7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 5179389503 bytes (4940 MiB) Listing archive: Virusshare.00215.7z -- Path = Virusshare.00215.7z Type = 7z Physical Size = 5179389503 Headers Size = 1858559 Method = LZMA2:26 LZMA:20 BCJ2 7zAES Solid = + Blocks = 4 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-03-24 16:22:40 D.... 0 0 Virusshare.00215 2015-11-28 17:46:44 ....A 3678 2175092608 Virusshare.00215/Backdoor.ASP.Ace.b-663b88cf80c47bb2355bf338cdd9b9941c835f6176e2e8822589ce88ea2eaed2 2015-11-28 17:46:52 ....A 43803 Virusshare.00215/Backdoor.ASP.Ace.db-ee7dd24f290f780d5542ed5ad29926578808c67902b4faefd13ed809e1eedf38 2015-11-28 17:58:10 ....A 31989 Virusshare.00215/Backdoor.ASP.Titshell.a-91283056ba1a2505a4bb344a3891fc43427c5b3ca6d50e3ee8a5f9eb11c52ae2 2015-11-28 18:04:44 ....A 696298 Virusshare.00215/Backdoor.IRC.Tagort.15-d5779c4327821d0593a585d6ac08e3d7482d472a2e2006f18982ba5120c05946 2015-11-28 17:56:04 ....A 772357 Virusshare.00215/Backdoor.IRC.Zapchast-08ef78f75a314ac8584751a4017fabceb85754f617eb441c2d0cc74d17ebb32a 2015-11-28 17:42:36 ....A 3125 Virusshare.00215/Backdoor.IRC.Zapchast-11ab30eb5f7a265e49048ed60a979b6a1f3ac6154b77b6ecab967b325eaa896f 2015-11-28 17:46:04 ....A 3345 Virusshare.00215/Backdoor.IRC.Zapchast-4d2b3e2df1c448bfaaf99170193dea7d99b0513df284292063099ccec13db5fc 2015-11-28 17:51:20 ....A 655895 Virusshare.00215/Backdoor.IRC.Zapchast.dh-cfbf11f9e4e85627b6d02972b3f848e64c8dd131a2d3289c7d68e2a334930b8c 2015-11-28 17:59:28 ....A 14574 Virusshare.00215/Backdoor.IRC.Zcrew-9a2e645f5f45dba00c0335d5e8678914e2f79c7cae5b81912a174c1717c9dae9 2015-11-28 17:47:46 ....A 268155 Virusshare.00215/Backdoor.Java.Agent.g-b1a7ce0429a9672753be28cebf3944b5938d92eb2d794194d3e6b09f07ab9e69 2015-11-28 17:56:24 ....A 944640 Virusshare.00215/Backdoor.MSIL.Agent.ett-19da974484485c2a43dfcc41d66f025e5d8e088523fc499231d41f897e5f81e6 2015-11-28 18:04:52 ....A 24064 Virusshare.00215/Backdoor.MSIL.Agent.jdt-4c87c879dede2ecd83fc1f4ee9c6407b67b66f9ca31a358c114a93195663a81f 2015-11-28 17:59:42 ....A 304640 Virusshare.00215/Backdoor.MSIL.Agent.qef-79005f4e956b8309059a8cf058e2458250aa98dccc6f7474be57e4e9358b9123 2015-11-28 17:57:20 ....A 29696 Virusshare.00215/Backdoor.MSIL.Agent.qef-e058483bc1eed7ebf62f8440b104b7819c47f064339d7d0ec6980c6024b5dc22 2015-11-28 18:03:02 ....A 29696 Virusshare.00215/Backdoor.MSIL.Agent.qfa-b34200da3f66477234881ac3d9461b21ca7fcb0215fd2165f20478d371e24451 2015-11-28 17:48:22 ....A 36352 Virusshare.00215/Backdoor.MSIL.Bladabindi.m-9f962ccefd5739f448d464f635d8681bcd09e98212cdf58c9b9a8b1f60413d47 2015-11-28 17:47:54 ....A 24064 Virusshare.00215/Backdoor.MSIL.Bladabindi.p-272378a26190761db632e9fa9de35ff15a885e3c7b52f32d62197c79de3e7e27 2015-11-28 17:43:38 ....A 24064 Virusshare.00215/Backdoor.MSIL.Bladabindi.p-38c30d2350fb521bdd2ffea0b7a61b9939f0655a0163ed52c02c84ea05c4381a 2015-11-28 17:56:18 ....A 24064 Virusshare.00215/Backdoor.MSIL.Bladabindi.p-d0c458eb1ff07f981de943de8f59f0208f2572cac3c6c423b949c2a16374dda2 2015-11-28 17:45:56 ....A 24064 Virusshare.00215/Backdoor.MSIL.Bladabindi.p-d62033d0ae877f4ed32a0aedc63c44daddf7eb1f917c8684f8434c2e2d169c93 2015-11-28 17:44:02 ....A 14675 Virusshare.00215/Backdoor.PHP.Agent.xe-6cbbc91e8a118ad2f640ead44f3558de859eb36be75379ec2beb35192ef66861 2015-11-28 17:48:30 ....A 193857 Virusshare.00215/Backdoor.PHP.C99Shell.ff-0b42ad6de57ef18721ba9ad88c50639a57ed801953c8008e35554c75f021beba 2015-11-28 17:59:34 ....A 23384 Virusshare.00215/Backdoor.PHP.C99Shell.gm-0016d478ddee94c8a77c6577c843c81d9ad8221c55bc9e6053fe10faeee9c8b9 2015-11-28 17:46:18 ....A 22168 Virusshare.00215/Backdoor.PHP.C99Shell.gm-00269fad98c1d2856a603bf2d10f132aafd80d354ccacd5fcc01684c5993d4e5 2015-11-28 17:49:30 ....A 23564 Virusshare.00215/Backdoor.PHP.C99Shell.gm-00e06d744734b917f2037b1f16ebd72702ad8046c309b382f7e55c191d8448d8 2015-11-28 17:47:14 ....A 20494 Virusshare.00215/Backdoor.PHP.C99Shell.gm-010544c29303eab772ac43dfbfd87118fd6058f72a51ddd34b6964fb06d62c7c 2015-11-28 17:43:54 ....A 16888 Virusshare.00215/Backdoor.PHP.C99Shell.gm-014441458d9a369fe0139082c2df390d21f523c8aab2d7a8a0bf0c70f9603213 2015-11-28 17:44:14 ....A 96193 Virusshare.00215/Backdoor.PHP.C99Shell.gm-0148e6cb5a04265c6ebefaf899e1ad313488cbc4d2e434aa0b4711f9237db3db 2015-11-28 18:04:46 ....A 28573 Virusshare.00215/Backdoor.PHP.C99Shell.gm-017f6a038e2f2c222328de6fc064a3ddf261d7d30b48b099bd3758c239f6eaf5 2015-11-28 17:58:18 ....A 19103 Virusshare.00215/Backdoor.PHP.C99Shell.gm-023904cff59721059f03a9e5d315f00beafa447dc1d931b5c405dc1a3429144f 2015-11-28 17:47:52 ....A 98100 Virusshare.00215/Backdoor.PHP.C99Shell.gm-0356246fd5d08782bc6c4f306e2ce2d0803cfb038e7a177c0d4797d439ecdcca 2015-11-28 17:56:42 ....A 89155 Virusshare.00215/Backdoor.PHP.C99Shell.gm-0441227e5df8b5c19f0e3099f401be4bf1f3082999bdd2b5e3372f8ed0469855 2015-11-28 17:44:14 ....A 111236 Virusshare.00215/Backdoor.PHP.C99Shell.gm-046c10dab080152cacb6c77e1a0cdc85c082adc972e3bb14eb7b68f3ea9c2558 2015-11-28 17:51:42 ....A 16955 Virusshare.00215/Backdoor.PHP.C99Shell.gm-0593d8335554659b600e431633544283b081ace62fbe21c46141f9998fca689a 2015-11-28 17:59:52 ....A 21489 Virusshare.00215/Backdoor.PHP.C99Shell.gm-06453f63f735209404ca1893c3140b1267bf0e7ffbeb2de374a1e330eeea2c54 2015-11-28 17:49:48 ....A 16444 Virusshare.00215/Backdoor.PHP.C99Shell.gm-06bfe8430dd81cbeae1fa5fd8aec3bc16a5c271c54904bcffaaf8b889e67c9b9 2015-11-28 17:43:54 ....A 25416 Virusshare.00215/Backdoor.PHP.C99Shell.gm-06dd001ed6667203044f268ea1535a534aff10575c420844e5d134db372f789e 2015-11-28 17:58:00 ....A 21255 Virusshare.00215/Backdoor.PHP.C99Shell.gm-07bd7b6136dfcf26a55ac6a6ee0d6f1fc0ae4b75edd50f3e98095ad7b7588011 2015-11-28 17:50:06 ....A 102647 Virusshare.00215/Backdoor.PHP.C99Shell.gm-090c17db1bc3aa8f982e7b7c2aab59bc300e0fd5c0d1cd6574ef9ed3c6d1a5de 2015-11-28 17:56:42 ....A 17653 Virusshare.00215/Backdoor.PHP.C99Shell.gm-095b2b12c2e0cf1b528f72ac0b77ac5fbbf4b40af2ac38ec9c3d18e05735a4cc 2015-11-28 18:02:14 ....A 16501 Virusshare.00215/Backdoor.PHP.C99Shell.gm-09d4b61adb81e64a5f3f093532dc10d1f2a0291b119469079039b9cd3fe265f4 2015-11-28 17:42:56 ....A 21365 Virusshare.00215/Backdoor.PHP.C99Shell.gm-0c0cca09e128f151b476366b2e8fd3da86de734c107f21091f0a8b7563a09ed6 2015-11-28 18:02:32 ....A 20492 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1084498256528bcf142a96fee31f7ef465b9f154d6cbce2b9f812e685fe57d59 2015-11-28 17:59:52 ....A 17587 Virusshare.00215/Backdoor.PHP.C99Shell.gm-10aa2026bf3af148c55db59a9c0fe1e1c91987a52fcb875d4691217ee687175b 2015-11-28 17:44:38 ....A 17235 Virusshare.00215/Backdoor.PHP.C99Shell.gm-115e0cef343aa656a4c516a048774c9d0c23f80ff4955992765129a1d964f436 2015-11-28 18:04:26 ....A 106152 Virusshare.00215/Backdoor.PHP.C99Shell.gm-11d18e8203393bcab06f03f664b1f7a7aadcee29dbead58a15f017cdcc8755ce 2015-11-28 17:47:54 ....A 17677 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1282da54825569eee9150511701f9d4494ced66e38120e728dc2e38bf3073cc2 2015-11-28 17:52:28 ....A 20785 Virusshare.00215/Backdoor.PHP.C99Shell.gm-12f707bce6adc303537f1f634394124a9d5bfb00be4c1067e3c38c6b3ba347fb 2015-11-28 17:46:18 ....A 28416 Virusshare.00215/Backdoor.PHP.C99Shell.gm-13cb229374181e5ff5f9ccf76297f732ac4c64bf008e8258bc57f3343ddc4b35 2015-11-28 17:58:20 ....A 29047 Virusshare.00215/Backdoor.PHP.C99Shell.gm-13da1a502405488c9e5039570604e39877128ecfeae177afcd4987b782d5df90 2015-11-28 17:42:56 ....A 16183 Virusshare.00215/Backdoor.PHP.C99Shell.gm-13f09e2dd81348f17412b02b4839c16bd67ee63ee63ba398e3bd7bd07f22a52d 2015-11-28 18:00:12 ....A 22401 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1439a3d1401562f6af4a4a6dc57f9e2da30052c69bc31bb8eeb9d1e633ed5b5a 2015-11-28 17:43:36 ....A 17795 Virusshare.00215/Backdoor.PHP.C99Shell.gm-146087686e6880809babb283eafbde11fde3730c061d40ebd4353711cae8d54e 2015-11-28 18:03:30 ....A 16980 Virusshare.00215/Backdoor.PHP.C99Shell.gm-159786d7f1d9a28f96d2296a3fddd51c26cf41457a970ca4b376aac49d9083ad 2015-11-28 17:56:04 ....A 16950 Virusshare.00215/Backdoor.PHP.C99Shell.gm-15b791f67f6789ebc2798aef2113653150d613a6ba1003f570eb9984344aa3ed 2015-11-28 17:46:38 ....A 101090 Virusshare.00215/Backdoor.PHP.C99Shell.gm-164e9b66f25b61b973c79ed71354bb07b47e264c6387fc7edd24be9201d2225e 2015-11-28 17:57:02 ....A 76158 Virusshare.00215/Backdoor.PHP.C99Shell.gm-17b1bdf931ca5a0e9adce0e351edbedc279a19c5e9af4c2ac69b1f7b8bc8a297 2015-11-28 17:42:08 ....A 35438 Virusshare.00215/Backdoor.PHP.C99Shell.gm-188a72faabb1b8669d93824942b63200949e4327b019fef386ac35a4d82909a3 2015-11-28 17:57:24 ....A 19883 Virusshare.00215/Backdoor.PHP.C99Shell.gm-18a8844b30a2be66e6905078ee72e0c00ef3b7a11db71c8e77b756aeceb06700 2015-11-28 17:59:54 ....A 19511 Virusshare.00215/Backdoor.PHP.C99Shell.gm-18ab237973ed81556fb628d02cf624655624fbea7cd35b96f1a6ca891306028d 2015-11-28 17:49:34 ....A 18431 Virusshare.00215/Backdoor.PHP.C99Shell.gm-192c6e183513553cdc3cd30c39cd266601cbec2096935c465bcef9dfd145151b 2015-11-28 17:57:04 ....A 16070 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1d7052e303652d35f9c7768f2ea8557d66ff8f31b6f977b8c74243b56dc6be08 2015-11-28 17:59:36 ....A 112513 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1d786ccfb250969596c5b5fa091f3f7d8308d47e3f254d71eac05f75bd7545be 2015-11-28 18:04:26 ....A 102378 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1dad3dd9563f1009a887eca24e4a5abfa9889320e42b06f353969551e314f91f 2015-11-28 17:59:54 ....A 101572 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1ed26d5f251f08e5b040d5fc3fcd44e94f6b0e3ca57d56843de21c7a956ec122 2015-11-28 17:56:24 ....A 18529 Virusshare.00215/Backdoor.PHP.C99Shell.gm-1f51f5540b05eb59f16d62f869786dea1a615c6961b598beea05ea955bba6d84 2015-11-28 17:43:56 ....A 22045 Virusshare.00215/Backdoor.PHP.C99Shell.gm-2217e0ac7c5fe89634e659d0fbc155b730da6ddbffe349b6e64423d8c570cdef 2015-11-28 18:03:50 ....A 22916 Virusshare.00215/Backdoor.PHP.C99Shell.gm-22a3770169396eb4f38dce49912a905c41d8a6fd7744a01fd9ea896c84e2a939 2015-11-28 17:46:58 ....A 15847 Virusshare.00215/Backdoor.PHP.C99Shell.gm-22a3a5a8e1167bd4ba92d3b8b9b443c8dd699fa3d6bd3432113dced0d0992193 2015-11-28 18:04:28 ....A 17714 Virusshare.00215/Backdoor.PHP.C99Shell.gm-2313ae3ff22532025bca0da4010fd10ca2c8bdc07a1b19c17197b5dfeb3e85a2 2015-11-28 18:01:16 ....A 17080 Virusshare.00215/Backdoor.PHP.C99Shell.gm-234bb32473dd2bb2209f1bd73ca09449ec27c8d39b31283cf7441546873a6b30 2015-11-28 18:01:54 ....A 87391 Virusshare.00215/Backdoor.PHP.C99Shell.gm-2364716000d6475ea5e23877ca79ddecb6a9d0461fcb329665d058f06e0182b4 2015-11-28 17:42:10 ....A 39904 Virusshare.00215/Backdoor.PHP.C99Shell.gm-23db8a03e714fc5552ad00e5a0990b9afc0104c783ca7aa935ab162b3a918374 2015-11-28 17:47:54 ....A 19709 Virusshare.00215/Backdoor.PHP.C99Shell.gm-23e445ec7e2b833715809880b17a3628f38eed78903c4f0b55e07d041e762f79 2015-11-28 18:01:16 ....A 94755 Virusshare.00215/Backdoor.PHP.C99Shell.gm-25cf1fd0119e65fa50761c40d967f9b0f5e439cd6ac8c3ca36565a29ec19a793 2015-11-28 18:00:54 ....A 16067 Virusshare.00215/Backdoor.PHP.C99Shell.gm-2756d1b76296b36e164346291540fab7da123e5777a5ef558ee0fb7f0dd1e33a 2015-11-28 17:54:14 ....A 22482 Virusshare.00215/Backdoor.PHP.C99Shell.gm-281e2b48007f0695d395b83d06ee806c8de6c3b04f051a501504a5ec3616ff61 2015-11-28 17:55:44 ....A 20934 Virusshare.00215/Backdoor.PHP.C99Shell.gm-2999c1effb0517e3050a4ffeb9b21af22dae47ca1ee837ef6514cd62f8bf7484 2015-11-28 17:59:38 ....A 118378 Virusshare.00215/Backdoor.PHP.C99Shell.gm-2c1e7665fd6bd0223795de8b6738a03571b4d233f7989131dd1ae26acba10a92 2015-11-28 17:42:36 ....A 17080 Virusshare.00215/Backdoor.PHP.C99Shell.gm-2ec9d85d0eed634cab048ebe20e8f86b04ac58adfcab504afac0a81c4033fedd 2015-11-28 17:43:38 ....A 90639 Virusshare.00215/Backdoor.PHP.C99Shell.gm-3143aa2efb86554d3ae4c331efaad4362c90a216aa6172fe09ca1fafe8ef0e8f 2015-11-28 17:47:36 ....A 18894 Virusshare.00215/Backdoor.PHP.C99Shell.gm-323fceca5a5931732251631ee9702b0fd64e9a5367e75df5dbb3babe4dce4dc8 2015-11-28 17:44:58 ....A 22395 Virusshare.00215/Backdoor.PHP.C99Shell.gm-32db1d5b6ae0ef6a8d7d7d979965a8b6389e721de390b86511f7da66e43e6fbc 2015-11-28 17:57:04 ....A 17460 Virusshare.00215/Backdoor.PHP.C99Shell.gm-33230b0ae20a39952622ddf1e3e4354b4ae93846e789ae46dc34e35fee3e414f 2015-11-28 17:59:20 ....A 17931 Virusshare.00215/Backdoor.PHP.C99Shell.gm-33fe60862f762349719c53ee34b42606b399637241e3151acda5f2d73e6df99c 2015-11-28 18:00:56 ....A 16028 Virusshare.00215/Backdoor.PHP.C99Shell.gm-348a39d6a529b7051ef7ae791a11cd5354da985c997579f9053ce64761e2f194 2015-11-28 17:43:56 ....A 18192 Virusshare.00215/Backdoor.PHP.C99Shell.gm-34f1c04165819749a458aebec2b4652aee7383e2f74687789d0060622af0495e 2015-11-28 17:42:12 ....A 16068 Virusshare.00215/Backdoor.PHP.C99Shell.gm-35aee1642ef4e464444780915c33a545fb9c20d91ff442ef072b254afaafb5b0 2015-11-28 17:45:00 ....A 22172 Virusshare.00215/Backdoor.PHP.C99Shell.gm-3601eef6693b0e63cd89c82b216016ee60102f5d73e16719cd461e15e7a5722f 2015-11-28 18:00:14 ....A 18235 Virusshare.00215/Backdoor.PHP.C99Shell.gm-369c0b359d2fca480db4fe8cc76681b48fc72c70def2e4f1ea4c7f788d418e9e 2015-11-28 17:56:26 ....A 20779 Virusshare.00215/Backdoor.PHP.C99Shell.gm-379153a9ac1d50644cd17dabdcb55f2269e11eb3c4ae435d101347b710c8c503 2015-11-28 17:46:22 ....A 16070 Virusshare.00215/Backdoor.PHP.C99Shell.gm-3853f4507c802e56a305e6caf8c3f14e07ca5ce80b13b88d3cd678c00ce6e56b 2015-11-28 18:01:56 ....A 25418 Virusshare.00215/Backdoor.PHP.C99Shell.gm-38d9d339b6a11be0e51361c77a2c7551a6673d8da51b105e6b82c10fa71c5157 2015-11-28 18:04:50 ....A 17066 Virusshare.00215/Backdoor.PHP.C99Shell.gm-39d60e694410a17fdb48028c8d6a49965e48d858181b35ae0b4d1559733bb4d5 2015-11-28 18:01:56 ....A 22617 Virusshare.00215/Backdoor.PHP.C99Shell.gm-3d14e5c3994b2ac15781536242ce6e7bdd30df060e339c7964d22e35ee617885 2015-11-28 17:56:06 ....A 17035 Virusshare.00215/Backdoor.PHP.C99Shell.gm-3df6d40328f230fc4ee5a65d4e619257f1892a6141de70287bdcca63a799c725 2015-11-28 18:04:12 ....A 25979 Virusshare.00215/Backdoor.PHP.C99Shell.gm-3f3920ce4bedf3606205a32ff8cf411701a691596f0ff96e14f78a4b182ff541 2015-11-28 17:45:44 ....A 20362 Virusshare.00215/Backdoor.PHP.C99Shell.gm-407638caabe3ab2e852e94edf41364bb1f83fc7948a4123b64de6a05fd2033bd 2015-11-28 17:57:26 ....A 116290 Virusshare.00215/Backdoor.PHP.C99Shell.gm-40bc72612ac40a93224dd2a1dc8d05c178dd5e90a0b727c985f9a5836fea2f9b 2015-11-28 18:02:54 ....A 19643 Virusshare.00215/Backdoor.PHP.C99Shell.gm-4191154bbb085ebe8c1450d2e1d3b707d96e733af55f3aec9c66ff00a51e6c4a 2015-11-28 17:43:00 ....A 17987 Virusshare.00215/Backdoor.PHP.C99Shell.gm-4196a9e6599322c48df83acb7884dda63fc3918ac731e5b3b061917bdb830b21 2015-11-28 17:41:26 ....A 21405 Virusshare.00215/Backdoor.PHP.C99Shell.gm-41e2024ffdc6b8bec4901eb9960c091d2023c9c903be672836fa60ad27860640 2015-11-28 17:48:16 ....A 17933 Virusshare.00215/Backdoor.PHP.C99Shell.gm-42a600010d174aa2ed3bc9934ce776fbe655f3afc94cae96c7249053f3a499bd 2015-11-28 17:52:36 ....A 21669 Virusshare.00215/Backdoor.PHP.C99Shell.gm-430ccc77aa7ff1ab3e159f91ecb6b7fe76b4e27b5a7d13b2ff2646b85e655ee3 2015-11-28 17:59:00 ....A 21328 Virusshare.00215/Backdoor.PHP.C99Shell.gm-44a4a1a9bce89684c1ee6a03fe31f8240ad0fcab7fbff36a16dfb1eb2f7f2f58 2015-11-28 17:44:42 ....A 20015 Virusshare.00215/Backdoor.PHP.C99Shell.gm-44e258e755a7dbbc1ded31db9e2628b7e4fbc2ba5bbd80d867c956a6a8c4268c 2015-11-28 17:41:26 ....A 90450 Virusshare.00215/Backdoor.PHP.C99Shell.gm-454b689e673b8343ea47f67f3b0babe38144f9a2bc1143aeca0b08fd973588ca 2015-11-28 18:03:52 ....A 17882 Virusshare.00215/Backdoor.PHP.C99Shell.gm-4573939bbd418cfb91ef385fbe36604c11354b22d0692142fb3ba67491d8cc57 2015-11-28 17:51:46 ....A 22224 Virusshare.00215/Backdoor.PHP.C99Shell.gm-46b0a62ecbd0e87dfb2cfb1091401a13161800774df813c62c8d62c241677725 2015-11-28 17:43:00 ....A 19675 Virusshare.00215/Backdoor.PHP.C99Shell.gm-46cec9adb51ee67c88331c609bf3d6426f471832d70f2e0fefccd996e1f30dfb 2015-11-28 17:49:16 ....A 21049 Virusshare.00215/Backdoor.PHP.C99Shell.gm-470a30b4411094552d1dd7db332481807325a968d8be2f1995709e023fcf4ee1 2015-11-28 17:51:08 ....A 104363 Virusshare.00215/Backdoor.PHP.C99Shell.gm-47e1ef8287263c61eeb39272cb00dbba30da442a93678dafea036d3ad4bf11ad 2015-11-28 17:59:38 ....A 17828 Virusshare.00215/Backdoor.PHP.C99Shell.gm-48f3e04a98bf6239af242f88a0c723f0f537a521c467fedf7e57e86f60a86471 2015-11-28 17:54:20 ....A 22852 Virusshare.00215/Backdoor.PHP.C99Shell.gm-491d9002ce6e124b80acd89e3c9ac4c574f823412da5243ae1b8dc476b4ec053 2015-11-28 17:45:00 ....A 85623 Virusshare.00215/Backdoor.PHP.C99Shell.gm-4bab9c2101bba7f186f95549f8e14ad8b20b42fb735f03ad7f1ac47d44f1f940 2015-11-28 18:02:34 ....A 22506 Virusshare.00215/Backdoor.PHP.C99Shell.gm-4cb09a5bf0ad8cf38f10e9b58cbde97525d033f165eba1a3de440a3d847cd374 2015-11-28 18:03:34 ....A 109886 Virusshare.00215/Backdoor.PHP.C99Shell.gm-4d9154ead73dbf03449b94d89d3c3a41ac23561bb0a0066cafbb2701b0fbf9d3 2015-11-28 17:45:00 ....A 679372 Virusshare.00215/Backdoor.PHP.C99Shell.gm-4fb75f72c52d5b23abe44c11ae4db4f9188ba8f62d8a9e5df485eaf97024014d 2015-11-28 17:44:00 ....A 17870 Virusshare.00215/Backdoor.PHP.C99Shell.gm-50669bfc3d0101c06fe54f78bec5a0d23fa9d012d2b5824f07822e76d91d1af7 2015-11-28 17:59:02 ....A 17620 Virusshare.00215/Backdoor.PHP.C99Shell.gm-54893d5e4dff95b3e38f3d8a9e997e74fbb11184dcc9e4df91201a37b5b88700 2015-11-28 17:54:22 ....A 22239 Virusshare.00215/Backdoor.PHP.C99Shell.gm-551053744d9caf2d69a169716bb23635e7d05f14c3750e192bb38feeeff03262 2015-11-28 18:02:56 ....A 21993 Virusshare.00215/Backdoor.PHP.C99Shell.gm-5949b61d6796ccd64d143a6d039df38203f3f92e227f69c0df29178b88ca0d33 2015-11-28 17:56:46 ....A 17895 Virusshare.00215/Backdoor.PHP.C99Shell.gm-59ee9fe0e73168896d074995f400490c251758803ad4924d97e8e747135c30e5 2015-11-28 18:03:54 ....A 110809 Virusshare.00215/Backdoor.PHP.C99Shell.gm-5bade4a8840f5e8b5ec7bc32b67c60476d02fa8661ccacd20cbdd2f8be7d358c 2015-11-28 17:58:06 ....A 97908 Virusshare.00215/Backdoor.PHP.C99Shell.gm-5c4c5355993184c92d22551b1a7eef1c9d0e44087a3d5be79a67b6f675ed0e3b 2015-11-28 18:04:52 ....A 24830 Virusshare.00215/Backdoor.PHP.C99Shell.gm-5d05b6d16a8a526b3b0af76b4a7cb03395feac4723460edc40eb7bac3c8c5141 2015-11-28 17:55:48 ....A 69114 Virusshare.00215/Backdoor.PHP.C99Shell.gm-5d45bbc78dbbf42c5cb4ca7d81ecb0a5113b80d2e436712dfc91b3392c2dced8 2015-11-28 17:49:54 ....A 17655 Virusshare.00215/Backdoor.PHP.C99Shell.gm-5d996a80a568c68b96923a45f3dec43d850bb072698c8646cf27d7eebd077cf7 2015-11-28 17:56:08 ....A 17554 Virusshare.00215/Backdoor.PHP.C99Shell.gm-614de83911c92ea4181a955cf8f09b9259c2a51506bc83022ae3434e8ad45099 2015-11-28 17:50:50 ....A 115534 Virusshare.00215/Backdoor.PHP.C99Shell.gm-63431ce7ee5f951c91d8c285e8fdf89af30d12324395ed66eb3d1229d5eb11c4 2015-11-28 17:58:26 ....A 22796 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6409d46a1ef08bbfbb9dbe7864f9bfe46c34916e8beea97a259a3196e0de4f10 2015-11-28 17:52:40 ....A 20031 Virusshare.00215/Backdoor.PHP.C99Shell.gm-64313ae33199ec90f8ed072fd161f88bb64aabf6f8433327506dfdd3388fbd65 2015-11-28 17:41:28 ....A 18688 Virusshare.00215/Backdoor.PHP.C99Shell.gm-655a3013ca2b6936a52a132dc3cc011e85153a304e2d088de0f317a78ea991d3 2015-11-28 17:59:58 ....A 108475 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6583f913a36e53019c64e7704d3688e27e942d4c8170232a00485d0204119d59 2015-11-28 17:52:40 ....A 16953 Virusshare.00215/Backdoor.PHP.C99Shell.gm-66121e22b22fc35775ea21aeab8d9000f493fd3b4ab6c0b9550fd668bf6012cc 2015-11-28 17:56:30 ....A 18236 Virusshare.00215/Backdoor.PHP.C99Shell.gm-66d431bb9601dc13c18457939cf937d42630618fe39a13ede7397b7e84f28618 2015-11-28 17:42:44 ....A 111766 Virusshare.00215/Backdoor.PHP.C99Shell.gm-67151e5c5598832306ec8f3739236c99e3e4f6e0413493a141494b333849a1b9 2015-11-28 17:57:08 ....A 23038 Virusshare.00215/Backdoor.PHP.C99Shell.gm-672f271a81e84f34658dd0a879e55c7d6c694f452463543614a282b4b4340904 2015-11-28 17:48:00 ....A 27434 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6837d49f515be2790967fd933e1632d16817ae735b61b76d55817e0124ea1701 2015-11-28 18:03:36 ....A 99149 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6967f28bdc73bbc4935a84ac70ff5190b12647c148afcfb87a8c58205f83343b 2015-11-28 17:49:18 ....A 44247 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6993b5364ba0100d9fecd2b9d6035fb49b03778cdf13775be799ce8005b833e2 2015-11-28 17:59:42 ....A 21570 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6add513f5c52362f377b7ea1a13fd5a7c97f971b07aa2f6ee5e9cc013a5e75b3 2015-11-28 17:56:10 ....A 16070 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6b08c51ac081bb5a48883bb266331c995b851acbdd9594597169d1ece0dadb48 2015-11-28 17:49:38 ....A 17460 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6bab38dd45019948a71f6f531fa991154b2a796e61bd63b2f7ff808f41e18558 2015-11-28 17:57:50 ....A 29046 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6c9155913ff6d515008a8bb0061e77cdac21d76aabcd6c5ee307e47aca0111c1 2015-11-28 17:51:50 ....A 17501 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6cacdbe9bc5b94d28e1115b5875b92217a0032dc48740c33e50bc2970a5c1808 2015-11-28 17:42:44 ....A 21639 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6cefd4d882155e17a20f43faddb22a3dd809681fcfedfd32cd37526fda8687fe 2015-11-28 17:51:32 ....A 19090 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6d18b80f578a2518a1e55a9ea07cdabd5a36d9b1d237b535daa669e4bbc810dd 2015-11-28 17:45:04 ....A 20044 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6d593a0bb6821f2149a7d6352084d5d19617b1746d877110e81c1433c6a3b34d 2015-11-28 17:57:30 ....A 16789 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6d5c30a3e053779e918fec0c275afd23be02a0f64df2ed3cfacd9772e663ffe2 2015-11-28 17:56:30 ....A 16797 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6d76fae2d5edc5b36ea460cfc6bfa5e93a6748f53aead5a5cedef80c62b61c61 2015-11-28 17:48:38 ....A 16929 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6e8abd234d5e6b0efb20274449e9a9aee6dd5485815fc80f78d89aae96d8ceec 2015-11-28 17:56:22 ....A 104282 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6e934c24aa5f32fdb8ba14c95c304da62f03311cb537e54beab54b7f438cff1e 2015-11-28 17:42:44 ....A 21896 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6f43fa2bd1a9f5d14ab8d4f9cbb87e5b6a96528e9b42742c8bb34e2584758955 2015-11-28 18:00:20 ....A 96679 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6fc04f253dd235a8bf5a9d2fce01bcab208955aacbdbef0847e75c377408db9b 2015-11-28 17:47:22 ....A 20358 Virusshare.00215/Backdoor.PHP.C99Shell.gm-6fe88baf8c989a1cbb9abb61b3cf6d1d76e60dc0dd7194d4c74b3d7d5bd3fc14 2015-11-28 18:02:38 ....A 18386 Virusshare.00215/Backdoor.PHP.C99Shell.gm-724bbcefca1d17f1670406cb070d48d64ba6fae771970c8ce4743d403f390567 2015-11-28 18:04:16 ....A 105653 Virusshare.00215/Backdoor.PHP.C99Shell.gm-730836278783440d4a15151362f45b80ad01c9a0ad438b72728590f2d351cb5b 2015-11-28 18:03:18 ....A 16988 Virusshare.00215/Backdoor.PHP.C99Shell.gm-742163673bbb4a94e49077d87bda3b4d2d3d5f47c4b0f26e7c60042b5d9bff12 2015-11-28 18:03:56 ....A 22442 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7541558ff25c1e03d5471f60bdbd10b2eeb65504d73adff746c776320f59db81 2015-11-28 17:49:00 ....A 18407 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7546410f95035ce2745481139457db5e1960b6047aad07f42fdd6db5602c74fd 2015-11-28 17:57:10 ....A 25917 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7599750c16c4d6afd23b1070a1a1c9c3030993368ce1aace36521c7bf8bc1274 2015-11-28 17:41:30 ....A 21508 Virusshare.00215/Backdoor.PHP.C99Shell.gm-75fb9a272112a314f5ab42843d96ce5d1212715e98e0039b6b81bc6c552c7b32 2015-11-28 18:04:36 ....A 23206 Virusshare.00215/Backdoor.PHP.C99Shell.gm-76a958454f94aab0d98fad632828696460036cfb9cce211f68ad8406d86190b9 2015-11-28 17:46:44 ....A 16912 Virusshare.00215/Backdoor.PHP.C99Shell.gm-76e54b6b4971af153492de4b533fa523773bce7e9a37fa6c758e937a3fd9f670 2015-11-28 17:46:44 ....A 21055 Virusshare.00215/Backdoor.PHP.C99Shell.gm-77d60f819c1bab9fb6aac170f1a400ced5f65bc8f253881524a00ff2b19ca9c3 2015-11-28 17:45:48 ....A 16731 Virusshare.00215/Backdoor.PHP.C99Shell.gm-78d390e4177c7aba108a233a782aa5dcd90ff9ce05e6ec0f495186eabafbaab4 2015-11-28 17:57:10 ....A 22411 Virusshare.00215/Backdoor.PHP.C99Shell.gm-79f3b0d4954d2c41a27b685ce87c2d399a27118f040c473197a35b4e7d54d438 2015-11-28 17:50:34 ....A 26086 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7a090792e93280381d4035f0a22f66f100fe774325e01ed1fb0bdea26acc61d9 2015-11-28 17:51:12 ....A 21074 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7b5aa8a50cef45f6265f3dc4a9578b646001d459fd82265b6380328de7e3f1ef 2015-11-28 17:49:40 ....A 17822 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7c7b389cd7fafca049a112f48048e641c240928eaea0c7d959c5eb76a6a1ca2e 2015-11-28 17:53:36 ....A 16112 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7c95461c2a864b77123254a3a59c99f254c542c24dd216718d3f5e2103441407 2015-11-28 17:59:06 ....A 90995 Virusshare.00215/Backdoor.PHP.C99Shell.gm-7f025961ea8889cd35bdf66f6c369f543016950f6863c43654f81cdecc8916b1 2015-11-28 17:45:26 ....A 98532 Virusshare.00215/Backdoor.PHP.C99Shell.gm-807075b5532352ee4c6a2da532076bcbd8ccfc78c3999897f84119079d84b445 2015-11-28 17:58:08 ....A 92106 Virusshare.00215/Backdoor.PHP.C99Shell.gm-80da2a8df2e45d28a6e87a0ab86e5498d3856ecef2b778c99af44234f516908b 2015-11-28 17:41:54 ....A 17777 Virusshare.00215/Backdoor.PHP.C99Shell.gm-80f8f7eebeb227c99c82384d4f87b81dc0ac33926efe28b15641919cfd545862 2015-11-28 17:44:24 ....A 20893 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8113c9fb14af8f41b944e078059c006a79cd8aa80a57db6d608506d58d2ac274 2015-11-28 18:04:36 ....A 21014 Virusshare.00215/Backdoor.PHP.C99Shell.gm-81a54b1e33cff7dd069b900685dc144f1b1ee5156389812489169bf9f896cb75 2015-11-28 17:48:38 ....A 29997 Virusshare.00215/Backdoor.PHP.C99Shell.gm-828ed9e3cf93c0582186ff28a16d7e1384483b670910ee190180c2e701d45fd9 2015-11-28 17:48:02 ....A 28949 Virusshare.00215/Backdoor.PHP.C99Shell.gm-82a5ebfdced5c4721401c657a162d410ed0c7a6f3aac2fd8c23f131f543c250c 2015-11-28 17:59:42 ....A 16046 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8303370a58f84626911a7d819e1b5e890d0647f6dba3515c1f9fbdf4a8ac8cc0 2015-11-28 17:49:00 ....A 34933 Virusshare.00215/Backdoor.PHP.C99Shell.gm-832a7a1ebfcb18d60f27a9dce89f7a156a2dd1bc1af004ac08a30acf0f0d16b3 2015-11-28 17:55:52 ....A 20917 Virusshare.00215/Backdoor.PHP.C99Shell.gm-834a3b1be0a22e0d9898a157e0d75770ddffc9b4fb7265ce6943eb946d9985d4 2015-11-28 17:45:28 ....A 17245 Virusshare.00215/Backdoor.PHP.C99Shell.gm-839717175394eb166e19f72dddfed03b58b9f98295af422391bf6db5f0126a3d 2015-11-28 17:44:46 ....A 25296 Virusshare.00215/Backdoor.PHP.C99Shell.gm-83f0c2223cb69890b9c9107868c960043da4d048bd4d38410d1fd97933af32fd 2015-11-28 17:57:00 ....A 21158 Virusshare.00215/Backdoor.PHP.C99Shell.gm-84a64989ce6f87adbd4f1f4ad4e453c9cee43d345d34ce36461e5b7acf936a4d 2015-11-28 17:46:26 ....A 89036 Virusshare.00215/Backdoor.PHP.C99Shell.gm-84b4574ce2938cef8ee058d4b4def48960346246ee306847a7c268a13d53092a 2015-11-28 18:01:42 ....A 19381 Virusshare.00215/Backdoor.PHP.C99Shell.gm-84bdedbc095570825a4d8f2c2e2cbf7d12aeaaa2496822b0e0fc865ebf05178f 2015-11-28 17:49:20 ....A 22179 Virusshare.00215/Backdoor.PHP.C99Shell.gm-84f0b6996b972b7ab2e90101282cd7305309070edc1f6500967657a09728fb72 2015-11-28 17:49:40 ....A 16755 Virusshare.00215/Backdoor.PHP.C99Shell.gm-84f3564fa2aba84a5f43124fe3a395e7d404cc349d4ac897363489fc94c68ce6 2015-11-28 17:47:42 ....A 18090 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8597c6fd7a6f653575f80c6e8f9825d59df66608a141e12198eb7265ac5989e9 2015-11-28 17:44:46 ....A 16959 Virusshare.00215/Backdoor.PHP.C99Shell.gm-86e4e9e5efd052e15576da4231b2801681ae31b8c5a0abaff6fdbe4cb3155bb0 2015-11-28 18:00:20 ....A 15958 Virusshare.00215/Backdoor.PHP.C99Shell.gm-86ff1c8c7d086611c909abebb83932053274a0f30f9e19a60fc04521556bbe10 2015-11-28 17:41:12 ....A 85243 Virusshare.00215/Backdoor.PHP.C99Shell.gm-87ba0aa72d01651821225ca05b1b0e9c78060adb79198b6a27b84f727290959c 2015-11-28 17:49:20 ....A 17869 Virusshare.00215/Backdoor.PHP.C99Shell.gm-891a781b200f1ee35d5a41bd08052612db974a18180a9b0ec5e2425f0159a241 2015-11-28 17:46:46 ....A 21825 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8952d75e75bffd84d78e1c9cd237e4a0e254ff8d8cb1fbb4db31c46d60514997 2015-11-28 17:52:46 ....A 18038 Virusshare.00215/Backdoor.PHP.C99Shell.gm-89609818890138c177ca15e8184e342eba8cf6594f0413079bbccc7e7bd6620b 2015-11-28 17:44:26 ....A 21159 Virusshare.00215/Backdoor.PHP.C99Shell.gm-89743145a5c902c3e5683685839282d8890ae0c2f197024cdd74fae747c15d94 2015-11-28 17:58:10 ....A 20567 Virusshare.00215/Backdoor.PHP.C99Shell.gm-89ac971db912221e8bb79726d99c8ce1574c24249a32200cfa132bacb9d270e2 2015-11-28 17:49:56 ....A 108679 Virusshare.00215/Backdoor.PHP.C99Shell.gm-89b087cffecb3c457654d7aaeea49cd2511bb9f8c138cb7aa2279da0640945dc 2015-11-28 17:57:12 ....A 24870 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8a5e84ee4ec37b9ace3afc96d156fe7645282cca74d1745beceed1d9a0d7c91f 2015-11-28 17:43:04 ....A 20735 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8ce8c9d927396fb7acc47686e0dbe9cbda6f2e3b00287ae294ff21869208f3d0 2015-11-28 18:00:22 ....A 18168 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8d56748d7ec6febe900877c70c7562e95f7bfdc76a51f9d1c85e61352a1cd0c9 2015-11-28 18:02:22 ....A 29180 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8dd8c296cc4abd3fc790e7673c3078188cf61177e10f8971bbc8eeb20c3859bc 2015-11-28 17:49:22 ....A 91342 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8e03b849579bed8d25ddf60eed1968612e1653a971c4dcedc1580e3f8366bbc2 2015-11-28 17:49:00 ....A 94470 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8e5e2b0b6b2430900c9f813527f32d57e8c685d35659a73d74d5c78346eefadf 2015-11-28 17:57:34 ....A 17011 Virusshare.00215/Backdoor.PHP.C99Shell.gm-8ff69bc71f6d71eafc7713339cffa7f50fc06d2ab395a330deaa2ef50a83a33f 2015-11-28 17:41:32 ....A 22407 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9046e92606c860eef5e423b52a28ce2b3ca7c40fc31eb65009dd70a2082cfce3 2015-11-28 18:01:22 ....A 17711 Virusshare.00215/Backdoor.PHP.C99Shell.gm-907075a526a826d99fff166f7e43ca4403f20a262101b16c7cc52f0c7f94ff5f 2015-11-28 17:51:14 ....A 18051 Virusshare.00215/Backdoor.PHP.C99Shell.gm-909c6f3a8d9a0f506fee27a93ae8fc5ceb2490a9ae8f79136fd1d9b5b52109e8 2015-11-28 17:52:46 ....A 15842 Virusshare.00215/Backdoor.PHP.C99Shell.gm-914a7f30a3917a8092cf7dd7240811ed2d1640f275ca20bcaea5d383afe46bd7 2015-11-28 17:56:12 ....A 19583 Virusshare.00215/Backdoor.PHP.C99Shell.gm-91ca76a5639f0d06bc7eb25c11d5a7bce8b2ff96647f9593f053fd7b26e7a88d 2015-11-28 17:48:40 ....A 22948 Virusshare.00215/Backdoor.PHP.C99Shell.gm-91fcac7eedb006079b00c67cb40461cfad69ce9ed434466610e56f63e006accb 2015-11-28 18:01:04 ....A 110847 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9236b63547f580d5ae398eed3e192a57f4497bf6090b3c78eba8334220698d1c 2015-11-28 17:58:30 ....A 16073 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9259aba8440d519c20f304089071cae01f0928917a4731ca89282ccbe53cdaa0 2015-11-28 17:44:46 ....A 16475 Virusshare.00215/Backdoor.PHP.C99Shell.gm-92c8e2decfed0f1b0ccaa1e561cb68c813640392a71999d4a5044bdc8cc1c4d8 2015-11-28 18:02:22 ....A 17013 Virusshare.00215/Backdoor.PHP.C99Shell.gm-92c91bc2a2641d31ebbd0b82b065af241ae82d47f07c95ff2d12f31cf668c77e 2015-11-28 18:03:00 ....A 23463 Virusshare.00215/Backdoor.PHP.C99Shell.gm-930244ce831b6b687742f3e1478cb4cd51a815d2f5d648947998563889b993c8 2015-11-28 17:50:16 ....A 101250 Virusshare.00215/Backdoor.PHP.C99Shell.gm-931a887da777db152b5c24ddea3e2a194cedfcbdaa63eeec14165f137ef63030 2015-11-28 17:41:12 ....A 21520 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9606e0e493e790a63552a4bedf1cf196a98d0878b1e8900114af0d9840a794a5 2015-11-28 17:43:24 ....A 22485 Virusshare.00215/Backdoor.PHP.C99Shell.gm-96ea9ee06e71b289716a80266222b9d155709473fd58a49d00bb3d86d38ec8e0 2015-11-28 18:01:52 ....A 19698 Virusshare.00215/Backdoor.PHP.C99Shell.gm-97da59ebbbb243d469a00c2cd90fdc1938239795be3913be6fdd47eb620eacaa 2015-11-28 17:44:48 ....A 16042 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9a92878e9f15bc01fbece236d35e42a8265456624676b5ba33b96ec000e4da6e 2015-11-28 17:56:50 ....A 19021 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9b636ca21675287ddc08ee61f6983a5c6d395e1e316d300d039d1f828e740b01 2015-11-28 18:03:00 ....A 16749 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9d6c72a013c165a6825d8ff6975fd0bd02725f152a96837d71eb5fe0ca46b5ed 2015-11-28 17:56:34 ....A 77480 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9deb934ba6760e4ad3c46f2ea1aa9ff48708d77604957e1d9e69c446e12164e3 2015-11-28 17:50:36 ....A 20097 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9e0353f280b75e9ee103be1ee80f9fec018ac3dc3e6337f49228c752a2f32c91 2015-11-28 18:01:22 ....A 20820 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9e3b9084a2ce9471eb23139d820c0855557936be93185e4e945aad0b4c303754 2015-11-28 17:49:02 ....A 17884 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9ece1a04ab9f245827e4549407534dd36d0c01a6fa3cb106ad5268ade76a0d79 2015-11-28 17:59:44 ....A 18296 Virusshare.00215/Backdoor.PHP.C99Shell.gm-9f5666b041586f96f434ef3b5340805fb771c6b2caf7d45a754de5243df7d3d8 2015-11-28 17:41:12 ....A 15958 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a028fef89034a3fd04d93f7f4c2fbde0362f4205dfb247c5ed2c8dd50367ef99 2015-11-28 17:49:58 ....A 18733 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a0b7b469b78c9a3350b5213fb2988cfbe894939c1b0e175085dab5597d81c4e3 2015-11-28 17:56:14 ....A 20877 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a1c418b0cf906b4bf59c333c7c7fd40459ce56b9c400caeeed51f3a56d4d5fe2 2015-11-28 17:41:58 ....A 22507 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a3ac9073d6efc7abc9cccdde0b8b7e2690c3521ef40ffcd651bd6e8e00a0e5dd 2015-11-28 17:56:14 ....A 24973 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a3f33fb50728b3bb39544961b79a2f5bd4f7408e7df42bdf552e60b0ef081d47 2015-11-28 17:54:36 ....A 107267 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a4d04ccb9aaa10892b341e04f6189228df3777b34b82b1dc0743e31748719d03 2015-11-28 17:55:28 ....A 21873 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a5d45ed51b3f36929dbe2f44527913c5e35c76773276687bd4aea2217b6f0ffb 2015-11-28 17:58:30 ....A 17041 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a5deb967cbf5de06e8b789a704403e24ba39271230d084b8e539aa805afa5d5d 2015-11-28 18:00:42 ....A 16895 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a61ec8003a6829f7d896ab93a5380abd10ad4c9194e97ceef56915f98d6075f4 2015-11-28 17:52:50 ....A 21306 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a6a9fd7a1c82720d00a734fe0d6b8852e469afaa258946c7d97555d256551428 2015-11-28 18:03:40 ....A 19905 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a80b10440f29333892c5c93312959685a19d4cefcf31d4de52a473faac1c628a 2015-11-28 17:43:46 ....A 31284 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a9a3a6aed79a7f8f9f83bf20111712ed181365dcec3a8cf49714914f98fcf5c8 2015-11-28 17:41:34 ....A 18385 Virusshare.00215/Backdoor.PHP.C99Shell.gm-a9e8681ce447486fcf4218376c3fa8017588d90293b719c093347895c1a61fd6 2015-11-28 17:56:52 ....A 92150 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ab8a6a52dbdf949271876ab67b949ad96c961d9ec63a01f5d14d26ec30e4f34b 2015-11-28 18:04:40 ....A 160288 Virusshare.00215/Backdoor.PHP.C99Shell.gm-abb14f4d8897457365ff2f6b411830ed6350115b40bd15f53705c701b1c8df60 2015-11-28 18:03:22 ....A 21132 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ad22b566f9560961704d580185b69567a9e551bfe7f8fa19abf66fed2d135b65 2015-11-28 17:51:54 ....A 17744 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ad6862592f6bdee26de2c3fd7062a2f649328d3ede0ef612bbdd987af4f5f43c 2015-11-28 17:57:56 ....A 96958 Virusshare.00215/Backdoor.PHP.C99Shell.gm-b45529f7a0b737b9dab4c77a521d65a0106681d76c45e8c76abee3e0972eaa5f 2015-11-28 18:00:44 ....A 97908 Virusshare.00215/Backdoor.PHP.C99Shell.gm-b4e13cfd5150c3e74b8510c770956fd0a80f94cf750f54080b4e21b6dfb42a69 2015-11-28 17:46:12 ....A 18792 Virusshare.00215/Backdoor.PHP.C99Shell.gm-b59a87eb3e120e9787fb19013f21ba299b8e92aa677db6250ebeac4f1dedfe60 2015-11-28 18:04:20 ....A 99845 Virusshare.00215/Backdoor.PHP.C99Shell.gm-b6d0647c25c36cbd789bb5eee6a4467b41b7f3b845df00eec5c47aa501d9fc21 2015-11-28 17:51:18 ....A 78472 Virusshare.00215/Backdoor.PHP.C99Shell.gm-b76da938e3b9d3267d56ae463f306711e83a293ecf036152a0aa379bf423e605 2015-11-28 17:57:56 ....A 19660 Virusshare.00215/Backdoor.PHP.C99Shell.gm-b776946bed7c93ca318bb8a03c9beaab9cf88d3784f2be89e389052f11c65473 2015-11-28 18:03:42 ....A 108914 Virusshare.00215/Backdoor.PHP.C99Shell.gm-b8c109d5b6c8ff63b003f2d3433dbeee9eead37bde797dafdd040b8a0392e6fc 2015-11-28 17:58:48 ....A 114681 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ba4b736bd6aa066080da08ab7edd3f4f4000cbe86a0b2d264f1037fd8770cd62 2015-11-28 17:44:08 ....A 22170 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ba57bca671e646704ee7af6854f4a1f19062a0c5acd98f42d835531c2faaeec2 2015-11-28 17:51:18 ....A 110154 Virusshare.00215/Backdoor.PHP.C99Shell.gm-bcf483049eadfe00c22f0742f9440ceea34fa6fbcbd72210767469c39458bf97 2015-11-28 17:42:00 ....A 16746 Virusshare.00215/Backdoor.PHP.C99Shell.gm-bd72fa59d0bd4566e550811fd930b6f185ac2d6d999efcad514764ef17832ee3 2015-11-28 17:44:30 ....A 92994 Virusshare.00215/Backdoor.PHP.C99Shell.gm-bfc77c07900886f3a221f016c4f2e766e619aa018cc056e7a7d40d90de8e9122 2015-11-28 17:44:52 ....A 22312 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c3eaeeed7947683cfb7edad8b27a84de512e060a420c7d585a07812cac3c0fa7 2015-11-28 17:44:08 ....A 114230 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c4fde9a54abcd3d6133cbb50dcb142d1cbd2a15e192f7f00ef28cf19a18c2959 2015-11-28 18:02:44 ....A 21144 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c517417e177c3238822425286af9a9ec139cad81ffc71e465cae38cbf548d1f8 2015-11-28 17:51:56 ....A 20888 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c5a740c94b2823a35b4edc5c5b64c6528d4fdca39c46ae1e6f03c97f0370d441 2015-11-28 18:01:26 ....A 19945 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c64f2165976cb7574dfb5dd16057ddda79b041352331596f11ecb07c70da7af7 2015-11-28 17:48:44 ....A 18937 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c671dc8c1b11e82880754b4d3904436d70796df84e2206798c1c3f0c5aee13c1 2015-11-28 17:45:54 ....A 104394 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c934d0047a3e362d1de237efa70f8d459a21194929fa004317993a2c71c91f55 2015-11-28 17:58:34 ....A 112959 Virusshare.00215/Backdoor.PHP.C99Shell.gm-c9b89a958213200a78fc83264c4d3ce51aff5e0b1d873de9539694a24b11aefa 2015-11-28 17:42:02 ....A 20406 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ca17c13e3cc4771136e57e506b1ab25e6d9e603ecdbf7e86636f97af32c5db94 2015-11-28 17:45:34 ....A 88143 Virusshare.00215/Backdoor.PHP.C99Shell.gm-cbfd5c30e065b5a6aee3e8a9583130ca8d418bfb51c257d37de7b30c2c8368d9 2015-11-28 18:01:26 ....A 19028 Virusshare.00215/Backdoor.PHP.C99Shell.gm-cc5e035ddce8a8d7a99990bc1d090e788a02c31b2da8acb3b0cf2b6b5d02d292 2015-11-28 17:47:28 ....A 17880 Virusshare.00215/Backdoor.PHP.C99Shell.gm-cdf803e8cfb7f0f90c2ba966b0a743cfcb895827ff9dfbb16a0bb7dbdce24e04 2015-11-28 17:51:20 ....A 80964 Virusshare.00215/Backdoor.PHP.C99Shell.gm-cfeae9803ea512d23d6a19123f539361eaeb01f6b5c893ce447fd67ec924e29f 2015-11-28 18:00:06 ....A 17692 Virusshare.00215/Backdoor.PHP.C99Shell.gm-d0af7f694f5f21d3ed565c7c000cdbe43700b75e121dd3663415e6c30a3f17bf 2015-11-28 17:48:08 ....A 16986 Virusshare.00215/Backdoor.PHP.C99Shell.gm-d245cc1cdf5538e231d302abbbd010f75f95ea3b1426777c0a9f8f65e40bb4da 2015-11-28 17:44:32 ....A 22773 Virusshare.00215/Backdoor.PHP.C99Shell.gm-d605b794943d82767a98e27a568d0f6c05e8e24d11e755a42b825abcefc4f521 2015-11-28 18:01:48 ....A 23648 Virusshare.00215/Backdoor.PHP.C99Shell.gm-da6b5f82837f2ea8e9e5717e82c8d1a57608e45c45a5d02ef8b77ab027a26d81 2015-11-28 18:03:26 ....A 18065 Virusshare.00215/Backdoor.PHP.C99Shell.gm-dc3315a7a15ce6bf8ff26378f3fc42c18c6a7327564c90f713ed754ab37da210 2015-11-28 17:42:50 ....A 103718 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ddc40e5fcc1d0431ff6a40b7fbdb25d45c97ab1828f123677fc8e6a16d16177a 2015-11-28 18:02:28 ....A 111194 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e031ea745261ce7a413fed658e85bb2f6946eec880032febbe875582ec9c40f9 2015-11-28 17:51:22 ....A 18036 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e2a978873f0d1c57479c8da9d6c8928a58fc5495ba5e91d835779aa84ec343c1 2015-11-28 17:57:20 ....A 49215 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e4470772e4147d1312fbb2d33871fd0dd007f8db3989616fe11e418c89f07af9 2015-11-28 18:01:10 ....A 21985 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e49615cd359d30edfa5e01e57489be564ae9fbb9204e20fa173bb494fc000197 2015-11-28 17:50:04 ....A 85883 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e4ea83b46d11778ec43822bd6dd2a0999d8932d12f395134a17d714598ff6622 2015-11-28 17:51:22 ....A 18336 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e50361ec538f0fa2cf48d98dbfe36489759799dab82922ddcc737813f456df96 2015-11-28 17:48:08 ....A 88381 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e742ae025912cf03176dbd5e1a75dce9a666f4129747f693945de5e05f306d2d 2015-11-28 18:01:28 ....A 87660 Virusshare.00215/Backdoor.PHP.C99Shell.gm-e8dfa1460a76e24c35fba882da61f870d3473b09c65e0a4634d41f219b4f5972 2015-11-28 18:03:08 ....A 100512 Virusshare.00215/Backdoor.PHP.C99Shell.gm-edea39efbcbdb5f311b0f10f6627f93bb062c2cc79d0414ef0546a7d06b9c55c 2015-11-28 17:48:28 ....A 21633 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f064c8673e9a3ac4fff3a3be2a8f56e725f8a92011ab679fb9382397117fb1ff 2015-11-28 17:45:12 ....A 18338 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f31be87b9eeaf54acd33cf3a9c4f4d9b25793f23a044b2aaf960ca28cdf15436 2015-11-28 17:43:10 ....A 17379 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f445b39c42f891584bfa7dacaaf92dd5713dced70657f7d0e85c89439b13f4a6 2015-11-28 18:02:10 ....A 100942 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f599779d5f73d9daf5c62783c41d077dbee6514ebf4bd12e229b2e0a68c267f2 2015-11-28 17:56:58 ....A 25075 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f64f4be53e0020de87e843c08817a1a240ecd44fb9376890f264c756032b517d 2015-11-28 18:04:24 ....A 22483 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f6ca8ea4519bdaaf2dd44d1d7e28f5b418bc04d6880134213abf02a28ae4e83f 2015-11-28 17:54:52 ....A 20987 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f6dbf44d84cb420f8c82fd2bdca930755fb7db6016356c2008733970dee051ae 2015-11-28 17:41:40 ....A 89345 Virusshare.00215/Backdoor.PHP.C99Shell.gm-f9356e2ac1354ee117b3a87332a3d7c899773444fac3e44d81b49b79e71a1450 2015-11-28 17:43:52 ....A 112449 Virusshare.00215/Backdoor.PHP.C99Shell.gm-fa53312935cdc1b20bde79344505f5873fd689d677dc1b84f1aebb7ab93e390f 2015-11-28 17:53:56 ....A 18615 Virusshare.00215/Backdoor.PHP.C99Shell.gm-fa6e8f3f8df91a40c4c012a525b1bd867fa76e7911261ba93da7dd175c10f95d 2015-11-28 18:03:28 ....A 102935 Virusshare.00215/Backdoor.PHP.C99Shell.gm-fdb7e04f46dea885fe5cc56d0789f0f18dd2bd0a26247b699b5b6e076d90712b 2015-11-28 17:58:54 ....A 85639 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ff4370a50345177125eda8d2e6a7aab0bac4c9bb30f8bf06fb8543930fbdbec9 2015-11-28 17:56:02 ....A 17223 Virusshare.00215/Backdoor.PHP.C99Shell.gm-ffc158f32cd4011108b475eb57133b01456bccc96df1a31bf3fa2bc11dd9a252 2015-11-28 17:58:50 ....A 1513 Virusshare.00215/Backdoor.PHP.C99Shell.ir-d9a0b9d2f24abcd745dd2a45dd0afa459ee15dc46f92b4bf1cab39e2c4055c4d 2015-11-28 17:56:44 ....A 54712 Virusshare.00215/Backdoor.PHP.IRCBot.gg-2a1ee92a706342ed41c6b452f59a9258f59115ba9cb36d96db27a302600062d3 2015-11-28 17:49:04 ....A 85998 Virusshare.00215/Backdoor.PHP.IRCBot.hi-c0efeabc72ccc865bbc4f19140a31720977a20d16aa7663286e65424cc25348e 2015-11-28 17:59:28 ....A 22968 Virusshare.00215/Backdoor.PHP.Pbot.ce-9d8530b1293f21a73c4871e5f9ca6d592fbacafe037fc537799f91ed91b75830 2015-11-28 17:57:12 ....A 22159 Virusshare.00215/Backdoor.PHP.Pbot.g-8b67bdcca27ea1515066e414af2150734f51dba72f04a9cdfe7c10bbab761dfb 2015-11-28 18:02:40 ....A 24812 Virusshare.00215/Backdoor.PHP.PhpShell.eu-8bd7ccf5cbae81e485144551ffa07482c2c3e2cbf50023949bed4555051f34ae 2015-11-28 17:46:20 ....A 2561 Virusshare.00215/Backdoor.PHP.Pioneer.a-1b14329b07f1531418966d828e1d4e413a3f9ee8464eb734a83dd624fefcf1b1 2015-11-28 17:42:10 ....A 2510 Virusshare.00215/Backdoor.PHP.Pioneer.a-1be8226041eef74a7fdfc85ec7774012c37aa5eb512bdb9415af27754db177dd 2015-11-28 18:00:34 ....A 2774 Virusshare.00215/Backdoor.PHP.Pioneer.a-3e277c110edcb75c00bf5f086fed32431194ea5e0dfab541497ffaaddd2e9169 2015-11-28 17:42:58 ....A 7310 Virusshare.00215/Backdoor.PHP.Pioneer.a-3f12d2f734bf70203b48b685e83d5d7b4f30721e635c2948e04bd70e1e814aac 2015-11-28 17:50:32 ....A 5742 Virusshare.00215/Backdoor.PHP.Pioneer.a-58ac0cfc7741c76825e1c27eba72e065cd0d0f987e1f8fc61ad08e4f7c744a78 2015-11-28 18:03:18 ....A 4644 Virusshare.00215/Backdoor.PHP.Pioneer.a-70b4c620dcfd466982fb64750c83828496ca680f24f44d96b73f9bf6f1b71bfb 2015-11-28 17:58:30 ....A 19297 Virusshare.00215/Backdoor.PHP.Pioneer.a-93f9a1204407283499aeb643f46220e5c88c14bfaa26cf93a3272c4b2340cb39 2015-11-28 18:04:38 ....A 1515 Virusshare.00215/Backdoor.PHP.Pioneer.a-97bdfccafbeccc0c00fcc35af482cadf86c482165ef58fa5cd00f9719c09d6c2 2015-11-28 17:45:54 ....A 4259 Virusshare.00215/Backdoor.PHP.Pioneer.a-b0511b044351788191c13bba274e5ce930d3dc9f4b8543c305427a7a79155aad 2015-11-28 17:50:38 ....A 5882 Virusshare.00215/Backdoor.PHP.Pioneer.a-ba821b076986df0026d2c2902788e2c6a6db2a3aa98302089c0e95073a4e4d70 2015-11-28 17:50:06 ....A 662 Virusshare.00215/Backdoor.PHP.Small.o-ff4910e9b8d012ef7c0955634d9d9621fdfc64497c02a6dc8e531419dd8016b6 2015-11-28 17:43:18 ....A 28023 Virusshare.00215/Backdoor.PHP.WebShell.a-50760fb11c588feb1bd1134321070c53d5b67f7c151ecb37cfd5d8eac1900c66 2015-11-28 17:42:50 ....A 83439 Virusshare.00215/Backdoor.PHP.WebShell.gl-d30265f94328ab4be8433073903bae8d96dc35d0cce9b7fba1ae1683bddf192f 2015-11-28 17:48:40 ....A 129234 Virusshare.00215/Backdoor.Win32.Agent.adn-990b969625f9c4a0ec7d79161faf25b093ed2294ad2b90dddbf8fc9033ccb40c 2015-11-28 17:54:30 ....A 169984 Virusshare.00215/Backdoor.Win32.Agent.adr-7b1dd23b4f458a732bdd17b2e3f5136ce7aad8b6981286342d8769ed48f797f8 2015-11-28 17:59:28 ....A 505344 Virusshare.00215/Backdoor.Win32.Agent.akiq-964ecce4094ac19f1c6b01cde1eda0d4287c75311cd21a396e85e9ca865040fa 2015-11-28 18:00:24 ....A 65612 Virusshare.00215/Backdoor.Win32.Agent.alqt-afdfb59d37e67bb3698388e84103e99ea16242db6a7861499d8ea53fdd3c5787 2015-11-28 18:01:30 ....A 95831 Virusshare.00215/Backdoor.Win32.Agent.alqt-f8a9fbfc64c0b8fcee35c1769a389e7a4755dba1e22d17f756b9da8cffb6a857 2015-11-28 17:56:22 ....A 12608 Virusshare.00215/Backdoor.Win32.Agent.alqt-f975dfbf3980689869a53dcaba6074202088420460a6719682862deeec69d41a 2015-11-28 17:42:48 ....A 54272 Virusshare.00215/Backdoor.Win32.Agent.avmr-ac6efba9e138adb26f92eb0e5373fdd6f0720777f0c70e05603cef0fd2c7af1e 2015-11-28 17:49:08 ....A 45040 Virusshare.00215/Backdoor.Win32.Agent.avz-f00374252fd39adc585d1a84ee5ed0cb3dadbf2a1693114dcf2909bd7da2aab8 2015-11-28 17:42:52 ....A 55902 Virusshare.00215/Backdoor.Win32.Agent.awdk-ec5804b2c77f3454877b935165ceae73ea5b8e13d9487334b76b3c7684753446 2015-11-28 17:57:02 ....A 425984 Virusshare.00215/Backdoor.Win32.Agent.awye-0291f8c525f067fc7438531f55c31b59ced376d3f9472a56e916ae536bfcbd8b 2015-11-28 17:57:40 ....A 523776 Virusshare.00215/Backdoor.Win32.Agent.axhv-c97e4ce54653de91329660ba30b4241d338f627a48227923702f3e9caaa439f3 2015-11-28 17:46:16 ....A 37888 Virusshare.00215/Backdoor.Win32.Agent.ayle-ee411c4896b77e41ca924e6eaa2045707cf89cf52dcc675562e11e2d1e3ca82f 2015-11-28 17:49:04 ....A 229448 Virusshare.00215/Backdoor.Win32.Agent.aymr-b051e5ba04f38fe5c8ecb6f94ee17a4b27419652f78f876c193cc7d9c660dc0f 2015-11-28 17:59:36 ....A 172032 Virusshare.00215/Backdoor.Win32.Agent.azcj-11ce6bcc67e0db5d21024a24a9dd1e3e1e97e1c1911114831cc90ad27f4a43ca 2015-11-28 17:44:44 ....A 159744 Virusshare.00215/Backdoor.Win32.Agent.azcj-6338324841c6a8db424b582df4cb3c6a837c4ec60d69777e13bcf03792ffb1d7 2015-11-28 17:42:14 ....A 360448 Virusshare.00215/Backdoor.Win32.Agent.bfxu-57936a2aad094cb926f6334bd861b1e5ec58623ad8d77374480085f1749624a1 2015-11-28 17:56:12 ....A 84484 Virusshare.00215/Backdoor.Win32.Agent.bhin-868fd27535d03f91f632ef350f12d970378bd0d14ff98da6067cac7f4afd6c94 2015-11-28 17:41:12 ....A 114176 Virusshare.00215/Backdoor.Win32.Agent.bhin-9a3bc793ed14981d58c474b3dd3a562cf1b0f94deeaa7e9fbbb6952dc6aa4dff 2015-11-28 18:00:26 ....A 80384 Virusshare.00215/Backdoor.Win32.Agent.bhin-db5720b53fb92fab594cf0002be86e24d1047ad482e3b4862c6c5df3c86f1e05 2015-11-28 18:03:08 ....A 231936 Virusshare.00215/Backdoor.Win32.Agent.bjev-fc0226c310eae16892e482a91c9028e2f32bebb8158872606a9bd7e2038822a4 2015-11-28 18:01:16 ....A 16060 Virusshare.00215/Backdoor.Win32.Agent.bjey-2cfaf2df327e9519d540819d034707d49c5c58810f004a4da837b869e4bd94b5 2015-11-28 17:49:34 ....A 495616 Virusshare.00215/Backdoor.Win32.Agent.bllo-2726fb6cab7c1f974964fde97deef71b984ec67f38f1916eaf6c0a28552d0e18 2015-11-28 17:57:20 ....A 281375 Virusshare.00215/Backdoor.Win32.Agent.bsve-e402cc9f1654c99b9b4d88e2a3d65fee09ddc022399b96be127ffc36fa447f14 2015-11-28 17:56:34 ....A 345600 Virusshare.00215/Backdoor.Win32.Agent.bulo-9f8fab4cd068b640c7471c30ca815232e3b574b494409ea926a13e1a77346545 2015-11-28 17:43:12 ....A 27136 Virusshare.00215/Backdoor.Win32.Agent.bykx-958ff86fb82848aea5f5901d19d24f6d5c04dca6a3598adc22d31111b42644fe 2015-11-28 18:03:34 ....A 104132 Virusshare.00215/Backdoor.Win32.Agent.chcr-3b6c4f047293b23e592aa641ef92d14bcf53727d71d5c9c5b4f31501bf1d5cb4 2015-11-28 17:48:58 ....A 204800 Virusshare.00215/Backdoor.Win32.Agent.cjxg-71be7c35c5fc1ad831e6f92328cb55fc9abd715c97cc64fcd3174edadda5b9b3 2015-11-28 17:45:16 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-05fe7f051c30349d77ae704951fbd6041df98d0fcfa888fdcad95dbc28960703 2015-11-28 17:49:12 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-192b2945c936e9db9da4bbe8b1ba42847a371e872fa4e187d87b9d40015d49ec 2015-11-28 17:47:16 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-2d563dfeae08b7173f8437b55893d462406fa1080a0d472d06d0542ba84e39e8 2015-11-28 17:49:14 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-3330a12f619174eaff3f556ce97c8cbc8ae7bb936f68494ec75be9679b876c8b 2015-11-28 18:01:56 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-35b47de8b91a5ce64029e8776ec472ce6645f2d6d99d58385b5c799d29916dc1 2015-11-28 17:44:04 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-89ccd837038f5de9b9341d4b8e08714039127c092120d4912f612127517a913f 2015-11-28 17:46:28 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-a518062c3774d25b44c334ac3521fb25107ebfba737499a17c833e75927a4261 2015-11-28 17:46:50 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-d0412f0fa2f11c9e89379fb537b8ac325356baa6a9c5f4a23196428483a02b58 2015-11-28 17:57:20 ....A 16896 Virusshare.00215/Backdoor.Win32.Agent.dbgl-eeca347ba5c432b7561f221ee86f2857c4f5e0d04286518ca003353f50cd3786 2015-11-28 18:01:56 ....A 949547 Virusshare.00215/Backdoor.Win32.Agent.dbgm-35e80793f0d7480847a9eecd8412daf4f2e5b122ecb27becbc2d9b08bc0a8dd3 2015-11-28 17:45:22 ....A 60954 Virusshare.00215/Backdoor.Win32.Agent.dcfe-4ce8baf4bdf1140f9d7a7b116c1574e73d8ca181b771e1d1569cc0244434ec5c 2015-11-28 18:04:52 ....A 12404 Virusshare.00215/Backdoor.Win32.Agent.dele-6393d9eb6ae067df3c0e809e759874f59adea2cba73ecc7db346bc9d80c780e9 2015-11-28 17:47:44 ....A 15420 Virusshare.00215/Backdoor.Win32.Agent.dele-8a06efd575c0d164e3058fd0ba52b8473af6a98b57158bd6fcbf171cd021d711 2015-11-28 17:42:22 ....A 298245 Virusshare.00215/Backdoor.Win32.Agent.dqu-a78c235b135931d69baac5b78c546b02a29a87d4fad5c8fd5ccd7d8670f25db4 2015-11-28 17:47:58 ....A 47931 Virusshare.00215/Backdoor.Win32.Agent.ec-5fea4a5b76540664ddf1d49f6bbe2864c98e654cf871330a9c29d46980d1f432 2015-11-28 17:42:06 ....A 43518 Virusshare.00215/Backdoor.Win32.Agent.ec-dcc91e93b8e47cb04e525b32bcd5fd8241030d1a7086c64641ca992ca2e54b1f 2015-11-28 17:49:12 ....A 265570 Virusshare.00215/Backdoor.Win32.Agent.fxs-18037abc0e0949c5815b4ddcbc4bd76d80372248dbbbd3c76a3f3bdb367c7a5f 2015-11-28 18:03:00 ....A 110592 Virusshare.00215/Backdoor.Win32.Agent.golq-a32bd521e5fb8fe711fb0ab16231e1bebd32a1153e4c2f951c43a74df0ca4e1e 2015-11-28 17:56:44 ....A 145408 Virusshare.00215/Backdoor.Win32.Agent.grbz-20953c27a5e66b835c2aa602d9d8e8de1dd61cff202a05f12b15fbe7120b13be 2015-11-28 18:04:52 ....A 137216 Virusshare.00215/Backdoor.Win32.Agent.grbz-43c35bfd04f9aa3f725863180bd12fadfbfc5f5aa23bc2e069c2e86f60a0db17 2015-11-28 17:43:12 ....A 311075 Virusshare.00215/Backdoor.Win32.Agent.gres-0ba7ac070eb9c0bd069ba0644374ba161e1958fa101feddeb4908f5e9cb52921 2015-11-28 18:01:24 ....A 280863 Virusshare.00215/Backdoor.Win32.Agent.grgv-b1fca97eb88c955c47b910c2d20f9426df0f6962b106dee2919112c55d83028d 2015-11-28 17:41:40 ....A 274207 Virusshare.00215/Backdoor.Win32.Agent.grgv-ea656407e62dbc7d0be9b8c971b90b66d24af52a6b3adb51ab05c68f46efd601 2015-11-28 18:02:10 ....A 229376 Virusshare.00215/Backdoor.Win32.Agent.grgv-f64a33823d92ad83dfbae6d4dd93ca9b4ea31adcb500fee26b39a4d7d26780ae 2015-11-28 17:57:52 ....A 95373 Virusshare.00215/Backdoor.Win32.Agent.jl-89b313c8e01188a009324a9626862de03ec826533ae50660faedadc927e9ccba 2015-11-28 17:45:42 ....A 45568 Virusshare.00215/Backdoor.Win32.Agent.poe-2173a11306fdbe92c4609ae4555054332007b9354739570ae50e4efe0f67a3e7 2015-11-28 17:50:24 ....A 64339 Virusshare.00215/Backdoor.Win32.Agent.uek-fbd07620a406215344fa90dd1d4af65436d55837bb802411a219eb2e3fd08e97 2015-11-28 17:59:34 ....A 238141 Virusshare.00215/Backdoor.Win32.Agent.uek-fd2c4ffc289176cbb6c52ec6858c012c04cedd6c5a756c0707c238198710d5fd 2015-11-28 17:47:14 ....A 36516 Virusshare.00215/Backdoor.Win32.Agent.vr-03ec854b89eb99aa2305940e7354b4e9625e1a700fbb60eb0f1b0cbb7e885b98 2015-11-28 17:42:46 ....A 80385 Virusshare.00215/Backdoor.Win32.Agent.vwi-9a46a7c31e08bfd52f02d73670d35de7fb9db5476974d9fe3c915b50d055874a 2015-11-28 17:46:32 ....A 16876 Virusshare.00215/Backdoor.Win32.Agent.yl-db583e9717af4ac4ce01d75c4a937b61c929eb5dcec60cd4d7f89988750981c7 2015-11-28 17:54:40 ....A 56986 Virusshare.00215/Backdoor.Win32.Agent.yu-ae6c852ae982c1e7edf6f38604464b99149f872fc27cd387d73bc999acf815c6 2015-11-28 17:52:04 ....A 507906 Virusshare.00215/Backdoor.Win32.Agobot.aaf-2a202741a6831ac0c7dea8a8dc56ce50e0447e9e0107da1268f90e811d6f2ea9 2015-11-28 17:44:14 ....A 337504 Virusshare.00215/Backdoor.Win32.Agobot.nq-fec09d562716c62e1892d7890e6a35417ba098c932ad8468667f7aefb24ace75 2015-11-28 17:45:34 ....A 45568 Virusshare.00215/Backdoor.Win32.Agobot.rqy-d69091f81ebc6c3a3aadd2e208439d88c5d1d95520a703d30c8b2750693041bc 2015-11-28 17:51:48 ....A 64679 Virusshare.00215/Backdoor.Win32.Aimbot.cg-659a5dc6cf0270036204c188d9eb0217db29f12888eafc45eedf7dd2f5463b46 2015-11-28 17:50:30 ....A 600981 Virusshare.00215/Backdoor.Win32.Aimbot.xj-426587b329763f48c861d2017de95e47d38f1908503a1736ec0928154a6cb791 2015-11-28 17:52:04 ....A 310784 Virusshare.00215/Backdoor.Win32.Allaple.a-1c8c7696cae87c1b9eb9fef25bc9ab2ad3ceb018f62f8de04bb482444cb5d196 2015-11-28 17:49:54 ....A 105984 Virusshare.00215/Backdoor.Win32.Allaple.a-6cc3b852ae96783b6d1507379eb0405c036c0dec0c5d1024fd0f557cacbe2838 2015-11-28 17:53:34 ....A 105984 Virusshare.00215/Backdoor.Win32.Allaple.a-6e8c9c7920494fb5873928ab74d86bcb76f137d1356cd5c4f29d45f8b7440e44 2015-11-28 17:44:24 ....A 310784 Virusshare.00215/Backdoor.Win32.Allaple.a-756bd3cbf8c15f93b66b1f096221590c0e5f5821f0ae2e230639e9ac873e45aa 2015-11-28 17:46:46 ....A 310784 Virusshare.00215/Backdoor.Win32.Allaple.a-8ffd9925fadb7ae446f48d1af9eec34f8cdb45f3f5a8d51139cc241a0255d4c1 2015-11-28 17:56:02 ....A 35373 Virusshare.00215/Backdoor.Win32.Androm.aewz-f0848975fa0df04ee5266c3ebeea4dae0d0b4afb774d6b713fa744d276476226 2015-11-28 18:00:28 ....A 171868 Virusshare.00215/Backdoor.Win32.Androm.akqn-ee1f35b60b5ef639735b125bac80f14ec9c9ba9e227c4c4bab05bfa1012d8385 2015-11-28 18:04:50 ....A 249975 Virusshare.00215/Backdoor.Win32.Androm.auvm-2c72648a23e7a41b259f95e98671fc4df4419d144b6ce2b44ceae05af3532277 2015-11-28 17:49:12 ....A 414182 Virusshare.00215/Backdoor.Win32.Androm.avri-1b09ec1f51ba465b62310e6c51584e26919dce8c4cc19d261bc275e8025d4957 2015-11-28 17:46:24 ....A 377472 Virusshare.00215/Backdoor.Win32.Androm.awva-67e2e817dfb4a88ef8a8b4694b2ca46dab232b8c3064cd4f2e7b83d6b1395755 2015-11-28 17:46:58 ....A 198656 Virusshare.00215/Backdoor.Win32.Androm.bggo-1f02595a4a3bd6780dc8bcf44e3e8ff083291717a9e044ace5686412629a8694 2015-11-28 17:56:08 ....A 138216 Virusshare.00215/Backdoor.Win32.Androm.bknn-4455df66a5ed8cec2d42c1bd53ecbb727af0515df379c2619d29ed941d446e92 2015-11-28 17:59:00 ....A 81848 Virusshare.00215/Backdoor.Win32.Androm.dpav-40e3a7cce4653927d9d6fd6288178bd15ad0f265b20a8f445ef7ec0d957ac3c0 2015-11-28 17:56:24 ....A 130560 Virusshare.00215/Backdoor.Win32.Androm.dqhp-0ec717985c9a51b96c2ca95eca1f7bce2840f04a04734b3fff850b2d0ae5ed88 2015-11-28 17:50:32 ....A 181248 Virusshare.00215/Backdoor.Win32.Androm.dqjj-5c7df73e581f7d8a4cdc368b4a1f136fc313e847f5b1908bb0bf67c45e76d842 2015-11-28 17:56:12 ....A 418827 Virusshare.00215/Backdoor.Win32.Androm.drbc-9871167afcb58496f7a54eee270bf7a1a6681f7c168a74ab90880d85a2af5bd0 2015-11-28 17:44:44 ....A 164352 Virusshare.00215/Backdoor.Win32.Androm.dsqd-6d4ab5d69e512435003fc43b87189cca37fb63847eebee50c23c0a4823ae3144 2015-11-28 17:58:20 ....A 102091 Virusshare.00215/Backdoor.Win32.Androm.ggov-230c7f8a023fb4df54849be87ecccadc475472d390c67722a517ae2dd2b79c6d 2015-11-28 17:47:52 ....A 486400 Virusshare.00215/Backdoor.Win32.Androm.gjue-f68c85325ec6800471313c23ea4790677793856333b0bb0d1222e2b5ac0f884d 2015-11-28 17:47:30 ....A 108984 Virusshare.00215/Backdoor.Win32.Androm.gobi-e994830554e3c5366fca8d55ce712083e232f71608465759992ab51f0257174a 2015-11-28 18:02:44 ....A 256000 Virusshare.00215/Backdoor.Win32.Androm.hbui-c72efd27ec54698b361fae7dceb14bd6dfe8883ffcc29c0d8e25fecd83249ffe 2015-11-28 17:52:08 ....A 233472 Virusshare.00215/Backdoor.Win32.Androm.hcoh-6acc41bc763bd410b903425d5e3338a806b69d0b20988c6207fd0d03fc3cba73 2015-11-28 18:03:00 ....A 465920 Virusshare.00215/Backdoor.Win32.Androm.hdnu-a7aea8b5771014fd162a6c790c1fa37c2e9893102eff9c7e8f5fc2858966a55a 2015-11-28 17:45:14 ....A 322560 Virusshare.00215/Backdoor.Win32.Androm.hdnu-fa893b66ead6719c05609456c0ed87e14be012683a7dda496aaa1dc009e04a5f 2015-11-28 17:46:30 ....A 91137 Virusshare.00215/Backdoor.Win32.Androm.hfdh-b5c9ac4e8a4d5b2622876e82d4fde095c86664d2bc855e88177f80df8d98ec36 2015-11-28 17:54:48 ....A 211007 Virusshare.00215/Backdoor.Win32.Androm.hvoq-e301788c2184f94ece8695774f18b9ada2f6890c9e0db56088088ea9045f49e0 2015-11-28 17:59:40 ....A 89835 Virusshare.00215/Backdoor.Win32.Androm.ibpz-4a9ba6183b23628d1e37f44a96428762ba5dcb8f5956d57168934a68c89c869e 2015-11-28 17:48:42 ....A 569618 Virusshare.00215/Backdoor.Win32.Androm.iejo-b2262fc24feb02fab9e25a3f02f947f0eb99a36586c82553c836768e076986fc 2015-11-28 17:41:52 ....A 384000 Virusshare.00215/Backdoor.Win32.Androm.jxcj-6025fc352d130fa7dc04f96c5a00e8d2595c26ff1fa70d31ef610bc7daf00e0d 2015-11-28 17:52:12 ....A 384000 Virusshare.00215/Backdoor.Win32.Androm.jxcj-a015fa0f03e8646c5b8c6c1cd50f9733dd6424ede6530487db12e0eca21d5220 2015-11-28 17:46:30 ....A 527360 Virusshare.00215/Backdoor.Win32.Androm.jxcj-b3d4e0d95b0bc0ef5d0002f4db8226fcdaa0674b77cbed49f245664e12ffd1d2 2015-11-28 17:50:04 ....A 384000 Virusshare.00215/Backdoor.Win32.Androm.jxcj-e2564198870be320e37ebbef851fe197956a2a784086134f678e2d347c3444bc 2015-11-28 17:46:46 ....A 65655 Virusshare.00215/Backdoor.Win32.Androm.jyap-7e26b6a1987c59f30ad1da9242926476b0f2879eea53c055b67a88e04884f4b9 2015-11-28 17:42:02 ....A 462848 Virusshare.00215/Backdoor.Win32.Androm.kqwh-d112fdb1105b83a9af02f3311b777995a9df8bca70bff403a063c09fc09619b4 2015-11-28 17:57:08 ....A 37376 Virusshare.00215/Backdoor.Win32.Androm.mqcb-67af330cf0ca68fe3f2ca2ed0e97d24ef6c1f43558fadb302cab47412b56939f 2015-11-28 17:54:06 ....A 311296 Virusshare.00215/Backdoor.Win32.Androm.muqp-03dd7d0087f8d3118a5142402d8e5f1c94ada774e56ca9caeb0e12a1c4827033 2015-11-28 17:56:30 ....A 311296 Virusshare.00215/Backdoor.Win32.Androm.muqp-5fea1e32410d888e80836fbf33bc307813d72df4822e8615698af5e7e1e730ef 2015-11-28 18:00:22 ....A 311296 Virusshare.00215/Backdoor.Win32.Androm.muqp-a878465f810d2a0a8aa58f48af063e7504c0d449d33c7589f28f714764e4b31f 2015-11-28 17:44:32 ....A 311296 Virusshare.00215/Backdoor.Win32.Androm.muqp-d57ff1ff84e653ef052e4a0b7274a5cad4b462b7922374d82bff23803d344443 2015-11-28 17:43:50 ....A 311296 Virusshare.00215/Backdoor.Win32.Androm.muqp-d6d0636c491adde591b5b2e78b6ad42d20e9edade8620dd624705f3ad0898c75 2015-11-28 17:41:56 ....A 127488 Virusshare.00215/Backdoor.Win32.Androm.ql-9461803bd996aed35329fe717687282a77fbcfbce7c572debdecac55241fcaac 2015-11-28 17:53:28 ....A 392192 Virusshare.00215/Backdoor.Win32.Androm.qqlz-4595b55781cab8cb0fe8a9ac19f4fa03e4f4a935e09e0917171acd4d823fe9c2 2015-11-28 17:49:50 ....A 124416 Virusshare.00215/Backdoor.Win32.Androm.uuqc-2697a4828a0444b6abf998b5222ad120b50ab3fa3918b4790545e9bc3dfe57f0 2015-11-28 17:48:08 ....A 233472 Virusshare.00215/Backdoor.Win32.Androm.vaqd-da25ceafecc843279937b2924b1eda835f6c911eebc53e888e8759e5e391c002 2015-11-28 17:42:12 ....A 302160 Virusshare.00215/Backdoor.Win32.Androm.xlz-4ac2297c08026272ac72f180deb95adccedad5135a15602f4e984b130a21dd6c 2015-11-28 18:03:48 ....A 102792 Virusshare.00215/Backdoor.Win32.Androm.xwb-07fd37ab73c9f05316d36a4a3107a3d91a18b31baee7c79e2be3b8067adf5ab5 2015-11-28 17:57:26 ....A 102612 Virusshare.00215/Backdoor.Win32.Androm.xwb-3dde451f423ecda091315c0b10512d723188dabd7ca6bde06c8c3ed05645e005 2015-11-28 17:44:30 ....A 102796 Virusshare.00215/Backdoor.Win32.Androm.xwb-b6822f4daf4770ae6823898fb7e09db8c7dac9dbd4e29bc21fb2e31dc23d398e 2015-11-28 17:56:16 ....A 887424 Virusshare.00215/Backdoor.Win32.Asper.aaft-b541b66870730ebcad27c483244eaa859aa0593d97f32e31eee889c1d5dd57bd 2015-11-28 17:55:46 ....A 412563 Virusshare.00215/Backdoor.Win32.Azbreg.asq-42d49a3d10497a2c7926d0eaeb6b2067d4aba6c6e11c3a3d5296b65b8191dc1e 2015-11-28 17:59:20 ....A 266723 Virusshare.00215/Backdoor.Win32.Banito.dnh-2ac7e08da6c37d98ddeb3fb48995c5d2a40d271fb24d4a1808bed401804aabdd 2015-11-28 17:42:46 ....A 204800 Virusshare.00215/Backdoor.Win32.Banito.qtj-8e912d74916c1c7583bd03b121ff9c9b22e7c10829e55b720afbd8aac5eb0e10 2015-11-28 17:55:16 ....A 59904 Virusshare.00215/Backdoor.Win32.Banito.wif-56a73810c64febab718d3b4dda23857750ed8332a12f4d07bd5758a8443fffa9 2015-11-28 17:53:34 ....A 71806 Virusshare.00215/Backdoor.Win32.Beastdoor.a-730fd9b4eedff8f284091a60eac0409c11cd612c4110178af6d378516ee6052d 2015-11-28 17:45:56 ....A 53981 Virusshare.00215/Backdoor.Win32.Beastdoor.az-d369fd364421b256cb5015a90f1af6a3044af6347cd5dc2a9ceed9bf37829e30 2015-11-28 18:01:04 ....A 30869 Virusshare.00215/Backdoor.Win32.Beastdoor.l-8c387632bf44646a976c57d88c2fb4933daaaae6f8570e7aa087fb75916a42df 2015-11-28 17:44:30 ....A 30869 Virusshare.00215/Backdoor.Win32.Beastdoor.l-c12b3524f69aa57a7c8a16126e8bb219932b1182f492ee703ff70e78ca0d3b20 2015-11-28 17:58:36 ....A 30884 Virusshare.00215/Backdoor.Win32.Beastdoor.l-f6108baa4c6bc4c19fcf59e98b2d46672ef00c5b4c0dc8db1f11da7fbb1a3148 2015-11-28 17:44:44 ....A 1466368 Virusshare.00215/Backdoor.Win32.Bifrose.acci-796a10655cd4df47b89f4fc0492b3be0fd48e67ce4fe95847f717e4f0da3c6b0 2015-11-28 18:03:44 ....A 531594 Virusshare.00215/Backdoor.Win32.Bifrose.acci-dab534d19011772f898f8d273b0dae9a3df6fd736a7cf9ec36bf9c7154d1bb96 2015-11-28 18:00:54 ....A 27549 Virusshare.00215/Backdoor.Win32.Bifrose.aci-17760b824516b63083c5b1daad326ffff78dca00bf7c9590635fffd513172d41 2015-11-28 17:42:38 ....A 106496 Virusshare.00215/Backdoor.Win32.Bifrose.aci-44cb1cb36eaf5aa2d1054863fa01e28c0995bd5645652b3087271c0208806edf 2015-11-28 17:47:22 ....A 27152 Virusshare.00215/Backdoor.Win32.Bifrose.aci-6d611a4954fa0bd3777f42396cfc7ab8a7058e989e76c3ad9cb4a9ec6eb3a6d1 2015-11-28 17:48:02 ....A 27517 Virusshare.00215/Backdoor.Win32.Bifrose.aci-82a7eaae831fbac8218180acaf98fd0409d1c21220563b8cc0124cc85b28ea67 2015-11-28 17:42:48 ....A 27517 Virusshare.00215/Backdoor.Win32.Bifrose.aci-af9bdd6c1e9d327ddd54dc0f9256eede8db0dc04c629924530a13e0bb4267c4d 2015-11-28 18:00:04 ....A 49844 Virusshare.00215/Backdoor.Win32.Bifrose.aci-b4435cb878da5e9be62b4ce75121a55f28e680fd282cd13c46292af60e890525 2015-11-28 18:03:08 ....A 154718 Virusshare.00215/Backdoor.Win32.Bifrose.aci-f11b826eb9454ef2908fdc80b255eb569d58a6782e207a6987377f587dd49cb6 2015-11-28 17:49:48 ....A 89791 Virusshare.00215/Backdoor.Win32.Bifrose.agq-0582ab50f3be6769ecd8f09f73bd8b0083489f7169611edc38265558f5568ae4 2015-11-28 17:46:38 ....A 62976 Virusshare.00215/Backdoor.Win32.Bifrose.agq-1203bd04bc52bbfd2df3472365906e9ea8559b9354c7be9ddf051d3a0e67384b 2015-11-28 17:48:34 ....A 111809 Virusshare.00215/Backdoor.Win32.Bifrose.agq-37c418d46cc7b695f871fff02dc74a12f4075add10a11cdb7f09bd159944b5d9 2015-11-28 17:44:20 ....A 90813 Virusshare.00215/Backdoor.Win32.Bifrose.agq-3afeadd90954ef0d0f232c9e152a0c4874dcda438093c85d3f3d22e28aecfd41 2015-11-28 17:42:38 ....A 37888 Virusshare.00215/Backdoor.Win32.Bifrose.agq-44bad907e1ba82f1ea59e93c88cf521fb2d260c3c0f3b90be1bd2f4df9ae6bdf 2015-11-28 17:45:44 ....A 37888 Virusshare.00215/Backdoor.Win32.Bifrose.agq-4981de329395d7b64828c0f8b0d690e0e58738f35106326a1dca3b4dbf03e30b 2015-11-28 17:56:28 ....A 89793 Virusshare.00215/Backdoor.Win32.Bifrose.agq-54efd9579b74cddc3e5ebe11e0144a7e86fbfeaadc5a113b34b0b2e20133a2eb 2015-11-28 17:46:04 ....A 86528 Virusshare.00215/Backdoor.Win32.Bifrose.agq-5ac9267abd53ee15f62e75e872ad3f092393ac141b1e018a4346449f6a12d8c7 2015-11-28 18:04:52 ....A 324608 Virusshare.00215/Backdoor.Win32.Bifrose.ahrh-497351090948e70a81d8ec02d03358edba2ccb443be71555421bf205c7381c06 2015-11-28 17:56:54 ....A 219992 Virusshare.00215/Backdoor.Win32.Bifrose.ahrh-d1527d2ec523f24aa9b3c24371601830db781a4b4f696c468b1a382aa2d466df 2015-11-28 18:03:30 ....A 105251 Virusshare.00215/Backdoor.Win32.Bifrose.ahyw-2016c83b00228a9e04a57b4d009c7c15acaaa279c0091c80e7a118ceb538497d 2015-11-28 17:50:26 ....A 29498 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-069e6b88ca565ab1ade2e147571524bb45af706de6289a5876148f7b37cfe9b7 2015-11-28 17:59:18 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-0ac45a9d5791407dd4728cdd0e3f086e67f2d43d0d4f8bfee4909c32f048c2dd 2015-11-28 18:00:32 ....A 42365 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-0fca6eb513643aac59eb7be3d69b2eaab8ab230eb4c8b8ed425ea8011ca28aa2 2015-11-28 17:53:18 ....A 51415 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-106b74385431919a81cca1f9737c1cd725f27df0e7166528bf41438949ded2d1 2015-11-28 17:47:52 ....A 58781 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-11af68e61472c949c73e061e4afcc56e0dfe119638a7f490d92d56abf1dc07e3 2015-11-28 17:57:46 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-1c4476c5b5683a59cc71ae6f5531a27aeb321e7c8ba105fbe4051a5b3efbcb73 2015-11-28 17:47:18 ....A 208430 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-3344fa838959ec18838df5112cd040cf54a6e454d8b12a921e82d686be32b520 2015-11-28 17:53:24 ....A 48833 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-37acc3f8a0c5612c3a6f596932226412715bcb312351e6329e6f30c8a37171f1 2015-11-28 18:04:50 ....A 29085 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-391726a8f4297c7d92c3ef296ee8cd03ed4d8d34c8e8c2b5eee33ae9ddab5e73 2015-11-28 17:45:44 ....A 363424 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-4c3cb34596bc2a06fa2bd22c52d547b1a114133269fe983b45fa31e2706eb14b 2015-11-28 17:58:24 ....A 51358 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-4e4ad66fd0744e8aad1fcad17e40d886e0a54eebec4236ec9748b958b09f453f 2015-11-28 17:46:24 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-59c68db35a4a0ff61306a06f5d7f34afe82584695c91ffbad1167c41e66c6d0c 2015-11-28 17:48:58 ....A 29085 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-6ac073362794cf1ab2a1e2d7a8eebc906db81e5b79435611eca82d71e6ad53d4 2015-11-28 17:47:06 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-7c56d15ae3f8546948141c05558b2960de5570c2c039519fc00f4d3fb13c3a75 2015-11-28 17:57:12 ....A 29085 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-890f4f52af6f735e174fd18e95677d06df6b37573cf0803fb5fad711e18e670d 2015-11-28 18:03:00 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-8fc1617b3e58e0ab32354b0d3df510c7becb933156c96432996ab18cd3bce665 2015-11-28 17:50:36 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-91cbba368a814437a3e2293f5d9409fc0e189e278b5762898da129551f9fa415 2015-11-28 17:58:46 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-9a983df54dadd7dce3b78729fec6f7569c7fc31e86654710b8feba876fb5a0ed 2015-11-28 17:48:40 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-a6c21b46eff6912b487bb826a452f2d67c097ab5a5db248016471cf421c77b11 2015-11-28 17:59:28 ....A 51547 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-ab290c8f44b6097cb1f115dfa7d235055d9d4550e2ffb25dfee2828ddd223bcd 2015-11-28 17:56:36 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-ab58b27125a41814f09ebd594d524b796a02c5a86b86f92ab9af5e3b4391378b 2015-11-28 17:57:38 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-c32707ef664e03ee6af7aa7f47f4fa3b018841da3223a937d192e69832838343 2015-11-28 17:59:34 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-caa9883a4012601cc785e4a683e472e43258d640a6caf2217b09e3b296195315 2015-11-28 17:56:54 ....A 897224 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-cfe4e69a583fd02f9be10529b0bfe1a6bc29999c6f8bd833facad15fa52ce4cc 2015-11-28 17:50:22 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-e1dea1d601ec1dc76e632f60f583f51db744623a2eb60e01fd5dc8d6bf5697c4 2015-11-28 17:49:08 ....A 29053 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-eeb090cceeb49e9daba3df5e82b7ce92e1f86589a0238307b124106e9c0ee259 2015-11-28 17:45:48 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.bmzp-66cf42e8dd548d81d76025fc4d0f28772dafbb3a562483e1dad5253f125c869b 2015-11-28 17:55:36 ....A 74949 Virusshare.00215/Backdoor.Win32.Bifrose.d-f2b70a1882174e2db49ea9049fe48afb4a0da829dfc207e3049ea393d4957ef4 2015-11-28 18:01:16 ....A 62185 Virusshare.00215/Backdoor.Win32.Bifrose.dnhg-1c858e47e6b70680d1dd9984e74157b0f2bb6d2cc0264037c99bb807e906ac74 2015-11-28 17:45:10 ....A 66077 Virusshare.00215/Backdoor.Win32.Bifrose.dnhg-c9c1f221595caab461a1990afbb1f3857b6c2e5b22a726733a1c50f03e4a6228 2015-11-28 17:58:02 ....A 904342 Virusshare.00215/Backdoor.Win32.Bifrose.esit-2b9352985c21485d5f2dcbbe4344a35c07c57245ff4bd0bec9b0a533742ab38e 2015-11-28 18:02:12 ....A 184189 Virusshare.00215/Backdoor.Win32.Bifrose.fba-0660c37df0b908a4a9ab4582d4bf1b848f0d7eafe2ed0bf3656fbadc0c859085 2015-11-28 17:41:26 ....A 36864 Virusshare.00215/Backdoor.Win32.Bifrose.fba-3351fa7afd6476df6a60e49620c1ace4e8e8c5f939b81eed8becc45e4a4dcad5 2015-11-28 17:59:26 ....A 164733 Virusshare.00215/Backdoor.Win32.Bifrose.fba-889a63789e9a373033862781a6bf6c7d6006bcd72de0a25d408cd9e3cf81041b 2015-11-28 17:48:04 ....A 200093 Virusshare.00215/Backdoor.Win32.Bifrose.fba-a5733b4e43c4dd29ba89a12562e3283494afb31cdceb009169213fd686b51c4f 2015-11-28 17:43:08 ....A 217283 Virusshare.00215/Backdoor.Win32.Bifrose.fba-c6c2792498f7581532511b310ce6ca710564a0ad3fad3d080c8a1962ffa058b2 2015-11-28 17:47:48 ....A 118784 Virusshare.00215/Backdoor.Win32.Bifrose.fba-cb9cfef3864920c1bec5e0854f1b5033175ac8baf8afde066a8ca3da069da2d2 2015-11-28 17:56:02 ....A 131132 Virusshare.00215/Backdoor.Win32.Bifrose.fba-fef70baa969897252878591ee7c898e1884343eb20687bff096ba84e81b68eca 2015-11-28 17:56:30 ....A 19969 Virusshare.00215/Backdoor.Win32.Bifrose.fnjl-71cf2df2e7b82097226a69a0d24231d193a893943b258df07b260919c4947be2 2015-11-28 18:04:18 ....A 175517 Virusshare.00215/Backdoor.Win32.Bifrose.foxj-a08919e930773f7ddcf046b3a378e1c84b0e9e70b96411a6bf3d4ce7baf347cd 2015-11-28 17:49:12 ....A 55630 Virusshare.00215/Backdoor.Win32.Bifrose.fqm-110b7eba379e8b1b5017e1d3fadc77a05a1fe341b8fe15384534f6a20d0bcb4c 2015-11-28 17:47:58 ....A 68942 Virusshare.00215/Backdoor.Win32.Bifrose.fqm-52c4e965169001d9f919fa46fdff6df63b525ab92e4e912f64542a24b20ff7a5 2015-11-28 17:52:26 ....A 284385 Virusshare.00215/Backdoor.Win32.Bifrose.fqvu-0337fedfc10dd4d0d9107c7bdb605bde887ac0a765ec001252f97c6ffd441bd8 2015-11-28 17:46:56 ....A 37888 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-03b584e84e4804c9c466994a1b9430ba1b2d88b3035b497f5f247eb588dc8e57 2015-11-28 17:55:02 ....A 83301 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-05b45170359d7737cc54ffece594532b0931071db4b3be082ebb861aac415308 2015-11-28 17:44:56 ....A 34816 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-0633029754f06b8a43ff90735e082bf88f477015a4c6b687332c2a829c56ad9b 2015-11-28 17:56:24 ....A 31964 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-12f5d8ab852acc801187846a05374469d18390b3a51401925fa659b05374956e 2015-11-28 17:58:56 ....A 32296 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-150701ba88f1741966ca9fd0d1685e1da989e4827cdddda071dc7d358cf0f5a4 2015-11-28 17:49:12 ....A 119296 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-17559eb025e53321d87e25a1c476912f20482e4af7433108da6f45c209a0609a 2015-11-28 17:47:54 ....A 173568 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-17d130fc6591458f2093ba5b0f7319efceb7884a9565999717af1d836bdc24a6 2015-11-28 18:03:50 ....A 205313 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-1ab8328e6b2369c0371e07807b81ffa7e9061e70dfb4d25f3eda1262ced92b75 2015-11-28 17:56:24 ....A 31964 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-1ae22dddcf711bf640738a228dcb4b42e597980a494caebde80ac810836b75a2 2015-11-28 17:52:20 ....A 31996 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-1c4cf61d51202d0175b3511b88079c87cae328ed79e9738f954c1b4803f97753 2015-11-28 17:43:16 ....A 93696 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-2d877dccf9badc2cf4f7e4f6ffaf4d8e54aeed55077b498e7eb888191e5996ae 2015-11-28 17:53:24 ....A 32768 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-36d7b10b57971680c0d9b60bbf2eb2015a17cd909441179c2072b385bbc3387d 2015-11-28 18:01:36 ....A 38912 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-438937b771f36e6bc2d88fc6f19534437c99cd1bc9e7ac733b35c9e1d3428f3f 2015-11-28 17:50:30 ....A 966856 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-44e2cb128bb819848efb1085cba7c6de32eb8a6dc9cc33478d6af2d0ee88c324 2015-11-28 17:42:40 ....A 218265 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-49ba47ff7ebc7add5262828121b12d11a9192ed73642b7614a7f42c6fa97f8d1 2015-11-28 17:54:20 ....A 31964 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-4d42145f2d813a428535bab4ce00a3dfc020f285c5ffb922a6c6e5efb32f1b17 2015-11-28 17:43:00 ....A 57241 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-545f1c43de7bcdb85dfd76fcd9a2d58e95d4f2b3aaedf111d78214463c4c80da 2015-11-28 18:03:54 ....A 57116 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-5eb29e43311a412bbdd8dd60b1620ff9cbd4eafb6d8b46da94518472dea2f982 2015-11-28 17:44:22 ....A 31964 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-654d8955dc06344e5a73e827ffc6b78c501970a074dfcff3bf64d1aff6a0eabc 2015-11-28 17:49:54 ....A 232156 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-7234714f3b8be75a70eb83fc63e7a2d09a756d2d8eb5278f792266e382970b00 2015-11-28 18:00:38 ....A 202839 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-77a408c85b27d6f936767bb867a8d074af11a93edde6b051cd53a442ecd4047a 2015-11-28 17:56:10 ....A 624741 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-79d8b71d0a054412818548ffa3b7d6d0358275d1f27b8f17bd41fedcac03b2e6 2015-11-28 17:45:50 ....A 208610 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-7edd3523ce7897b6888b53495e90d0ac068c4680b0ef738bcc4ebdfb4c82e4a9 2015-11-28 17:54:32 ....A 35229 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-85d639a044a264b6f7ba07f3e0a6f4560d897e9c3aa1f3d552635862c3fccc9e 2015-11-28 17:41:56 ....A 57089 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-9b17c3d5d89f3e532a0d9250e16e8159edbf8be7290cc8efe11f9f14cb404e93 2015-11-28 17:57:54 ....A 31964 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-9c271d185ce6aab31e5fb8e42f14150c07deca54690fcbc592b566e04f59f145 2015-11-28 17:45:30 ....A 113884 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-a33d70fa9f3996612113e7b7755f32a633157c90c1f4a3c72e0a49d5c30c13a9 2015-11-28 17:49:24 ....A 32028 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-aa7a13e81b35aab7db004e3f569fc5acffa58bbdf59532a2cfff34d433b8d0c0 2015-11-28 18:00:24 ....A 172613 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-b69744223e286888eef136494724757e9e87184ac08d7d12fe720b0966b9e70e 2015-11-28 17:48:44 ....A 31964 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-c0f4440715191c16d5dd47f1e7eca25f5cacda4b7f20202686d72aee5ac61e29 2015-11-28 17:47:48 ....A 73728 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-c6786499638b754898e2cfb08559e5d6206c10ec2515e230280c2b1977eaa222 2015-11-28 17:48:46 ....A 197340 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-d1a3ecefdaa3f7d4f21885ad2c434e4be29fcbd399266d980fd6d653da034b91 2015-11-28 17:59:48 ....A 1323208 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-d4351596ce9edd3b3251106c58986229177df16c89c01f32821c4965382bbae1 2015-11-28 17:50:04 ....A 57206 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-e38df35b3138e55885c223f8038c22d8cddcffa1ed295cd2ad947038958fef86 2015-11-28 17:48:48 ....A 119101 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-e391b930f08627a3929b8525c606c482eff2c833ea6f9d4fc32b82c04a65c743 2015-11-28 17:57:20 ....A 35265 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-ed0e4870a693d651ff9acea6f1cd2cb29db2f83a3ea3b321284ef4066259b50a 2015-11-28 17:43:52 ....A 86016 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-ed514546ad4fc903c1bad72a49f7851a2229a5379d46d50bdab332effa9e10be 2015-11-28 17:57:22 ....A 56988 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-f52a84aeae477b44c0afe8203c1a779bddbfa398c750171f3d77cd6ffbb6840c 2015-11-28 17:59:34 ....A 31996 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-fb9f89a261de878d0579efdff18203220f4281e4c8b64acaa2f4fb5400ad3bd9 2015-11-28 17:44:40 ....A 43010 Virusshare.00215/Backdoor.Win32.Bifrose.fsog-30937e578e1ad191264a31396b2517645ee784a2c3609dfd10e46ea1d8fb2385 2015-11-28 18:00:42 ....A 250749 Virusshare.00215/Backdoor.Win32.Bifrose.ftqv-a4eb1d6cf8dea5da3ba52254e37b494625b5ed98d96a754124f8608359c09650 2015-11-28 17:58:32 ....A 135168 Virusshare.00215/Backdoor.Win32.Bifrose.fvc-b154ac90ad2fbb580e36645172d61f35d1a157f9dc8b64da131f248b0842dfed 2015-11-28 17:46:56 ....A 208485 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-059c8ea5657e7777d94bc1ec4bb0c06866ccfa272ae6227e6075734ac3e0080a 2015-11-28 18:04:48 ....A 30720 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-0e786fed69a70359273164c3268545d13fcd475960a0ba5cb1a4dd1467926d55 2015-11-28 17:46:00 ....A 63489 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-1ea73f29ad12c152dce2799b07a69fcc7c08aea14c0e2e03bec29fd3087f004f 2015-11-28 17:55:48 ....A 29980 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-48e8f7cda0ae0b781ce6b1517142e91bfc09a632e24538a0b77aa98469e2de93 2015-11-28 17:56:08 ....A 210770 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-5ea864f88e9f504e285283cd80db2cfc571c53de1ff157e27589f4981a9833c1 2015-11-28 17:54:30 ....A 46545 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-7f42b3ac050ff0fd7fb6b217d94d3d572ea1d65049a894ed05f199260fbe6caf 2015-11-28 17:49:02 ....A 29980 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-9ae870990c0fab677b93d83f63201fd8448458c9a21099acabf88d98fb79321c 2015-11-28 17:49:24 ....A 31589 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-ba02744654726dcff4e4c4db022de7d8fbc1ae5f83818afde9506faefd55d95d 2015-11-28 17:54:42 ....A 29980 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-bfd39a108286cab08e0f3009d7c6b25b93803a1733b996e424157fbd13ba8987 2015-11-28 17:41:16 ....A 41984 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-d74385b5a5d31cae61f570966c4cc8ea3b5c811c258a7c597744f8eed8ea01b0 2015-11-28 18:00:26 ....A 29980 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-db635a75b9f1b56c42d9b1a67a3ccfda4e490968abe712945f4afc2f30ad5623 2015-11-28 17:53:52 ....A 155648 Virusshare.00215/Backdoor.Win32.Bifrose.fvn-e5c2ae534fb015b50c851ec3825f5b5348a990408b22263d6fc978e7ec569415 2015-11-28 17:58:02 ....A 31583 Virusshare.00215/Backdoor.Win32.Bifrose.fvwi-1b3db4ae9f0d487c6ba5de63534a032fa696f2b58b6066fc55e7b2f29928eac9 2015-11-28 18:00:20 ....A 159744 Virusshare.00215/Backdoor.Win32.Bifrose.fxcd-7ce50b55af7a67f567c8ffeeb71094e19dba203f01b061f21f0bee98ef55538e 2015-11-28 17:50:02 ....A 104448 Virusshare.00215/Backdoor.Win32.Bifrose.fxcd-d84356229a2397e0ed22c483455510ff3e36b598f5289bdacb59045a976dde08 2015-11-28 17:45:40 ....A 57631 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-06681837b335aff6adff3a80e05d5cc82accc3dc50612b38c2b3d7f0223adee2 2015-11-28 17:57:02 ....A 110461 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-0a6fc920b74d8b4605bcc8d23642c15649f9b080226e2cdbefa8ae7ae0606cf6 2015-11-28 18:00:10 ....A 30846 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-0b53f568763edc99cfb1fe199844849e4795a21fb0ef3149d6283bc55f72f5b6 2015-11-28 17:55:40 ....A 399577 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-0efa294d94d112e2b1ecdbdf31b9f1c3d3edbc065b2128378ce1205b3b3f814d 2015-11-28 17:48:52 ....A 57593 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-1074ca8536462ccc293f2631f05fce615ab92db8b37bbf100b70ebb0b529520b 2015-11-28 17:57:22 ....A 45685 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-112c3c9846afc7d79b961fa32ed9f1c9761691b9a1bf92714a604434033868a7 2015-11-28 17:46:18 ....A 164765 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-13bcd6e8263f46afeaa4b3e603a3fbd85140c54a8f24f0ef8aab7e67ae54fbc1 2015-11-28 17:42:36 ....A 66561 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-1c6e4a9004d366133f28227a693188ce9166e119abb9a7c259660b3777fea303 2015-11-28 17:42:10 ....A 153362 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-20c14f2b6c888bf63bcb47d6c81f455ae1b488b9b0fbe5d7bf0de3ce04df159d 2015-11-28 17:43:56 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-23c156caee5cb7800b5eed60374e4520d199fb1b45ab01e7bc1628ccfc287736 2015-11-28 18:02:32 ....A 247808 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-28c42db2447de49a81e61629f0e36fd0389a0c14cf52e5cd564ccf61ad0b1ca1 2015-11-28 17:45:42 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-297246033cac5ac90efa4c1516e52211c85abeec2e2eebc0452694a60894264a 2015-11-28 17:47:16 ....A 35229 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-2e4f81144b7eb57f56443691da9bb911179753f1644f5944e31ca05428442632 2015-11-28 17:42:36 ....A 88064 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-3087bfda9bfe6a1aa795bc875db04581b706d3e966864da49cfd9d4fea1ce872 2015-11-28 17:51:46 ....A 40960 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-3104a1fd309e7aa25f2a6345994c036617512228f236716a9b77b528b04e2f47 2015-11-28 18:01:56 ....A 341096 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-31d5b8b9fdf96e7227f8dfb0c50c769ac49862ea07cac291bbd76a3538d54b1c 2015-11-28 17:56:26 ....A 114943 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-3506a2855d4d156933a11892dd073bc622d9dfa6e0663734d0ce741d86a75114 2015-11-28 17:57:26 ....A 66049 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-36091b0e96c70f50c4435498244bbb2b7a17fb20a6b9e84ee0abd24753d0910b 2015-11-28 17:56:26 ....A 54272 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-378e9e5ec09805e3ee5818d060ca46759bd7923eda19215fc51969f0c142da81 2015-11-28 17:50:48 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-37b165d9f0175b955355440f0a153dd72989574112c14c26991a43615f206c19 2015-11-28 17:47:02 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-3dd66d01be976ad52ff9907ce47e9d8d931074fe76fffa49a34e2744506faa6f 2015-11-28 17:58:42 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-41fc8602fef554e3ded1f7bda4d2c4e9134211253914d97d96fc301a8a4d06b2 2015-11-28 17:43:00 ....A 202109 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-430285b135707fc572ca9b83ec51632ec2392487ea95303064fd48c47409913d 2015-11-28 17:56:28 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-440bd3fc9b12d90b50b8630ec73d97d6a5c00e3d966f112e8ba5f110bc924c69 2015-11-28 17:54:20 ....A 34780 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-48fc352acec120f8a042cf42a0e5c1aae4dadd0ac42cf1a411148cc631338168 2015-11-28 17:58:24 ....A 57742 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-4d9ac71aed94a1b5e1f019b37fbd738ddf12f1288c2584d33e0ae986f0e238df 2015-11-28 17:48:36 ....A 42991 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-552353a22f0b10bb66860f3db32baffc98cdd6b2ca080fee4865ea0b399608e2 2015-11-28 17:49:36 ....A 88576 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-552f90931bd51706e35d66628c6b0fc415f34d889c1da9bf9e464e37fd2bb7e5 2015-11-28 17:52:08 ....A 252157 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-56f3c02d346924587ebdf6a8ad70a83c416057c77d1ed8d3c028272303bc7b04 2015-11-28 17:45:46 ....A 219037 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-571a08f89ffadced5fbfe4039edf20985d1c03436b4fc855d5a38f2eee9c15d2 2015-11-28 17:45:02 ....A 124829 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-57b34868e85c6597ded22262ee2441e74d40ef6b04619cd6b3cf93173c9ff79c 2015-11-28 17:41:28 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-5a97b038d8d0484537b219df0b2e9b531dcdd797781773d3f8f32525f18838d8 2015-11-28 18:01:18 ....A 196808 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-5fd6913fcdc6bf8835ab9365a148e4987a7f0f96f582fefae6e1b31b20530b0a 2015-11-28 18:00:18 ....A 62496 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-6a834ad802a465cc07bff1a411ea105b907b9e7511885fd9ada93f884f264ed2 2015-11-28 17:52:10 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-77a0f63c6ba9941f071c1eba888b8d6fa8a34373f3a7e9810282e833c33f3238 2015-11-28 17:59:42 ....A 67101 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-815fe4f3d68afbc66953b0b7fe88d453d8fd80fe0a047d6652461034662fc044 2015-11-28 17:43:44 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-8359d7203b25591bea9ada9d93e07bd2de09c6563c0a05608ef82fe28ce93026 2015-11-28 17:55:52 ....A 222117 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-84b2683ac3fc2d6f2138059e7ea043c0007f5ee769a409ea35a3d14e1b85b12b 2015-11-28 18:00:40 ....A 296218 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-8731d99145dbe242a2bcfa39fa744b69f61e8c16d9b2a02a6d28ed96da8c1b97 2015-11-28 18:03:38 ....A 34812 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-890136b9abb3faee1a9a6129f42a881817616222a4b89118ccd88b8ae468ac15 2015-11-28 17:51:34 ....A 34780 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-8b298bab88e0ac6f7c8f7f8cc1baf923970b8ff97dbaae11e3e1f60a96279209 2015-11-28 17:47:24 ....A 246771 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-8d8fb4d86857f5ebfa8946081783c819f4e1a76a27bc58a7fcb0a7cbbebef9b5 2015-11-28 17:51:14 ....A 190977 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-8fb1cc587378ab80194a5c635e06c4aec097f3c15f55287fcf40d1bb36679889 2015-11-28 17:47:44 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-90e13b08a145674f85a7ebddbae7f68d1ccc3765ba3588dc51c9e0832b274acb 2015-11-28 17:55:54 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-923632a6730dbf0095111dadac283f55728930344e938af4a6c3304c5332fd92 2015-11-28 18:03:20 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-92a87886495ebe4b493deef0b2882d74e008221bc4e84cb2b3f56c328d6acce1 2015-11-28 17:57:54 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-95957d7d8eb30194c95c7e07879297492494792f767fdb8d646c8e9eb29e94d9 2015-11-28 17:46:48 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-a288343652a869678a94b5bfd37a078cca2a50d673c800cba3488942e832442c 2015-11-28 18:04:40 ....A 120832 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-a64721b302e163a5766cc1cd208e42f05ce826d8c9154dbd9e19ad5ef81dd9dc 2015-11-28 17:49:02 ....A 241864 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-a8e5e7d0a54b14f5f93c79fbfdb98061a222509f1ccc35aaee74c33fcc9e0786 2015-11-28 17:46:12 ....A 81920 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-a9b6a93c69fe94a335826334f9dcd8bdf098c56752f045d824716d968a96674f 2015-11-28 17:50:38 ....A 34780 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-b168a0674347e0022f9f0624e285f552e8a8d75c68905d5d61c79aaa1c7844ed 2015-11-28 17:47:26 ....A 164733 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-b1837c229dcc1331dc1dbbc8730678253fbd22a73f1957ef3b420a712d213b22 2015-11-28 17:42:48 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-b9baf2f6931f67b02e4a3aefde17274ab1ffe60d44357ada52c08bea31c7487e 2015-11-28 17:41:14 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-ba41ddd33eb810ae8bb0335a0d88415d3702b80f056689716cef427ddff98136 2015-11-28 17:42:00 ....A 69619 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-bb6e62b7cb6d18bbe5c5267a195f3fc544ef6a96ecb2eee55ce6ec4916c3e257 2015-11-28 17:49:26 ....A 73728 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-bbea4e7321e05fd0865a8fde2550ecc6ff2934ac4bdb96f0d9b7c0fba84a3023 2015-11-28 17:56:38 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-c5132f41ec395595c15c0a538e254b88c5f1b8e7956ce613441c34e756cafcb6 2015-11-28 18:03:42 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-c64f16cf047f9ba201efe5a6fae05846d48dca25c4978e9751c77acd10989f63 2015-11-28 17:46:50 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-c6df2baebcfe166f1af2571a7007c1064666acdab2d4016244d999e3ba58108d 2015-11-28 17:48:06 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-c92fa2e1ee467f05d705482f0b301b6b781e8d6555e7dc9d9ac5801c8eace682 2015-11-28 17:48:44 ....A 57754 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-c94f8e533509b989d7cf9a834ae0e89e34ce186079d2b89fd00a28f270f96ad4 2015-11-28 18:02:44 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-cadd8ea602f194ea7b548c4a059734dfec557e5c506fdaaac2d66fbb32c3953a 2015-11-28 17:57:18 ....A 57953 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-cc48d16700cf1d1b579b9424b1d26702f9e63418d83d81fd87cb9a7acc082627 2015-11-28 17:44:32 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-cd0754c08b394d2bb562e0f5c76337e89ad0d7dba9f76aab8bc5c153012c9fba 2015-11-28 17:58:14 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-cf6a8ca31a1a060eaa08cf1cc98c8e1dc6fb02e02a2505a78ddbbdccc50a4dae 2015-11-28 17:50:02 ....A 282113 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-cf6f44b0308548aab5de74c9aeac11cab14ddeac57aaa962dea46920456b3ba7 2015-11-28 17:49:06 ....A 83362 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-d010484d3db26005b469b03e61922b29aca7527ce9f6df93d7ad3c705d210eab 2015-11-28 17:47:48 ....A 57651 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-d1a4d18e46ee37b6041e68eaa2f53ad7e2f6d96392fce7fe35c1a375f2120c1a 2015-11-28 17:58:50 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-d244a2fb10b5f204e1b208cecc89fd2fbb8247b09ce13ecda71604599065da8a 2015-11-28 17:51:58 ....A 70370 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-d7d590b5ada3f9e264feba34ed530a5b577b8480bbdbd2f1bef192fbc75e4595 2015-11-28 18:01:10 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-d87c3db5c3d4be6fc51b964586e3f2185d082b4de797205c1de2ffc6dd2132d8 2015-11-28 17:57:40 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-da35c3127490424b5527d56a95f5f7c2f1a460d66607c9fb0774021449d706f1 2015-11-28 17:50:02 ....A 160257 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-de1c772e8cb445ae48083ac5d83712522a788c53e02a90d43c9a0ea7926c6e10 2015-11-28 17:49:28 ....A 213192 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-e24169ee239fd64571bff80758ba319f2011090f6c2c0a5f41368c9eafb6ff92 2015-11-28 17:56:40 ....A 56189 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-e8a63450e5c675a669b1f065d920ca706fb6f5bc0a1fce8599135ad436cc1ba4 2015-11-28 17:41:20 ....A 164765 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-f21970d7f9639eb1d53c2f505fb41fac2d3dc8ada181dba7921affa177a74153 2015-11-28 17:50:44 ....A 32637 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-fa7f7bcd8bd0e68444136d8693b634630cd7e1f54b50e227df93c051f4a2e575 2015-11-28 17:58:36 ....A 32669 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-faeed201ef1280b048bb5b804d4a94c9657c03af454100d4943d99ee25e5ea1d 2015-11-28 17:42:54 ....A 57769 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-ff862baa3ed2d15777d13289ff335d03900883186ced5f507702d11b40db4069 2015-11-28 17:59:40 ....A 83629 Virusshare.00215/Backdoor.Win32.Bifrose.fypt-5caeaab109d9b0f4ccec3e0ca34b7cd852f017ccfb068969423668719b7bd88b 2015-11-28 17:47:48 ....A 434688 Virusshare.00215/Backdoor.Win32.Bifrose.fyre-d98f8a6f4902da414c9553189af73fae2dabba4461eefac6295300dfd5f3f50b 2015-11-28 18:01:26 ....A 433021 Virusshare.00215/Backdoor.Win32.Bifrose.gazc-c6199b7d8fa596c407d4bfc59cb83e6090fb61c8bc0aa610f6c91c12ad99a58a 2015-11-28 17:42:36 ....A 59963 Virusshare.00215/Backdoor.Win32.Bifrose.la-23c63f8a6b121f092f144c2ce7b550d5b9e3c258f9209b09131a2aef69d3060a 2015-11-28 17:43:24 ....A 26163 Virusshare.00215/Backdoor.Win32.Bifrose.la-979daa7c412c2e4842a3d346b21cc8239025cbce25d4f235fba2748021dcd162 2015-11-28 18:03:22 ....A 159744 Virusshare.00215/Backdoor.Win32.Bifrose.sy-9f0c59ed96d00372d022848a2593572ca4c84c9b8d7dba0cdbce2f98fb37a36e 2015-11-28 18:02:00 ....A 491008 Virusshare.00215/Backdoor.Win32.BlackHole.cwf-6ab30143bf958729477bf88abf07f1bfad8bd05d25fe0089320bdb8b82327e9a 2015-11-28 17:43:18 ....A 248848 Virusshare.00215/Backdoor.Win32.Bredavi.dxr-45d01276298e2dd05ece95c33d42db4b1951a317f89d8efb223242cb1e5836f0 2015-11-28 17:50:36 ....A 66048 Virusshare.00215/Backdoor.Win32.Bredavi.dxr-850f696d481eb722b1fc353e3a00825349e0cc00e797a3dda20ee3c0d3c2fb79 2015-11-28 17:57:22 ....A 316296 Virusshare.00215/Backdoor.Win32.Bredavi.dxr-d076a45777b40be1ffe8a8d0b2e46faee2e957182d1128f51f261c2dd9094540 2015-11-28 17:59:20 ....A 829952 Virusshare.00215/Backdoor.Win32.Bredolab.adig-37d01dd3fe2423e8e44a552910d77555b849f07c06fd0fe11a2207bffb52a25b 2015-11-28 17:51:00 ....A 831504 Virusshare.00215/Backdoor.Win32.Bredolab.agcf-e5d9692b28d03ac38141b3889bf29e6a501d1b609977c8960f3ce96db3163225 2015-11-28 17:45:58 ....A 59980 Virusshare.00215/Backdoor.Win32.Bredolab.ahxh-32c4fa1d1c0a2837c0077cba8fb5016690860a21d9ebf95872d2673fc3f62cae 2015-11-28 17:47:26 ....A 734208 Virusshare.00215/Backdoor.Win32.Bredolab.oug-b2a788374c642ead3e784b543fe07d7bf532e15d9738333b61e49174a192904a 2015-11-28 17:58:20 ....A 123955 Virusshare.00215/Backdoor.Win32.Bredolab.tls-2707704ca11e814ebe12e74307b39c77e9f75ef2681f5a0a81ccbc4818fa6661 2015-11-28 17:55:48 ....A 6680 Virusshare.00215/Backdoor.Win32.Bredolab.whz-5b8ab6bc70cae717c30874f68e5db1c66ac3936aae638c06af45464f354a01d6 2015-11-28 17:51:00 ....A 806400 Virusshare.00215/Backdoor.Win32.Bredolab.zwy-def8750ed115f2d4ee060b803abbe4dc0383981a142e9411a308e6398b20ed5c 2015-11-28 17:50:26 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-13e577433ed9f1afaf52026013c62c06e089830df6aa26db518d31700c04c459 2015-11-28 17:49:50 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-2a8966098752815ab2d1552af23e72131adb2700072de46bc3c2636f1b12a8fc 2015-11-28 17:55:08 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-2d5b46e1f86d322e90477bd2ac42d089741d9aaa7e5d367052b14036851068ec 2015-11-28 17:52:32 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-2d88931fed6681666a808e4a997dd0e7e5cb8278573dd06bb1e23784f26d7a56 2015-11-28 17:42:38 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-4464885c07ce5ed8891c5ef6a04bad7c3c689fc8081427d44f4eb48b531f0da4 2015-11-28 17:50:52 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-70c90e092cd1cf9298f09d53e1c754f3a4aae9b8d0e2531bf92ec45a260941e9 2015-11-28 17:45:28 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-921ce1eceb9176adcd525ba4444dd86c0e8b14ff1ace680300eb85558193efaa 2015-11-28 17:50:36 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-94fb41a1c5f849d93d34ead6ad66825fd2659d7902130af7b8c2fc7760f3dcd2 2015-11-28 17:48:06 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-b9563a21a696322f0dd96038239d28aba5d846bc31996123c89701b140d41801 2015-11-28 17:57:56 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-bc2fe19dbf6b1ddaff163d273251974afb48975ff3fab5b87c1476175c76f4f7 2015-11-28 18:04:46 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-d253fe76d384f6ee08271ee82d23607e76851efe8780afaad984c598c9ef4807 2015-11-28 17:48:26 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-d7989b4649f917e98fa5a8509f18bac88b7a32dd37c801bb5217c49bc08e80bf 2015-11-28 18:03:20 ....A 135168 Virusshare.00215/Backdoor.Win32.Buterat.bxah-8fc7ecba9f12f3511e774c95a141940396a11cd3cfb704893101d7bf13a6638c 2015-11-28 17:41:36 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.caun-b266f4477f650f664d763166a66f03c7cf9e669b5417cf9d33fcae001a30a998 2015-11-28 17:48:26 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.caun-dd287172956da2469cb34edf0497d1d0629d092d0729e293cc13183a05e0850c 2015-11-28 17:51:22 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.caun-f1b865a9f267c8bcce01bec99fa2c43609fd94d8c8948dfbfe79e9ac1961c995 2015-11-28 17:49:46 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.clgv-f5afec74a3224c8c655acaa9cc1b9b889098ec5c1736d5adceca296acb15725b 2015-11-28 17:56:44 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.clna-32365e6b490db19d2f14f7efcce48796e1a2e1fd1cff3fc3be7f90864bbf9490 2015-11-28 17:45:16 ....A 637992 Virusshare.00215/Backdoor.Win32.Buterat.cve-13eb14de16bbb73bb7b85785bc9502d1e9a056a16f7ca1443352584d39811630 2015-11-28 17:52:06 ....A 637992 Virusshare.00215/Backdoor.Win32.Buterat.cve-3940fa691884895d0fb8bae3f0a0dc8bb5b31c59cdc770249d7133d2c4d641f0 2015-11-28 17:47:10 ....A 637992 Virusshare.00215/Backdoor.Win32.Buterat.cve-d9f701167f0cb966a9f21f9371349aa4e50b0f062f41f3749be3a2b0cbec36eb 2015-11-28 17:51:20 ....A 637992 Virusshare.00215/Backdoor.Win32.Buterat.cve-dfb84b19b271da1ffea7a505a4ac6a3ec2f3e055cb42683c49440333d43c4216 2015-11-28 17:46:00 ....A 795366 Virusshare.00215/Backdoor.Win32.Buterat.dbk-23cdb1e0babda16123d0147942404b97c189bceeee1a8380eb2d2d72bea1eb0d 2015-11-28 17:50:38 ....A 714240 Virusshare.00215/Backdoor.Win32.Buterat.fjqu-a1db85b872cea3dbb8d4af4f932bbe33b9a59371259f3a3d52d59650bfd40465 2015-11-28 17:52:16 ....A 610304 Virusshare.00215/Backdoor.Win32.Caphaw.abn-ce7d41f4ea8724cb3cb26c18d53ba9257253638225356e560ed285e10207fff7 2015-11-28 17:58:12 ....A 1251132 Virusshare.00215/Backdoor.Win32.Ceckno.gth-b04ddc0b6c38e8d72aacccf2f3be503811a6fde4fe7d84aa117ff8e066919e60 2015-11-28 17:43:52 ....A 13932 Virusshare.00215/Backdoor.Win32.Ciadoor.cfu-ff4c9c13462d67aae1ebd511fc7ffa6a891225909aadb84a681fd47e6f4ad6cb 2015-11-28 17:45:14 ....A 53248 Virusshare.00215/Backdoor.Win32.Ciadoor.dfo-03a60bc501960cf3d06b276007bea1ca79ab548703a68c057b3133f1cd4a0bcc 2015-11-28 18:01:08 ....A 132591 Virusshare.00215/Backdoor.Win32.Cinkel.ab-b5ee91f9839cfd2cea8094bf60274713aeffd956a215e84420e5448ffe776a4e 2015-11-28 17:48:08 ....A 123282 Virusshare.00215/Backdoor.Win32.Cinkel.ba-d1cbc429cccdb83e62d953214efee35c8f166319e0a5be965b3dda79916569c8 2015-11-28 18:03:16 ....A 133965 Virusshare.00215/Backdoor.Win32.Cinkel.e-5fb306c7b288752d1c8d3d5f2c0d9d002d58530829a24f27cdeb929b43bf301c 2015-11-28 17:45:50 ....A 123297 Virusshare.00215/Backdoor.Win32.Cinkel.e-8c19a3f4ed0842dd71d225a6b286097eef6cb3b2454ab5a4d50cc5f695b2aeb6 2015-11-28 17:47:16 ....A 128599 Virusshare.00215/Backdoor.Win32.Cinkel.f-2e390c51547bb1d98e5340016b970bfc4f518cdbe340cf79766b357844cbb7ba 2015-11-28 17:49:56 ....A 280847 Virusshare.00215/Backdoor.Win32.Cinkel.l-7ebe33bbae30b6d9ee4b0d41336ef2fffbb7068322251716876f81efd29a596d 2015-11-28 17:47:48 ....A 282701 Virusshare.00215/Backdoor.Win32.Cinkel.l-d4abb04efc380362b28818086a62ac669fb5b6faf600c7907c0d292339194fea 2015-11-28 17:56:02 ....A 276692 Virusshare.00215/Backdoor.Win32.Cinkel.l-e47b493f731f0583f4023bb65bb1ee470d9651d5132bdbbf489aed5c062192e5 2015-11-28 18:04:14 ....A 158208 Virusshare.00215/Backdoor.Win32.Clack.k-5fad9320c20249409b09851b55a3cecdebe713db918d903bbd152d687d93d3eb 2015-11-28 17:47:02 ....A 119321 Virusshare.00215/Backdoor.Win32.DDOS.dk-4cb163b21a97ec563d3362230a7e7d75bad35099a028716bf5eeb2d9b135cb3d 2015-11-28 17:53:20 ....A 898048 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-17dc7269080abc1291270112e8bc505b45b8f1d916307a2fb993925f60247649 2015-11-28 17:42:10 ....A 257536 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-19e14a58ea88ea25645806b8686269922ff53a80260b3324ab553a0a0b37c8c4 2015-11-28 17:42:36 ....A 814991 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-265260a4be2f7d640c6d787d7261640cfac4b7903981d1e4684983c6fb0306bd 2015-11-28 18:02:18 ....A 257536 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-5edd213ea435a54bf3f8bbcbb11aa1380fdd939fe573211973837caa8d0d3081 2015-11-28 17:42:14 ....A 257536 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-601071303665b3aa82fd8512dcd4ba9a1ce817c0aa493b8217cf5cb9bf57fa7a 2015-11-28 17:45:48 ....A 238080 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-6e9d9daad360fb5cd57936d8275adcf1940804f3e54c4c7ba270466c2f2d614a 2015-11-28 17:51:10 ....A 257536 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-722185735097463e774f03146e637c461b488060ff6f52fed5ad18f61458ddda 2015-11-28 17:55:20 ....A 348160 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-783d3aa340f1d77464d6defd2ec13bcd342ecd6472fb39b9f0e576f068acb006 2015-11-28 17:59:06 ....A 370176 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-912ef0228be4c828eeb0c4d41d2e2fbb53ce08c772048a7f076ccff57010ae45 2015-11-28 17:49:24 ....A 357888 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-b5bd2c803566f5dc4041e6263695f13943ce3bc8233b26e32bfab7d5cc4c98f1 2015-11-28 18:00:46 ....A 289792 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-c794bea06ab2c1ee8a05c62868a2033c111df6a9ebdf5477bf4a963f31287ca8 2015-11-28 17:51:38 ....A 289792 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-d8b849ca62c01e7673eb69ff35bd985976fa6bd18306ab0e98665f216e3ba99f 2015-11-28 18:04:44 ....A 357376 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-de9f3949b46a73e73a0397f2e9cff002e37593e8352b4b0de317c9375ef2034a 2015-11-28 17:41:20 ....A 289792 Virusshare.00215/Backdoor.Win32.DarkKomet.aagt-e9ee94c4d06fb11ae6e1c06066edf83a7a7043adfdf79472df02eb03b427ad87 2015-11-28 18:03:10 ....A 973312 Virusshare.00215/Backdoor.Win32.DarkKomet.aaqd-0c49e606a460aaa2f605d1efe8d743d2af3f69a31113cedd03a9e7d6b7450058 2015-11-28 18:04:54 ....A 710656 Virusshare.00215/Backdoor.Win32.DarkKomet.aaqd-7604bcf4110297a5ac6b5b9cbaf4f391fb599029caa5575570f9f807b1cc476d 2015-11-28 18:04:22 ....A 775680 Virusshare.00215/Backdoor.Win32.DarkKomet.aaqd-daa0160cd77dda04cae933767e01ae426c50b59147bca4d66e44ccbefc41eee2 2015-11-28 17:43:50 ....A 389228 Virusshare.00215/Backdoor.Win32.DarkKomet.aavj-e45f4989197e237139654eb66adc0dc710f51ef7b8d4727417c5788d4577b987 2015-11-28 17:56:56 ....A 655360 Virusshare.00215/Backdoor.Win32.DarkKomet.abxt-d9af58f4fefbd6dfca3591595a90d77abbabf0bcfbb89bb13dcd08d30efffe2b 2015-11-28 17:41:22 ....A 704000 Virusshare.00215/Backdoor.Win32.DarkKomet.aceg-0810144fc3c190d5e9e9ac9ac8e7d736b1893ed6e3fe770e16b69edd814d88e6 2015-11-28 17:48:54 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.aceg-2b58a1a80fff28d9c5cf8f363bc066245281f48a16760dc49cacc7c8a417693c 2015-11-28 17:41:28 ....A 599522 Virusshare.00215/Backdoor.Win32.DarkKomet.ajeu-5e546219d98085cf745e83536f69c1ee4bdba6e4c3dcf68ca840179234d4f841 2015-11-28 17:58:50 ....A 582144 Virusshare.00215/Backdoor.Win32.DarkKomet.anlo-c7c8ca2d3914ccf0b70b259159ca7b8f704f79eb5693421746b884b9d0efdb73 2015-11-28 17:53:32 ....A 512000 Virusshare.00215/Backdoor.Win32.DarkKomet.asfx-61cd050800c535be79f7596e9dbeb1e444736fc49293b92e02aaa8067260b5d5 2015-11-28 17:44:32 ....A 561152 Virusshare.00215/Backdoor.Win32.DarkKomet.axsz-c61bb9ce0b062c910a405dc06b9d6b8d49dfdd1b433a99bb5d8252b682449dae 2015-11-28 17:44:12 ....A 766464 Virusshare.00215/Backdoor.Win32.DarkKomet.bggr-e38581d5586b8e528cacce029c52abb89ccc5b5ffcf344c39bc365493ee80fa5 2015-11-28 18:04:12 ....A 1468231 Virusshare.00215/Backdoor.Win32.DarkKomet.bzxs-3e3d463f6165da52fdbf895846b09e8280b81c4f18d036f7cce718909c6aad99 2015-11-28 17:48:36 ....A 274432 Virusshare.00215/Backdoor.Win32.DarkKomet.cqim-510b58eab4ac2a98eab2d194224c40194e5a85e6c8167372d99098ec98171e8f 2015-11-28 17:48:26 ....A 302592 Virusshare.00215/Backdoor.Win32.DarkKomet.ewoq-ce2c65d10877fa023cb2fcb38d4239242d4f590da2a37c2af910798a07696281 2015-11-28 17:42:22 ....A 931503 Virusshare.00215/Backdoor.Win32.DarkKomet.fdoa-a12dd485745444852d14e0e0c98ff9ac5abaab1409f4a534d199f8ba5cc8f6c8 2015-11-28 18:03:30 ....A 904292 Virusshare.00215/Backdoor.Win32.DarkKomet.fmhp-0fdb36b0a08432384d363c2a6a1f6a350c92d4d0a26e2047722a44f5b210bb36 2015-11-28 17:58:14 ....A 458752 Virusshare.00215/Backdoor.Win32.DarkKomet.frrs-d7c4d10b709075379e19b7fa0b12f67d469a8335929f5b02ca30ab751d0fc700 2015-11-28 17:42:40 ....A 317964 Virusshare.00215/Backdoor.Win32.DarkKomet.fwhc-506fdce022625ec1778812c3a45bee7039b52a4c6994fc7995a751fef175ca35 2015-11-28 17:46:38 ....A 675328 Virusshare.00215/Backdoor.Win32.DarkKomet.glhj-03f2ed035507dd247c59f711385ad5fde2921dd3c8d3dfd102906e760608a91e 2015-11-28 18:01:36 ....A 437248 Virusshare.00215/Backdoor.Win32.DarkKomet.gtgf-3d38aa43941db52fa2b60022859fd23ba0419f7c62055be1faa4663c1b5b822d 2015-11-28 17:59:36 ....A 354304 Virusshare.00215/Backdoor.Win32.DarkKomet.gvly-214b19ca47b5f4799a14b22f3abce9403b12e8f59c7d3b007166e4e5b98eb194 2015-11-28 18:03:16 ....A 694784 Virusshare.00215/Backdoor.Win32.DarkKomet.gvly-521cca2164a5291cbe24dc24aae848e5e505035805feb0f4b5084558fafdc823 2015-11-28 17:59:04 ....A 661504 Virusshare.00215/Backdoor.Win32.DarkKomet.gvly-665be0d87da93b9bdb97c9a244d3674d38adc0d6e67c4a6438fd2aca5d5c7295 2015-11-28 17:48:24 ....A 662016 Virusshare.00215/Backdoor.Win32.DarkKomet.gvly-b99f59aedbe95b31b7c05f6984a73d2075700da416b5aa9ee564b6e64ae315fe 2015-11-28 17:47:48 ....A 663552 Virusshare.00215/Backdoor.Win32.DarkKomet.gvyh-d7526fae1348a0e7c25482ac188e0593d15bf040ed6aa27a8c49820cdc2ed3a0 2015-11-28 17:41:26 ....A 354816 Virusshare.00215/Backdoor.Win32.DarkKomet.hcoa-4b034d8f9dd4a6d1872c2357ae0cda8eb7b60b545fcd031037ad57c595a68291 2015-11-28 17:49:42 ....A 1004832 Virusshare.00215/Backdoor.Win32.DarkKomet.hcoa-a94030128153b3c64de721ab1b6b99ce64346271dc74a0b335a93fd34c1434a6 2015-11-28 17:46:18 ....A 235520 Virusshare.00215/Backdoor.Win32.DarkKomet.hcoa-e21d9eb63c93ab7f91a22e79f84b97ce9a3c0ffd84e2205431c967916e89d39a 2015-11-28 17:48:04 ....A 430333 Virusshare.00215/Backdoor.Win32.DarkKomet.hepx-b00ee85b85378d54504f2833c8d4c6107903c87145f603d4484d05de55516847 2015-11-28 17:42:36 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.iicc-2c48cb9079c825ec7ef6b3a7cdf678b4c43d6ab2539f870d600184ab308becd9 2015-11-28 17:49:26 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.iicc-d0d4b4b6047d2a79041c5d54f1cc468439bbfe96e0e1401e4cbbe80b56eab1c4 2015-11-28 17:49:52 ....A 673792 Virusshare.00215/Backdoor.Win32.DarkKomet.iiea-50adaff26d085949199a61d152c9c8a0557d2195ab0be9227c874b3f650071c5 2015-11-28 17:51:34 ....A 920628 Virusshare.00215/Backdoor.Win32.DarkKomet.irr-9d45680d0102055932558c26745ff3091af7971511360f1f3a6092597fa58c2e 2015-11-28 18:01:34 ....A 851456 Virusshare.00215/Backdoor.Win32.DarkKomet.irv-191f4265e5bd14db4972ba475cc0c0bf48f9b14c59a82e60627ba5d6593c3183 2015-11-28 18:04:32 ....A 858420 Virusshare.00215/Backdoor.Win32.DarkKomet.irv-4bcf147540b3849124cdde1ebb921875c2b59d6a4fd147789c922e5ef3d5a4c9 2015-11-28 18:02:56 ....A 731136 Virusshare.00215/Backdoor.Win32.DarkKomet.irv-6376f6eb6f8cc4141a62c885948e2b64f8598fa31e53abb5486eddf552e7c409 2015-11-28 17:49:18 ....A 763904 Virusshare.00215/Backdoor.Win32.DarkKomet.irv-6ac78e5c85d219ddab7092ef57ed49d2e82361d707242838ac2050bfe65e6932 2015-11-28 17:47:42 ....A 730983 Virusshare.00215/Backdoor.Win32.DarkKomet.irv-8282ae03c80bfa162b247a11450089b636e160038ef94daf4573ab39b646323a 2015-11-28 17:43:30 ....A 763904 Virusshare.00215/Backdoor.Win32.DarkKomet.irv-e31d982c9f4ff7930419f4fccfa735df8fd6dcc90bcd74cfb4e8f2905e88f77e 2015-11-28 17:50:44 ....A 773632 Virusshare.00215/Backdoor.Win32.DarkKomet.lpm-03e31b5159bc888ee966982e8a3a08e54b1b8026e7b02313bfb9dc080aa615b7 2015-11-28 17:59:56 ....A 740864 Virusshare.00215/Backdoor.Win32.DarkKomet.lpm-2e4901da466d681cecfc072f8e4bdf5b48cfae732b7e1abd67d7ba377d8c8662 2015-11-28 17:59:16 ....A 706560 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-004e868791128ac922a58fa6a563b5e08e89ebe39b2ba5c6f25961a8736f46a3 2015-11-28 17:52:02 ....A 774656 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-14941723cee0364b873c6b803c9545c84a509add3f9b9d5d466c7e707988ab18 2015-11-28 17:46:20 ....A 774144 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-177f68dec2c5697a04b92d72a5b2296937ca99c92615aaaf77ccf96225eae0e7 2015-11-28 17:50:28 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-18da428a23381d6270229760d477550cac6629971eb70a767a99324184475d4e 2015-11-28 17:48:32 ....A 693760 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-1ce9dd58adef777ec8a2be40ba09b61ed6961150ad93b6ab8c15cf708462bc1f 2015-11-28 17:59:36 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-1e36f2edcab1e34fa2ed9433dbdf8dc249d911197b2a711bfd32d7fb2aefa672 2015-11-28 17:58:20 ....A 363769 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-222a7706614ce43c6f32768be646ea158ab01f574acf08086f5606a9cda7800e 2015-11-28 17:52:32 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-3178fd906c1ea6e94fe6ca33a38822437d4d4498574011d7a507f3c5825034f6 2015-11-28 18:00:56 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-330fdfdc3888304214df4567ccec1f5638815b95e82591101f9f0e9bf7586987 2015-11-28 17:57:04 ....A 774656 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-341b141e184c11b45e4c6f19d6090ac644ac3c13fa1c8e34c6e4b543d42e28a6 2015-11-28 17:54:20 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-44d828e71dfe96656681184e8a4e71c40f1ad9cce958a24b68d9b17ecba20739 2015-11-28 18:00:36 ....A 706560 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-4f983e4be492efdbec685592461fce5f8e5d6b0fee659cc0b8a53d4de84d7c4d 2015-11-28 17:58:24 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-55e07614f6295702554e3166df2a825df5c85b1203cc82d7b7188762969ea50a 2015-11-28 17:57:28 ....A 858624 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-5a43bb260e6bc2c6905019f6a6688c3b9b30de20adffba74034a2f4b84678c0c 2015-11-28 17:49:52 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-5bc815bf63751c6f5c81c6cf70d00e5f6effe605a30b25bc7495959dddb50bd6 2015-11-28 17:59:58 ....A 673792 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-626fbf9d53221616fb1d24a2bbf7b49029e2e9615cba3b0c4cc3820334b7a7b7 2015-11-28 17:56:30 ....A 744124 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-6307d65c132e1957bb5ddbfc24347104409a3b93da59c050347ea148a37bb7b0 2015-11-28 17:57:08 ....A 269751 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-69e69482db0dbf7e2fb76b1a6177e8251ae3c037cf81ad794a1142c13a474c7b 2015-11-28 17:43:02 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-6a25275c6126a30c5d18c00a1a24576f067f4c4f5c44a113c727ad0e1e146218 2015-11-28 17:50:34 ....A 759992 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-6bb25a5e3633bfb33f76f5c8fc154d564631de95a632c13b35370c98364da08f 2015-11-28 17:47:40 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-72395d7c58578d93347343b5536df3cab76017715467980c6f3c0ac325514e44 2015-11-28 17:55:52 ....A 1240576 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-809bf4a621d521a981f904c96049e5d58eaebd6503f8a75169c1ba30c1f681ed 2015-11-28 18:00:00 ....A 1020416 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-8431ed5dff4c5277a2c6e6137232c28748625cf36642ef3cedf7ea0ddf5ffd5b 2015-11-28 17:46:46 ....A 545792 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-942bc12a41e90421db433b4c8fc005fd5a98d6579f5e640d60d70a39595fbb7f 2015-11-28 17:57:14 ....A 744960 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-95680cf36abc4a1325a18f17ee164a37af886e202d52df41ab0c7e014dd20af9 2015-11-28 18:03:02 ....A 673792 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-ad961b1675d1383a98dde265eb9354973710c6fd23f4d52558505027af9e5ade 2015-11-28 17:50:18 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-ae09a1ad4a3125d6b24e5dd57f558f3057e020005d1641d13aa92756c9035caa 2015-11-28 17:59:30 ....A 855552 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-b3468e6abacf6fdd3af6cd16a3523a3c60b12fdade8f42bc9133ea693c81ec01 2015-11-28 18:00:04 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-b80d2dda606c7a3a24dd0e0f86b76bbb16a63a1d5e72a4fb05761348a0b04d9a 2015-11-28 17:47:30 ....A 774144 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-d3974870f79d663d8bad984eb2bbb24ae0e4ade7520cacbc2fd1115452a88930 2015-11-28 17:49:28 ....A 673792 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-dbd9f13452131019154761367406e4ab14e3a91a79d767dc1e8c2eb243b666e2 2015-11-28 17:43:10 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-e008c734914d5b5e0dd9270ee1fb89364358eb19c82a48e3ceefadd980319bc3 2015-11-28 17:57:42 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-f323615ce81d0ed33fed88cb4b41ba9b26782ec2e61743eebe624e8b97482dd1 2015-11-28 17:59:50 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-f36cccffc7318a5be396945f0dece3a7fd8ec47092a79bf6476d0956ee6e5ad7 2015-11-28 18:02:06 ....A 782336 Virusshare.00215/Backdoor.Win32.Delf.abls-c7d4014c5c2a6ee610f774bf2d5efb27ff762238389e70306a06de48e7eda0c1 2015-11-28 17:58:14 ....A 683520 Virusshare.00215/Backdoor.Win32.Delf.abls-cea0d0be7554f65e4e47cc0fbf591c63e84f8f53b6b71bdbb22266b679061ee2 2015-11-28 18:00:12 ....A 485469 Virusshare.00215/Backdoor.Win32.Delf.acgt-0be211ea61865f7832632ecaccca877cce60d0bf7c1cbe1dd763244fa3b6beeb 2015-11-28 17:43:04 ....A 500224 Virusshare.00215/Backdoor.Win32.Delf.aecw-9250afcfc820256c70e9e5dc2d8b2d57f4f2aeb002809c24e44b6f5d94c502b8 2015-11-28 17:42:58 ....A 990720 Virusshare.00215/Backdoor.Win32.Delf.ajn-339ce9f092343dda0480749176692ec030fe464f83824671b524a3c3bc648f53 2015-11-28 17:47:26 ....A 1257988 Virusshare.00215/Backdoor.Win32.Delf.aqtx-aa44ae777ef82b8306a47f306af709e9241d91be315444a5d60562ff202ff456 2015-11-28 18:03:32 ....A 71950 Virusshare.00215/Backdoor.Win32.Delf.ars-2fe891a91063a0abcb7bddd088e53ec370db697f479dacbdb216f3cebce248eb 2015-11-28 18:00:34 ....A 71839 Virusshare.00215/Backdoor.Win32.Delf.ars-342c07c1aab371f9f5da77576eff88d8d0324ee82411054636eb8676f00a0ff7 2015-11-28 17:45:00 ....A 77535 Virusshare.00215/Backdoor.Win32.Delf.ars-351c31dabf97dc34f996487a7fb075f3f8c90ae2784a1c8f009b77a9a437a715 2015-11-28 17:57:06 ....A 80252 Virusshare.00215/Backdoor.Win32.Delf.ars-39bc55d5b87696eb07d9567fe3dca14ca6bcc8a45ff7104e988f5452d6016d01 2015-11-28 17:46:04 ....A 83499 Virusshare.00215/Backdoor.Win32.Delf.ars-4a31d4dd59430dbb8a4909d27b49da46a7cb6b2dedfa8f38f58ed663ec759478 2015-11-28 17:59:04 ....A 90395 Virusshare.00215/Backdoor.Win32.Delf.ars-787e105367284af46114754d12b091f61b503b2ff7c3ef6dc051295d14d89c94 2015-11-28 17:51:34 ....A 73401 Virusshare.00215/Backdoor.Win32.Delf.ars-9e0f05fb0e8f654b5b5a6fe6b63f2350fe23bc2728bc06bdddadc5d779a95b40 2015-11-28 18:04:00 ....A 81352 Virusshare.00215/Backdoor.Win32.Delf.ars-a33d4077546510fa316d2da96a8ffa9304baf52fb324872ceaa5ac91ceed8a6e 2015-11-28 18:04:42 ....A 76267 Virusshare.00215/Backdoor.Win32.Delf.ars-bc18662c5610e8dbd06b0520451f4fec0af34e6737c9be137d7fbe9f9ab2d229 2015-11-28 17:49:06 ....A 87392 Virusshare.00215/Backdoor.Win32.Delf.ars-e3149beeb76e860d1e2828cf100aefeb78c72fa5fba94e7b6df707a9b1c84b3b 2015-11-28 17:43:12 ....A 62216 Virusshare.00215/Backdoor.Win32.Delf.ars-fa237d13d30bb22cccd21854c2dbbec09d322df72545d3314a7ef9f790a00321 2015-11-28 17:43:54 ....A 85186 Virusshare.00215/Backdoor.Win32.Delf.cst-0ba8a023786368e454aef6d3f7a2929fe28bd899411eaf20b1594ce7266a4c61 2015-11-28 17:46:20 ....A 81371 Virusshare.00215/Backdoor.Win32.Delf.cst-20ba830b3a96213821ade1a97520f43a14591352c8dd49a4d9d4cd411517864f 2015-11-28 18:04:28 ....A 78119 Virusshare.00215/Backdoor.Win32.Delf.cst-341a964c3792602ff4ddba07cdade06dc488129534b2839e9688fdea4b5b7046 2015-11-28 18:02:16 ....A 119836 Virusshare.00215/Backdoor.Win32.Delf.cst-44bc672b9cba286e68715449af7c9345428fe40310c73e52ff3aa30153046f8e 2015-11-28 18:02:16 ....A 97216 Virusshare.00215/Backdoor.Win32.Delf.cst-4aadacf703e80eb377d9c6f988dde1975631a7fee1805d8ed4fb4aec3beb91e4 2015-11-28 17:49:00 ....A 91267 Virusshare.00215/Backdoor.Win32.Delf.cst-74e4b32b496836e594af2457c093344c286dd5f24949889f34ee5cd210380543 2015-11-28 17:50:14 ....A 94469 Virusshare.00215/Backdoor.Win32.Delf.cst-785c88514ec4bdde328567e9df0c058090beda454b995dc81051003abff9a71b 2015-11-28 17:44:08 ....A 123830 Virusshare.00215/Backdoor.Win32.Delf.cst-be0f2f9bc3b0d6132624e3ace282477a67c2bce71260a3523477bdb33d835b4e 2015-11-28 17:42:04 ....A 143801 Virusshare.00215/Backdoor.Win32.Delf.cst-f0ffc5cdc5c5c5915f2e0d5ee324fde60f43c5f612f9b3d659412d8b64408c11 2015-11-28 18:01:56 ....A 189952 Virusshare.00215/Backdoor.Win32.Delf.seq-307ecce001f311e762d9535f1ac07f553534f20639102031fc7ef3c9a4ef9d60 2015-11-28 17:55:08 ....A 79873 Virusshare.00215/Backdoor.Win32.Delf.sfv-33e26cd221b25b25b5d5cd395f93c65275f482b55526a03e2f37ffaa4660a497 2015-11-28 18:02:20 ....A 404116 Virusshare.00215/Backdoor.Win32.Denis.s-6b40cacc5fe15b9084b981c24c0fc40b921170dc2518c8550d1fcd529e2a42ae 2015-11-28 17:56:30 ....A 600212 Virusshare.00215/Backdoor.Win32.Denis.s-70e32ec3e127ccd23077ea0f31465e23a9f7e7152e179f547639929b2eb18a96 2015-11-28 17:58:08 ....A 238740 Virusshare.00215/Backdoor.Win32.Denis.s-7c53beff1bfaea02ce61ed4366ca702f853c7ff9079fe7e5649378f3b464df1d 2015-11-28 17:41:30 ....A 408605 Virusshare.00215/Backdoor.Win32.Denis.s-85a321d4bed2208c7ef48fac2a587578308ea633ece28981afcf9269732a8d69 2015-11-28 17:44:10 ....A 563631 Virusshare.00215/Backdoor.Win32.Denis.s-d252adfc70cc7149037cb7a631df752dd3bd5cd7311a1931208354241185a5ef 2015-11-28 17:43:10 ....A 570404 Virusshare.00215/Backdoor.Win32.Denis.s-efee44ea4915d532e9d16dd216942ec5c4cc0126760e12fa7fe68b166cdd23ee 2015-11-28 18:02:50 ....A 479232 Virusshare.00215/Backdoor.Win32.DsBot.jm-0c6dda89ba702f17b8ca6f75efb0a9126f3161e910e56c9877d9e606aba3ceb0 2015-11-28 17:42:42 ....A 254976 Virusshare.00215/Backdoor.Win32.DsBot.jm-5e10c2890723c23e0b8a9b71c44d682cd7efef643823cfa52ce83319bf8ba11b 2015-11-28 17:57:40 ....A 70656 Virusshare.00215/Backdoor.Win32.DsBot.jm-db2ebe2fb4a8a4ff508a6716010d1d475791be7c76a4be4ddb95df5c0f08ed1a 2015-11-28 17:48:14 ....A 25088 Virusshare.00215/Backdoor.Win32.DsBot.vsi-2498b85846c486794f5b611393c6b1ed7145fe037dee911fb81019aea10ec182 2015-11-28 17:46:48 ....A 25088 Virusshare.00215/Backdoor.Win32.DsBot.vta-a8785a5bca0182786aa66ea02d6478ffc38a57969ff97267f5d8dac8ca21d337 2015-11-28 17:48:16 ....A 90112 Virusshare.00215/Backdoor.Win32.DsBot.vzj-382de69bf6aca954037091026de8fa1d1b490b7fd36c037eadfc9bc646f1270e 2015-11-28 18:01:40 ....A 12187 Virusshare.00215/Backdoor.Win32.EggDrop.17-835de8cfbd18145e00d12e33ac1c351ffcc38d7df571c23b258ad369856e4587 2015-11-28 18:03:50 ....A 166912 Virusshare.00215/Backdoor.Win32.EggDrop.v-26005e7a688c183a4521775a96dc3e9691fc41b61a6451fd1c82f8812bc11b1f 2015-11-28 17:59:38 ....A 177152 Virusshare.00215/Backdoor.Win32.EggDrop.v-2de0c721715bfc923ef3963a9806f47fb6b98ed31824047c66ced3ff07b261a7 2015-11-28 17:43:58 ....A 280576 Virusshare.00215/Backdoor.Win32.Farfli.aern-3ec213e25a2bef492ffcf906b231ae3271c4122e0dbd0cf85be7532ea1216b45 2015-11-28 17:58:12 ....A 159380 Virusshare.00215/Backdoor.Win32.Farfli.afbc-b106fae449b2d09c970d261c40ff9be6b63ff1db3b873f1f7e3049d1bdef2400 2015-11-28 17:57:48 ....A 167086 Virusshare.00215/Backdoor.Win32.Farfli.ajuf-4a6e42e39c73ede5271b950fe2f6dc8e0b8727d28dad55def59d82ee146082db 2015-11-28 17:58:36 ....A 59904 Virusshare.00215/Backdoor.Win32.Farfli.ajuj-0282af9722779f5f956c9d2f9c546ee051cb1bf2d054369115de79817e9e0a92 2015-11-28 18:00:10 ....A 584911 Virusshare.00215/Backdoor.Win32.Farfli.akda-06196ea832a9f5530fe75d64c4e7594664fffeb83590b6422732b508862cea07 2015-11-28 18:02:14 ....A 292837 Virusshare.00215/Backdoor.Win32.Farfli.akda-099565d36f8b23187c3340bac2afdbe247709310bbea1625b98985e98fcbeba6 2015-11-28 17:55:12 ....A 584799 Virusshare.00215/Backdoor.Win32.Farfli.akda-49b303a3c2b35ffbf9ed365173ec743ec755edd6dae45cd29876a80572d9d04d 2015-11-28 18:01:46 ....A 584751 Virusshare.00215/Backdoor.Win32.Farfli.akda-bf18c363353020a6f63e1a17818015a825c26e2aec32dbf1161a52d4e42f1b68 2015-11-28 17:59:32 ....A 584959 Virusshare.00215/Backdoor.Win32.Farfli.akda-e5a5c28c615719162c038bba915b4e570d45f22e085a9653a1ebb06e9b657082 2015-11-28 18:01:32 ....A 135168 Virusshare.00215/Backdoor.Win32.Farfli.ampb-1478fc034239d581766d5704dfb646333d8e95810e7c5e4ad397d5964216cc5e 2015-11-28 17:45:56 ....A 204800 Virusshare.00215/Backdoor.Win32.Farfli.amto-e0d2be0c745cd1b52cba9927d747e536d0897f28abea53fbcca5f96ad0053e3e 2015-11-28 17:50:06 ....A 98839 Virusshare.00215/Backdoor.Win32.Farfli.avnj-0b4ee2ea9fa7fd85e25208fa98fa2e49d046c0b413e0779f84095864a20ca9b3 2015-11-28 17:43:32 ....A 196608 Virusshare.00215/Backdoor.Win32.Farfli.cdc-fdc4ad2d4f5d0ab3755af934f365f6fc3eda558200dc7c2167dcbe44de584e6a 2015-11-28 17:43:28 ....A 147456 Virusshare.00215/Backdoor.Win32.Farfli.egf-c689e6919b0cb838faf098ea0edbd184185bd3f4854ded82b80b85ec1010d8b3 2015-11-28 17:54:06 ....A 336010 Virusshare.00215/Backdoor.Win32.Farfli.fit-02c5c9bbccf44bacf139204f2b921803ef45fe791fe8e5a6c131138d10544926 2015-11-28 18:00:34 ....A 155790 Virusshare.00215/Backdoor.Win32.Farfli.fit-33605c7e52d314b0ac2e803d47696f26e2f872dff5a3b580fe65084ea4789115 2015-11-28 18:01:12 ....A 32785 Virusshare.00215/Backdoor.Win32.Farfli.yxj-e8b48edd05c54cfb422035a3064d0255230065b9d2eacc45951edc71001d6a07 2015-11-28 17:42:38 ....A 202080 Virusshare.00215/Backdoor.Win32.Farfli.zgo-3d3344894770fa434e7b64e0fc980c077830dbb6f8a3f7f5d5ac18c70ef2cff7 2015-11-28 17:57:00 ....A 573440 Virusshare.00215/Backdoor.Win32.Feljina.w-fe5c45099ce11608170070e56187cecc0b537f3b2f0362d3da2dd9ccbef3e6af 2015-11-28 18:04:34 ....A 138752 Virusshare.00215/Backdoor.Win32.FirstInj.cgn-6bcfc2db766c19f92bead23ef36ca49fdbd00dc7b39d51d7fe76ab96faa351ef 2015-11-28 17:43:38 ....A 113745 Virusshare.00215/Backdoor.Win32.FirstInj.vls-27605912168118a3dd35a1d5e97fe1ae0ea63a1ae67742ff9e0e94619893c7cb 2015-11-28 17:58:02 ....A 115877 Virusshare.00215/Backdoor.Win32.FirstInj.vno-184452e6fbf0b2ed6f29e294a8dbbe174e960e3d34e1392c0126c4655d9546c2 2015-11-28 17:52:20 ....A 26314 Virusshare.00215/Backdoor.Win32.Floder.gmq-819e28da616632c30c435c655b6ea05e0dd413a086003097a619f5a49aa50e29 2015-11-28 17:44:04 ....A 43520 Virusshare.00215/Backdoor.Win32.Floder.is-908337e08a8fb68c4ccb28db84e06b48213ce764c39ecde6dfd0c97d1ff3bb97 2015-11-28 17:49:00 ....A 748544 Virusshare.00215/Backdoor.Win32.FlyAgent.aas-74974ef83dc032a02aecb7be1d7e2487591355cfe0bbb6aba48a03f162ba95de 2015-11-28 17:43:44 ....A 27137 Virusshare.00215/Backdoor.Win32.Frauder.fc-97ae1580ac56521c3517940250dbfa43be48432d58975db25f3c4287fb4371bd 2015-11-28 17:44:54 ....A 416013 Virusshare.00215/Backdoor.Win32.Frauder.jt-f13be55c4e62e2522bcee15e1e9f128a991f1b4a9b1410ac143fdbee028d83fb 2015-11-28 18:02:24 ....A 442368 Virusshare.00215/Backdoor.Win32.GTbot.c-b3833248817e43767b3afcdbbe80e627caee19f1e46cc0b6303dc094f9373680 2015-11-28 18:04:24 ....A 266899 Virusshare.00215/Backdoor.Win32.G_Door.aa-70419d249d7365eba4543c854119a5ee2f6efd800a74213a9a8628b39c5f2c7a 2015-11-28 17:57:56 ....A 159744 Virusshare.00215/Backdoor.Win32.Gbot.aes-c5b457449d77a619091b248b8453556abe6043e9095a782602a03b0ac6c7f636 2015-11-28 17:54:42 ....A 161280 Virusshare.00215/Backdoor.Win32.Gbot.ahq-c4c872157c402fc0349810be0eac339e310e460c1c004ba912a9898121f0f00f 2015-11-28 17:59:20 ....A 166912 Virusshare.00215/Backdoor.Win32.Gbot.aid-2a6e98690e198ba86c0ce2fc8507aa2cc469e822ae14741d790cc0c539a8c45f 2015-11-28 18:01:10 ....A 158208 Virusshare.00215/Backdoor.Win32.Gbot.aid-c8abe4c39eebe639d1020c7601d8577abadb0be8d0a40a151d8b1c910ae74b43 2015-11-28 18:01:30 ....A 168448 Virusshare.00215/Backdoor.Win32.Gbot.bmr-8430aa4a7495af480a08fbaf6ffd1d4b11f7aa1a734f0defa48ee5fb7b3f9ed7 2015-11-28 17:56:38 ....A 181760 Virusshare.00215/Backdoor.Win32.Gbot.egb-cbdd0749b49f23977f1579dc38c417369ebdcf6c685468b4d848e94830b4369c 2015-11-28 17:59:50 ....A 180224 Virusshare.00215/Backdoor.Win32.Gbot.egb-ea0cda091cbc9544becd311cbad2d1cf092d2e18f387d563d9e0c50e78f52713 2015-11-28 17:59:22 ....A 192000 Virusshare.00215/Backdoor.Win32.Gbot.fkv-44a9f1f1b1b2f7077a6aef7600db6729e9b9a3e42c5eee782ae4a8df1f95f520 2015-11-28 17:42:44 ....A 173056 Virusshare.00215/Backdoor.Win32.Gbot.fkv-709e5f88b358c2059e35c2d6dffe24cc79a23be75c8645c309bd19fbf0c861a2 2015-11-28 18:01:44 ....A 187392 Virusshare.00215/Backdoor.Win32.Gbot.grz-ac35d897b7d2e6ea488907a87709dc15d7429220c91a0db20ff6a6f3698e44dd 2015-11-28 17:45:58 ....A 176128 Virusshare.00215/Backdoor.Win32.Gbot.jwm-0084a13c0e04f3b0ce024fdf419381afccfbad4174018602ee8cdd46cadd39dd 2015-11-28 17:57:22 ....A 182784 Virusshare.00215/Backdoor.Win32.Gbot.mej-0bbb711c56d6540859b26c5e716380f043b9aa6113e5edc30bd377680d16102b 2015-11-28 17:49:22 ....A 210432 Virusshare.00215/Backdoor.Win32.Gbot.nnn-a173635b7a0e9d8d1251eaeae39d33ccedcf894d4cacd440e730edc9e940adb4 2015-11-28 17:41:32 ....A 193024 Virusshare.00215/Backdoor.Win32.Gbot.nrh-a04211c3aac2702ec6be42bdeca9322a13167942230b48a0b0e9875376f2571c 2015-11-28 17:45:26 ....A 190976 Virusshare.00215/Backdoor.Win32.Gbot.ntb-6ba5b69b124332b2798ce8d98352fc514150c30fa5de327c0a3024381821efeb 2015-11-28 17:55:58 ....A 172544 Virusshare.00215/Backdoor.Win32.Gbot.qwk-bfc86752a44e37c7141fc6c463fe8939578c2819d09355d042fe0c215f78cbef 2015-11-28 17:48:40 ....A 198144 Virusshare.00215/Backdoor.Win32.Gbot.qwp-89f14034fd5176cc3fe940d46fcdbac4eb6a29b6b3165e61eb887d89dea17035 2015-11-28 18:02:36 ....A 173568 Virusshare.00215/Backdoor.Win32.Gbot.rkq-5f2f2f7978a18614113ec3f4ef9d6a91fbbfc99c326351129330b72ba577beb7 2015-11-28 17:58:50 ....A 173056 Virusshare.00215/Backdoor.Win32.Gbot.rkq-d2ae783b251cecfef1533a59bd981c5bbb16e41dff58c3688c6abf8714d0be3e 2015-11-28 18:04:40 ....A 237056 Virusshare.00215/Backdoor.Win32.Gbot.xhf-a26eee6812bb35d6e0b362a77908dae65b19884713e52c999e092641ec900cb2 2015-11-28 18:00:56 ....A 40895 Virusshare.00215/Backdoor.Win32.Gobot.gen-2d1cc037a5ea294202287ec1aec7e595207ed5de04ef3924666c5e50ebb5ae68 2015-11-28 17:51:44 ....A 89088 Virusshare.00215/Backdoor.Win32.Gootkit.al-2875808f0a95577687491852a9925cfc98edba996ed1cfdbd172bc8489df907c 2015-11-28 17:57:08 ....A 167936 Virusshare.00215/Backdoor.Win32.Helios.15-5dfe9dbfe7dd49ec4296d95fc267374cff0462b404af8e95ef275e7205cdfe4e 2015-11-28 17:57:04 ....A 282624 Virusshare.00215/Backdoor.Win32.Helios.25-1de642f04ed6e8f158bd0e48eb7ef9ee09dc3851702a9b5b3406273b14dafddd 2015-11-28 17:50:00 ....A 828432 Virusshare.00215/Backdoor.Win32.Hlux.crc-c48a858a98360f3bd25a4e08b0166a7eecd318a593a330c50796ab012a9ec4f7 2015-11-28 18:02:18 ....A 830992 Virusshare.00215/Backdoor.Win32.Hlux.cri-55d40c5f54c0eb47661a74ab4b7328ac8aa699f61ba156e42f0774e5ecb6a536 2015-11-28 17:54:04 ....A 830992 Virusshare.00215/Backdoor.Win32.Hlux.cri-97c430c1e7500d86803f48f82331f72dc64b024d665c0429bec6982e9c14c29a 2015-11-28 17:48:54 ....A 905232 Virusshare.00215/Backdoor.Win32.Hlux.crj-396bd8562da335961e6f503ced1e847eedc9314c534959c3fdc2932871e2116a 2015-11-28 17:53:42 ....A 899600 Virusshare.00215/Backdoor.Win32.Hlux.crj-a01e997dc1c25a19ae666454f773fe7cf51e83c5fbc45c70927588b4debb14ac 2015-11-28 17:53:06 ....A 1489920 Virusshare.00215/Backdoor.Win32.Hlux.csi-fe6ea90a2fca8ac0d309b38ed5e1742fb83c2d87060e3c1739f0f97ec35ec283 2015-11-28 17:53:06 ....A 1465344 Virusshare.00215/Backdoor.Win32.Hlux.ctp-27a7f6403e981f7041d55341aecd83fb0803ce9fef42ebbfda5bea5f196563e9 2015-11-28 17:54:20 ....A 82634 Virusshare.00215/Backdoor.Win32.Hlux.dca-29d0ec1e4ceef4085ad5991185df9993f451530a6294b53d335ee81c82a37fb3 2015-11-28 17:52:44 ....A 82634 Virusshare.00215/Backdoor.Win32.Hlux.dca-2a8e87a367066e56700fd931b63764ad714f37a3e6810c1dcc290b7869734e26 2015-11-28 17:52:38 ....A 1067596 Virusshare.00215/Backdoor.Win32.Hlux.dca-2c7464d9b6b99d1f98835acdaf526628d70496c8cd6daf732a18d34da13f0e45 2015-11-28 17:43:16 ....A 1068421 Virusshare.00215/Backdoor.Win32.Hlux.dca-30822cc799b6625e30e5bab6f9965dfee7aeaed9d4b47aee5279f772828e1563 2015-11-28 17:46:06 ....A 1067538 Virusshare.00215/Backdoor.Win32.Hlux.dca-6f98d7acdf330b53f8aba4dc0b0213dab38d03731fe3048e028d0ed6296eb985 2015-11-28 17:56:34 ....A 1068178 Virusshare.00215/Backdoor.Win32.Hlux.dca-906e8b604584eeec8f1a37c9904b40e10737f8face1d41b39a7c1a8ca2750ab4 2015-11-28 17:53:06 ....A 82634 Virusshare.00215/Backdoor.Win32.Hlux.dca-c126d654f4116df7ffa296fa43277eebbe9e8f4b290e0b3d142d499f3095be8c 2015-11-28 18:01:48 ....A 1067240 Virusshare.00215/Backdoor.Win32.Hlux.dca-c45c71965b5b2db3615f29b6992fc2098808d6e5b62e813ad51d9cf311e52087 2015-11-28 17:53:08 ....A 1068080 Virusshare.00215/Backdoor.Win32.Hlux.dca-f91431141e92f6c7ed6c00093dd16735180633fbd7c8d14b184994fe9dfcb6d9 2015-11-28 17:45:14 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dck-9d579b15e6a582866489e35d49fca08e60be130aa5c74de47bdc2833696c8145 2015-11-28 17:49:34 ....A 1077033 Virusshare.00215/Backdoor.Win32.Hlux.dcm-2077197adf26ec0ce9c9331a723f6fe491d7a2b7e38d0407250e30310a3e526c 2015-11-28 17:46:02 ....A 1077834 Virusshare.00215/Backdoor.Win32.Hlux.dcm-2a336b2b74dbaccca1b806856c0891cd945e3be9d112fcf3392dcd3ff91a7edd 2015-11-28 17:56:06 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-2ea7dd655d46551b4e6559e28c39a53072f423417336c869286105ed2f922268 2015-11-28 17:45:00 ....A 1078731 Virusshare.00215/Backdoor.Win32.Hlux.dcm-44582c034692d2cf0ab0eeab9172f69863f87445cd89f572fd313d00ea4b64ac 2015-11-28 17:53:28 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-4ac843cae438cc09e8ccc24d98594f17bbbc4545424b92a8d896f70f7558ef26 2015-11-28 17:56:28 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-4b478464f795b46eaf69a72b62e6c3648dd33c5fb2ad2f7d4f4d73357855e6eb 2015-11-28 18:01:02 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-65f3a6105eb759c00e8d31727321e43018bfd1795832f169c062e7d13de0e822 2015-11-28 17:48:40 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-8abe4344baa1cd34653be56de88c8bf3edce29187d5e27baef968735d95c46a0 2015-11-28 17:57:34 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-90883b1d50f76b98e86a4d0b256054ee112e964e1e22b928b9b7c2dc92636015 2015-11-28 18:02:02 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-938736f119c42ca3a29cb6965d88967d13dd432a707eafb8c19507013a0ba132 2015-11-28 17:49:02 ....A 1084506 Virusshare.00215/Backdoor.Win32.Hlux.dcm-98152b61096072fbd4c579d9a14a2d21571e738bec2ef9bd73db1f812649b1fc 2015-11-28 17:54:42 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-bf3cbf694d8b5567ac96e57bbe86e30ee821ac7e8edb7d6e508f85b85d8a9fc7 2015-11-28 17:59:48 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-c65336b528c60e302be82c953022df13bb11a1b98f67139cbb27596c84a11e15 2015-11-28 17:57:18 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-cda5d55e9ee19ff0f89f6fa171672819a873f07abf8773155a5335a8b9e3d6ea 2015-11-28 17:44:32 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-d175d660af870f8f4bae8d6b35be80332eb06be327008282a091b3905052872a 2015-11-28 18:04:22 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-d35e30425dc4b09868e63d990a32fae8b04e280e2d388a2aaf469f3821aaa167 2015-11-28 17:46:14 ....A 1084562 Virusshare.00215/Backdoor.Win32.Hlux.dcm-ddb564ac8d265cb4baedfe5608550f44becdc601ca5d353e41fba9354f121cf9 2015-11-28 17:58:36 ....A 98554 Virusshare.00215/Backdoor.Win32.Hlux.dcm-f5f0707790360a80f0e5db2535c247dc7a4830cf0219c723a7f9a33ecefe4f24 2015-11-28 17:52:36 ....A 1063979 Virusshare.00215/Backdoor.Win32.Hlux.dcs-5be34488f7540e58c70a026f99bec7c6056d4c911119dea0c257f8dbf9e97bdd 2015-11-28 17:59:02 ....A 104067 Virusshare.00215/Backdoor.Win32.Hlux.fvvl-633c213044b611a1f5dccf3efd784c9d60e7afcb90ce7d436b5a7f4a18d5b9c6 2015-11-28 17:45:10 ....A 104067 Virusshare.00215/Backdoor.Win32.Hlux.fvyj-d3df3591e8361f3e99a45481e31e3379d349af5b914a17db5f0e053a12816f81 2015-11-28 18:03:38 ....A 46592 Virusshare.00215/Backdoor.Win32.Httpbot.and-8b345a0341b0684efa6687f4b5f4b9bf389909812a0cbad53dff5dc21f250547 2015-11-28 17:45:26 ....A 793600 Virusshare.00215/Backdoor.Win32.Hupigon.adma-8212c125b8f453cd885d9a9f3cc843ef0b94673991367ed8d1a20928fb21d3f0 2015-11-28 18:01:24 ....A 285057 Virusshare.00215/Backdoor.Win32.Hupigon.aeix-a98d1246ae36baa7cfd522a0dde5b371870290d03b7eb67003a7f8e441321730 2015-11-28 17:49:22 ....A 80584 Virusshare.00215/Backdoor.Win32.Hupigon.afow-a100ddab4db6d0535d885a798df2e391547a605f77a717efbe5647aafcd38bb4 2015-11-28 17:44:58 ....A 264823 Virusshare.00215/Backdoor.Win32.Hupigon.axbr-2ca6610f49d98b8d74c3a37ebfb9ed74e3c8f86d99311f9efea764f555911da5 2015-11-28 17:52:08 ....A 94208 Virusshare.00215/Backdoor.Win32.Hupigon.axbr-52c3a1bf8c51b5ac54e75f638779c061ea78aa5d9a6c0d28cf721b6f8a525b02 2015-11-28 17:59:44 ....A 727276 Virusshare.00215/Backdoor.Win32.Hupigon.axbr-8b29826759fda24b81f5608781aa3cda875beb24bec937552a615127790f61dc 2015-11-28 18:01:22 ....A 782848 Virusshare.00215/Backdoor.Win32.Hupigon.axbr-9b102699933847fdba8c9d0f93e7964a962989ef6deb308f62656c8a79f1dd66 2015-11-28 17:56:34 ....A 594404 Virusshare.00215/Backdoor.Win32.Hupigon.ayay-968acd4270650ec4fae025c38639725cbb7bc0e36a173849f5c056d3b9a4e78e 2015-11-28 17:42:10 ....A 184115 Virusshare.00215/Backdoor.Win32.Hupigon.ayd-2c5b259b5096095f8382b399b1dceaacb1be7ea3091cb89274f6cf4c74859a72 2015-11-28 18:00:26 ....A 811009 Virusshare.00215/Backdoor.Win32.Hupigon.bgn-d6003b87f931e7312d06df50ebf538bc2550a3afa1312fb7731de22e7e43ef3d 2015-11-28 18:02:36 ....A 767480 Virusshare.00215/Backdoor.Win32.Hupigon.bmvq-6091b603f1fd79e7bdb91cf6ddee7deba2559a207491fa93999764601c28c2e3 2015-11-28 17:57:04 ....A 660993 Virusshare.00215/Backdoor.Win32.Hupigon.culs-2362aa63ccc1d3eb1eb9c4d028953bed955e9d07a6c968e3241b96c8ee386a3a 2015-11-28 17:55:42 ....A 760321 Virusshare.00215/Backdoor.Win32.Hupigon.dfsb-1f5839b6fcbfdc15128f2d50e93f68fb7153b9b54fdd6a86b7d2ac5a0de50d6d 2015-11-28 17:48:34 ....A 761345 Virusshare.00215/Backdoor.Win32.Hupigon.dfsb-36bec167b569976c8769e5e5130f49835db47d881f1de2ec1e648dcee4d41e7f 2015-11-28 18:00:08 ....A 505344 Virusshare.00215/Backdoor.Win32.Hupigon.dgls-e70b1d9502877e51ae729e929716e918f40e9697554bdc29d5f2db27caf7f177 2015-11-28 17:59:38 ....A 422400 Virusshare.00215/Backdoor.Win32.Hupigon.guhj-374cfd77f336ce229c3ef8ed2878afe7f7e52ae5b6cd50b9e4d25ae2ccf48ac6 2015-11-28 17:58:18 ....A 717312 Virusshare.00215/Backdoor.Win32.Hupigon.hmjz-10c77c39aacbe245cc5b04aceec576e8128603b10e29b2fadbe186de68e24a04 2015-11-28 18:02:20 ....A 962560 Virusshare.00215/Backdoor.Win32.Hupigon.hysd-78c97899ff28783664021bdbd31fce98a6dcb5b637cf8166e3cc3e2e6a854310 2015-11-28 17:59:42 ....A 798720 Virusshare.00215/Backdoor.Win32.Hupigon.kgvo-80d94af05f49f3c24662cedec449cb52067daee07839d01212ba51ca33963c82 2015-11-28 17:51:04 ....A 510528 Virusshare.00215/Backdoor.Win32.Hupigon.mhp-04a29d276e2bedee1e5f60a751cc43e42591280a4de21b995faf5b8a14ec13ac 2015-11-28 17:58:18 ....A 43545 Virusshare.00215/Backdoor.Win32.Hupigon.mzl-0b51dba49d9e87eba8fd3e13fcae89d2b4f2755d80a40faa7c3e32118220a839 2015-11-28 17:57:08 ....A 802816 Virusshare.00215/Backdoor.Win32.Hupigon.nqr-59a84cac4559123a5778637249f4ea1325be3af9aba6393479e45ec49450ff41 2015-11-28 17:45:06 ....A 905216 Virusshare.00215/Backdoor.Win32.Hupigon.nqr-95c95e0210bcae0018352c15db78884bc21d5d5f27506e65a8cba5159880ec86 2015-11-28 17:46:38 ....A 761344 Virusshare.00215/Backdoor.Win32.Hupigon.pv-14c6c898ce1906576c24d78484a72afe09ab235aa7ecacc150c42ebd52bcacdd 2015-11-28 17:47:44 ....A 409950 Virusshare.00215/Backdoor.Win32.Hupigon.pv-99a11498a47be2426f6bc34fa4351aac3a58f1e08cf1edcf2d39f5b3c462018d 2015-11-28 17:50:38 ....A 761344 Virusshare.00215/Backdoor.Win32.Hupigon.pv-a51d1030a21502c9b9ae60999ce35c77bd6048850c2a67c1bdcfe4e3d8ec0198 2015-11-28 17:45:34 ....A 761344 Virusshare.00215/Backdoor.Win32.Hupigon.pv-cbe599102dd9718f49721d56a3972f4904322bee268529d4e027282354e2fe9d 2015-11-28 17:59:12 ....A 761344 Virusshare.00215/Backdoor.Win32.Hupigon.pv-d5a1d32be15f4744f8e04fde679af300eac48644cfabd1bfa7a575c89b704a53 2015-11-28 17:53:54 ....A 761344 Virusshare.00215/Backdoor.Win32.Hupigon.pv-ee07044d0f2406a4a8687738bf1e5851ee9f10c7ede5695d6578418c8ce39657 2015-11-28 17:50:04 ....A 869888 Virusshare.00215/Backdoor.Win32.Hupigon.pv-f604b6c1c622550e61a98249d3ea094e6a272561074ba1e2ae9217912d05f33a 2015-11-28 17:48:00 ....A 108681 Virusshare.00215/Backdoor.Win32.Hupigon.rx-794fd66b5f2170dcd733af6000f51b88994a7c7a9e810bda21a06f36e8f57c98 2015-11-28 17:45:00 ....A 539136 Virusshare.00215/Backdoor.Win32.Hupigon.rxmg-36e3e34fd3283d4f3f65db22137b3c5147c199bfe4d727d457ebe41571a1a9d2 2015-11-28 17:52:04 ....A 924636 Virusshare.00215/Backdoor.Win32.Hupigon.rxqs-2f20a0a5e43c1f28e3268c7d37423d55428386efc95113f6f67efd4d71fa9bff 2015-11-28 17:42:00 ....A 770560 Virusshare.00215/Backdoor.Win32.Hupigon.sebw-bd9931dea73dff07a36f2a6e8ef7cb414882babc71bb97d7ef84ee1924c02242 2015-11-28 18:04:30 ....A 10221384 Virusshare.00215/Backdoor.Win32.Hupigon.sgog-48a8d3b59a6620eb925c83a654becd76e333d02d394d7e7aa11d6ec55a3a4180 2015-11-28 17:52:26 ....A 685568 Virusshare.00215/Backdoor.Win32.Hupigon.sqga-0addba6c7d38d129efb0164537f85623d43bd711ba408bc862971ac69a61d742 2015-11-28 17:50:26 ....A 1041840 Virusshare.00215/Backdoor.Win32.Hupigon.srbw-08551eaf08b3ec10d97eb3bbc717e061cdab709754308722b51dcc6fb85cdec4 2015-11-28 17:55:30 ....A 703996 Virusshare.00215/Backdoor.Win32.Hupigon.tesm-acbb95e5ffebcc85ff26faa1c3ad9d08db37a0229269db1ef258358dc777f032 2015-11-28 17:59:00 ....A 762376 Virusshare.00215/Backdoor.Win32.Hupigon.tsy-3f5a3df59563fddfd552fa6d88128cd6eb46e6bf15b73463fdff1edb7628bae3 2015-11-28 18:02:40 ....A 155648 Virusshare.00215/Backdoor.Win32.Hupigon.tyxn-88ccc0bbe1eb5a8bb5445a7f3ce26feb92cf863b968d563cb2079162cc0f9d0a 2015-11-28 17:41:44 ....A 329728 Virusshare.00215/Backdoor.Win32.Hupigon.tzt-18e22da4b3167ef9d17a6765aba4b3d0b78fe2650bdf3f71cdd27f19349d83f3 2015-11-28 17:52:42 ....A 1380352 Virusshare.00215/Backdoor.Win32.Hupigon.ujwu-70b79f6a2d5cd211043f9a3dea28fb525600bced7b9654c45f16fd77529bab94 2015-11-28 18:03:00 ....A 674816 Virusshare.00215/Backdoor.Win32.Hupigon.uoak-9769ff565b49ff069089a65c481eac92682317b7da7bafff8d51f2d641021723 2015-11-28 18:02:46 ....A 214016 Virusshare.00215/Backdoor.Win32.Hupigon.usxr-dab35dcfa558830ef8a80c5544379e5e76c5b68ea43d829b23a1d36a8bbbe5af 2015-11-28 17:44:24 ....A 774656 Virusshare.00215/Backdoor.Win32.Hupigon.utdq-75ee4dec99a888037a9134b0aeaaf4302cb01919a3dcada0e4fbbeca9fcf4166 2015-11-28 18:04:20 ....A 68096 Virusshare.00215/Backdoor.Win32.Hupigon.utlo-be763088d51fae7dde57454540c38bcefe60faef843c0c7da49e2ad34d13623a 2015-11-28 17:54:28 ....A 654848 Virusshare.00215/Backdoor.Win32.Hupigon.utsg-7528719af658cece5f7c4cdaace55fc13f6d1db4b7630a01bdd721accec0bdcb 2015-11-28 17:58:32 ....A 666112 Virusshare.00215/Backdoor.Win32.Hupigon.utsg-b71a60d9df94f4390b1ef2ba7cc33dcac15be26eff2d0873652af95c197a13af 2015-11-28 18:01:26 ....A 676352 Virusshare.00215/Backdoor.Win32.Hupigon.utsg-c98fd3655d5db5329c3b8642efd51215325906a0d19e72dd02ce7c28e07d9f1f 2015-11-28 18:02:52 ....A 792576 Virusshare.00215/Backdoor.Win32.Hupigon.utsu-1f279ad52e29ce094b5b44541fe81866b794bc7abfd54ff104bd89c56bb523f4 2015-11-28 17:47:34 ....A 297472 Virusshare.00215/Backdoor.Win32.Hupigon.vgb-12c8a991ca278a581058f33b65987533dc8382c0b63b61257e2c9815357ed695 2015-11-28 17:58:26 ....A 301056 Virusshare.00215/Backdoor.Win32.Hupigon.wbe-5b2dc9088d6be46e7c5a9708eab3a68e9267c74f0204e00c8c69299c38a2e452 2015-11-28 17:51:52 ....A 26636 Virusshare.00215/Backdoor.Win32.Hupigon.wf-9731b8951260a90d1ff2b529959cd37c4d962cd40708cb82b841f47371b42639 2015-11-28 17:58:20 ....A 163840 Virusshare.00215/Backdoor.Win32.IRCBot.agdd-30cbf3651cce0827013c2fadb86bbc47453fe6e7e7ada34c158412a005250ac5 2015-11-28 18:03:52 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agdd-368947c1f196d805e52aadb535b5d49f02e8ea535e06887d45a12b6a754ef245 2015-11-28 17:46:04 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agdd-46510a060211a127f1c583be3da15603d12b0c32fe00ba678f40feee8daece56 2015-11-28 17:45:02 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agdd-6330ae56f87fdb1143de666f753d2dd4fd16c1b8e1aa4b1a07d7e449c9c49b72 2015-11-28 18:00:48 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agdd-e4220e1b243428cf16c00e43b6fd20888c1416d3fdd704e8c353c4956740eca9 2015-11-28 17:58:38 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzl-1a34727f62e0aaf02b6125528ce59d1779b26e0fb53bca73031b8188a3f99749 2015-11-28 17:50:46 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzl-1a3be7d3bed2df7af8e49a97cb9965d3ded381c31238a0c2347e3e34856fccae 2015-11-28 18:01:58 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzl-4c4054cd098521d5fe64ea2b65c548c6d9ca7b8a199d20bb832790b058b808c1 2015-11-28 17:51:10 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzl-65356416b8c49b4824eac2f46681c73779723dc27dd0ca4f8611749523c0c6cb 2015-11-28 17:41:28 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzl-6ab6cca65479daefe1e4e127dbb6aff893a2c909d85f30389d8077a06d880b52 2015-11-28 17:59:38 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzm-394ccd2d48e81157bc5eb420ada20fac8c769c4366a5ec081234489a354f01f9 2015-11-28 17:57:48 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzm-46cb61d9c0e0493c9e37ce95c8b5be8fc8ee29fe11d9b3f1ea2d42c99f2f97c0 2015-11-28 17:42:54 ....A 47104 Virusshare.00215/Backdoor.Win32.IRCBot.agzn-628aa0ceb03e6414bb9c595790df05051e4af4a504893518a4cde872834005a8 2015-11-28 17:41:18 ....A 55808 Virusshare.00215/Backdoor.Win32.IRCBot.dok-dcef2b52a6348f981fd867bb4f8067423a83de158e754ab64cc977b92b0e8c52 2015-11-28 17:51:46 ....A 129647 Virusshare.00215/Backdoor.Win32.IRCBot.gen-49b711f52b2f8123bfd0d9dfaf152b8aaf5a73469b3272029dc7ca54753f801c 2015-11-28 17:44:34 ....A 486912 Virusshare.00215/Backdoor.Win32.IRCBot.gen-e9bcb0fe749c53f17c9b5b1a73b3644807231a77d9f0756cd52ebadf1c796c2e 2015-11-28 18:00:10 ....A 486912 Virusshare.00215/Backdoor.Win32.IRCBot.gen-ff3e63d574e12736c13f6a32750b4c20a7f4db81e47fd4d209579f68e440aa10 2015-11-28 17:57:44 ....A 299060 Virusshare.00215/Backdoor.Win32.IRCBot.jvw-b9962f645cebb504a2541e635178e2d67774054252469624f4290a600cf20325 2015-11-28 17:43:08 ....A 135220 Virusshare.00215/Backdoor.Win32.IRCBot.jvw-d41cb8c52d653b8357cb94cffa318033d7fa84d8cf5ff9e9aacf23acc2b4a2e0 2015-11-28 18:01:14 ....A 147456 Virusshare.00215/Backdoor.Win32.IRCBot.rhf-fde95f35c7063e31e07a10115edf446d430cd3ce984ababc2e8e9df5ed3bbc01 2015-11-28 18:02:06 ....A 45056 Virusshare.00215/Backdoor.Win32.IRCBot.zlw-bab22baf801a3bfa75be59a994d190755c66e57bc573f0a2416511754d610fd1 2015-11-28 17:44:50 ....A 118272 Virusshare.00215/Backdoor.Win32.IRCNite.cbv-b83113ff52c9104e1408813a485a95bba96d7080cd3b629e35ecbefeead51a93 2015-11-28 17:59:50 ....A 147968 Virusshare.00215/Backdoor.Win32.IRCNite.cbv-eef326947d728a825541dc56ab776cb546f721cd45c021356f4dbe211ecb9d49 2015-11-28 18:04:00 ....A 182272 Virusshare.00215/Backdoor.Win32.IRCNite.cbz-b0562590a5aa57531d6b2c17b4cc7913b01faa3a600db17bf5ba3d88cb20f45c 2015-11-28 17:41:40 ....A 55757 Virusshare.00215/Backdoor.Win32.IRCNite.ccu-f3a906de209eb3151a409b793fa1b323efb48f4af533b472cea98e92480c0176 2015-11-28 17:51:36 ....A 181760 Virusshare.00215/Backdoor.Win32.IRCNite.cko-afae87253fa349c3c65dc07f468cc033d71f740a8828b4580b97f6173b86708c 2015-11-28 18:01:54 ....A 156160 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-129aac0720e59bab18952c9a3c76bbdf127a259e72ce55516f252a6f6a67ae50 2015-11-28 17:51:44 ....A 135680 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-1541dfb6a7c5dc8c2a59751df2560b6dce38c646fec581739f7a3b8fd33ef6f6 2015-11-28 17:59:54 ....A 213504 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-2ae2e5ab8ede9cf68afc4f7d8562623f4f766ecccc1343e836d435231d8bff17 2015-11-28 18:02:20 ....A 131584 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-6d57eadcae0431561b92f14ad1ef72ecd6e4a35e0cdde66899964f778a729378 2015-11-28 17:41:52 ....A 135680 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-6d8caf43915daf877f6da591311bf836a17d0c3b5be51875fbe0a2c61af98af3 2015-11-28 17:43:42 ....A 160256 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-70244d0ea3c030819127aff37c3438fa4af73da61e83bbbd8ada6080183d07b1 2015-11-28 17:50:16 ....A 217600 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-9fad8e4986f8f594649fc8572b8604cc42c7d401f94f741bb683822795f0cb24 2015-11-28 17:47:46 ....A 135680 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-a97f2535b9b39c18d94e0694ff4e36b5c07debbf72244ffc722d3918f7483ef7 2015-11-28 17:44:52 ....A 164352 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-d455c79a050b51a5b154f044037a3dbe57f1a672364a810009ade4eb75d09c6c 2015-11-28 17:52:00 ....A 135680 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-f3a013890142fc27dbc669ab86f3f2e66580d098195219e561c978a5bd002bd8 2015-11-28 17:45:38 ....A 128000 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-f4b906008b7d54c7476452f7954a428739371d49334c93553c09b4723635c403 2015-11-28 18:01:52 ....A 193024 Virusshare.00215/Backdoor.Win32.IRCNite.ckw-f6c693eeb3c542ae7d26398ac2494a60e548e6bb92fc1ba5dff8817e60384993 2015-11-28 17:43:22 ....A 42413 Virusshare.00215/Backdoor.Win32.Inject.aav-845c265cfb1aec937f8401bf682a4b61c2ef679a7645c19d5667befd1468bcca 2015-11-28 17:56:42 ....A 76696 Virusshare.00215/Backdoor.Win32.Inject.vgx-04bc3e8251f543d5aed7ad220386476eafa890adf5425bf2420fbd061daff838 2015-11-28 17:42:06 ....A 4550672 Virusshare.00215/Backdoor.Win32.Inject.xfr-f886902ef0b23fc5708c2cbd5e455bdae606da8b1f297e4b0dd0dee99265b106 2015-11-28 17:57:52 ....A 21127448 Virusshare.00215/Backdoor.Win32.Inject.yid-7f8890a336b506cbc3427272f3d2a9cb3b84f91844c9986a8b69cf072b6bd02d 2015-11-28 17:45:12 ....A 113934 Virusshare.00215/Backdoor.Win32.Iroffer.52-da04beaa6ad9c613b96fa8c1890560bc3538adb7d8664e884801db4d8d2835b6 2015-11-28 17:57:58 ....A 1446718 Virusshare.00215/Backdoor.Win32.Jewdo.g-dcbc267fee83bda7104cbbd95c33b058c6c09c9646db6d7970cc372af594de58 2015-11-28 17:59:12 ....A 520704 Virusshare.00215/Backdoor.Win32.Korablin.j-d45999e3ff9775e2100189d8e17e3d0e6caa8a879ce01888a36d29fa9399d1f2 2015-11-28 17:48:50 ....A 327744 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-021361c26c67584629fb13e1e0d757f463ef8be5245b22356687f6d1c65b9aaf 2015-11-28 17:53:14 ....A 327744 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-04fd83179a4a355fdb078214dd435b1ec8c7475cced5eed33d9192dfb1e90db5 2015-11-28 17:57:22 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-07ec5cd7d6de516558fccbb7f6c485ce0c563df03190260316d6dc327da16f40 2015-11-28 18:03:10 ....A 196672 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-082f2514b04c3b7164e58edce9dcc6dd9a763ab07614fc9887902e64b869cb72 2015-11-28 18:01:54 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-0bbd699e3e151d4fafb380731b60f7fba6478f6b0cbd93f51698318bfb827444 2015-11-28 17:41:42 ....A 192576 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-0c01d89012eeceb2af9c5e5a2d0188e5b84d657b2093022e3fd7766905024365 2015-11-28 18:00:12 ....A 327744 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-12fddec136e207faa872b1bfa09a912a6f07f86a32b1cc8149b2af16e3487d10 2015-11-28 18:04:08 ....A 200768 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-1795493f190ce735c5a65e0ee5cdd753e6bc27b41e48412fdda0272969158715 2015-11-28 17:58:02 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-184a54b7454102d7a8512494d503d0fa631622adc78ed89e87807cf7fb45e1f2 2015-11-28 18:03:50 ....A 139328 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-187d1e53abb539dc460d2fffcda3ddfa659aa893382865226f3ab706c55c409e 2015-11-28 17:56:06 ....A 327744 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-18d2bbedcb2df16617e9474bc1b848ec9b8226927d93d05023dea0378f75c45d 2015-11-28 17:55:42 ....A 184320 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-1f55ee4d4dc90802cdcbb0429cb01ddb523d4c5ac0bba5a4ee2273cc78b77ca5 2015-11-28 18:02:14 ....A 327744 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-1fb16674924c19363b1206cde42e165e96682246ab0f4ccbb3396f52ceeb2e36 2015-11-28 17:51:44 ....A 262208 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-2005653b6717d9eee9fe876a58cc99c8272068e69f0cd0699b8838a8aa36a8e1 2015-11-28 18:04:50 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-2e8aa8c93d57eb525de135b4a5003679c4228edf9250021ee6340d91d0348f77 2015-11-28 17:59:56 ....A 286784 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-37f52151358689895f3f8dbca6a2461c4736d25bef99dfac005c38ac5f33e000 2015-11-28 17:57:06 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-3a29f1965dbd4de877011fa7ee8915d758e61b329f6114666cbb3e2c5ca76753 2015-11-28 17:55:46 ....A 196672 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-417d82da88ec641e766b4e3bd348661e043935317acb85051cf2be10fb5fa015 2015-11-28 17:48:16 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-4618c5bb83b4a0dee5a0297e6b821ea308233dfc398467811a9ab0ae248f7ef0 2015-11-28 17:59:00 ....A 270400 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-488dc75f9ccb3ba840e910dab84f1e20b852665ed89b22aaee50768b7f7387a4 2015-11-28 18:00:36 ....A 294976 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-557d6f61adbacf7cc9ac2560cdcddf689e613217167dffc5bcdb2e9f922d370b 2015-11-28 17:56:46 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-5862030617f2f23114c64b0ffa1503b891ab53479b7ad354ac5e709ec8092c30 2015-11-28 17:59:58 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-5a327e572b3d7fe59a0a2808f1e50641917ae0edd88a35cf1194890593a9d1e8 2015-11-28 17:45:24 ....A 192576 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-6061dd78ea4482c98d2e568b81388d536fbf030c5a8895d3885ed508e27604dc 2015-11-28 17:53:56 ....A 192576 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-61b8ab2054be15bdb9b3f69d57927cf601ddbe586c343800d1156f842874008b 2015-11-28 18:04:52 ....A 200768 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-670c2d20120e08292c616d4963903f521a3e47840700870d7d28ee834df746e3 2015-11-28 17:45:04 ....A 286784 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-7ab56c07152f6b1fa90d2e1830300928f60bfbd321dda66701c318bc86e1a560 2015-11-28 17:58:08 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-80ccfb7715b1f00f142b9f6eaf5f6905b44bf6876647f12188f0254b0dbe91c9 2015-11-28 17:50:44 ....A 176192 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-87bae94d741b29294d70fb1209af08d1f9d92839fe88c75271c82fd247b95669 2015-11-28 17:45:50 ....A 262208 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-90649a6976988e1b3cb146c8aea2e36cd6cd1936871db2909c5c192ef6a30726 2015-11-28 17:56:12 ....A 192576 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-911b39220f716886807467195af0f991ef06aec8de40e03794fb8d08460d8533 2015-11-28 18:00:40 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-92be92c3e84c3c7cbfe8d68b1f3aa137549472344cd9ed6e062c576da254bba6 2015-11-28 17:42:18 ....A 192576 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-930aefe7a06f0769b703861b99b72cba47183e6a57f1b6f1315b392eef29e874 2015-11-28 18:01:42 ....A 299072 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-9569bda44054b21366c4c7931691c0e9522887efb520ba47ec9ebc7243eddd6b 2015-11-28 17:43:24 ....A 196672 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-969dcba101157cae9f6e814f117853ef7ce1e68c72f006572f9a78e865643d37 2015-11-28 17:57:14 ....A 139328 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-97a6c597502de286bc61ddb25bcf0677b684c7d7a292ce9c16f93f61b3d8be38 2015-11-28 18:01:44 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-a5262501371b93aefa8d06484c7faa71d8ca7aefc1173bdac281fa8c8579a339 2015-11-28 18:03:22 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-a7511246503be2d40e49a871f31f1652e78262c983320d3acf06b4908b8e91bf 2015-11-28 17:55:56 ....A 143424 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-b2d4bd389596a95bbfcbf35ede1b8a042bd0cc187d8c91543304dd0ee21c4ca1 2015-11-28 18:03:08 ....A 196672 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-b6b686f1752aa863872ed1ccb1a95182e889f122da29e10efbbb5e206ffe654c 2015-11-28 18:03:42 ....A 147520 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-c3e7a8f3a6789c578ade337c74726ee704a0c48e2cbc9fcc7859eada4f5a766f 2015-11-28 17:56:18 ....A 147456 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-ccc0689fc44989a9fd8e1988d54e4595ce1161322ace829f11b5d30fd73c7469 2015-11-28 17:56:38 ....A 200768 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-cf86d3551ff67e148b38846ee44be3173f729cdd956e583b60e5e4d366c270fd 2015-11-28 17:50:40 ....A 180288 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-d0bfcad1c460a4ba4f89c7d261ba355c444392b1b34eba5fda245fca88cd7a9b 2015-11-28 17:44:32 ....A 196672 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-d31f036436ed8cbe16684ba9787d9b0f7bf24f3d36ae66892985441104dcb232 2015-11-28 17:58:34 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-d3c6657c95830c3737d89f58602a7f69b4bc2ef265201f378f76892c423af96f 2015-11-28 17:48:08 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-e1610a033637a7400616f82d201d03e163698825edac10473c365f3803d72a22 2015-11-28 17:51:58 ....A 200768 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-eb24d2a4def6a70cb0fa46fd9527d64f16788533f17e0126b1fe898ea132abec 2015-11-28 17:50:24 ....A 180288 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-f051bb38177697c767c657d335dce6c5745e8e0686fa77bfca774be11d5e99f3 2015-11-28 17:57:20 ....A 290880 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-f1dade1325f0a8e70148320ecc556aec6a71e7dc0d0d440398931612e07df168 2015-11-28 17:43:52 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-f284382009e7d443ea8e5f59ef41df756a66ba9d82c1f65ebbc0c455fdde15b2 2015-11-28 17:59:34 ....A 143424 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-f38d3ad3c2b827d3b3ae29dd11b5c88a973814371b55a6f964858a3385b818f7 2015-11-28 17:50:06 ....A 282688 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-fe691a61e8a72b7ba5574e0a4dcc51be479634328e4c2a3ce677bf24160b05fb 2015-11-28 17:44:14 ....A 29696 Virusshare.00215/Backdoor.Win32.Krafcot.tv-f3d9ecd5cdc7281854845eb6f454e424b08980a4f2058b4d68ceb2c07206e0a3 2015-11-28 17:50:36 ....A 81920 Virusshare.00215/Backdoor.Win32.Lavandos.a-8bb31de1fa1a2680f88db2496e3432190110d47bb25c3997facc61a7c67a85ce 2015-11-28 17:57:34 ....A 81920 Virusshare.00215/Backdoor.Win32.Lavandos.a-94af36ea77ca4f718877c4677bb45bed7f6f1581a14e02317845c2aa68264ce6 2015-11-28 17:56:12 ....A 89088 Virusshare.00215/Backdoor.Win32.Lavandos.a-9849036324f81c34c021a43bb273a0062cb19f973514412629e1c0c58b6ab698 2015-11-28 17:48:00 ....A 19968 Virusshare.00215/Backdoor.Win32.Likseput.a-7e5fe34878b0a1d4cdb5226197bced71e527941d4abe6288278b9e952c49b5a1 2015-11-28 17:57:14 ....A 166400 Virusshare.00215/Backdoor.Win32.LolBot.bweb-a32043a4aa82ae6a403737ddac534956ce8ded86c70f038b8a66c0575dd4c200 2015-11-28 18:02:18 ....A 151552 Virusshare.00215/Backdoor.Win32.LolBot.gv-609a9b1f29629a9dce1b3828796a2387f9759aab9ac4c28d71757b4b01939d28 2015-11-28 17:58:32 ....A 37164 Virusshare.00215/Backdoor.Win32.LolBot.tp-af4fa4685143c0e8552869a3918cb903c05d5373179181aab9267352eb238944 2015-11-28 17:55:12 ....A 106330 Virusshare.00215/Backdoor.Win32.Matsnu.iay-477648ca12f8cecfbc9b8537791b68b9279923ce7bd3cbb35f3f28d2c01c007b 2015-11-28 17:47:30 ....A 41472 Virusshare.00215/Backdoor.Win32.Mazben.iy-ddec572726a5b2302ef0771356d0e6235da62a5ae6d1b47a79eb5158ce027b79 2015-11-28 17:51:06 ....A 339720 Virusshare.00215/Backdoor.Win32.MoSucker.ch-234c4c4cb7a9cd015e6dd27dd44906d1336aefdeeacad042bb433ffe6b02b9f7 2015-11-28 18:01:40 ....A 75625 Virusshare.00215/Backdoor.Win32.MoSucker.n-7a21d1cc406683eb0a1df8a3ddda1098350ed7862593c979c3f652596c71833c 2015-11-28 17:51:34 ....A 213698 Virusshare.00215/Backdoor.Win32.MoSucker.n-8a7791e6a9a61053aafd938244dd84160e60ea04403a44165c092085beb481ba 2015-11-28 17:57:30 ....A 77208 Virusshare.00215/Backdoor.Win32.Mocbot.bk-6d9f5760bb3878eeffeb8be9164cc5b434d63fa20c3852572b5e261680d4f860 2015-11-28 17:43:44 ....A 3575808 Virusshare.00215/Backdoor.Win32.Nbdd.ogi-7f7ca56bfa70222d65817012aa56b9f531953057baa10d17fac4e2e55fb4db9e 2015-11-28 17:52:42 ....A 81920 Virusshare.00215/Backdoor.Win32.Nbdd.ogx-6aa77b7e42cb4163be80c8a8230fb98ab608a00867598931d56b5bb31f893045 2015-11-28 17:51:04 ....A 57344 Virusshare.00215/Backdoor.Win32.Nbdd.wng-184e544ae3e7f176d91cbd2a26b955fc9d8701ccc913f293dcd1ad753c0bf514 2015-11-28 18:04:10 ....A 677161 Virusshare.00215/Backdoor.Win32.NetDevil.14-31a9cfd8977b3a7084d604e410f2764b0f4ce510d4f25d32c1e9811b6e5d5543 2015-11-28 17:57:28 ....A 964096 Virusshare.00215/Backdoor.Win32.NetWiredRC.als-64b85e3c657365b0dcb0603a9daca084ad633a5875f4dbb1bf3bc56dfff7d92f 2015-11-28 17:59:32 ....A 270336 Virusshare.00215/Backdoor.Win32.NewRest.bc-e3876c1c16084029d44bf1d4d655b9e2c3bb364a61520fc634438226a5365f53 2015-11-28 17:46:22 ....A 738339 Virusshare.00215/Backdoor.Win32.Optix.b-334a81d17383aef92dad8eeae8f4c37ad742d881285d0f7e8409241c32a5fcde 2015-11-28 17:46:22 ....A 173568 Virusshare.00215/Backdoor.Win32.PMax.ffq-55026ae8af057b87366531667fb807ca292f7a98efbd9cd6c34797381cfdb121 2015-11-28 18:03:14 ....A 174080 Virusshare.00215/Backdoor.Win32.PMax.gek-4c8495ffad7c7092d7039ba5b43774b2562dd581dce029e58dbb75b1e42df88f 2015-11-28 17:45:32 ....A 210944 Virusshare.00215/Backdoor.Win32.PMax.ugh-bf3341e832706d7d9faab94864bc8da81b82f1ece41a8c65c7efc409cb293f03 2015-11-28 17:58:52 ....A 6657 Virusshare.00215/Backdoor.Win32.Padodor.gen-e807ec329385dda27dacd0753eba83c57c3485221d73614909f3825227e96bd9 2015-11-28 18:00:16 ....A 8043 Virusshare.00215/Backdoor.Win32.Pakes-540c2b0befba757fc70d77daa2a2179b87d6d5a091273c3fcc0208b909b6fbcf 2015-11-28 17:45:36 ....A 7168 Virusshare.00215/Backdoor.Win32.Pakes-f3d362ad28d1bd29358acb126271b6d00c0cc2473f305483f3cb45c657270f57 2015-11-28 17:41:36 ....A 267264 Virusshare.00215/Backdoor.Win32.Papras.aaid-b164bf48ffc09a72bfb5e6e80c0de558ad316c35d8817450ed16b2b761aa20a0 2015-11-28 17:56:12 ....A 274432 Virusshare.00215/Backdoor.Win32.Papras.adxa-9744db7d002e61e1ee1b247636478534c15d89f80a6c8c2fe2526f7e73368f62 2015-11-28 17:48:34 ....A 266240 Virusshare.00215/Backdoor.Win32.Papras.aelw-466c3e36cde79db2efcbc5c41a09137f5f2008b7b0b2a7596c908d7fb721cb43 2015-11-28 17:45:50 ....A 63488 Virusshare.00215/Backdoor.Win32.Papras.bpm-7f61bc7ce334f6895137e3ce873b939cd6f6b6e5f55a2fa3e8d85a60c3cb4cd0 2015-11-28 17:44:52 ....A 345350 Virusshare.00215/Backdoor.Win32.Papras.zkn-d991848c858ec30ce0ae20a4136996398d5009a9a45119406a4154ebde6ba0f3 2015-11-28 17:56:56 ....A 24576 Virusshare.00215/Backdoor.Win32.PcClient.adm-d951aabcb304707a3d2dbdcc31883ac1a349c5783006a52d2610c216cdad7cce 2015-11-28 17:56:52 ....A 59216 Virusshare.00215/Backdoor.Win32.PcClient.aewg-b1750542bd5e9710a4e6149b5cef482c53d65287c0f8fd0d70235fb07c1c45f2 2015-11-28 17:58:54 ....A 86329 Virusshare.00215/Backdoor.Win32.PcClient.alqg-ff659f2c9dcc87bc6dfa37fc86b166c05b39dc8aebf5f0cfb9a8f02a6a951598 2015-11-28 17:51:52 ....A 82912 Virusshare.00215/Backdoor.Win32.PcClient.anda-96f3f9dfd60da3288edd073cb6308c8c55d4808d8bb2f5d4806f57c91ea18857 2015-11-28 17:43:04 ....A 92740 Virusshare.00215/Backdoor.Win32.PcClient.bhk-9d5053d6c94a42343daca24d44a7af09965c85d918e8d82c6dd1ab350f00dbb7 2015-11-28 17:58:28 ....A 96393 Virusshare.00215/Backdoor.Win32.PcClient.dnku-83bc603ee3cd2d98004149e1755a7535ce55f02aa66448cac234276667ceb4b0 2015-11-28 17:44:32 ....A 95880 Virusshare.00215/Backdoor.Win32.PcClient.dnku-dba530d3169f46f0ac35ddd0c514172e1c90dd47674baa1e635d48fea50a59b3 2015-11-28 17:51:02 ....A 33328 Virusshare.00215/Backdoor.Win32.PcClient.enqc-ffa576d096d4c0117b3d0e785cd81598f9d2d168cc6ee34c6dad30b5041c90be 2015-11-28 17:48:30 ....A 569361 Virusshare.00215/Backdoor.Win32.PcClient.fijl-040e2f32b57e564a64b3f65de0ca785ebede4aea918c290503548b2d00cc55e1 2015-11-28 18:03:32 ....A 569349 Virusshare.00215/Backdoor.Win32.PcClient.fijl-22abebe1fd69b001b989f81cc307e1ea9645334b5e66933c244304c8afd7e8b0 2015-11-28 17:59:56 ....A 258052 Virusshare.00215/Backdoor.Win32.PcClient.fouk-2e432f1289707c94247c62719d50bd050bc813716cd1d025454b675b2e2acac0 2015-11-28 18:01:44 ....A 39526 Virusshare.00215/Backdoor.Win32.PcClient.fyvh-a42b222e16def8b307aaa9d9538a2a9a07010bed14d05d7e6ac63fd96095631d 2015-11-28 17:45:46 ....A 17408 Virusshare.00215/Backdoor.Win32.PcClient.gcbp-557aaacf19a820d75165d5d7f9db124b9c5657a6f8123ca45a0c48c667c85885 2015-11-28 18:01:28 ....A 17408 Virusshare.00215/Backdoor.Win32.PcClient.gcbp-e29de0d656c7f0cb0d127dec3ca46af427adf1879d101134d5f78b7b96794b6d 2015-11-28 17:41:26 ....A 22528 Virusshare.00215/Backdoor.Win32.PcClient.gcje-4d4e8d1664b4d4d37eacf1ed44b9295fc0dfc0907680a4fe86d9ec8365c865ed 2015-11-28 17:43:40 ....A 22528 Virusshare.00215/Backdoor.Win32.PcClient.gcje-5b89f01272483742f0873b412ecd4c729b59f806cf3f0f02e8a4b51b00f40d44 2015-11-28 17:55:46 ....A 46267 Virusshare.00215/Backdoor.Win32.PcClient.is-42a55127ba5736f4e33de4266cac541410753b1a2fe14b69395e0a2768da2ccf 2015-11-28 17:59:58 ....A 32768 Virusshare.00215/Backdoor.Win32.PcClient.vz-6c685d3bf9a4b808d91575186a916858ab1eb26f3c21a7b7ea595c3e93e989a0 2015-11-28 18:00:50 ....A 335872 Virusshare.00215/Backdoor.Win32.Pex.im-e7ac36b318b92a8ebda21287c678659b7556b90a3c41c9f9aadc6aefa4e7ec24 2015-11-28 17:56:38 ....A 327574 Virusshare.00215/Backdoor.Win32.Plite.bhus-d145677562d644b97c4b41e490fbe5bfc515aecac12bc14bc5369bb2c9368820 2015-11-28 18:00:06 ....A 327549 Virusshare.00215/Backdoor.Win32.Plite.bhus-e1b844ff836cce1a1c784016f6a829a0d500aa77aac4f5f55fde2b3e8dda5af0 2015-11-28 17:49:46 ....A 327350 Virusshare.00215/Backdoor.Win32.Plite.bhus-f7d492c424d156482e715d806e547f66acdc446eb1fa783f51ddc1192ffae580 2015-11-28 18:02:52 ....A 72457 Virusshare.00215/Backdoor.Win32.Plite.bhuv-1fa0feafc9dad1cdcd4868bd45477ac5ab0e2a2ab256b6b8648b88a03b4e548c 2015-11-28 17:42:34 ....A 9216 Virusshare.00215/Backdoor.Win32.Poison.aec-000d3ef174e9b59a80f2c6ecc6edccb56d09a54193fd900f5ea63cac2067c7c0 2015-11-28 17:49:34 ....A 8496 Virusshare.00215/Backdoor.Win32.Poison.aec-25c18199df990cea8e8d4f0611dfb4c0a3f19d1ad79f05b9eff113e6f79dfb2b 2015-11-28 17:43:42 ....A 8192 Virusshare.00215/Backdoor.Win32.Poison.aec-623555b6765647156e714a2e7c1b4ab1a8854740d2b924bf5788de54065c745b 2015-11-28 17:56:48 ....A 3918848 Virusshare.00215/Backdoor.Win32.Poison.aec-74a08a2e91959366dcfddbc3d722d1644b95d831fbf7d56a8c69ad552ab13aa2 2015-11-28 18:03:38 ....A 6144 Virusshare.00215/Backdoor.Win32.Poison.aec-7cf8102ca71e62340c39cefe67802c8f0878e20ca06fe7285d6704b3b6289ffa 2015-11-28 18:02:00 ....A 11776 Virusshare.00215/Backdoor.Win32.Poison.aec-80ed22f83eed3f44943c9491d14008455c91c3b7461638c635d664579e725f02 2015-11-28 17:59:06 ....A 8192 Virusshare.00215/Backdoor.Win32.Poison.aec-9095ea26e52abe6f549c45a36922e300d7f3f38676a1b629d860b464a57a8140 2015-11-28 18:03:22 ....A 172232 Virusshare.00215/Backdoor.Win32.Poison.aec-a31c6435c9dda4c661e6e290838619b8a6b82d573669bce82217564fc03877ed 2015-11-28 17:48:04 ....A 6144 Virusshare.00215/Backdoor.Win32.Poison.aec-a84ac19a8af79b7e807aadd4982c36fff4d6fed067e40128476a687990382aae 2015-11-28 17:59:46 ....A 7680 Virusshare.00215/Backdoor.Win32.Poison.aec-a9bef5a064c95f35a6fa3a82940a97764bea7901b8d7db98799ffb8f52a37cf4 2015-11-28 18:04:40 ....A 21251 Virusshare.00215/Backdoor.Win32.Poison.aec-aed0f63fd4671b42e3425bdd9e72a3e336dd7594af2834c07b2eab086dcc94ac 2015-11-28 17:58:14 ....A 736768 Virusshare.00215/Backdoor.Win32.Poison.aec-d164eeae1c4b06ef1f6cc939bd343a1564b59e83387746c6d2062b1ffdcb17c8 2015-11-28 17:44:52 ....A 9216 Virusshare.00215/Backdoor.Win32.Poison.aec-df2c1815eff96db8a14380f47f6a8ec82fe2a647b0696fb3b1897a40e68d8a95 2015-11-28 17:47:16 ....A 912108 Virusshare.00215/Backdoor.Win32.Poison.apdu-26638c733473aa5c4b8f78a563a76369d194ce9195ad85c018e7990ec716a4d5 2015-11-28 18:04:14 ....A 1656488 Virusshare.00215/Backdoor.Win32.Poison.apdu-5ee97a951abf9f638feca45aaf496ef394759ad0e5e2e587f247749f0aabef45 2015-11-28 17:45:58 ....A 1147904 Virusshare.00215/Backdoor.Win32.Poison.cfjr-a26bbf9adad959cb48a31ebc50180643be9847327d7e49ed0c18f274b47a172f 2015-11-28 18:02:34 ....A 376832 Virusshare.00215/Backdoor.Win32.Poison.cgyn-3b8ac80c537fb27f06d4d1bbe80c8f87ef0049b8633565b234ed5f9918dae8fb 2015-11-28 17:59:42 ....A 4523 Virusshare.00215/Backdoor.Win32.Poison.cjbb-85b9bb47e08206a76feb0f8c55f1549f31d8daf675ac40661e1fddfc7fe5209b 2015-11-28 17:48:04 ....A 7169 Virusshare.00215/Backdoor.Win32.Poison.cjbb-a7380b89c7640023f1ff62f4f67b895e3eaabcc464836b22a866cefca9c5b33a 2015-11-28 17:50:34 ....A 217283 Virusshare.00215/Backdoor.Win32.Poison.ckym-6b605d0d25bb7321264b657e7c24738a560cf69939821efc1077fb87defe0c2e 2015-11-28 17:51:52 ....A 5313 Virusshare.00215/Backdoor.Win32.Poison.ckym-97b712ccded24840685d8b8d1f76047e6f7887f528b8941ce90fa0afeefb4e57 2015-11-28 17:47:16 ....A 24576 Virusshare.00215/Backdoor.Win32.Poison.crba-1c7c22eba8f561f17741989d3bc61f6464fca64ade93f414864434a6d8b7bcae 2015-11-28 17:51:36 ....A 12800 Virusshare.00215/Backdoor.Win32.Poison.crfv-be1912992e7659ce2a45c881f6aa9ca66266133759c104ec5ba2115974ca9d3b 2015-11-28 18:02:04 ....A 87354 Virusshare.00215/Backdoor.Win32.Poison.esje-adbb779a9919efef5bb557701956970112f225201f6887ae96f1bf13a7c5589c 2015-11-28 17:42:42 ....A 287744 Virusshare.00215/Backdoor.Win32.Poison.fsuu-599318ccd8fc152aa24133ea5db04f6b6be59ee4e4a2dd83b1dd1c7916d59515 2015-11-28 18:04:18 ....A 405585 Virusshare.00215/Backdoor.Win32.Poison.fsuu-8f597cb727a0d67bf52ae7d2f38128998cca1b81bd30ba21ee6caa7b81b45fd7 2015-11-28 17:50:20 ....A 287744 Virusshare.00215/Backdoor.Win32.Poison.fsuu-c7210f5148253fb1deb4f971db4da927d8fa7489fcadb5afe54a1eaf69be7068 2015-11-28 17:45:52 ....A 499800 Virusshare.00215/Backdoor.Win32.Poison.gife-a9e307e13a30d2f62bff706ab3d60a5568ad1707a9fdc60e60fb66375361c233 2015-11-28 17:42:56 ....A 36349 Virusshare.00215/Backdoor.Win32.Poison.gmqt-0d8c0e4d8eee8b392fb325e61af70a58239dc2b739c57462ba96c035f62f064d 2015-11-28 17:44:48 ....A 28672 Virusshare.00215/Backdoor.Win32.Poison.un-a0f2ba7d721c372add8176b4e9f70f32b8c6969b8fe639827164bcb3c6df149a 2015-11-28 17:48:08 ....A 204800 Virusshare.00215/Backdoor.Win32.Ponmocup.alwk-dbf8f0a0f6a7b111473f670ac46a07fa568f7e196b129eb29722b48cf6e9d82c 2015-11-28 17:57:26 ....A 151552 Virusshare.00215/Backdoor.Win32.Prorat.aiai-4a1064e442899be6f27c4ca28308137f648f94e759ab904e856b135a6d381da7 2015-11-28 17:44:38 ....A 782604 Virusshare.00215/Backdoor.Win32.Prorat.dz-16796eceb4c34fcb30405271dfb9213da2a11d4f70731136b4e2d9aa5953e97d 2015-11-28 18:03:48 ....A 2080768 Virusshare.00215/Backdoor.Win32.Prorat.npv-1340eab04948e07df2081cad079b93429b6ede74c435dcd3d105629f1dcfaf45 2015-11-28 17:58:02 ....A 350764 Virusshare.00215/Backdoor.Win32.Prorat.npv-2ea97cc8df0cc148276da4028ad8b207f0959b02b316006f4cb34c10e2981721 2015-11-28 17:48:16 ....A 350764 Virusshare.00215/Backdoor.Win32.Prorat.npv-46da16f79d66153e1ff21b32946a4a93bafa0160ccdea8b60b9be2ca405f01f9 2015-11-28 17:48:36 ....A 350764 Virusshare.00215/Backdoor.Win32.Prorat.npv-53e330430d08b37543c7752275f566e6c37fde30685c1e0a551d03978b3b9e99 2015-11-28 17:49:38 ....A 350764 Virusshare.00215/Backdoor.Win32.Prorat.npv-62dae716b2766bca4e9aecaff88ac589b8798fab88386b38a6178e1eb366f3df 2015-11-28 17:42:44 ....A 2080768 Virusshare.00215/Backdoor.Win32.Prorat.npv-698a66a46dcc2320675318b4103d490ccc924c69560636a68d1c103fd5c18c0c 2015-11-28 17:45:52 ....A 350764 Virusshare.00215/Backdoor.Win32.Prorat.npv-a386874f6f099b3325ad4de80baafd98ce4215a96821ba8019b3e6e95e5722ce 2015-11-28 17:48:06 ....A 351145 Virusshare.00215/Backdoor.Win32.Prorat.npv-cc6572059699c2017cd516f4da0c454bb570622a06d072b018fdeb7110f5f9e0 2015-11-28 17:57:46 ....A 429568 Virusshare.00215/Backdoor.Win32.Prorat.o-22a4a8f4ed7cdaee345f2a3710f017a57b0990a513d9a2536ef7dfb64464831b 2015-11-28 17:44:38 ....A 155138 Virusshare.00215/Backdoor.Win32.Prosti.ap-212583b59f4796f75f7c85e48dedf3a0f7800dc72eeb353e7ae7448290f5f03e 2015-11-28 18:01:16 ....A 137728 Virusshare.00215/Backdoor.Win32.Prosti.ap-247486647b8e2ef6d55230c14209bf3011749c1ca44e6c547f129ddfeacafca3 2015-11-28 18:02:54 ....A 64512 Virusshare.00215/Backdoor.Win32.Prosti.b-430d30fd7bdb842c8c78a544df983f83fe92ff2a54bf0c354349f4b2ea5e2eb9 2015-11-28 17:58:02 ....A 102912 Virusshare.00215/Backdoor.Win32.Prosti.bu-2161c37bc08e2d5d02c60660eab3a7e18bfed6ed86e4f40268e6c389274187f1 2015-11-28 17:53:38 ....A 105542 Virusshare.00215/Backdoor.Win32.Prosti.bu-90ef45c1d4f9688a84e6c770a3289f4229e2074c37fd4118257d7f8c8b08562f 2015-11-28 18:03:00 ....A 26938 Virusshare.00215/Backdoor.Win32.Protector.bk-a7797e27c404193266591e3859c38cc43af7b11db7201217eaf0048b56b501ac 2015-11-28 18:03:56 ....A 59688 Virusshare.00215/Backdoor.Win32.RShot.fwk-78e2872b92e4436a9da0624529857a920e195dd060f7277cc863f886cb651fbb 2015-11-28 17:44:58 ....A 250880 Virusshare.00215/Backdoor.Win32.Rbot.adf-251345a78a6e7e6869368a31bca95aa51b7781fa6457a51f6278183b2d834272 2015-11-28 17:49:14 ....A 64512 Virusshare.00215/Backdoor.Win32.Rbot.adf-3cbb12e14e5b745ff6721376b589ed8b7396ad5e997b230454d5ac6e83931a06 2015-11-28 17:47:04 ....A 105472 Virusshare.00215/Backdoor.Win32.Rbot.adf-54de2f98d952c4785c2e23cd0dbef9de70b0a3a2b5a4e40972a41bd1e2dccd25 2015-11-28 17:56:58 ....A 591872 Virusshare.00215/Backdoor.Win32.Rbot.adf-f795baf1b50d7c82154343f5b09a6654bfcbd4bfb05dee4910f4d599d6d50adc 2015-11-28 17:50:08 ....A 102400 Virusshare.00215/Backdoor.Win32.Rbot.aeu-1cd9408ddaebd2b519f9e9576d3453e12f41d869ae86e561b78716d4656f2bbb 2015-11-28 17:52:30 ....A 262656 Virusshare.00215/Backdoor.Win32.Rbot.aeu-1fe4b211b95c191d126ed659c410590c49c27d6f3b2c73e2be298319a05fda02 2015-11-28 18:02:32 ....A 226304 Virusshare.00215/Backdoor.Win32.Rbot.aeu-20e794793f6f8d92893fc14eda2d98c09b25733be284220deba580a0bb8869f4 2015-11-28 17:43:16 ....A 109568 Virusshare.00215/Backdoor.Win32.Rbot.aeu-2f7e62e213655daec085f9d70aa154e8db0d090699f4939f1bbeb3a448ee29e0 2015-11-28 18:04:10 ....A 124416 Virusshare.00215/Backdoor.Win32.Rbot.aeu-3726b7a2b824d687448877faaf715fd4c44954c5f1b0ebed8c0d4c948177ec4b 2015-11-28 18:02:54 ....A 308899 Virusshare.00215/Backdoor.Win32.Rbot.aeu-3cb63d7cc4ade2cea31664bed3e274ffade9652f01f96d36c7527800d58d2c33 2015-11-28 17:51:08 ....A 332288 Virusshare.00215/Backdoor.Win32.Rbot.aeu-55d2bbd9eba637b54b6c4bf4a44944512425c36976faa53c836b0e412a3b4d1e 2015-11-28 18:02:16 ....A 672256 Virusshare.00215/Backdoor.Win32.Rbot.aie-3b05aacc88b133f03351ef7fcc980f101c0afa7aa2a792b3d8cadd57fb28b56b 2015-11-28 17:47:08 ....A 118320 Virusshare.00215/Backdoor.Win32.Rbot.aih-a2c4b8189ae6fa2e829d19f0ff1b76f0aedeabde3c00df45f1d7c6c0ca893af7 2015-11-28 17:59:58 ....A 732160 Virusshare.00215/Backdoor.Win32.Rbot.aju-6cce73d725d6d7ed137c49fc44757342905cbb1ceb9d7a8c9e20556f0f3d1f75 2015-11-28 17:47:32 ....A 457728 Virusshare.00215/Backdoor.Win32.Rbot.aliu-007d7c17ff0dff0fdc82fa004c93828d96d0f900a0077c98456c475b3394aadd 2015-11-28 18:00:10 ....A 172032 Virusshare.00215/Backdoor.Win32.Rbot.aliu-02b15ca1a7ca85e24019e14a1b9c48ec521c58ce0dde203bce41da7a739e4fa7 2015-11-28 17:59:52 ....A 8017920 Virusshare.00215/Backdoor.Win32.Rbot.aliu-0a455d12046a508b488b34588d4655aeed17ef29ca7acfd2168f08bc2cc2177d 2015-11-28 17:49:50 ....A 303226 Virusshare.00215/Backdoor.Win32.Rbot.aliu-278254dc98b8f3bd986a02945a7241580faa7a4f62a91c11f50f28739015ff7c 2015-11-28 17:49:36 ....A 317952 Virusshare.00215/Backdoor.Win32.Rbot.aliu-32c3131e44a6a34080547d5f3becf3eb92b5260cb8b9e7c9bec355d3e45dfecf 2015-11-28 17:46:22 ....A 992768 Virusshare.00215/Backdoor.Win32.Rbot.aliu-47f70dec1bcdc5137a77718508344e16715c74558700206afe86737f8e754c29 2015-11-28 17:53:32 ....A 225280 Virusshare.00215/Backdoor.Win32.Rbot.aliu-5e11d65ca1f15c0b8354924520d48678772ae9669e9a6529118797cfb6511752 2015-11-28 17:43:42 ....A 245960 Virusshare.00215/Backdoor.Win32.Rbot.aliu-6793cbdc7bbd16737f1309f89572fbb69d6c0dff4498831145ac05460a989294 2015-11-28 18:02:06 ....A 401920 Virusshare.00215/Backdoor.Win32.Rbot.aliu-b6ef47847c2172cb9eaa8d1cd248cd80b76b18112b4d68ca4b19d657c7ee0f5d 2015-11-28 17:44:30 ....A 251594 Virusshare.00215/Backdoor.Win32.Rbot.aliu-baeffc2f0b89b3d88ad6d69ca4032350e98fb6351e8ebf6dca1d1927223a3b0c 2015-11-28 17:51:56 ....A 320512 Virusshare.00215/Backdoor.Win32.Rbot.aliu-cf933af9452a67597b81f6f020c538dcdb3afe70247fd2bd39721ba299a0be78 2015-11-28 17:57:18 ....A 720384 Virusshare.00215/Backdoor.Win32.Rbot.aliu-d49ddfb54b63bd1972ac42999d613a6ff0dbf8cc3ce508d674af9aa91eaab496 2015-11-28 17:53:54 ....A 1157632 Virusshare.00215/Backdoor.Win32.Rbot.aliu-e88a53a11f98560954084018d88c4fd50a0e004a0d6575e7a4409200715569b1 2015-11-28 17:59:32 ....A 242688 Virusshare.00215/Backdoor.Win32.Rbot.aliu-ea7828843467228e35181eac1ee3f98ef9810d70007dc23f28d607fa67ae664f 2015-11-28 17:59:52 ....A 102912 Virusshare.00215/Backdoor.Win32.Rbot.aliu-fffa6ae366942451f206c330bbde5f25d7a87f58b526df4baacbd448b7625271 2015-11-28 17:56:46 ....A 1354736 Virusshare.00215/Backdoor.Win32.Rbot.aqwl-4005eee064fde9dddc674618eac9f2af661afdf4be7d3127e4b0aa6e08f61caa 2015-11-28 17:59:48 ....A 12288 Virusshare.00215/Backdoor.Win32.Rbot.bis-d56dfdffa8ab5213e77fe879127a2d3ecb14b0813c0f0f5827573df878042195 2015-11-28 17:55:14 ....A 1292148 Virusshare.00215/Backdoor.Win32.Rbot.csw-5105d19cdf87c13c3c402dc54de5f23c55dfd247f3ac097c4fbaff8add146881 2015-11-28 17:55:38 ....A 202240 Virusshare.00215/Backdoor.Win32.Rbot.gen-0724b3e6f077ac079d2d13dbcb30c7dda9f5c88b4b583b0d8508a17ff42f10d5 2015-11-28 17:57:24 ....A 101377 Virusshare.00215/Backdoor.Win32.Rbot.gen-13ca44d1a8b3bf0edca8685618616d9c25e429e0d022a71c383cb38021932f6c 2015-11-28 18:03:52 ....A 19890 Virusshare.00215/Backdoor.Win32.Rbot.vqt-375b060aba515feef6bf8c816d9109c1c6d6efb9d436b5abaa4608952ac92705 2015-11-28 17:45:42 ....A 366080 Virusshare.00215/Backdoor.Win32.Redaptor.btv-37c4efcd22981952a391b5ca65d3178e07848107a0be1683fc4e278f63a5880e 2015-11-28 17:51:32 ....A 249856 Virusshare.00215/Backdoor.Win32.Ripinip.zht-75954e56390a87f293cc2c6b8ffcd44fce00a97dbac8f78c623e1a62bfd573e9 2015-11-28 17:56:34 ....A 249856 Virusshare.00215/Backdoor.Win32.Ripinip.zht-a1c798403ac2ef40f04f3401f35962614cdf008768f9e2ae8c20c140d3b5762f 2015-11-28 18:03:44 ....A 249856 Virusshare.00215/Backdoor.Win32.Ripinip.zht-e02beca0ad874d2212f9622971e76c33484318f3f1fa87512ee2ca595d3fc080 2015-11-28 18:02:24 ....A 43078 Virusshare.00215/Backdoor.Win32.Robobot.ab-a1beda82b90b04f838944aa1ff66a1d1b176afde9d3db87ffb84b4fc66531af6 2015-11-28 18:01:24 ....A 94720 Virusshare.00215/Backdoor.Win32.Robobot.ab-b565592b0a32c7d1c9a746b31d98180b9f4a4fa50137ab11d1f252b123c9b592 2015-11-28 18:01:02 ....A 102400 Virusshare.00215/Backdoor.Win32.Ruskill.ablc-5a779d6a899dc79ad32f3542a66bb3612602d0071c126ab949df1c976f59980f 2015-11-28 17:52:50 ....A 167936 Virusshare.00215/Backdoor.Win32.Ruskill.fmg-a26426b2f2cd1494caae52e2ab8d76fa86c3428d9a45f190bd06360c44c7a3ce 2015-11-28 17:43:58 ....A 135168 Virusshare.00215/Backdoor.Win32.Ruskill.gmt-4e5be19d2a7e964d3c7666c46aa91572d17acd88794e4c094df3a95c291f0392 2015-11-28 17:59:16 ....A 240696 Virusshare.00215/Backdoor.Win32.Ruskill.hvv-ea3b72af2bbf289393fddf317506643a7210b729c321a59ef4beab0ca4bbf6d4 2015-11-28 18:00:18 ....A 115056 Virusshare.00215/Backdoor.Win32.Ruskill.rtn-6f364b1d9ab5bdf66dee4578082a166d1b97c2333ee41a6c70f0c4166c82baad 2015-11-28 17:58:54 ....A 86016 Virusshare.00215/Backdoor.Win32.Ruskill.ruo-f8f0a26ff5939758e627580fc644115f6965b9f55cb1bf7f0bc1a93eaaaaeb74 2015-11-28 17:49:28 ....A 156673 Virusshare.00215/Backdoor.Win32.SdBot.vj-daf1a0d48169304f6548ae9f44e5a2e71fba721e3cdc66ac24c2e18f9cddf594 2015-11-28 17:51:38 ....A 262656 Virusshare.00215/Backdoor.Win32.SdBot.wuo-db4f6c961f898cd008261d153afe26583e2c50e744999d299c5aadd40a9f905a 2015-11-28 18:03:30 ....A 225280 Virusshare.00215/Backdoor.Win32.SdBot.yyb-2173aeafdce333a16ea23cde28d2c06da1eea51e0592c1cbeef21d95072da07b 2015-11-28 17:48:18 ....A 151552 Virusshare.00215/Backdoor.Win32.SdBot.yyb-649948ce5aae7a59731a05ceac48b0c45c90ee6eaa22a33fdf9f6d0ee7344aeb 2015-11-28 17:49:38 ....A 270336 Virusshare.00215/Backdoor.Win32.Shadow.j-68bc68f1da416e4fec82eb5fb80039e96be7e74d109d7e9dc630a9faf2be8d14 2015-11-28 17:49:14 ....A 172416 Virusshare.00215/Backdoor.Win32.Shark.ggo-2b76e87698b9674cc6d25d78738f1e70c23ddaa10f7249a3e37781b5f773ad14 2015-11-28 17:58:02 ....A 279552 Virusshare.00215/Backdoor.Win32.Shiz.avwf-1e6384f55b0e61020c5021fa735687ff73e77654ca69fb655f386af71a920308 2015-11-28 18:01:54 ....A 259584 Virusshare.00215/Backdoor.Win32.Shiz.awiw-237e45b89b4a981d21fa2e1465c01d3836e8e924d50c3e5c17f5d756a78779a8 2015-11-28 18:02:48 ....A 252416 Virusshare.00215/Backdoor.Win32.Shiz.euxx-ee174f43691dec7f4343bf6f56b7ac0aceb790b6c4534c5f1243c6a6971297b4 2015-11-28 18:03:34 ....A 314880 Virusshare.00215/Backdoor.Win32.Shiz.gbvf-48dcea3fb7d15b9f4e46d112a375c66d431e42e2ac5e89e719010edd09223214 2015-11-28 18:02:30 ....A 204800 Virusshare.00215/Backdoor.Win32.Shiz.kfcc-0a4928277264ca70938f0727eed0a0a64c90d84c8c3ade4d1505c94575023b40 2015-11-28 17:51:24 ....A 489224 Virusshare.00215/Backdoor.Win32.Shiz.koap-0c7151eb2498ed06097212295f3a56cbec507f0bd3b38901e1b4ca41dc0fda33 2015-11-28 18:04:30 ....A 489224 Virusshare.00215/Backdoor.Win32.Shiz.koap-39ae53865476dc4f5b0a8de62b4dce9f418d90b64ee5a7bda0371492d3218b93 2015-11-28 17:49:22 ....A 211456 Virusshare.00215/Backdoor.Win32.Shiz.raj-902ae4652d1c3f0005107a47b14531b6583a8ecff4ba634a672499c072dba7e7 2015-11-28 17:50:20 ....A 231424 Virusshare.00215/Backdoor.Win32.Shiz.raj-bfb7a397a0cd94aeb5a6d4ed64ad63355cd6bac07d53f2618d83a5315863914a 2015-11-28 17:45:32 ....A 649728 Virusshare.00215/Backdoor.Win32.Simda.abpw-bfbe44493ca4f775405b51d72bcea311d56196fd794a335205223b89682ec47f 2015-11-28 17:49:06 ....A 649728 Virusshare.00215/Backdoor.Win32.Simda.abpw-e8800c1dc5df5e60f41ab7f2761f0d60fad184bc62e28dd6d70cf350ac5225e9 2015-11-28 17:50:34 ....A 754688 Virusshare.00215/Backdoor.Win32.Simda.achj-7b1949c0be3ebd94fdd3ff982f5999a6801caf985155b7963cd0b735ff22b7a3 2015-11-28 18:01:24 ....A 482304 Virusshare.00215/Backdoor.Win32.Simda.acks-ac310162afefc8078b461456166674da908e0a4d4c848d842bc7aa503e0607af 2015-11-28 17:53:56 ....A 756736 Virusshare.00215/Backdoor.Win32.Simda.aclv-3def9ef28896ef4a541f11b0fda5a6c695dfe3daf848654ffb52498da6242a70 2015-11-28 17:52:58 ....A 755200 Virusshare.00215/Backdoor.Win32.Simda.acmb-c2570ee473a9e9df9eb9a9507b70cb468f43487306ebf1c9026d5e3329444cd2 2015-11-28 17:52:02 ....A 657920 Virusshare.00215/Backdoor.Win32.Simda.acng-175fdb3861d250b228ce18e3cbda4cef27b4a5c8fe7ee1db7e4c8817b83134b2 2015-11-28 17:52:48 ....A 657920 Virusshare.00215/Backdoor.Win32.Simda.acng-3efe89268adecdf75ef86bb33452908fab49b8dc6f70d992e6c39eb0fff3716d 2015-11-28 17:58:50 ....A 657920 Virusshare.00215/Backdoor.Win32.Simda.acng-cb449fbf0eff879ba67736f3655749b5ae550064acc757123b8a55fd4cd601dc 2015-11-28 17:51:22 ....A 393216 Virusshare.00215/Backdoor.Win32.Simda.acng-fac03bcc0900d65cabc31b1996e0e65b6ee056624f0ae5a2a85a8cf8969362ac 2015-11-28 17:47:18 ....A 815104 Virusshare.00215/Backdoor.Win32.Simda.ius-4455ae1dc5bd2a76a9226944ceb8d0e6eecd1f2f310e1cd1ff3ebd59a6fe8b9d 2015-11-28 17:55:22 ....A 789504 Virusshare.00215/Backdoor.Win32.Simda.iuw-8267c02199bd4d35aeb775f4496633f3cdac4df5415f0adf54fdd93791a8c691 2015-11-28 18:02:22 ....A 743936 Virusshare.00215/Backdoor.Win32.Simda.ivr-934309a923712b13ae838d077788088579b78e16ee1229f39ebbce289736aec9 2015-11-28 17:41:40 ....A 584192 Virusshare.00215/Backdoor.Win32.Simda.iwe-e5bd1a6a4ceeb027469d2aca8d2b7225aaf6ba5ca91fc9b9ec6f0d77bdabaa7d 2015-11-28 17:47:20 ....A 611442 Virusshare.00215/Backdoor.Win32.Simda.vi-5e4828267168e96e0a5e1e6339b01233573aae66956f5a4b8000c18a87bca547 2015-11-28 18:00:32 ....A 839168 Virusshare.00215/Backdoor.Win32.Simda.zve-22dc7fdbefd8f16917e186df53c3bcb6dd1ff93c1aacfd235f63b5bf7e793a48 2015-11-28 17:45:28 ....A 809984 Virusshare.00215/Backdoor.Win32.Singu.agn-8f7b4d553648600c7bab27d8bea8f1331e353a5bc346883c9a7436472b0795fb 2015-11-28 17:41:14 ....A 96768 Virusshare.00215/Backdoor.Win32.Sinowal.nqh-b8cafac072edd51e5a707c0b70d4a8a9b695b933124a5f69d187e45de69bccef 2015-11-28 17:50:46 ....A 1271296 Virusshare.00215/Backdoor.Win32.Sinowal.nyn-2492a267c022fae53938bc3eb55cb3d6e5a1de05f21ba05c64f9b75703661b0e 2015-11-28 18:03:26 ....A 44544 Virusshare.00215/Backdoor.Win32.Sinowal.nyn-eacc9d546316e21a86313c6340801774168ee04b951d1fd1e6f1a81aced830c7 2015-11-28 17:42:18 ....A 81920 Virusshare.00215/Backdoor.Win32.Sinowal.olu-7d694b46869fe324872cc026d787502751eab2ac41c4353711f6bce5ef03fed9 2015-11-28 17:43:16 ....A 106496 Virusshare.00215/Backdoor.Win32.Sinowal.oot-39288e895a8a8fd0f23ed60cf463bd2868cef0d05518e98975c549483ca2c606 2015-11-28 17:50:00 ....A 77824 Virusshare.00215/Backdoor.Win32.Sinowal.oot-bd5d36bd033024e272a821d5df5867483c73247949d9021ea1538ea6c2b61d84 2015-11-28 17:51:50 ....A 106496 Virusshare.00215/Backdoor.Win32.Sinowal.orc-72da3d5db598d7879770670662550617d1e0f552f3ec45f311b71721f7e2b711 2015-11-28 18:02:00 ....A 102400 Virusshare.00215/Backdoor.Win32.Sinowal.osv-71b275a9a397651688b814a8dadce24da128add57ab74cd1aaac16e5b675cf48 2015-11-28 17:56:46 ....A 61440 Virusshare.00215/Backdoor.Win32.Sinowal.oyz-4136dcd538fcb3e0238fda228e23ef069cc520f4166587f4c02f1fecfaff0d33 2015-11-28 18:03:56 ....A 352257 Virusshare.00215/Backdoor.Win32.Sinowal.vgx-7c8a33c1aac04bd19059b6123495bb2e9254596c8796e2a19a2f8805f5e7773e 2015-11-28 17:43:52 ....A 103432 Virusshare.00215/Backdoor.Win32.Sixer.131.a-f1dc10d884a1bccaf53241ca740cbbaf9606d42de8b46f6fe513e7f75a62d203 2015-11-28 17:41:16 ....A 107528 Virusshare.00215/Backdoor.Win32.Sixer.131.b-c8a79ac7606dcce34583220d21e42a03cc25163caeaaae8026e65f2ae76a8e4e 2015-11-28 18:00:06 ....A 107528 Virusshare.00215/Backdoor.Win32.Sixer.131.b-ce27dcd0a7382dad977d8bcc24f8b262b6a04a589ee90c49a6bc010f14241a11 2015-11-28 17:51:58 ....A 99336 Virusshare.00215/Backdoor.Win32.Sixer.131.b-d04687d01a9e55af095d255e845ae68b8409b0b26e5ba5fa29df0e0ece702404 2015-11-28 18:00:10 ....A 107528 Virusshare.00215/Backdoor.Win32.Sixer.131.b-fd814e750d00d51bebbd8e0968d7fd829ac93a182c229f36d94ab83dfafd1c10 2015-11-28 17:49:34 ....A 9024 Virusshare.00215/Backdoor.Win32.Small.ach-215ac414e2ded7f528b1edc7fa511045e491bf39ee23c86ce30f0b2ed4d49459 2015-11-28 17:52:42 ....A 7936 Virusshare.00215/Backdoor.Win32.Small.aci-733e7682e8846ce54c8159b195ac22777e47642961291457a0d3ff7ff5cb8d28 2015-11-28 17:47:10 ....A 7936 Virusshare.00215/Backdoor.Win32.Small.aci-c5b557c57dbd230c276b09fd5a5d1a279e024616156236e5b6c1090281b4ce80 2015-11-28 18:04:24 ....A 7936 Virusshare.00215/Backdoor.Win32.Small.aci-fad97fbb6df15db26c25c5883ffa4bbe47e5895434f89b4beb6ecd51850444ae 2015-11-28 17:56:30 ....A 10752 Virusshare.00215/Backdoor.Win32.Small.gk-6e8796c6e4967ef331485dcd202cafba3cc8eb5529be86de78300ea05a0b482d 2015-11-28 17:59:00 ....A 57856 Virusshare.00215/Backdoor.Win32.Small.hpq-4645ea45b714927bd26b2edca6715ecbabf90e659cc340791b1f0aca525c7975 2015-11-28 18:00:02 ....A 58881 Virusshare.00215/Backdoor.Win32.Small.uc-a26d7c1786f3647043e914877718bd5d16bccc4e22d79f59b7fcb52c9a7e19fa 2015-11-28 18:03:08 ....A 414726 Virusshare.00215/Backdoor.Win32.Socks.b-ed3a50975392107dbe41e9aa27a378615df8fa8ba9e36b7e93b0a0fa63a81122 2015-11-28 18:02:52 ....A 1315328 Virusshare.00215/Backdoor.Win32.Spammy.por-2490a1d2eb7cbb0258cbc9b681094b53a2e1d4cedd02ac8f99b9d8b1758779c5 2015-11-28 17:49:14 ....A 634930 Virusshare.00215/Backdoor.Win32.Spammy.por-2990cb2983978ece60758f5e603ca41b1d2b953c19317e7baef149e6f8013433 2015-11-28 17:43:38 ....A 103424 Virusshare.00215/Backdoor.Win32.Spammy.por-3208581c25ca819b322d27d0aa3457e841aebb0f8d1754504ebde445e3ef491d 2015-11-28 18:01:16 ....A 128904 Virusshare.00215/Backdoor.Win32.Spammy.por-38f15258ddc5e624cb37e9a0b1aad9dc5f75ec957ff4d432af4a1a63a5f094c8 2015-11-28 17:46:42 ....A 164352 Virusshare.00215/Backdoor.Win32.Spammy.por-4bac71020ecd3266132d1f9b6cebcedac5283fd20df00b916737d3fada4ef410 2015-11-28 17:55:52 ....A 207872 Virusshare.00215/Backdoor.Win32.Spammy.por-711ee335049b6600538671bab8c18b6fbe0ec87272f27c1015deeec9b8f518c4 2015-11-28 17:46:44 ....A 176640 Virusshare.00215/Backdoor.Win32.Spammy.por-7528467d9d98d7f669c309e6820c57eaa5e75286e7e519f1932dbde14ede36c7 2015-11-28 18:02:58 ....A 519729 Virusshare.00215/Backdoor.Win32.Spammy.por-825866f348eb98e60601dc3a1f2618b8c8ff7e4f69dd0c3cf52645b6fd429f48 2015-11-28 17:48:20 ....A 930893 Virusshare.00215/Backdoor.Win32.Spammy.por-83b604074060f96f32f5954e2016a9726697cd15d3ff55c39c1e1711b9d0847d 2015-11-28 17:57:32 ....A 514321 Virusshare.00215/Backdoor.Win32.Spammy.por-872887f0146182046a88487fb5ce23fbbc66cf76aad7977cb16f5ada7b9dc7be 2015-11-28 18:04:38 ....A 102770 Virusshare.00215/Backdoor.Win32.Spammy.por-8e967a2382977cfe2f9f0a7c4250d0d63ec2a767f9930a532116279182a7864e 2015-11-28 18:03:20 ....A 968509 Virusshare.00215/Backdoor.Win32.Spammy.por-954653dbf2db498882a6f90871b9fbb24f61296bd542fd265157cb5681b89584 2015-11-28 17:53:40 ....A 172936 Virusshare.00215/Backdoor.Win32.Spammy.por-9d25fc05d142f6b296cc0c0d1918047a3187145cd4abca89fe365681a2a34855 2015-11-28 17:52:20 ....A 151922 Virusshare.00215/Backdoor.Win32.Spammy.por-fb83c42ec715fdc89313b74f7c5817de3b38e389a1d8920015d229fb998a815c 2015-11-28 18:01:24 ....A 414882 Virusshare.00215/Backdoor.Win32.SubSeven.22.plugin-a45ec22068d834dab646fd6690636466fb5a6711f4c529d228ee38030ff0f3f5 2015-11-28 17:44:36 ....A 94720 Virusshare.00215/Backdoor.Win32.Swrort.pt-094d96103cc524d96a53e3985dc2a4bd96358bb8306f2ece510f9162e530b4a4 2015-11-28 17:48:14 ....A 53249 Virusshare.00215/Backdoor.Win32.TheRipper.12-12318abb2766962793d1a39bc570d4aa0a3f148e8e1ed7acb75947dcb16f45de 2015-11-28 17:51:00 ....A 1176320 Virusshare.00215/Backdoor.Win32.Tofsee.vxp-f218a0374ae003ab57b03b54fc6746e785de7895d2e4ddfab423ac4a135f92d5 2015-11-28 18:03:30 ....A 695689 Virusshare.00215/Backdoor.Win32.Torr.aajt-10d384482b02decae111f135f434d0a2da3805b93314d9bbbd96c4630ed858ff 2015-11-28 17:57:58 ....A 401660 Virusshare.00215/Backdoor.Win32.Torr.bvp-d9b4b7693af3c2156d95f14fd876fe725773b5eaca389d81e0be1d0c7081bc25 2015-11-28 17:55:06 ....A 111104 Virusshare.00215/Backdoor.Win32.Turkojan.ake-1ec5b4647216f1f2f4cac6e5bf2fe81109ad4af4e10fa2bd0cd7d76ff63d28c0 2015-11-28 17:48:32 ....A 942080 Virusshare.00215/Backdoor.Win32.Turkojan.ake-2a4f7c2572703c9bceae5b2961f7c3b440f4be368543baad8e94a08831dac1d2 2015-11-28 17:52:06 ....A 499200 Virusshare.00215/Backdoor.Win32.Turkojan.ake-4d4ac41b81ed0963f0fdd21a46403996409dad1bc232b785068d55c96a2c89a5 2015-11-28 17:43:20 ....A 112640 Virusshare.00215/Backdoor.Win32.Turkojan.ake-651285d94df1e94339b186fb20949f0c591712764bee41bf34ba127714d85b8a 2015-11-28 17:48:38 ....A 110592 Virusshare.00215/Backdoor.Win32.Turkojan.ake-7e5df2220693f65a56d8e9f4fa3427db4cdc36aa1b1fe3d44b4b9e7bee8bd6b3 2015-11-28 18:03:42 ....A 321024 Virusshare.00215/Backdoor.Win32.Turkojan.ake-c42eba8c26526c9b52cf17173f00fe7f6a71f6ccc31cc7c5cb5e23d81ec2af47 2015-11-28 17:58:34 ....A 320536 Virusshare.00215/Backdoor.Win32.Turkojan.ake-e3ac0ab4fd048df030229d89a6745feaf0054abc04afddd3d575f03786ecb7f7 2015-11-28 17:57:00 ....A 33280 Virusshare.00215/Backdoor.Win32.Turkojan.jv-fcaa5934359b2402750d06ea00eb16af12a0a6e208d4d96f6a28b37dd15b3195 2015-11-28 17:55:50 ....A 430080 Virusshare.00215/Backdoor.Win32.Turkojan.nhx-691544183527ccc81557a2c000013d392409f6dc03b57a411a96b198b118d18b 2015-11-28 18:02:16 ....A 34028 Virusshare.00215/Backdoor.Win32.Turkojan.xe-2d8d92e46b94803fb8a06ed04255434b10da8eaff204251b8bb26e7ab3e04066 2015-11-28 17:51:50 ....A 33792 Virusshare.00215/Backdoor.Win32.Turkojan.xe-7c86d8124ae1620e488fb93fcdcdb95a8f01a5fd3405e03baf94db806ae160a8 2015-11-28 17:56:32 ....A 1274368 Virusshare.00215/Backdoor.Win32.Turkojan.xe-879904773de769040f42213a10c699e862b187fa866b7b2fcdd5b561dde2577e 2015-11-28 18:00:02 ....A 33792 Virusshare.00215/Backdoor.Win32.Turkojan.xe-9e28d236e5c46307cc09201aa26ace3a678dba11f3116234d2686f123b21f0fc 2015-11-28 17:41:14 ....A 33792 Virusshare.00215/Backdoor.Win32.Turkojan.xe-b66cc8370de9abeebab7b214b27dfdadec188e41c4558d478b742b543661f676 2015-11-28 18:03:42 ....A 33792 Virusshare.00215/Backdoor.Win32.Turkojan.xe-bb9eba145a0b465763c174aadfc6606cf2ccc315463a6f2398e61de1127b01ed 2015-11-28 18:04:20 ....A 34028 Virusshare.00215/Backdoor.Win32.Turkojan.xe-c45493b073fefc9555d7f91921e5bc030d5920bacb6ffa8a6ee89643f76b38ae 2015-11-28 17:49:26 ....A 33792 Virusshare.00215/Backdoor.Win32.Turkojan.xe-ce19ff14e32c3f3fff8a9fcd47d7a8d0c7c74929e721144a5f74e9b2d617f168 2015-11-28 17:43:10 ....A 33792 Virusshare.00215/Backdoor.Win32.Turkojan.xe-e38faf86090b0fcaed46779fd85f67e8d34606a574ac24122bc03909281d276b 2015-11-28 18:01:28 ....A 33792 Virusshare.00215/Backdoor.Win32.Turkojan.xe-e72541979e9c3b1a510684fab77be4222edc4e6e2904126b41ad445c3f4c41e4 2015-11-28 18:03:28 ....A 114176 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-0385053ddcde74a4f222d99d0a429b22a4b0069253abce0f98daa9e4fb24e9ce 2015-11-28 17:51:26 ....A 282624 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-15774e858e4f38587302ee886fddafda74de03ac54069ba2d8f140ee823d7fbe 2015-11-28 17:44:38 ....A 276992 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-1d7243f65a0f55c3e2a38a14567776c13e0182a064b778a0147c9b10f2aa90d4 2015-11-28 18:00:54 ....A 159744 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-1db87107e17064ce516cfbffbc25aa6ec414a8e8de827a55a1bd852d375ce0a5 2015-11-28 17:59:20 ....A 150244 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-32189c70fbfe6efe467547954cb407b64cd1dba05a0cced4920aa85a2413ab79 2015-11-28 17:57:04 ....A 317952 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-32f7b3cae6c8d147cd414800298ea74a1af1d11aef36ac8f6303744eff2adfd5 2015-11-28 18:00:34 ....A 309405 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-35f7d1a945b1dc427558c790a8393490ae5ea8e32b0c696b08fb25a88f13a9a7 2015-11-28 17:58:42 ....A 276992 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-39a9bb5c93101300fa5ec05a7e1a883e82d4fd90e2628109d1e303ea28b39709 2015-11-28 18:02:16 ....A 318976 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-3d472724e829306d092acd2aec5354bb71ff9c041a27aa23c07a0b75cddbac2a 2015-11-28 17:41:26 ....A 276992 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-444e08fc305c7fdea8c493d7a47c6463bb978ce8c2dba697322ee0c62771a84f 2015-11-28 17:51:46 ....A 111104 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-461f4f2af7ebceeee90608f94c1a4a7e2e195ca79b2e9092ab4bdf3a79f9b125 2015-11-28 17:54:24 ....A 111616 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-5f345ba34f5994c4a143d23c3bed19671ae6ac9944e5352fdf68ab3582f79c4e 2015-11-28 18:01:18 ....A 113152 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-5fe3ac8f9784aaf5aaaa56f287e51e22618ba775b2b78c2ad274ea75b489f358 2015-11-28 17:59:58 ....A 205312 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-669dd507443a6c50eac2ff95b1912cdf3bb4196c7ecf914350f2020dae8b8627 2015-11-28 17:46:44 ....A 434176 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-778d20e929cbef2f64483cf6687a16ef834d15459cabf87e28343d3fedbec03a 2015-11-28 17:45:50 ....A 647168 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-8446e50fda55dd878d61ef3b66690814a0d44dd216abd2acef128bdc41f22071 2015-11-28 17:42:46 ....A 110586 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-8e8eb4145e892800939d62abaec133d2ab285e5037ca1e1bd8a619db68a44308 2015-11-28 17:49:42 ....A 228708 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-b0e838c0d1a4c31cc70c1725e4cdc7d2a6828ff5715f605d6ec2749db2cfe9aa 2015-11-28 17:44:30 ....A 618541 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-b6114a1d6f3600e21289247efef79f19825f10ce35344de3af5bb9f9a9cd9252 2015-11-28 17:55:56 ....A 219648 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-b623cdae7fcd734fb961f01510cbd44b2000cc276c5e50cc535cd2e006531653 2015-11-28 17:50:42 ....A 276992 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-df047758e9815ed8c52ce198bd506448b192db684d2ec8b0dcd596d6d0fdfd90 2015-11-28 18:03:46 ....A 344576 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-e78179fd0f25255153c4e1a14ea65d88907bfdea41ddaacfa7eb91717a11f8ae 2015-11-28 17:45:12 ....A 570368 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-e84340c296b4ce3414015fb4b9e4aab73c7dd42bfb65694b0d272bfa51ecea1a 2015-11-28 17:56:20 ....A 422400 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-f248d8fa66b6ed36951de96dd2ea297a6e9e7aa55314bb7ece78af4ffa48b19a 2015-11-28 17:46:36 ....A 114176 Virusshare.00215/Backdoor.Win32.Turkojan.zwh-fe77df8b9708d9c75b715296922246c5144acc13896d8f302e7aef1aa57c2796 2015-11-28 18:01:20 ....A 114738 Virusshare.00215/Backdoor.Win32.Tusha.cqp-629833a724d3b0ecc21f809e9eee983cd1d4481b8792002d38f0e08729c10c2b 2015-11-28 17:57:02 ....A 292525 Virusshare.00215/Backdoor.Win32.Udr.a-02042c195523880767a118af44b6261a5499c9e58087e5539f32dcd94d080cab 2015-11-28 18:03:30 ....A 818743 Virusshare.00215/Backdoor.Win32.Udr.a-0c90eab9758e8b75b7fe73f9a76497fba543cad3ef1c8be9febff8eeb9e3c865 2015-11-28 18:03:10 ....A 203682 Virusshare.00215/Backdoor.Win32.Udr.a-0e532c1e04072096649f5465ac60b7d4de009656164d5bd082703202d1ba1ce7 2015-11-28 17:48:30 ....A 627100 Virusshare.00215/Backdoor.Win32.Udr.a-0f0ef1f0c5ccb98b490c6e8999bc7f7abe25943d9813ade840f03101e6051350 2015-11-28 17:49:48 ....A 712159 Virusshare.00215/Backdoor.Win32.Udr.a-158b648e630672adac8fd10213c14b60dbc6943fedd2b8b3b7e340abc70abf46 2015-11-28 17:59:54 ....A 676990 Virusshare.00215/Backdoor.Win32.Udr.a-15d0f5e366a53cdf36cb4b12aa116fb1f374689692aea8c3d408de83a28559b1 2015-11-28 17:42:10 ....A 281097 Virusshare.00215/Backdoor.Win32.Udr.a-1b196657d4be19c07312c8dc3809b335b12d2ad37546fe0d08c1c4bbc1b11f20 2015-11-28 17:49:50 ....A 335699 Virusshare.00215/Backdoor.Win32.Udr.a-259dfb767908a351634cb98b93538172acb1dde297849d232be962109e795ef7 2015-11-28 17:57:24 ....A 427983 Virusshare.00215/Backdoor.Win32.Udr.a-27dbd5dde25957172e903978f2322c4b7b9183aa2987e2c310b4ad18edf5f868 2015-11-28 17:55:06 ....A 416784 Virusshare.00215/Backdoor.Win32.Udr.a-2a857c5174593e2c08d7fe7700ddd8ee91f640f461b0c60d12113e0b5ad5c8ba 2015-11-28 17:43:56 ....A 389617 Virusshare.00215/Backdoor.Win32.Udr.a-34a57f4091301dda2126f52f5cc8b379f4cf7608a50ebf736174d88f1dafdd9f 2015-11-28 18:03:34 ....A 756012 Virusshare.00215/Backdoor.Win32.Udr.a-37418fc9e60b64186b6042dfb868dfa12edbc0120c1afd046ae8d6c20de84e52 2015-11-28 17:41:48 ....A 233862 Virusshare.00215/Backdoor.Win32.Udr.a-409e49f8be91077eb5f100774ad42fe326e0736729c69f9c834ac5ae800cf083 2015-11-28 17:58:04 ....A 465098 Virusshare.00215/Backdoor.Win32.Udr.a-434f8f2d0a32562b7f39e9fa770ecce051cea5f465fb70168c81d15a14682db0 2015-11-28 17:43:38 ....A 595178 Virusshare.00215/Backdoor.Win32.Udr.a-4625ae7770fdf60b86d7cf41e9b8da1dec01598116c5b4458cb4bd474a6e5918 2015-11-28 17:44:42 ....A 397592 Virusshare.00215/Backdoor.Win32.Udr.a-4b031396b3e258b932ac7a0469da2c88987cee7d5d9351b75bb0a88882916ddc 2015-11-28 18:03:34 ....A 702808 Virusshare.00215/Backdoor.Win32.Udr.a-4de0eb39da175a9dc72fb8f286e9af0e4e8953771ff695fdd01d1af6fe221ae7 2015-11-28 17:59:40 ....A 368925 Virusshare.00215/Backdoor.Win32.Udr.a-5026aad49bb81b5bd76db3c0430d2fae8354bc04a82c9762d890ec864c643d25 2015-11-28 18:02:18 ....A 695906 Virusshare.00215/Backdoor.Win32.Udr.a-5c12cc17989e5cd94cc00d75569c122a3a76f70c8a40115bf695dcd9a2953e06 2015-11-28 17:58:44 ....A 263688 Virusshare.00215/Backdoor.Win32.Udr.a-64b8aa125c89052169307aa042f1cc9acb36e4e99324260a79aedec9534e81b5 2015-11-28 17:48:36 ....A 854509 Virusshare.00215/Backdoor.Win32.Udr.a-6967dcd162ddcf4254c8e02695209c0a703e2aeecbb7e9e202d97cfd07902eb7 2015-11-28 17:57:50 ....A 637379 Virusshare.00215/Backdoor.Win32.Udr.a-69f4003d59f6bff11e7e9f16b4059200929f5876e28299aca10707902c41325f 2015-11-28 17:44:02 ....A 713127 Virusshare.00215/Backdoor.Win32.Udr.a-715914697a6b3958dcd5d8c9870eb06b1ec203e46efc934972d4692782ae9e92 2015-11-28 17:59:04 ....A 377169 Virusshare.00215/Backdoor.Win32.Udr.a-76409f7bf334a86a983e6e85d2343aa45e74f19a82cd0835fe4d40127735757e 2015-11-28 17:56:32 ....A 672274 Virusshare.00215/Backdoor.Win32.Udr.a-772d15a9fbea8697f0d55c638749ee4b3e699289cd1f1df5ef34e5117d89279b 2015-11-28 17:58:44 ....A 303100 Virusshare.00215/Backdoor.Win32.Udr.a-773e27d9aa83be006d0995b0d2db6fd780f59b7a3dae0458291cd8f75a64556e 2015-11-28 17:51:50 ....A 382052 Virusshare.00215/Backdoor.Win32.Udr.a-78cb5c1e43e5458fe15f2a69ab74dfeff5a9ca12159efc4864bca52d512a38f3 2015-11-28 17:41:30 ....A 453805 Virusshare.00215/Backdoor.Win32.Udr.a-7c27f98988efb4288c7f67ff22d808435b950622a71784408696307948d59603 2015-11-28 17:57:12 ....A 778240 Virusshare.00215/Backdoor.Win32.Udr.a-8170631b12d80e31024f1bebdfa247bb1e291ab3ce6287db03f30adb3e9df457 2015-11-28 17:56:12 ....A 460914 Virusshare.00215/Backdoor.Win32.Udr.a-862118f9775b27e8fd2c4c9fd821ebfe0ff29afa84e9bfba464cccb48aec43e3 2015-11-28 17:51:50 ....A 625261 Virusshare.00215/Backdoor.Win32.Udr.a-8b7187a40857e66a28c8899e9851d1a38e117c8b0e6b71d19b4771584d895617 2015-11-28 17:51:52 ....A 600119 Virusshare.00215/Backdoor.Win32.Udr.a-90477d046b360160693a93cbc3ce7ad879d4e3536e239c2fd837fcb5a40ac0ef 2015-11-28 18:02:22 ....A 584100 Virusshare.00215/Backdoor.Win32.Udr.a-952dd9c8606d4de2d28d35f59842b116f116488c8b7eb6f32cd455e2b6018aad 2015-11-28 17:50:16 ....A 649090 Virusshare.00215/Backdoor.Win32.Udr.a-a34a7268d49a8c4d77d561179479ab5692ef561a4834bc08f461db1a6350934d 2015-11-28 18:02:42 ....A 682022 Virusshare.00215/Backdoor.Win32.Udr.a-b0966998a7ffdcf8e7a12781f315252272c0b55abe7addcd186c0528a736096b 2015-11-28 17:44:08 ....A 191257 Virusshare.00215/Backdoor.Win32.Udr.a-b6a9ec1f4066469ce6e75c08de95b59e3c441ca67b6643b607bea133738c0b95 2015-11-28 18:00:44 ....A 742913 Virusshare.00215/Backdoor.Win32.Udr.a-b7f7875222ab0c348d461722b151d06ca39bb13ab8b87012fd108588ab71189c 2015-11-28 17:48:06 ....A 325847 Virusshare.00215/Backdoor.Win32.Udr.a-bc42c2390742ab1960f3a257cdff3ccc7421f41ecc6514c43305d37672a71f65 2015-11-28 18:00:46 ....A 329316 Virusshare.00215/Backdoor.Win32.Udr.a-c2c8775f3a990489c3270b18a18392c6df13f10cd6dd787bf6756874b613cd5e 2015-11-28 17:46:14 ....A 750127 Virusshare.00215/Backdoor.Win32.Udr.a-c659d03e06dba9b2325426d47ea075ee2c90437a43384a925cb17d558cc6cd88 2015-11-28 17:56:54 ....A 688735 Virusshare.00215/Backdoor.Win32.Udr.a-d00ad0437f73ed4d291e0e44575368b36f0adf58bbc486bc076c3ac2d3abb981 2015-11-28 18:04:02 ....A 412203 Virusshare.00215/Backdoor.Win32.Udr.a-d2602af795f6be1d349c91794577ac6a4fd4a62c5b1ab99d2fc6d3d134ed490a 2015-11-28 17:41:38 ....A 469126 Virusshare.00215/Backdoor.Win32.Udr.a-d27e0927ee1fe0be5c51a15ea3898ba624ea81704a8a62e4d488027e0338ddab 2015-11-28 17:58:14 ....A 683414 Virusshare.00215/Backdoor.Win32.Udr.a-dbdc8a9ab356dc19e541c4bc4e44a710c30afed77d9caaee18dd30dec66a1e55 2015-11-28 17:42:28 ....A 789983 Virusshare.00215/Backdoor.Win32.Udr.a-f05d2088f982c67f32cc634d091f1618017a6057d120a35214cedaf2cee3619d 2015-11-28 17:43:32 ....A 376976 Virusshare.00215/Backdoor.Win32.Udr.a-f3823eb32052ba10115c3b1a7f69fd90b14eb724543974d6ff9b816330f1757b 2015-11-28 17:50:24 ....A 799849 Virusshare.00215/Backdoor.Win32.Udr.a-ffe77a1709bec9984585d17369439179c8af2d42371b25b532faa2a525226fc2 2015-11-28 17:41:54 ....A 28160 Virusshare.00215/Backdoor.Win32.UltimateDefender.a-7c2108eb1f2811f6a93882709ec3fe1e1b75d78a7e7756e4e62ea13202be6c9e 2015-11-28 18:00:12 ....A 486913 Virusshare.00215/Backdoor.Win32.UltimateDefender.gen-1e0d2327352a01e8dfa497eb14599f23063465f4506d31f0f4ccfc371b232213 2015-11-28 17:54:28 ....A 102400 Virusshare.00215/Backdoor.Win32.VB.bcg-76d8c1785595162a2e8b1b592347e58e40979e922d961bcd3abd765047cd0cad 2015-11-28 17:51:44 ....A 116224 Virusshare.00215/Backdoor.Win32.VB.ggtv-306045784eb8b82ccdb329ba585edd18e173ea1eee6849608716957a2c3c7cd7 2015-11-28 18:02:12 ....A 602112 Virusshare.00215/Backdoor.Win32.VB.ghuw-06733fad8e31677cba599b57f071c0d50ce08fecc7884ba0f8c9ed07cec03381 2015-11-28 18:02:48 ....A 602112 Virusshare.00215/Backdoor.Win32.VB.ghuw-f723cdac005f23835c77294ff049f1ef64dc7ad1d35088f264c92f05949490b6 2015-11-28 17:56:22 ....A 102400 Virusshare.00215/Backdoor.Win32.VB.ghuw-fb59d5330963875663bbfc50c5ce5c20602bce1abfc84eeabc1d88d3c456ddbd 2015-11-28 18:03:54 ....A 220672 Virusshare.00215/Backdoor.Win32.VB.lvn-66b6bfb7ef98374a4ce12427ad6c59f4d97f25da7408bf5dfdedf15dd39459ac 2015-11-28 17:55:20 ....A 45056 Virusshare.00215/Backdoor.Win32.VB.lvn-6a479e9be645a92c2da5f890ff4b37cd6843866e1932613dc7d829f7703261d2 2015-11-28 17:46:14 ....A 226304 Virusshare.00215/Backdoor.Win32.VB.lvn-c7c1845b9514594dcad5d09e136379e6182729b7f4a49453e8ea2894ae63ee8e 2015-11-28 17:54:44 ....A 209408 Virusshare.00215/Backdoor.Win32.VB.lvn-ce0c548e1bfe10707809c328f39ed4adfe54520f5663662c658afe16d0ad4020 2015-11-28 18:04:10 ....A 38400 Virusshare.00215/Backdoor.Win32.VB.mff-24a8d05ae40beb677a114d7ed730169dc883cc72dabeb60175141c6048cfc77f 2015-11-28 17:50:46 ....A 65536 Virusshare.00215/Backdoor.Win32.VB.mho-224a724eab4ffe31bcfdf9cd0c5c06fe8a3ce050e729f4a778e9a4b55c523ce2 2015-11-28 18:04:22 ....A 39424 Virusshare.00215/Backdoor.Win32.VB.mlt-e275d63c71819250cee3d2b94d8cbbdddc35e294f26a07070183a9eb9d56950e 2015-11-28 17:47:54 ....A 68096 Virusshare.00215/Backdoor.Win32.VB.nju-262b80ead05b559ed5df8633122c1b11858daa3b4a57bf7c91590af286eba289 2015-11-28 18:04:18 ....A 77824 Virusshare.00215/Backdoor.Win32.VBot.cu-a0001e83dbad7ced1e67d5275d649398b5959cbbb4ab2cc146f0e395a451bfbf 2015-11-28 17:56:14 ....A 66020 Virusshare.00215/Backdoor.Win32.Vatos.24-a4011482c31053599904c1a89da0185840d4df4017ec40d864e2383ee3c96c0d 2015-11-28 17:57:28 ....A 146944 Virusshare.00215/Backdoor.Win32.Vernet.axt-55f26cb363ad851c4b6e09822a4acb2877fd2a6d9beed5a1c20c216a173c3a8f 2015-11-28 17:59:08 ....A 146944 Virusshare.00215/Backdoor.Win32.Vernet.axt-997ae1a2b0657b40d0bb4b7b665d707bff430bde07736f90b1f209f224f5a1ec 2015-11-28 17:47:28 ....A 146944 Virusshare.00215/Backdoor.Win32.Vernet.axt-cda5c686999f38c32ad9167e1ab8e09fe9f93f1cf6ad1eb1c8c0cfc1002407f0 2015-11-28 17:59:16 ....A 146944 Virusshare.00215/Backdoor.Win32.Vernet.bmm-f193d2a308efb45ca13d78dea33a49722ddb707bfe06ee6c8b4b313b25eb39ca 2015-11-28 17:49:48 ....A 238382 Virusshare.00215/Backdoor.Win32.Wabot.a-0463e7c1c51524786cfe23302e615f093797055899724420f1dd0b69e5fba966 2015-11-28 17:55:38 ....A 648797 Virusshare.00215/Backdoor.Win32.Wabot.a-06dcb5be4409d1015580a765f0c5d2f83424b7294bcbe3a384bff059bda4a679 2015-11-28 17:42:54 ....A 258390 Virusshare.00215/Backdoor.Win32.Wabot.a-06e5e5db9cffcb23b7a841465032e9107b6a1295a1521bd8bdc8701c4c4a2c4a 2015-11-28 17:52:28 ....A 251392 Virusshare.00215/Backdoor.Win32.Wabot.a-1287c06311d70c30d4cf80e84063c6f1b8815acfd423a2dfacbd2e2af4e781f8 2015-11-28 17:51:26 ....A 157181 Virusshare.00215/Backdoor.Win32.Wabot.a-1882aa57cfe5d3ecf0c63500b6041c5313df3bee3163582edd0e8350879e8fd1 2015-11-28 17:49:50 ....A 505443 Virusshare.00215/Backdoor.Win32.Wabot.a-2ac263f7b573710022289b02955352648187cd029816d44d0c34d90910ea7aa1 2015-11-28 17:51:06 ....A 4101753 Virusshare.00215/Backdoor.Win32.Wabot.a-30f1105394892e67b0c443713e59bb6f5579d837f66f9611286b09608536deea 2015-11-28 17:59:22 ....A 327680 Virusshare.00215/Backdoor.Win32.Wabot.a-4696a5ddc0bb7ee1749876cdf36de0d5e4e4d95a0e1d86f73093d4071ae33cf8 2015-11-28 17:57:28 ....A 931495 Virusshare.00215/Backdoor.Win32.Wabot.a-4d7c1f9a7939304edba1c664fd7d0df856e479b3c5b29d70d8840bcff2c2b49d 2015-11-28 17:41:28 ....A 730671 Virusshare.00215/Backdoor.Win32.Wabot.a-54f39e8fabda5c5399d3481c0303a37b281795d497bbe83433155fbeb7ad2d1e 2015-11-28 18:00:18 ....A 641575 Virusshare.00215/Backdoor.Win32.Wabot.a-5cb04963942b8849f4291abf93c451ae3cc55004f3887aa97e07d5626a88a034 2015-11-28 18:04:34 ....A 837840 Virusshare.00215/Backdoor.Win32.Wabot.a-5d1ba72548960ac7bad2bc2647ba62bd3d67016926fec4a1390913cf431c5606 2015-11-28 17:46:24 ....A 1531759 Virusshare.00215/Backdoor.Win32.Wabot.a-6943ef4699e0d7dd7a9c241bced9da4a25109091466198652f1b1790a0993084 2015-11-28 17:56:30 ....A 154153 Virusshare.00215/Backdoor.Win32.Wabot.a-6e2fc52c72d9602eefe8d6be70fa826f43e91aaa7851264117c3776a0bd9ac11 2015-11-28 17:48:00 ....A 790836 Virusshare.00215/Backdoor.Win32.Wabot.a-717530ac4df05ca1d191e5133d3b96b3db608e53a06dd379cba844f2417f5fad 2015-11-28 17:55:54 ....A 307946 Virusshare.00215/Backdoor.Win32.Wabot.a-89c9cdd880598c64e267005df4b3c3b8a6f496c69734461893b542c608ddd5ab 2015-11-28 18:02:40 ....A 115360 Virusshare.00215/Backdoor.Win32.Wabot.a-8ed80056adb4299d7a54213c22010cfcb755630fd711c3155129cdb03997b28c 2015-11-28 17:42:46 ....A 775090 Virusshare.00215/Backdoor.Win32.Wabot.a-9374054580c34e1a7623efa0467223fba254331767a0799783363b341ecb9162 2015-11-28 17:53:42 ....A 2411149 Virusshare.00215/Backdoor.Win32.Wabot.a-9fccc214e6b6c61916e49b267d3f968e64316390e5c1653692bd0b3b2d2042f3 2015-11-28 18:04:40 ....A 956416 Virusshare.00215/Backdoor.Win32.Wabot.a-a860abeec98aa0f1025773657b00a964ca1f2276795f611c86819d25ddf0015a 2015-11-28 17:58:12 ....A 76970 Virusshare.00215/Backdoor.Win32.Wabot.a-ab1dc3d38dcddfc671941546d2b28ae02784429a0f1fff08a858295f91210f79 2015-11-28 17:45:54 ....A 77441 Virusshare.00215/Backdoor.Win32.Wabot.a-b05320e785bcaf61ed9f899544d1fdc86e8267a9be97daf522ff09df9b83224e 2015-11-28 17:47:26 ....A 1725091 Virusshare.00215/Backdoor.Win32.Wabot.a-b2d2465e1c9c69965ad27ac4648e350ee1921f02bfc17bbdfc0b4da38eacccfe 2015-11-28 17:48:44 ....A 92906 Virusshare.00215/Backdoor.Win32.Wabot.a-cbec1c3ebd84a545df226d53e5e9af53eef1267619c7ecb64e387d722bca8b35 2015-11-28 17:49:44 ....A 677620 Virusshare.00215/Backdoor.Win32.Wabot.a-d006c04c2ae30870bd6881864cbb0638a861ad9c7ea4e5b64679bd14f13636e9 2015-11-28 17:47:48 ....A 69781 Virusshare.00215/Backdoor.Win32.Wabot.a-d0cfac8c73155253e4afa4d44168d32b0b388f94e8bc84c85d09f2fedf6a7a46 2015-11-28 17:46:50 ....A 814222 Virusshare.00215/Backdoor.Win32.Wabot.a-d9391b198e125ac3c31d8055cc59fbec63692be590cd566a71302302c8ad42b0 2015-11-28 17:57:40 ....A 924574 Virusshare.00215/Backdoor.Win32.Wabot.a-d943e3ba5d90e2bf1ce871f958a0880a162ab038d95eef404f7590c377746816 2015-11-28 18:03:06 ....A 680884 Virusshare.00215/Backdoor.Win32.Wabot.a-ec22dde99ccf3714d057a5fb697952fe152339d2506ff40423c983e0509027e3 2015-11-28 17:51:58 ....A 968140 Virusshare.00215/Backdoor.Win32.Wabot.a-eda324731aa3be65cf6e8e9518ac6b9d57fa6ffe2495d8c76bccd7b98ec853ae 2015-11-28 17:48:50 ....A 81920 Virusshare.00215/Backdoor.Win32.Wabot.a-f8972ecf9f9eea41742e7f8a00a88ea89c5ac36ba99bbb965f8c66fbd6d467c6 2015-11-28 17:46:08 ....A 57344 Virusshare.00215/Backdoor.Win32.Wisdoor.ao-9635da6c6255d50a8ace9bf1d04665043d53e9785d32df4e165b10b451ae8efc 2015-11-28 17:51:56 ....A 161280 Virusshare.00215/Backdoor.Win32.Wollf.c-c675feac0b07e37d23e8b590c18ede720d1a4ae7b8229e9e15bc0574a62ece98 2015-11-28 17:54:06 ....A 71168 Virusshare.00215/Backdoor.Win32.XRat.pkc-070fc0e7ecd0e16e5762cd96a0f98f11516fc837498b705faa4368ffbb4f7eb3 2015-11-28 18:02:32 ....A 26624 Virusshare.00215/Backdoor.Win32.XRat.pkc-25243f2a9e1a4600c1610c83c5851658a581241c06d8bda1c6f7dfc0061c2586 2015-11-28 17:45:42 ....A 126365 Virusshare.00215/Backdoor.Win32.XRat.pkc-2ae2554beeb679d635f897d12780d90bdad213d22e393bff96a722068ba25197 2015-11-28 17:59:22 ....A 53760 Virusshare.00215/Backdoor.Win32.XRat.pkc-3cb9a3a7803b8557fc0f34e960fd82175e44094088696f477cb3c2cd86e6aa89 2015-11-28 17:48:38 ....A 53760 Virusshare.00215/Backdoor.Win32.XRat.pkc-749c290a0adb27b10e69fa63121ecd13654fbd21ac219e61d1dbaaa79ab2d2f4 2015-11-28 17:49:58 ....A 289280 Virusshare.00215/Backdoor.Win32.XRat.pkc-9414e8b7f163808cae628b9b9b2780f8adf5be8d9fa951f89423f35e52b0f30d 2015-11-28 17:48:10 ....A 289280 Virusshare.00215/Backdoor.Win32.XRat.pkc-ea600a4bccc9203f20521a2f8d8eafa1d349651b4279a05aff640b9095157195 2015-11-28 17:48:34 ....A 56832 Virusshare.00215/Backdoor.Win32.Xtoober.dhi-4a0d1248d4f67e8adc81e80a3af2951f1c4eada3efe2687fc75ed5aabe7bd3ff 2015-11-28 17:46:30 ....A 43008 Virusshare.00215/Backdoor.Win32.Xtoober.dqm-c31f6702bba2a94bdcea4c428b4ad378fc687d128245010ff0f33bde37bceb9f 2015-11-28 17:52:50 ....A 48128 Virusshare.00215/Backdoor.Win32.Xtoober.hf-a3e77328d5ee7c5288704502f07eeafd7fec87615dab39f22b1bad149d1fb356 2015-11-28 17:57:38 ....A 51200 Virusshare.00215/Backdoor.Win32.Xtoober.mu-b8f180af8e8caba7f2e114c711636c804092987c342db87993224e6de70109a4 2015-11-28 18:03:36 ....A 53760 Virusshare.00215/Backdoor.Win32.Xtreme.a-663fbfe1ddfb972e48be0ddd862f238f6f3cc782f66601d6825eb817f40a6fe5 2015-11-28 17:41:38 ....A 116247 Virusshare.00215/Backdoor.Win32.Xtreme.aahk-ce411431d981c4776c42334590f063c90f8d0d524d293153ebd39988cdb47b57 2015-11-28 17:42:06 ....A 52845 Virusshare.00215/Backdoor.Win32.Xtreme.aahk-fb12367d4a579a1ad58567f55a2feaf7896db7ef540c07bc55c968b31afe5a43 2015-11-28 17:41:46 ....A 86159 Virusshare.00215/Backdoor.Win32.Xtreme.aely-340aa75c2e9d7d14861adf1574cd6f0614352ef3c7b895f49d436a481be224bb 2015-11-28 17:46:08 ....A 24576 Virusshare.00215/Backdoor.Win32.Xtreme.atat-90ece5cd15b0d5c01bb40dac0dd0e7f45b64e61e19fda065c0668e58561f7ad1 2015-11-28 17:45:40 ....A 401408 Virusshare.00215/Backdoor.Win32.Xtreme.atug-141142806a4b586ed205a7e64b5f7d2cf74fd1843e6f5ee5c990a2eb9bac8916 2015-11-28 17:53:40 ....A 33792 Virusshare.00215/Backdoor.Win32.Xtreme.axdg-9bee27acb9a03629b2b4d4e33ace7706ac80a3c5284933012045f6ec1d9dc2ea 2015-11-28 17:56:28 ....A 82944 Virusshare.00215/Backdoor.Win32.Xtreme.axep-4bbfce53530ecbb538661737a5803fd6474c62ea7df367a4c035623715ed769d 2015-11-28 18:01:22 ....A 30720 Virusshare.00215/Backdoor.Win32.Xtreme.axep-9d11db8bc41413a5923920ea46744e91f60b3b8bc62b04385914056b5ce18592 2015-11-28 18:02:06 ....A 1256960 Virusshare.00215/Backdoor.Win32.Xtreme.axep-b24ca30801ea180bb7601003b21c5192e867dbba94abe7aca70e28dc571998bd 2015-11-28 17:43:26 ....A 30720 Virusshare.00215/Backdoor.Win32.Xtreme.axep-b882718d5c1baf432efd81039fdff45a5e695cb85e34f122fc1931f4416667ce 2015-11-28 17:56:18 ....A 30816 Virusshare.00215/Backdoor.Win32.Xtreme.axep-dd6893f1f20c197d1440c70928b683a143eff7f814526c2fafdf3fb899826386 2015-11-28 17:49:52 ....A 234601 Virusshare.00215/Backdoor.Win32.Xtreme.axes-44e64172ce776a916e0d24428f9a6c7064c778d17efc884fdd93f1148c4c88c6 2015-11-28 18:02:20 ....A 220069 Virusshare.00215/Backdoor.Win32.Xtreme.axes-6d3c754df49507eacd8e1a4eb3e93e66afcf562f13db8b55cd1abf82f50d25e7 2015-11-28 17:44:06 ....A 66560 Virusshare.00215/Backdoor.Win32.Xtreme.axes-a52a737777363e6f6983a6b9b09f61c846cf0202c38c55577bbf3420d42daba8 2015-11-28 17:48:28 ....A 318464 Virusshare.00215/Backdoor.Win32.Xtreme.axtb-e86f53067eeae15c116f5d62649b92ad76f85dd388db366ea9a35a3ddc79f381 2015-11-28 17:43:58 ....A 21504 Virusshare.00215/Backdoor.Win32.Xtreme.aynt-486f9c462d65c535043217b9c985649c4eaa72ab806d062903c989ed53ae80fd 2015-11-28 17:43:44 ....A 345133 Virusshare.00215/Backdoor.Win32.Xtreme.aynt-7b2e114f1761704a5c48e8b957175f1a6ca11e1788cbfd3fd260ebf77d13ba2b 2015-11-28 18:01:06 ....A 21504 Virusshare.00215/Backdoor.Win32.Xtreme.aynt-9c5e1904e216b2a3cf83f8063dc15f5db08ba32eabc8bd485079525446943fc5 2015-11-28 17:50:18 ....A 21504 Virusshare.00215/Backdoor.Win32.Xtreme.bid-a774cb93666894915378f4c56982f18cdfbdf71a259e7b0dc0dd65166615a17e 2015-11-28 18:00:18 ....A 161792 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-57b9a8fd9642c8a576786ebe8d3ba368af83b4a19941547fe94e80e2eb9bdabe 2015-11-28 17:44:00 ....A 67072 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-5bd5bba593abdbcec2f92fced8f2b786dde0da5174dd4c110a33f80c23d27b83 2015-11-28 18:04:16 ....A 308736 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-78ec16337ac861e356f3c76481d3a8e0cc79f9c37ffc231c37d61621eb65c1c8 2015-11-28 17:46:10 ....A 71581 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-9bf2d7839b3b66ba3d6b27e505d8e52592b30a4f23ee7dcdb1a2ed05fef7d918 2015-11-28 17:58:30 ....A 36509 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-a1067f9aa1f006cdadc9806b0fd38baf38691ca0e772e6a41027f5f6339801c3 2015-11-28 17:41:58 ....A 72192 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-a28a1d2d82ff56d66ac3b48dbb665286ad69fdcd4645a7e254814be2b535a96d 2015-11-28 17:48:04 ....A 33792 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-a38322283560e23f1882885a2a645bddc2a81a47af02ea2e559fbc87a477dd84 2015-11-28 17:42:50 ....A 33792 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-cf6cf4bea73c76de0c36867e64b859ce60717eb41227de06b743547a01bc026c 2015-11-28 17:52:58 ....A 33792 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-d1ffccd59c31ca5e759ac40e9ee181c29f360a939accb4f3fd2c90f0d5987bd1 2015-11-28 18:03:06 ....A 64512 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-d3c152c0b7814cbfd75199699b66ba4bc6e00a333d54a01653d199ebbe0b402d 2015-11-28 17:59:32 ....A 67072 Virusshare.00215/Backdoor.Win32.Xtreme.bqj-ec4c43a42d7b0465031c993cb41518db29849e6cfa8e7e81ceca88e111129d58 2015-11-28 17:57:46 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-1d6bd4b4964989baf62d27c8b08af4f82fab712a7bf44782ff2468af48b8c947 2015-11-28 18:03:32 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-2d663ccd34e7a16eb237cc98703697a178f61f903935867c92a0ebe34e89a91c 2015-11-28 18:01:16 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-3b269a05f37c7bb8a6e9146729fc19437b95adabdbfe506ec4bc094940339bc9 2015-11-28 17:56:46 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-471598ca0414c53c57216e832c79dcb15bcd20424ceeb13121f1e203bd571170 2015-11-28 17:45:14 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-6393709b367909805326c5fd8852e4b816ca2774f7e53a4fe06411b4b5f02367 2015-11-28 17:42:44 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-750359514c55c6cf7e4d366621004e9c723fdf2475605047037050dc63dd8c40 2015-11-28 17:46:46 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-872c0182e23474668d4b6e3ac87c48412c029219507977541309194d106953a1 2015-11-28 17:58:46 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-8bf1aa04ef38b5c628c129aa527dd1c2f6354312835ca176d712790256fc5574 2015-11-28 17:52:50 ....A 256000 Virusshare.00215/Backdoor.Win32.Xtreme.gen-a2773397103e6207247c8c27ef666aa31dc05e68871e9934be8924d7afc75125 2015-11-28 17:44:30 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-bd876163e80e84c0a3dbb5db49ddcf114313543e5b6d13deb12b34d1604f564f 2015-11-28 17:50:42 ....A 46080 Virusshare.00215/Backdoor.Win32.Xtreme.gen-e58f6353ba403f5ce2df1d4dee6e3afc595209671ddf8ae23be7fc1fbc940427 2015-11-28 17:46:50 ....A 65536 Virusshare.00215/Backdoor.Win32.Xyligan.bpc-ba5b2f9e7a252d0b5a3e1236f9152570b7892e6042e34a8bf2dcb7aa54373d1d 2015-11-28 17:51:00 ....A 58368 Virusshare.00215/Backdoor.Win32.Xyligan.ml-ef52cb8f84a4309b3df02880db7d30d379d59535e7db9afc955323629f2853d6 2015-11-28 17:51:42 ....A 286720 Virusshare.00215/Backdoor.Win32.Yobdam.vri-0dabbe154009631db39a36cccafbb728088c3eef3d8dbd2b305d7f487ba24238 2015-11-28 18:03:38 ....A 17920 Virusshare.00215/Backdoor.Win32.Yoddos.an-805b00d382561e770c9f9b3a046db24ca275f8571c34effb436589c2ff70ed73 2015-11-28 17:41:24 ....A 36876 Virusshare.00215/Backdoor.Win32.Yoddos.ds-1d09860ad692fa061371ca402206ce756c1ad499013da952f0593fcbb15f78ce 2015-11-28 17:42:56 ....A 31744 Virusshare.00215/Backdoor.Win32.Yoddos.wbh-09a767c727857c053897d0a88eada54c069b0df40ba1f0ba2f4718e71cc86503 2015-11-28 17:57:10 ....A 209920 Virusshare.00215/Backdoor.Win32.ZAccess.aogt-7a2fb967e4d9ffa4a07b4e735d3a8a8a705a3f4d40577d85f579d28799eea2e1 2015-11-28 17:52:38 ....A 50112 Virusshare.00215/Backdoor.Win32.ZAccess.aqn-4e27b58bca40ba5592882210e066211182da9352bca865926690ea75f9162191 2015-11-28 17:42:50 ....A 48016 Virusshare.00215/Backdoor.Win32.ZAccess.aqo-e25ed8f0f9d3215ac9bc484f42561c34321fabebf7a70e4e3f54db906a558a56 2015-11-28 17:47:16 ....A 149504 Virusshare.00215/Backdoor.Win32.ZAccess.bcws-2cde03a91d16d66cf0ffd5eaf8bfbad5958f7641d3fea958a2a33f7643aee945 2015-11-28 17:58:12 ....A 198144 Virusshare.00215/Backdoor.Win32.ZAccess.bthb-a94dd6061e3905b6288d1397a0159c9e4089b3d7b01d33e15fcb443929893505 2015-11-28 18:02:54 ....A 195072 Virusshare.00215/Backdoor.Win32.ZAccess.bucv-4195937b56e3da9d38d1c44ec869294040f1d9dc781f6e797f27f5c1d8459261 2015-11-28 18:01:10 ....A 180224 Virusshare.00215/Backdoor.Win32.ZAccess.dmiz-d555ce00684b17102147b6118a750ac0b5ff2965345f0a595e8e86aa1ad8d301 2015-11-28 17:49:48 ....A 207360 Virusshare.00215/Backdoor.Win32.ZAccess.edbs-055579b2b3623edac993b037506e56105016087ee6a5ea931c6d73d8c2429688 2015-11-28 17:42:20 ....A 265728 Virusshare.00215/Backdoor.Win32.ZAccess.eoth-a12a784e49935d0a4291186d4afc3958bfd5004d11bcfe8dcd5a8dc244ef8125 2015-11-28 17:50:46 ....A 503808 Virusshare.00215/Backdoor.Win32.ZAccess.fgke-2968c46e97d14560ef4302e85d9b3b63a5c45b3edc1c528aae95a9bdb475b5eb 2015-11-28 17:57:50 ....A 503808 Virusshare.00215/Backdoor.Win32.ZAccess.fgke-6d2215e1f30a7fbfecbeb7c4fc9612a5b23b1e989f0ec0281916c594ddd14789 2015-11-28 17:51:30 ....A 523796 Virusshare.00215/Backdoor.Win32.ZAccess.fgnd-670612e6639aed03db1f5aacb10038032804c4422992cb6d0c4326e5f9909c0e 2015-11-28 17:59:10 ....A 523796 Virusshare.00215/Backdoor.Win32.ZAccess.fgnd-b2eea63fcf103e0ef001827681f98856c7527c7d3c431329981833c499d8caf2 2015-11-28 17:46:16 ....A 523796 Virusshare.00215/Backdoor.Win32.ZAccess.fgnd-e9179c3ad85081abddbd5d6c4c1d38f8b85b56eb83eb9af2e9ea6911cf65034b 2015-11-28 18:00:38 ....A 827392 Virusshare.00215/Backdoor.Win32.ZAccess.fgva-65a7c6125bcb998b34d30eb1d6c5ca8e10cd286c100bab0d746826b0a92c54d6 2015-11-28 17:48:58 ....A 827392 Virusshare.00215/Backdoor.Win32.ZAccess.fgva-67a5cd04c0422f0fe6671ef868fe583cd6c901427215e82bc93982378681f33e 2015-11-28 17:46:34 ....A 827392 Virusshare.00215/Backdoor.Win32.ZAccess.fgva-e1b69e58c186a48cbbb388f7650281452ab09be1474328e59890a7259fdbe333 2015-11-28 17:57:22 ....A 827392 Virusshare.00215/Backdoor.Win32.ZAccess.fgva-f5424e21e0b78d89324c0bef0f3a07ee79985d606f4b9c1817ea463ac8555ed4 2015-11-28 17:41:14 ....A 230400 Virusshare.00215/Backdoor.Win32.ZAccess.fklp-b15603983ddb79575b6baa1d07b1be15615be4eee93f8f6e6bb1ffed2ca80428 2015-11-28 17:48:32 ....A 228864 Virusshare.00215/Backdoor.Win32.ZAccess.fkmh-1bd92b2ed60dff83f7cf7e35bd72d96d7b5d0d764aeaf656c7d0aafd60c9b2df 2015-11-28 18:03:58 ....A 5736 Virusshare.00215/Backdoor.Win32.ZAccess.mbt-8f10a9fd4f3063bd48c87c08411b792eb97a4f13193dc2177ac40d65ae81237c 2015-11-28 18:00:30 ....A 5736 Virusshare.00215/Backdoor.Win32.ZAccess.mbt-feb54c958192f99669ef0080448ed0e8e236d67554b316dedb2e4385c1a9b7d8 2015-11-28 17:59:52 ....A 131072 Virusshare.00215/Backdoor.Win32.ZAccess.zkv-0ad9d5928c428a67415839690128d5fa3a9208343a937eef483fd76068686b27 2015-11-28 18:03:34 ....A 335941 Virusshare.00215/Backdoor.Win32.Zegost.mtaqk-4dc1d5b762874db18bba13a03f34cc031b54ea9dac5f4735d94ec517770d14b8 2015-11-28 17:51:24 ....A 165576 Virusshare.00215/Backdoor.Win32.Zegost.mtcaj-096dd941bf230793664329ab74d5abd521d43d2299f0d3f7308542c5e07d60b5 2015-11-28 17:50:38 ....A 1355776 Virusshare.00215/Backdoor.Win32.Zegost.mtcaj-a31fef82dbd87ecc86278e1a739a24630ed2ffb2dd2ccce25e2035942e0a4629 2015-11-28 18:03:20 ....A 61440 Virusshare.00215/Backdoor.Win32.Zegost.mtcdh-90c9efa56b6e8fc0ee0b14dcbef542d55f1806f25a10fcc7755897a1a00857ab 2015-11-28 17:52:10 ....A 402432 Virusshare.00215/Backdoor.Win32.Zegost.mtcgx-7f4c1116c76b6ebe40b1f357da725b1d6a3fddc9839e53f0195ed30c4f71acff 2015-11-28 17:58:14 ....A 200704 Virusshare.00215/Backdoor.Win32.Zegost.mtcgx-de65576fad669916d4a80dde390a6b5e846878db2fb0258a96ef92705b860a65 2015-11-28 18:03:52 ....A 585216 Virusshare.00215/Backdoor.Win32.Zegost.rva-546c5a7bbd2440a71846fdc2887582742ef83c3605c298c99f8c79c97c4e8668 2015-11-28 17:57:50 ....A 671744 Virusshare.00215/Backdoor.Win32.Zepfod.aco-6639d74f7e75889d3e46fbd21073c3cf918d7006edfda253fb6aff9886bcd0a8 2015-11-28 18:02:58 ....A 606208 Virusshare.00215/Backdoor.Win32.Zepfod.aco-8ac2c65932746e597f9e4bed94ade2a92cc25296d317c190914916de00041934 2015-11-28 18:02:04 ....A 516096 Virusshare.00215/Backdoor.Win32.Zepfod.aco-ab4ca6c3021749de859b789af5582fe716efec97d7abceae22f628c242b16e31 2015-11-28 17:57:16 ....A 507904 Virusshare.00215/Backdoor.Win32.Zepfod.aco-afc16b83d0529f976f2ddab617e686cc05ba0074087d943649c4ec911f1c3a05 2015-11-28 18:04:42 ....A 700416 Virusshare.00215/Backdoor.Win32.Zepfod.aco-b62761871c8c8838fe610e98c780c357d31f1f6f17bb79581ade16d3c2397b36 2015-11-28 17:42:10 ....A 643072 Virusshare.00215/Backdoor.Win32.Zepfod.yy-2b427b3249ac78dea194b0529f69279e28fe58d29fec16c8cf06de386007043c 2015-11-28 17:46:02 ....A 471040 Virusshare.00215/Backdoor.Win32.Zepfod.yy-38e62a2c9967362777288f1ecf51a0f89218860e3bdbe07c6564546b7532f5dc 2015-11-28 18:04:50 ....A 536576 Virusshare.00215/Backdoor.Win32.Zepfod.yy-408c2ad3b3e033065854b68a0acbaf0fe800c96aa19acd8611a5602ce13494c7 2015-11-28 18:01:04 ....A 606208 Virusshare.00215/Backdoor.Win32.Zepfod.yy-894172373ad4388dbfaf73bc1a5d51c74550e7939d91549473cb105d74929802 2015-11-28 17:49:58 ....A 614400 Virusshare.00215/Backdoor.Win32.Zepfod.yy-9dfbd933b9344cd5b72519d613ead995bccf1822fe85adee69f66780b3872141 2015-11-28 17:41:14 ....A 131072 Virusshare.00215/Backdoor.Win32.Zepfod.yy-a8b39dbd9ca774bf56f17d8f802653084cace681892fcbf3827d2cfdb33aa3ad 2015-11-28 17:52:16 ....A 499712 Virusshare.00215/Backdoor.Win32.Zepfod.yy-ba9dc3050b6ae4a727563cb5f352a5d247fe680fc95e72c0a3241df185db5bea 2015-11-28 17:56:56 ....A 991232 Virusshare.00215/Backdoor.Win32.Zepfod.yy-d6ef341b90e8477601b9d48b8bbb9e36762eebadc30012d2da539723cf6e9741 2015-11-28 18:03:06 ....A 577536 Virusshare.00215/Backdoor.Win32.Zepfod.yy-d8cefe7fdb212cab4a43e9f73057471ae1f1c024380dd50290a8dcfde18865b9 2015-11-28 17:59:48 ....A 520192 Virusshare.00215/Backdoor.Win32.Zepfod.yy-dd2be19e3c4e11d674a416640c5ce93a3f53efdf3528b11733623012bd0c1564 2015-11-28 17:42:28 ....A 757760 Virusshare.00215/Backdoor.Win32.Zepfod.yy-ed6329d99d3cceb93f9d7116ff72f323341aba6b100ce92602ad0752f2ba135a 2015-11-28 17:54:46 ....A 180224 Virusshare.00215/Backdoor.Win32.gbot.pod-dc6082f6a50e885625a6f84c781e593ef0bd4e43bf3f9c0c44e976c740939a08 2015-11-28 17:57:18 ....A 799232 Virusshare.00215/Backdoor.Win32.mIRC-based.o-d651b3145f4746502064e710dcf3c1c90a616efd7a1b64661708f4ad059fc537 2015-11-28 17:42:40 ....A 88357 Virusshare.00215/Constructor.Win32.Agent.bm-4f21935a0495ba4601bce068b27708bb888103df2d9be06e12002e6b45d191db 2015-11-28 18:02:14 ....A 491523 Virusshare.00215/Constructor.Win32.HVG.30-15c9ab3c71d5e20d95a030968ce6d7cea3dc9d08266f2fe79fbd206bf5ca4d80 2015-11-28 17:42:38 ....A 36864 Virusshare.00215/Constructor.Win32.Phel.f-365230e5e2263c5652add246d604ef8262d7562ba459e9367e7caff82d8026a6 2015-11-28 18:00:00 ....A 622592 Virusshare.00215/DoS.MSIL.Agent.b-8540a6601d963080e42f6fb29f9a54f7a659c7b20ddddd019f7a2c4927f0d0ea 2015-11-28 17:56:12 ....A 1065 Virusshare.00215/DoS.Perl.BBDoS.c-93f5d26ae7301bda686bc123b2fd064d6b1228534aef293fead34e6bb106ba83 2015-11-28 17:43:12 ....A 45056 Virusshare.00215/DoS.Win32.Small.ai-f4f749bba4bd2430a3e7daee29f8e31134a289154dc6207e61f1e8ad72a25126 2015-11-28 17:58:04 ....A 11776 Virusshare.00215/EICAR-Test-File-4d3de08f496ec8f2aa640bb3d4b2b3e4f152db0b803d5aca27ca4d1c83f3e36b 2015-11-28 17:48:02 ....A 415 Virusshare.00215/EICAR-Test-File-9060a29a5f54a5f6def7ec72a1fcd3360f27cca1b590dcbd04e1215d1abd3bd0 2015-11-28 18:04:18 ....A 502 Virusshare.00215/EICAR-Test-File-a0256810f76ca20459758efc8d78032b1c4882b0cff4d7271a4de43a81d479f9 2015-11-28 18:02:08 ....A 294912 Virusshare.00215/Email-Worm.Acad.Medre.c-de00c9517262ee4156373dca477eb1dea212ee6ea6adee1ddf74756cb0385795 2015-11-28 17:50:16 ....A 21988 Virusshare.00215/Email-Worm.Win32.Bagle.at-92c0fae0d39b6db20d4d880e6cf74233ab6f651df8dfd7b98e00459b936c1732 2015-11-28 17:57:24 ....A 65536 Virusshare.00215/Email-Worm.Win32.Brontok.a-2d1751b7adebc836b7f4c93764d1c4b77010d57c5c72313e393340e8b545d87b 2015-11-28 18:03:26 ....A 93753 Virusshare.00215/Email-Worm.Win32.Brontok.ab-dda4e5b08c48ade849cd43e7f4962e1447e8fecd68fe6192f159ae58abc784d2 2015-11-28 18:00:56 ....A 87061 Virusshare.00215/Email-Worm.Win32.Brontok.am-3193818d7837d4f825b0975ea0c4987fc5a16c31e47b51f10d8a89c2df3beeb4 2015-11-28 17:42:14 ....A 87040 Virusshare.00215/Email-Worm.Win32.Brontok.am-61ce009160ebad7f72e5fbc8a33c3fb0d98b14bd2f95cc1084f831cad50c4054 2015-11-28 17:59:24 ....A 87061 Virusshare.00215/Email-Worm.Win32.Brontok.am-6bdb53478310d2e3fa01d8635c49f249ec4540a7f8602527ee0c464325bb1c45 2015-11-28 17:51:32 ....A 200725 Virusshare.00215/Email-Worm.Win32.Brontok.am-86d784c64e0d1f7f2b2538589e4f9678aa1397cfc57c2f466f09fe5d6ca9eab3 2015-11-28 17:45:42 ....A 44032 Virusshare.00215/Email-Worm.Win32.Brontok.n-338bfb80f56e5146e0d53445edc5106246de79c19b505990355c2acfb746035f 2015-11-28 18:01:02 ....A 48128 Virusshare.00215/Email-Worm.Win32.Brontok.n-59cafc652e098a31b0977368d8e9e7e19ffac456867ea558e73c97761d075b39 2015-11-28 17:43:42 ....A 47104 Virusshare.00215/Email-Worm.Win32.Brontok.n-722084cf00970449e493380b15e70416162438fb2250c302f94ec49808204038 2015-11-28 17:43:04 ....A 44032 Virusshare.00215/Email-Worm.Win32.Brontok.n-90635c8e961f1e745f399b31577e1febc5de54915f5789d12e7390e581f06842 2015-11-28 17:48:02 ....A 45120 Virusshare.00215/Email-Worm.Win32.Brontok.n-926bf058cb0ddd4b3e7ce9df2fdf9672c22c7ecd35b89ef7493571c1d3797685 2015-11-28 18:02:24 ....A 48128 Virusshare.00215/Email-Worm.Win32.Brontok.n-99382ae20356e3ac8d2871099bc5f938f09168fdf26fc2f902adf23683cc0c42 2015-11-28 18:03:44 ....A 43072 Virusshare.00215/Email-Worm.Win32.Brontok.n-cb1414f1ef5896cd6defeac98f57e0dfd30003725fe427959d3fae5d327b3596 2015-11-28 17:59:04 ....A 49152 Virusshare.00215/Email-Worm.Win32.Brontok.o-64891fc81cf8b344ddf8b86a5814231ebc06ea457c3ef3d7d443f5d41d9e5096 2015-11-28 18:01:54 ....A 110696 Virusshare.00215/Email-Worm.Win32.Brontok.q-15b886ff14f470c8a0d45f2b114fda7cfe36007cc67c85f2c1c29b72ec36490f 2015-11-28 17:44:00 ....A 209408 Virusshare.00215/Email-Worm.Win32.Brontok.q-62759d505d3bb8b2337b6384c77f63b73e46ba371714a60a7a1fd33873f5c7a4 2015-11-28 17:53:52 ....A 84480 Virusshare.00215/Email-Worm.Win32.Brontok.q-e6291a89ad16636ec16d1f9a73be3dddd911a090177ac7b129320755b9f5a50f 2015-11-28 18:00:00 ....A 353280 Virusshare.00215/Email-Worm.Win32.Brontok.t-89f19c28feeb7affc4f79bfbc4a6996f0a8c9d3e807cc34d9a88cd0c45d5e97a 2015-11-28 17:44:22 ....A 228872 Virusshare.00215/Email-Worm.Win32.Cervivec-57e051d4459fbc2ef40b963b7a5eee3d015d84a84e237025bb10da2f9d80e98b 2015-11-28 18:04:50 ....A 177246 Virusshare.00215/Email-Worm.Win32.Fearso.a-3fc35ed3f8ff028d68347a9e3273b460e064baa8d09a8f3f437ffab8a65a8f48 2015-11-28 17:44:02 ....A 188900 Virusshare.00215/Email-Worm.Win32.Fearso.a-791bf510b4fc84a79579ffb89f791c9d13ad58b0096c9731158374ba17fe8600 2015-11-28 17:48:30 ....A 89928 Virusshare.00215/Email-Worm.Win32.Fearso.b-0ec83bca5c5136458dd4cebe47384ec3e08f435508f9eea8ded3a27c1bf95d12 2015-11-28 18:03:48 ....A 79866 Virusshare.00215/Email-Worm.Win32.Fearso.b-13ff46da82beadcd8703f029a1c338263baff2173a1577ae66934df1577baa04 2015-11-28 17:46:20 ....A 139968 Virusshare.00215/Email-Worm.Win32.Fearso.b-171bb722822856c2ca8415f54aec04188df86d33103ea8a1cc871f73ebd69f28 2015-11-28 18:01:36 ....A 79778 Virusshare.00215/Email-Worm.Win32.Fearso.b-2753b3f8b414d0754878de7470220dbce9950c282f3f611f15fbefc5deb019c4 2015-11-28 17:45:06 ....A 79564 Virusshare.00215/Email-Worm.Win32.Fearso.b-91273559ee876a115859a3e0bd1501c27933cbe914315f540300fe81414bd3a3 2015-11-28 17:47:26 ....A 79679 Virusshare.00215/Email-Worm.Win32.Fearso.b-a662fb5f715b0dbed811e0155104bc22234e4b58c6b02c571eb71c0e786f3a80 2015-11-28 18:03:22 ....A 79538 Virusshare.00215/Email-Worm.Win32.Fearso.b-afd1be0af6ea7d8a4d48bc49fcc643bd9144f264f71a5931d7135baa44f4681f 2015-11-28 17:45:10 ....A 79565 Virusshare.00215/Email-Worm.Win32.Fearso.b-c8000bc64f2c23bbb7548ca090bc2ddef6a4f2dc5105b0be3ae15e10929f3266 2015-11-28 17:53:02 ....A 106312 Virusshare.00215/Email-Worm.Win32.Fearso.b-e50eec4478e171f585174caf58d7032f04d5728df4bdb39ceb879d26f91c56d3 2015-11-28 18:00:10 ....A 79650 Virusshare.00215/Email-Worm.Win32.Fearso.b-fab1545fbdca41134e40026bcf5062b31773a9956f3a768026e67a6f46da3ba7 2015-11-28 17:58:00 ....A 86666 Virusshare.00215/Email-Worm.Win32.Fearso.c-05f2fd6890e8afdc021fa0a5a9f67cddc8e116c527fd66315fa554635fc974ed 2015-11-28 17:46:38 ....A 86601 Virusshare.00215/Email-Worm.Win32.Fearso.c-14918ecb6a763a714cf7e3a19e330f132a16ffecf265f72e514f09ce33d4b0d7 2015-11-28 17:51:26 ....A 86723 Virusshare.00215/Email-Worm.Win32.Fearso.c-19a84694431174b5bef335c080e4ef1b305259d365e45afae861e022f9844f58 2015-11-28 17:50:08 ....A 87007 Virusshare.00215/Email-Worm.Win32.Fearso.c-22db2c421710d7067a3192a7569a42b3cb25a6674df771866e301b2f3ccb5e7a 2015-11-28 17:46:02 ....A 86653 Virusshare.00215/Email-Worm.Win32.Fearso.c-2b1abcbfe8391205cec3917553c16acc6d67386501b978c525358cbfa92ba3e4 2015-11-28 17:55:44 ....A 86824 Virusshare.00215/Email-Worm.Win32.Fearso.c-2c8da34584fd5fda0b1e969b351a817e550e732bafa62849a0cf6f90065afaf4 2015-11-28 18:01:36 ....A 86714 Virusshare.00215/Email-Worm.Win32.Fearso.c-44cc34a063bca1a6b9859a61349c4d7e615cdf27757b59f86573005997822918 2015-11-28 17:49:52 ....A 86582 Virusshare.00215/Email-Worm.Win32.Fearso.c-457ac3f32f9e6535bbb8f2a07b366f5ecaf00ca32e9600588cea14826eaedfdc 2015-11-28 17:57:28 ....A 86614 Virusshare.00215/Email-Worm.Win32.Fearso.c-4f4814378a6cf4ed2e396177657d2fcfed65ef2fdb65211a384096693572ce1b 2015-11-28 17:50:32 ....A 86617 Virusshare.00215/Email-Worm.Win32.Fearso.c-508198bdce108caff77df7773f17ab9f4938b031e68bf2cd99c3696b0f481ffd 2015-11-28 18:00:36 ....A 86538 Virusshare.00215/Email-Worm.Win32.Fearso.c-57d781c94f9ea67378567c1392deb3ce979ea67a67a342bf50d14602d4e99540 2015-11-28 17:56:48 ....A 86943 Virusshare.00215/Email-Worm.Win32.Fearso.c-64fdb9c18380675fb483c43120775566e32ada2ee4cd375e6ace3f4481dba29e 2015-11-28 17:57:32 ....A 86672 Virusshare.00215/Email-Worm.Win32.Fearso.c-87afdb040426c453f1035b4886cbe174ee3b19c28fff1eea0585c7d977fe61ed 2015-11-28 17:41:12 ....A 87017 Virusshare.00215/Email-Worm.Win32.Fearso.c-92dd927ae51733df7a4f041a08cd8258de0784e3a462b283f4c9445d58222b6b 2015-11-28 17:45:28 ....A 86991 Virusshare.00215/Email-Worm.Win32.Fearso.c-93e01ca9ee2558cd1e49419b937e2e3b16312409ee31bd3b9461794acc0020b1 2015-11-28 17:51:54 ....A 87035 Virusshare.00215/Email-Worm.Win32.Fearso.c-b7b813cac4300acc0981a476b0ec204d0b7ddcd8cf8ce1fbd860e5498b50a5c4 2015-11-28 18:03:24 ....A 86957 Virusshare.00215/Email-Worm.Win32.Fearso.c-bcdea3ae033d9f25c4133b9467c04ec5c6fa7f1006e672d671338ede71bdee79 2015-11-28 17:45:32 ....A 86865 Virusshare.00215/Email-Worm.Win32.Fearso.c-c719e5ff00774981f961eca7c805257526f7f834c023728a107d3f849b7457c6 2015-11-28 17:41:38 ....A 86960 Virusshare.00215/Email-Worm.Win32.Fearso.c-c8235fdc03f762514586216cf73c7570763fbe3539ada7bf4d54d7c1c6c770ab 2015-11-28 18:03:04 ....A 86999 Virusshare.00215/Email-Worm.Win32.Fearso.c-d148779faa408dbcd6cae9c5a3cc926b8cd3f42d732a99b1a0c5297e5a3b93c3 2015-11-28 17:44:32 ....A 86824 Virusshare.00215/Email-Worm.Win32.Fearso.c-d3f445fee9e6ae6d2e848014329fec87b34723d0265fd2de63f2f4ab5a03d44e 2015-11-28 17:56:00 ....A 86802 Virusshare.00215/Email-Worm.Win32.Fearso.c-dea6565e6df783bbd5b6effbde07344150b696a56788b1d77030962b4b7bd0bd 2015-11-28 17:50:04 ....A 86933 Virusshare.00215/Email-Worm.Win32.Fearso.c-e15299502f2dc21a63aa84939c586d6b1e35a2fdfda24174f5e5957c185df4da 2015-11-28 18:03:26 ....A 86806 Virusshare.00215/Email-Worm.Win32.Fearso.c-eb7bb400913d5bf7e81a66a769a23a52460332494ac92a2e3eb17a10950b2bc1 2015-11-28 17:41:40 ....A 86790 Virusshare.00215/Email-Worm.Win32.Fearso.c-ed3af85496ca0f8dbf171b605a345f0617303421599b6333467525bc35df6280 2015-11-28 17:45:58 ....A 86972 Virusshare.00215/Email-Worm.Win32.Fearso.c-f8bd2027075a7177028f6042d2eb50f816ef605634e3ae2ffc46130a8bf0876d 2015-11-28 17:56:52 ....A 30894 Virusshare.00215/Email-Worm.Win32.Fearso.v-aa87775441fc247ffe040527d083c10bf843ac28d352a8f09d4f443f54095a7c 2015-11-28 17:50:42 ....A 30948 Virusshare.00215/Email-Worm.Win32.Fearso.v-f2cf54f1a68463bef0b472a27dc9c93083d309e23d94a723a0b949f4dbeaf81e 2015-11-28 18:03:50 ....A 87972 Virusshare.00215/Email-Worm.Win32.Klez.g-167dba96b5ed1c6d7ff386aabc5bc4851613857280b6136b56d178b4dbb1f537 2015-11-28 18:02:42 ....A 78408 Virusshare.00215/Email-Worm.Win32.Klez.g-b28f879e5297304ba418783708384dc1234cda1f55b21b2d5bce85be0966d7f4 2015-11-28 18:02:50 ....A 122880 Virusshare.00215/Email-Worm.Win32.Klez.h-0920b6dd75050b74af4c62f4354a2b01f9ce54cf23f8457d97241f6eb6138699 2015-11-28 18:01:32 ....A 94744 Virusshare.00215/Email-Worm.Win32.Klez.h-158a1ca8247dba9d69baeea57fc144a094058b076e26190be9c778d2e61c9b8a 2015-11-28 17:56:24 ....A 88347 Virusshare.00215/Email-Worm.Win32.Klez.h-17d37e392079f1cf31866d69c057e47294a27c7533daf089c78055d07359c557 2015-11-28 17:46:42 ....A 87153 Virusshare.00215/Email-Worm.Win32.Klez.h-51740dab5d2cb4b0cb6c4423ef5a448fed20a3b91ac47e7729bf23bc334b675e 2015-11-28 17:46:06 ....A 90864 Virusshare.00215/Email-Worm.Win32.Klez.h-635f603e867484c50928dc7427506ab5f65108a1b0e21fb080e13062c6a52fd1 2015-11-28 17:51:10 ....A 88792 Virusshare.00215/Email-Worm.Win32.Klez.h-713a68851915a7fbafa5d5c22e230d4c1c7f195144358e666ebcc93b2aea58bd 2015-11-28 18:02:20 ....A 86558 Virusshare.00215/Email-Worm.Win32.Klez.h-7f7489a02db8fb4b3811584d103519da56b64027323da8ab0300b1ed3e62a37d 2015-11-28 17:46:46 ....A 92094 Virusshare.00215/Email-Worm.Win32.Klez.h-8867da55a8dbf3d9ff89244babda91c75ed70dd5f88869920231b4b08dc0669b 2015-11-28 17:53:42 ....A 88751 Virusshare.00215/Email-Worm.Win32.Klez.h-a9f5fe6e6bab33179c916fa62f4e83ad45c040ef7811e1a658f945045548c70d 2015-11-28 17:48:30 ....A 214408 Virusshare.00215/Email-Worm.Win32.Klez.i-005fd9374796ad009a936247201c7f9fc67918fa05c2fc8e0d756ff854cf72e1 2015-11-28 17:57:12 ....A 214408 Virusshare.00215/Email-Worm.Win32.Klez.i-7a9615faa9b02cf4f92a491e8c41fc26973d9499d344044af95d1169e7712612 2015-11-28 17:49:54 ....A 82096 Virusshare.00215/Email-Worm.Win32.Klez.j-61deb895ca2219675cd6a28509d7601e83d1bfd3979e0fc6c703bc8b3bd3eb36 2015-11-28 17:41:36 ....A 77824 Virusshare.00215/Email-Worm.Win32.Klez.j-af420dc61cf0500fdfb567e5511328aa79b7be450f6975d7832d0046231f9400 2015-11-28 18:03:10 ....A 81501 Virusshare.00215/Email-Worm.Win32.Klez.k-070b6227cbff9733dc21350cd1c715e9b2f169a1b779fd1e5123f4e781395000 2015-11-28 17:56:52 ....A 157184 Virusshare.00215/Email-Worm.Win32.Klez.k-c1f66acc41df36c613ff2ea9637b7a9c75287a9ce5ff1803d7596d6edd05f2df 2015-11-28 18:00:08 ....A 366080 Virusshare.00215/Email-Worm.Win32.Klez.k-ea443662112646d1f9d6534d319d64d72ac8ae3ebc161af3953569727c99dc29 2015-11-28 18:01:08 ....A 27891 Virusshare.00215/Email-Worm.Win32.Lentin.e-b34b768b2b99d303c34ccfc936f5c1642de99f5eb652d7c0d7a2a980410e66ca 2015-11-28 17:57:38 ....A 100040 Virusshare.00215/Email-Worm.Win32.Luder.a-bb1e8763ce165fb851d9cdbfefbde311b76bc3d40bfe3fb136f3952fa852239d 2015-11-28 17:57:56 ....A 35328 Virusshare.00215/Email-Worm.Win32.Magistr.a-c259e344887bf51b11658d41915b7f82f5cb7b0afa4d0f761051fad3bbb998fe 2015-11-28 17:58:18 ....A 24131 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-0328ab33c8f627d9f47e0521f25d881086e5049d43edc330cde4e3415312d719 2015-11-28 17:46:58 ....A 2063141 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-191a04738af79dad7d99cbb17310656486284b08fe7e3d1c39edb8376c595512 2015-11-28 17:47:56 ....A 7387 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-3621d7f5a6727e774f96d7b338847857323ee1b31d25d41d8f4914121492f75a 2015-11-28 17:45:22 ....A 188051 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-46c51a2ccc431dda2aa0bc5023e0d5e1805b4c2feb228acd4b9384b8bfe7bd0d 2015-11-28 18:01:02 ....A 43239 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-5e33caef7ae82e00a71de907975720c9490cd719a1f2e91fd8495147b03e04bf 2015-11-28 17:46:44 ....A 213131 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-6bfe6c4f9924a24afc8fc5d4a583a644a2212210537d346d4b8485011575ad36 2015-11-28 17:49:20 ....A 61952 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-763802e1a0a3180b6cd2b1b11cbd8ebfcbc5af1fb89a9e85d03c5eb1807f2cbc 2015-11-28 17:44:30 ....A 16936 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-c00be50d4afcc4a7af93715887bc93d375bfa17664a140f42b69493b2202e2de 2015-11-28 17:47:48 ....A 82944 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-c7805e7879b42108e1c8eddfb667599653bfb33f0f5c0c5c14e190abfc9202e9 2015-11-28 18:01:10 ....A 239131 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-d4d3f9258f6b4e3e717bcd18f84e26005fe274ec31973ecec14a8d08f7370a54 2015-11-28 17:58:34 ....A 13543 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-d5013a03d5de6eb5603f83e4e84a3757f57aae0769ea12216af7c37c98d2c0ab 2015-11-28 17:57:58 ....A 193339 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-dd14958d4be74e8cb8302eed9806fc7d0f98bef5aec2a141c54bb98dc48fc4f4 2015-11-28 17:48:12 ....A 70819 Virusshare.00215/Email-Worm.Win32.Mamianune.lf-fc586ea23311e71408c90ebcf8a7bfa6baebf20c30e423d534e720ebd4e5bbf3 2015-11-28 18:01:06 ....A 77824 Virusshare.00215/Email-Worm.Win32.Matate.a-aa3ea2d25104dfa3fa4400fa2f108d83aa9a19d4715462b0f3f6ca9a9caf663c 2015-11-28 17:47:14 ....A 32768 Virusshare.00215/Email-Worm.Win32.Mimail.q-0b67b7456505fda66713b0788aca4e61d6745638782db3c0b3dcce1a9a5dbd4e 2015-11-28 17:48:00 ....A 217600 Virusshare.00215/Email-Worm.Win32.Mixor.a-6ada326980faad6ea3be0c7362689274c2556b524fc5b0db24593d7b6afbafca 2015-11-28 17:56:36 ....A 46080 Virusshare.00215/Email-Worm.Win32.Mixor.a-c01b1db376f1f08384b69e7e0b43bf8a700ad36de15c4e0e576bff152f8ef654 2015-11-28 17:59:32 ....A 16984 Virusshare.00215/Email-Worm.Win32.Mixor.a-da2f4e87b12c6e6c9fb1f423fbbccf4b9596ab0ebb8016ff8c892f679a179f2e 2015-11-28 17:55:02 ....A 35124 Virusshare.00215/Email-Worm.Win32.Mydoom.e-0b019d197cb705015a679b4bfba485ad5c2600dbf5bfb82ce6aa8c5c106a97bc 2015-11-28 17:49:12 ....A 35625 Virusshare.00215/Email-Worm.Win32.Mydoom.e-191e678a86fe0ec89554f264123f9d522f719ddf755cb3f4665e5ddc92aff965 2015-11-28 17:50:34 ....A 34946 Virusshare.00215/Email-Worm.Win32.Mydoom.e-696cd33b8301c048c1c1db64a0436c113bdbf61a39110a16af2bac1b089c14eb 2015-11-28 17:46:06 ....A 36170 Virusshare.00215/Email-Worm.Win32.Mydoom.e-70de2ca9747544bfa5d5a6af204fba55fd670453b63747c233c97baa8084a5a8 2015-11-28 17:46:00 ....A 24764 Virusshare.00215/Email-Worm.Win32.Mydoom.l-086a07b3bb10234e8895656f43db08378c91e1b54acaac369d2bd36f9a308faa 2015-11-28 17:49:10 ....A 45592 Virusshare.00215/Email-Worm.Win32.Mydoom.l-09f62097b09856441110fa9036ca1ddf3a7924e8d83cabcf2cd70a52d1dbb690 2015-11-28 17:58:00 ....A 26916 Virusshare.00215/Email-Worm.Win32.Mydoom.l-0db602be5aca92b5a4047b2476d8e0d043983ccf9d9058ea1d1a1a6df7a035d0 2015-11-28 17:57:22 ....A 22432 Virusshare.00215/Email-Worm.Win32.Mydoom.l-0dc2d05a057b6db34589700e778deac7e44cdd917138df633515690a1344e16d 2015-11-28 17:47:54 ....A 22888 Virusshare.00215/Email-Worm.Win32.Mydoom.l-147f5dd6d20e4bb1141c40c154f967f45da94df5d63751dbbee31da5b8231923 2015-11-28 17:58:02 ....A 48636 Virusshare.00215/Email-Worm.Win32.Mydoom.l-15ec7ebdda025c359f32724506bd3763f269054fcb4b65f250389269bcbe230a 2015-11-28 17:42:56 ....A 47876 Virusshare.00215/Email-Worm.Win32.Mydoom.l-17bbf01e9bbcbc72e187b47abcfaf16cdeaf9acb4ded8bdd1ddc776465c6b1a2 2015-11-28 18:04:48 ....A 48708 Virusshare.00215/Email-Worm.Win32.Mydoom.l-1a3a0e8428505d4b8ca09c15553253dc94131f6df31cc67b4ebf76a665f85fcf 2015-11-28 17:58:02 ....A 22024 Virusshare.00215/Email-Worm.Win32.Mydoom.l-22ae091973eaf8bd13664dd2750c2194bff173e03cd386aa48716c9ffb994228 2015-11-28 17:56:26 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-25a460e9382af0cf1fc234c1590eac78b094525c60fc6667d1823658988cee9c 2015-11-28 17:49:50 ....A 35380 Virusshare.00215/Email-Worm.Win32.Mydoom.l-2bc2030d5dff20583ec70ea84ffd5586f9a5b332e40eea4a73a99e4b30e9740c 2015-11-28 17:46:02 ....A 32272 Virusshare.00215/Email-Worm.Win32.Mydoom.l-2c04f378bbcae311e6bd356f8a56459715bc71f3cdc3b29a63bce59192c2a18a 2015-11-28 18:02:52 ....A 47292 Virusshare.00215/Email-Worm.Win32.Mydoom.l-2cadcd1b774bd777ada9c21e064fada8b96d02167c175cae74fc6b4e49479951 2015-11-28 17:56:26 ....A 35772 Virusshare.00215/Email-Worm.Win32.Mydoom.l-2f6000900518cb3834fb4413a581e3785a80314cbd83c0f2ca110f8c5957b6b7 2015-11-28 17:44:58 ....A 45948 Virusshare.00215/Email-Worm.Win32.Mydoom.l-310a7d682ea9eef11ccab0d8f4de58cfab3a285623073a6c0cefc76a1a6f5fe3 2015-11-28 17:49:14 ....A 53260 Virusshare.00215/Email-Worm.Win32.Mydoom.l-352882bb540dabf8202300ce44d9b999e7488aea622209e8e507e3992b05732e 2015-11-28 18:02:16 ....A 34824 Virusshare.00215/Email-Worm.Win32.Mydoom.l-3866a3adb4a810814fe4be30c9d05e1863e4e924d7168c42d8f29dbbb46b7f4e 2015-11-28 17:51:08 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-3aba7e0037ad26a09bcb07e00b5a5747a7c5ae6c3df591b89f4ef75cf7f6cff0 2015-11-28 17:57:48 ....A 24584 Virusshare.00215/Email-Worm.Win32.Mydoom.l-3df764a92940b7e07b05827bf57ab48e0e505b6838a314217fcc221a9374257d 2015-11-28 18:02:16 ....A 22028 Virusshare.00215/Email-Worm.Win32.Mydoom.l-441c38f7685937acc43efb8c4dfba4e66994394872df892119981e070704d400 2015-11-28 17:56:46 ....A 59952 Virusshare.00215/Email-Worm.Win32.Mydoom.l-4702bc12bdfd5b543f11e0fed8e4c6f28e7ca6e4aea9071f6c0be4127184697b 2015-11-28 17:50:10 ....A 46348 Virusshare.00215/Email-Worm.Win32.Mydoom.l-4fdc3a12704e5c29497f7ac46980eeda2413aeda3df841a226accf5275f18e49 2015-11-28 17:43:18 ....A 35476 Virusshare.00215/Email-Worm.Win32.Mydoom.l-51a0573c24332439a4473c9a68176a29a9634269afce5db4533842e139390df2 2015-11-28 17:43:00 ....A 36756 Virusshare.00215/Email-Worm.Win32.Mydoom.l-5e76c16e59c45faa6136c4b57ded7822a66c89feedc3fedccd6761d3c7be8faa 2015-11-28 17:54:26 ....A 53644 Virusshare.00215/Email-Worm.Win32.Mydoom.l-607c62217cc854c2c739896c05b86acd6ca89c5238b2f0465792deec3461171a 2015-11-28 17:49:18 ....A 34660 Virusshare.00215/Email-Worm.Win32.Mydoom.l-6233fe8d45917d04796916537ce6578769d391f195b52a40bef24ba227b7d12c 2015-11-28 17:56:10 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-71b7531940f8226ad443b9d859a5b8e77943a1b9d10a012651a8097ee23536e9 2015-11-28 17:41:30 ....A 22138 Virusshare.00215/Email-Worm.Win32.Mydoom.l-72c60481009f3543a437dcfb3dbc8b4b4ca7ebf53a6cba7fb87a4ac9352bf881 2015-11-28 17:47:40 ....A 24328 Virusshare.00215/Email-Worm.Win32.Mydoom.l-74099fc653ddfbcf0ee4c2938bf62be1f06677390d11e128206142d3bccf7ff3 2015-11-28 17:59:42 ....A 25076 Virusshare.00215/Email-Worm.Win32.Mydoom.l-74e7018bf5f0d7ef7868fd9b47fdf6d99e1a84498eda99c5afff99c92c9c8c7f 2015-11-28 17:48:38 ....A 24596 Virusshare.00215/Email-Worm.Win32.Mydoom.l-80828e518c70ecbb5a6270bcd3eb9c1f35b59ded2f0182fe2846d96cc854cd43 2015-11-28 17:46:08 ....A 41608 Virusshare.00215/Email-Worm.Win32.Mydoom.l-83637308a1407c6bb31b183b9ee62359626e34719bafbe91e7e81a2f6ffec8bb 2015-11-28 17:57:12 ....A 59592 Virusshare.00215/Email-Worm.Win32.Mydoom.l-847be021939ebcbab14e1321b99c210957415dc2da3a851254f8685d3989c878 2015-11-28 17:42:46 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-84c5988c94d55314babe7fddcfcede5763d0c0204043a8c03cce8a06fbb8c55a 2015-11-28 18:02:02 ....A 37112 Virusshare.00215/Email-Worm.Win32.Mydoom.l-85d9e890921a37aeff701ae063d61331be48e27190fcef0525a66eb74f9a68c5 2015-11-28 17:41:54 ....A 59904 Virusshare.00215/Email-Worm.Win32.Mydoom.l-87aa22cb988d63cd4d0b5fa8188e4b3977438c8cd30119b18969a525acf5134e 2015-11-28 17:50:14 ....A 23520 Virusshare.00215/Email-Worm.Win32.Mydoom.l-87c3a1101953186d1916cbe59a08f01d8be3a7beb10fe8bd44c9169435fb9e58 2015-11-28 18:02:02 ....A 42808 Virusshare.00215/Email-Worm.Win32.Mydoom.l-8e731d2ae4882f828fc11fbb1c7007c3fe423ee9892d7bc06b348f669e84f9ec 2015-11-28 17:49:02 ....A 41008 Virusshare.00215/Email-Worm.Win32.Mydoom.l-9495c684af43bb6ba9f629a4186559573038d11be18ee902adce751b4c835a29 2015-11-28 17:43:04 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-94aad655ae80957096e25519e539e56e36ae11f233650d518dbf13a1224ba8ee 2015-11-28 17:50:36 ....A 58836 Virusshare.00215/Email-Worm.Win32.Mydoom.l-981a9b58a7044274e01672b4a7d980e2501227119367ccf0c395478ee191c91b 2015-11-28 17:46:28 ....A 25692 Virusshare.00215/Email-Worm.Win32.Mydoom.l-9c6eb96155b6463acc2f275c4fedc4e7f35c3f642a23ac2d5d119a2221c72d78 2015-11-28 17:45:52 ....A 32184 Virusshare.00215/Email-Worm.Win32.Mydoom.l-9d7684af19343c6b2d338c1342cbc8cdb151d03aa893ec3e07ebaeb685d04ec1 2015-11-28 17:59:08 ....A 21277 Virusshare.00215/Email-Worm.Win32.Mydoom.l-9f3c396a65fc8fd1030d95ef256e2a43e851616c57459c5e95316a6f870b3657 2015-11-28 17:49:58 ....A 43356 Virusshare.00215/Email-Worm.Win32.Mydoom.l-a40193e079707a8db85f35228ae5b6c79a12dba2986daa780631cb83c2b8aca3 2015-11-28 17:41:34 ....A 22036 Virusshare.00215/Email-Worm.Win32.Mydoom.l-a6802e315df64484fcd565d60e60e63568c7ed3412871e5ee2bf3262ba585b51 2015-11-28 18:03:02 ....A 40624 Virusshare.00215/Email-Worm.Win32.Mydoom.l-a933275fa7134bdb9ac1e5c9b7c1799ad159870ea59e58e1d285bfdf3b87a835 2015-11-28 17:42:48 ....A 29580 Virusshare.00215/Email-Worm.Win32.Mydoom.l-a9589b01d2514db282ea429ac9f3950bb14a0a8983c733f3f344a328d2e42699 2015-11-28 17:55:30 ....A 33860 Virusshare.00215/Email-Worm.Win32.Mydoom.l-ad032f8fdd876ef5ea46c770f15c6345e55395856e0b080660ffbaebed7c59a2 2015-11-28 17:56:52 ....A 28916 Virusshare.00215/Email-Worm.Win32.Mydoom.l-ae07569734136243704e3ba9d60bda4fa3da8469767bf05cb4c11cfc56f09497 2015-11-28 17:42:00 ....A 53588 Virusshare.00215/Email-Worm.Win32.Mydoom.l-b3e9277f71a8f50301f511cf933b73c7b5a618d1b3eaca171db1157b7b9e4b86 2015-11-28 17:49:42 ....A 55848 Virusshare.00215/Email-Worm.Win32.Mydoom.l-bad33d60e4ce5082bbb7d53df02dffbc0c121550fc9caf0044abf8614af93494 2015-11-28 17:47:10 ....A 38528 Virusshare.00215/Email-Worm.Win32.Mydoom.l-c24497ba55f292e631ea5ea23b5cd7b97528fc87b8d32976fe0867980cf818d3 2015-11-28 17:52:56 ....A 34148 Virusshare.00215/Email-Worm.Win32.Mydoom.l-c397a984e63be296c57633c42381b5a1f2f45df728e258ec18de9fda7bc288f2 2015-11-28 17:41:38 ....A 35684 Virusshare.00215/Email-Worm.Win32.Mydoom.l-c83832c126232601375ccef03b1b535bd711e15cff854e1acaa01a472743f90d 2015-11-28 17:57:56 ....A 34200 Virusshare.00215/Email-Worm.Win32.Mydoom.l-d05f7f894d33e02e811a22904b8e7269925b106c4a226e4148ffbea529cc9fba 2015-11-28 18:02:46 ....A 43980 Virusshare.00215/Email-Worm.Win32.Mydoom.l-d459fcabbc19e170c47bc89f7f493f70e2a5904dd49ae713a9e4703f908c8af3 2015-11-28 18:02:08 ....A 22144 Virusshare.00215/Email-Worm.Win32.Mydoom.l-d99d31280c0f1f77b13c65e10196e047e52780332d8cb33640f7e98d70e09377 2015-11-28 17:41:18 ....A 44016 Virusshare.00215/Email-Worm.Win32.Mydoom.l-db8d9535ba8af735003f3bf6f648e64b318f104ea7dcd146bf9ccf7193c56dd7 2015-11-28 17:41:38 ....A 38788 Virusshare.00215/Email-Worm.Win32.Mydoom.l-dc562384f60a2974311be328546ba68ec898eb64e46c78b4be868283927a140b 2015-11-28 17:41:18 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-e4e9cd58b64001d9624c1bd92f94948c38d78d231ffa2bf8a919e4f18fe97013 2015-11-28 18:00:50 ....A 37272 Virusshare.00215/Email-Worm.Win32.Mydoom.l-e90359584a430e846cd282fe8c1e37b365be624e4d13644f599f4ccf2981d7e2 2015-11-28 17:51:22 ....A 22048 Virusshare.00215/Email-Worm.Win32.Mydoom.l-eb4e9128399893f63110ea5751db29c25803ff25d6db624e6ee9f21f7f5fe9c2 2015-11-28 18:04:24 ....A 35296 Virusshare.00215/Email-Worm.Win32.Mydoom.l-ed9063805294e46dfd7ecfdf16f06847e206303ca983d33e0567be4c8a748201 2015-11-28 17:45:12 ....A 31344 Virusshare.00215/Email-Worm.Win32.Mydoom.l-efa1de9df920c8bbf008d070a51b63da0e273d8b7a440c3490f9e1ce1dd1d7cc 2015-11-28 17:43:52 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-f64b40e394c6d6cd818cd3ae43c56ca80728a585cf549e9b29c6800d853160a8 2015-11-28 17:56:02 ....A 53612 Virusshare.00215/Email-Worm.Win32.Mydoom.l-f9b2c62a50b1d47bd0a2edc34019af75ce370cd3dcac513ede3fdb02722b7a63 2015-11-28 17:59:52 ....A 48152 Virusshare.00215/Email-Worm.Win32.Mydoom.l-fa5308584256479844744caa5912df7ab3acbc84682f603db66c08a90e56b716 2015-11-28 17:43:12 ....A 49004 Virusshare.00215/Email-Worm.Win32.Mydoom.l-feae04d5942a65a2a01f029d8addcbdcb73980f31ebc7d7372c90241088416a6 2015-11-28 17:44:56 ....A 22020 Virusshare.00215/Email-Worm.Win32.Mydoom.l-ffaf89bbdd5b790b20ee9325dd67579c54a712b9472ea67073d881ebbd133eee 2015-11-28 18:01:14 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-03bb2039c099a38cf3ddbd288766fa2761522940ca5b00702abf664c5a1981b2 2015-11-28 17:51:04 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-041ff82d9abc8cf2c2f8101cff801f40a9ad32e1b589af358b7c1663b9dd68b9 2015-11-28 17:58:56 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-0733873d74d40a3311cb38db653a4d2424439a83e09443b8a313acbe7117ec44 2015-11-28 17:46:18 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-07d0872807fb49819b90335e1326bec88ea948d8c5ef91b2bc1caa2614268802 2015-11-28 18:00:12 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-0b8396509207c60737d613349fa4d4c01b8334352471e041bfb1d987bc24dbb1 2015-11-28 17:59:18 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-112ac32424de4b6bb7d3ce7bfc56c0674ac80a75be6c60f768a0fcd52e71f8d2 2015-11-28 17:46:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-12ab217964a36e4188bfd69115712d7735bef0e7fcd54775d72c4c52ef0bebd6 2015-11-28 17:51:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-13454d99e6233ec9a807884fc7bcb9eda6f5d1508dbfe55abaf75f47246fc403 2015-11-28 18:02:14 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-152d7ef620d4fb95a5787fc14e47da2aca9ecb1bd3bf366bb4029ae822d0f823 2015-11-28 17:56:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-15ca92e7c207503738b15a85e1b4cdf093cc719c2a3f876278991414552d0499 2015-11-28 17:44:16 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-18faf256506623c312ab7aefcd907093ea5342718e7dcf1f1532f455f91d0fbb 2015-11-28 17:47:54 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1a000f0ea416308e9fdfda1949a4162041e45e1d393f025a6568a752e464a68c 2015-11-28 17:56:24 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1a9d93a4463b36638890f464e34facf508a37e560da2f543dc9ca0c33534ada9 2015-11-28 17:45:16 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1b3248ad9aed380f97ba23cc9566c22e520526365bce60d3337ec0e9ff6c9bab 2015-11-28 18:01:34 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1b3d5a61f4a9ae55ea13e9eee465980febd9fb73f60e358963830ff6f65966f2 2015-11-28 17:47:54 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1b90340c88de1daf4d33cce5ae689f07726b99c8033f301f04579e27324aba70 2015-11-28 17:51:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1cae8dfbb860ee517197a50c0a9c33ce8ce0016d8df236e9708fd03e21ae733c 2015-11-28 17:59:36 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1f4c4c8947b6840abf808bbba41389182d0f41597f83c351bb3d304e5a9faf0d 2015-11-28 17:50:08 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-1fd3ce6f1b7504a8c32e4f4b66c3c4c95c9dad225e65937098d8df842cb8a583 2015-11-28 17:43:16 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-29a3c1a92b7f12b4342c461b5ac941348d797afd1bd130d7a3d832439ff399d1 2015-11-28 17:46:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-31678298a8ad3059c4d10e4b568bb2c2b9096edf06b51ad30efdc7ae3947a12a 2015-11-28 18:02:34 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-32a066118783448176688ebb3cbc25ed4e54e6bc032bc5b0eb25036fb6e9617c 2015-11-28 17:55:08 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-3680f620853b088f35df8f6f2289fbb9aae0801adc56742f1cb9e846dbe683e0 2015-11-28 17:52:34 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-38a8c69be8be77702e82d43407ba3a17d9c9f470e36a839f7bf1f2f68dfe35d6 2015-11-28 17:43:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-3b7ff6b25d48a943c91dccc31be87d1c069236d4af0312c71a134a07fa330d6b 2015-11-28 17:59:00 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-40342fda454ab1f8513a17c3e73e6830ee385bd6179cc14b0b2762dbfb691217 2015-11-28 17:43:16 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-417c9b13688f50c3fe3aac80794f48b462e9e3c830686744a69ddf07e01cd85b 2015-11-28 17:44:42 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-4ada19a3e8d81bdc71f739b77b89954e15fc5b09a71978568ad3f671735c939c 2015-11-28 18:04:12 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-4c069013cb9c56455abc7a89e79b1449205d09f93bfa117bc82a9dc881635651 2015-11-28 18:02:18 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-4e23abd07ce626621b4a520ce6efb2770ab6ffa07a6585d7c5fc2b4e0489d937 2015-11-28 17:43:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-4ec4798913b1617589d76b357429886c1fc66df5f3026758974d186ad38d7534 2015-11-28 17:59:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-4f51d7b7793dc56edd44875f6e7b26daaf1d53c2304d75bfe8a04fcc0ec1f9f4 2015-11-28 17:57:28 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-503ead61aff283f9473fe3a707e2290b1f23a7ca296c18485173a4d90537e067 2015-11-28 17:47:38 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-5092d78977a928d91d4ef3c63419b92a2e802bc401e83000cc73adfca41447f5 2015-11-28 17:57:50 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-5256adca9ab95c221bf12742e8a498b625eabeb29bbcadfde890f1ef21a83427 2015-11-28 17:46:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-531d4ef5cabced12674628a662dcdb272c603c1f868d9714e0976faad03f23f5 2015-11-28 17:46:04 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-55907a0ef21ced4d7c2a7507e76a3844fdca8a4eb9c72582ecdf92072d19e030 2015-11-28 17:49:16 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-56e7babe49c7dd84cf6e79b12a5ce4f5de70fe555506df59b4063627aee31db2 2015-11-28 17:50:32 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-58fd0b1d997056d7dba9d238380bf059592ddab72a4a054432c871fd141658ff 2015-11-28 17:48:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-59e4743589e16cb481f0b911db26a69668baf139009c343a38879b8ddee698a6 2015-11-28 17:58:06 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-5d49f3bf1408edc144e59e05541f619ee923f283839ec0151d25c4b03860bb2d 2015-11-28 18:01:02 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-5f5113578a027c4074fde665b50af1d69f702f9e1f8ca0436b62851245c2c767 2015-11-28 18:01:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-6024655d78a41219325c2210037a9a5d3ec234d4ab5e5ba636d75e92ac627989 2015-11-28 17:46:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-61edab47ed891ac092f98a93faa60c419e3b299f24469d3dcc5f20934b1938ba 2015-11-28 18:03:54 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-639842542c5c132d6fe8cbcf8606bcd438f399c94a41fdddb27a6398dabde03a 2015-11-28 17:46:06 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-6546e81a213872658d56589225104e4155953f19ed6d389cf71865563985de65 2015-11-28 17:57:50 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-6a23a0cb71f2113a01e3b0a3714b72531df26b23e4b803093165782284944bf8 2015-11-28 17:51:30 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-6b87a73aa5a7444885afb93cfc1be4d8685ffb5e8c57c1a63d5ff73f46e47a34 2015-11-28 17:47:04 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-6ddde25de32a5d88254e11a280c599602807ef31f86f35abf3bb9ad70ccbfdca 2015-11-28 18:04:54 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-6fb2990a664685db74dfbcd6c653d50269cf4ccb04b8f0de60fc5346df67c73d 2015-11-28 17:48:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-703c9b601846dbd2c4ac8ac6dcef1c04444a4d470e256d78cfa11c8a901a5d59 2015-11-28 17:50:12 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-71249b86c1154bfcf57adf67a9524b5e05abab0b735161478295eaa35172d2aa 2015-11-28 17:49:18 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-7199881f194f91e535485ea743ef7ee6a48a5542b7ff0c8345a9590425d10880 2015-11-28 17:55:20 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-71c0f8fb8278659e7751ebc7d9a7fb8b1007de17e415728f0b9360ecc1a0b009 2015-11-28 18:02:20 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-73aff4438088444cfbebc2f1db06b882d4236174d6e5873bee85d73ea71a3de0 2015-11-28 17:49:38 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-74dd304af23ef1ea0b312e9b4ce41222c236729bd336d4ab55e2de0a9449619b 2015-11-28 17:47:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-76f8270ffe8a3e85f025d8bdfcd24f09ec11cd0c0cfe16895f02108e0c43bb43 2015-11-28 17:55:52 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-775e9a47b53b25b1dad8c854c56d02d2e0df5607d3c75fd08c56342f31b96903 2015-11-28 17:58:28 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-77ddbe210a0cb4219f37f5a2e21195f9e9a9a8eeb9e4a1bb7ca6c9ce7c1ca329 2015-11-28 17:56:32 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-788abd3771adb47f110d1643b90b99a6b37817816b4ad645054977a99ea44c6e 2015-11-28 17:56:32 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-78d99ef6655bd7e55ead9cbf670a7cb4517782cfb9fe7025c188e1086e2dd174 2015-11-28 17:43:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-7bbb9d4e211e3f6432299e4841660396e7adc5ca30a2cdc5e0e2ea74eba191b8 2015-11-28 18:04:36 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-7dd9829ab1c39669689b8c909e854cf9703ad765865abf8e0aa794a91dd7c38a 2015-11-28 17:57:32 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-7eb52e354d6672d104a680f7563964322f6291d23faf6b9a8e5b91f5f69da9a3 2015-11-28 18:02:00 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-7f09c39fc42b48feb10ad08fc3bb058e4a1a68f40e2295cb3bdff7a51b9cf2d3 2015-11-28 17:47:42 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-818a01b27a35290ae6442f1bda3108253b0af7139c17926cce285c432ffed221 2015-11-28 18:02:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-82a3c8e3c6c4f50f1c693b411836d06425a0a2156857d1bda166a8bb384fd3b5 2015-11-28 17:43:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-82f1f14a0a6f7c29dae0577bc093f548593f9ff22a862a4df02a5f8b3bd97d7e 2015-11-28 17:49:20 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-85651255436f7c0069dd165501295fad94f4f40805455d7f08b8a172eba17bdd 2015-11-28 18:00:40 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-89eddcdd76a57b32ba710bb2d60c5c7c2d96adeb7633def83f21a5b2efc23c86 2015-11-28 17:48:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-8ac046604a4517964205e4d497462df4723c7e74ec3d9e8e1dc399c751af2ef3 2015-11-28 17:52:46 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-8bffddc9670f514b03efbf8f8c6346aedc8bf28a325f88412b5f8282279495ca 2015-11-28 17:52:46 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-8c07cf73e2b5e747ee1c8a0981a1f849c7b4be3220745b949ec32161e16d8d99 2015-11-28 17:55:24 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-90f45690320c88e9634027ff756eeccd1662b87277509c2ae0cc781b30db4fb8 2015-11-28 17:59:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-92419fe1f5f8c1340677cea9fcd5be64ac23ad7dfd1e41fa4fee64aa3efbd859 2015-11-28 17:48:40 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-93111c15f333ce563fdce691dd1487b2a46d54c7444d6a1dcdf64f5d2be5007f 2015-11-28 17:42:18 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-974ff3c414d322f3f25cfee7e9fe4d522d2fc342fbfd08f2ec0283cf89735748 2015-11-28 18:00:02 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-97e2f172bc68ba06e72fa8afa774cf1c9f12e4d974d091fbb5d3c1ab0f07bade 2015-11-28 17:49:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-98a51aaa9d192deb176bfa587450d42946bef4cdff0bbf32ac2d8b8ac65921c1 2015-11-28 17:59:08 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-991d86c47d320090529e818d71a64392b15a91dd2a2569df4b052a504d458df6 2015-11-28 17:45:52 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-996c4c6116a88060ddc0d586ab73b6d4ccd4e45f9d6e3fb89366f5bd88fc84d4 2015-11-28 17:47:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-9c31a6754ade4b7a22c22a92981436c9e2c66a98b4ad31b4a1c6966f5ff923d1 2015-11-28 17:58:10 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-9d29bf1faf13016c2051eaf46802b459e36227f22c629b7afe3a7294c064c1af 2015-11-28 17:44:48 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-9f9198d1c81cd51d5a2533e2aca8f76a994b9f6c5b5db439169ef4a5e9a80a96 2015-11-28 17:42:48 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-a025543b576a38cf46e077268bd2a0cef32d7a57f9d7154e7de13af5f6b7ed19 2015-11-28 17:45:06 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-a03b832e00240e327ce7a5986b53ab972ca5be54e41318762ff34a75382af68c 2015-11-28 17:49:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-a3c1bc723d9ef48c306e8952e66f37cbe0137d0abd330725a574e00449328d35 2015-11-28 17:48:04 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-a57e40e65b0c4eb63c49a554f380ebffda5dc14c6996273633b4f79e5a30bc83 2015-11-28 18:02:42 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-a9270d9b4d5f036ee55105726ad70f92b3fca445c9d56a66efeaa8cc570e7b47 2015-11-28 17:42:48 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-a95ce35855c2795496ac41f9f73167ad1374278678beadc30a49a6f01eff8f69 2015-11-28 18:04:00 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-aa9014c9dd17e6db28153e3af139b79d55f5c8f171a6d52020cfdc1ac803f3f1 2015-11-28 17:50:38 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-aa9a85c331168c8624160abb7a29c5813cf1d163dbbb4c9018b6994950cfca3b 2015-11-28 17:49:42 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-ad860265115756b252889ffb031099e4ef7b8503443be5a3838d5cfe159268a4 2015-11-28 17:56:52 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-ae9b77b0c2560ca7be3bba1f350438d70bbad6c0a80f22eeed0854e0d7b179f6 2015-11-28 17:52:14 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-af34f6dec4b6b5dbc9d568a94710e01868a90b85655657ac5836e20aacf6a30d 2015-11-28 17:49:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-afaafe58f9dd03f2f3cfd352e6bb3a9c3baec355356bd549d17b3032e3877b42 2015-11-28 17:48:24 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-b023fde1b02ad69118389aa097499d75d2a2b19d9f5059ab8dc48b48a50cb25b 2015-11-28 18:01:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-b0c4ed80134d76686b905434e4b31933d35e6ab1b047ba7d64886e570ebd8631 2015-11-28 18:03:42 ....A 28866 Virusshare.00215/Email-Worm.Win32.Mydoom.m-b121272f020dad85e8740b5dd636f35b334957a8ad3a768dea21aa03032915fd 2015-11-28 17:42:00 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-b2ca146bdd83bfcc635e4fca829c5d107b389645be0023d43b0530e3ef04e37b 2015-11-28 17:48:06 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-b6a4ad0fa56ab16f042ad2ffb831a3d3821dea1931633205d023c89eb8eb3358 2015-11-28 17:48:42 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-b939a191aae771649d3cf133155d3410b8c5855416de9fe973dae7655711e8da 2015-11-28 17:44:30 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-bca1007829ae33a687aa5bb04f48723ce98d26eccb9d896ac5776b9b855a2ada 2015-11-28 18:04:20 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-bdee6bd865b6ef267c7d7f690303a615f62493fd007bc5eff7d688871921177d 2015-11-28 17:43:48 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-c0be99a78569ed8fce2b87a21dbe934d58d6b4136e8439c5c1a07a6ef30b9946 2015-11-28 18:04:42 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-c258d5abd6b37f6127b9529d3754b4592dd02827d0a270bfdb569f83b2b1d445 2015-11-28 17:45:54 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-c2e403e29f156bead401692d8b864c1fb2ac1ab165eff45e2b2c3d3133c734c1 2015-11-28 17:57:38 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-c4713bd0e7fde1a577f5ddcca89a40766229c98716b469e088cf4f2b5aa0a153 2015-11-28 17:46:32 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-c6432de7374987e9d39fba3ae5946b10d31cdeaab2f09c72eb89fab2dd8cbf67 2015-11-28 17:57:18 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-c64e0df87f33b40c7fd5cbc21466fdb8296302e369c955f662d89b265972b808 2015-11-28 18:01:26 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-c8b3da669f9410473ca5b7ff707b727cc24d4bb0a7c2f74b84f303924b251aeb 2015-11-28 17:41:16 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-cbefe14d4bdbe4b631f8cbe8fb0db36fec400c7524923eaffd61482fa2773c48 2015-11-28 17:51:38 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-cd81f2da1c1ddc205a30a37436c5f75aa89bf1bdcd5586ebada29530310f25f3 2015-11-28 17:49:26 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-cf049c9609f9cf48a9f9fd02fa76ae8893998e7be5fe12da1dcc3ad323cc7d36 2015-11-28 18:04:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-cf0f55516233256cb1207795515d332dd11aa4d67b45b527c3785f011cc34841 2015-11-28 18:04:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-d021794a260c3fd071c836fa70ba2fe479a74fb47a0d1c6fe356c56ae8a8832e 2015-11-28 18:03:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-d0cefe1af84822529baf1e0e473915378328d0133a6158760c720bbf0436fd16 2015-11-28 18:04:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-d3c8358b7645654d822a1501a9fc05ba13c5d1f58f63ad016751cc5c9b43f450 2015-11-28 17:57:40 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-d5e87cbc3924cac89211d685f6a6989b8733ec6478e5da70ee1c354a8617fe7c 2015-11-28 18:03:26 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-d8965f6b13d6d57a2638d0b32a059181e87f7e161b58ba18075e9955d218aeab 2015-11-28 17:51:58 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-da2d7ff7a880495d26a86d5ef7be6d0dd014a2265cece8fa5d0490dac09d4f1d 2015-11-28 18:04:44 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-dce864c52f2843ffc1ecc3c4f4e7c47ab32f05ea8ea60b4a90705b65562804a4 2015-11-28 17:45:12 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-dd738ecdd9b0ff83244b074e113ef90518fb4091180729ad17af0ad22699324f 2015-11-28 17:53:52 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-e0c9c09271ad5be5dbf4849b68f776319a7a2bcffe01775f7b51eba2208d46b0 2015-11-28 17:44:34 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-e88196e4026cb6df8204514cacd9541ba25bb6c687dd1e0a299d1da36b9b5166 2015-11-28 18:01:50 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-e904b2d4d49fb7a02a686e8d850bb939afd5a9ed2557df783ca243992fcd4233 2015-11-28 17:43:10 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-e942f1197ed51b18a042766b5963c0561a7366070246097f9f97d00ee2b49cc3 2015-11-28 18:00:28 ....A 41664 Virusshare.00215/Email-Worm.Win32.Mydoom.m-edec67ea83c7c9ced0bbc947db20127bc515be33531bfee3612c6219c6fac79b 2015-11-28 18:01:12 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-f15b2c5981be551a85bd427c017443d142e27ff2dcfb8bb451131ca72e1129d6 2015-11-28 18:02:28 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-f22c204b3afc2ef7d2ab367fd39b15d0263bd179922b184e1cf6054d4f31b23d 2015-11-28 17:53:54 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-f2a6bb4de2efce345b05af63a313294484f491ae6ac3af0649a911a1d06aa8b4 2015-11-28 18:03:08 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-f2a838498e60b3cf4dfb1fe21e705e8e4a37a01053625348b9783f36f2525df3 2015-11-28 18:01:52 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-f6ba2691c31d1ae7ef985bf0a921b1abefc37e43348c307bb98a75c9acf01411 2015-11-28 17:41:40 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-f7563f8ea7743e0ac59ea2612682ac59b3fa8084954597e0d795146ac7a0bde9 2015-11-28 17:52:20 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-f8fddef58e03b65a15cd72b3245ec6eed18f161229a12b285d309f5b7522b322 2015-11-28 17:56:22 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-fc76ddb4e15a3a4af993a250f3e9d2901fecee3a9d98ca62411622c72e329528 2015-11-28 17:47:06 ....A 33144 Virusshare.00215/Email-Worm.Win32.NetSky.ges-7de2bd166b7b55639a94a3f934bd6d98aeb42388858ace212b8cf82176b551ea 2015-11-28 17:43:28 ....A 6099 Virusshare.00215/Email-Worm.Win32.NetSky.t-ce05bb899667828e274fa2e2a690630da1870a1bebb2121f30bc7143c28fd600 2015-11-28 18:02:00 ....A 7680 Virusshare.00215/Email-Worm.Win32.Plemood-68d2608e44698799e7a1bd3bfd2d00eaaf6c6ed06a8d8a376b794b21e7f2490d 2015-11-28 18:02:56 ....A 6900 Virusshare.00215/Email-Worm.Win32.Plemood-6c3764fa60a17e0dd13e7f857f0e3c40b9b391383c785f2fd8b039cd1fa63f33 2015-11-28 17:49:48 ....A 7680 Virusshare.00215/Email-Worm.Win32.Plemood.b-1a6f91156e2f30cf0ab9d662bdb7c77126319c66a0230a3c823155fe7c894d0e 2015-11-28 17:47:48 ....A 135168 Virusshare.00215/Email-Worm.Win32.Roron.gen-c6bbd24b887fc077a5137fe15580775458175d015af34b71cdacd3547af1ad52 2015-11-28 17:41:42 ....A 87036 Virusshare.00215/Email-Worm.Win32.Runouce.aa-0e7bf03aed1f017e4c169c2d5bd93d52ca1c33d431997e6c266f338992319f82 2015-11-28 17:56:28 ....A 29180 Virusshare.00215/Email-Worm.Win32.Runouce.aa-4df751578e1742ab3924fbd8cc91f7f2d44bf12c23181bdb78d5757a2fa8a1fe 2015-11-28 17:59:58 ....A 30716 Virusshare.00215/Email-Worm.Win32.Runouce.aa-582c728c4e63b4b44b1bc8e8c6cb1c7f8f8c9906f64ee62dba3018f44fcf1b26 2015-11-28 17:43:48 ....A 38396 Virusshare.00215/Email-Worm.Win32.Runouce.aa-b229a207f24541403d1259c459cf02310730071c25b22fd13f48a7f08b948ba9 2015-11-28 17:45:56 ....A 12288 Virusshare.00215/Email-Worm.Win32.Runouce.aa-da89864a8b4279c7feef0fe2d550185cab47f21e620159b5924a3cae9a4372e6 2015-11-28 17:49:34 ....A 61440 Virusshare.00215/Email-Worm.Win32.Runouce.b-21c02f7cfee0866e2efa64ba095c0e3fa9dc4ff4dafbd06c2944a81f54bb7c75 2015-11-28 17:46:02 ....A 53248 Virusshare.00215/Email-Worm.Win32.Runouce.b-2e17131f50c5c4eef495a2480d6119f7922d1e0058a21037693088e59bb99a39 2015-11-28 17:49:52 ....A 61440 Virusshare.00215/Email-Worm.Win32.Runouce.b-40f9e6024474ab319cbd0ddb293bd069404398ac653e1abc289e00b2c62eceb2 2015-11-28 17:59:22 ....A 3746436 Virusshare.00215/Email-Worm.Win32.Runouce.b-4dc937f9a59766dc46c2b617f67022fdfcb2ceab6aa509a722e1d5ec3b564f58 2015-11-28 17:45:44 ....A 53248 Virusshare.00215/Email-Worm.Win32.Runouce.b-535107e18572e47b401053e33d8913290416406273ff6c0736c48769e747ce9a 2015-11-28 17:44:00 ....A 61440 Virusshare.00215/Email-Worm.Win32.Runouce.b-6638b845532beaf2d43c5aaea02d7486c32d4c2f2129cdb2fbf932e198fe0f89 2015-11-28 17:45:04 ....A 14898 Virusshare.00215/Email-Worm.Win32.Runouce.b-7aff211c18096e2b78a6c897833894ce5eccf516409fdbee6ff33971965fa4ae 2015-11-28 17:56:54 ....A 14898 Virusshare.00215/Email-Worm.Win32.Runouce.b-d5b2f5dba426282eeff4caa9fba6742d539cc010d9bf0d8f5677272d4279b6a9 2015-11-28 17:41:12 ....A 171520 Virusshare.00215/Email-Worm.Win32.Updater.n-9e582997a315643b24c6193fd1bac5103ebcf001824d034ab68ca687aecf70bb 2015-11-28 18:03:26 ....A 253952 Virusshare.00215/Email-Worm.Win32.VB.aaf-d47a94fb46045bae59a358dcacf5c7e5645e5cba53825d6a38c56bf8aa288fdc 2015-11-28 17:51:00 ....A 131072 Virusshare.00215/Email-Worm.Win32.VB.bf-f456dce89819d549fe716920d81b600fb35ff80882953382a6a52ab6d0f30015 2015-11-28 17:43:16 ....A 44939 Virusshare.00215/Email-Worm.Win32.VB.ca-3ca71ac7f60d1f0068822fc61560e2c13bd6acb7a4cd4c31151067931a98f4ed 2015-11-28 17:45:28 ....A 43386 Virusshare.00215/Email-Worm.Win32.VB.ca-896cb299a08f3ca480fab2bad05c4eb275aeeaa6cd6a7b67d8725792f3750da6 2015-11-28 17:51:22 ....A 47294 Virusshare.00215/Email-Worm.Win32.VB.ca-ec967adb20be9b1fb6602c4bde3c1c059498ff960787961ccb1df20fae52cb4e 2015-11-28 17:56:22 ....A 38643 Virusshare.00215/Email-Worm.Win32.VB.ca-fc4b24661401d1769d4599b24e7f89d79ea6ec0056765ee40d5f003668a3d331 2015-11-28 17:57:54 ....A 9302 Virusshare.00215/Email-Worm.Win32.Zhelatin.ch-9e41e735de203fa8e322b1651de211db344db26eb99aeb30a9b9b9366e8b77de 2015-11-28 17:47:54 ....A 6099 Virusshare.00215/Email-Worm.Win32.Zhelatin.h-2265d1c4485da29f6da51615f8fbb1d2cf934bb66ad4a96dc85fe23814307af9 2015-11-28 17:47:24 ....A 124778 Virusshare.00215/Email-Worm.Win32.Zhelatin.ml-99046ee54890e8494f77589c7cb0f3139fa8ae8b6d2520c89677a1d01b704ccf 2015-11-28 17:49:06 ....A 123754 Virusshare.00215/Email-Worm.Win32.Zhelatin.ml-e1e47286b8d2d880b526323ffe7cf3837075ae13fcc904b5cbd6c8ee71d0657a 2015-11-28 17:45:58 ....A 125290 Virusshare.00215/Email-Worm.Win32.Zhelatin.ml-f2de71c6bf39c7775e013a48f7b4a64c8f2de6937c0e02ab19191bb0f2b9ec4e 2015-11-28 18:01:30 ....A 108719 Virusshare.00215/Email-Worm.Win32.Zhelatin.og-f0490c8efbf55312a9a35ed096e3171d28b5cdf2c97543274de7089c2cde59dc 2015-11-28 17:49:22 ....A 135168 Virusshare.00215/Email-Worm.Win32.Zhelatin.pd-9f863620f2bf8caa9eeba78b7b1f259d464a61c7ce32658d675b81a09a691137 2015-11-28 18:03:02 ....A 135168 Virusshare.00215/Email-Worm.Win32.Zhelatin.pd-b872c35c890b8a183205c5efc1f633da348bb27bbc31b73871dda38e5a6e058f 2015-11-28 17:46:02 ....A 142336 Virusshare.00215/Email-Worm.Win32.Zhelatin.pk-2c0d900b99132cdfd3a93ccf6984d9271db50611034371a707a25b3b2a0101dd 2015-11-28 17:51:44 ....A 141312 Virusshare.00215/Email-Worm.Win32.Zhelatin.pt-1d563d7d59f33864bd37adc5a5297cf0d66246a95b42a84aed8ee0a5c2370a8e 2015-11-28 18:02:34 ....A 141312 Virusshare.00215/Email-Worm.Win32.Zhelatin.pt-3db4aff9c253270b9728c3eeafddec0b2a5e07c5fed40ed608f22781ac7173d5 2015-11-28 17:57:40 ....A 143872 Virusshare.00215/Email-Worm.Win32.Zhelatin.qa-cc007e7acd7cb52728cbd570c474edfb72510238d863df08be9ff0147aa8136a 2015-11-28 18:00:34 ....A 129024 Virusshare.00215/Email-Worm.Win32.Zhelatin.vg-2afacac78a61ada3f9b0cd28bb62593519bf09c4885eff1e6f8d1eb102e4316f 2015-11-28 17:59:56 ....A 117248 Virusshare.00215/Email-Worm.Win32.Zhelatin.vg-3a58ebc5a3408df4e8e90be3088a1b5cf1be5e4cac528b52088e88e718168649 2015-11-28 17:48:22 ....A 123392 Virusshare.00215/Email-Worm.Win32.Zhelatin.vg-a9813a80bfc9239720b0f75f6f3ab03b465191c51b21d92523e2f6d7080ca456 2015-11-28 18:01:52 ....A 119296 Virusshare.00215/Email-Worm.Win32.Zhelatin.vg-fe70b07216edcaf9fac9105a42c8707e5d5289d28fb8b16d4d82ab4c554e059a 2015-11-28 18:01:34 ....A 129160 Virusshare.00215/Email-Worm.Win32.Zhelatin.xh-1b5593c574a506b1204d88c5935ad58431deec8376925ce4f462cb44bb51b374 2015-11-28 17:41:30 ....A 19380 Virusshare.00215/Exploit.HTML.DialogArg-035e7e42182c321d24f91e53e55d0670e0ae8818fb28a784def03f88471ad935 2015-11-28 17:47:38 ....A 30855 Virusshare.00215/Exploit.HTML.DialogArg-43d3e5bad2a2cf353b1ac63f9ff16dfeca16ce0de8607d52cbf79cca11d53374 2015-11-28 17:47:06 ....A 30058 Virusshare.00215/Exploit.HTML.DialogArg-807f262ec0c2dceac9ec24c58c7f1ac4499f8cb2a8b27eb960ba40d7dc2e7814 2015-11-28 18:02:28 ....A 31565 Virusshare.00215/Exploit.HTML.DialogArg-e8d3e5164462f10369d34fc1e2daba066fe2668d4978fd27629cbdddd9fa8e06 2015-11-28 17:48:38 ....A 13257 Virusshare.00215/Exploit.HTML.Mht-862d76dbc224cdbc5df150c0678e3ca9940baffffc76dd68b86bfcc9e33a14f1 2015-11-28 17:59:34 ....A 35493 Virusshare.00215/Exploit.JS.Agent.aze-0649f2024409c1686d6d3820dd21496d5e7140b3382a23d49381adc27a8da5aa 2015-11-28 17:52:28 ....A 35864 Virusshare.00215/Exploit.JS.Agent.aze-44d00d56f1542f12b022eb10a75277116e0bfc241e84947bac969cf6493669e3 2015-11-28 17:45:02 ....A 36314 Virusshare.00215/Exploit.JS.Agent.aze-51a6f9db9dcb540f343a07fc9b7d266cbcb36991d70e5371e4a33cfdc3114538 2015-11-28 18:02:56 ....A 35454 Virusshare.00215/Exploit.JS.Agent.aze-7174bdc2cf21f53703afe4701841de36bc262b5b07e70ca80b6bad8eded4d0b1 2015-11-28 17:55:56 ....A 11415 Virusshare.00215/Exploit.JS.Agent.aze-afb95729a91baef48ce3edf6a5556e826865e6d65959742b1e31d4566138f954 2015-11-28 17:50:38 ....A 35468 Virusshare.00215/Exploit.JS.Agent.aze-bc0c9f6403de31c60e399d417876aef76e036df4753638b0871fec3648012c2d 2015-11-28 17:47:46 ....A 35460 Virusshare.00215/Exploit.JS.Agent.aze-beeeeae432cf58a761fe01847859378156baddb25ed6c1bcda287fc99e547768 2015-11-28 17:54:44 ....A 17416 Virusshare.00215/Exploit.JS.Agent.aze-cbfb40e1501281fe47faf511ec5d18493ac354048c781e373b5af26378cd5913 2015-11-28 17:45:02 ....A 177101 Virusshare.00215/Exploit.JS.Agent.bin-68538aded1299cea2f5a5276ba5a9d92a401aa48aed492a72af3f1a2bd24c6a5 2015-11-28 17:52:08 ....A 23751 Virusshare.00215/Exploit.JS.Agent.bnu-f6a660f95ec6d65a650dcef271f7497b8aa3abb00a79d88729de481c35fe68c7 2015-11-28 17:54:30 ....A 12936 Virusshare.00215/Exploit.JS.Agent.bny-8030ee8d6f0286a8c4c56746cc0692627f3ba39cae213752c9a471a308587b2f 2015-11-28 17:41:16 ....A 23355 Virusshare.00215/Exploit.JS.Agent.bny-bf72d0eb9004091adddae9ea6756c32cf07d6c2ed956983c5df544d6b7201cdb 2015-11-28 17:42:28 ....A 32090 Virusshare.00215/Exploit.JS.Agent.bny-e15518996c8d8b990fa7fa9c15712dbdc9352f70e9fd4e21381a096da411c913 2015-11-28 17:57:22 ....A 25257 Virusshare.00215/Exploit.JS.Agent.boh-0d9aaa42a8f474e7f7865ab8425006499fae4d131098c18b5c2bf50184ac4635 2015-11-28 17:58:30 ....A 222177 Virusshare.00215/Exploit.JS.Agent.boh-a38277337792b5c447107f21e988bc827217a1ca703eeb24b4d263c5f87dd0ae 2015-11-28 17:59:50 ....A 5768 Virusshare.00215/Exploit.JS.Agent.boh-f286189923d106d3b76e446f928003be71a1ef97f4f0f2e8ee1fce383800344f 2015-11-28 17:45:40 ....A 32995 Virusshare.00215/Exploit.JS.Agent.bpj-141952babaa6eef3bbf086e2358bb808f0a1a215b06aff7a08e38b971c2a00f4 2015-11-28 17:57:36 ....A 1433 Virusshare.00215/Exploit.JS.PDFDrop.g-b2ee5ce453cc23d02eecf9fc097cbff623d12889fea6df136ee8223d4de40c45 2015-11-28 17:48:18 ....A 37093 Virusshare.00215/Exploit.JS.Pdfka.ama-681fff0550b99ab9e840bccd48689f4db3a5239610d98876120f8b1fff3c9377 2015-11-28 17:43:06 ....A 863 Virusshare.00215/Exploit.JS.Pdfka.atf-b10cdaa999c005482685d195a89d27c269f54ba370c2b9c1693dbf56519958ad 2015-11-28 18:03:04 ....A 8246 Virusshare.00215/Exploit.JS.Pdfka.bsg-d04baf1b02c4fc615074fbfad0bf33ae22bdea228b0a9998366964b0ce7d3246 2015-11-28 17:59:18 ....A 6357 Virusshare.00215/Exploit.JS.Pdfka.chw-114c4b379c26b55d5a2f70f177b82f41d7f79cfa28a949c7d2e84c06f2eac10a 2015-11-28 17:56:24 ....A 7113 Virusshare.00215/Exploit.JS.Pdfka.cil-0e36c99411010b1cbcc89693db72232b752664d355892e7bd084b4563d7ab3f0 2015-11-28 17:45:58 ....A 127268 Virusshare.00215/Exploit.JS.Pdfka.cxb-ecf17677690bf71e23e349f843d4878f91e51d89ba69ca4e10ebb553cacf4d37 2015-11-28 17:42:58 ....A 15115 Virusshare.00215/Exploit.JS.Pdfka.ddt-2f6a1b01c7d95012276fb7dd545cfc13213cde01e2a77cb813e421894e7c476b 2015-11-28 17:59:58 ....A 14995 Virusshare.00215/Exploit.JS.Pdfka.ddt-51bb369f4d679c787150764bcb3c92f205b7ab61127227586abebeacee91c27c 2015-11-28 18:03:58 ....A 15049 Virusshare.00215/Exploit.JS.Pdfka.ddt-9e57c46d594dcb2a49dbaff67345fb66d3240ae785d4fa6afb6372526acd986f 2015-11-28 17:51:54 ....A 15085 Virusshare.00215/Exploit.JS.Pdfka.ddt-aa28ed748ca68bc4f6f53a002298cd2f5199d82eb36ef10714abf3566813afe9 2015-11-28 18:04:00 ....A 15041 Virusshare.00215/Exploit.JS.Pdfka.ddt-b14c64304357515fee3ad2699bc4d14109c8fa7d01b498068700942165546c34 2015-11-28 17:56:22 ....A 14983 Virusshare.00215/Exploit.JS.Pdfka.ddt-fa622b2bbceb8b2e8397f9db446fb241a4b2466a8496d6c381127e4648383b07 2015-11-28 17:47:14 ....A 344 Virusshare.00215/Exploit.JS.Pdfka.dez-091181a5fce5a45c6ad7da9ead0f57dbe9e746913d5f0df82ecd365c0dfa9e90 2015-11-28 17:58:10 ....A 280530 Virusshare.00215/Exploit.JS.Pdfka.dgd-9f401fe081ee6c21ad774fd2bc2c13530138496b3435d827e91de36d293e9ddb 2015-11-28 17:50:10 ....A 5939 Virusshare.00215/Exploit.JS.Pdfka.dkb-4cd20025b95ead3fc373bb6d15560ed1eeb58e52fae6f2ea1e29d61422201c6f 2015-11-28 17:56:10 ....A 74363 Virusshare.00215/Exploit.JS.Pdfka.doi-7bc01bfe192ef61d9c0b35416307cf7365246f74d57a7fba137fadce0aab619e 2015-11-28 18:00:14 ....A 30194 Virusshare.00215/Exploit.JS.Pdfka.dqy-36790a1b5d3a2d88a2d594551c6392724f4699a039400d4eb72d265a9de00c4a 2015-11-28 18:03:56 ....A 30251 Virusshare.00215/Exploit.JS.Pdfka.dqy-7f025c095d1a5598b7dcf5553de82d9ca394adf15ab45c6f9692f4f0aafd6855 2015-11-28 17:46:54 ....A 29983 Virusshare.00215/Exploit.JS.Pdfka.dqy-f8a5e63a9c84d52baa96b8bd4f39888a95efd4e2d5a0632995b908d78802dea7 2015-11-28 17:51:24 ....A 30013 Virusshare.00215/Exploit.JS.Pdfka.dqy-fceeec9423b1d9d9b8a310c4fa9b8f24e31e615628650da94cb921e49c85077e 2015-11-28 18:00:00 ....A 26914 Virusshare.00215/Exploit.JS.Pdfka.dqz-7a6e96752f4269debc0d3a2acef068f9a1f53541877a90785d50ebc88a208264 2015-11-28 17:55:32 ....A 27044 Virusshare.00215/Exploit.JS.Pdfka.dqz-be1c108a6c0a82c2b0ab1e628ba41fb98805c765c755dc970d136967f8ed2914 2015-11-28 17:48:18 ....A 5431 Virusshare.00215/Exploit.JS.Pdfka.efg-4ecd4ec9f158d74be2221fe2b6e03cb37654f119425e1c7cff136b21d271c442 2015-11-28 18:04:18 ....A 17842 Virusshare.00215/Exploit.JS.Pdfka.efg-a143c5445aab7a417e24195544d771dfc184afd626fb361ab8bed0a27f87a9fe 2015-11-28 17:46:30 ....A 17864 Virusshare.00215/Exploit.JS.Pdfka.efg-bc7bf15a52b404181d1da41df914e8811ae95720193e8c3eb681efdc4701e6c3 2015-11-28 17:47:08 ....A 43869 Virusshare.00215/Exploit.JS.Pdfka.efl-bd579b5c87f2610ee07e5f17453badd378ba10e0175a38044260333c102ce830 2015-11-28 18:03:44 ....A 44179 Virusshare.00215/Exploit.JS.Pdfka.eih-e2d901d0470755e99bd2d136a970c5bcece62de7d81fc3f9b0a7de56d37ac69e 2015-11-28 18:01:44 ....A 43735 Virusshare.00215/Exploit.JS.Pdfka.eii-af1e789ea22cd7acda4a5a155fc81ab8a0acf55e6d5a4bbd54ecee96b096f288 2015-11-28 17:47:22 ....A 40396 Virusshare.00215/Exploit.JS.Pdfka.ejm-7e0c00f1825f6165f3114a166817f4fa05c6ae4d1b8db86087956fc1a416a7b7 2015-11-28 17:56:26 ....A 83630 Virusshare.00215/Exploit.JS.Pdfka.enc-290cdb0736d1549324e9f8a9f736279fc18fc757a2ebcd1a53014d6563637e86 2015-11-28 18:02:58 ....A 40613 Virusshare.00215/Exploit.JS.Pdfka.enk-7f4873226a3bc94a133de7a262763ee933d159ede7473881671cbbee25e64262 2015-11-28 17:57:24 ....A 54353 Virusshare.00215/Exploit.JS.Pdfka.eny-2af396eb59a98d88291a3b232737d08e23c49cf20ddb3d4ea4412ce18bfc787a 2015-11-28 18:04:52 ....A 81239 Virusshare.00215/Exploit.JS.Pdfka.erd-5d199ea519cd1fc112fc6b3b243fddc28673f75ec7f5f2bc44042352a902a8cc 2015-11-28 17:46:24 ....A 80658 Virusshare.00215/Exploit.JS.Pdfka.ere-6381185df382854475dce9eabe68eb01904b23a877659e346294b557ce1f087b 2015-11-28 17:51:26 ....A 102224 Virusshare.00215/Exploit.JS.Pdfka.ers-19f77e9e0f66d92f55e0e03f4e6e41a2f34758f4c14f46388d7c8b052f75720c 2015-11-28 17:43:36 ....A 102424 Virusshare.00215/Exploit.JS.Pdfka.ers-2448362b91e9915a17fd64e5211e5d62eaa4d9eb90d30e3483df4628db2663b9 2015-11-28 18:02:32 ....A 101429 Virusshare.00215/Exploit.JS.Pdfka.ers-304aa75491ce793695bc6cf22eecb6521962d9855ef4d668274e32509b72bc3b 2015-11-28 17:58:44 ....A 102172 Virusshare.00215/Exploit.JS.Pdfka.ers-777dd5f51df061d8238b196b41b46b09319a7844e3b18ee003df61229dc3fbb6 2015-11-28 17:45:32 ....A 102209 Virusshare.00215/Exploit.JS.Pdfka.ers-b62eaed708d33fe397d7f052e9a47522d355602eb083b4c135e1e5e1d20c357e 2015-11-28 17:53:02 ....A 102047 Virusshare.00215/Exploit.JS.Pdfka.ers-dee240a8f5bb2264f61f2c5fec9228556926c2c03f3eb69bfab520688a09a392 2015-11-28 17:56:40 ....A 102231 Virusshare.00215/Exploit.JS.Pdfka.ers-ec1038edcbb8674edc8c57bb37e3b12dae7e2b72ca1d57c42dd7756dae402806 2015-11-28 17:58:58 ....A 102119 Virusshare.00215/Exploit.JS.Pdfka.ert-1f37cd324a2c3cc8f63c81a99c9420cb2b6f221af154bdf68481bdbfc0ddb2fa 2015-11-28 17:41:26 ....A 102380 Virusshare.00215/Exploit.JS.Pdfka.ert-400e1ceba0111aca0782e089b94d6b4b553f2a4dccdce074175caf04070ce47f 2015-11-28 17:51:46 ....A 102080 Virusshare.00215/Exploit.JS.Pdfka.ert-4112b3c2ef3e6be5cdf80662b741f9edab50c139facb90938e95788037c31eb6 2015-11-28 18:03:52 ....A 102284 Virusshare.00215/Exploit.JS.Pdfka.ert-41c02f5517e439bad7a4b1cc9d4db86cd5fee4a95eadb8d676d96e9eba40c5b2 2015-11-28 17:48:18 ....A 102338 Virusshare.00215/Exploit.JS.Pdfka.ert-5a72f7034aa4c1be2d5ac5a728de41f47a3e2d32ebe74572a6f5d61ea159800d 2015-11-28 18:02:58 ....A 102207 Virusshare.00215/Exploit.JS.Pdfka.ert-836b38be8abe7c792ce31443392e06510b921568a3bfa14e1164e0a4c7d311a8 2015-11-28 17:46:48 ....A 102384 Virusshare.00215/Exploit.JS.Pdfka.ert-9ebeaa1fd3485fe7dc76571faf75c9a99310e4d58bf6fd37e79c7d0df6a60399 2015-11-28 17:59:08 ....A 102254 Virusshare.00215/Exploit.JS.Pdfka.ert-a26c1af6f2ba354c6e9a26677aff434a42c1e3e699c78bdd1f0428cdd72e5a46 2015-11-28 17:42:00 ....A 80665 Virusshare.00215/Exploit.JS.Pdfka.evw-b5a62e38a574cfd91729b72930aebef952ea9dcbf748de64c4fac041cb7c398e 2015-11-28 17:46:40 ....A 23365 Virusshare.00215/Exploit.JS.Pdfka.exs-2272cd17f26b3b048e41d3dae52ac03f80ef09838eb17311b500ba5b080c8d44 2015-11-28 17:41:26 ....A 12611 Virusshare.00215/Exploit.JS.Pdfka.exx-4a5bc2e6e44c5a0bc899ca5d2d60dff3d48f76de1c3d1555a89abbc7a07d2877 2015-11-28 18:03:22 ....A 12579 Virusshare.00215/Exploit.JS.Pdfka.exx-ada1e81386a726031542177d590ea8e372c27d72fb416cd91782cd5ccac90047 2015-11-28 17:50:00 ....A 12956 Virusshare.00215/Exploit.JS.Pdfka.eyl-c5e59518adbd9226aad15d8c340ff6d70fe07193dc0da1d75f94ed1af3f4c71e 2015-11-28 17:52:18 ....A 12738 Virusshare.00215/Exploit.JS.Pdfka.ezm-d3b6e6e845f3015d6d928fb1272f20be9c20c102f57136ef16962f58ba0696dc 2015-11-28 18:03:50 ....A 12365 Virusshare.00215/Exploit.JS.Pdfka.ezw-2d11a72231df9e30c8f42c7113433541361546f5b5d03e1dce695d1f69864f36 2015-11-28 17:46:04 ....A 88645 Virusshare.00215/Exploit.JS.Pdfka.fka-53f4e3c62f77d00c48a9d57a51f511471a0c885bbd83e4cf7ef4fa3ec16a043b 2015-11-28 17:58:08 ....A 81388 Virusshare.00215/Exploit.JS.Pdfka.fkn-7fafc6a1e8fb64b596f60423980fccbbba261b03edd05ee25145f9331aa08fe6 2015-11-28 18:02:56 ....A 11417 Virusshare.00215/Exploit.JS.Pdfka.flg-67af9c0892c4f34008b396b5145fa9bb366b22d9b3ccade2f0628be4d977405d 2015-11-28 17:45:06 ....A 11408 Virusshare.00215/Exploit.JS.Pdfka.flm-829fcbef348dccc772668e903ce07aa7b86f5ed3de4bee2704e3d112be265bdd 2015-11-28 17:48:54 ....A 12730 Virusshare.00215/Exploit.JS.Pdfka.fmg-25aebc4d856cbeb1eab145496e58c1e2f550dd999446e67781eee21a6eec6a5a 2015-11-28 18:02:20 ....A 13408 Virusshare.00215/Exploit.JS.Pdfka.ggd-6e3162aa5da0a34fdb8b5a92382ae714a2b04735d2b7cdd21692fe0d7b631fa2 2015-11-28 17:49:48 ....A 14205 Virusshare.00215/Exploit.JS.Pdfka.ggh-0c48203f8796b9df38e787eff1c3cd2f44afb18c424f363e0e66c67859abfa86 2015-11-28 17:43:10 ....A 5624 Virusshare.00215/Exploit.JS.Pdfka.ghl-e7b260e08695116374ebc881e535040071b28d96f3ea8b3c07f496acbbb2aada 2015-11-28 17:52:06 ....A 21421 Virusshare.00215/Exploit.JS.Pdfka.gip-40e6c1d072cb9d3d8a3db1cf63c3e61d2160421539b3218f0784d220b7e6e409 2015-11-28 18:01:58 ....A 20245 Virusshare.00215/Exploit.JS.Pdfka.gip-4acd75beff8121d2484e0e677db1eebfad62781dba5a22aaa5302bd452349be8 2015-11-28 18:02:54 ....A 20149 Virusshare.00215/Exploit.JS.Pdfka.gip-4f077bad86e4bdd71854eb59ea46b91adffd1727d8167e696f8106b0e87fad91 2015-11-28 17:44:00 ....A 20137 Virusshare.00215/Exploit.JS.Pdfka.gip-580ab0bf816ac32970b4dd0162c7523898d815902f45649a16b6a4113a6ccaa5 2015-11-28 17:49:54 ....A 20185 Virusshare.00215/Exploit.JS.Pdfka.gip-5e0708b82cbb3c132317021b60b5b40609290261becb312ea28eb55aaa8cc713 2015-11-28 17:50:50 ....A 21001 Virusshare.00215/Exploit.JS.Pdfka.gip-6420c13819028a11e1d2f82828c53cb89b85ba2b73429abeb0bdff2166fe1b40 2015-11-28 17:45:26 ....A 21025 Virusshare.00215/Exploit.JS.Pdfka.gip-72f5888f03d7f2530eec15b2f8b58c008ebe579ff2c3304e988493e165171b62 2015-11-28 17:43:04 ....A 21121 Virusshare.00215/Exploit.JS.Pdfka.gip-9c6fea4a9fdad3a63ba5ccb8d437d6508d2fa91daf02a287db104074c429aa2e 2015-11-28 18:00:08 ....A 20293 Virusshare.00215/Exploit.JS.Pdfka.gip-e98ba2354fb8dfd45f481128550a2a5bfe8ab92f8a0c276b462d1c0b5ca68ac2 2015-11-28 18:00:08 ....A 20101 Virusshare.00215/Exploit.JS.Pdfka.gip-f1386ce7c82fcacfd66971718a69f42ffae7cd320026958f5fdfef92c866490a 2015-11-28 17:51:48 ....A 10888 Virusshare.00215/Exploit.JS.Pdfka.gja-6992ac822921b5e7e9b95c2ec16f192310aa06a9b0f3342f321531652a7459c7 2015-11-28 17:46:28 ....A 9922 Virusshare.00215/Exploit.JS.Pdfka.gja-9fb7d9adc7f86fc777f580d63b5cd5f4a648a98371a15ecba73d4ce89788c4f6 2015-11-28 17:46:44 ....A 4786 Virusshare.00215/Exploit.JS.Pdfka.gkj-6b2a935436445f97ad21fa51da1dfe0b0ed173e7bcbcd767f036c1e7a80fa05f 2015-11-28 17:50:04 ....A 33149 Virusshare.00215/Exploit.JS.Pdfka.gkj-f403fd0aa5ec345fbe19afb1d592ae21dbf6ab1ef943e8c0a4fda539072a638d 2015-11-28 18:03:10 ....A 3681 Virusshare.00215/Exploit.JS.Pdfka.mj-02523d6b6fab3ed58f2db5283abc1694a15d7a6df6a529abf6c5f2e002a6d2ee 2015-11-28 17:55:20 ....A 3682 Virusshare.00215/Exploit.JS.Pdfka.mj-6a749cca73e6fb0ab7afc67a9997e90b1cd48cad4c21eb132f066ab0265f15e7 2015-11-28 17:51:56 ....A 3673 Virusshare.00215/Exploit.JS.Pdfka.mj-c4d2623d6d3107d075c3e772653282db3c600913bc3ddba766c650bf2f6a9f49 2015-11-28 17:58:54 ....A 3679 Virusshare.00215/Exploit.JS.Pdfka.mj-f60d17c1bab537100b67d18f5e33047db640858bc4ec04c732e8cd3266b8692a 2015-11-28 17:51:42 ....A 5828 Virusshare.00215/Exploit.JS.RealPlr.s-5ef710530d85018288452b95e73bcc0d7871eda38bc2003e2c643dd337cd49eb 2015-11-28 17:53:50 ....A 5514 Virusshare.00215/Exploit.JS.RealPlr.s-d31c24997cbb41e339fbd3902b682029967a0333b8e27d6ee3e03a47a631885d 2015-11-28 18:00:22 ....A 13237 Virusshare.00215/Exploit.JS.Retkid.a-8b9233d9c317a6cbabb11f894bc8b5016807d062cbc8d1e82e51a0f135589657 2015-11-28 17:44:56 ....A 570 Virusshare.00215/Exploit.Java.Agent.br-05f9b64accd08e1c4484687bc457cb1bd87b4e2143605d05c9a17d7c2c7f5ba1 2015-11-28 17:46:56 ....A 22193 Virusshare.00215/Exploit.Java.Agent.ir-07a341910e62047e40cdae5af2a9212f05801ced898fd34ed7654af54327ff88 2015-11-28 17:59:36 ....A 7271 Virusshare.00215/Exploit.Java.CVE-2012-0507.aa-1ba61c2b5a5e83a76ea39ae39860f0171bef66d18a416a53a863dbf30e1bbbdf 2015-11-28 18:01:44 ....A 7966 Virusshare.00215/Exploit.Java.CVE-2012-0507.hl-b0b8a4528e06d2c049a9cf256bc12216c37dc74feebbc108bebac1021958efb3 2015-11-28 17:43:44 ....A 7055 Virusshare.00215/Exploit.Java.CVE-2012-0507.na-85ca54fa107bbeb825ef17e08389da4bed2abff0b0be4bba8f7143eaae3d5061 2015-11-28 17:58:46 ....A 15454 Virusshare.00215/Exploit.Java.CVE-2012-1723.ng-7f7a52b803870a4e6fe5dec1e6aeabaf0c8c35949279db6bc25bfa05fcd6c058 2015-11-28 17:59:22 ....A 9409 Virusshare.00215/Exploit.Java.CVE-2012-4681.l-3cbca35a41790e284b7f8c8c9d1c983db4033ef56a581b3bfe9c73c41baeae2a 2015-11-28 17:50:12 ....A 8892 Virusshare.00215/Exploit.Java.CVE-2012-4681.l-52ae15c271d99ccf24980a67d81d71c771df58350fb3bc43a1265962817c4dd7 2015-11-28 17:44:00 ....A 8486 Virusshare.00215/Exploit.Java.CVE-2012-4681.l-5dd2c006d7f8c1d383484a4b0b6a3b7084f9cb4016cf4dcb96e3bfcbbc811f37 2015-11-28 17:59:10 ....A 9415 Virusshare.00215/Exploit.Java.CVE-2012-4681.l-b4d71ce2c3f1dccce7aa8b97508eb82cfe7dc25e84a0c0b76031254ebe765333 2015-11-28 18:01:14 ....A 484 Virusshare.00215/Exploit.Java.CVE-2013-2423.e-080f11cc2174ed8485e49a859aa5a88d095b7544f3311f336ba5d4046a6ca5dd 2015-11-28 18:04:26 ....A 490 Virusshare.00215/Exploit.Java.CVE-2013-2423.e-167759a42b6a5ca4bcf97f675c4c81c8ed71b137dfb6a9ca2899e8f13a8a5c40 2015-11-28 18:00:12 ....A 481 Virusshare.00215/Exploit.Java.CVE-2013-2423.e-19bc3b65b39d9b8964eae4b11d28f96f2548986551fe4bd9685c35ee29d61948 2015-11-28 17:49:58 ....A 483 Virusshare.00215/Exploit.Java.CVE-2013-2423.e-a3d418b954608eaefb1973c1022f5245391fe98b6538153f30d0a2e6751780f5 2015-11-28 18:04:00 ....A 488 Virusshare.00215/Exploit.Java.CVE-2013-2423.e-b831a92bf7688a634f52de803b6942421289be85e38523bfcc2633e70d0af1c3 2015-11-28 17:58:10 ....A 687216 Virusshare.00215/Exploit.Linux.Lotoor.az-95d698f94f4f95d3cd9343daf7ba18a97d81bc282f90df0d56a1f376e8bec270 2015-11-28 17:46:00 ....A 1089902 Virusshare.00215/Exploit.MSExcel.Agent.ad-0701e12cf786c50dbc729cff477038ff87be93faacf1260f8e9bda79136fd6cb 2015-11-28 17:57:30 ....A 179947 Virusshare.00215/Exploit.MSExcel.Agent.ad-6f28cd3d42eac362840754e8eff0bc531a79ff0c234b274ca0f7d0ee643d95a5 2015-11-28 17:41:34 ....A 179947 Virusshare.00215/Exploit.MSExcel.Agent.ad-a3362bec406b20a4a3d663b707fee9a1dba8e7794c01939677bcdf0a447bf40f 2015-11-28 17:54:48 ....A 45731 Virusshare.00215/Exploit.MSWord.CVE-2010-3333.ci-e75cce5743577f69fc3f62b730a58590b0181f5f8a1afffbb70f7d4f7d3f267f 2015-11-28 17:58:56 ....A 218170 Virusshare.00215/Exploit.MSWord.CVE-2012-0158.u-08f89a48f7d09fe6e767d436f8ab2ba9886d4fc136500b70285ada82eadea7c0 2015-11-28 17:42:42 ....A 28436 Virusshare.00215/Exploit.MSWord.CVE-2014-1761.a-641110e7fde8cc5f44cf344e74838b1e86c8fb3d8c3d1d38f19f9b8772931a9d 2015-11-28 17:43:56 ....A 940 Virusshare.00215/Exploit.VBS.Agent.ad-34a49d7228928fb2780a2754a84bc62423054ad6a21abdba46c944e4fdf6ea55 2015-11-28 17:47:52 ....A 1157 Virusshare.00215/Exploit.VBS.Agent.ad-ffe881943622fe065a843825c40082fcefb5d0283f34dd8093d254fdd88cdb85 2015-11-28 17:47:00 ....A 343100 Virusshare.00215/Exploit.Win32.AutoAttack.250-30c75fcefa08206229f0932fd95dfb7a28034d4496cd8d8454c0158066d01350 2015-11-28 17:52:04 ....A 2839 Virusshare.00215/Exploit.Win32.CVE-2010-0188.a-26aba41d5900bc115ca431e8c24773ad3675b3c0052968f7f7891041de7e82b8 2015-11-28 17:47:56 ....A 2680 Virusshare.00215/Exploit.Win32.CVE-2010-0188.a-45baa463c980808ded5ce31ba87f61577ac66d586948b34fba44b0917fdd1840 2015-11-28 17:43:40 ....A 2833 Virusshare.00215/Exploit.Win32.CVE-2010-0188.a-578de7ed4afdf7cf5d476d1c646f1da28e31bc27ed7c1d7370b19405f078b56f 2015-11-28 17:49:46 ....A 4312 Virusshare.00215/Exploit.Win32.CVE-2010-0188.a-f97f2cccff3db7e10a2439d92444a76ee47b3d0bb9dfb7c75c30c62f249aded3 2015-11-28 17:46:18 ....A 192 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-100d5563b4ef7a24af321cce8a1faf9608f4f444e5d511a49d7775f4bd21eba9 2015-11-28 17:51:44 ....A 194 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-1506c79c42e21fb46b873bd77082775eeafe2d200d6f32f1165ed37654b8d4a6 2015-11-28 18:03:32 ....A 646 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-2d542b0ef5b637dfd5d33d9ffd00833b01739998a955f536b56b11145813477d 2015-11-28 17:59:56 ....A 869 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-35b3ddf0446d6c9e47857d266e4f5db891a64d3a466bbccddc7fd513a83e3027 2015-11-28 18:00:56 ....A 913 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-386eb3b5c5969ed9eaddb5e668c0dd462e96c825febc19a1ec8f341c698e9b4a 2015-11-28 17:59:40 ....A 210 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-536fee884a5df0be38d485bbe51938b508b94d734f9b63a010045372d7242344 2015-11-28 17:45:22 ....A 247 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-53e7d213b1ca9572ffeae20dd87b8d2f94dbd0f934022da9df1b8ce826be53e7 2015-11-28 17:42:42 ....A 194 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-56d27739173ffd5ed8df42fc3c71e7c4673680e5cb4c36db7d1f2fe812c65d55 2015-11-28 17:55:16 ....A 260 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-60b56c7159387f62edf8883518d7340afe310eaf7320c0a8588e59f149f37a4e 2015-11-28 17:58:44 ....A 666 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-68e574f28faa2d43e9c15ec666af32b20e602d85f00f90b38ee2b5863aedef6b 2015-11-28 17:50:52 ....A 912 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-77e0296f98235d1273c191b20b6d522322cd327706489929f733eb8521c1ff5b 2015-11-28 17:49:00 ....A 214 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-83d9f6cd007a953dce4007b12b1a47bf25cab67b49a7894f77fe616f499674d9 2015-11-28 17:57:12 ....A 889 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-8d94c158c3dbf61093e72c4372c56a57184ef283326a1115ffeac9f9e9ea6269 2015-11-28 17:58:30 ....A 220 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-91d0b6fc1adea7028c184bf8bce389782a836b719e6246adc941c27d368724b3 2015-11-28 17:43:24 ....A 704 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-9bded7d818ae1051c0743a042aa28216932c84eb122026e58ddf7fb63bcb169a 2015-11-28 18:02:42 ....A 198 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-9f0aeda7a71da2dfd1673b767a78402e3d52fadd2fc12d52850cace46e916066 2015-11-28 17:46:48 ....A 194 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-ab024163c8f852a5a4960c7cc88d6ed6b29943ea492ba1609acfdce6c5304a95 2015-11-28 17:47:46 ....A 901 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-b29c60056de1737759b13b24eb3292c8ae767265629119667a51d4a56c901f2d 2015-11-28 17:56:16 ....A 249 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-bab4f698e7494b3cb4c930865c0b0b186a4e8841a78273f620f379ef7739ab40 2015-11-28 18:02:44 ....A 842 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-c22f1b0bf63d36e89eb87c16365a5610d23b2d5e1c00cc6b5bfe78b442ebb549 2015-11-28 17:42:24 ....A 674 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-c2f1e46e271c98f4eb7f9dee575425f38ed9f9bcbd299bd8fb5aef10b0b94e43 2015-11-28 17:47:48 ....A 218 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-c4efa6702603aba2c72badfd8e133c732b38d000ceab2d1758d00c61febda2f6 2015-11-28 18:02:06 ....A 186 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-c6910e344bd40815168f00ddc6d1e3c03dde24696a5c9cebe914badd68675497 2015-11-28 17:41:16 ....A 194 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-c8536eb49aab581c4b0753fa0d6ff4c0e954220842f5501051f75e71a715b7d6 2015-11-28 17:50:40 ....A 200 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-cc9366cc346deabb4ff53ce2128de4f7c1df33bf6c55b4da98ca477d9ae22f67 2015-11-28 17:49:06 ....A 196 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-d04875621c60ff6827912838bdc25856fefd26332c69a23dd0f8cf1eb34fa349 2015-11-28 17:51:20 ....A 699 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-d7e3309cf94b85f03032b4c4769ecd3c1862f0b73aeadb53fadf886bedeac1d6 2015-11-28 17:49:28 ....A 937 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-e3f9d5c950785592db2673f15311631d0ef2955dedb862a938ee5a61ac8d35dd 2015-11-28 17:53:52 ....A 869 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-e6a0d669f54cd88c8624d0b88328ad73647d82e31dc42c054b0bc0a48b13cbd2 2015-11-28 17:42:28 ....A 895 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-edc84fc2b061f421c19f39f017e7925aa78187c7041d1075c3524e3294e4ee9b 2015-11-28 17:48:10 ....A 194 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-f440e5b4d168bc5babed928709a8647232b054eebc092853b511565c1d2b94a9 2015-11-28 18:02:12 ....A 194 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-fcd65f8c363ec067e233ecd6396d6bb83570f310dd266ffd360e67ceaa105a9f 2015-11-28 17:59:34 ....A 252 Virusshare.00215/Exploit.Win32.CVE-2010-2568.gen-ffcca14fb95e7da93b0744288e79810110966fb89e8257c69e07d7b7f60a3bae 2015-11-28 17:48:10 ....A 19661 Virusshare.00215/Exploit.Win32.CVE-2011-0105.a-edc3ac91d68d74b9bf6b4becb6e981b3aed40ac131fe47c54ac2723f8fd5f41f 2015-11-28 18:01:38 ....A 4205 Virusshare.00215/Exploit.Win32.CVE-2011-3402.a-49b97961ddb9c2bf7c9cd46940d7201071d5f26bfbd512b8fa847a0241f21ec5 2015-11-28 17:58:34 ....A 4204 Virusshare.00215/Exploit.Win32.CVE-2011-3402.a-da5df008587a34248d21187fc53d77f700ba2c7e828be0054ef75996fcfdd052 2015-11-28 17:58:38 ....A 183312 Virusshare.00215/Exploit.Win32.CVE-2012-0158.aw-172b6afaa9a1c6ada34760ac4b4972e940a72aa426e4fd24d9f1b0cd996c3c2b 2015-11-28 17:55:52 ....A 1308 Virusshare.00215/Exploit.Win32.CVE-2012-0158.aw-6fdeea1087462495551b7799516f8f6f18f02fddbabd1f6baad3a0163316b887 2015-11-28 17:47:16 ....A 273523 Virusshare.00215/Exploit.Win32.CVE-2012-0158.j-2a5c77516db0e653332e4b030c5085e0ed2d08c91617247813d8104cc0df1353 2015-11-28 18:04:12 ....A 98571 Virusshare.00215/Exploit.Win32.CVE-2012-0158.j-443adcede4dbca886dc477c3f46c2fd9352422bdbfe9bd4a3b4d98b0c47bea9b 2015-11-28 17:45:28 ....A 33301 Virusshare.00215/Exploit.Win32.CVE-2012-0158.j-9a4d0bd1dfe3c657ebeb25d16ad7347a7389c4bd8441a634e573b2512c096991 2015-11-28 17:50:26 ....A 14849 Virusshare.00215/Exploit.Win32.Nuker.Pepsi-0f9a4d9329b2af778bc2510e69a2158db9944c200395e820d0e05eb54c5349e0 2015-11-28 17:56:22 ....A 3675 Virusshare.00215/Exploit.Win32.Pidief.aqc-01a75fd3b4dc541ccad78a724cd9106f360abcfaab5dbce909d01538fb326193 2015-11-28 17:43:16 ....A 3672 Virusshare.00215/Exploit.Win32.Pidief.aqc-31af6cb1679eafd6e3b1a647e6459970eddbf6b7b92bfc00e2667d774cae35e3 2015-11-28 18:04:42 ....A 3673 Virusshare.00215/Exploit.Win32.Pidief.aqc-c5cefb58b1c1932f2379b8b0025895bbfc53248e37c230894ae5e727086d3620 2015-11-28 17:59:50 ....A 2927 Virusshare.00215/Exploit.Win32.Pidief.cme-ea359ce9ec0c9f872a2979f49d6bec6caba16383c386643e80b16a44d92e44ba 2015-11-28 17:57:02 ....A 15091 Virusshare.00215/Exploit.Win32.Pidief.ddl-174f0a24763b6b24070fd369949d84fa3abcea5fe8c8b5a6ef297e6df6057f8a 2015-11-28 17:49:14 ....A 15093 Virusshare.00215/Exploit.Win32.Pidief.ddl-305b871963f45802bad63dd83648a8babb4b28fcc83b7eb54de5f34004d68530 2015-11-28 18:02:16 ....A 15091 Virusshare.00215/Exploit.Win32.Pidief.ddl-37b599ef3e979a932320ea1dfb5c12d99cf92a1314174fdfa621245f0533f8bc 2015-11-28 18:01:00 ....A 14997 Virusshare.00215/Exploit.Win32.Pidief.ddl-52dda86fe8e492827af42d01b0c61fc3bdd153f86ebc58b62e7dca09e69a0861 2015-11-28 17:41:54 ....A 15093 Virusshare.00215/Exploit.Win32.Pidief.ddl-86de8b07b933d5ea71e9005c75f7d0dc5393e6485c4eb6719f3b6d516fc2628f 2015-11-28 17:54:34 ....A 15093 Virusshare.00215/Exploit.Win32.Pidief.ddl-9a86622eda64be1b8c968102a0eec15e3956c6dfa44527f984c7b718e49e7f76 2015-11-28 17:46:10 ....A 15091 Virusshare.00215/Exploit.Win32.Pidief.ddl-9d3b4425135b789eadef26f413b943e31f113725f58b644368c0471ae6607df6 2015-11-28 17:51:54 ....A 15093 Virusshare.00215/Exploit.Win32.Pidief.ddl-b0c7bbfe323c72e025bd893e61168a5c27a51b1d33cfd21b8d4e4f7259d15597 2015-11-28 17:48:24 ....A 15091 Virusshare.00215/Exploit.Win32.Pidief.ddl-b7b637cf20dcde9109eb98078426e06435e53ce322b734141a6841239a8ae434 2015-11-28 18:04:22 ....A 14983 Virusshare.00215/Exploit.Win32.Pidief.ddl-ca357befb3e1b833bd215715e7e08ab5109dfe019c2a5bd8136c4aebca56bccc 2015-11-28 17:53:02 ....A 14981 Virusshare.00215/Exploit.Win32.Pidief.ddl-df3ea81368fca7c14a9b758789abdc6fe66d457350ccbe926f02003ae7e71e43 2015-11-28 18:00:50 ....A 14961 Virusshare.00215/Exploit.Win32.Pidief.ddl-ecc4cca70c8a5a807095d6096708a53f974b4f7d705b57716d9d186797e2a942 2015-11-28 17:52:00 ....A 14963 Virusshare.00215/Exploit.Win32.Pidief.ddl-f06c4e52b92bfc24e65b14f5b48f33e3ffd331dd6710e6ccc1859a186280747c 2015-11-28 17:57:42 ....A 137728 Virusshare.00215/Exploit.Win32.Shellcode.aehi-f0396212fc554d62d6ce3f14edbc410a05aa60f9bf1d24263dd1a9870f750332 2015-11-28 17:49:10 ....A 20572 Virusshare.00215/Exploit.Win32.Shellcode.pxc-041e43e189b9a6791b258be00efed9ce7bead3290a510edc310d43d38e592592 2015-11-28 17:51:56 ....A 465227 Virusshare.00215/HEUR-Backdoor.AndroidOS.Agent.bg-bfe206b06a8b46c7ab06e0a047532ab585db5070b12c82c614fbde56abf6f1ba 2015-11-28 17:54:16 ....A 4065862 Virusshare.00215/HEUR-Backdoor.AndroidOS.Levida.a-2dc520910b9274251d988520a416b12ba7ed9c878aa3f9b0bf21e73a0f027413 2015-11-28 18:02:26 ....A 1033758 Virusshare.00215/HEUR-Backdoor.Java.Generic-d97b6b4ea0847af6b3f5863564952fb79874cb4a3e95f495fe46b28e4d14eb03 2015-11-28 17:47:32 ....A 291567 Virusshare.00215/HEUR-Backdoor.Java.Generic-ef884d3186d46ffaa4e150b7c6cc07d5d244a9b2f03c4cab2dd717dd900dbd32 2015-11-28 17:56:58 ....A 254638 Virusshare.00215/HEUR-Backdoor.Java.Generic-f6639cb8f799ce9e65938d48b1b57110c9498d532920eb56a4d35a6ce0f14a1c 2015-11-28 17:55:52 ....A 22528 Virusshare.00215/HEUR-Backdoor.MSIL.Agent.gen-6e6ca710b482d4a7c6e1346a78c7c0f51b668c43f4656d61380ef04a40b5a588 2015-11-28 17:43:44 ....A 243200 Virusshare.00215/HEUR-Backdoor.MSIL.Agent.gen-95ae79eeb63e7dc88eb5edc0767b9edce8ad47b818d44c020bec052c3b88154c 2015-11-28 17:53:40 ....A 218112 Virusshare.00215/HEUR-Backdoor.MSIL.Agent.gen-9c38af8d0f2a91c00bbdf091375651076c79f83e4a0eaa23c3d19939b3350970 2015-11-28 17:59:16 ....A 483840 Virusshare.00215/HEUR-Backdoor.MSIL.Agent.gen-ecb6d52471f3baee1898dc2056cad8e1343610d974a3f0648377e88f606f5bee 2015-11-28 17:51:00 ....A 634880 Virusshare.00215/HEUR-Backdoor.MSIL.Agent.gen-f1a76e7b6a142b08adbddec9a4b6c3aa964d0d207e24b407858730eac9d00ecf 2015-11-28 17:41:40 ....A 389632 Virusshare.00215/HEUR-Backdoor.MSIL.Agent.gen-fad083c8cecd703e16a83ea0670dbda4b882704f235e70066eb43c98ced79136 2015-11-28 17:56:04 ....A 272384 Virusshare.00215/HEUR-Backdoor.MSIL.Androm.gen-043ee68cf2e6e733f16a80971285be4dea51295e1daf8671ac78f99be850fa55 2015-11-28 17:42:56 ....A 133147 Virusshare.00215/HEUR-Backdoor.MSIL.Androm.gen-12a4237cae448bbb6c264bfa9da3ba182e596e673604de3e8ab2409b417004ab 2015-11-28 17:58:04 ....A 477728 Virusshare.00215/HEUR-Backdoor.MSIL.Androm.gen-3f626f3edb3795520c8aa08c2d8d8b4b738e107e01693fd618f96e48df7eb0ec 2015-11-28 17:54:22 ....A 864768 Virusshare.00215/HEUR-Backdoor.MSIL.Androm.gen-539366ed578754c51b9274b680e7d03bfa26f508478830de4d84b5ea9cde4332 2015-11-28 17:51:38 ....A 49152 Virusshare.00215/HEUR-Backdoor.MSIL.Androm.gen-c72f0dac2a477be7c04f337e88f21b6766cb0eee01766350b13da7ae043e2dcb 2015-11-28 18:02:50 ....A 369021 Virusshare.00215/HEUR-Backdoor.MSIL.Bladabindi.gen-11633cf6237d999a338e40f1e5caae0fbdd002dd6936fc59c7475a8f0a78f241 2015-11-28 17:58:08 ....A 615424 Virusshare.00215/HEUR-Backdoor.MSIL.Bladabindi.gen-7f51a9a3518e94e5d209597152731fe602872bb61ddd3b7f62cb519f99d01997 2015-11-28 18:01:22 ....A 150528 Virusshare.00215/HEUR-Backdoor.MSIL.Bladabindi.gen-87b3f35581cfbbdeca6186c0ea9b8c66fddbab8be66979beef1290a94b96f5f9 2015-11-28 18:00:22 ....A 44032 Virusshare.00215/HEUR-Backdoor.MSIL.Bladabindi.gen-9564842456cfaa925d961bf3933f846152b4d737cfcbe55508a0c0f587ffc7de 2015-11-28 17:43:38 ....A 1396736 Virusshare.00215/HEUR-Backdoor.MSIL.DarkKomet.gen-3bf0172df18a3c755211604bc787d8b97cd6a1b6c1effc365efcc57b3a09a2aa 2015-11-28 17:52:08 ....A 163328 Virusshare.00215/HEUR-Backdoor.MSIL.DarkKomet.gen-6443c4169edf12dc87f407d6f242f375342702483039589d215d972422b9cd90 2015-11-28 17:59:52 ....A 167424 Virusshare.00215/HEUR-Backdoor.MSIL.Deadrat.gen-0cb0adc13d04f04d6399a4972be922a557e8da8a75a8c94a0c1af64ffed88995 2015-11-28 17:42:46 ....A 94208 Virusshare.00215/HEUR-Backdoor.MSIL.Diamond.gen-969aa4c66c4fefe3011d9d61ecb2feb85c96904d3077f76e770aa97b37060ea2 2015-11-28 17:58:20 ....A 82944 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-1307f493be93e6e43565bbfb7ac26ea1ba9792e6cc318125668f5d3432748d75 2015-11-28 18:03:30 ....A 242688 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-16d6ec5adda961542df0d7560accc99bb2c9a2acc32a7a28122bab9808b09779 2015-11-28 17:53:20 ....A 139776 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-1caa2a7cdcbe70ab376279a839381aae99f07d9bb45af99adfb6b9fbfd727224 2015-11-28 17:51:06 ....A 204288 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-270968e002ae9bcdbc7d11d350a2858f2f7894de8e908197794c74c6cb701a55 2015-11-28 17:46:40 ....A 79049 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-2a4a24db521dd0cdd86baacb6b9f5a5d0a934e98c5d625a27cad2e36dae3a05f 2015-11-28 17:44:38 ....A 68608 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-2abeffe457b598e11bbbbc57a891be033019395fc7dc6a3319caaffd74fbfb3d 2015-11-28 18:00:34 ....A 180631 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-2e65de0c8197560a333462fc3efa62068094c4b09b244b1b302565ef49e76765 2015-11-28 17:53:26 ....A 288256 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-3b0acde07e8afa098614749a1d28f188d314bed48535ca6b3be902f28b8630c3 2015-11-28 18:02:54 ....A 345088 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-41dd1adb79e266c9bf4826cdb9b117f40e6c98fdd6c5bc5f9e71e3720f8c102f 2015-11-28 17:47:38 ....A 144384 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-42fc6ad1d6f6323ec5176a29a9e1f000709ef073be292f0613ad03bbc729c8ae 2015-11-28 17:45:22 ....A 448512 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-44fe210fb0e47ceb35fb4905179bebca05806d0a034071d26a3aa21e2d8acbe0 2015-11-28 18:00:18 ....A 57344 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-5f082db5abdca136d2f3573aefa881028c32d9c3a6cb71487043e48657eb75b6 2015-11-28 17:55:18 ....A 210432 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-66a7bc3d40a2e0bbd1853aa50279262e7328488ec7eedade697d4770b0d7835e 2015-11-28 18:01:20 ....A 99840 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-784f539b17de12b14b51fa29d554a5c0b04e4eb70257874ddfb6ea4f2410bfba 2015-11-28 17:42:44 ....A 454656 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-79566282eaa32595e18022097d346d3935fb6a5c5b3aab73a2462d24852ecdf3 2015-11-28 17:42:44 ....A 46592 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-80846bcc5e82c9c3d315af2d4c46887489ecfbe2738c1f6b5c119d6c9f301fbf 2015-11-28 17:49:40 ....A 95744 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-8636e5ee10df3414ab7e3e2486e5aef4ebdc26e93f77f149caa27995c0954a52 2015-11-28 17:43:04 ....A 27648 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-8a0e6e293e966ed9213b4f12ba69c864df7360fcdfd814c5078688102a335749 2015-11-28 17:55:56 ....A 305152 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-ab60038f6e9dd82410a9b85464776c984be8ffab718b4a48e6e5e7f144d55ae5 2015-11-28 17:57:16 ....A 2445312 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-b00018d921ef9a68cff2a7ffef1e894ec32f9d07a86715053a7da6aeb201c8fa 2015-11-28 17:58:50 ....A 184832 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-c0234364551960c2394029db5a0b0402a3c838f4628044249533eb5b127e877d 2015-11-28 18:03:42 ....A 87040 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-caf0fab6a06474eece811b987df38db0719af104b971bd7924e2f6c2b8672696 2015-11-28 18:00:46 ....A 161792 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-cd760e8e50d4d29eba53d27e34ca8a7979bea9dbbdc9dd617027edabb0091a14 2015-11-28 17:52:18 ....A 697856 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-d78a46aaa7b65b681852a3cbd89078e0273b350822ed8be487731f9b1e8e9554 2015-11-28 18:02:08 ....A 27648 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-e3b428b73e4996485bf8c1acd1a63a8317725e42f8f64e4bc67556577a9bddfe 2015-11-28 17:57:42 ....A 100352 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-e9e9bf8031215f7377a868bfb9bf8795d7aef99b3a6f7e6a25bb3fb5362f1ccf 2015-11-28 17:56:58 ....A 333312 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-ede19e2fb1b5583301a470e3d8e09268917f303a50709c2bf90a1647e0e85885 2015-11-28 17:57:58 ....A 250108 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-f5e18025057e601561794e386112f882a8162461caf1b6b2a7da9edbe177ca6b 2015-11-28 18:01:24 ....A 236544 Virusshare.00215/HEUR-Backdoor.MSIL.Quasar.gen-bb9e05045867ae659e2264c15c37b39079ff067e2e1dd14d642d2e20a8ac45f2 2015-11-28 17:49:24 ....A 30763 Virusshare.00215/HEUR-Backdoor.MSIL.Xtreme.gen-ab01f82ee4a3faea67125362809364870b872e5d024fb5621e6f62637c96b514 2015-11-28 18:01:54 ....A 1299457 Virusshare.00215/HEUR-Backdoor.MSIL.Zegost.gen-211afa2a01430c29a85d6b8d731f69a9657bd050d59fb6aebde8af74e45d29e1 2015-11-28 18:03:56 ....A 41 Virusshare.00215/HEUR-Backdoor.PHP.SinoChoper.gen-75ddfd9cb592b8d21810ce100cee840b95b4c46950ca94df6ac44a3513fd0590 2015-11-28 17:46:02 ....A 27301 Virusshare.00215/HEUR-Backdoor.Win32.Bifrose.gen-37e3957c9149c0fd16affdf05b786420a92dc4eab6fbb03cb7728d8da39fea26 2015-11-28 17:45:50 ....A 423856 Virusshare.00215/HEUR-Backdoor.Win32.Caphaw.gen-857a2a8ba3f17e33d73ead911292e1efe976337172307076b1171aa6e06b9ec5 2015-11-28 18:03:56 ....A 415664 Virusshare.00215/HEUR-Backdoor.Win32.Caphaw.gen-8984f7642ea641879341f64043e4d9375d072c58e6cf38b7ac779fa5e0a231c8 2015-11-28 17:49:02 ....A 423856 Virusshare.00215/HEUR-Backdoor.Win32.Caphaw.gen-a682ff796022fef78b444446a335bc78beee3f870321135f5fcf36b78320915e 2015-11-28 17:53:18 ....A 778752 Virusshare.00215/HEUR-Backdoor.Win32.DarkKomet.gen-13e4ca025e55fdd60dfa05349e315501e91ac183647ff1e26ea31710a9b11d3e 2015-11-28 17:46:40 ....A 778240 Virusshare.00215/HEUR-Backdoor.Win32.DarkKomet.gen-309eca72d8ef8d85a6807abd887ce9c3c933cf3263668e1490b486eb2702977a 2015-11-28 17:54:28 ....A 778752 Virusshare.00215/HEUR-Backdoor.Win32.DarkKomet.gen-6bfd86b86f71662a553dd3f81977e5c2b2fdce7bb666521f705fa4410bbbb554 2015-11-28 17:51:34 ....A 678400 Virusshare.00215/HEUR-Backdoor.Win32.DarkKomet.gen-962bb0975d10149ac7f008c71d1441fd621321f556205ff1d185fb195b515233 2015-11-28 17:46:38 ....A 286720 Virusshare.00215/HEUR-Backdoor.Win32.Generic-03718b8ebd07e23f365605a9e54ba3fb6f076e3e31ae6b85ba526a63bc43f401 2015-11-28 17:43:34 ....A 598016 Virusshare.00215/HEUR-Backdoor.Win32.Generic-03cb6d0b9430ce90237688f56fc8bfadc013db0088647939e0233f608f673d62 2015-11-28 18:02:50 ....A 37191 Virusshare.00215/HEUR-Backdoor.Win32.Generic-0afb7106dff78f47e147e97db7913860f8b88eee7859e96ac2b33a2b813f5a62 2015-11-28 17:49:48 ....A 322371 Virusshare.00215/HEUR-Backdoor.Win32.Generic-1cc5692581f540fb2aaea5d03a61cd0fc6c64cdabf758b774001d022a1583c43 2015-11-28 18:04:08 ....A 247296 Virusshare.00215/HEUR-Backdoor.Win32.Generic-21c9b51606a603862b348ea019f837642da7fc736cc6ee3e5e6903c25953450a 2015-11-28 17:44:18 ....A 1142912 Virusshare.00215/HEUR-Backdoor.Win32.Generic-244545efa55643e5f995f8620e1279676d1f8d6962dd15e3dd18e16604814eed 2015-11-28 17:51:26 ....A 796288 Virusshare.00215/HEUR-Backdoor.Win32.Generic-262a6ed8e6f285d63f091fbca59b18b134b21d2595a55dd88ec5081162481f8d 2015-11-28 17:44:58 ....A 17724 Virusshare.00215/HEUR-Backdoor.Win32.Generic-2b95cb5f1bb247895e943c78ca735f76dd3b6be751ab874c3183d4709618a0f7 2015-11-28 18:03:14 ....A 717856 Virusshare.00215/HEUR-Backdoor.Win32.Generic-34f6f75a6d1e679720d9382e852268cf81bff2e46f06c0dd6eebbf4649d51068 2015-11-28 17:47:00 ....A 184335 Virusshare.00215/HEUR-Backdoor.Win32.Generic-3907b9f852a23f15e5557ee310e477b4628b918b27ae1172ce47f5019f12ac9e 2015-11-28 18:02:16 ....A 157184 Virusshare.00215/HEUR-Backdoor.Win32.Generic-3c85f21904ef2ba4d3bfa07c37718da043b3e5ad6028af041c7705fcfc3a4d9b 2015-11-28 17:51:28 ....A 76800 Virusshare.00215/HEUR-Backdoor.Win32.Generic-3d06fd7136087bc9bd287ffed860cfea7613428fb592cf09ab5ff4276fe4ebb4 2015-11-28 17:45:22 ....A 303104 Virusshare.00215/HEUR-Backdoor.Win32.Generic-3ff71a23aeadb64bf59af3b562196418c2aa8c78b90352a69ee6ebbced924ff8 2015-11-28 17:44:42 ....A 65024 Virusshare.00215/HEUR-Backdoor.Win32.Generic-4691d9ce5ce2fd8e19a2d3cad1dd799e5023d8f6fc8ee1662ac35421637b3bbe 2015-11-28 17:48:34 ....A 196608 Virusshare.00215/HEUR-Backdoor.Win32.Generic-47a345951c3a05258a54c99df756415b8283f4a9bdffdcd03e185d7db789344e 2015-11-28 17:46:04 ....A 66560 Virusshare.00215/HEUR-Backdoor.Win32.Generic-47d87eb76cd3d709833a4e2211f05fbdc2d59fac3de5250b92ad1d0b7e2fd197 2015-11-28 18:01:00 ....A 823424 Virusshare.00215/HEUR-Backdoor.Win32.Generic-488ea041a0957cd0ee9e27242a85845294143d214fa1829e0ab2fa807d7ad566 2015-11-28 18:02:34 ....A 30628 Virusshare.00215/HEUR-Backdoor.Win32.Generic-4c9f7a8fcc36c8dae81d798143875c7fec9195dba107973965ada3bd6ef8a794 2015-11-28 17:45:24 ....A 340481 Virusshare.00215/HEUR-Backdoor.Win32.Generic-581705171d6a7f5728e0b20aae6d546f045afeb6859bf55ad33e03729f7e6fd0 2015-11-28 17:41:28 ....A 613190 Virusshare.00215/HEUR-Backdoor.Win32.Generic-585e2aa47c5dcbda20cb594f865427d0c8e5a60daf6c7cbf39f9fdf3c256b0f8 2015-11-28 17:45:24 ....A 94220 Virusshare.00215/HEUR-Backdoor.Win32.Generic-592099849ae088eb3f3846afc559852711b38f57c878a5be59065c04d239da8d 2015-11-28 17:49:18 ....A 270906 Virusshare.00215/HEUR-Backdoor.Win32.Generic-5a9d4beffb9f80fe802198cbe6c282d03c62bf7a5a45972f3abad880d62264bb 2015-11-28 17:41:52 ....A 359302 Virusshare.00215/HEUR-Backdoor.Win32.Generic-5cd96d5a5a4e11db84d44a302b37deba125c47278996b2e5dd3cecced6443767 2015-11-28 17:46:44 ....A 320972 Virusshare.00215/HEUR-Backdoor.Win32.Generic-5fd4d0fe259928b5d71a62f9f6ad9ab7e42510df0b9f6cd80189b61aa8d22b94 2015-11-28 18:03:16 ....A 49957 Virusshare.00215/HEUR-Backdoor.Win32.Generic-5fee0cea02a7a6efc532ea8ecf446be7578835ac407ad12271177a4811efa7ca 2015-11-28 17:41:52 ....A 232792 Virusshare.00215/HEUR-Backdoor.Win32.Generic-608185fbbc7c3dbc0c40f4b7ffc839a4cbc8fb350fc7bcb50253b520bdeb02dc 2015-11-28 17:59:34 ....A 755200 Virusshare.00215/HEUR-Backdoor.Win32.Generic-7622ca52284ac67e39e6fe540c672e8db188a6f7a3e644b07040b221bfd3eff1 2015-11-28 17:43:02 ....A 675330 Virusshare.00215/HEUR-Backdoor.Win32.Generic-78865ce547e7cf682d144cb95efe4b356e6345157216a54ec7b57fa5d535e9fc 2015-11-28 17:46:44 ....A 32768 Virusshare.00215/HEUR-Backdoor.Win32.Generic-79775cfcf88b75c089de1082cc76d7d7b03414d211e514827ee8722a27042fc6 2015-11-28 18:01:20 ....A 246272 Virusshare.00215/HEUR-Backdoor.Win32.Generic-7a335c483161b6be597b7d7fee14f6ccd46318d87cb221cb62ace455f0e8f046 2015-11-28 17:54:30 ....A 27136 Virusshare.00215/HEUR-Backdoor.Win32.Generic-7b36efa790349bc323aa154f2dcbffb094293892c641772a91defa115cde5bf2 2015-11-28 17:50:34 ....A 389120 Virusshare.00215/HEUR-Backdoor.Win32.Generic-7c06576be24a4d6f57a581b026c3cde4ef2cf90af9dfb46f2cf797fc02700c51 2015-11-28 17:54:30 ....A 355544 Virusshare.00215/HEUR-Backdoor.Win32.Generic-7c2d4b94351cb48005abcfe8ea64bfbc11fff4cb1dfee1a9f0a00166ed8bad1f 2015-11-28 17:56:48 ....A 110080 Virusshare.00215/HEUR-Backdoor.Win32.Generic-7e0678e20f4d47988245acd5403cec81e60c21192af66e50eff75bf4db77e81a 2015-11-28 18:02:58 ....A 820352 Virusshare.00215/HEUR-Backdoor.Win32.Generic-7f6ac2d67d05fb7e7ac3e7a65484a6b0eeb1e92abef0ced36194639fa96b8294 2015-11-28 18:03:20 ....A 70425 Virusshare.00215/HEUR-Backdoor.Win32.Generic-8d0d88c75524e2572510d7832083ca1ff0aaba3491c4f0a421afeaab96648bd8 2015-11-28 17:58:30 ....A 338948 Virusshare.00215/HEUR-Backdoor.Win32.Generic-8f73c8825ebad2c6ad250c656db3a5de07f02ee908e69cca6beedbe55ee28159 2015-11-28 17:43:24 ....A 296376 Virusshare.00215/HEUR-Backdoor.Win32.Generic-91b1ab510d66f961f95012e8cd484c99b7dffbe30cc1b2926cb613c2cbee2911 2015-11-28 17:47:06 ....A 407040 Virusshare.00215/HEUR-Backdoor.Win32.Generic-96f5d4b36cc0fcd6df3001e6e0b276c9d4984df8ac4875af911010e8d5cfd808 2015-11-28 17:44:48 ....A 348924 Virusshare.00215/HEUR-Backdoor.Win32.Generic-984a86fb1e38bcc3c56d0980d6342aa9b57e032a38bcb5b6ed383341a7ab723b 2015-11-28 18:03:58 ....A 9216 Virusshare.00215/HEUR-Backdoor.Win32.Generic-a19d2bf3ece9a3b9ea34f280fbaa5c26c07b988500da56f8781be20dbd471f30 2015-11-28 17:59:46 ....A 196608 Virusshare.00215/HEUR-Backdoor.Win32.Generic-a4a4455b5b5d8808936f109c5b291da0094cb71e110c83e641ad90aa22ffe99d 2015-11-28 18:02:06 ....A 362476 Virusshare.00215/HEUR-Backdoor.Win32.Generic-b5cb96a7c33e011346cf665a33a61ce13bbc12926c58cccc2e3fa4f96e4417a2 2015-11-28 17:56:16 ....A 69632 Virusshare.00215/HEUR-Backdoor.Win32.Generic-b6b4c2b86440a82b64edde7ae13219029ab072cf386e8014e3f03f205a4bf517 2015-11-28 17:59:10 ....A 110592 Virusshare.00215/HEUR-Backdoor.Win32.Generic-bf830c265676bd4ecc9f142a395568ad1cc9c88edbb4fb3eddc0df6a46b95ffe 2015-11-28 17:57:18 ....A 648320 Virusshare.00215/HEUR-Backdoor.Win32.Generic-c8ead0c853f8487546515d5f6ef9345b95c5198d2ab6b5be371d67a2e920eaf1 2015-11-28 17:46:32 ....A 87040 Virusshare.00215/HEUR-Backdoor.Win32.Generic-c9f9c1d5ff5e9de1f2ff2419895f3e1ddba600ae9ce1cc036d7017b64ad29656 2015-11-28 17:42:02 ....A 64000 Virusshare.00215/HEUR-Backdoor.Win32.Generic-ccc976ae2475ac8329ea7529db7241a005bef421705c4a71ad3225cce0e9f73f 2015-11-28 17:45:56 ....A 612992 Virusshare.00215/HEUR-Backdoor.Win32.Generic-ccfbf1e848743c9a4c5069e4e1f86084621de181e83cf677ffce801f80b5c7f9 2015-11-28 17:56:54 ....A 1024000 Virusshare.00215/HEUR-Backdoor.Win32.Generic-cdda8ace0212a7c7dfa4ffd14c0517b1245b7fe91225ad7eab768281583af6dd 2015-11-28 17:42:50 ....A 81408 Virusshare.00215/HEUR-Backdoor.Win32.Generic-cde74e19584c65949e5847fceabe770df06061d050bcfbaccad6ffd7aff91fd4 2015-11-28 17:41:38 ....A 179712 Virusshare.00215/HEUR-Backdoor.Win32.Generic-d55b4c42af5cef530f5d06dfefe6f805d2436322acff94029c1354b2ef8f21bd 2015-11-28 17:48:08 ....A 47735 Virusshare.00215/HEUR-Backdoor.Win32.Generic-d5946c6277b7a5d05696d59978b7e3ea413b3124394e685339bccb6e4c3d4572 2015-11-28 17:58:50 ....A 510464 Virusshare.00215/HEUR-Backdoor.Win32.Generic-d728192b3f80ba7b8044d7375d24f2c5a1a21747a27c4ce97a948ce6c4a871f4 2015-11-28 17:42:02 ....A 307200 Virusshare.00215/HEUR-Backdoor.Win32.Generic-db3aef46f32b5917cba754e81078a8253c7f7fb1668525ed107007faa2f8c625 2015-11-28 17:59:14 ....A 515200 Virusshare.00215/HEUR-Backdoor.Win32.Generic-dd31611bf36055409e7b6e347ace24d3855ca58cae1f7cfd303823bb47ddbe87 2015-11-28 18:01:10 ....A 26624 Virusshare.00215/HEUR-Backdoor.Win32.Generic-e10606bf09541dfd704c2e3100d549cc48274d09489b55b1ce4a66504efeb2f5 2015-11-28 18:01:50 ....A 614852 Virusshare.00215/HEUR-Backdoor.Win32.Generic-e53715e91a06daf48f3c3ad9f15c7f98fbd012ef75721161e074d9d47f9cde0c 2015-11-28 17:50:42 ....A 93849 Virusshare.00215/HEUR-Backdoor.Win32.Generic-ea39ff5c9b377688f0070b5f2e18a30c8669bc8e7da0af0d068a081be54a4784 2015-11-28 17:48:10 ....A 1112064 Virusshare.00215/HEUR-Backdoor.Win32.Generic-eb59d48bbe732a3e1893774645a92a147cb1074dc8bc3b111da19d6d30d74b82 2015-11-28 17:51:00 ....A 254982 Virusshare.00215/HEUR-Backdoor.Win32.Generic-ebb571e04eb81edd54816fcbf7fb49d263715175df862989708f4a79a25bd6d1 2015-11-28 18:00:28 ....A 155136 Virusshare.00215/HEUR-Backdoor.Win32.Generic-f04617fe584ec795c29e4f1eef2a9fe50d1024ae73684db4d5d63f0187fb5d33 2015-11-28 17:50:04 ....A 153246 Virusshare.00215/HEUR-Backdoor.Win32.Generic-f0697e0916a369248771e557d69494adfd2f21ce32c615d504473b3ee787d601 2015-11-28 17:58:16 ....A 281088 Virusshare.00215/HEUR-Backdoor.Win32.Generic-fb5372f603b94fac8d90b3fc7693ed0136e14df5336da9dc060d60ec2a97becc 2015-11-28 18:04:24 ....A 90112 Virusshare.00215/HEUR-Backdoor.Win32.Generic-fb8612ad030066368937f6ea45c878a213a0728c572646ca41169fbe214b3636 2015-11-28 17:41:20 ....A 24064 Virusshare.00215/HEUR-Backdoor.Win32.Generic-fc07d78e706626ea1f0ae3217376723906e3908fa548c166ed4791bf71eb3e98 2015-11-28 18:04:24 ....A 680576 Virusshare.00215/HEUR-Backdoor.Win32.Generic-fc0d1bd8a9f19ac1a971e17fb511cb6c36293714025a220bc373b0e44e3c0df7 2015-11-28 17:55:36 ....A 271288 Virusshare.00215/HEUR-Backdoor.Win32.Hupigon.gen-e4e5dee580b9e3577215a155cd631ec4116d889d9cc0c749345481c00e53f14f 2015-11-28 17:52:02 ....A 486008 Virusshare.00215/HEUR-Backdoor.Win32.Poison.gen-0bd22f2d2c42ae217a022e9624983c177bf206c8bac166fd3156788131f3ea04 2015-11-28 17:50:00 ....A 521728 Virusshare.00215/HEUR-Backdoor.Win32.Simda.pef-c499a38fcb29e70b424e77b04e0210cbb0331cf55a7cb1f104b1d14a72365876 2015-11-28 18:03:44 ....A 818499 Virusshare.00215/HEUR-Backdoor.Win32.Xyligan.gen-dbbb42711383669fa92add5874991af2a86b5659a8082e7a06be1392a96cf315 2015-11-28 18:00:04 ....A 115312 Virusshare.00215/HEUR-Backdoor.Win32.ZXShell.gen-bfed15567712e035c515e6f51c03c1f7a7a24b75b24f1d2adcd304512a529ade 2015-11-28 17:48:56 ....A 32768 Virusshare.00215/HEUR-Backdoor.Win64.Generic-4a3490741f353395505ca82ca4ee2aa99337499cfff545c8e6c61c163c9298e0 2015-11-28 17:51:30 ....A 713314 Virusshare.00215/HEUR-Downloader.Win32.Walta.gen-6426a9e76410d3c03a06c4e1c0dd8c48ccecfbbfc745d738ae832f8584926dd0 2015-11-28 17:51:48 ....A 3287 Virusshare.00215/HEUR-Exploit.Java.CVE-2011-3544.gen-53ed4e4471fd8292dbec0c4c6ecff509ea0a1ef6fc22407d575f26aefd710cb3 2015-11-28 17:44:16 ....A 29821 Virusshare.00215/HEUR-Exploit.Java.CVE-2012-1723.gen-1d5d0a4ec797aedb0aa1e4a73b82ec2c09e2419a3a8a5c9d9cedfcf543de9087 2015-11-28 17:57:08 ....A 30771 Virusshare.00215/HEUR-Exploit.Java.CVE-2012-1723.gen-69c4ad045aee985e334a28ba14e3ab415f5a7308d7bca913801219bb4d448021 2015-11-28 17:57:32 ....A 31532 Virusshare.00215/HEUR-Exploit.Java.CVE-2012-1723.gen-7d7e0d5cb05399aaf17d3aca94d1916e4ca1a47c75c5d6bf1b9161154bac3694 2015-11-28 17:41:12 ....A 34156 Virusshare.00215/HEUR-Exploit.Java.CVE-2012-1723.gen-9bfa83368dd65d946409c179d87ddfef9d2066ba7f2290a56bb907adca30fd6e 2015-11-28 18:02:24 ....A 31408 Virusshare.00215/HEUR-Exploit.Java.CVE-2012-1723.gen-a799ca597ee270e42961b46375fa9ccb52ba8499331c8613bb542aefa1d43fa4 2015-11-28 17:57:42 ....A 30657 Virusshare.00215/HEUR-Exploit.Java.CVE-2012-1723.gen-f6b9adb3fcb980d21b9768495aa39b3dcad965bf3f0f65ca60522f4ce1728498 2015-11-28 17:57:48 ....A 3302 Virusshare.00215/HEUR-Exploit.Java.CVE-2012-4681.gen-34f457680ec1e236b7d523504ea2b1159346330e2f7d987569a40afcd947c08c 2015-11-28 18:03:26 ....A 5299 Virusshare.00215/HEUR-Exploit.Java.CVE-2013-0422.gen-d226550ec9eb29d4396f28364fcd1222ec2b73c9d061e677db9ff6c377c24a6a 2015-11-28 17:43:56 ....A 5578 Virusshare.00215/HEUR-Exploit.Java.Generic-1f373f97ed38eab876b1e03ab671167df373f355479b719b2e6aa7a118ba862c 2015-11-28 17:43:36 ....A 7654 Virusshare.00215/HEUR-Exploit.Java.Generic-24817a63f40f7519f39b385d4eb870c4335245a2ce85f4e80ade66d22fbd1b4c 2015-11-28 17:43:38 ....A 87205 Virusshare.00215/HEUR-Exploit.Java.Generic-2b764fa89716e3ae63530ccb061a2cc3e707c796cb1e88f15d8ae6106a049c70 2015-11-28 17:43:58 ....A 1816 Virusshare.00215/HEUR-Exploit.Java.Generic-49832602b5c9bec3fba4bfb5ea2e33e823908bbfa005f98a661b16c594b34664 2015-11-28 17:59:16 ....A 147737 Virusshare.00215/HEUR-Exploit.Java.Generic-6f41d3241caf2efd1dcd62aea4c853a01787b3df42a5c9eb1b2a889a0cf71613 2015-11-28 17:43:24 ....A 14196 Virusshare.00215/HEUR-Exploit.Java.Generic-8b6ca371f8d09aff57dad3394bb19508e52e96bf7b54f68740a4b59ef5fd0e6f 2015-11-28 17:57:56 ....A 6070 Virusshare.00215/HEUR-Exploit.Java.Generic-c29d43c9fff623ab932e1997fe373a4e08b4f882fe5777caeeded5c381c4bce4 2015-11-28 17:44:10 ....A 34139 Virusshare.00215/HEUR-Exploit.Java.Generic-ce807622efcf8076953a034eb0419d54d95d2fa962a39a3e3160d34ca231f048 2015-11-28 17:43:30 ....A 24843 Virusshare.00215/HEUR-Exploit.Java.Generic-e41383a1c868ba1520e1b3a62f1f5e1546c0b4232dfb6f0ce511edd3e7ddef27 2015-11-28 17:41:20 ....A 649232 Virusshare.00215/HEUR-Exploit.Linux.Lotoor.aw-f95cef3c50a4cc83bbc2399d2b05ce16ef1593afca85413fc6e7ec507d872f9c 2015-11-28 17:51:26 ....A 9335 Virusshare.00215/HEUR-Exploit.PDF.Agent.gen-2a709ec605347dc41cc0e7d7e7846f8000136716d29bc86a56dc26ba6baf4f08 2015-11-28 17:42:48 ....A 10043 Virusshare.00215/HEUR-Exploit.PDF.Agent.gen-a90383abaeece6c7ac9015981e263debebadf7f42b70ce6d3611388d638b8618 2015-11-28 17:41:36 ....A 8054 Virusshare.00215/HEUR-Exploit.PDF.Agent.gen-af13e8364151ac306d5ad52f0987dcdfedcfaba159842202011a815d987688fa 2015-11-28 17:46:00 ....A 9874 Virusshare.00215/HEUR-Exploit.PDF.Generic-0c90c9ef2994ae99fd33783b7a255ef8db4dfb444f4967fdb241ba6d0e2c64da 2015-11-28 18:04:16 ....A 296368 Virusshare.00215/HEUR-Exploit.PDF.Generic-79d2f566e2bf2bf34045b6ba0006dd0073279d8f69291bf8ba30f7af3964ca63 2015-11-28 17:43:26 ....A 13575 Virusshare.00215/HEUR-Exploit.PDF.Generic-ba3a1c20457b90041ddaef23fffed2f3c4cb6a6c15a90f420edbedc85e8c5552 2015-11-28 17:52:20 ....A 9758 Virusshare.00215/HEUR-Exploit.PDF.Generic-fe6686f39072782ae65b29011de8f744e689c4a0298dd128a774c80ecdaa9bd9 2015-11-28 17:42:26 ....A 5869 Virusshare.00215/HEUR-Exploit.SWF.Agent.lu-c9911c8cdb326ea00071b1e126357f1b75b8b878201ca3af3f76d9ec5e5e4ba5 2015-11-28 17:51:08 ....A 9712 Virusshare.00215/HEUR-Exploit.SWF.Gwan.a-4ef71d2d56e76738de6a50db35d7853a02519c5e8f7e37ad6d8900c3cbe853f7 2015-11-28 18:04:26 ....A 6880 Virusshare.00215/HEUR-Exploit.Script.Generic-016827094d6db2a6d99e5403238619ce972c6d373616bf434b3a7aa029caa80d 2015-11-28 17:58:18 ....A 23055 Virusshare.00215/HEUR-Exploit.Script.Generic-083c914c026d186a8cf5747ed424f8692bd0823284d7186e0a636f36a56d2cbf 2015-11-28 17:42:58 ....A 1956 Virusshare.00215/HEUR-Exploit.Script.Generic-25203e6686821ee0219386f2a3156ef49c16a8f6f22d2380f0276347cf9d3df7 2015-11-28 17:59:58 ....A 6058 Virusshare.00215/HEUR-Exploit.Script.Generic-564abda9fc31b2252350588b7804dfb493d83d64389975b2125a8e7fc48a0f15 2015-11-28 17:47:14 ....A 30460 Virusshare.00215/HEUR-Exploit.Script.Generic-613068293d0ab479ca09f5a9de08f3fc5538e14aab9a8fdbf60153a5fe4b5c7f 2015-11-28 17:56:10 ....A 13821 Virusshare.00215/HEUR-Exploit.Script.Generic-7788f43d7462011212272676246d4a1312476512fdd69e5f9fcd12a2267b1981 2015-11-28 17:51:50 ....A 37808 Virusshare.00215/HEUR-Exploit.Script.Generic-88e3f4e9973447d4c3404a975134bbc3f5aeb6d75d52ae7360b0097813e32e78 2015-11-28 17:42:44 ....A 2104 Virusshare.00215/HEUR-Exploit.Script.Generic-b8cf15b4a8755889f9d2aaf382a26d400608ae7e47700cc5b0872d3d8a2e6e71 2015-11-28 17:58:34 ....A 23001 Virusshare.00215/HEUR-Exploit.Script.Generic-e4ca2204e1ede51aad2069b02eef1147f017dc4a56c2d4909754e77969ab2b01 2015-11-28 18:03:46 ....A 1005 Virusshare.00215/HEUR-Exploit.Script.Generic-e58cfd6c6ab61cef27ad0041244f9a8472c459741e386bb9a91cf65c1df21c73 2015-11-28 17:58:44 ....A 107520 Virusshare.00215/HEUR-HackTool.MSIL.Flooder.gen-5f90b6263cc2ae112360df6ce9f5e969ecd0073c9de62f17091149d815f0e8ec 2015-11-28 17:55:34 ....A 86016 Virusshare.00215/HEUR-HackTool.MSIL.Flooder.gen-d3073a8aae63f0dae5d339caffdc0ffa77577cfdb5b717dbf53ae6b1dd4865e1 2015-11-28 17:45:42 ....A 174080 Virusshare.00215/HEUR-HackTool.Win32.Gamehack.gen-225b37d587700039fab910df10a2b5473379bf0168dfee6d91b5de76d5483ae5 2015-11-28 17:44:46 ....A 1336836 Virusshare.00215/HEUR-HackTool.Win32.Gamehack.gen-7e0a6afc4464decf1ad3eb34f741e9c25f3173f4e51d91326ee98edce745e1d8 2015-11-28 17:42:46 ....A 174080 Virusshare.00215/HEUR-HackTool.Win32.Gamehack.gen-9895999a703cd373997e5bf0ff456c5ced4084283f96e926d7fe208ae78820fc 2015-11-28 17:49:04 ....A 174080 Virusshare.00215/HEUR-HackTool.Win32.Gamehack.gen-b01a8411ba85fb12e61c44699b30e104726afc1476510ed52221f524bd55a318 2015-11-28 18:01:14 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-0fe3fe2c832dc7d2d70dc2febcfc7648044c0cf28bbc8b6e30d12dfa8e456fcc 2015-11-28 17:52:02 ....A 275058 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-10819126b5892ec6494d0e852349b83ff95da9b6012851ed04fa8db700669db2 2015-11-28 17:49:34 ....A 273974 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-25dfddc3a5ebf470dafe71ba4956975cbc3d1061bc18a41f0adc2f0a419605e9 2015-11-28 17:57:46 ....A 275201 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-2a7e713749155d95fb340f894d3dd5b64baf3000d8a7a33394e33c7f5becc8fc 2015-11-28 17:55:08 ....A 275058 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-305ee083a1d05e75a5da1746600ba98e05337b0cea0831cc4a55373d68f14b6f 2015-11-28 17:48:34 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-360d67e89fa9f18dfaf72aa637ac7c42b7e5000c5ca4da7c2fb0e1f376db17b8 2015-11-28 18:00:14 ....A 275201 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-37e617347c2ce096d98f659919454cca939c1c30491d3ba6fa8006d834bad3db 2015-11-28 17:58:42 ....A 275058 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-4137dc1579bce61cec72386796b2facffe29a0e39e2bb665b2787897e1c0ea38 2015-11-28 17:47:02 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-4209866107b7fd7ae3cb5d733d130c3645735461d6d566c32e91f31b7568d326 2015-11-28 17:45:44 ....A 273974 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-44054f419ce0b64bfd160807493b10f1f0b7abba1d033f9a52aaea489e5b446c 2015-11-28 17:41:48 ....A 261174 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-48f991524a012dd8a32bcc0abb7980e6d4c127f2fc82b5077b8bd573f27cc27e 2015-11-28 17:49:52 ....A 273974 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-4b3df49b9e9b756b5b9b5ad93100bd1452a4d11345813f9fd6b623dbde312463 2015-11-28 18:00:36 ....A 273974 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-4b4fb99ab42cd1175f494dc3ef1130b8180c781949401b2e91ddc119d27923c9 2015-11-28 18:02:18 ....A 275058 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-5aa1be39034b37cd062dbe2a3997e4059f18667d05c2271be930f3eaf4201802 2015-11-28 17:48:18 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-6445cd1c42b0f0e0f6ef772526311721f8194af29cdc7fefce5aed70805875c0 2015-11-28 17:56:30 ....A 273974 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-6a678c7bb3811f4622fe48ad57a1cd50b64ba1b0cf9c87966bdbec6f9bea2b5d 2015-11-28 17:58:26 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-6e75b926d02e6d93dcbb8118f46f0b3cdab38b49cfb3ee28b166dfd19d784cf9 2015-11-28 17:49:40 ....A 275058 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-818b9a417d7d2e44b095485667d9a137524de75543215d18e6876c60f5fff589 2015-11-28 17:49:00 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-8d5150c9ca5896f1856958f5f1cf27ebcc05790ef74c3940b0503cc70736ce6b 2015-11-28 17:44:04 ....A 275201 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-913345dfecb9e068e1224abb2deaf9844ae23c2cac6bf333be216dc14a941f7d 2015-11-28 17:56:50 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-94467b873a201ec6802d1119412c27858acc3ef35d922f7c1b7ea72ce0908bcd 2015-11-28 17:49:42 ....A 275201 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-a6f017699f8dcf718dff2014baf3229c4029203cd977299ebcdfd605fbccb6ae 2015-11-28 18:00:44 ....A 275201 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-aeef344c977c8834c9db8665f3d882b2d1c33f5d2fa991d49701ea08cf3db836 2015-11-28 18:02:26 ....A 275201 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-b9d00c125ddf556265be9f8cfc2cf9741413fce4c30680b0287084f42bbfb811 2015-11-28 18:04:42 ....A 273974 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-c2f6c0e4e215f6e66def36c4bdea52a236125cbe47f782fa023ef79060a34520 2015-11-28 17:45:12 ....A 274956 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-da86596760db978afd7d19e0dca7e04fe58fa3f01e40209fe4949616518cae44 2015-11-28 17:59:14 ....A 275058 Virusshare.00215/HEUR-HackTool.Win32.KMSAuto.gen-dc26f6fbcda24cfcaff82e84586f685c190974d837b984b2ccc539a089512537 2015-11-28 17:50:28 ....A 3364321 Virusshare.00215/HEUR-Hoax.MSIL.ArchSMS.gen-28e0959e851be2df1d76d2894043556cd5d846ec426a71f2c4271e2efeb934f3 2015-11-28 17:56:02 ....A 316160 Virusshare.00215/HEUR-Hoax.MSIL.ArchSMS.gen-ecd01ef3048dd3951f2b141e7663e2695d06029a48642bf5e6a63d275f0613e7 2015-11-28 17:45:18 ....A 29360128 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.gen-1f0b3c7a92691627b3bc67c88997e4052351b767ba4d1a2447d912b329941e2f 2015-11-28 17:44:44 ....A 186368 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.gen-5ec2bce6dcf3f537e2d425b7f55df4b43ce80dc8587a44422c3afbe2181e9bca 2015-11-28 17:52:44 ....A 65341 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.gen-771ba5c29a97afa1f1675d79eaff732872f987fd2a0a1bb31d7efa6a085b83c1 2015-11-28 17:57:34 ....A 183696 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.gen-953890a749c0caf3c8cf8258a52de86db5c5a639c7f1457be7af719f535c2795 2015-11-28 18:04:20 ....A 183808 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.gen-bbf36d4176d232dbc55ffc7cae3e3a5ffbeba2a754b8fdbe2ef5787d88500323 2015-11-28 18:01:46 ....A 120744 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.gen-be40d32f48734505fe999b92c2a61ac45693e265804b52fa4471ae5bebddbe03 2015-11-28 17:45:38 ....A 183696 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.gen-f4d5dbe4461fcab8ff81129805a59b03a830cfa8020857f4f7a5ff635afa3a2d 2015-11-28 17:57:08 ....A 199681 Virusshare.00215/HEUR-Hoax.Win32.ArchSMS.heur-53e76de17c9ef75a13b25e1a2995577d2f59975ab91e994d9030106fe88120c2 2015-11-28 18:02:56 ....A 56477 Virusshare.00215/HEUR-Hoax.Win32.DeceptPCClean.gen-59f888b5d8545dbf32aa6835e0d39c3e09689864e5f9af1566a90acac919e415 2015-11-28 18:01:04 ....A 56477 Virusshare.00215/HEUR-Hoax.Win32.DeceptPCClean.gen-7386a5974058dbcbf91d2d2e0365dec2a926ea32a811b0ff0dd839418e604fd4 2015-11-28 17:42:02 ....A 56477 Virusshare.00215/HEUR-Hoax.Win32.DeceptPCClean.gen-d6d0d5c0d882be2cdc8cb24be10114554dde7c6c98ccc5b24ab33a7ea445eeba 2015-11-28 18:00:28 ....A 56477 Virusshare.00215/HEUR-Hoax.Win32.DeceptPCClean.gen-f18ac00d643ccf1ad1c9188432fd084b7c45775b66fdb33f0ce6cf1b9b6ec98c 2015-11-28 18:02:00 ....A 474624 Virusshare.00215/HEUR-Hoax.Win32.ExpProc.a-6e4786c8e21b963f525eb4cbf03a63242b5e3169cad8c571c4ead6392bf979d3 2015-11-28 17:43:34 ....A 149504 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-001f8d9580875f2c7d0cd9067c63d2e3a229a8b26bdd81f318f4430d747ac093 2015-11-28 17:56:44 ....A 125440 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-3453bc80fb94cfbb11c7f01efe5296ba732b3a3af7ea3e75f471ed71d08f2974 2015-11-28 17:54:18 ....A 131072 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-34ae9a2f84f3296fc990c74162b653c107ad2b4b1cf9f7c8b07266ba7ea282bc 2015-11-28 17:56:08 ....A 269824 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-5e7286ccee67f7c8936868b1e2f15093eb370bf746ad43f71cdd0965d4327140 2015-11-28 17:56:08 ....A 145272 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-600aa52a797faa4a8df3d5520f0928657bb9c1eebdeed0ab2bf80bdee8d8aca6 2015-11-28 17:49:18 ....A 332389 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-604d3b7da3423958c8aca841069271b5245590d5bc0fda6a39ad38750d583f58 2015-11-28 17:46:44 ....A 147968 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-79698bf285713ebb97e99a064a4d245d97b0d400067ac97a53b8f89a8e52fc5d 2015-11-28 18:03:20 ....A 456192 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-860f55cb8405e56708654b384e1e9ec80d42774d0238c41934982d85f6cda585 2015-11-28 17:45:06 ....A 258560 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-897de0fd9b640c4f82189eb8478ee6c762c36c1591f25682e49a60d8e51012f0 2015-11-28 17:59:10 ....A 157696 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-b5c6c9f1344cb8c1539a14878f967e167733d95a3c4dd804e9627227af2ab235 2015-11-28 17:59:10 ....A 124928 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-bd6bc680ac688ea341a298d587fccbebeaf6fd02a4ceaef902444c7bf53bd857 2015-11-28 17:45:12 ....A 129024 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-d80d752a9b516c7de4dbb217460dc4f3a5b7ef7946c587364fd15b2432404ce7 2015-11-28 17:45:12 ....A 745472 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-dc20c609f4bc3d4d0ff32e392b1e1b8ed7ecf04aa01592e4a21d2b05ae54dbf9 2015-11-28 17:57:40 ....A 152064 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-e004439be86c295a27d49e4ed1d16784bd1f1511f4ea6e35cb8800d90c26715a 2015-11-28 17:45:58 ....A 200192 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-ed2b02f650a361b668137cccb3af8ae901b39a7ab54f2a5ff7b2658e9e32e29c 2015-11-28 17:46:16 ....A 71680 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-ede5838ec040a1e3038f7fb68d3eab7e8786f8b59bb41d4a4fb03dad6a81b38b 2015-11-28 17:45:58 ....A 109056 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-f01ab93764b133be64a3d08963cb4c31109bddbd17c3f4e69d09d8439eae61e4 2015-11-28 17:43:52 ....A 225280 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-f1fd033b3fa5bfb45ff428de8c7d51c55762aae60f367982641c453ead5aa921 2015-11-28 17:57:22 ....A 169984 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-f3359c8f35ae4e6a17c16d9f828f93dda31002e68ba51d6a4a2e6c7a5d4478b5 2015-11-28 18:04:06 ....A 123392 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.a-f444bd828eea85e361b00c522d446df0908c0ab92a75cad810b2bc692da83531 2015-11-28 17:55:02 ....A 77312 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-0a3f56bb12333502c954acdcc664405c80a9bc57367d5617eef276b52c64c80c 2015-11-28 17:57:46 ....A 223744 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-103dfba9df39ce7e83451a5553511630db492152a47645b3d08fbdf4f2e81770 2015-11-28 18:01:34 ....A 135168 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-17d3ef3d483489ae14b5b9c3139a5ef6f21a4bae3e07f4850c74a42fceec3a3d 2015-11-28 18:03:50 ....A 187904 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-20c3fca584d5fa62b711e2506adea28aa0f00f29a6b38f5109f48527295b1054 2015-11-28 18:03:12 ....A 192000 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-267f0e6440ff46f5cacdf89ca9e434f262f05409ea8d11d4f5c677f180509555 2015-11-28 17:49:34 ....A 87552 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-269aa022620ec137dd81b7fb1c0daf3962c3a4c17e1687741be3ccb15107978c 2015-11-28 17:48:16 ....A 136192 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-377e9bebab6856babbfdeb4bcdfc990cd07d5020023e69f66038723159e838be 2015-11-28 17:50:30 ....A 150528 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-378859296f23a6c0c4335c557654168655c9054120a1995ed2f411b623beeb36 2015-11-28 17:48:16 ....A 185856 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-3cbc83bf9919808012b06ca00cf75603ee0ab3fcc7e3a5d059cb4a5dd04d2665 2015-11-28 17:59:22 ....A 139264 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-3d56be5f7902b67868348ae5447894356851c1a8a2edfb918ee2cfc5db2aec6c 2015-11-28 17:43:40 ....A 160768 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-54ba5569d19227fc4dc8396fa9a16959dc39a7d92668ac8a0d539517ab8e5b48 2015-11-28 18:02:20 ....A 148992 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-7ea5272104a04f4d543bf736cd7ce9ac33a93fc9d06c386be9dfbebfaaf758fb 2015-11-28 17:41:14 ....A 443946 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-a4287f125cef42d7819ddf87c1d797089efc5bfc4500492d0db5fab2b2338ee0 2015-11-28 17:57:56 ....A 134656 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-b496e4762f61b7ad4ca8c39feb393713c3da0cf732f39f24f8fc7467b82f29ad 2015-11-28 17:44:08 ....A 231424 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-b886236e1777ef63e6b239cb195a026de2e20d467789cce5a3679ab06469b51c 2015-11-28 17:51:58 ....A 138752 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-d0420d6d0ef8329a9d232e58fec2aa208cbd218af7cd48c3a5e1e169a180185a 2015-11-28 18:00:50 ....A 139264 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-ea29ae49bdc086045494ada12df5f351a292cab9c907f133a320e41278b58690 2015-11-28 17:51:40 ....A 210432 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.gen-f55a6d268c45647bf9f1aa7d3c68968960d66100de60d1d1c458b267d073ca8d 2015-11-28 18:04:12 ....A 1005568 Virusshare.00215/HEUR-Hoax.Win32.FlashApp.iek-52dc34f995a5331080183cd84812b17d846281c301d60bac578a82840e555de1 2015-11-28 17:56:54 ....A 249344 Virusshare.00215/HEUR-Hoax.Win32.FrauDrop.gen-cba78c0504537989091714a45e14e36b8601bfc0f5749be7297bb167a02583a7 2015-11-28 17:44:46 ....A 116184 Virusshare.00215/HEUR-Hoax.Win32.MDefender.a-87abea1067635581de804a111f83cfcf4323933d93cd4fae19c7a54ed586247a 2015-11-28 17:56:50 ....A 116184 Virusshare.00215/HEUR-Hoax.Win32.MDefender.a-9755a08b1be1137362bd184ac5ad447198aeb8a4a5de5a16d4f34e7751165a0c 2015-11-28 18:01:44 ....A 89600 Virusshare.00215/HEUR-Hoax.Win32.MDefender.a-a315eb8a3f33019bf4031ef250efedee7b23fc366d579d6b57f5461e7df95a82 2015-11-28 17:55:14 ....A 77473 Virusshare.00215/HEUR-Hoax.Win32.SMUpdate.a-4d690507eb2eb4ae7befa00b5e66670ac12e51f3e7da9870057a45f572a85b67 2015-11-28 17:45:40 ....A 393216 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.a-06d5d765bdde2348326645c65649340bcdfce80798543f5d0a9bd662f5113bb1 2015-11-28 17:49:48 ....A 261632 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.a-0dd22dc220906fc06dce9473fe5220713ac3bee6874f421c20f178aa9faa90f5 2015-11-28 18:00:14 ....A 462848 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.a-28af8d8831bfa828a257667270561f56f22b419ee9e045839aab1f4252c1d624 2015-11-28 17:50:48 ....A 417792 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.a-32b2c805b813f15a9916af5556793393b598cd910eca0191e482f23bb4580dd8 2015-11-28 17:43:38 ....A 336384 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.gen-3c05b78efae7e14eeabc0ef021ebc2ebbf3732cd3a264ae4212947d0c26cf797 2015-11-28 17:43:42 ....A 393216 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.gen-6962d2b6df1aeb2cc12711ae7291624a2b5fad9d478e49379928024fd2bf05ab 2015-11-28 18:02:20 ....A 288256 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.gen-7bd8de9f89a149ab2532cf7dc38cba63645373ecb3c0bc71b6f9fb2afa9e156d 2015-11-28 17:48:08 ....A 413184 Virusshare.00215/HEUR-Hoax.Win32.SMWnd.gen-e912848e799d5285d444b2e587c51efd6931c242b1367e72d17dbdc04be28fbf 2015-11-28 17:58:52 ....A 183296 Virusshare.00215/HEUR-Hoax.Win32.SecurityShield.gen-ee70d70e5266da3b3eb17c83b23404eaccad2153ea27d7ee9f883b07d481db8a 2015-11-28 17:45:10 ....A 1187928 Virusshare.00215/HEUR-Hoax.Win32.SpeedUpMyPC.gen-caa2a5217cc4f26f5ca008104eea73a34e25e09950db10b82e6d3de0b72d61b3 2015-11-28 18:04:24 ....A 475480 Virusshare.00215/HEUR-Hoax.Win32.Uniblue.gen-ec6900f9401d6d64cebd8c87b9cce53692781588888635a3a77f3141f164a99c 2015-11-28 17:42:54 ....A 561152 Virusshare.00215/HEUR-IM-Worm.Win32.Chydo.gen-076b9171493d893cc66a6264a4d4fb1ae8c0066a0ec2f749a335903b693a80f4 2015-11-28 17:54:14 ....A 528384 Virusshare.00215/HEUR-IM-Worm.Win32.Chydo.gen-29da3cff8b86ea569088ebd6d1c8e13bc332a35f6cdd7cb0b7f40716da5e36cc 2015-11-28 18:02:22 ....A 610304 Virusshare.00215/HEUR-IM-Worm.Win32.Chydo.gen-94ce82de67dec557a384d906c6da3517d8e61869677d40c236334fcfb69f6b1e 2015-11-28 17:47:46 ....A 602112 Virusshare.00215/HEUR-IM-Worm.Win32.Chydo.gen-b8679b6c38f2777e4470d3937c1a6be9cfe4d28efe9923e5559cbb6b92f75886 2015-11-28 17:48:50 ....A 327680 Virusshare.00215/HEUR-IM-Worm.Win32.Chydo.gen-fc144314d650983494fcc27ce3c7fd5fc169659bd7991bb019ce677580ed9a56 2015-11-28 17:45:14 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-013556e67c9f2c996ffbd59aa915c749e06da97d16b017d9f2533852478f1da0 2015-11-28 18:02:12 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-0456d9804f9151e68430d0225838a2a620cc5671363080c7ce3915eaf83c0181 2015-11-28 17:56:04 ....A 21220 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-04d3a13a732903385028d1dab6dd67cce0fe569d1adfdb6d19ba72d033472f12 2015-11-28 17:52:26 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-07bd9ed3284af941ccd4f03265465ca645ebf38d8e2036dac7ac100c1e14895f 2015-11-28 18:02:50 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-084fa680c2a331b043f482ac8350a428cdbf90aa7147ad6b3e27a8b41849edbf 2015-11-28 18:01:32 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-0dab1c8e1306c2bf5ffd3031a2f0e7aa519221ea7ff18f58b334a7491a73c9c8 2015-11-28 17:51:24 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-0dac8bb7bd963c8c36cd47d4b65ab5583d9ea5e5e65fd23d47ca70b8780a62fe 2015-11-28 17:57:02 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-0ffe091510cd898b057683bd6ffe8fa363117c1e17be82b54f23387fffb25472 2015-11-28 17:44:58 ....A 21220 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-1598995bf24d35ecb6cb26b63c9dfb7150bc078cafb219075752bea7d372c542 2015-11-28 18:04:08 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-190578699f8e848bd4d56996193edf25fa47a227e48f9a64b68997bb3d0014c1 2015-11-28 17:47:54 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-278124e68faccd35431f3da339bc26caa7661f52128ddd0176c75228fdb3048b 2015-11-28 17:46:40 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-34030caf4e1f93e61db824072d11c68f4004f72586a71b55261a9cbb8e333dc4 2015-11-28 17:56:26 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-379643c6c71a6e07768555c65d5ca95c786bb1464ed8180139dedd96c906d207 2015-11-28 17:48:16 ....A 21220 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-3b9c8897556818a6f1774533fe707b22b0f198a2b2442ea3c04d5177d57ec6e6 2015-11-28 17:48:34 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-4ae1580f84aa244533612fa5086113f835e3b0ec471700de14df61684e20b8b2 2015-11-28 17:59:40 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-4cdafeffb3b480c2dc65077d8e877331b065781ff7992045263a1559edf1587f 2015-11-28 17:44:42 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-59834986fd4a0076cc075b51e0154e421842f6c8050251d3927982ce32679b8c 2015-11-28 17:49:52 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-5b5c7456f3868ccde99132ed863f3a2280226264a350a99ba0607647f1004c9a 2015-11-28 17:49:18 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-5cba0477b37de153947d1ba592c2b6d46a9adc90e854a64a167f4f79f5619379 2015-11-28 17:53:32 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-5e7637c25ff43fc2b3a069b3beacc3eb47f6405d87e7b4c84b7f53ef9e93d962 2015-11-28 17:58:26 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-68de01939553930638487a0c665453045cdd580f3c873822bb578622d390dbed 2015-11-28 17:59:24 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-6d597dd5581618c9bd3be41f361a15658280425276a9187656cbbb45fdaa94ab 2015-11-28 17:49:00 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-80566efaf0b488ac7b7904946db4f0d444af41f46e86d1d70da0dd553f1d5715 2015-11-28 17:48:02 ....A 8192 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-8b0a3ea1683a7b6ea5d993ff6808435d1d64db0e31ac785358a11c04e89e5ccf 2015-11-28 17:57:14 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-9942766fd801e02ed6c95edb867bded57d0a50e93392f3b9a2e96ebc8f662c67 2015-11-28 18:02:24 ....A 1536 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-9c3c3273ff34900fa0b819d56205a60081d52809571ba940f069c24a67783101 2015-11-28 17:41:14 ....A 108790 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-a4b9b48ee8763aaacef96501969b293086117805fb9bb5bfc5ffcf0b0463024c 2015-11-28 17:51:54 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-a66579e6e84cbdb8ca734290ae1f6582cda86219b5ac172d44bfbeab96702ac1 2015-11-28 17:46:48 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-adf87869bf18133e59ee0d5e74006e7001e5f1825d479a028fc55538d61fa762 2015-11-28 18:04:00 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-b11fabaf8b41de6080635e64cfd80fa5b81aaad3ef1abc29331eafad8a509b7d 2015-11-28 18:02:24 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-b4ef36e3092ff9303489ceabb634ae226e6d728d8b71fe3db2b78e86cacc9b90 2015-11-28 18:03:42 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-b7ab8d2f434a8a0045ca1c1e2822d120cde4c98fe7fb8a1b4a1095abbc63803f 2015-11-28 17:53:46 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-b8d16eaebd247e838a13df1a3c3df4c7ebad7cb663f85cd5ef1789b4b3ffa94e 2015-11-28 17:51:36 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-b90fe4bf792df60dd55a4ffa548f9d1ef7d546336641b335270ac6042cbab10d 2015-11-28 17:43:26 ....A 21220 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-baedbbc00fcc3539c8eb6cab4c8979896954ebda69c794d53647fdffb2c71494 2015-11-28 17:55:58 ....A 1024 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-be6a5e665c5f60097d0a836f73513ce7836239e36ea7ab70d79043413da5d646 2015-11-28 17:51:56 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-c3d1205a82caf24f9d140ce9a449f5752fd69d2ebf5bb62d8c69aa9c190bc298 2015-11-28 17:49:06 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-d27cfdaebd1210ed1d2d8b441b5d91720cc4da007689a2f747d257dba050dc03 2015-11-28 17:44:10 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-d2b5bd39643330e7494ed9d43c167c758c48701f50ec13d26b80f1722dc42dab 2015-11-28 17:42:02 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-dbd97c648f13663cc62be810daaaa005962dd6057989491b1564560047d54492 2015-11-28 18:02:08 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-df2f98c6e9b0be461f12ccb0c66c0713200b1f77734f72b073da48462e8b09c7 2015-11-28 17:45:56 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-e34960a00fc49292cf06c824622e7fc16cd2b901c8a47b050400594eef1348b2 2015-11-28 17:51:58 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-eb47d723a5d21c5410db8a313a56d2371323ede1a193cd3071ee2cd567b0cf5e 2015-11-28 17:54:50 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-ebb114394229e578fd2b8ab00f7e691aa1b17ddcf0c8cbadfd4b0730317b5164 2015-11-28 17:58:16 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-efa1aa21c51f21a4ffa8a5bbe03332cd221e81bff3f14343521b634e7193d6c0 2015-11-28 17:48:28 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-f1fd89b6537ecf7f0f69772c2b6b9fc3a03b0061dafc996c16c014f20440cd1b 2015-11-28 18:01:52 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-f27123f2ebe3f0a7739d43d86fade8d3a5f4159c39a116b354e8bc7a1a80ccac 2015-11-28 17:48:28 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-f2ab0dac9ce4ba0b23b1888413adbcbeb965f3f1a37d6ebd5254525ad7c8ff27 2015-11-28 18:03:28 ....A 21220 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-f3125afe08d584d93e2107ecb56cf490984391c6a5ed84f697b44a1bb1cd70e2 2015-11-28 18:03:46 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-f519472d567b76f44fcce715f4c1a10e7a8587e7d9bb6d14b9e237f38fc1c0e1 2015-11-28 17:59:16 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-f87073efeda953dec69d7f4e5e5fe7df18324aef9452a6e082e4e3f9ca7fbb1d 2015-11-28 17:50:44 ....A 29412 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-fa0765b1695951ae0136ce50ef6b73db94a3d0238afee653c12b4faa9cce338d 2015-11-28 17:58:00 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-fc9bb81a9c95e1c55fbffd1f044147b3ced08619fcfb41faa92af74441fc950e 2015-11-28 17:42:30 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-fe190f8c14ab90d6ab01dd841d50ca6a264a27743ae3ef5f2160991b0b78fd94 2015-11-28 17:46:18 ....A 25316 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-ff0192759a0b96c38756aa5316bb8280f14ac040d2be5efa32dd987f09581c36 2015-11-28 18:00:10 ....A 33508 Virusshare.00215/HEUR-Packed.Win32.BadCrypt.gen-ff1bb15f9d0ed284becc1dc33b0d6a77a072bc5d9e4c9754b5fbd246613fa9b7 2015-11-28 18:02:40 ....A 321536 Virusshare.00215/HEUR-Packed.Win32.Mentiger.gen-9e3c179bf7153fe018be7349e9a6d4432a0ace95886a6d5ad1669c1fe74cda4f 2015-11-28 17:43:16 ....A 1085446 Virusshare.00215/HEUR-Packed.Win32.Vemply.gen-40dcc03b198627969d9613f9cca97acfac94f7059778a963688f3145ff3d6e98 2015-11-28 17:59:58 ....A 1073158 Virusshare.00215/HEUR-Packed.Win32.Vemply.gen-4ca7ab63a7ae4e80c5a3cddb76fb45cfddaa5e92bbbfc1ec078bd70d18a61f72 2015-11-28 17:56:32 ....A 1235914 Virusshare.00215/HEUR-Packed.Win32.Vemply.gen-7a8596bc6f3e7b9c249b54220e40a730535c0b00b1547c04def42222f1435585 2015-11-28 18:00:24 ....A 73728 Virusshare.00215/HEUR-Packed.Win32.Vemply.gen-bbc58085cae5a5825e4d0e76cd20d75c3fc2c2dfdde4e0ddcb2fda7e4d399b4b 2015-11-28 17:50:34 ....A 29575 Virusshare.00215/HEUR-Trojan-Banker.MSIL.Banbra.gen-7be8403f725bd480cc303f5dc8570cb8d3cb1a80a2d4d17a23ed7e6dc7070c5c 2015-11-28 18:01:36 ....A 973824 Virusshare.00215/HEUR-Trojan-Banker.Win32.BestaFera.gen-37d3b8f799224ff05885dc001bf5959f7a1557baaf657766c52ee89241b8ea8f 2015-11-28 18:01:08 ....A 288768 Virusshare.00215/HEUR-Trojan-Banker.Win32.BestaFera.gen-b918269342b86816259b2f4ad27f590b522296e338d73cec423e06bad54ad995 2015-11-28 17:47:32 ....A 717416 Virusshare.00215/HEUR-Trojan-Banker.Win32.ChePro.gen-00cffee0359056c5ca445c5e9967e931653d3cfcf768b45e85b34df4787cd9d0 2015-11-28 17:47:18 ....A 660168 Virusshare.00215/HEUR-Trojan-Banker.Win32.ChePro.gen-4b8517a4051176ad2c9d229e2d4cb129991f82968373a435ee7a5c3f812b5927 2015-11-28 17:42:42 ....A 667240 Virusshare.00215/HEUR-Trojan-Banker.Win32.ChePro.gen-57be688e6b66db09e8c28e380945b812d00c6c419dbb1210f702708a2cb8cbbc 2015-11-28 17:50:54 ....A 672872 Virusshare.00215/HEUR-Trojan-Banker.Win32.ChePro.gen-967576c9d36db1ac7c3f1c3729a78b62606f50968f873865e2502a30be24abc0 2015-11-28 18:02:38 ....A 43008 Virusshare.00215/HEUR-Trojan-DDoS.Win32.Nitol.gen-68b8f1289e120b39bd57ee087a91e39cf940c2db2a7ee4e0a4eb4b821c75df72 2015-11-28 17:46:20 ....A 615936 Virusshare.00215/HEUR-Trojan-Downloader.MSIL.Agent.gen-28dbeaa481aa2d4b63b56c2ba2d953d2cd80c549b87aecc2e6ab621fd32020bb 2015-11-28 17:46:04 ....A 7680 Virusshare.00215/HEUR-Trojan-Downloader.MSIL.Generic-4eb232803c85d2516e51dfd1471f4619c2042e0694614d158f7b90fcfaf1eb4b 2015-11-28 17:54:32 ....A 75748 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-04ac4b08470c58482e59f7f478c26b15f6637b868664ba30ea86fcbf93819b1b 2015-11-28 17:52:34 ....A 75767 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-0b62dc9c58de2f5fc471b3b76bd56e886dff4b0a8d2576ff1397126a37e44f0d 2015-11-28 17:41:44 ....A 294912 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-11293fb7683c8079765c5ab70e542c5234c5905e4d5400b8ef04db2c54b748aa 2015-11-28 18:01:24 ....A 66835 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-15da423035287ae93408ef019a1a37773081b9697dde562162cad4b6fdf2e375 2015-11-28 17:42:08 ....A 93474 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-16a9730c9040b2af9333405733a9c5c4e82fa534499462906e78ad3f38244149 2015-11-28 17:51:26 ....A 648396 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-2113eee140801200b7162e764b9cd6b5c802783ba152f401bba0b599adc4b0c8 2015-11-28 17:50:28 ....A 111557 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-24ec3ae381a89647d251a61518cfc827c91861e6a7bd601508b468f3ba0ed7bc 2015-11-28 17:41:48 ....A 111587 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-353695ddd2b9fae0d96c47c192524c34ad3513f925c40b984cb71064df7ff5e1 2015-11-28 18:03:34 ....A 771536 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-37b136dc83d35faac6a03416fc49c3679f62c20cbbcfa3271a53f4b039346b7b 2015-11-28 18:00:56 ....A 111543 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-386ad6f2c0705a8041d2fe49231d7d52cb2e510901bf62a64ce9c747f72e7d8e 2015-11-28 17:46:22 ....A 385159 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-3f4fb7e022c98859fcc1090a26f1ab942c34b73ee7571129486df3b96ec3a45c 2015-11-28 17:54:22 ....A 75745 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-4f8c5277b082e9a08a8acd19d3745ef29f3660b3ee619a87235faf087939e44c 2015-11-28 17:48:38 ....A 66828 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-52b798362fc7f6eb23c3416b9fa519f626aa8d4c48d0705c4922aac1f83f99b4 2015-11-28 17:44:42 ....A 208810 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-590dd0763e9edd9f677bc97e48b87ff7e8c48fcc392c48b39644ba9efeb6af12 2015-11-28 17:45:02 ....A 111540 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-64c4d801f35126b91f2c0c20a462428d98d246bc43b1be3b1ae0488e562b342d 2015-11-28 18:03:16 ....A 204773 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-64f01703b88290ad5ca0180c995961d58b4947dab4b039ef12de9612af31ecfa 2015-11-28 17:47:40 ....A 111597 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-670c3f8ecac0e9a1505418c093568e61b9bca9b2f7ad0e5e5cec2204a58171f6 2015-11-28 17:54:36 ....A 76365 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-6b1b2ba5afed0be122afd0690e282e83fb5b7c0ab9e5766133f3fd37f5d6eaf7 2015-11-28 17:53:54 ....A 75739 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-6e70c94a4db0499f1ea8cbbee71bd1ae06912a1ab108fa3013cf999730ead373 2015-11-28 17:49:20 ....A 1394414 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-76330f60586d904fcdfc3b138fd13ffef2fcd66330d3748f9ae1eb2bf285e616 2015-11-28 17:47:22 ....A 164458 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-849433621c5cca7979d6d4d4dcfe943064bad12e45cc0ecd3f5962e7e86dcb29 2015-11-28 17:53:36 ....A 431984 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-856d890b86e4f1325b4bb9cce2213e043044b417ae47d093e238375b22208393 2015-11-28 17:45:50 ....A 111590 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-86c3d5f5fe4c65a550711d26f139d23610308a8745259fba92ea1fe85543e3a5 2015-11-28 17:52:58 ....A 75785 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-897c0e8bc956b738e7906987d22cb601ef97f8ca378f361dff61b6b5ca5a8274 2015-11-28 17:54:36 ....A 75738 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-9e55c553b03d60e446773b4f562d84739e003a7232d000fbe0b07df07ea82204 2015-11-28 17:44:56 ....A 111609 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-a53652d1db0c8527271f93a42c3b22720dc718fecfc888a0aa34cbfe301f455e 2015-11-28 17:41:34 ....A 111597 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-a68f9384526827fe325dcf14f9ac833ef89588b8fbbf45e4cd46445db7abf8e1 2015-11-28 17:48:04 ....A 966779 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-adcde12af93b682a85ad985e2a929e7312263e6c09b4917c4ade1e62121cb01a 2015-11-28 17:50:18 ....A 147054 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-b48cb2d8f3eaddaeb5c3230057738abe370976430dfee4f8f14343626d7f6e03 2015-11-28 17:54:54 ....A 75741 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-bb7ed27573927dcd1101179544c7c5685cc5cf2d7f61bbc0fab470f6b3201b00 2015-11-28 17:57:58 ....A 191134 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-d31ac00903c473f3db7f10920c2640b1c42306bb2ef37f54cfc0287f215d4ca7 2015-11-28 17:45:36 ....A 111583 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-df5205b7668f6a38e1912d1ac9b3ab851a9a4c4e1bce60640cb4fa4bf5f823fe 2015-11-28 17:42:52 ....A 111615 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-eb8d09014cf91402cf46806af2017503e7a72d2d0ae7b46331f51cced11ccab8 2015-11-28 17:59:16 ....A 136350 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-f6725abbcc0e9aa795bea435cc220a1426f9edb692b80122103eb6f81c1b36fe 2015-11-28 18:04:06 ....A 108764 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-f8a584206c949c9431d4ab770bc36f87a35b3e5e17fb00037abb379c122f2691 2015-11-28 17:45:14 ....A 689701 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Adload.gen-fed0a79ef83306e45103ebf941592b17bf25f3ccfce9286dc9d908f2c80894de 2015-11-28 17:46:20 ....A 438688 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Agent.gen-160d4314dddd38c9105d2f07c28bb93835adb34d36d0957634e01a0191da7b44 2015-11-28 17:45:42 ....A 432128 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Agent.gen-2a3917e5513eb885df26b55078471b4c7f205a2baf8053ef925206f68525f42f 2015-11-28 17:47:20 ....A 537632 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Agent.gen-5be627ebfa0a3fef44fec1106329e9590cea86699d0608a3d7f557db73561c12 2015-11-28 17:51:12 ....A 438768 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Agent.gen-72e15f8adde191f0d1009f13e16ea969b6507256e9fca8e3c6ea693e88113196 2015-11-28 17:47:26 ....A 438088 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Agent.gen-bb6e1be5daa87529a614049e703e008168b8ac9b07f5d7778e9b844359505873 2015-11-28 18:02:30 ....A 1169131 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-00baa3c084098070ff283835c0ea9ab8cb2ae9b00fdf57262ab7d69ea0ddf9d7 2015-11-28 17:48:30 ....A 153838 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-06d79c291ff8a0d7ccc929b24ebc3639fde6685a8a1d64a654c8f1346906083b 2015-11-28 18:02:12 ....A 167998 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-080654519ebea28e6640acef05023fb73574d344290ff44d725147cd95081bf1 2015-11-28 17:42:56 ....A 357809 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-0a01947ad4d222b842ce26175104a62c05663143a269adb55e7faea3b94f4761 2015-11-28 17:46:58 ....A 301860 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-10046af4857b9c505d18a38809bbd419f3e2b7fd65220a9764068bb2d3f3d2ad 2015-11-28 17:51:26 ....A 197703 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-146803f3a8c07c4731312657c6e7ca848d696aca05870a97b076a0a508565604 2015-11-28 17:50:08 ....A 558589 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-15b38bbf3a12455191c5060dd39ae27001c366d78a9d1e8275874bd54fa2e03f 2015-11-28 18:00:32 ....A 121901 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-1758ce7c13b93da19999f227a1d96a8fcfa3f188adb66fe235ad8f9898c03fbf 2015-11-28 17:56:06 ....A 96440 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-1c3526bf96d25f2652f6536b4d332b422a1ce9bd79393997527737c81faf88b7 2015-11-28 17:49:50 ....A 62738 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-2c9123f1882b89e07a46c9a2ca9fc744ce09018492b24e9c15f57ab3e38afcdf 2015-11-28 17:59:20 ....A 166303 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-2c92ea6401be68d25cfe66fb8252029ec6e0afba2d3617b73e0b402befbc1d3e 2015-11-28 17:43:38 ....A 605257 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-2d9aecc1609d8af580035aed740fe640142e9ec8b58da6b6e254ede4ede556e9 2015-11-28 17:42:10 ....A 80437 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-2fde5ec6d48ea7e725ec1dab25f5fc9456a4440dd7af6c5ab7ff2dcda0a12d09 2015-11-28 17:52:06 ....A 107729 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-3632c89000928413e1a9763ea198417e51ca47ed74c9def3d13b0b40bd25a7e5 2015-11-28 18:02:34 ....A 1132358 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-387e09d6e0cbbc10711dec77e7e64ec66bc387497d4cbc8896b6e9a9cba34188 2015-11-28 18:02:54 ....A 152955 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-3b51aed7adfe92e956248b60dc6edf110c33396f3c6ac28aaf802724c598e596 2015-11-28 17:55:46 ....A 719560 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-3f03c4de165b9eef731a95d9c4fcc0aac6ba536086d4f5f6ca85599bc1b5f9d0 2015-11-28 17:46:42 ....A 501107 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-43a38d6e2d7cad5214e0979b476ee4849b846f601d3da6c26bdcc308b2396913 2015-11-28 17:45:22 ....A 474236 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-44b1394b6d469d2f901e3dc39a03d9e8e583921e5f422ab06cb1bf308a341805 2015-11-28 17:46:04 ....A 211917 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-4a61e11be4f133ad08635ef2c313fe0dc654452b0b87f05d8ab890ae39a458ff 2015-11-28 18:02:18 ....A 97460 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-4d699edd8145204f4566a4377f3da86659ea312a01e93366850f67a3c47ebdaf 2015-11-28 18:02:56 ....A 128253 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-576509eea8002eceed8b2879cc50851ddd58343c51a68eaa2614ba93245c99b7 2015-11-28 18:02:36 ....A 139933 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-57bccc9ec9d3356d93ae90f97de6bf51920c0c6c8c688856204c841ee8a5e623 2015-11-28 17:59:24 ....A 743720 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-5cca787a53dd2aa5b85bb9092bc46dd8a0aef55330de45b574f03160b36dfbe5 2015-11-28 18:02:18 ....A 85897 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-5de9e08457ee984584e1160b31ea45cf754e3d1c00710f059f2d6aa332045dba 2015-11-28 18:01:02 ....A 79261 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-6339baa84cf480b1516d5e1639f30729631cec8526d67e8dcb818c6c2de2495d 2015-11-28 17:55:18 ....A 92090 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-66e32b602369f5c840c0b6721aed39363fbd0300709b33d7d4c4b125cd137162 2015-11-28 18:00:18 ....A 225653 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-6beaa6eefd26b7447a3693a0a7eaadd879f3e427439d77d4ffb318e48cb9cda8 2015-11-28 17:51:32 ....A 406472 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-73e146cfb5634f52bf3fb225cd78e23add696b6e7c8583ab07e9a6c6cffe68ee 2015-11-28 17:52:44 ....A 85714 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-7d2701ac3a5d48b6f1751fb13d96a9d69f41a1c6368154f6d57a036365d0a632 2015-11-28 17:43:44 ....A 391938 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-7df2cdc7a6907facaa9f0d046192b70c1f61bc40ff6040ec0c75fb42a8cfc1dc 2015-11-28 17:56:32 ....A 136725 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-84445b9178ee3d62cb16ec3c3714d4a86d833dce2a79add1bb458e51c77cf308 2015-11-28 17:49:56 ....A 526324 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-8918e0fab0a1886aacba29a98ab8856551ce36e8d80b3af170f1bec0f30e3f7f 2015-11-28 18:02:02 ....A 823060 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-8cbd4b5dad9be1859ad9d0ef0513c19cb254569569a06be8d31613b1c7c21524 2015-11-28 17:55:24 ....A 84479 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-90aae3b461b552936f9ce988ada390eb6626d27a5cea01d268e943cf4bbe8b88 2015-11-28 17:41:12 ....A 383057 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-91580b6a5d4dd9704cf40785cf80657b527c29d155502f1d62c98f4fb9e7b8c2 2015-11-28 17:49:22 ....A 74832 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-9c830c8a577c3c7b654b5f1ecb2140199888b0abb91ff04db0e3c7dce2b8e923 2015-11-28 17:42:46 ....A 783916 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-9db7b7b3608ef7e98d98840712500b1897fc9ab6aac69bce0988650975caf9a0 2015-11-28 17:57:54 ....A 184538 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-9f587613a5f7d464af6a2aba17999ae4474ac9fe802f7f51470b05acfdd3f96e 2015-11-28 18:00:02 ....A 193224 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-a3fc8422e85a4b3ac74a9b7438e6483b125708e3c54975399c2800835c8169c3 2015-11-28 18:01:44 ....A 77806 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-a6241a798f0f7dc225093ffa86c62902cc12e355253cf51c43557d95a5ee8251 2015-11-28 17:47:30 ....A 1133902 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ad022ccfa92602483979786b3e0b69dcb8b939fc3a24e662891822577f077f36 2015-11-28 17:44:48 ....A 78393 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ad166834341009e0d4962887a89305cf4ab7d87367d12d509c292625277427f3 2015-11-28 17:46:48 ....A 148684 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-b3042c03ee2a5a815f80d34210ae4453b65e3b9cf258427827d1c6921615e999 2015-11-28 17:46:50 ....A 674222 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-b9ddf99cfc9dd3ac4c9607f70e2f529ce6592aebe00f69168464cb79f7c37fae 2015-11-28 17:59:46 ....A 517278 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-bbdc0f831f29417842be702d2d5cd5b86841d933bd71efc42bdaa597d6961e2e 2015-11-28 18:02:40 ....A 1137399 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-c8c14726178f0c54ec5ab5c9e29338e140506e679c090958a07538350bcdc268 2015-11-28 17:53:48 ....A 985076 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ca47712dc1a686180ca5cffdf0109b3e246d4c751333dada0138d6e63a7cb34b 2015-11-28 17:53:56 ....A 88064 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ce8c272c26b3ed8860916a9ff3ce0e9ae5b47fffed18e3d2821161e11f78956e 2015-11-28 18:03:44 ....A 710933 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-cf18fbe5d0a6c7299c552517e5690047d17482321d9217b9ec25acd329f14bff 2015-11-28 17:55:34 ....A 793536 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-cfd408d83e72076e958d98ec5d7f538c6b843b0d04609a38c8142253b48eb9c8 2015-11-28 17:57:56 ....A 378020 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d0982f4ae76bd8d710d2ec32b42c1be3fec07d87526f15d4a71386529cb7c40b 2015-11-28 17:44:10 ....A 413771 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d2e9dede71b7da9e45d833b10a73007fd6a26e36c028769a2642f13bc0b09b94 2015-11-28 18:04:22 ....A 736137 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d3cd2d23e31fe7680243aff70afac48c5e2165f92611a1ae9634295db0bae7e9 2015-11-28 17:56:38 ....A 78187 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d474b924415a488b55baf7a62e247b0171ed850dd9a23713c1ca9a504651a7d4 2015-11-28 17:48:26 ....A 1088438 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d48d3ad359960eb9e3a35f514fcdfa107c2fb6863e763cd58fecdc836f2c3ac0 2015-11-28 17:51:00 ....A 485142 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-dd8bdff2bde427d44a753feed745b16b2cf832daac07f14206ef58b74c67d8bc 2015-11-28 18:04:24 ....A 221728 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-e587b735b40bcc69ba732bd5b46a339fe9524bd2c9086701d6c841dd85623a7f 2015-11-28 17:56:20 ....A 230956 Virusshare.00215/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ea67bfd249799d377c29eb9d6e5a5abf5dcbf9fc4b77593f8e074bcf14c5e2ff 2015-11-28 17:56:04 ....A 118846 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-02b5c0917a229744ec31d07d02f22e3771498a0bfcc8ca3b5e8be1514226bd32 2015-11-28 17:47:32 ....A 172746 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-03991100eb33d1741dd47e8796ca72e12ae56f61d8f631d868ec8847a7187943 2015-11-28 18:03:48 ....A 12075 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-04130133a717e6549af10d218cc161f494bf644109d7d9ae7dd4f685d91aa078 2015-11-28 17:56:24 ....A 178350 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-14f4a5613a1c4ee04a71d3f4df2f17ee00cf2c91bcc7dae143aff6c9d3302ec0 2015-11-28 17:45:38 ....A 6918 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-1d9da703c1a576e0ee073b3418ba69a90d501ad56f646613fc509713c65537cd 2015-11-28 17:58:58 ....A 15414 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-1dc1573ef0b90c0f01cb68e628f1553e788a37ae772e838bfceaacef50a49c83 2015-11-28 17:51:26 ....A 20659 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-284d2faf931f4b91ff265186803b19839ab6f9b7b854debf8390593d69fff0a9 2015-11-28 17:46:20 ....A 10529 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-2ae9b036a02cf44e99f6034850d657cbf096fbd449368d71fc908115e5d1ab8c 2015-11-28 17:43:16 ....A 10952 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-30be33d7c09842f913184c932b6600dd2a2bc6e95dad5b9502ea8bb5a2f64bbb 2015-11-28 17:59:00 ....A 92760 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-320513f50a2580be6c5d11e744fa18270fcab8b6f3c5f1dc05221563aad591e8 2015-11-28 17:41:50 ....A 12101 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-375521389093af5bb5d8d98798218cb24111e3411be3c54ffb76401079d792b2 2015-11-28 17:49:50 ....A 173056 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-3867380c9b2bb582334bd0047855922891798d9063c32069e0f11f9a128e2128 2015-11-28 17:59:38 ....A 128963 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-3ccbd7568a05d542ab8d78591e189d8a19ddff6d0afd4e03e656489aad1b4a7e 2015-11-28 17:43:16 ....A 5623 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-42e546c50faafce91da78fddcfc04596f9477cbc89813e16a22c83a1734a38a2 2015-11-28 18:03:52 ....A 11926 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-4655d0aa2ba5a5211ebb122c799c507a6e87e9825653601b99a0f1e4c00d1aa8 2015-11-28 17:46:42 ....A 35326 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-498703f63576ba5a3d79a5b1dc9d06f52032be499cb03a42e573dabdb3221476 2015-11-28 18:01:18 ....A 21663 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-4ae8e7ffd1a3d5ea1592ac93460d03fbfc957f043cbc35a23f53e7518fec8cce 2015-11-28 18:03:36 ....A 4825 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-7222825a2c0615101185aa7c72b55d0e5be2d1eda2966a164be6f73135916d34 2015-11-28 18:02:58 ....A 12627 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-72cc0017f15aa5118bc00c63c7b7b477fe4f6ed167e24d72db26821380a3f425 2015-11-28 17:45:48 ....A 8130 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-72f74da495d5659198852ff03bb8174ff630dda478aca3f175537703449987c1 2015-11-28 17:54:30 ....A 17920 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-7da660e481a79ffab4cc2b864bd2c791c97db529beba5e3cdc7a050491cc2ce1 2015-11-28 18:02:22 ....A 22499 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-87018c1619d309ef02742338bdca4f9dfb153740b34d773fd81d0f99ad1b3ba7 2015-11-28 17:46:46 ....A 162062 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-8fe8db177d3e0b7254de2e1e26c1d918defce541040f2efe8381566f16a78cfb 2015-11-28 17:44:04 ....A 19514 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-920e1cd6397f2c1d22b9483924f335187521ca5614fc0d19d814e382bd01803f 2015-11-28 17:43:24 ....A 10552 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-9473bd7ec68e9e5b8a300df2ab16add1e21ceda3e39bec34b0301c34ce3b8a40 2015-11-28 18:04:40 ....A 1342 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-a2b30b33d996b98e74fabe9761793438391e23b889663d03d682acbd708573d5 2015-11-28 17:41:50 ....A 11724 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-a3af057b4cbea6ada98b904896c49f356aaa1d448f5dba851575441a06ee668d 2015-11-28 17:52:54 ....A 282624 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-b6650ce5303b39edb323fa8ca3751ecf348b0b8b69944448f20c40caa7eef675 2015-11-28 17:41:48 ....A 11886 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-b7171b463981e2e6f88c483ed1ced926fcff416eaefc262738dfb59bd128b9f5 2015-11-28 17:59:46 ....A 12741 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-b93c7d7ad8ff3e6a34a8a17bd04959f2b7ccd6c2662be6de1780ecebde8ae397 2015-11-28 17:49:26 ....A 10690 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-c1bb341191894d7ae737613d632be398f27ff2e08187968cc068d1e7dcbbdbe8 2015-11-28 17:47:02 ....A 91937 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-c33c70faaaac0f018785c2131c7a2bb4dec2f5d2d61137fa1e880501cca28d29 2015-11-28 17:49:26 ....A 6156 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-c4d3726dd0230a052fa9fed84163b2c4a89d201467ae687c41322dca47d45e8d 2015-11-28 17:45:54 ....A 9677 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-c629c3a82bbf0c73aec2c7bf4c94983c4c71783f12d3f8d1717d110f8ba71835 2015-11-28 18:04:02 ....A 12014 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-caffd25b3412fd6bd5d70dbcb003969b7eee3b1f99c7e6cce66b12230a0f9401 2015-11-28 17:46:56 ....A 4272 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-cbbaa80d329b9e63a46e1509a304b27123394b00d4452e9c30e5f467dbc55e58 2015-11-28 17:56:38 ....A 433962 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-cd1e10ff086886959fa31bb2cac682f8af2ad6398e206e5cc09861e794112503 2015-11-28 18:01:48 ....A 184598 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-d69a5eac29dbfe2ccc104e259cd44c319cb1ab02801d3dabbf9b6cf2375520af 2015-11-28 17:42:02 ....A 11951 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-dce3520b8e43cafe8fc7b4b050adf72cb36f287f5948c4223f12d72138707b92 2015-11-28 17:43:10 ....A 62744 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-e1995fe7a3900e8f9965bd42695a3ebfa9281e374e0f520c730eb478fdc68f1b 2015-11-28 17:49:08 ....A 32565 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-efe2cf1f60a5568c77b8743330c40aead5feb6142446129b76d0e6fd04c5846b 2015-11-28 17:55:36 ....A 177152 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-f0dfe35bba2bc767efde9742b8151df0b629f4c6bdca91a98f0236ac0b934e6a 2015-11-28 17:41:48 ....A 12230 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-f4c51f7d6c0937d279622f79d60ab89a5fcbf5cb2da006471539ae9e64325431 2015-11-28 17:44:34 ....A 22613 Virusshare.00215/HEUR-Trojan-Downloader.Script.Generic-fb85237ab476a3cbd7cd143df3ecc8bdeceb422f2ad5d0ebcbd6e7c14443c1dd 2015-11-28 18:04:14 ....A 222435 Virusshare.00215/HEUR-Trojan-Downloader.Script.SLoad.gen-718fb69226a2db4ea633dc23466f01cd951a2794313f64e00c9f93d3b4e43e96 2015-11-28 17:55:36 ....A 55199 Virusshare.00215/HEUR-Trojan-Downloader.Script.SLoad.gen-e5df836276623165d06a8aacdd5233e979baec135f168248f4b0378cd2b539de 2015-11-28 18:03:30 ....A 570792 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-172428e756a009c034c1cfd0b837890209dd484f701c762b66b51e343a281c5e 2015-11-28 17:53:06 ....A 808464 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-26e4759dea102d930ef85cc39e4bdbf4c7212b431f0170d26c684a37b64fd2e6 2015-11-28 17:41:46 ....A 808408 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-2e31b815b92dbe702926857d6e17d4e567cb4068670888e7906c850e08b4ae18 2015-11-28 17:55:00 ....A 445864 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-424daf3d41be2f184e65225d7dcafe01e8e051be93419c6de4e8d1dcd4e4a025 2015-11-28 17:53:28 ....A 808232 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-44e09aad4c4dc785948b20d5771539b4a316805e0983ddd3597d5e07e36be5d6 2015-11-28 18:01:18 ....A 156664 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-4a40235fdce824a43cdc3ebe6fcc3fc9a96ce83fb4d585f642c403ea1a76ff38 2015-11-28 17:59:58 ....A 808360 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-61e274ee8f35037a3554d337b786d7583f0fc48b0bf6192fc9e9e94ca9ac5498 2015-11-28 17:42:14 ....A 373808 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-66d013f4d584f6168f0beb45d0642564d4a204ec37c9b18b36b78d1f854c267c 2015-11-28 18:01:20 ....A 446072 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-707275bb89bdda695d46078e82e17657a525df6d1d4811ba679f7a7669bba595 2015-11-28 17:45:52 ....A 808360 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-99ce4c6da32110f789b7363312b493afcda4a2cfb03a71fb04a14218832ed70a 2015-11-28 17:56:52 ....A 808352 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-b194097d233bd73bb06ba7b533a7fd480993ca4f90038c3463b393cf7b51d5c8 2015-11-28 17:49:44 ....A 162544 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-ce9f39b69a44d9919c77b62be91f29724abd10d31fd2be8bd180749a6ce0bae6 2015-11-28 17:50:02 ....A 458136 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-d2e01f691569770daf2ae76e9335101d74ca2067c5026d5a5eafa9e249ba8880 2015-11-28 17:59:16 ....A 808352 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-f179c484956724e98c1388abdfce55e43992cf6aef37bbd0d71e9e2226dbf6d6 2015-11-28 17:59:40 ....A 283872 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Agent.gen-65d07bc236467b5f2bf9095b5aa264eb2b8a151421de2e1af788deb532966ccd 2015-11-28 17:47:08 ....A 227328 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Agent.gen-ad5e247f0cc1d36382f886a6b0c5fdf74d58bf37e347ff8afcbbc8b28479d76e 2015-11-28 17:54:28 ....A 992314 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Banload.gen-6c32eb9e1dab8c9224752b4aee6d8364e432d089359baf3758017d3670e60f33 2015-11-28 17:54:32 ....A 1611600 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Banload.gen-7c7487c2822bce228b2fd4ef9ce8a13d0d92f8ad488527c6381905602c4ec04c 2015-11-28 17:54:34 ....A 845314 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Banload.gen-8e87a10c2d4baacc30344ae5d53d25ade4dce6b7f657cee2c8eec9cda076821e 2015-11-28 17:49:20 ....A 818912 Virusshare.00215/HEUR-Trojan-Downloader.Win32.BrainInst.gen-760321a499292d091393876f012fa31612de15d3f7f3054b92bb417a9e51cdbf 2015-11-28 17:59:46 ....A 703904 Virusshare.00215/HEUR-Trojan-Downloader.Win32.BrainInst.gen-b9e24108f43388db12d86c6e20c7584e1f0726c99ffc1a35bbc0206b9d9194a7 2015-11-28 17:49:26 ....A 146944 Virusshare.00215/HEUR-Trojan-Downloader.Win32.FraudLoad.gen-cd1cde7d4748154d89c12c9cdf249c1298ca7ae3ff64762ad2f685251bd3dddc 2015-11-28 18:00:00 ....A 335136 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Generic-7b3300915c299f070497877e901c54d94a8d5b05b63182689f1542ec7466603c 2015-11-28 17:46:28 ....A 335136 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Generic-8dc384d672e77c625769ad5165e2f24034121b89d512b52669f8300c3462c12a 2015-11-28 17:48:04 ....A 335072 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Generic-b311e2fcc06f91a75233432c0846cc3aeba8be3e82a2af69fdf5695e295d1fb2 2015-11-28 17:58:50 ....A 67072 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Generic-d51462e00664944eb0ff62fc4c40a15eee0fb256c27936873ab3fe777265d9e2 2015-11-28 17:50:02 ....A 529090 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Generic-df610203b21a5ea304711939a98ad99a81eb06889afa6f138e8898e1f0a873fd 2015-11-28 17:45:12 ....A 6656 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Generic-e2321cdd7990cce4677fb6bf41a7928c39e933f03493de06c7deaad9c0314331 2015-11-28 17:58:42 ....A 381916 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Nurjax.yfw-47e86903a43e4a3b65228a9fc46244b3636cc7afc5dab9602a0a5d448894b39e 2015-11-28 17:50:44 ....A 35319 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-0a7865fe6bd8fb7a446a9bd175883dcd0c76da108b9094197c5635f35b84b74a 2015-11-28 17:52:34 ....A 32768 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-356b1fe6d8d349397e5e9c842cc70067bb6eb0c1f09c58157c68c0438c239fd1 2015-11-28 17:46:04 ....A 31597 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-571c5e5f35a0a73cc971f1f456ba11c5fb81731dc53728a20de4c322ec80cdf9 2015-11-28 17:48:00 ....A 36864 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-6e5199f50d7bb069f49dbb3a716e5eda3f5dd41696adac120cb1588efb6a20e7 2015-11-28 17:58:44 ....A 17804 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-6ec8bb83d5c06b3b8780a4e951b00bc7011b8069e40e5c91a7968300577d12a6 2015-11-28 17:45:48 ....A 34304 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-7298ceb4f0764f2180613fb243a510d726e8f7398866b783f991bc9f3e7e5723 2015-11-28 17:57:12 ....A 32768 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-86cc721afa7e514ac0a492aca33b7b388707a21470a3d1af0e3c9c3ee222a2d9 2015-11-28 18:01:42 ....A 67584 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-94fa04f00ce8d3c28bdf87f4b5da17db95c6d934422dccd3e23d45f16d1753b8 2015-11-28 17:43:06 ....A 32768 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Small.gen-a330037bcc2a7c17a9783fbddde716fd9f266d619472b945f71baeecb63e94cb 2015-11-28 17:49:10 ....A 70013 Virusshare.00215/HEUR-Trojan-Downloader.Win32.VB.gen-0117ceb7d4a0850c86353c7dd341ec93d66e96957d4a9fc66c72f66bff471a41 2015-11-28 17:46:02 ....A 1170006 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Zenlod.gen-25a18101449da0f75f7b727b8a90963a6f5897976361da49087f43a2ffc4ae33 2015-11-28 17:47:24 ....A 754088 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Zenlod.gen-a35e46ffc82bc293aeaf71821607243f4faab7e60bd9894897714ad94d47943d 2015-11-28 18:02:06 ....A 14125 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Zlob.gen-c0fbe25c468287a52104e75c0b09fdf9e3eb2d6c0419ca3f802693d92e5e4ddc 2015-11-28 18:01:34 ....A 118272 Virusshare.00215/HEUR-Trojan-Dropper.MSIL.Dapato.gen-1b1f44193860f8d4bbc02f27f1a951b1c4ffe8025a9bedb5cb6ff470a8827742 2015-11-28 17:51:04 ....A 307287 Virusshare.00215/HEUR-Trojan-Dropper.MSIL.Injector.gen-11d78ae1656db7333520ccff08cdee291ac41c02c2b16ca96a0c61b5fd845fb7 2015-11-28 17:58:32 ....A 984064 Virusshare.00215/HEUR-Trojan-Dropper.MSIL.Sysn.gen-b4e50fff8ee482788125529b19afcd7fdf07533973e5f3f0e3bb011eca77af2a 2015-11-28 18:01:26 ....A 181760 Virusshare.00215/HEUR-Trojan-Dropper.MSIL.Sysn.gen-cfd1fdaa5963f92b5da973d9f2435d29e319128113d61b6f5228d14485b16983 2015-11-28 18:02:26 ....A 10131 Virusshare.00215/HEUR-Trojan-Dropper.Script.Generic-d8abf69d1f143a9f8477b4d7dc62495cd804199ed282aebadfc201ac35bd309c 2015-11-28 17:51:00 ....A 568452 Virusshare.00215/HEUR-Trojan-Dropper.Script.Generic-e7ef42fcb9fb578dd935a0cd3baf5feafee34ac7034aa4d9ece7a7668fc6f188 2015-11-28 17:59:08 ....A 49046 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Agent.gen-a3f0d21d8ade9d8aa7008364df1391a89b1775043a0f87ec7583f03fa7c89b08 2015-11-28 17:41:46 ....A 1007952 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-0a4b68dbb75b5f651869daf2d0aaef8da54c7ee855834dfc6dc864efa97e2fb5 2015-11-28 17:48:30 ....A 320745 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-0c39a329db5ba761ceec15b9bfab109c6eb77aff0b9ea33b7dcf6d89acecf6bd 2015-11-28 17:45:40 ....A 322917 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-0db6f6ac1a908af38470b771284de5465e186451d3770912793832ea31cfb3d4 2015-11-28 17:51:06 ....A 320786 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-28ef41b27c58fab025ce2b3877e7e8f3b5812016a250ca019adc9a33f616c083 2015-11-28 17:49:50 ....A 258414 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-2c8a5df80894100236720d8606b10db8b794dfa91170042cbc86a42c891896f6 2015-11-28 18:02:52 ....A 258481 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-301bfdc05bf4ef63464a1b4662f6dd0f116cc024c50f10da5813c0b533e2b04f 2015-11-28 18:03:32 ....A 320807 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-3242638fbf7e0b4215c9e49efcb3247ffca12f79a9e5ff88ea8de932df0c2c65 2015-11-28 17:56:46 ....A 508534 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-489fa28b6c870af5153ad97eef7da36a3628687c43c47fd563741fca30c0665e 2015-11-28 17:50:32 ....A 316755 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-499371d84b90ffa798d917d288c489e45cf6299f9a025407672cd0aa5e0c7528 2015-11-28 17:44:00 ....A 322889 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-4f93e55aa07a0d8eadb13801e5fd94eae9ba8ea8d431759d66e90d272ea44e42 2015-11-28 17:41:28 ....A 322903 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-56d3a312698ae49bd956da4cf5723cdcf307c9f76a72a19614db29eedfbe3d6d 2015-11-28 17:47:20 ....A 320780 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-5953c86c334f0cf63aa7fb6a4ecd0c42ac0e78a889f6b3911c47c0310c7d389a 2015-11-28 17:50:12 ....A 508576 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-67a8c11fe29a0621036efdbf7cfc3d51a548cfd6f2382b893883a9f891afae09 2015-11-28 18:02:56 ....A 320743 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-6a38e5ed1ce65a3e51dea3a0d5b2aa844b0fdbe2f19f9aa48804f85e308d140c 2015-11-28 17:56:10 ....A 320827 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-6bb9901c802e92a0bfae1e256fd0335b1ddd4166ae9be4a266a84da76a8c0cca 2015-11-28 17:45:28 ....A 508538 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-87a987f4bfe402d0b89df78c098ac99754f50c1bff9640be3e6c831209cc85f2 2015-11-28 17:56:32 ....A 258711 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-895f7cf6f479472bf6dfa5999cbb22ca86c5ce50c48b8d0c94bdb207a741a7ac 2015-11-28 17:48:02 ....A 327727 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-8f5fb4518efe7e49ea9888119b3752ce42a6d736e2a23ad43dad454d042d7c8e 2015-11-28 18:02:40 ....A 320771 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-93291643948ef3eec3f4b1764078ad26e4f1903fa52665d721f16bd5074f4cd5 2015-11-28 17:44:46 ....A 258474 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-94863261e3692d5ccacd0b1782944c2eb9577403bdd50b31674f3439966e3ce0 2015-11-28 17:42:20 ....A 320776 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-9f106651e91ebb7835417b44915f0669f0ee390f16c12df8208d5690b97fd068 2015-11-28 18:02:04 ....A 323151 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-9f2176c3e7ae4e8fca8289cc0d3be03269156edc767935e95b0019ae563486a6 2015-11-28 17:57:36 ....A 258426 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-a2e4ba0e35e765343b622b98aab70f97246904348cd1bba2bff6d14c90316161 2015-11-28 17:59:46 ....A 765736 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-a75f60dafaa2e5e751baa9904de87fb89b1c58c3dfc9f487097a6a608dd6fe28 2015-11-28 17:42:26 ....A 320796 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-c7f6793185a1355ec59e0c3a4064f8c7fa4a46ec9ef8546532ba55e72e46afef 2015-11-28 17:54:44 ....A 320793 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-cb7fa9f9cd2776bb6cab234aa31e0ed924d14ab2f4903b85e9c96ab31dbf646c 2015-11-28 17:51:58 ....A 320815 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-d1ab37218b5e36d0558e8631224f67128fe2cc67365d07398c866557976c412c 2015-11-28 17:44:32 ....A 258441 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-d249415d8824d966b54bd24a31f8dd02d9e1f6f26a8a0920bfaccd4c64dd424d 2015-11-28 17:42:28 ....A 320779 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-e2848499a63837798404ce758a315e047eed6d8918e0aec0c5853563d68f37c9 2015-11-28 17:50:22 ....A 320748 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-e641494861914dc8a20af49d5e5fb414087d713c194c4bb2004999c4d4e50c1e 2015-11-28 17:42:52 ....A 321018 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-e9d56bf9554f8653509810044913bcd4cb0f6729392924675f7227a39ac573b3 2015-11-28 18:02:48 ....A 320741 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-ec5b755322c0fd28b64991e1160dfe6b792747c78dec1cdde2d7c6515ffcd21e 2015-11-28 18:00:10 ....A 322896 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-f8255ab2caf4e3fb033e20d76b6ba75aa5a37943393d088d344420fcb07fdd07 2015-11-28 17:43:52 ....A 508579 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-f927a8e61096e3263d491e470b24430ad50059089b848327f8b20938546e247f 2015-11-28 17:42:36 ....A 568320 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.pef-20301fb79f1fc8b0ad7e257d2e8e044b630190d949f92725f0f74a4a826872ff 2015-11-28 17:59:30 ....A 177152 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Daws.gen-bd271d8381af20f5071859aa28782dd1bd0026e9682ffd443086819fce7cb655 2015-11-28 17:58:38 ....A 265728 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dinwod.gen-0c12e41578f90cba8213c4d12bee001eb34c64c681c2bceb9fc2cbe20d141180 2015-11-28 17:56:04 ....A 897024 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dorgam.gen-15abcb3e45f96d799c0aaf33ed18c7c83c92f6cbadf5382ff36922ae86b7c4c1 2015-11-28 17:47:54 ....A 498105 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-18b2a0569a224b4a1eba8fb1cab70643904b22cc4dcba790133702e251d07311 2015-11-28 17:49:12 ....A 53268 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-1dc18a6646d168fb0f4179493659fac1ac7a006b53d1ab6ac307d2ecb7488e14 2015-11-28 18:03:32 ....A 774144 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-22e47ad1cde525f64233004d45590450eb913bf7e6780f5492477978e63272ca 2015-11-28 17:47:54 ....A 53256 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-2cda683d6ed7eb5e2e78e4196a86276111b8ab19f9ffe66b1d52277fb92a0894 2015-11-28 17:53:24 ....A 53279 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-311da9e23a54e9dfc5e77debefb9b6033a0b37a0fea00ad53a00bad7322ee756 2015-11-28 18:02:34 ....A 53268 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-33a0ba0e55a49cfd5ec61ad4fd08e142cf0c0f369d9404195e740a1e169d46b2 2015-11-28 17:54:20 ....A 277363 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-48f46c31842605c3bf83b85ead8ca8f49eccf2b9ce824228ba2825820237bc6a 2015-11-28 18:01:38 ....A 780636 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-5e74452b92986cb919b25abe9388977d5c1bf4c5bc41810bee526f07ee5a9272 2015-11-28 17:52:40 ....A 707100 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-602de8ba2c6ddd7423b2e45cee39c26a801c43d92a5bd0327b3b33557e00e5a6 2015-11-28 17:51:10 ....A 244824 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-646c448c6456d8d680767cfcd81636a1801c789be5e59cef95c72d0c7cfc1045 2015-11-28 17:58:06 ....A 1963322 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-66d0973a327f749558ebbe6165ba28010ea641877af7584aa1b7e18be330a3a6 2015-11-28 17:56:14 ....A 674394 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-abe4767d8f67d2c80184d04643b87696602cd923307eda7f6af806e979090ace 2015-11-28 17:41:14 ....A 70200 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-b165a68d73492243437b317aab649baf455843c5c0d631090deb9938f3b66ae6 2015-11-28 18:01:46 ....A 1032192 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-c2f6994fe77837bb8f96b330547df6e0e52fb8c15c0399e74f7987239e710c1a 2015-11-28 17:49:06 ....A 53263 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-d01aba62ad52caa1a4afcfa22479cec17ae58faecd575dcc68150559ed2e173f 2015-11-28 17:54:46 ....A 231264 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-d6f4b23a1ee358a39f341748551180df761c21338f4a87a03e2f0b50dd5ea54f 2015-11-28 17:46:14 ....A 868431 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-dd38e264c721aa77efa17dcfd9d29a660e54dca961717698277eaf2203a5fee6 2015-11-28 17:44:34 ....A 53307 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-df58aeef8d6735d80974d2de0da88a506b49bb658b8f93b7991809f976c2717b 2015-11-28 17:58:36 ....A 57344 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Genome.gen-ee04f4f71610cce8e318aa13c8efbe38beae22ab7a98c47b5d57a9df764e162a 2015-11-28 17:43:06 ....A 338944 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Injector.gen-ad39de51d5b68d84de37b75c216230166e0026ac2ed19c3c766ee8a0d988961f 2015-11-28 17:42:50 ....A 401472 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Miner.gen-d654697928d7d864b1366a1cd26933acf43276a97a3b7f60cc7ff25a2dffd0e7 2015-11-28 17:47:52 ....A 86016 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Scrop.gen-01e4d8b67ccb9bae75be9452c4b4dfd583fa29991b7a38701083e2461c0cf5c3 2015-11-28 17:51:10 ....A 636752 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Scrop.gen-6ac1fb9164118815fb9073d1dfae074c6e8ea24efec7fb557abe61636dfba917 2015-11-28 18:01:50 ....A 369160 Virusshare.00215/HEUR-Trojan-FakeAV.Win32.Onescan.gen-e740bfa95ab1472b2a81db3f57079408fee2f82df90a6aa2b948ce4dda689aff 2015-11-28 18:01:08 ....A 336656 Virusshare.00215/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-b6c1d30a12a724a40389d05390fc0148d821f680efd9e554165d47058d2517c2 2015-11-28 18:02:50 ....A 602624 Virusshare.00215/HEUR-Trojan-PSW.MSIL.Agent.gen-08fae3d6a7fbeb8a7a461c311770c965855975dab80e00aa08ad3eb006a5611e 2015-11-28 17:52:02 ....A 749056 Virusshare.00215/HEUR-Trojan-PSW.MSIL.Staem.gen-040ce6b702f1d1e390b6a7b24e3ce3b3899b1b9e8ea803abb0749026503443b0 2015-11-28 18:04:54 ....A 397824 Virusshare.00215/HEUR-Trojan-PSW.MSIL.Stealer.gen-6f2fa5c04d5fbe59fc0f771dfa7df7be24b7597915e4696d96a6716026310284 2015-11-28 17:44:00 ....A 163268 Virusshare.00215/HEUR-Trojan-PSW.Script.Generic-192ec2a2db4cc8d10baa032a5ecfc02690306412c6c3c0b2ed5f2675f84ab963 2015-11-28 17:58:02 ....A 31237 Virusshare.00215/HEUR-Trojan-PSW.Script.Generic-4ce4da40082a75c42eea38b5332e9aa00d0bb137a7c05ca04c678bd7f31b9ff0 2015-11-28 18:04:08 ....A 46605 Virusshare.00215/HEUR-Trojan-PSW.Script.Generic-985724c871c8010a8192e74a319e3f7f5d68505a4ab116d4715ca1b9550c841b 2015-11-28 17:44:38 ....A 423400 Virusshare.00215/HEUR-Trojan-PSW.Win32.Esgo.gen-1cca24ebe25f9ba6ee88c884869197c4fc08d28f4bf36a718e0032b10a6dfe79 2015-11-28 17:41:12 ....A 321031 Virusshare.00215/HEUR-Trojan-Ransom.AndroidOS.Small.as-94f14d9aad84d857fd96843c49fe004a549d4cbc47b965626132aee96b806096 2015-11-28 17:58:40 ....A 98816 Virusshare.00215/HEUR-Trojan-Ransom.Win32.Agent.gen-3244ebd27736f10462dcb13fe682182af5316ba3e357efe068a545106c5a8b2f 2015-11-28 17:58:54 ....A 407055 Virusshare.00215/HEUR-Trojan-Ransom.Win32.Agent.gen-f6870cced754609cf54853a75663053dc0624aa159e07ac13c2cb9b002155be9 2015-11-28 17:59:26 ....A 428032 Virusshare.00215/HEUR-Trojan-Ransom.Win32.Blocker.gen-8b7c026305d62622307d4e728a81e54f702d734e5b02873639d0144c5bbf26d5 2015-11-28 17:50:08 ....A 183808 Virusshare.00215/HEUR-Trojan-Ransom.Win32.Generic-2d2845596ad1359c81d4e5dcfdd40cb5c6684f7e3fd2cad66e0b02f959eed2a9 2015-11-28 17:44:32 ....A 103664 Virusshare.00215/HEUR-Trojan-Ransom.Win32.Makop.vho-db0bbb4a93e1fb85b86e5012621d57013f6d0d9f83b2f7ae48f89b910fc5c366 2015-11-28 17:47:38 ....A 451699 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Agent.aax-506f9020fa283684b9c7f36eb08574cbadafdc3a0556c5ed43d068d1d6b1c3f7 2015-11-28 17:48:22 ....A 611139 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Agent.az-9add1f309926d3d706e8cc4f25a51c5414b73c2d4c231982fdd53b20385f02d9 2015-11-28 17:51:20 ....A 956238 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Agent.u-da4a87f4627ab3368df69198a451139298033adeab322190a5244a0cb508eebe 2015-11-28 17:48:30 ....A 1433222 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Agent.vu-0d6249c7cf33aefb6ebda702ae0a7ec6f40ff38778b2018df841319ace53190c 2015-11-28 18:02:20 ....A 132353 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6baae29be48afca3e386aef11265472ed9f4455dcf7b60202a75b7ca5644151f 2015-11-28 17:59:12 ....A 531464 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d27370249c1843cceb9255dbd2ef4dfbea131004446a77a131042d539f62b94e 2015-11-28 17:52:06 ....A 139225 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3ed2198c3bcf47b81959d20db0de8be70ae27a364516c0a02196ec404a3fd547 2015-11-28 17:42:44 ....A 168546 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Opfake.a-7e116f169140bdf27ff468dfa026b7844550ad3346031f027c466a79942d5716 2015-11-28 17:59:00 ....A 280600 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-383f90c83dd4289af9b6a834e79e5f7398b35d45374b0a0b7ad73875523fd335 2015-11-28 18:03:18 ....A 700011 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-807cec63e438971dc6bf1f31251a3f2968457bafe946478de6bd20e4b5621be3 2015-11-28 17:57:04 ....A 348088 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Opfake.ck-275b40c0d6334e8c15136b7025cd2162860b6a0270601643dc0b67f08e57b675 2015-11-28 17:50:24 ....A 368145 Virusshare.00215/HEUR-Trojan-SMS.AndroidOS.Stealer.a-eff40f292c04cc925a92f144d2dd4641029f122725711972ccccb75c28b9896a 2015-11-28 17:42:08 ....A 29007 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.gen-17952b43e77b93cecc4beafa403a6a2885d9cf95cbef2ef470ffa9429d8c3f93 2015-11-28 17:55:28 ....A 66137 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-0161139358831a83ee0c48aff0a43351c6414ae00893cd2cbec2f6472c1624d1 2015-11-28 17:55:02 ....A 70880 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-02ce9b99adf357f2a4deb36893bc491cc753437d24c137dfcd8f9cf367054c2c 2015-11-28 17:52:28 ....A 70731 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-07391805d491ec5b3cce7c1b813875e0d6d91fd273d6d2f24b982df54d439605 2015-11-28 17:54:54 ....A 70879 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-085271b2eadc388a8bbed206a81648d5c27ffe946de3b8ec89f317cc1693d3a8 2015-11-28 17:41:22 ....A 71292 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-101204f918b8f49b6859e920fd752d9f96c91575bf085d89ecb8eea7a9046d19 2015-11-28 17:53:48 ....A 70894 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-10d6818129df9876e191fce5f559127b519087a56dc9fb0261a1111bdda4dff4 2015-11-28 17:53:06 ....A 65796 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-114fad4a6b918796e88c0ea438dd67ce1bb11606272d7bf22f3ebba27131fe30 2015-11-28 17:52:26 ....A 65632 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-1263a33db38e50e5d1e6fa3f64cc63678082074264954f14d6efee56dc28352c 2015-11-28 17:53:46 ....A 70878 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-166e02b20dd3e7484b15e239c1433f786a0b3bd8252af64ca56610a8f3ac684c 2015-11-28 17:54:04 ....A 73406 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-1876c01974cbc2c41233af70d503851b61ca1bf96d4a0c5de4f95100811195ad 2015-11-28 17:53:50 ....A 70877 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-1b7f6ccb2d2f10975adf8f529aab2f4ea0ac497f9da08d45297b4499567eab04 2015-11-28 17:52:34 ....A 73399 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-1f4a35c92e0d5d7c8bdb92336216b838c7003d692c32d6f0af6424f11293fbed 2015-11-28 17:53:06 ....A 72229 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-1f976c05fa8970e5c63e16b6cc549a2500ac0a158ce457f28f4b7c989f31c6e5 2015-11-28 17:55:02 ....A 70886 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-1fd9c853390eec2a61c55d25af71a6ff1cd8413b64b8ef3a82fe40a783d238d0 2015-11-28 17:53:48 ....A 70878 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-2173ef86e843adaa71528ff9f9dcc28ab86ed9373e5c1fb5ba99ca9285f4633f 2015-11-28 17:54:50 ....A 73668 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-226317e89c34174d0606a5d159c999322a337c99b31b64fe43309789ef2e2949 2015-11-28 17:54:18 ....A 65780 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-22901ef9b196be6d2863d4d6c4329af32eff8542c29aec194080ebc73ff1b5ec 2015-11-28 17:53:04 ....A 69956 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-22e8481af5bdf1ae753ca8d3edd464ee9565b59a75ea165674509e050ff48483 2015-11-28 17:55:40 ....A 66486 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-231c6064176557baa696af8e4844b3771c739c782218b065dca422906fa7c0dc 2015-11-28 17:54:18 ....A 70880 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-26cd2079a720af46e7bf95f9fa79f201483f643c97a0e8de6bb8aa23bd58322e 2015-11-28 17:53:14 ....A 65676 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-283c8df82bf90d71311d6372087881e43315f49b85c3e1093487d4b76e6be9af 2015-11-28 17:54:20 ....A 71145 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-2e63cdebc5c673528df6b32444b7f2f126ad70afd017ec810d54e6c2bd2b6138 2015-11-28 17:53:52 ....A 73491 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-2feb4091e220dda6dc434375ebb405a6835bad6254a6413edc8f431298422a49 2015-11-28 17:53:14 ....A 73273 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-3084e9e51410164ad3f2c8860598577833d01648bf15c34a017f77de453d3c38 2015-11-28 17:52:30 ....A 71914 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-30fae26e074b9dab5c633bf3a1fae9bd438a200e7a494c02f16b5586c1587398 2015-11-28 17:52:56 ....A 71686 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-3198acb6c31a31ea86101ee4fcdf745568a020e80a78386abbc6c37197dfde43 2015-11-28 17:53:48 ....A 70878 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-3263c464a5f50726f754e246436340b0623b13e94f9ea81d812d4276f6dbc392 2015-11-28 17:55:20 ....A 70886 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-3405151826fa48e6d4a6a34aba33485c5761e806bf53a3e6837ebc847c449ce2 2015-11-28 17:53:12 ....A 70881 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-35514b4741a12ee3db1c5126c554bead34b1e55f63f6f1aff8104a02d8f7ecf2 2015-11-28 17:52:44 ....A 70879 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-38b2f95697df537b4ca84477b0deafde064776bc723af1f87a957fd487e753ab 2015-11-28 17:53:48 ....A 65660 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-43b30a305d1b92d81fb8a020d79bf05feca6896d388e23ef2737b7bb79c6fd56 2015-11-28 17:55:04 ....A 70884 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-4a77423ef6c4a71548b2ae9f9413abe577c4563940b5f6c473c0389ae5fbc1ac 2015-11-28 17:54:20 ....A 65633 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-4f4bddcdf204753af0c46017f2e1404d84e0a609cd983bc8f4933c122aecf81f 2015-11-28 17:54:50 ....A 69024 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-507170816baacdcdcb54a8381051f615cb31c8bc05098efd8bf56d7dbf5de40e 2015-11-28 17:52:38 ....A 70599 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-51772dd0b4e47fc1fe5a25dd849119fd0c26f6a5e80d45af6ef5d12306161421 2015-11-28 17:53:52 ....A 65861 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-51d91324eaa660dfc74d0612ca7746bc1bd68769786a6a0af7b701dcdb63c95e 2015-11-28 17:54:14 ....A 66017 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-5295d920b3d60710715cfb291f301862fd35e72adfa0c67f31aa09ae8e61998d 2015-11-28 17:52:42 ....A 70872 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-5389df9faabce622fae6acaa9c317dad5d8f009a4648944e48d09821c132d864 2015-11-28 17:55:06 ....A 71580 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-59877f6a604400ae9f6dda293b5d48f180cb9a044b18dc857b98b01db5f90d79 2015-11-28 17:53:32 ....A 70890 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-5a0bb7f81fabd828ade5fe1a7638a05b33a3f765954bab6896445cbfa42cfef1 2015-11-28 17:54:46 ....A 71028 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-60fd78245dc99cb3738ddb28020667780d4b1728612490fd7870004784447f0f 2015-11-28 17:54:12 ....A 70876 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-63ce20a9fb448a3a59976bb706cff232191655fecec86304022309dc1726ef7c 2015-11-28 17:52:24 ....A 73537 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-63e31dff2b044763c9786faa937187c84e85c47facf403828065ea0158f45a27 2015-11-28 17:55:32 ....A 68658 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-68cd0160f8ea8103159a91318db1947346ef9f4c2d85479ecc5d98460e66f293 2015-11-28 17:53:06 ....A 70875 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-70cbab043bb625f94dce9b9a6eb770bb3707d95976bfe9caccbe0114ca8c81e2 2015-11-28 17:55:20 ....A 69269 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-74e6ef968cf9b1fb83861a2595da802a7bc768467b10da8cb63e4b33cd3f0fd9 2015-11-28 17:55:00 ....A 71783 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-78e48b55e4051bf3982ee9e4e26d6c42bcf0f25680ef38d7e85ea699cb9c945d 2015-11-28 17:52:28 ....A 72725 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-7b10d3448355fcd1e64b62163de9c3ed750473dba1d5fbd67919e734640e19ae 2015-11-28 17:55:00 ....A 70308 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-7ef808c8be65afb8a435f3350e7e216efaf660fdc2b7d7007ff1be3904dbd40d 2015-11-28 17:53:46 ....A 72724 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-8661b00dc9651d929e69e999747bfa3cd74ec7c21ad165dbfa88cb29a0ed9696 2015-11-28 17:53:02 ....A 73516 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-869b7fc25a32089c739bf851c967a2ebe0df097333e42118f48b798d2ba03dd1 2015-11-28 17:53:16 ....A 70881 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-8725d46d1ea762efbdd26bd3dd6f1e3a15107d49fbfb9c68133ab1a9f3227044 2015-11-28 17:54:28 ....A 69362 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-8a8fddccd372aedb90ed913f1033c49263e65bc8b59aef107519815f3407b48f 2015-11-28 17:54:54 ....A 73614 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-8b7adb9b63db728b846de60cec60f460d0aa3601336d2e0ce170438721f3d0de 2015-11-28 17:54:44 ....A 72234 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-8b8c5a4be26030c699db2d361750dea3c7d3c27d22dc386b1787f2b682765795 2015-11-28 17:59:06 ....A 73264 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-8f80741eabcea89d86b181ca38bcbe902ad00d21f824325722490033adc9b8ff 2015-11-28 17:53:56 ....A 69891 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-9073ec6fab8992a04019ad4b970a88e0816a47b4b3e1417c82103dfc564a7eaf 2015-11-28 17:55:08 ....A 72086 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-9637648b80e7580eb647055d0d71417ea29b361c50d8c0524bea2ad60eda4770 2015-11-28 17:54:24 ....A 73549 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-970ecf334b0c8babfb048b78f8bd3954b13053a4722df28282816c1a2928cbdc 2015-11-28 17:54:26 ....A 71633 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-987dec999d14286ec1beded30bfde3c9224844ca598ccac438d65a3aa29fabe8 2015-11-28 17:54:52 ....A 70881 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-993e1af25f7e65115c8ccd0238582c2ea63ad3eb7ec019b6584ebb3db500b3fc 2015-11-28 17:54:04 ....A 70874 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-9a4e12e6fb18e7b42d65c488a210d9bc0bab89e503f9178e7f9d5e40c8e8f60e 2015-11-28 17:55:06 ....A 70883 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-9b3d0bf430c41fd21e5b5e73686b7007be8faf2beed6b6b357b81f230ec25604 2015-11-28 17:53:04 ....A 72785 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-9d3185f48ebe3ef7b775b027a2532bb4842979eff0b4b094db845c7794526bee 2015-11-28 17:54:30 ....A 65786 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-aa2ed72960c48ee71a84a44c92b4c436e534d818fbddd487708d490e11836f97 2015-11-28 17:54:00 ....A 70880 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-beaa9b76104ec58cf59576aa59a2620cd95292e2cb02c41830f914a83bbc9985 2015-11-28 17:53:56 ....A 70880 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-cbdd91d75348985cac273bccdbf1045a90b2fccf4ed318f266b5af970e09a460 2015-11-28 17:53:52 ....A 70883 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-ccb8e1438ff27f15e5aa9456d987804c0d90f246105ec23477a1775b45c43c04 2015-11-28 17:54:20 ....A 63832 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-ce323f675245a7671c557afa1e3abed6618eff9d5303d7b180328e2d225129ea 2015-11-28 17:53:48 ....A 71438 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-d217ce99c3e0862dfb0e14ce1115d49943f48543356442972c72621a7e994243 2015-11-28 17:52:36 ....A 71896 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-d241890977e9c8446b32729768c94d07f9118238ad7060c49d8836185e7d3e89 2015-11-28 17:55:00 ....A 67515 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-e13426f88e39fe4b3c1a0db2d84df0469947a838bac63505a2805f0e7e0018a1 2015-11-28 17:52:44 ....A 70874 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-e630eec270eb0c5f86a1f1e77c57eab47d89913631136c3e3f89cd31f82cfb7c 2015-11-28 17:55:00 ....A 71497 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-e76ef092b2cec5a97826fdd8f6193c84a44c9008c15029ace6386cdeb1caa98d 2015-11-28 17:53:28 ....A 69124 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-e88a8b7d1edb8f0582e188c75d97bb13787b0c2b21e726969e3cf90722d54044 2015-11-28 17:53:30 ....A 70881 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-ea2e052b050bf59b069b058233ba5fde96f22f4262edd1b64b6664a88de20199 2015-11-28 18:00:28 ....A 71242 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-ea724499f5b827dda32cf0e29e4049f6853d857e82a663e114f131a47e6f6e20 2015-11-28 17:54:18 ....A 73375 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-f2b4ed644217ded8b1159ea602d1ad7d3a140111cd91ba6cf01210502e5a2ada 2015-11-28 17:54:30 ....A 73384 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-f303acc5bd8eb9936215e238b2a40f4fc4b15a9c2e44616e93d444951f1b26a4 2015-11-28 17:53:56 ....A 73322 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-fc532b6a93158519af32f0af0b927d9e61b6b8c4d1a41de55875b8c56bf281cf 2015-11-28 17:53:40 ....A 71925 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-fd0b0fd4d12ab7e07a65ca70bdfa2cc258b5023fc7b00af395c00de291fc3b18 2015-11-28 17:55:26 ....A 65833 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Agent.kr-ffe11e8c3cbf9d5f8beeb25d2cc3c08b5bfec9752ab51700d6be5ff0150a74b4 2015-11-28 17:45:56 ....A 78368 Virusshare.00215/HEUR-Trojan-SMS.J2ME.Boxer.gen-e57939d27686bcd7cb12368c29e498d4c696529d0de816d54a3507089d286331 2015-11-28 17:44:42 ....A 135168 Virusshare.00215/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-432a55434e29e34999ff1bba0d1a985f0a488aefd23d100523a5f6d02e159ee7 2015-11-28 17:44:12 ....A 28672 Virusshare.00215/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-e59cce213a87ea16c006086655f29eeca1e47f85f12e29e23ea5be6f0279a3ee 2015-11-28 17:43:42 ....A 84538 Virusshare.00215/HEUR-Trojan-Spy.MSIL.LssLogger.gen-71a1f0982f4055e350c807ad7fab17d15ac4ff7f9ff5b61ca3aa4e19a7e4491b 2015-11-28 17:51:10 ....A 61044 Virusshare.00215/HEUR-Trojan-Spy.MSIL.Recam.gen-5b994756b5e327f2d40a89833eeed724615eb3062784e7589f19b84432864237 2015-11-28 18:02:50 ....A 177152 Virusshare.00215/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-128a9fb540d8642f63a019f65e2ab43cd800157bd0fc20f4ce67a74ba6c26d39 2015-11-28 18:02:08 ....A 170496 Virusshare.00215/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-d5697b68c0a0280ce603e4520cb49f7fb2b549795fb38520771626869c7d6195 2015-11-28 18:04:50 ....A 911442 Virusshare.00215/HEUR-Trojan-Spy.Win32.Generic-3ca01a8c0bb55c92e88f57640dea04c8a8e6419721e1536bcc5a13947645c08b 2015-11-28 17:45:34 ....A 168623 Virusshare.00215/HEUR-Trojan-Spy.Win32.Generic-d4080daf745098c26059bf641d5214e229237a9bedb7026f0e95f4a0cf020cb9 2015-11-28 17:43:16 ....A 1032192 Virusshare.00215/HEUR-Trojan-Spy.Win32.KeyLogger.gen-39f92235e260b356292e5c464994f1b801a4501470aab9e6c86133209d831e5d 2015-11-28 17:56:22 ....A 49664 Virusshare.00215/HEUR-Trojan-Spy.Win32.Zbot.vho-03321c727b60f3dc5112ff6addd99ab0b85491d09cb4b194bbaa8c4780e016b8 2015-11-28 18:03:50 ....A 377856 Virusshare.00215/HEUR-Trojan-Spy.Win32.Zbot.vho-2f01a624c648c5665c76033ce3fe0e7c6523ab20666d23cfa43d2cf04cb10a51 2015-11-28 18:04:02 ....A 25368 Virusshare.00215/HEUR-Trojan-Spy.Win32.Zbot.vho-d11d41a70ff7edbf4bd728ef485710fcc79a0a48139013e04f9fecf098b14401 2015-11-28 17:41:52 ....A 664291 Virusshare.00215/HEUR-Trojan.AndroidOS.Agent.es-13328b466acb738e74575a2b25ae0c9a2f658d202c0e7761db472e859139251c 2015-11-28 17:41:46 ....A 270262 Virusshare.00215/HEUR-Trojan.AndroidOS.Agent.es-869b144ec0b82182c8c6a6d98db1c5ebcfe976fd985ab1bddb818f0eb6647d3c 2015-11-28 17:47:52 ....A 2161703 Virusshare.00215/HEUR-Trojan.AndroidOS.Agent.gx-2144df4bad86f837aaf5062d08d1c7d456018df43ffb4849cca8ea9c71a97973 2015-11-28 18:02:20 ....A 470004 Virusshare.00215/HEUR-Trojan.AndroidOS.Boogr.gsh-6be8f21de0e289a0b4ccce48fee3fec7fde22099020cdf68b6020a7c996e063d 2015-11-28 17:47:52 ....A 2541149 Virusshare.00215/HEUR-Trojan.AndroidOS.Boogr.gsh-9bd75b458f71ac5cadcc9bebe478e848adbb8d127ec6656147d709afc65905c4 2015-11-28 17:41:20 ....A 3808281 Virusshare.00215/HEUR-Trojan.AndroidOS.Iop.q-f3d26dcdd0130dc340f9590244ffbc86c1b058016046cca5a7951ba845c0c284 2015-11-28 17:58:00 ....A 1514695 Virusshare.00215/HEUR-Trojan.AndroidOS.Iop.x-0c1908238275ba82eb9a08b163bef9db32c5812e2c7d53233aa9aed1018105b6 2015-11-28 17:41:22 ....A 2025609 Virusshare.00215/HEUR-Trojan.AndroidOS.Iop.x-4efb8d372dc71e878c67953d9c0b2eb37cb7005be7cdb5079a4cab406a78a61f 2015-11-28 17:41:42 ....A 1003061 Virusshare.00215/HEUR-Trojan.AndroidOS.Plangton.a-0981fe3802dd1f3921880ebc931718df33b39d86c5178aedc7e5d1e9b35d76ed 2015-11-28 17:41:50 ....A 651061 Virusshare.00215/HEUR-Trojan.AndroidOS.Ztorg.a-a30b9ce93ab5de3963aaf4f5fb1eaabf46ed72f038eb8e3d404e6af6a5574ed8 2015-11-28 17:45:06 ....A 7439 Virusshare.00215/HEUR-Trojan.Java.Generic-9bdceb959e0acb01630303211beb382b68fef6edcaa117a026f22fc27f048275 2015-11-28 17:45:40 ....A 13824 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-02b2a2858df397888d22eeda4eb04c13e206e3e1bd8c9537dbcb7c7c2b16bba5 2015-11-28 17:47:56 ....A 241904 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-46e59aba6d837cd0ffc9975c6f0497c0e20a9f4430b7ad7141efd0a869195478 2015-11-28 17:54:22 ....A 241936 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-5661a27cc79a563f15aa25fb4f72aa10f64e3ff1bd1104cd6f6dde763ff74834 2015-11-28 17:46:44 ....A 241944 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-766e8811e110dd2199daf382e8e98780b710b6ab6ecd34c7c57cbd568dc49b5f 2015-11-28 17:45:04 ....A 241896 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-7939f336b33bcf1a6cd3ce4b63eff197fce67e280553016647e0f1b921850acf 2015-11-28 17:51:12 ....A 241944 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-86e903f09c5fa139e33a072ac7ffeae448bca237d7c276354beed054725b3ebf 2015-11-28 17:59:34 ....A 241936 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-8d438a3b3c6c2d2f1db8c7845a5f0aafadadd1518da64a7041ea68a30d90449c 2015-11-28 17:57:54 ....A 241896 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-99fe4289f781e0ed42d38c541d8d1634a9afa36ea7f3724f1f5bbe55250ee5e8 2015-11-28 17:43:50 ....A 29696 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-caa2401b8fdc77413fdd63beee788d61cd1a74f8d322cae0b07d02e709551b12 2015-11-28 17:58:00 ....A 184320 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-fa3205dc7426af5862c486d3bdebcb92fa8a3f02d67f7b5e2220134d425d5222 2015-11-28 17:41:20 ....A 411326 Virusshare.00215/HEUR-Trojan.MSIL.Agent.gen-ff47e10a07395ff181cc7ee58daec9ca3f3fb108eb12ce65eb8a79cd36b3d311 2015-11-28 17:46:00 ....A 79872 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-10f767a490fc0e0a38f85523e639c067d8d9355532110a3d9454dac28a5b07cf 2015-11-28 17:58:20 ....A 65536 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-1155d92c52b0cc840b954eb76a3c1c4bc38df8ae192fb0acd0916d1995bcc271 2015-11-28 17:43:16 ....A 54784 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-2dab78a5bb11d9c8792eb7c1a9150b49fd8f5969f1bfb83849945d6b624760be 2015-11-28 17:56:44 ....A 483328 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-3647398ec9a5689ce766094e471b39e74dabd74e6162024189f99d5f6b522637 2015-11-28 17:56:46 ....A 578560 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-44984b3ac2340ddf3a6ed1219212d310beaa46ade8d3867458cb5ef17a07b590 2015-11-28 17:57:48 ....A 654336 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-4880cf4576e703fd54500a407ea00a0e3cdfaa1a555ae85bc5f135495840ae7b 2015-11-28 17:58:30 ....A 252416 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-9a7b1e0043b53a65ef124ca8c5e29eb31c19be626aa71fdc160fd1f4f920eafe 2015-11-28 18:01:44 ....A 289280 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-ad8d13f26ef5c128f0e700aeef2f1d693befbfd9a0f38a8fa72f820c6c1334cf 2015-11-28 17:46:30 ....A 377344 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-b466336fbeb70e41fca939e0f2950d71bbd9bdffde9479ffe1c917b09d67ea8e 2015-11-28 18:03:26 ....A 250368 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-d6c389d216dc84b7617a8b47424fb65d40408367e87563a3231ded942b1da52a 2015-11-28 17:42:04 ....A 155136 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-e27484cbf481203ff5b98697c787aa6fd619c24c3684bc8925bb1221afa02041 2015-11-28 17:51:22 ....A 57856 Virusshare.00215/HEUR-Trojan.MSIL.Crypt.gen-f42c12cf4a57d3c378f6375db37b01c02f1b57950235ca689c45a13f5ee1ade0 2015-11-28 17:45:44 ....A 820346 Virusshare.00215/HEUR-Trojan.MSIL.Cryptos.gen-4c8de65e261595e8d3990837770dd617ae4d673625104dd4ab42dfe9edcf3126 2015-11-28 17:47:02 ....A 528784 Virusshare.00215/HEUR-Trojan.MSIL.Cryptos.gen-4f6df3b4a56c6945a348df3c2fdd349f17618db5307a62d5d6a20ba6eaa27060 2015-11-28 17:57:56 ....A 831360 Virusshare.00215/HEUR-Trojan.MSIL.Cryptos.gen-ca79507a5ff6610ce7e08c9a72363b4f2b4160848b765308a7c5d10d8baa49b6 2015-11-28 17:56:44 ....A 165376 Virusshare.00215/HEUR-Trojan.MSIL.DOTHETUK.gen-334f71e9483adeb31dc36cbaf074b827987accd94ae338851bd7c5b2036920ad 2015-11-28 18:00:14 ....A 473088 Virusshare.00215/HEUR-Trojan.MSIL.DOTHETUK.gen-356b2a2d31ca78a769b7e0016046df687194b8690bff18d757f7a5aea000075e 2015-11-28 17:44:00 ....A 112128 Virusshare.00215/HEUR-Trojan.MSIL.DOTHETUK.gen-686cd18732617cc2e8009a02bb4d149b371f1d735e643be0cbe2bf288fccc090 2015-11-28 17:47:44 ....A 51200 Virusshare.00215/HEUR-Trojan.MSIL.DOTHETUK.gen-895c78164dec187416bb497b93ecaf402b8c192d640f855c07bd61a7e1a415d9 2015-11-28 17:44:54 ....A 98304 Virusshare.00215/HEUR-Trojan.MSIL.DOTHETUK.gen-ef3999cf53ed987cc0641844c36cd84aa6a19f4378571d3f581de7a81bb7b2d2 2015-11-28 17:44:02 ....A 232960 Virusshare.00215/HEUR-Trojan.MSIL.Disfa.gen-7dd048972d523050f20ce08c35489cfa14297396e24ef36feb790b88f4cce78c 2015-11-28 17:56:00 ....A 178688 Virusshare.00215/HEUR-Trojan.MSIL.Disfa.gen-ded9746a16fe34857771a2e0c6b4630c8bbbdabc38939d29408bef148b68d115 2015-11-28 17:45:04 ....A 139645 Virusshare.00215/HEUR-Trojan.MSIL.Fsysna.gen-7c2da0fe5d02ce3d71a20a65364d3fafa6787706848f51a8798b270987804a53 2015-11-28 17:52:12 ....A 65536 Virusshare.00215/HEUR-Trojan.MSIL.Fsysna.gen-a2ee43acc2eb3491fcc875b638f9f7d547c73938439771ef6cac3b69de8058c6 2015-11-28 17:44:14 ....A 168960 Virusshare.00215/HEUR-Trojan.MSIL.Generic-040bf74f99fabfbb743f16734c0fc5907489f6e0ef6128fcad3068835fafffb2 2015-11-28 17:57:02 ....A 64512 Virusshare.00215/HEUR-Trojan.MSIL.Generic-06e6149e044e5b168f4a9891133b404feb09b239c64cc28b627277fbda6df685 2015-11-28 17:49:10 ....A 22857 Virusshare.00215/HEUR-Trojan.MSIL.Generic-076182320690035b92ea698346f06d3b892ff33729f5b51546e2b42e0d0479f8 2015-11-28 17:57:04 ....A 297984 Virusshare.00215/HEUR-Trojan.MSIL.Generic-19d1467c11f7c72d9c27443fe2d8bf1546823c162d8e2f968824c927297560cb 2015-11-28 17:58:38 ....A 301056 Virusshare.00215/HEUR-Trojan.MSIL.Generic-1d308c4a87d3de4107e74f559addacac5ac42c4261b46677aa94a1bb18677db9 2015-11-28 17:43:56 ....A 295936 Virusshare.00215/HEUR-Trojan.MSIL.Generic-1f126b8679f9f8584064737b9530a5a6058767d18d8d823e0f2a7ea08bf1c045 2015-11-28 17:57:46 ....A 82944 Virusshare.00215/HEUR-Trojan.MSIL.Generic-237804f0baddcb68d5efcf83875dd1c57c839a1cb0d2e3e0d0406b4e477d9b8a 2015-11-28 17:48:54 ....A 290816 Virusshare.00215/HEUR-Trojan.MSIL.Generic-252abbf32c3a0aafb725e3a0e013e8a32b708ccb529b17f799940e9b97f55438 2015-11-28 18:01:36 ....A 54272 Virusshare.00215/HEUR-Trojan.MSIL.Generic-2858dc01baf6c62768c80d85f4352bba08afbc760e598e25840d2cacb92e398b 2015-11-28 17:47:54 ....A 750080 Virusshare.00215/HEUR-Trojan.MSIL.Generic-2938addbb8f917d021d5c9b445fe9b82b73f837feab2a469d96cf38fd2dd49b6 2015-11-28 17:55:06 ....A 704512 Virusshare.00215/HEUR-Trojan.MSIL.Generic-2a50a42542ee6695235daaace9dac98382b1bf73de01ad49504b3095cb3ad8c2 2015-11-28 17:41:24 ....A 389120 Virusshare.00215/HEUR-Trojan.MSIL.Generic-2c4ff0c72b19728481cd8e3c62c6b0dc399977c084a0f8cfccf3f91d32111b4d 2015-11-28 17:58:04 ....A 171907 Virusshare.00215/HEUR-Trojan.MSIL.Generic-370251c13467f1ad34422b216e0b417552807806f22192089b2931146bb4bd1c 2015-11-28 17:50:30 ....A 66048 Virusshare.00215/HEUR-Trojan.MSIL.Generic-3b68dc2175fc0ad901deaba8bddc2660e9b42e89b83d2fc7e0e3b30a00cc41d6 2015-11-28 17:45:22 ....A 272616 Virusshare.00215/HEUR-Trojan.MSIL.Generic-3ece4e108105c17fcc0ea77452dd6d53f031c562938af6a07b891272f2acf8d3 2015-11-28 17:49:14 ....A 253952 Virusshare.00215/HEUR-Trojan.MSIL.Generic-41d958a9456b867cdc909c796a84f2572feb80f119d2af78e04750674eebaafc 2015-11-28 18:00:16 ....A 460800 Virusshare.00215/HEUR-Trojan.MSIL.Generic-4a3061e23105d2d8292833886ffba6a56c47025c8fa47a903b21adf0ec5e96a3 2015-11-28 17:51:48 ....A 189952 Virusshare.00215/HEUR-Trojan.MSIL.Generic-54049e7f15a70090b7d8f7afbb756619ee6e1bbc90802c33de673c16b7826f11 2015-11-28 17:47:40 ....A 514256 Virusshare.00215/HEUR-Trojan.MSIL.Generic-56a1778122939f1e7d339a52d6ecb20f3bc9b2a7fa375f5d61916b748dbb85ee 2015-11-28 17:59:40 ....A 213504 Virusshare.00215/HEUR-Trojan.MSIL.Generic-5a3c676a2cc09150e33243ee885cfd02b67355ceebd82d5d5113549206d90e74 2015-11-28 17:57:08 ....A 239104 Virusshare.00215/HEUR-Trojan.MSIL.Generic-5b21b11420a4f7ea63d255eae81532726cb49e21895bce58bebc3157f2340f8d 2015-11-28 17:47:04 ....A 898560 Virusshare.00215/HEUR-Trojan.MSIL.Generic-5f2668580e23df829808a82c0cb186267ad1c2367ecf0d64ab4950e982cee88e 2015-11-28 17:41:52 ....A 140457 Virusshare.00215/HEUR-Trojan.MSIL.Generic-60c2b5dc1bd26c9893272139fd2d9968f53a15accbec646652ec8d4528d7d4f5 2015-11-28 17:57:08 ....A 95133 Virusshare.00215/HEUR-Trojan.MSIL.Generic-61161eaa1307111a44603cd364036dad588874da52a64c474603135fb3b8cc88 2015-11-28 17:58:26 ....A 767488 Virusshare.00215/HEUR-Trojan.MSIL.Generic-61417b90677209705c2a09c029ffe21d91932aa0c531e347852c71ffc1686b3c 2015-11-28 17:47:20 ....A 35328 Virusshare.00215/HEUR-Trojan.MSIL.Generic-62ae53988df026b2a09e92be648f1ed255246ec55482e3d24d42cb8b18d77bc0 2015-11-28 17:42:14 ....A 679424 Virusshare.00215/HEUR-Trojan.MSIL.Generic-63ee593d35045ec17cf7f7ef3ed59d58816c93feeb52382344c5fdee03d6981c 2015-11-28 17:41:28 ....A 81920 Virusshare.00215/HEUR-Trojan.MSIL.Generic-682f992a47fda4aef33af4aed546f4261465475968e3fdfac98f1fff380256b1 2015-11-28 17:52:08 ....A 249856 Virusshare.00215/HEUR-Trojan.MSIL.Generic-6a6e6914718a2af4423bc25cc7baf349ea5e71c2bb5b516fc3654ce0c5566a90 2015-11-28 18:00:18 ....A 127019 Virusshare.00215/HEUR-Trojan.MSIL.Generic-6c04697fdb8bdb67ebfc11e0894e4cce810447c1c950e83c5739ca657d176d0f 2015-11-28 17:46:06 ....A 58767 Virusshare.00215/HEUR-Trojan.MSIL.Generic-6ca4dac92fdc923cf55757e5d178036f7387d4a8f857695148c665b2232edcc7 2015-11-28 17:45:26 ....A 434688 Virusshare.00215/HEUR-Trojan.MSIL.Generic-6cf29637c1619eb921bf050c600085c1ca8ecd1d14fd6a452e314201a5376ac6 2015-11-28 17:57:30 ....A 438141 Virusshare.00215/HEUR-Trojan.MSIL.Generic-6f0244a594e9625121ea453056221418c7495d910748a95f63a4b510b1d3446a 2015-11-28 17:57:30 ....A 785408 Virusshare.00215/HEUR-Trojan.MSIL.Generic-747800960059336c21b40dd5c8d5b6e19b130b18757de93695921f521dda1536 2015-11-28 18:02:20 ....A 178176 Virusshare.00215/HEUR-Trojan.MSIL.Generic-7673c4e4b7ea1595f317bd8cd1c0a05ca94c5f6dad5d8dbfd714075cc6c66b43 2015-11-28 18:03:18 ....A 126464 Virusshare.00215/HEUR-Trojan.MSIL.Generic-77a4dbf310730153767daf4104bd1b0357b4a5190ba7ff7b0c0cc98842eb9a39 2015-11-28 18:04:16 ....A 36908 Virusshare.00215/HEUR-Trojan.MSIL.Generic-7b8027331a1e55bb3fd77af6f90526800d5c9a10cf6af620883264dbbfd57ef1 2015-11-28 17:44:24 ....A 337408 Virusshare.00215/HEUR-Trojan.MSIL.Generic-7c3216548033c6b7462748c0bda023e6dc6b07ea7e974dc0790f6ee1e8b136b7 2015-11-28 18:03:08 ....A 121560 Virusshare.00215/HEUR-Trojan.MSIL.Generic-84a062c8de522a65ac8702bc7d9706a7d9c0845682a14f0044725ef2be0036ec 2015-11-28 17:59:42 ....A 196608 Virusshare.00215/HEUR-Trojan.MSIL.Generic-85027e94cdb78b1863936a01ed2574d6bf3c08f4a7c33fa07b4b95fe5ff61d3a 2015-11-28 17:59:44 ....A 59392 Virusshare.00215/HEUR-Trojan.MSIL.Generic-89e06c54e87b73aa90ae9fbc7aeaa5e7069bbd27f4d7e9dbe33d2653068f8793 2015-11-28 17:44:26 ....A 199395 Virusshare.00215/HEUR-Trojan.MSIL.Generic-9219d73de6886ec4fe95801f076b199d92598d6d33f7dd2a8d7e2158bb7376b5 2015-11-28 17:52:12 ....A 413871 Virusshare.00215/HEUR-Trojan.MSIL.Generic-93326561d8e37b096a7a01cea42300c7dad93723223d84bd805691a2cbd03d96 2015-11-28 17:58:30 ....A 1566720 Virusshare.00215/HEUR-Trojan.MSIL.Generic-9c295fe7a019a2a2140752e2a21b2c1d483f4f16fda9111800e96a4feb8dffad 2015-11-28 18:01:24 ....A 1241088 Virusshare.00215/HEUR-Trojan.MSIL.Generic-a1a2b6c6f708e9867a712bc166c6b601bd38d6a43ad78e06edd13a2b7297d510 2015-11-28 17:50:56 ....A 61853 Virusshare.00215/HEUR-Trojan.MSIL.Generic-a7eced8efd301149c01f9cbf3d8872f371d63f997931e90fab1ca29c258f5fc7 2015-11-28 17:50:56 ....A 253952 Virusshare.00215/HEUR-Trojan.MSIL.Generic-a809a060424db76ccecf96856d07a426f39478c26d0a1a2fc71fe834511d1c10 2015-11-28 17:46:48 ....A 109056 Virusshare.00215/HEUR-Trojan.MSIL.Generic-a88dab989f4db02663f06b79532d3fe76173615dbeba795f1c4897c1f930d63d 2015-11-28 17:50:56 ....A 73728 Virusshare.00215/HEUR-Trojan.MSIL.Generic-ab96e402ca7e4a4b037ec0d03dbda12fb6c7f1004648d844d3c5d3393f07eb8a 2015-11-28 17:50:38 ....A 1193984 Virusshare.00215/HEUR-Trojan.MSIL.Generic-b1388839fdab846b4c843d7ba7ca6fe12154bfffcc0a39b92ddc7eb13589c27c 2015-11-28 17:41:36 ....A 1131008 Virusshare.00215/HEUR-Trojan.MSIL.Generic-b1efd5fd8b6507e141ca0b51e9fadee7723014102245a999c9baa33762b2c4ed 2015-11-28 18:03:02 ....A 32256 Virusshare.00215/HEUR-Trojan.MSIL.Generic-b4b5d3a177780a666d7a06eba631e6d5ae8a1e93d29b2654ba726cf9a653a7d1 2015-11-28 17:59:46 ....A 181248 Virusshare.00215/HEUR-Trojan.MSIL.Generic-b61d2843f8e35e42692a962254e9a0d0b06904d8ec62c45f71431aec29cf78e4 2015-11-28 17:53:46 ....A 1835520 Virusshare.00215/HEUR-Trojan.MSIL.Generic-b8cd4c620f516b230fae965923d1effbb5112de9fde44f37f055f60d9ffeecf0 2015-11-28 17:50:20 ....A 62976 Virusshare.00215/HEUR-Trojan.MSIL.Generic-bbe8e4b904f02d2f09ae9cfd94527d05747afb7567b155ab3f1589ccc7bab144 2015-11-28 17:59:30 ....A 152064 Virusshare.00215/HEUR-Trojan.MSIL.Generic-c32b3bda5b66e4b77c466806193c831d09a90f1d186c28209dbe1be5ede752dc 2015-11-28 17:51:18 ....A 590848 Virusshare.00215/HEUR-Trojan.MSIL.Generic-c8eee84da3758904b6ede7ba551bd31c3570adf86bd8cfc94f76484ae23ba676 2015-11-28 17:56:00 ....A 473600 Virusshare.00215/HEUR-Trojan.MSIL.Generic-d35d24c6abd5c31e41b14292515e6413cba8ce722df8543e9972b3ce511ef1e4 2015-11-28 17:51:20 ....A 138240 Virusshare.00215/HEUR-Trojan.MSIL.Generic-d417de5efe2c06baaf870d30bb720f550af557ee8487cdae369eda2e255a8dae 2015-11-28 17:48:46 ....A 55808 Virusshare.00215/HEUR-Trojan.MSIL.Generic-d42bac22367a9ec6d10c7b304cec83d1f00ec31f4100ce343ec242bda51b4dff 2015-11-28 17:56:18 ....A 704512 Virusshare.00215/HEUR-Trojan.MSIL.Generic-d4d58e0e7bc64ed041b2bfa2568cd3cc17578a7e38204fdc6ae10f3630fb5430 2015-11-28 17:51:58 ....A 14848 Virusshare.00215/HEUR-Trojan.MSIL.Generic-d70e420d610ccec4d68f00166c4600642d102010b3ada44c930b259d742b8072 2015-11-28 17:41:18 ....A 49664 Virusshare.00215/HEUR-Trojan.MSIL.Generic-de52d00f33995a53059a20ae1a1d0a4c43b8658c93e6cfd7b11653b1865f12d2 2015-11-28 17:56:56 ....A 130560 Virusshare.00215/HEUR-Trojan.MSIL.Generic-dea69ad17f5993a44066d3d9efc7c1bd221fb4127d8f3a3c1ea25aeb8a2b4e14 2015-11-28 17:49:46 ....A 41472 Virusshare.00215/HEUR-Trojan.MSIL.Generic-df3edc541084ade5e53728e00ddb5a20e2e89c627bf90f65a0b4c8e12b4395e0 2015-11-28 18:04:04 ....A 125952 Virusshare.00215/HEUR-Trojan.MSIL.Generic-e05eefecc4d1644c5743e40907279ec5984b09fb2ce89d3ddb54faa6428fcdff 2015-11-28 17:55:36 ....A 36909 Virusshare.00215/HEUR-Trojan.MSIL.Generic-ead6e76e86681bc73943bcff57fe769333774dfbb9e7a5f2c45b52a3e25eceb6 2015-11-28 17:49:46 ....A 663040 Virusshare.00215/HEUR-Trojan.MSIL.Generic-ec3a18ce680e0d2c49b057e87b2394226539a503d719f5d8e487444c7e1bf9b3 2015-11-28 17:47:32 ....A 1532928 Virusshare.00215/HEUR-Trojan.MSIL.Generic-f41013f702f433d3f8498fc66939700c48b6b5a36675d4af48963ca2b69473bb 2015-11-28 17:43:10 ....A 82432 Virusshare.00215/HEUR-Trojan.MSIL.Generic-f4c771537e3c72a28ab484f4da274a5c2da32bb677ec47c828a3be296394e7cb 2015-11-28 18:03:28 ....A 155648 Virusshare.00215/HEUR-Trojan.MSIL.Generic-f97a21a379d07e196d5327a5fa456caa3b86483ae2b875beb2454be6097149ad 2015-11-28 17:44:34 ....A 57856 Virusshare.00215/HEUR-Trojan.MSIL.Generic-f9d4bd9f0c8e0c52e51c239030fea786ccef9170f8b33989d13c49ef8ccbe225 2015-11-28 17:47:50 ....A 920364 Virusshare.00215/HEUR-Trojan.MSIL.Generic-fae81b933629f33b74ffa9b029b710594548988c15dc0d618b5117b66997c1db 2015-11-28 17:57:44 ....A 618912 Virusshare.00215/HEUR-Trojan.MSIL.Generic-fdb140963b082b853a9d86e40de186f12e1ef70738ba75a584be74b8c1fd05bf 2015-11-28 17:57:00 ....A 999400 Virusshare.00215/HEUR-Trojan.MSIL.Generic-fee9fdbcdaea0158a4061fbb3d94e2d4ee2d237100c81b038e984f11eb398261 2015-11-28 17:50:06 ....A 484864 Virusshare.00215/HEUR-Trojan.MSIL.Generic-ffa08e9ec0f7446e50c97fbe9c34ec1a5548bb1683edf050a712ba406d41acec 2015-11-28 17:51:24 ....A 7168 Virusshare.00215/HEUR-Trojan.MSIL.Hesv.gen-0ee1e76c8423355e2071bd26b358a204b5e5c78fd590a782e24c6f2133b54112 2015-11-28 17:48:18 ....A 733184 Virusshare.00215/HEUR-Trojan.MSIL.Hesv.gen-4d581dd7030e06f895a89111afdfe581e9bc6a6101563bd5927b1ac11378daf2 2015-11-28 18:04:46 ....A 86016 Virusshare.00215/HEUR-Trojan.MSIL.Hesv.gen-741db42882db154f3de77be61d91aa72b3f1020ad3552736b8685b02b3f5f01a 2015-11-28 17:41:14 ....A 409600 Virusshare.00215/HEUR-Trojan.MSIL.Hesv.gen-a3384ccc15122662bcdb2c349363510fc5bf448ed6d7ff314a4b275d83a453a0 2015-11-28 17:51:16 ....A 12800 Virusshare.00215/HEUR-Trojan.MSIL.Hesv.gen-ad8bb0a98de262b6a719878315e54e325f24ace69644ae49e309c717ef3b3a0e 2015-11-28 18:00:24 ....A 172032 Virusshare.00215/HEUR-Trojan.MSIL.Hesv.gen-badd7bdd6b1a927aa558031052f7e26fc7ba771f5829b9529067a60f0601bcef 2015-11-28 17:49:14 ....A 496128 Virusshare.00215/HEUR-Trojan.MSIL.Inject.gen-3bc0bf1f43f64a51d00c24ffb09dce61d9ffb19565775e79195613edce02b875 2015-11-28 17:48:18 ....A 290816 Virusshare.00215/HEUR-Trojan.MSIL.Inject.gen-62e84c8ed149d90237979acb1a6cb01bd06299b6f58b5347434155a464dd8ed0 2015-11-28 17:47:46 ....A 167424 Virusshare.00215/HEUR-Trojan.MSIL.Inject.gen-c2c76071a1a822a4b423e87a295d1d9cb73297c96dcbc707c4e0275458d225f0 2015-11-28 17:58:42 ....A 166400 Virusshare.00215/HEUR-Trojan.MSIL.Llac.gen-4309324202deef8ed810c0829f972c359ffc24673ce59230cf8e17fae0766301 2015-11-28 17:50:42 ....A 187392 Virusshare.00215/HEUR-Trojan.MSIL.Scarsi.gen-e76e4f2fe41a699446bf73c2674340eff9abbe1e11d39a61a8f3df42d791b947 2015-11-28 18:04:52 ....A 108578 Virusshare.00215/HEUR-Trojan.MSIL.Startun.gen-4c5dd7c034ff10890069442c93d70b94ab9e3899dee812f125a43d6a808e4094 2015-11-28 17:58:20 ....A 175616 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.chu-1afbb86c93d8a710005c98618a08089bb9aabfddb282663d31233dd791bb53c1 2015-11-28 17:41:22 ....A 120832 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-127ba5de03c33c433eeb2be6e2f68a95dc00e52e6d1902396e27bba311e7dbb7 2015-11-28 18:03:32 ....A 3584 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-223805397d39e497db3a61c1e4b65fffcf464aff9932306285b4e74b9c7c53ef 2015-11-28 17:55:46 ....A 280064 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-3e08f81348c8037d3ac5eb95ea9d74b5eebef1a9f70ec7bdf54942465f4a6eca 2015-11-28 18:04:50 ....A 221184 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-3fe6aeef97507bcc893df05af7c0146d069f45241fba779443020196567db6e0 2015-11-28 17:53:32 ....A 222208 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-689619728adb79fb10a5b5f106f840ab359bb3cc64abc2dcac927de9ec133fae 2015-11-28 17:50:36 ....A 140800 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-83df4fa43e4e4d63186300fe699cf496028684503ddf3787ed7068b5d8d45a2a 2015-11-28 18:01:22 ....A 176795 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-a0299733b1911e340c0192622fa6451aa89ea7b538a396fcc7d09f586bc7d080 2015-11-28 17:57:44 ....A 140288 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-aec76d6cdd15241fe938c58ee21ca053a3d3286549d34ddd31cb6d621708f65e 2015-11-28 17:47:46 ....A 3584 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-b8fd6efaa1087fa48fd5cedc8b6eee1768c56f5bb0e039d97c6868ad44d4d692 2015-11-28 18:00:06 ....A 141312 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-d066d29815a4a0d5cf891e286763c15fe6f474861e7c34f313ae679cbdecbd85 2015-11-28 17:56:56 ....A 90624 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-e40eda3f19a719b7169887d3aaf447f901b787acacace6e277c3c3ec25d7d570 2015-11-28 18:00:10 ....A 219648 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-f5256f3434409a4908c19c86aeef97900dc2b9107cb4acdf865998f6fd25e0ea 2015-11-28 17:47:50 ....A 187392 Virusshare.00215/HEUR-Trojan.MSIL.Tpyn.gen-f88ae044e08d72e349d7847e256887fd771d902ac731a0f469d8545572020b4c 2015-11-28 17:58:54 ....A 188928 Virusshare.00215/HEUR-Trojan.MSIL.Zapchast.gen-02ea27583c995be88d3067aa7eb8351441e3f002d520a68c0cf1ff2c5780ddd0 2015-11-28 17:48:34 ....A 782336 Virusshare.00215/HEUR-Trojan.MSIL.Zapchast.gen-3156ac62180410c2ac04490e1b3628e1d0bdd529616e2cfb9e1844eef35a66a9 2015-11-28 17:58:04 ....A 151552 Virusshare.00215/HEUR-Trojan.MSIL.Zapchast.gen-398808f0f168c2ceda0d02e9500388d839674cca7f26fd24aa858f13cff84590 2015-11-28 18:01:32 ....A 912896 Virusshare.00215/HEUR-Trojan.Multi.Generic-105b085ebb5eb830ef52da0a64b4a47b1ea3d47c9e290d021f17591caf3b170d 2015-11-28 18:04:08 ....A 912896 Virusshare.00215/HEUR-Trojan.Multi.Generic-21f1086e39233fdba95c785514dfeacd44ac0add5f2c5a570d6b4607ae24d6af 2015-11-28 17:55:46 ....A 912896 Virusshare.00215/HEUR-Trojan.Multi.Generic-423d3aa18a1044109acad8d06305528acd9542fdf3616b5fe54c1af038cf9f77 2015-11-28 18:03:16 ....A 940544 Virusshare.00215/HEUR-Trojan.Multi.Generic-52fec7ddbe4969e653dbb88940715e25fad0d57b7211daca60228b64059f8c2e 2015-11-28 17:43:00 ....A 912896 Virusshare.00215/HEUR-Trojan.Multi.Generic-5c173c3e449375e2d84a6bbfb7cc69cf769422979d36d697a3e45692ee0fb0a3 2015-11-28 17:56:30 ....A 940544 Virusshare.00215/HEUR-Trojan.Multi.Generic-690bd2ef69b0e3a82184298be8290f8e2ae871e4ea0706a59688a01f463c70c3 2015-11-28 17:52:42 ....A 912896 Virusshare.00215/HEUR-Trojan.Multi.Generic-6fea7aa7f04678801b3bfffc162d5499f8e3042a8beabe9e86113a2ada41edcc 2015-11-28 17:45:48 ....A 912896 Virusshare.00215/HEUR-Trojan.Multi.Generic-7b31346a4ba874ef2c6cfc348d9cb0068f2cb261a5bf9e67826306afeeb8a545 2015-11-28 18:03:38 ....A 688640 Virusshare.00215/HEUR-Trojan.Multi.Generic-81200b88d54d514104601d21761916618136f957a208b5c3fd650ff3ebc6d551 2015-11-28 17:42:20 ....A 715264 Virusshare.00215/HEUR-Trojan.Multi.Generic-9e1852b9af1e178d6c449c8ce55733259786fa3fbc07d1624e51125652f870ef 2015-11-28 17:58:30 ....A 940544 Virusshare.00215/HEUR-Trojan.Multi.Generic-9fe364662c22cc6e41a3f165bf1194d64d92fd8c8c83980cf920c26faf987f2a 2015-11-28 17:51:16 ....A 715264 Virusshare.00215/HEUR-Trojan.Multi.Generic-b38b27346a2a91a7ddd3a2562bcfa0e5349c1b8092922052564eaa39b82f2151 2015-11-28 17:48:06 ....A 715264 Virusshare.00215/HEUR-Trojan.Multi.Generic-b968645d969f35a130853913ea4d361a975ae88b7c5bfcfa737bdb1f9f44366a 2015-11-28 17:43:32 ....A 10752 Virusshare.00215/HEUR-Trojan.Multi.Wakme.a-fe4af2f5f28eee14484dac5aedfc131ad8d1b04bc3ae8ba082da42dafae61def 2015-11-28 17:41:28 ....A 5754 Virusshare.00215/HEUR-Trojan.PDF.Agent.gen-62c4aedfd521a8a0beb43ef29ebde0ae7e0f308e74d809954587ffc9be75e21c 2015-11-28 17:54:28 ....A 47779 Virusshare.00215/HEUR-Trojan.PHP.Kryptik.gen-6ba294dbc108537c304d40c62cc8773a64bd76d511a6069eb636f1d3fd855970 2015-11-28 17:45:54 ....A 43008 Virusshare.00215/HEUR-Trojan.PowerShell.Generic-c8be4623bf00d135dbbb199ec756e9c547b14a19d6b62f3c597d6aca40195e49 2015-11-28 18:02:40 ....A 40466 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-074057044edc74a9585cde426ec758d1484467870486dfba163c44ddda7370bf 2015-11-28 17:51:42 ....A 251503 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-07cab519c9daaab539868a10be7c43d620d64fb41cf574a3c8a003fe8ccc3334 2015-11-28 18:02:14 ....A 32768 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-0c8ebf83c645f9771dac103064631f3ad2260ed2b4d91cd74cd13f61f6c68412 2015-11-28 17:45:38 ....A 68694 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-0ecb576bbe0748af441a5321fce0bd1f9bdbac1c7efe3e76f32e8d4cdb76653c 2015-11-28 17:42:08 ....A 114688 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-11be7390613c80357c1e365e8f2e7b87e2097f32b9cd38d7437205d8228f5b80 2015-11-28 17:42:58 ....A 64420 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-188fb043ae9cdc96f78252f54eee5bcd24313c7b5bca7047df939f8568e48fd0 2015-11-28 17:56:44 ....A 251340 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-1a22bbee08b5e3715f34e0cbfa4105e8dce0321bff741aae739df79e31013b32 2015-11-28 17:44:38 ....A 111353 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-1b820a9c37fbe2bf5edb040ff63824efba2f2ba2eac4c73097f23d90b00d1d52 2015-11-28 18:04:08 ....A 140336 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-1bd7d4b1bd55cc615f5d5c06bb5c20ebd79ceee726eee8beae259f8a5958d879 2015-11-28 17:41:44 ....A 251381 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-1f9c59c800f4d581f4dcc5abd65f735307d890a2b82e8a37f1c4789561c76fdf 2015-11-28 17:46:38 ....A 62407 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-219929c80e569d5d4079580ea3f71ba5303c58f92ee43440061dd643a074dc1d 2015-11-28 17:47:00 ....A 300000 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-22d134fb79b1d9ea22d600530941c7ad3b9dfc4b0cbe7866d72176da440e766b 2015-11-28 17:49:36 ....A 16384 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-2360d6cfa5c7999333a1c3614fbbbdc31848620547529fbdee209f173605205b 2015-11-28 17:42:02 ....A 257553 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-258939093d648ddfb834e3ff9a109dae733b649c2db3f3a80deb4996e8b71b13 2015-11-28 17:57:46 ....A 251494 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-269ab7de3c9cc7b6ff9a391adc60c2aa112a7a1374ee739472f2ee658b6ff72b 2015-11-28 17:46:20 ....A 128737 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-26bac8d2296a91ddfee1d1ce13b1d932f8e2ce57a3c2e9efd132afd3cdad23af 2015-11-28 17:47:54 ....A 16384 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-2a4379a8b19dbb6cc4633eb49e3184aa6639a8d0557094d1cd65d60a819c9729 2015-11-28 17:57:04 ....A 73728 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-2bc50019547c084bdd0bcc8bcfd17836c4fd8c8e0cd176f7dca8b95b5c8abd74 2015-11-28 18:01:14 ....A 30946 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-2cf31b6d7d1f1e6ae2821cd2ff94b88a40a41f66a99ab82b1fc0805047d81cf6 2015-11-28 18:03:14 ....A 24576 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-2fc252793ab672b916c957393b0ca583ee744d4d87e3bd31ec731f2768e801d5 2015-11-28 18:02:32 ....A 24272 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-30d1ef24e7b2cdd248adc89687b1cc03d38fa22cee44442b631faead4d70e207 2015-11-28 17:55:52 ....A 351077 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-37db9d714bd7a484880925d0ea30f38334a080deaab72c24c7848311fdc5736a 2015-11-28 17:58:04 ....A 193116 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-3fe1911b39857e86d8c32490445952fa4389a70d34dd39c8ec4fcae27839ef4d 2015-11-28 17:46:36 ....A 15676 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-4654699f02ad50c0d2f9018faeaa26217f451ed64e35bb53c0c046188885019b 2015-11-28 17:46:42 ....A 257965 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-478f3dba2fa94b5ef0945bdfbdff120bd05757a1fc171baf016a61e2afccc415 2015-11-28 17:44:44 ....A 138438 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-4a0f1bf4997d442bf832be503f29159d0550d6752019dc8c59a1c14a6c97fc12 2015-11-28 17:42:12 ....A 81920 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-4af3c5a8875caf5884d939dab7afa61a27def392a5e54fac79e1334405d1727a 2015-11-28 17:52:08 ....A 57344 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-51da3b8da08ec007a1e5c0ab7642f0105902a06489133618b86123e5cb242498 2015-11-28 17:42:06 ....A 17394 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-56c050a4f46f1eca1cf171e26e247a33c3029bbb9dbcb1209ef3bf81c7965159 2015-11-28 17:47:02 ....A 24403 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-572950a365a99a0c53b940c754b60ee608ae2238ac4c9d5a873f6356feef12ff 2015-11-28 18:04:52 ....A 258120 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-5c36d9b4571979e610ea9901210445aa6aedcddf5df413eaae5660fc981e8f4b 2015-11-28 17:47:32 ....A 51100 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-5f4dbb014f08a480fc9ece238be080259cd1672762a8e76229412f50282db621 2015-11-28 18:01:20 ....A 132437 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-60babbbcecdbbbe97bbb84534a739f171c65c6b38158ad1dfa0375d7bc225bb7 2015-11-28 18:01:24 ....A 349763 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-6133974a67d6e472c415bd030908dedf5b7e23905f48d4d3da1ce76a100c8745 2015-11-28 17:57:08 ....A 257975 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-67a58e73150f0df314f75916c299d455a15d94e6d3c43b68568c4988d81fd790 2015-11-28 17:46:36 ....A 16384 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-6b1fca4ef830e6cc61dfc94edbc20263c6e2bcc32ba07d76469375b12c8c09ad 2015-11-28 17:59:06 ....A 258122 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-7dd79bce9b5a86377e769f3fda92317d9b1dee05b1a0f224d1b8125036bcef47 2015-11-28 17:42:18 ....A 193118 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-7fce6870c09e4fd84205fa8b78ac005ea3114ef42e7716032e52e361f7d0f50a 2015-11-28 17:42:38 ....A 48077 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-81ecd78b554dd6c497768089efd5878484ee24c447fa1519d28867270e6083be 2015-11-28 17:42:06 ....A 16224 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-86f1bba533ca4822388e8ff0b47d061ac31290d4e7c16a11bfee1d3a2c226474 2015-11-28 17:49:00 ....A 256058 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-88d5a5df4c1b2af1eebf49d8ad02cdaf7bfcf15e0976c9641981cf6919d0a9bf 2015-11-28 17:58:30 ....A 265481 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-8e07c1c94a929b32d019f61d7346488f893444c10fefa105c986fc4077290ead 2015-11-28 17:52:46 ....A 150802 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-8ea25d8f95fcd8b15d78ad62ef266ca20dbf1f2d376bc45f6a87c0aa51bb3a13 2015-11-28 18:02:40 ....A 40960 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-8efd956279493b1f5a3ccf880eaf35d4f67c3e056bd17b9ad88707a6d9372b68 2015-11-28 17:56:12 ....A 193140 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-952c25aca5e0e6c4daf94876536dbcd22f6362acaac8fef7418617864a330a5f 2015-11-28 17:55:52 ....A 351839 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-988702342d9309fe570942ffbe22c4b6ed6e879ae606ad18071e8555598d129e 2015-11-28 18:02:04 ....A 33580 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-9acc98df46529a57122988e3a8079c1ab7a8f76acaa4140edab8bd2928047746 2015-11-28 17:56:12 ....A 250505 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-9b6ce1ae3dc6b25aa9894e536bef955d5dec0d7b1068753276eefadf5827aa43 2015-11-28 17:57:34 ....A 251387 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-9c0f592ae0d968b6f68f342f9d7d6e561beccb343ff744631048a6413e35513f 2015-11-28 17:48:04 ....A 193105 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-a7c0f3b2779c700e6a4c06290ceb8368a5854cb8e3d4bc5f3baf82047a6d74b1 2015-11-28 17:44:50 ....A 125284 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-b09bd0d55ad44fa0d790f52305b578d1855da8dae82543acd46f622dac515635 2015-11-28 17:43:48 ....A 81920 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-b13d9ba9311dd2318f96f126e7f22bbb420a1e70ffb78821a0da0aacaafa1b14 2015-11-28 18:04:20 ....A 258120 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-b38ae3b9393ce4092fc38ca5f5d40843ee7b9cb31eba0ba64ccb21834d24adc1 2015-11-28 17:45:54 ....A 48491 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-b48b56cb71d25a1b0468fda96cfa61ae1e36648dee3a65d5316f2a18c2d66c6b 2015-11-28 17:55:58 ....A 255336 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-b6768282363cc3699900c44f46e93e20663a3f993a568fb42f8b46b51671f0af 2015-11-28 17:44:30 ....A 198728 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-b6bba9dcc5b25821b3f3e41d8f130a3fe795dafb31416b9a50c59443bc2038e2 2015-11-28 18:01:34 ....A 47867 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-b889242b82b252e7cdcd796bbb687d4c68bd3362ace483333ece71c83b8c2506 2015-11-28 17:47:46 ....A 255285 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-c0bc95540b909eb140bb1b2dba4db314c076b6f9687e281ca9cd56d8d379f2dd 2015-11-28 17:56:16 ....A 188416 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-c61ae4cfe29325a6306477123bb27e0c875c61d8c2202f7a689495fc56550a73 2015-11-28 17:57:06 ....A 300000 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-c935c0eabc4e00588638f70c65994fcc3bb4037f32fe35d536ac83a06eeeff06 2015-11-28 17:47:04 ....A 16384 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-c9681f3363061aef6d126826b3f984d93af83f18c6a5b109ba97ef3ea066ebc7 2015-11-28 17:52:36 ....A 75664 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-cb6ff24f3f3cbf8bcaf64a7c993e0bd49599093d2a2237131c005924db723ce8 2015-11-28 17:56:38 ....A 258357 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-cc2852e767f5c9c108509677a5f0f7c2d8bb741e18bd2a56dc0128c85b6bd109 2015-11-28 17:42:32 ....A 16135 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-cece81ae07d3badf5549c9beb0f91f92b62a34f571259e265bcd82d4f3d70940 2015-11-28 18:01:32 ....A 349227 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-d3ceb4c69bb1c762ecf8e916fb7fd73bdc4c514e5e1e45e82ee96fe11c8795bf 2015-11-28 17:43:28 ....A 16384 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-d421bf904919dcfb1adcf96ce0b7cbc8040499abcbbf2ba1b377c3bfc4290722 2015-11-28 17:55:50 ....A 351943 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-d62100d8881cf97f5ab6603352f1cfd631d4851adc661441e31644ccb6a0e620 2015-11-28 18:00:50 ....A 19638 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-da5220acdfb3bfe1b9091c64ae47d995376157d1412af037891c62e6a3f229c8 2015-11-28 17:47:04 ....A 16287 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-dae2511acc6318f3b877a41d64e0b7345bff22343994f3fe013bbe048e601fd8 2015-11-28 17:43:50 ....A 524288 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-dce9b6e8635d2bb8e4205a97ac0974bcee27046f5a76d5945224beee87d9bc58 2015-11-28 18:01:40 ....A 398654 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-e50efef1efeac462837ec7cf73fc29655b702f71046a604a53acbf7d63d2d75f 2015-11-28 17:50:04 ....A 258048 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-e94a51478818199f8bbb0a3e10a928e3de9940d672abc69c99c59d75d49fce2a 2015-11-28 17:42:04 ....A 2474 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-e9a58a9c87af54c6c43d1c264a073c8b5b70c5242549f0f93aa860c8de55667a 2015-11-28 18:00:28 ....A 6592 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-eb40a2ac0f4a32dbae037706be83d52e95a6dc27f5a3a18b8e7db65ba1606f82 2015-11-28 17:57:20 ....A 229376 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-ed428febaab05ff153ec14a3e9315c9fe883f1548ed5da95cbfa81e72aa11af0 2015-11-28 17:42:38 ....A 112320 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-ef7d99aec2c2cd8f422742c7689aed3ce86dfa07dc7571fcc812a428c8cd8129 2015-11-28 18:01:22 ....A 152039 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-f357b24c95b0e5ab77570e5da81c441976f511010ed100ba56d43b91def5ff93 2015-11-28 18:00:10 ....A 251366 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-f4983d7640d23d2daabc8f50dd32e0a994784596366d4a8528458c3dd2dec3ac 2015-11-28 17:57:42 ....A 250580 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-f5e5fe8ff452d04c69732060e2c6e892889f818703ca27d969485be5d4fb17b1 2015-11-28 18:04:24 ....A 24576 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-f858693942080d95f73c08836fc830f087e05f6450cd25e05539ec6309374b44 2015-11-28 17:43:52 ....A 143000 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-f95b81ca230fca05fceeb9a651dad67c510988ba8520694097e09f88e020861a 2015-11-28 17:52:04 ....A 30138 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-fcc214dcca2814f7be8a2c6cc353a435081ea31064c9b3e00c6fbfe768bb56d9 2015-11-28 18:04:06 ....A 106496 Virusshare.00215/HEUR-Trojan.Script.Agent.gen-feb85c08aa91838c06b19ea676d2f54fa9e232d727e320984470a91b8d5ea0e6 2015-11-28 18:04:26 ....A 742288 Virusshare.00215/HEUR-Trojan.Script.Alien.gen-0f2cc022487aa52880895934579e97d665f0b668ca8647521a9e624e87f3a833 2015-11-28 18:01:40 ....A 286 Virusshare.00215/HEUR-Trojan.Script.AutoRun.gen-6445d726832853fd3218945544a7965bf28e2734af4ea1aeabb50f6e1ab83389 2015-11-28 18:03:38 ....A 225 Virusshare.00215/HEUR-Trojan.Script.AutoRun.gen-930a980737b61e3a1c042f3e5b0ecd32415479790e9e4b4e7973bbb2fe68bfaf 2015-11-28 18:02:04 ....A 320 Virusshare.00215/HEUR-Trojan.Script.AutoRun.gen-afc8686540d23ac3bffa97bb05d5112d526e114f2bbac427b458b5a4f1fd8020 2015-11-28 17:48:04 ....A 346778 Virusshare.00215/HEUR-Trojan.Script.Diztakun.gen-ad062b0ca9f5e04fa321fc52d962389da9404caf0da6f01e0c02001cacb4f359 2015-11-28 18:00:40 ....A 146943 Virusshare.00215/HEUR-Trojan.Script.Generic-004cb99fb11b7587041445f8ddc3e887060f54683e0fe80ad119902804dd4e9e 2015-11-28 18:01:30 ....A 52692 Virusshare.00215/HEUR-Trojan.Script.Generic-005b5be53fc20d1e05497ce0cd3c50001deef1d3ac21a1d010cff54bce140e73 2015-11-28 17:58:54 ....A 32378 Virusshare.00215/HEUR-Trojan.Script.Generic-00a18247bfcf757372fe452d8082cfdd56589f9ecc493b14f8d0db303bd97e30 2015-11-28 17:46:10 ....A 23900 Virusshare.00215/HEUR-Trojan.Script.Generic-00dcba5f4e74d409022fc4bc04d3184b79dc6d776fb491a1e2979be5cfea19d3 2015-11-28 17:48:24 ....A 36271 Virusshare.00215/HEUR-Trojan.Script.Generic-010c20d53c6d1f4c3ac894617cfc115bdae0c4693c4fd048eab1cf514655a3d0 2015-11-28 17:49:10 ....A 29827 Virusshare.00215/HEUR-Trojan.Script.Generic-010e5dc55563ff2de3ae0d74d3b714a44d7d1ceab368b76f006ba08fd00345f8 2015-11-28 17:57:28 ....A 176228 Virusshare.00215/HEUR-Trojan.Script.Generic-0110952ae03b3a56ed528e51ec5c7471bbeefff0fac30e5d588cc0359a6cf38e 2015-11-28 17:52:10 ....A 35988 Virusshare.00215/HEUR-Trojan.Script.Generic-012bc9acc019f3c6940b64bf3da323effe11003cd37a5cb1caf6360323c7beb2 2015-11-28 17:46:36 ....A 3376 Virusshare.00215/HEUR-Trojan.Script.Generic-013e00e8fae7483efd24f3d61da252a1cb7fc4354186bb554dcad554028a0867 2015-11-28 17:53:36 ....A 26266 Virusshare.00215/HEUR-Trojan.Script.Generic-0144cd85a51dcc493dbdd84780f1f0e946f5c652e4bfbd46be77346c8f8d42a9 2015-11-28 18:01:24 ....A 127149 Virusshare.00215/HEUR-Trojan.Script.Generic-0155a28d4943f035138d5df0823a7ecbca50fc4fea50a8269fe3d0abb1a26b15 2015-11-28 18:01:16 ....A 58466 Virusshare.00215/HEUR-Trojan.Script.Generic-016560791b0bda6ef72ae0fac861f53ea3176b6924034db24aed8b91c1cfab0c 2015-11-28 17:50:08 ....A 25313 Virusshare.00215/HEUR-Trojan.Script.Generic-0168e078d89574dd549acb91c4bb5bd2bf2eaf07886ccd6d7293f455bc9ddb4c 2015-11-28 18:00:54 ....A 277972 Virusshare.00215/HEUR-Trojan.Script.Generic-01786eae028270b2db0db2edbfa16023de5ef83d29c5ccb14674f1ecb073025b 2015-11-28 18:00:32 ....A 78021 Virusshare.00215/HEUR-Trojan.Script.Generic-01822e531e0d14891fefb2a602cf456d4c1230a8610e61660ac9ea91975db83e 2015-11-28 17:43:54 ....A 31451 Virusshare.00215/HEUR-Trojan.Script.Generic-019ed28509dc7baece9f89f7cfe3babca0e7279ba5f4caf42bbf04f4722ce820 2015-11-28 18:01:34 ....A 206578 Virusshare.00215/HEUR-Trojan.Script.Generic-01ac318164f3d0904496a5024a1cc47489f71a17f83f531f94c3dd8d24e9d63d 2015-11-28 18:03:14 ....A 51867 Virusshare.00215/HEUR-Trojan.Script.Generic-01b812ca82a650a9fcf3c67830b0b234cf7b48c30fdfa9964245c483841a4df4 2015-11-28 17:56:38 ....A 27159 Virusshare.00215/HEUR-Trojan.Script.Generic-01f51e1c86a05982c05277ca97a355d170137d0ea794c38c0b7c266c0ef69989 2015-11-28 17:42:40 ....A 112483 Virusshare.00215/HEUR-Trojan.Script.Generic-0217e3b0c2482b26fa93f966904107a0b9b7c3b25f2e45a67d243aa4aded3e74 2015-11-28 17:43:34 ....A 45591 Virusshare.00215/HEUR-Trojan.Script.Generic-022a12d137c0bbb5cd157731f8ba6c41990fc788f2c9840ae59f50645f309ec7 2015-11-28 17:56:56 ....A 168231 Virusshare.00215/HEUR-Trojan.Script.Generic-022b1139c034b0e0181863c441b2475acbf8bfa7ce73050ba498e236b27335f3 2015-11-28 18:01:52 ....A 91143 Virusshare.00215/HEUR-Trojan.Script.Generic-026223b9e0c8a31ec28293a9c0c0b3192dea13157ee3daf1413203b0a5695394 2015-11-28 17:46:38 ....A 12361 Virusshare.00215/HEUR-Trojan.Script.Generic-0262ae2effb7fcff0da2fc119cdc6213404fa9c12a5d03d12fd86bfca82713b8 2015-11-28 17:52:04 ....A 180212 Virusshare.00215/HEUR-Trojan.Script.Generic-02630158cc46151acc9dd607358f999b80413dd4a101412e1b78abdeac134725 2015-11-28 17:50:16 ....A 52494 Virusshare.00215/HEUR-Trojan.Script.Generic-027ea75d518d9b25af411f3f79c958c6ebaefc0a11c7c2538c0889c1b92a1384 2015-11-28 18:00:30 ....A 18861 Virusshare.00215/HEUR-Trojan.Script.Generic-0281dab1c39ff6fd9e3d65efafdfe0366ecc7b565eb2287893632b7fb36d774c 2015-11-28 17:57:44 ....A 75984 Virusshare.00215/HEUR-Trojan.Script.Generic-02b4ead92feec124931da3d08f758278b068e5def893271cef5f46c02e445266 2015-11-28 17:50:44 ....A 41788 Virusshare.00215/HEUR-Trojan.Script.Generic-02e7927fa8fd8c0a42c37fd2b6a2549a23b709a7738f1f50524c84801f2ab01a 2015-11-28 18:03:48 ....A 48780 Virusshare.00215/HEUR-Trojan.Script.Generic-02fbbb8150b192c8438b1be2f32d854b1a13742314436f153ca27aa22b4607db 2015-11-28 17:50:12 ....A 15981 Virusshare.00215/HEUR-Trojan.Script.Generic-0357388ede418e304c5be226ac40b78f0c656009c4d66d1fa40263b3a6529ab1 2015-11-28 17:51:24 ....A 25159 Virusshare.00215/HEUR-Trojan.Script.Generic-035c3a11d7bc66345a302430aa5f68377dcd1da8841535cf966b517a82b6b441 2015-11-28 17:59:02 ....A 50456 Virusshare.00215/HEUR-Trojan.Script.Generic-0374d48cce290039c53e8f7228ac06a4a3a79e23d97695e2e3a70a9570b86197 2015-11-28 17:49:48 ....A 764 Virusshare.00215/HEUR-Trojan.Script.Generic-039815492c269385a20ebd09c04a94dc0fdde80f831efed41a83a56bdcdc308b 2015-11-28 17:51:42 ....A 70024 Virusshare.00215/HEUR-Trojan.Script.Generic-03f1a2fcdf6105c6ac2ce26604ee648be994d44eee97b7cb13aa85ac74fdd2db 2015-11-28 17:46:38 ....A 32249 Virusshare.00215/HEUR-Trojan.Script.Generic-03f2d2c86d3bc67fa707e5680613b0a41eb6ba55fb01cd9714db025375ce665a 2015-11-28 17:42:54 ....A 103408 Virusshare.00215/HEUR-Trojan.Script.Generic-04047a566bef25696a61e0b7a6555b685cad6762975f5903ff66bfef05baad7f 2015-11-28 17:58:56 ....A 50190 Virusshare.00215/HEUR-Trojan.Script.Generic-0406446ea7b2d082d292683285518a89fe6f12573b2c5fa44de3b68905cabbb2 2015-11-28 17:46:56 ....A 22000 Virusshare.00215/HEUR-Trojan.Script.Generic-043378eeb3159a7c7e4b5294ee1add7b0da7ec5a909069320729ad27f6608b72 2015-11-28 17:43:34 ....A 49023 Virusshare.00215/HEUR-Trojan.Script.Generic-045e29bfb2be123cf32dc4062c6cf023a609aa1eb675dc9483c599d6848369bf 2015-11-28 17:56:58 ....A 89356 Virusshare.00215/HEUR-Trojan.Script.Generic-0484db7f1feb764366456589465c64962c7fbee6a4b97cbe34f9d6d1d991d373 2015-11-28 17:59:14 ....A 170637 Virusshare.00215/HEUR-Trojan.Script.Generic-04875abca087d9ee382028ee4c0db9118d885bdfe0f6cdea42497bcc0681d726 2015-11-28 17:59:46 ....A 90838 Virusshare.00215/HEUR-Trojan.Script.Generic-0488c1cf57c4be0071b9841754009fb00c14d5d84401513555752c65a79bbefd 2015-11-28 18:01:54 ....A 28192 Virusshare.00215/HEUR-Trojan.Script.Generic-048e39f4f77a766caece5327f3d449aefa3969450a1a1f99a58d31a10df67a1e 2015-11-28 17:59:34 ....A 27307 Virusshare.00215/HEUR-Trojan.Script.Generic-04a3fab92d2fa3f27555e3780c0dd6b5d61d7f08b5f2c33ad9978cf19998823d 2015-11-28 18:04:42 ....A 66379 Virusshare.00215/HEUR-Trojan.Script.Generic-04d4c747df5daa74ea4078f222888fbc34ed4addcb486a7f5f40c76ff730a68a 2015-11-28 17:43:28 ....A 54749 Virusshare.00215/HEUR-Trojan.Script.Generic-04d807421790dd97997c02b85b820d7004907d39c68477718b1af19779a765e4 2015-11-28 17:47:04 ....A 25024 Virusshare.00215/HEUR-Trojan.Script.Generic-04e62615d6a5516d1d3fd1725de7d93d7f36d7a5aa4b8b368711df37c09eb380 2015-11-28 17:48:30 ....A 31643 Virusshare.00215/HEUR-Trojan.Script.Generic-04fdfb500f67efdfddc85261a25a946b98178291413260d00694ac3961391f9b 2015-11-28 17:49:10 ....A 18733 Virusshare.00215/HEUR-Trojan.Script.Generic-04fdfcb7ba9b01a8426b8788c9cdd711ae6ea920abebb85c9d024d21c0c21ea4 2015-11-28 18:00:10 ....A 8044 Virusshare.00215/HEUR-Trojan.Script.Generic-05177e5705fb64b948643f04acac9874d598da3a6541f454e64230adc284094f 2015-11-28 17:43:34 ....A 31666 Virusshare.00215/HEUR-Trojan.Script.Generic-051aa3b47e3d34ed63a9ea43e6973d0aeb9de91b77ecec49a05fed967cd75f62 2015-11-28 18:00:58 ....A 200966 Virusshare.00215/HEUR-Trojan.Script.Generic-0574c07765f31ff888fd4c1af5494a44fbb3a8840fe6a7d96b4b7be3172fb0a4 2015-11-28 17:43:34 ....A 30103 Virusshare.00215/HEUR-Trojan.Script.Generic-05b3934460271a54c000b66fd80a6e18969d21510307b1e759328e32b3916b68 2015-11-28 18:00:18 ....A 64665 Virusshare.00215/HEUR-Trojan.Script.Generic-05e824da623190351db9dc03f1c73dc1dd534bb2c23baab5628ed6b4899874d1 2015-11-28 17:58:58 ....A 77999 Virusshare.00215/HEUR-Trojan.Script.Generic-060ce64479f2aa554f816bc51a0d3d06bd6638262189da349a59c01b8a6d744b 2015-11-28 18:01:54 ....A 65083 Virusshare.00215/HEUR-Trojan.Script.Generic-0622a21e451a810a0145a89c2f20fcac21490b1569cfa4ddc750abf9ea3099ed 2015-11-28 17:58:48 ....A 38225 Virusshare.00215/HEUR-Trojan.Script.Generic-063e3e61675d8be89e477feeb6b0522ba815dca451af045ff2e52504e2fe00de 2015-11-28 17:54:26 ....A 47433 Virusshare.00215/HEUR-Trojan.Script.Generic-0652ac079f840facffcdc58bd0a0a2afe45ec87ab6b0b22959cd69a3d26b6500 2015-11-28 17:41:42 ....A 116809 Virusshare.00215/HEUR-Trojan.Script.Generic-0675b311c7e2f881c95fa0329c69968709dbe3110a6ddf554b6232ffccc54bf9 2015-11-28 17:50:52 ....A 3569 Virusshare.00215/HEUR-Trojan.Script.Generic-068b7dc7dd6603ac7c18beb3cf26db8545382dac0afccfb0b6bc25c19938b91a 2015-11-28 17:58:48 ....A 36271 Virusshare.00215/HEUR-Trojan.Script.Generic-06b53601237f89e81bd73c56fa8f33b650651ec93a3fae0d54c7dcdbdea4c47d 2015-11-28 17:43:26 ....A 83799 Virusshare.00215/HEUR-Trojan.Script.Generic-06c4426224fe346b096df8cb8ca916c9678b8726842e5ff9bbefbdba86b548f2 2015-11-28 18:00:10 ....A 22653 Virusshare.00215/HEUR-Trojan.Script.Generic-06ce3df6a2a9523b39e4964590f88aa980ed457155d2b902df0953ed6d3f90ce 2015-11-28 17:47:20 ....A 53149 Virusshare.00215/HEUR-Trojan.Script.Generic-06df59761c98e27733aa5ad22273a96bebee1563ebae5c7358ec8954068a5116 2015-11-28 17:46:36 ....A 64576 Virusshare.00215/HEUR-Trojan.Script.Generic-06f910ea29f79364c4ec4e0b723bfc0cef634a51a0d19f679ae6441c6f0697fb 2015-11-28 17:45:38 ....A 49949 Virusshare.00215/HEUR-Trojan.Script.Generic-0730b7990f02380e65a0fb72719113240d7680c4fcbedce3bec0e095cf53246a 2015-11-28 17:51:42 ....A 24715 Virusshare.00215/HEUR-Trojan.Script.Generic-074eebc28d8fb752557cc43c7b7e144640f730bb532ce247e4b338211e544e85 2015-11-28 18:00:06 ....A 19699 Virusshare.00215/HEUR-Trojan.Script.Generic-0750e5bdee3341661fb77ea2bcea8229313f4c3a1f6800f0d0e6cf4b2e3cab25 2015-11-28 17:46:30 ....A 1149 Virusshare.00215/HEUR-Trojan.Script.Generic-0757cb93aec279b5a63c816a6d6e65c1caf3e3803ca17e87ddf6ab75cd23e316 2015-11-28 17:43:58 ....A 108095 Virusshare.00215/HEUR-Trojan.Script.Generic-076a39d158a7ef93fa74924d4c95c0dda8bff2a151ef9be877058c51cfbd8d2e 2015-11-28 18:04:02 ....A 34236 Virusshare.00215/HEUR-Trojan.Script.Generic-076b3552478e5ee0e987cb2c9df94deab26ba5d4b058ffd60774add16368ec8f 2015-11-28 18:01:34 ....A 20904 Virusshare.00215/HEUR-Trojan.Script.Generic-076c1d095f108100602e10e669a37b3924e64b6714e74446195e04b016e7e613 2015-11-28 18:00:30 ....A 19241 Virusshare.00215/HEUR-Trojan.Script.Generic-0787e2b94e699e5ccde2c8c05ba9a05a22dd3f610810e108991835039e48d1e8 2015-11-28 18:04:42 ....A 172054 Virusshare.00215/HEUR-Trojan.Script.Generic-079a441802d4b110f31e2e70f07672918a9027fc78308cf5d975a2e95f68233c 2015-11-28 17:57:10 ....A 22086 Virusshare.00215/HEUR-Trojan.Script.Generic-07b84b87cee2b2053217c2c48e2d83e6b23ecf93305c77373f12a3ce078fc9d3 2015-11-28 18:01:34 ....A 151509 Virusshare.00215/HEUR-Trojan.Script.Generic-07c46df0e1b08c4d2c59fe2ef6815b05847775f58e21c46632dfe7bf51b9e75c 2015-11-28 17:59:02 ....A 77558 Virusshare.00215/HEUR-Trojan.Script.Generic-07c82d2ee1911de0af3e0e65e3b2dce96c96a5856501b6cf2412da31cb750d0b 2015-11-28 17:50:46 ....A 39122 Virusshare.00215/HEUR-Trojan.Script.Generic-07cf36201c9fb5506378b8359a8c091765b4543f53e90492548970f21344f028 2015-11-28 17:46:36 ....A 21151 Virusshare.00215/HEUR-Trojan.Script.Generic-07d24e8912f74e91575ea1de1b137aa338c1612fc24169b83b0f4fee14417444 2015-11-28 17:46:36 ....A 25390 Virusshare.00215/HEUR-Trojan.Script.Generic-07f50338ce8c3679f780a0cf1d93d942834f9f67a3e7a30d48b7eda474fdcce1 2015-11-28 17:47:02 ....A 37854 Virusshare.00215/HEUR-Trojan.Script.Generic-07f6e8706a3214e340dd725993fa8d6480f107c2c0ace885e3fbaa8110dd46b3 2015-11-28 17:48:52 ....A 128232 Virusshare.00215/HEUR-Trojan.Script.Generic-07fdaf1a47bd4e875c9619a02bc01d27b2fe599dc00651ade3ad8fc3b99644af 2015-11-28 17:53:16 ....A 25539 Virusshare.00215/HEUR-Trojan.Script.Generic-08224860aec15e8da324485998431359f010d9741e05e2c4d75e85f304a42cdf 2015-11-28 18:00:54 ....A 104599 Virusshare.00215/HEUR-Trojan.Script.Generic-0833278114042517790e535fbe4ab1a866620267c10fb5911a8d11e903c66ebc 2015-11-28 18:00:10 ....A 3346 Virusshare.00215/HEUR-Trojan.Script.Generic-0850321fb0f9792e2d2e0ee5f052376527c32feb4da32e6d692566abe5cf2d50 2015-11-28 17:47:36 ....A 31850 Virusshare.00215/HEUR-Trojan.Script.Generic-087871c07d8f5974e1465bfc88a3fbfe85a0d020193131d93c4169df98e25047 2015-11-28 17:57:02 ....A 34950 Virusshare.00215/HEUR-Trojan.Script.Generic-08945c7765cbb183f627e4ca29e17dce3149390bddb0b31a0fbbfa17cac13c43 2015-11-28 18:02:22 ....A 35659 Virusshare.00215/HEUR-Trojan.Script.Generic-089ee5d47a479adc9a1ab320650de47bb5db62aef3a7544789eba9b94dab7988 2015-11-28 17:50:56 ....A 3394 Virusshare.00215/HEUR-Trojan.Script.Generic-08cafa6b849cff8d2f814c24e3e3838c5462ed56279a02fd45613ad7aada2250 2015-11-28 17:47:32 ....A 41206 Virusshare.00215/HEUR-Trojan.Script.Generic-08d38080046fc4aed6b8fa27609453035fbb32477515059d9550208e40840198 2015-11-28 17:49:10 ....A 421873 Virusshare.00215/HEUR-Trojan.Script.Generic-08d870f0b0e602a95e52b19a02c1bb3e13dd8845e7f9d7b1d6003a016a9cae2a 2015-11-28 17:59:52 ....A 38420 Virusshare.00215/HEUR-Trojan.Script.Generic-08e5bb0a9aac3411cfde1e99e1d9a59a73ece7527efcacbccd3fdaf0d54fa2d4 2015-11-28 17:50:56 ....A 113349 Virusshare.00215/HEUR-Trojan.Script.Generic-09063bda63e421507db4539782bbd303d2a2d57bf2b98871c8759a25649d739a 2015-11-28 17:56:04 ....A 107433 Virusshare.00215/HEUR-Trojan.Script.Generic-091b5759b12473e6ddbe24ba7956d9386568fd2fa3c99ecacbb3436aac1dd876 2015-11-28 17:46:36 ....A 96361 Virusshare.00215/HEUR-Trojan.Script.Generic-092393ba66b370968579a3894a4bca801423161cf0f606846ed6b723a22e0c8a 2015-11-28 18:01:04 ....A 126653 Virusshare.00215/HEUR-Trojan.Script.Generic-09251be8e99b9ce045204b9a5ab65f026eec9c1822c3729f806274efbd7d3a98 2015-11-28 17:42:56 ....A 63812 Virusshare.00215/HEUR-Trojan.Script.Generic-0976199856bba614452d63cd0163afffacd9a60214d302892607e47854eda581 2015-11-28 18:03:48 ....A 7008 Virusshare.00215/HEUR-Trojan.Script.Generic-0984737c2f34caba77cdc84b15059ffdf5c20436efeae94d0cd97957e974ac50 2015-11-28 17:58:48 ....A 107845 Virusshare.00215/HEUR-Trojan.Script.Generic-09aa2c9e98126ef96c1b8653c3a97d05aba99fbb047151a4f9df9457faef668b 2015-11-28 17:50:20 ....A 24634 Virusshare.00215/HEUR-Trojan.Script.Generic-09abda4bb29f73265434ea5d5772c66cdf29668546a08eb4fb9098803f3905ef 2015-11-28 17:46:56 ....A 26770 Virusshare.00215/HEUR-Trojan.Script.Generic-09c4929fd7db9a11dffc4eb060e3c69e93185392252f62a84c1946bb60c1b0db 2015-11-28 17:58:58 ....A 101681 Virusshare.00215/HEUR-Trojan.Script.Generic-09c977ce273005c5d8b89e08ba5b06adee2432dcb47d2b81fb9653bee7fd10e7 2015-11-28 17:47:50 ....A 18579 Virusshare.00215/HEUR-Trojan.Script.Generic-09d03a26ffac2225726b55a5f3ef26b9efb01a7c2f660f2530fc8ff175b4fca7 2015-11-28 17:56:04 ....A 19701 Virusshare.00215/HEUR-Trojan.Script.Generic-09d2c679be3395b4d8cc767c7bc0af2538e1a154d97c01b07724acf1cc16ee90 2015-11-28 17:46:38 ....A 15433 Virusshare.00215/HEUR-Trojan.Script.Generic-09e167372f6d9ca94767bef19e5b3064c914d28d29861e93deb81a39a8e8fdf6 2015-11-28 17:47:52 ....A 65102 Virusshare.00215/HEUR-Trojan.Script.Generic-09ec8adf86e2ef3f34caab4bf470a7432b4b4dc1d41786423edbfd0f5a48810f 2015-11-28 17:46:38 ....A 3208 Virusshare.00215/HEUR-Trojan.Script.Generic-0a3bfbb263fea881fb30e5a1d057814ab44c1dd325518d4d2483149e76975de2 2015-11-28 17:47:06 ....A 95118 Virusshare.00215/HEUR-Trojan.Script.Generic-0a8f44505c319e3073c44a3d2899f1260ea0047f02c61368dbda705ef052cd56 2015-11-28 17:52:06 ....A 11781 Virusshare.00215/HEUR-Trojan.Script.Generic-0aa9aa152a9f394370b63d6e2f583c540018da29062afcf1055838b2d04c96d1 2015-11-28 17:46:00 ....A 34440 Virusshare.00215/HEUR-Trojan.Script.Generic-0aae751ff18b40fa46c9f443bd140c57f1fd6926ca0ef56c5720ae4d80bc3e52 2015-11-28 17:59:04 ....A 31828 Virusshare.00215/HEUR-Trojan.Script.Generic-0ac3a85bf051697f0e7cd46060f063f758ec7f70f931a15b9a6f034cc6e4479e 2015-11-28 17:50:20 ....A 31381 Virusshare.00215/HEUR-Trojan.Script.Generic-0adaefcefa238b30894e7da942f9e25a5eb0547b161abe2558cc7f7e9106dc0a 2015-11-28 17:43:28 ....A 361466 Virusshare.00215/HEUR-Trojan.Script.Generic-0aea5d7447954d5770cb008b9b05ad41d76964b9c209265b99b0bdea195db33f 2015-11-28 18:00:58 ....A 101595 Virusshare.00215/HEUR-Trojan.Script.Generic-0b00398a2479e7192828faee673657fc852cf749de9841b183bf47e466f0c7b5 2015-11-28 18:03:48 ....A 16409 Virusshare.00215/HEUR-Trojan.Script.Generic-0b0965e39cc935cf8f6f320ded6f50e75ab8af890fade81e94d32659dafea19f 2015-11-28 17:50:26 ....A 34137 Virusshare.00215/HEUR-Trojan.Script.Generic-0b1f4d68f684c36ba27a531dc8119a5c3efdb31db8c0f55d487dc60ce07d9f29 2015-11-28 18:03:54 ....A 59773 Virusshare.00215/HEUR-Trojan.Script.Generic-0b28b5c7871d26fb3fc9bdb80217a13fb167348f0f1e0c0c0b6c86b6eb889a46 2015-11-28 17:53:22 ....A 117757 Virusshare.00215/HEUR-Trojan.Script.Generic-0b55eeb3f65f2c2116a770c055fa4d7ee046b64b773d6c43d4920995840d5681 2015-11-28 18:04:42 ....A 49065 Virusshare.00215/HEUR-Trojan.Script.Generic-0b6c8ddf84678d7e4bfaeb7f6c1a2ed56b3db54dca86e1a8480e448d6e08ef12 2015-11-28 17:57:02 ....A 113489 Virusshare.00215/HEUR-Trojan.Script.Generic-0b7661ffe1d7ec7f63c7149a0eb53fdd1869b7a0df38545562699493b7535002 2015-11-28 17:47:08 ....A 47122 Virusshare.00215/HEUR-Trojan.Script.Generic-0b81d4cf31026e45ce9dc66168bdec3383ce24689bfc0d3a4536e8f6368cf201 2015-11-28 17:50:20 ....A 38157 Virusshare.00215/HEUR-Trojan.Script.Generic-0ba92261c5c36137c1a49d70e2cc35ed7e1be52ca8012b1b0f781f4b2a45dd73 2015-11-28 17:46:36 ....A 63110 Virusshare.00215/HEUR-Trojan.Script.Generic-0bec08bc3d452877754868900ea3ea0e1e8ef4b6fa28b261dbd467840ef12445 2015-11-28 18:01:14 ....A 54789 Virusshare.00215/HEUR-Trojan.Script.Generic-0c02520e96710b9e347d02a74973a157aa874b83775f8de79ebe486ada2ec563 2015-11-28 17:46:56 ....A 227720 Virusshare.00215/HEUR-Trojan.Script.Generic-0c173dd3e9e70e439d63faab1861f5560b8cc100d847e8a91c08ef6a4eb63ddf 2015-11-28 17:43:34 ....A 368981 Virusshare.00215/HEUR-Trojan.Script.Generic-0c1b61eefdd3146e68d5b12ea054866df80fe82ca1e65589465289bcb319e5d7 2015-11-28 17:43:32 ....A 363047 Virusshare.00215/HEUR-Trojan.Script.Generic-0c2a99e530127cc9ce70e08d91df362a91867bfbaca08853393928e0855a5c7a 2015-11-28 17:43:30 ....A 41703 Virusshare.00215/HEUR-Trojan.Script.Generic-0c2b19f279537387034dd46bb2211afa7a51542bc90844319304a54a48232cc0 2015-11-28 17:43:58 ....A 113908 Virusshare.00215/HEUR-Trojan.Script.Generic-0cad50eb1a2072679451bac99995a1b4c28f879e12bab757c1600b524f8926b7 2015-11-28 17:58:06 ....A 107955 Virusshare.00215/HEUR-Trojan.Script.Generic-0cb9801170eeaf7a6286098662585331396a68333b40be2efc56ed3e5dfd768a 2015-11-28 18:01:24 ....A 49024 Virusshare.00215/HEUR-Trojan.Script.Generic-0cc75c35bdd08e1277c9d3a41dd986ceb349877af07c48c8fae63ce5f33c12fc 2015-11-28 17:49:36 ....A 45110 Virusshare.00215/HEUR-Trojan.Script.Generic-0cf076af62b57453bb35c0f7938c9c50d702c15437a1567339def93e3c331573 2015-11-28 17:45:30 ....A 30023 Virusshare.00215/HEUR-Trojan.Script.Generic-0d076e9a84f04ab3b98e772907276ab97ddf93657840d7d75e3188581f5e2f76 2015-11-28 17:41:42 ....A 22213 Virusshare.00215/HEUR-Trojan.Script.Generic-0d153a5a17d2b8c088931c0ffd6aa267616bdb5bebd05a0ef4f1cec0bc0a1c41 2015-11-28 17:58:36 ....A 52248 Virusshare.00215/HEUR-Trojan.Script.Generic-0d9f06ba58bcfe37f24f8c9720f17a341b6a1d1dc26e331cdbdcc508061178b8 2015-11-28 17:47:14 ....A 68417 Virusshare.00215/HEUR-Trojan.Script.Generic-0dad6ae47a1dade34c7d2d1a3a596ffd2b0c6de061acf5d87f9646efc9b0d11e 2015-11-28 17:44:08 ....A 22693 Virusshare.00215/HEUR-Trojan.Script.Generic-0dae6db02279fddd5727dde31e67042a316d428ef810fa10e1010c44a1a437fc 2015-11-28 17:51:38 ....A 3230 Virusshare.00215/HEUR-Trojan.Script.Generic-0db30581c7cea7c8ca24e28fd540313fbe5c0d1af569a227195dc3db84d8edc7 2015-11-28 17:58:16 ....A 1072117 Virusshare.00215/HEUR-Trojan.Script.Generic-0db7a6edbd4cb2745d94d25ca80f184381fb6daabd458228bfbeaa8711127a75 2015-11-28 17:59:18 ....A 274211 Virusshare.00215/HEUR-Trojan.Script.Generic-0db8a80ffb9e8cb999cc61758341fb19b147dec3240f5d974281c7f54c38b50e 2015-11-28 17:43:36 ....A 19074 Virusshare.00215/HEUR-Trojan.Script.Generic-0dcb5b1421181e1843f4bee1e8e266941ec3c397c3f54478cdeeff6c6fd778cb 2015-11-28 17:43:34 ....A 225970 Virusshare.00215/HEUR-Trojan.Script.Generic-0dd01f7c2b944396a2074cf4b73213e15ad78fa20fab448a176f4685ca0ec31f 2015-11-28 18:01:16 ....A 36385 Virusshare.00215/HEUR-Trojan.Script.Generic-0df4b7b77b9c5c0b3a626a97cb5c8d6beef4a930672598cca2d051e57873492a 2015-11-28 17:58:02 ....A 1264640 Virusshare.00215/HEUR-Trojan.Script.Generic-0e235f77ae557d7c8745d283683d7b9acee7f2cbe9af327eb93f9f74a488fc9b 2015-11-28 17:47:14 ....A 4972 Virusshare.00215/HEUR-Trojan.Script.Generic-0e30ec6db50152d5f69f92fdd402e0ed57a2b557a86184828f2d4f0ba8037656 2015-11-28 17:50:22 ....A 33267 Virusshare.00215/HEUR-Trojan.Script.Generic-0e50161dc2727a24174ae469ac393c49303376ea96ce4b5766d89f53cb8e3237 2015-11-28 17:50:22 ....A 21268 Virusshare.00215/HEUR-Trojan.Script.Generic-0e5aaa3c279b5b4ef9767948ec8cb00e49b3dfd0b2f5a87b9db5125953c68aaf 2015-11-28 17:55:04 ....A 31687 Virusshare.00215/HEUR-Trojan.Script.Generic-0e5f843af06d45cf0806ae6723e45db061c754cc7a04cfbd07aaf9b1571aee92 2015-11-28 18:03:10 ....A 6383 Virusshare.00215/HEUR-Trojan.Script.Generic-0e8ba902dac6496d9bc81b7197ca8e3bdb7c4dfa315d85fea74417851627c086 2015-11-28 17:46:00 ....A 92034 Virusshare.00215/HEUR-Trojan.Script.Generic-0e90b5eff1c09709867e313f2df4f81c3978908e177a311e5b1cf74c41593147 2015-11-28 18:01:34 ....A 19345 Virusshare.00215/HEUR-Trojan.Script.Generic-0eaf15bdcf5f91aa3a8a801663f47b60f87cac10204908eaececb5bc454dc869 2015-11-28 18:00:48 ....A 6251 Virusshare.00215/HEUR-Trojan.Script.Generic-0ed3d2ed5073e31afc913676d64b44deb5fcc5ba07096234bb5ce6fbaa265a36 2015-11-28 18:01:38 ....A 68484 Virusshare.00215/HEUR-Trojan.Script.Generic-0f09549bfe2122211bb932078be935410197d192a5ee203a7239c3df37fa53c7 2015-11-28 18:00:58 ....A 53357 Virusshare.00215/HEUR-Trojan.Script.Generic-0f2599ac5e7995f3731b8ef2bf182250e7a9b31a5a703a3217a3c13b93acbb16 2015-11-28 18:01:32 ....A 159641 Virusshare.00215/HEUR-Trojan.Script.Generic-0f7bc12676d62b54705597efeaecef6438df7435f4574b1e04169aa8c10dab2a 2015-11-28 17:43:28 ....A 32364 Virusshare.00215/HEUR-Trojan.Script.Generic-0f84160909fa4b29b577207a6e2a54bca490a517cde9f9322bed445ffde955af 2015-11-28 17:50:52 ....A 144394 Virusshare.00215/HEUR-Trojan.Script.Generic-0f893d39af193b7ab3076f373335d25cda40617d0dfa365fe32e84738a446e2f 2015-11-28 18:01:26 ....A 167841 Virusshare.00215/HEUR-Trojan.Script.Generic-0f936b9a9932b95f5dad334ba83568fae4628f55d1797b0b903ba0536df980ad 2015-11-28 18:01:14 ....A 26102 Virusshare.00215/HEUR-Trojan.Script.Generic-0fbb57f5c0b9d90883a5815b51646a9ca35196b6ac1715162d971093b0ca8f1f 2015-11-28 17:47:20 ....A 3167 Virusshare.00215/HEUR-Trojan.Script.Generic-0fbeebea2f7dee794b44b9f445edb9d50d926726e744d09aae5311a5b31c8d8e 2015-11-28 17:46:58 ....A 13487 Virusshare.00215/HEUR-Trojan.Script.Generic-0fea3ed7e23a44043e90012977ac1885c575ae59adb46cd84132f221194485cd 2015-11-28 17:47:52 ....A 59801 Virusshare.00215/HEUR-Trojan.Script.Generic-0feb8fb0393a492290888778f930d43bbcc721a38e7b0a128d04f7af89584a39 2015-11-28 18:01:52 ....A 76945 Virusshare.00215/HEUR-Trojan.Script.Generic-1007c0076ac08c89501239c596c90042a7a7ab61b3054985b760241305c9a026 2015-11-28 17:44:08 ....A 5343 Virusshare.00215/HEUR-Trojan.Script.Generic-100bed256d71297cb85e17ebf7731ed6d4e6f3d60571647b7db7bdab0a2f1200 2015-11-28 17:47:14 ....A 45835 Virusshare.00215/HEUR-Trojan.Script.Generic-10171df49668cbd626730e8e84796f57ab784affcba22af4558587313a7f4119 2015-11-28 18:03:14 ....A 18079 Virusshare.00215/HEUR-Trojan.Script.Generic-101a8da8dda25e39b1fa177ca1a17aaf5d50b176b305105cde2041f72c483845 2015-11-28 17:55:50 ....A 28276 Virusshare.00215/HEUR-Trojan.Script.Generic-102d71d52ac706c5a1927b529a4d8c9948384dffe632a292f6defbf4dceb24c0 2015-11-28 17:57:34 ....A 3223 Virusshare.00215/HEUR-Trojan.Script.Generic-10319ed40ba0efb5f12a7078046e95dead5467fb2cec30cd68dd79dfde90f2bb 2015-11-28 17:41:22 ....A 19833 Virusshare.00215/HEUR-Trojan.Script.Generic-1068651ddb5cfaaf18014b4f77913e38e9abbabedde7bfb69f054d0424c6f3ac 2015-11-28 17:52:12 ....A 36946 Virusshare.00215/HEUR-Trojan.Script.Generic-1077ca20e5b3018fb736c70c2091bdfe15c4b7f5c785895a9bdad158da6e1db2 2015-11-28 17:58:54 ....A 6466 Virusshare.00215/HEUR-Trojan.Script.Generic-1083294fff29d351f393ae93b77f79dfe3c73856bd0eddbbf0a5c1f63385f36f 2015-11-28 17:46:54 ....A 44455 Virusshare.00215/HEUR-Trojan.Script.Generic-10a1340a4003e1380164dafac1b191e38d0f7491411a617b5b5312c8590603d4 2015-11-28 18:04:36 ....A 31335 Virusshare.00215/HEUR-Trojan.Script.Generic-10b146c2fa15b1f1720b80a1ff500661a4f8d1b5f2a40f4ba9f6bf0fd0c5f4c6 2015-11-28 17:43:14 ....A 80824 Virusshare.00215/HEUR-Trojan.Script.Generic-10cbffb2545c73d1bd120cceba63df9d4cef66a9556b0d0735d2e592e9c551c2 2015-11-28 17:47:02 ....A 19531 Virusshare.00215/HEUR-Trojan.Script.Generic-10d08461a0f22be22cfcfe23e93eaf919af0e2ae087b1485f4c82cc99412eeec 2015-11-28 17:45:08 ....A 43185 Virusshare.00215/HEUR-Trojan.Script.Generic-10d1916a4655f8c94decff80e469abecb2552e493ff217f701ede31c8ce06992 2015-11-28 18:01:54 ....A 611441 Virusshare.00215/HEUR-Trojan.Script.Generic-10e3e6aefa945583ad2ba24ff72dc31472ed99c82aefe562c8949d1468974d28 2015-11-28 17:59:04 ....A 132759 Virusshare.00215/HEUR-Trojan.Script.Generic-110e92922cd902678a6a3b61b0b612bd369d0885d4cd0d3fd677e4298a44ad78 2015-11-28 17:58:58 ....A 76781 Virusshare.00215/HEUR-Trojan.Script.Generic-112d1c1c610f77982b7c13d110344abc1832d2147cace354953efde6b33674ec 2015-11-28 18:03:48 ....A 40396 Virusshare.00215/HEUR-Trojan.Script.Generic-113fe2159c137de0f6ee6c60a95f2e00f8667afd3c56c479be349748ddf350be 2015-11-28 17:48:52 ....A 8174 Virusshare.00215/HEUR-Trojan.Script.Generic-11452dd71c9f46b4404e3e1aaa007688779904ecc3075011dfafca97b77b26f0 2015-11-28 17:42:38 ....A 105116 Virusshare.00215/HEUR-Trojan.Script.Generic-1148acbb04675bd8adc8bce6702a5bee8439c053de1b204925e9836888d1622d 2015-11-28 17:50:40 ....A 40628 Virusshare.00215/HEUR-Trojan.Script.Generic-114ecd9fa2a1010fa21d5f5c2fe0fa21731e4727391d5f5f643dfa2ac85f3052 2015-11-28 17:44:38 ....A 1114036 Virusshare.00215/HEUR-Trojan.Script.Generic-1188b21d0854f4448f35ccaf7abfe45a69750061718af26d52dacef45b66134f 2015-11-28 18:00:58 ....A 40381 Virusshare.00215/HEUR-Trojan.Script.Generic-11bf60a0e9feb4c27508bc84beaa7a18fe20ab697e447424b808062c84b29a7e 2015-11-28 17:43:34 ....A 42032 Virusshare.00215/HEUR-Trojan.Script.Generic-11fb363a19a48328aa91c36504c40f8405f19d83f1b0088f018437592ba1ee2e 2015-11-28 17:50:44 ....A 19909 Virusshare.00215/HEUR-Trojan.Script.Generic-120abe107f8260a085103659e4c4a98ae983b4d6d197468668e975c721da54f5 2015-11-28 17:59:04 ....A 81530 Virusshare.00215/HEUR-Trojan.Script.Generic-121f53d1d9d739dfd39273f008631f362499f5559c73e1f7c02b1ca8fecb0e4e 2015-11-28 17:43:02 ....A 80178 Virusshare.00215/HEUR-Trojan.Script.Generic-127c72b94e54d0bee1c6bf8e6038013d1fe8030bbedaccbfe85f4bc85c728ac4 2015-11-28 17:58:54 ....A 32479 Virusshare.00215/HEUR-Trojan.Script.Generic-12be028bab13cf739cef980b5b4330d2b65f1300b544b0f3f7cb224b5a9f90df 2015-11-28 17:50:52 ....A 68457 Virusshare.00215/HEUR-Trojan.Script.Generic-12c6aaa81ae912229f608894d041f9b86160f9fd3e7cb9d8610b425e6bc2d8df 2015-11-28 17:42:56 ....A 8486 Virusshare.00215/HEUR-Trojan.Script.Generic-12c8717083eda53a45ad5ac090884e5d4569d3530b55b6ad8579cae7f369d02c 2015-11-28 17:58:50 ....A 141965 Virusshare.00215/HEUR-Trojan.Script.Generic-12dd053208a62af569084b9dd60332a6257c9b076665981d0147e6759f6b436b 2015-11-28 17:50:26 ....A 117051 Virusshare.00215/HEUR-Trojan.Script.Generic-13033074c85719f71add4906f0d2e2d12c4641c938020176d39a866b3fc534c3 2015-11-28 17:58:36 ....A 4591 Virusshare.00215/HEUR-Trojan.Script.Generic-130a824332a3b9b7b0697130c00a8dcf29b6ecb75db58ba5f90121307fab7809 2015-11-28 18:03:58 ....A 78964 Virusshare.00215/HEUR-Trojan.Script.Generic-131db770ae6c94f98077f5aca5c085c338e4447d21273e23f330cb42de20411e 2015-11-28 17:57:02 ....A 52937 Virusshare.00215/HEUR-Trojan.Script.Generic-132b3311288409ea3249d43547a914cd6555e2e086f1812b06f84fb93584ba85 2015-11-28 17:46:24 ....A 119551 Virusshare.00215/HEUR-Trojan.Script.Generic-133e3889b6363452572a27e82ce247ce100260dd45c09b9d229a81a51ee4b9fe 2015-11-28 17:47:12 ....A 63554 Virusshare.00215/HEUR-Trojan.Script.Generic-134a71000c51d2c915b853e685d8fb4f8b6d22d79bbddffa956843efccdb9d4b 2015-11-28 18:01:26 ....A 7518 Virusshare.00215/HEUR-Trojan.Script.Generic-1370e454b475bd8b13eb168783bb21e605b186a25731111f0da3a810926bd94b 2015-11-28 17:55:52 ....A 23294 Virusshare.00215/HEUR-Trojan.Script.Generic-13757e8f68b6f604ab66bbac01841dc41ccb63fdc359a7063d874709251063e3 2015-11-28 17:58:48 ....A 106826 Virusshare.00215/HEUR-Trojan.Script.Generic-13b169310a23b4801ffeb32b4996e745d47c01c0ebde37f51e1ed334c3aa4055 2015-11-28 18:03:12 ....A 57014 Virusshare.00215/HEUR-Trojan.Script.Generic-13b22259fe80664b1a42cf9aac6801023acfb973294d8a8889a1ef4be8952831 2015-11-28 18:03:28 ....A 125039 Virusshare.00215/HEUR-Trojan.Script.Generic-13d28e90a808ac884d38c59dc958944fa236df7bea285c651428405406c2e27f 2015-11-28 18:04:36 ....A 14498 Virusshare.00215/HEUR-Trojan.Script.Generic-13f552da6ed793b265ac4cca456eed4a7c5ccdef98a06930fef2b953819a2444 2015-11-28 17:47:02 ....A 38503 Virusshare.00215/HEUR-Trojan.Script.Generic-14211f793f460274644ce47db09037462f46d0d9ed8abcd8cc221d7224343f54 2015-11-28 17:45:38 ....A 36262 Virusshare.00215/HEUR-Trojan.Script.Generic-143af5c6f044783ca90bf1238cd46f4a466f0cca1f844db4043ccf083359c8bf 2015-11-28 17:58:58 ....A 74953 Virusshare.00215/HEUR-Trojan.Script.Generic-1444a4d39f5b3a4b26e3789e414f6ad9b8ed6f1cb6fff045c3dead064487b506 2015-11-28 18:00:44 ....A 42314 Virusshare.00215/HEUR-Trojan.Script.Generic-145138f9122f55139ff31bfa8fdde62614c9580446853b770dc1bd69ba730ea6 2015-11-28 18:02:16 ....A 24395 Virusshare.00215/HEUR-Trojan.Script.Generic-145a0eae6efabe55b2f1ab04235077c166bb72b6b12f28cbb6d6c69202ba18c9 2015-11-28 17:55:12 ....A 129447 Virusshare.00215/HEUR-Trojan.Script.Generic-145e626e686e0722a2587fe9ec0e44c9f933368bf69266579f33125dfb7922a1 2015-11-28 18:03:48 ....A 38405 Virusshare.00215/HEUR-Trojan.Script.Generic-1471374b7b227ed32a8f194fa61e402f88af039e7eee6732a398a5349d6940c3 2015-11-28 17:49:52 ....A 81777 Virusshare.00215/HEUR-Trojan.Script.Generic-147378183911c7d1dd5f32d4b0de3b5a195798d45bff62f613770f14a4867e32 2015-11-28 17:45:38 ....A 56744 Virusshare.00215/HEUR-Trojan.Script.Generic-147ed0c698af38506c76e5a05590d6b1fd6c06a4b529c2905ab23c23fa3c3115 2015-11-28 18:00:54 ....A 129133 Virusshare.00215/HEUR-Trojan.Script.Generic-147f63868130307239dd0519daf3742002f1df0dd521267ea2626a2ff3c02b83 2015-11-28 17:50:16 ....A 23744 Virusshare.00215/HEUR-Trojan.Script.Generic-14951079bd545039ca8b8222d78381f1645c0c99385eac443d9e19c332f94bdb 2015-11-28 17:42:02 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-14a377df2402c8d996f0907a74a9b232e3e639480f8797d5fa693ba3b42a95be 2015-11-28 17:55:52 ....A 65900 Virusshare.00215/HEUR-Trojan.Script.Generic-14afdd870296f1b84d3d15e1b0c60768d0627cd99a2f1ff5f8f6182463893851 2015-11-28 18:04:08 ....A 37776 Virusshare.00215/HEUR-Trojan.Script.Generic-14bac8dce0e9b93c29c63c888ead0c407eea4048a6bdc30b3d25cd72123f0275 2015-11-28 17:57:46 ....A 31366 Virusshare.00215/HEUR-Trojan.Script.Generic-14f14fb47bc51f5ad1e8cd22a50bf29b1d2e19983ba62d6f325a06d4b0f0b79f 2015-11-28 18:04:42 ....A 21676 Virusshare.00215/HEUR-Trojan.Script.Generic-14f36dbd3f496af0b14b786820abdf8352c81cf9454a9293c9d1b055449c5ec3 2015-11-28 17:47:22 ....A 33442 Virusshare.00215/HEUR-Trojan.Script.Generic-1504904b02ebe2831935b7a0708d70064a0cfd997d0ded5d177c9779805a2a34 2015-11-28 18:03:52 ....A 26474 Virusshare.00215/HEUR-Trojan.Script.Generic-1510c7d6c8e51af37f6f7001a0c607aaa92dc34c59d0bce0e5f538ce383df889 2015-11-28 17:50:26 ....A 65333 Virusshare.00215/HEUR-Trojan.Script.Generic-15365a5b62b9cdca56fb15b1e535913d3ed27a464a6a3414324d214177448c87 2015-11-28 17:59:14 ....A 54260 Virusshare.00215/HEUR-Trojan.Script.Generic-1584309bf12182fa2e145fdac2ab7f4e85aeff700e1ce86bdd38187c882474f6 2015-11-28 17:46:18 ....A 12467 Virusshare.00215/HEUR-Trojan.Script.Generic-15856afd414c35a59a3aacd377b031dc4d19dfd1fa748068db6cc5bd18c162ab 2015-11-28 18:03:52 ....A 42965 Virusshare.00215/HEUR-Trojan.Script.Generic-1594021f54979aa9d011b238710ef82ca8eba5c41e14b4aa7e30eae6e906958b 2015-11-28 18:02:12 ....A 37613 Virusshare.00215/HEUR-Trojan.Script.Generic-15c25d8cfaaefae4133b08b17ea0cc2bb657ddf5ff94aa87ee82988645f871c9 2015-11-28 18:03:50 ....A 6655 Virusshare.00215/HEUR-Trojan.Script.Generic-15d0e04d4050e631406b30071282770a263c6d35ea98e4f1a78f5df86bd95c56 2015-11-28 18:00:56 ....A 93788 Virusshare.00215/HEUR-Trojan.Script.Generic-1606ffebeb82fe9b556b71261ed987d4ca8c5b4d53bdff663b54cec2de7e3664 2015-11-28 17:43:32 ....A 55702 Virusshare.00215/HEUR-Trojan.Script.Generic-1616462b6db93150dc1878767d831a1d51a1867654a3d4e8fac89ae46dcfa0c6 2015-11-28 17:58:58 ....A 28275 Virusshare.00215/HEUR-Trojan.Script.Generic-161b949d8b00c48de5ded140bf4f4f42004f9ec332532b0e5d7a2dc09474b2d1 2015-11-28 17:42:32 ....A 68354 Virusshare.00215/HEUR-Trojan.Script.Generic-162bae5b7f25d20fc6e9b584dc853861b570b3359f509df03592493839c1214f 2015-11-28 17:55:40 ....A 34212 Virusshare.00215/HEUR-Trojan.Script.Generic-162fc9c50a43537bc2e0a1152a9dfde036766ceb66b0b4a784b7c385b1128575 2015-11-28 17:50:22 ....A 107929 Virusshare.00215/HEUR-Trojan.Script.Generic-1642b5b71547b59400359dcf69aa357ab63f8a9e698fc8ed7c0337221602a18b 2015-11-28 17:51:08 ....A 45713 Virusshare.00215/HEUR-Trojan.Script.Generic-164c0d8ea54ce254795c11ba0359f6348a407e4918a654717d2838e393ef3051 2015-11-28 17:59:04 ....A 127412 Virusshare.00215/HEUR-Trojan.Script.Generic-16506fe9690bce55a31da3c59c5db30340df89d737dd2fdc58eefde1c9c57bfe 2015-11-28 17:59:24 ....A 3318 Virusshare.00215/HEUR-Trojan.Script.Generic-1695ab2233e172fe13b9ac6a16746a4551b5d5244e5f8d9f1b85fdf280b81679 2015-11-28 17:51:04 ....A 14935 Virusshare.00215/HEUR-Trojan.Script.Generic-16974f1c3bd5989155ed3a370f08f145bc0b5d1c5ba52eace0acf69af475a979 2015-11-28 17:42:02 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-16b24db13b23165be11efc9262746621cc7734d21ba5ac41db7d25401f50c928 2015-11-28 18:01:34 ....A 25791 Virusshare.00215/HEUR-Trojan.Script.Generic-16cad7979ed661981809b294eb023af05ce65d470f8b8dd39f656d697011b891 2015-11-28 17:43:32 ....A 232035 Virusshare.00215/HEUR-Trojan.Script.Generic-16cb660f66cf1aaee102873a060c6fa7bb991a5d680e0e325b309dfcf0019350 2015-11-28 18:00:32 ....A 12422 Virusshare.00215/HEUR-Trojan.Script.Generic-16d7e8341ad34e1d287fe660908f3b0918dd823eb22b7cf85606f1e6c599419d 2015-11-28 18:01:14 ....A 71430 Virusshare.00215/HEUR-Trojan.Script.Generic-1718c35fc9dda35a36211e26dbdba1fa90e92174f68fd20dffae7a7ba35877d8 2015-11-28 17:44:58 ....A 114079 Virusshare.00215/HEUR-Trojan.Script.Generic-1737ceb7b0c0f8a0e9df788913867bc2d2e56017da5f26fb622f1bf09f346e80 2015-11-28 17:58:24 ....A 121577 Virusshare.00215/HEUR-Trojan.Script.Generic-174383dcb37447e16103e422f0da1bf5fb787ff611cc7c897f88babaf3c1b8ed 2015-11-28 18:00:10 ....A 46435 Virusshare.00215/HEUR-Trojan.Script.Generic-17c2c8d3c4e6a0e1f30c8c9e07222390b45ebdfbe6f1b1446e5f62fe6153f049 2015-11-28 18:00:32 ....A 19244 Virusshare.00215/HEUR-Trojan.Script.Generic-17e7e7f78d43a3004e4a38116af6186d68b3dc655b9edd9a6484b4376a5a0680 2015-11-28 18:01:26 ....A 6324 Virusshare.00215/HEUR-Trojan.Script.Generic-17e8a1a5f132bee3fdc49e49c96b42179e2cd635f2df91b47b3964e30d66b1d7 2015-11-28 17:42:02 ....A 3330 Virusshare.00215/HEUR-Trojan.Script.Generic-18002b968a0874f779311be288b91d15a7ef67707629baf38c70e4c0641b549f 2015-11-28 18:04:34 ....A 14922 Virusshare.00215/HEUR-Trojan.Script.Generic-1805b8d01f3a4cb57745d1216c6c7118ef330b81bef6d24139fcf02930133d59 2015-11-28 17:41:42 ....A 21191 Virusshare.00215/HEUR-Trojan.Script.Generic-180a53142469c24f19db30a17337ac89f663e0a501389bf3ad436dafbd5528a8 2015-11-28 17:55:40 ....A 37013 Virusshare.00215/HEUR-Trojan.Script.Generic-181a00be76a604f58707e3ec9062cc4f406637dc3009e8fd5e2488546e42a2fc 2015-11-28 18:04:36 ....A 15735 Virusshare.00215/HEUR-Trojan.Script.Generic-183bbc07d6d030e4734074e92f8ef18a4f474dc6a7ad898cc78cef710bb46ba6 2015-11-28 18:04:26 ....A 10891 Virusshare.00215/HEUR-Trojan.Script.Generic-18633e5e99262bec57fc0d4428b17ae33ba03ae8101b4b85d07135be227a7419 2015-11-28 18:01:28 ....A 43884 Virusshare.00215/HEUR-Trojan.Script.Generic-1899d9f403b9e81f126bcf846c1c08cbd01f9ac0a99b59c3e10584468724b972 2015-11-28 18:00:34 ....A 502754 Virusshare.00215/HEUR-Trojan.Script.Generic-18a989ad0a8833b4e085f41e55aa17c9ae8df99f1b9379453cde2bfebb6997b1 2015-11-28 17:50:28 ....A 23969 Virusshare.00215/HEUR-Trojan.Script.Generic-18b54d1710a601e67764ac8d79755fde47c02a4a8c364edfb8b759e4f9fb1d09 2015-11-28 17:43:32 ....A 240613 Virusshare.00215/HEUR-Trojan.Script.Generic-18bc72ceb7dde22716a8dc816ac10d2cc2885df24df4c59cdf2aeb396c804abc 2015-11-28 17:42:02 ....A 4673 Virusshare.00215/HEUR-Trojan.Script.Generic-1916d4f4f78110a17d15107f6af5a1aa275dc5eae701b6a9a6538708aa1d0c05 2015-11-28 18:00:56 ....A 84008 Virusshare.00215/HEUR-Trojan.Script.Generic-192cc20dddeeae0a2f5a4e7bc968553a69a559c3f7b3829ad92280dfdc1b549d 2015-11-28 17:51:04 ....A 77273 Virusshare.00215/HEUR-Trojan.Script.Generic-195434f25c3a28d291971d20a738ba406002128d452b1450a9acb54a7b5cd7e4 2015-11-28 17:48:40 ....A 105841 Virusshare.00215/HEUR-Trojan.Script.Generic-1971d1689ece2acabfa0a4f0d0cf583d07cc8739ec8ea48eb78e1282f13dc687 2015-11-28 18:01:22 ....A 228297 Virusshare.00215/HEUR-Trojan.Script.Generic-1985666fe0712aef129b85ad061a067e1a2644b8e52ef87d0f5c5bdee6dac842 2015-11-28 17:46:36 ....A 36946 Virusshare.00215/HEUR-Trojan.Script.Generic-199104a4552a319923975ceb253ba2b6a6eccc674d3da100d38b6fe4ab136149 2015-11-28 18:04:20 ....A 138490 Virusshare.00215/HEUR-Trojan.Script.Generic-199642e8af3834031c7a47a264447762c34e13a78e176bfd24dfa20645f97fce 2015-11-28 17:49:12 ....A 191737 Virusshare.00215/HEUR-Trojan.Script.Generic-1996f020fe6b2033facbfeee3e3eb7e8d23262dbc6f738d98d6052e6b75b298a 2015-11-28 17:42:56 ....A 136969 Virusshare.00215/HEUR-Trojan.Script.Generic-19d14909de7ed91729d2fdc71b8592b2c95e6e3a2575533452a4a626336bed0c 2015-11-28 18:01:18 ....A 19937 Virusshare.00215/HEUR-Trojan.Script.Generic-19daa5017b80040541751e7df937ca7fab88a65fe9ee623ee8bb1310f7b28b08 2015-11-28 17:47:48 ....A 39938 Virusshare.00215/HEUR-Trojan.Script.Generic-19ed4fbe9d1c371f4bd5e0ec4921e7c76c28c20b973268cddb1fb055c0c3480b 2015-11-28 18:04:42 ....A 146421 Virusshare.00215/HEUR-Trojan.Script.Generic-1a07a1bf51576ef88997f429745c2a6429d92387239f32e4f08fb8cf40201607 2015-11-28 17:57:20 ....A 406391 Virusshare.00215/HEUR-Trojan.Script.Generic-1a1966d68ed2f43ee8b43394372b76203dad37a84ca8a949e9e58e7b80b3a19b 2015-11-28 17:59:36 ....A 13110 Virusshare.00215/HEUR-Trojan.Script.Generic-1a643eecc650cfd70bcc0da5638e8232f23ceefcc177bc461d9ef18f5ecbeac9 2015-11-28 17:43:44 ....A 144980 Virusshare.00215/HEUR-Trojan.Script.Generic-1a7448f578cd862c2067127c0ad2bf95cd8e9bddb0659e84d4222fec608f9967 2015-11-28 17:47:54 ....A 89064 Virusshare.00215/HEUR-Trojan.Script.Generic-1a93b0195bd77c024b6fd2404f633f9caec455598d23c4a366369210dd43c964 2015-11-28 18:01:50 ....A 66371 Virusshare.00215/HEUR-Trojan.Script.Generic-1a98c9b4318ae342d31f57ad240e166c243c24e3f2cd234c6f7e3f6d1794ecb9 2015-11-28 17:47:28 ....A 13119 Virusshare.00215/HEUR-Trojan.Script.Generic-1a9b92f5cf42e517fda9ff850679052b1ddbf4aedf62718f0c0f7523c221f7b9 2015-11-28 17:58:06 ....A 16772 Virusshare.00215/HEUR-Trojan.Script.Generic-1a9e351ee63c28f8c4cf8bbc6aef07fe48abee869afa551029f6cced77179af4 2015-11-28 18:04:26 ....A 28456 Virusshare.00215/HEUR-Trojan.Script.Generic-1ab2a73d0c8cd0f3d91ee0839a104a17c668f149c3237f5da7e642da873fe41c 2015-11-28 17:59:42 ....A 106797 Virusshare.00215/HEUR-Trojan.Script.Generic-1aeecab2b8d0699be731b429ba676fe1af8d6627f8f3cf294b469adf2b371eb6 2015-11-28 17:59:50 ....A 68800 Virusshare.00215/HEUR-Trojan.Script.Generic-1b215b9d23c8e30196047d03a0e7b64d09d58d650afb865fb4612e8ab2790519 2015-11-28 17:58:38 ....A 55924 Virusshare.00215/HEUR-Trojan.Script.Generic-1b218cba838d023128112adb62740bb5e1a5ba6e88ddc7731bbae5d2b3a8edc2 2015-11-28 17:42:38 ....A 60896 Virusshare.00215/HEUR-Trojan.Script.Generic-1b582e835f939bcdedb740d6f4151b3abc7aac0bdfd9d92d4cb510058462ec8b 2015-11-28 17:50:46 ....A 97717 Virusshare.00215/HEUR-Trojan.Script.Generic-1b98180b9540c61e6659720fe03080d4dc7862591823ab8e66049ab236b97c06 2015-11-28 17:45:16 ....A 137335 Virusshare.00215/HEUR-Trojan.Script.Generic-1b9f1ec569c37999cec64756641d1fa012176d56cc2ac5dee3af185476a32423 2015-11-28 17:51:26 ....A 36835 Virusshare.00215/HEUR-Trojan.Script.Generic-1bb553f46fb56ec0b24ce0a6050174d0215ee6d7258b6a2cf584b012983d8efc 2015-11-28 18:03:50 ....A 8911 Virusshare.00215/HEUR-Trojan.Script.Generic-1bca40b346b2d1993b6d5940ed7134cdc73ef2ce3d36add05f7ea90e4979d99f 2015-11-28 17:45:54 ....A 19419 Virusshare.00215/HEUR-Trojan.Script.Generic-1be09103ebc95ef0efc2f48846b9fa59f043b151704a32d11ab076759e834133 2015-11-28 17:46:06 ....A 238184 Virusshare.00215/HEUR-Trojan.Script.Generic-1bebbb85fc4221916672b6a709f1e1a3dc17109db7fec1b129449951cb366d13 2015-11-28 17:57:04 ....A 57501 Virusshare.00215/HEUR-Trojan.Script.Generic-1c045c8386b02a0c8dede67683a136e412209e27d69188b0ac0939c21ecd5ebe 2015-11-28 17:47:26 ....A 47996 Virusshare.00215/HEUR-Trojan.Script.Generic-1c0ff765c60afa906b8bc190018a47d306545e9db09c3529dbbbf16a7d53ac05 2015-11-28 17:50:22 ....A 19893 Virusshare.00215/HEUR-Trojan.Script.Generic-1c39aeeeda58ec0ec421c62fd4fee05ffd59ecc901a288b773be3fa619494235 2015-11-28 18:04:44 ....A 176587 Virusshare.00215/HEUR-Trojan.Script.Generic-1c3b73f6e7a877fac83bd838051fd7cba247a97e7fac0872f239d95def3c506c 2015-11-28 17:41:44 ....A 744703 Virusshare.00215/HEUR-Trojan.Script.Generic-1c764048df7c30a958ea356b752a41e485ee11bd829accf5e9548935b3e81446 2015-11-28 18:00:58 ....A 52060 Virusshare.00215/HEUR-Trojan.Script.Generic-1c934937b8b4c3578214467e5a3bf12e4a2df165f753a7582dc3b2b943d9a8ee 2015-11-28 17:47:34 ....A 116522 Virusshare.00215/HEUR-Trojan.Script.Generic-1cc1e82bddc351abb82d9ca61993fffb35c517a699984f3aefd0a4dbe0286765 2015-11-28 18:04:16 ....A 54597 Virusshare.00215/HEUR-Trojan.Script.Generic-1cfe981f8e22fcf94b0b80b45241de391b1fe479bb99fa5e580370c19e747a8a 2015-11-28 17:58:58 ....A 43812 Virusshare.00215/HEUR-Trojan.Script.Generic-1d0a7d39e3c3f4ab39ee774c49dda87f73be78cf803594512178452eebea7f41 2015-11-28 18:03:54 ....A 24958 Virusshare.00215/HEUR-Trojan.Script.Generic-1d2938940fdc79d68e0cf4f1ae8e06dab5123310708dbfcc51d5063d433b9cc5 2015-11-28 17:59:20 ....A 33509 Virusshare.00215/HEUR-Trojan.Script.Generic-1d418e26ff4fce84f9c528099cc59c35acd15b1fe46ce93641f07bbfa7235a28 2015-11-28 17:46:40 ....A 114779 Virusshare.00215/HEUR-Trojan.Script.Generic-1d4b661d520840605f3f878c75cb669ff18914ebe785f52953ee9d242d7e35d2 2015-11-28 18:00:54 ....A 86580 Virusshare.00215/HEUR-Trojan.Script.Generic-1d650e026db29ab67dccea2edc2213f61d6568d780d1cf25155762d3272fe941 2015-11-28 18:02:22 ....A 63555 Virusshare.00215/HEUR-Trojan.Script.Generic-1d65e421f5afa5e388a8f0767e84775398440e02f25feaeb7825d2f02d1f7fc1 2015-11-28 17:48:58 ....A 42702 Virusshare.00215/HEUR-Trojan.Script.Generic-1d6b7a0e99b41ace45cb4fd563d1e4748474e3ad46ef58043154679da71df1db 2015-11-28 18:04:24 ....A 52123 Virusshare.00215/HEUR-Trojan.Script.Generic-1d8b0643fe94054f3dac30ad90c8ba20aa9e7a8ea5335e820520558113a224b9 2015-11-28 17:47:02 ....A 63554 Virusshare.00215/HEUR-Trojan.Script.Generic-1dc69da9d4a37226b34353394bb372506fca85f1c023061690971207223047a7 2015-11-28 17:58:50 ....A 79474 Virusshare.00215/HEUR-Trojan.Script.Generic-1dccf98894e440230bd9fb0cfc2348b86968ee94e755417fcc0652ff883cb16d 2015-11-28 18:00:56 ....A 46063 Virusshare.00215/HEUR-Trojan.Script.Generic-1e01e9699e8bdbc3edc14da730d9cbc3779a9694d6bd7d9e0fe1819a10494718 2015-11-28 17:47:38 ....A 18541 Virusshare.00215/HEUR-Trojan.Script.Generic-1e1c1b463d67e2fba9b7c087643f36f8bff945bed39a2768dd0dd6264a855cf3 2015-11-28 17:43:30 ....A 106402 Virusshare.00215/HEUR-Trojan.Script.Generic-1e382f618a7c61752b4d4532525cc2ba7e263991cc143839ac73f29414a1ce1e 2015-11-28 18:03:52 ....A 12995 Virusshare.00215/HEUR-Trojan.Script.Generic-1e3c1ac69e8c071374fe79db456247841022b2766affb48ea82634e4aea64ee4 2015-11-28 17:59:04 ....A 88075 Virusshare.00215/HEUR-Trojan.Script.Generic-1e5e1706622b268d517037b50807268b7ad2adebd1c33739e1e867370d1e7022 2015-11-28 18:00:42 ....A 26502 Virusshare.00215/HEUR-Trojan.Script.Generic-1e5e41c2f4672fe8f940c49cf43828add692ca7d0ac29e36c016cc8b051c90fb 2015-11-28 17:46:36 ....A 17290 Virusshare.00215/HEUR-Trojan.Script.Generic-1e75e179c64ffa0d97c1226ad834fc0a7ee9537da5e2a1232c59d7252203d4bb 2015-11-28 18:04:40 ....A 15757 Virusshare.00215/HEUR-Trojan.Script.Generic-1eaa5fbfaba87f13e7a589e4ac890718b072e998706d1542ba7cf4620d2d81b4 2015-11-28 18:02:52 ....A 19163 Virusshare.00215/HEUR-Trojan.Script.Generic-1ebf40bd53976382bae0077c1964d41d9b231ffcda2d65555707437ebeb6faf1 2015-11-28 17:46:36 ....A 59917 Virusshare.00215/HEUR-Trojan.Script.Generic-1f17b665d98133be2fb0b1bf30105b951fe1489315d4c65084e5b73d5599472d 2015-11-28 17:46:36 ....A 67965 Virusshare.00215/HEUR-Trojan.Script.Generic-1f29629df38c2c2533286c22f1f4f84ee94145aed35c747d7093d94f5d928718 2015-11-28 17:42:40 ....A 105963 Virusshare.00215/HEUR-Trojan.Script.Generic-1f388bef7acba68c1ee8620ec7aa7756da148627bdba9cddbc4825fb987f5cd1 2015-11-28 17:42:40 ....A 108846 Virusshare.00215/HEUR-Trojan.Script.Generic-1f46228cfa655f27e57ce7e2b54a2a5bc7d11b588e6b10c7beb08d587d8a2b63 2015-11-28 17:43:34 ....A 62509 Virusshare.00215/HEUR-Trojan.Script.Generic-1f493eef26dc272f1fd3eacce802eba2dba93429081388ca7104bdf92162d9a7 2015-11-28 17:43:02 ....A 115750 Virusshare.00215/HEUR-Trojan.Script.Generic-1f57a1b062fd9a3ae6f822b26ecf2d583334a1751e1f947b1bb3808999fc8448 2015-11-28 17:59:04 ....A 201304 Virusshare.00215/HEUR-Trojan.Script.Generic-1f785d6b3ebdf57803dd0e33cb4bff63b04e10528e747e370eaaeb8d95d22ba0 2015-11-28 17:52:20 ....A 212099 Virusshare.00215/HEUR-Trojan.Script.Generic-1fb21dcae2639ec10ccfcd0c21c3469b212efb62f4695a7d248751ccbd163a90 2015-11-28 17:56:24 ....A 112776 Virusshare.00215/HEUR-Trojan.Script.Generic-1fbe6c399ab1a761e43769c78edd6748d2fa054e9f284c09acea9061259195db 2015-11-28 17:50:48 ....A 34900 Virusshare.00215/HEUR-Trojan.Script.Generic-1fc76884715d0bcadd239451336e2837e833e894e33badde79779e589ede7ba1 2015-11-28 17:57:38 ....A 27034 Virusshare.00215/HEUR-Trojan.Script.Generic-1fd1665b9bf3cfc57052906022e05bdffb06684e5bf1be336961bf376442b74d 2015-11-28 17:45:34 ....A 65158 Virusshare.00215/HEUR-Trojan.Script.Generic-1fef622ba8ff391ecb7788a2022d16aac03efd05ed338b00f6e838e2931dd64d 2015-11-28 18:03:56 ....A 26354 Virusshare.00215/HEUR-Trojan.Script.Generic-1ff1ba0221f5504f1ff827ef8bbda4cfb51ff3eff3a7feee423168aaea20f467 2015-11-28 18:03:48 ....A 51542 Virusshare.00215/HEUR-Trojan.Script.Generic-1ff5a2f2c71a03c85bcbffa1a5f850080ffd0f706b9542185e9f59ca27d11e15 2015-11-28 17:43:06 ....A 49524 Virusshare.00215/HEUR-Trojan.Script.Generic-20038fb1bdf4ae915c7394085da4c1777cdd7da4d446d757bb8a937591ee53ef 2015-11-28 17:46:36 ....A 80554 Virusshare.00215/HEUR-Trojan.Script.Generic-2023d141bb1ebaa89b255b81b25d727e96d56cc7f60d2314d95f0c039d69bd96 2015-11-28 18:00:56 ....A 49951 Virusshare.00215/HEUR-Trojan.Script.Generic-20547efd1831e88c892557c0cf2232b13a12ceb1b6d9f9a816f47fe849cdd3c1 2015-11-28 18:03:54 ....A 149560 Virusshare.00215/HEUR-Trojan.Script.Generic-2076cc80ce8fcc85a6dd4089be18ce1ed924779f9f3514002049c7257158dd6d 2015-11-28 18:04:28 ....A 95756 Virusshare.00215/HEUR-Trojan.Script.Generic-20795ef6e63d1714bc52c5b9539fc99afcbb965d2375a656455f70f9f83d4f93 2015-11-28 17:50:48 ....A 41591 Virusshare.00215/HEUR-Trojan.Script.Generic-20a5fa35a2e11bd4d3f5244e33a8083e3dea6f52b53298207ac83901881d68f1 2015-11-28 17:47:54 ....A 91942 Virusshare.00215/HEUR-Trojan.Script.Generic-20c561f3bd2ef02d9b6dde183311a7f328650506845f23daf0be7c792bc09b40 2015-11-28 17:52:04 ....A 34648 Virusshare.00215/HEUR-Trojan.Script.Generic-20e15273f51d2c3f7015184d6632a9c6f3865671736bd523e20690d7c23d8a25 2015-11-28 17:59:20 ....A 14788 Virusshare.00215/HEUR-Trojan.Script.Generic-20eb3f4fba95a64bb8c69e46992968adf412c59263dc7e2fe1df2207b2dbf98a 2015-11-28 17:43:34 ....A 67186 Virusshare.00215/HEUR-Trojan.Script.Generic-20f08749b821beb9c1d1bf7a4825b2f3e6f1a8a33e6538277c892ddb68c21d08 2015-11-28 17:55:36 ....A 30835 Virusshare.00215/HEUR-Trojan.Script.Generic-2114de7feab1e724a210eb9ac2c876d5f00ea248c51033423e169525f338dc76 2015-11-28 17:46:58 ....A 89357 Virusshare.00215/HEUR-Trojan.Script.Generic-2117c6cffdb3bb50e7d51327bb3b0f59e4127237e9da772d89ca27c1d3cef8d0 2015-11-28 17:44:38 ....A 41543 Virusshare.00215/HEUR-Trojan.Script.Generic-21464e0cba3728f295824df907a0000afb70d89725786d3f116b6011c48d75ad 2015-11-28 17:46:36 ....A 127626 Virusshare.00215/HEUR-Trojan.Script.Generic-215e9059fbe96dff7cbaa6364127ec202f15401efdb78beacdc9d78b79c47812 2015-11-28 17:57:40 ....A 34107 Virusshare.00215/HEUR-Trojan.Script.Generic-2171f8a22ce9cef317a7aa002c1fed8b78cccd056b355ded5fc7162dd2317209 2015-11-28 17:49:40 ....A 24387 Virusshare.00215/HEUR-Trojan.Script.Generic-2180fb56ab251cf1e3d905cf1295fcd3ec313ad71bf86917f67cbb53488e9197 2015-11-28 17:48:48 ....A 66666 Virusshare.00215/HEUR-Trojan.Script.Generic-21e3cced23189877d6d292bf91743e7b175dd0a3fbe4cc1052ac502e68dd6612 2015-11-28 17:58:58 ....A 54639 Virusshare.00215/HEUR-Trojan.Script.Generic-21e7ce2c601f49537fb847247f3f808c316e894569227b0852044f83595c14d6 2015-11-28 17:59:36 ....A 7442 Virusshare.00215/HEUR-Trojan.Script.Generic-2208e943c10b735e522d5a079d92ed3af7c40e6e98cd74a43e0dac30778a11f3 2015-11-28 18:00:50 ....A 115557 Virusshare.00215/HEUR-Trojan.Script.Generic-2210efa20f51c4c0badd8e43f8b579bfe6138abfd790b0ba3f5bcecd43a305f6 2015-11-28 17:58:54 ....A 7122 Virusshare.00215/HEUR-Trojan.Script.Generic-2224ee5c9cac64e511eb806da7b700014a4dd517a39c93dcd2bbc2efebc4a5be 2015-11-28 17:58:48 ....A 30763 Virusshare.00215/HEUR-Trojan.Script.Generic-224212f07f1ae93591f218e29fdf5dd0a635da2efccfc4fde0625fd3091be4e5 2015-11-28 17:59:42 ....A 97513 Virusshare.00215/HEUR-Trojan.Script.Generic-2246cbf6b94e96c96c39179d52aab0399c1221dcf477435f30d65dae3198b807 2015-11-28 17:52:08 ....A 11838 Virusshare.00215/HEUR-Trojan.Script.Generic-2253b5bf9345447781fc9b23e3b06b13b1014ee3ce8da5619c971c398b46904c 2015-11-28 18:03:52 ....A 19157 Virusshare.00215/HEUR-Trojan.Script.Generic-225aeef55de8ee94795b5c0d86acc5d36f8b8059d0018115348bc1b2c219c59c 2015-11-28 17:46:40 ....A 135274 Virusshare.00215/HEUR-Trojan.Script.Generic-22821867126cc5cc1cef769ba7825427953ec5e059340a5dbb26f2e006abae40 2015-11-28 17:47:36 ....A 11083 Virusshare.00215/HEUR-Trojan.Script.Generic-229af8330f9e549954ab1e0f0bcd4a4761abe09a7e39afe1483529541f5378b6 2015-11-28 17:59:54 ....A 46181 Virusshare.00215/HEUR-Trojan.Script.Generic-229b836954c97f5e3cdc6fa7010b6213d29877b3ef3bda5cd8a48d5e7b9a61a1 2015-11-28 17:42:56 ....A 26411 Virusshare.00215/HEUR-Trojan.Script.Generic-22b8f663fcdb98e51f2de403c997c7c6054d34b8f2cb9b8e2ae15b805fa624d7 2015-11-28 17:45:38 ....A 29658 Virusshare.00215/HEUR-Trojan.Script.Generic-22be78927b5165c06f8da28441978a81b2102c4363cdc21072a0b3c69c2dc501 2015-11-28 17:50:46 ....A 409 Virusshare.00215/HEUR-Trojan.Script.Generic-22fbd16a2759e8f991e9b207f5646a6c0400ad07b02dc822fbcb7c3953380059 2015-11-28 18:04:28 ....A 49352 Virusshare.00215/HEUR-Trojan.Script.Generic-2313f94268b2b6cfb6b3ba284dd3da5ce6332a1398f328d8586e3038a36befa7 2015-11-28 17:43:34 ....A 92 Virusshare.00215/HEUR-Trojan.Script.Generic-2322a5978bbddf127c5735900c34e77708d0aa60cc210fea43a84a7ccb298bee 2015-11-28 17:48:32 ....A 66286 Virusshare.00215/HEUR-Trojan.Script.Generic-2343fc67b5ddca95a23574e15ac0fb23c14e4d9a31eb860838990eaadf50e0eb 2015-11-28 17:51:36 ....A 27179 Virusshare.00215/HEUR-Trojan.Script.Generic-2374de29fcd59f6eac05805b126091c99055dd3f479ead148ec441ac69f1dc89 2015-11-28 17:59:02 ....A 87861 Virusshare.00215/HEUR-Trojan.Script.Generic-2383f0b293edc862b4bb417f930635c43d4471bc4fbb3869d9ba55553292aa57 2015-11-28 18:01:34 ....A 10481 Virusshare.00215/HEUR-Trojan.Script.Generic-2385b39fbb4ed85fc6efd67425f470215f9eccb9bebc110106977a5d7911fcc3 2015-11-28 18:01:56 ....A 1495552 Virusshare.00215/HEUR-Trojan.Script.Generic-238bafda8667a5bf9f337d79093ad7178577ba698accc53d98e96c5b05efcbf4 2015-11-28 18:03:32 ....A 48165 Virusshare.00215/HEUR-Trojan.Script.Generic-23a17e06c322b35322ecc20ef00ff2ac6523a886cc0c3f5b5f463416807dcb81 2015-11-28 18:00:50 ....A 44320 Virusshare.00215/HEUR-Trojan.Script.Generic-23e1f38f9e57da01019f6cb9b5e2571875fcf2766747295937cd507b2edae7b7 2015-11-28 18:04:32 ....A 15477 Virusshare.00215/HEUR-Trojan.Script.Generic-23e81beb191e6988630f0dbbf92a6d65b006a24c51f28b3f41ed50fbdf880095 2015-11-28 17:50:22 ....A 3571 Virusshare.00215/HEUR-Trojan.Script.Generic-2410e8df64329389961c61d129de56e04c25a03cb9e73fdf4f39d7068891e419 2015-11-28 17:45:42 ....A 40601 Virusshare.00215/HEUR-Trojan.Script.Generic-2419c456afd413eb1afc2da0930b950491438bcbbae8599799f7d2dbc9e8a3a4 2015-11-28 17:42:02 ....A 3326 Virusshare.00215/HEUR-Trojan.Script.Generic-241c3e92dfa9b5cf7238fd10a436ae0fe6d55ae448a27d56633ea54f3ffdcbb3 2015-11-28 17:46:18 ....A 92 Virusshare.00215/HEUR-Trojan.Script.Generic-244ce6ec989544bbd0914496f2ab6eb69f51550d24bab6a744170860e9031d9d 2015-11-28 17:59:20 ....A 55828 Virusshare.00215/HEUR-Trojan.Script.Generic-2480a444cc422bf07bc4f00abc8bf820aee4e24e2a32d1115e904f7b841ff69e 2015-11-28 17:47:14 ....A 88554 Virusshare.00215/HEUR-Trojan.Script.Generic-249fb79b3ff3474da80cfeabad5a818096d7a01de3a9e0e3635ce6459ab0a9e7 2015-11-28 18:01:34 ....A 42674 Virusshare.00215/HEUR-Trojan.Script.Generic-24a25a627cce7636ef8ddca2eb7e2d0651ef32e13e2e621c83f221d8b9cb5b60 2015-11-28 17:42:02 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-24bcf8c0ad1000da2563482a768f67257ccf990ab4853dded09cfa8d70f275dc 2015-11-28 18:04:26 ....A 49601 Virusshare.00215/HEUR-Trojan.Script.Generic-24d93fae974bc604a9006836c51b81fe7da530631ad8ffac59092117bf5a93e4 2015-11-28 17:46:58 ....A 87867 Virusshare.00215/HEUR-Trojan.Script.Generic-24f87c27315873fa65a4af353e71d565e724a594a9a82f921729bd68d3513b4f 2015-11-28 17:50:52 ....A 21924 Virusshare.00215/HEUR-Trojan.Script.Generic-251c67ba065c1297529fffdd498aeeb2c6bd815f00ccec9e91ade5b38816c996 2015-11-28 17:52:06 ....A 19441 Virusshare.00215/HEUR-Trojan.Script.Generic-2532098a8c57e319dbe6d9b668ae2d5bdc920a2eca073a8df53bb22409cd4180 2015-11-28 18:00:54 ....A 89095 Virusshare.00215/HEUR-Trojan.Script.Generic-254575928e00fd17348e0d55be0da7e09b02059133c4a6dfc30333f79b4f9109 2015-11-28 17:51:06 ....A 67419 Virusshare.00215/HEUR-Trojan.Script.Generic-2568612948be7f0c572936f3a2a63c70dad60061328966f6f95fce3aea46eb41 2015-11-28 18:02:14 ....A 76363 Virusshare.00215/HEUR-Trojan.Script.Generic-258f43343d0958268b1a96bf36f52e4dd404a5e613fc30d28a2d791acb8f465c 2015-11-28 18:00:06 ....A 59616 Virusshare.00215/HEUR-Trojan.Script.Generic-25ac5cfe89ce625f2cb5504d67f94f8ac3eb67c4e4d85eb92d064fb3af0b1925 2015-11-28 17:52:04 ....A 65928 Virusshare.00215/HEUR-Trojan.Script.Generic-25adf3d69631955ded62ac0789824319932902a01c8d7b3c1f032d97d6cf58a0 2015-11-28 18:04:48 ....A 32768 Virusshare.00215/HEUR-Trojan.Script.Generic-25afbf6bdc02d601dfd7ff5288b2922d0663a9e4e7808a5fff8f8808b5239cf8 2015-11-28 17:52:26 ....A 73793 Virusshare.00215/HEUR-Trojan.Script.Generic-25b8a1e73a3cabb74d79e2ff29d71ea7e1698d60345da3d97df428d3d979431d 2015-11-28 17:47:02 ....A 91959 Virusshare.00215/HEUR-Trojan.Script.Generic-25c10fba03e7cb24549cd005d07064b773dc8a16d6a5b4019eabba67a47a6ce0 2015-11-28 17:52:20 ....A 21231 Virusshare.00215/HEUR-Trojan.Script.Generic-25c912d8ede4397f3b858a458ce7c1d571441a6d54e619915b9294d07818069c 2015-11-28 18:01:34 ....A 51882 Virusshare.00215/HEUR-Trojan.Script.Generic-25f114d5c42d55b5254f1d8d172cbec5db7f5bc1b11a0e136d505dd93fd2a19d 2015-11-28 18:00:34 ....A 123400 Virusshare.00215/HEUR-Trojan.Script.Generic-25f795395b622d88579771422336f78b214a8794da10698010d5777eda71d362 2015-11-28 17:52:42 ....A 63555 Virusshare.00215/HEUR-Trojan.Script.Generic-2634a8904262e44ab41a8420795fbfcca55081a430cc72360c9ac3571dc0e76a 2015-11-28 18:02:30 ....A 30909 Virusshare.00215/HEUR-Trojan.Script.Generic-2635ebb619d1de6f18aa767e24507e97106e1a29a8f89079b0d587299f1d6e3b 2015-11-28 17:47:02 ....A 56623 Virusshare.00215/HEUR-Trojan.Script.Generic-2641ad98b4254a2fe3f194fbc0061eadfb2c27af5326c4ad3b617269474a7f8c 2015-11-28 17:59:02 ....A 96839 Virusshare.00215/HEUR-Trojan.Script.Generic-2644a5bbcd0d0bc227e7ba3cfd7695adef800ed70c95b97030502e3f82fb971a 2015-11-28 17:59:20 ....A 29845 Virusshare.00215/HEUR-Trojan.Script.Generic-267bd0cce9d32e315546310bc769bb4a9b4042495b23a12f1f1eb7b6e2c45155 2015-11-28 17:47:10 ....A 105935 Virusshare.00215/HEUR-Trojan.Script.Generic-269221ebd21fd1d3c581635d88ec4f7a1eeac146ef54c322f43e9954aeb92188 2015-11-28 18:04:40 ....A 28722 Virusshare.00215/HEUR-Trojan.Script.Generic-26961714d7041152342da86d2179e75459e98cfbbe721935f53ed6f62dcc0c00 2015-11-28 17:45:38 ....A 22196 Virusshare.00215/HEUR-Trojan.Script.Generic-26aaaa575d11b578fa3c1417b36e210c08bb803868e81cdd5cad937458a8c4bd 2015-11-28 17:54:14 ....A 325756 Virusshare.00215/HEUR-Trojan.Script.Generic-26b0b10a10910962a67d4f1e9e6883b8c5cbf8a2a46c824f0e7b7e5ddee60b90 2015-11-28 17:42:02 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-26f1e145988af0276b9aa1ed3f0aab948c65bb08661454851c314ddb3a3b2814 2015-11-28 18:04:26 ....A 59377 Virusshare.00215/HEUR-Trojan.Script.Generic-27023aaf659731e9788aba35717065821f238b7fcfbf12fb010d589cf2bffa49 2015-11-28 17:58:36 ....A 24391 Virusshare.00215/HEUR-Trojan.Script.Generic-2706c7eff329f1288720e1e70fe69e4f3aeede4cc6bb1fa1c3605ad4172c98af 2015-11-28 17:46:36 ....A 51731 Virusshare.00215/HEUR-Trojan.Script.Generic-2712955077dbb296795c37d11359a8c11acc60b168640ea1a37575340cb32096 2015-11-28 17:46:20 ....A 72695 Virusshare.00215/HEUR-Trojan.Script.Generic-273155a284394ba46ad957b9d0ee756c5aec7e2198ce793c11b43f1ce5441721 2015-11-28 17:43:34 ....A 24395 Virusshare.00215/HEUR-Trojan.Script.Generic-2736dca0a04888719af15ee62ce634721f8e5ad0d5f3f821360a3cf9918eaea3 2015-11-28 17:48:32 ....A 19135 Virusshare.00215/HEUR-Trojan.Script.Generic-277fc21b413dcde2a9d8772169e8ab6bd79bc14d8703046d4fe75ed5d5614ac0 2015-11-28 17:59:16 ....A 125594 Virusshare.00215/HEUR-Trojan.Script.Generic-27a2a017d7408790f42f29d24a8e27cee89c1f0a8cc1a58fb968fd87497dc37a 2015-11-28 17:44:10 ....A 5410 Virusshare.00215/HEUR-Trojan.Script.Generic-27dcd34a14ae6ca5e8c1c05e0d50fa850059614092d56e429c5c840a0d720692 2015-11-28 17:52:08 ....A 45440 Virusshare.00215/HEUR-Trojan.Script.Generic-2811fad1eb873c93bbfb66c0b0e76d4ce60c61da97218d5b18e3802e05e974fb 2015-11-28 17:45:36 ....A 107065 Virusshare.00215/HEUR-Trojan.Script.Generic-2830d86a2ce49edd9b71ced652c3b5cc30eeaf299e41d65e77c1c1f20970c651 2015-11-28 17:50:54 ....A 34223 Virusshare.00215/HEUR-Trojan.Script.Generic-2864836e179ef295d7424a7198b3a5c606eaab3ba9e57725278c374d550907d8 2015-11-28 17:58:48 ....A 47684 Virusshare.00215/HEUR-Trojan.Script.Generic-28668c360037c6f6055c45b3461ec07fe9c3b79538bba96cd4f8dc6829a80f41 2015-11-28 17:50:52 ....A 64249 Virusshare.00215/HEUR-Trojan.Script.Generic-2872e78dcda5a111c24c5e05a4dedb9af0d68d83ad4da56251a9c9a793c31ce3 2015-11-28 18:01:40 ....A 117122 Virusshare.00215/HEUR-Trojan.Script.Generic-2889b9ea7a9d1f444ac2e9ec814fe46a7c7a9f8068f8893ca378cf3180a1eee1 2015-11-28 18:03:50 ....A 112555 Virusshare.00215/HEUR-Trojan.Script.Generic-288d2d8ba470413b218a5e39b6c5f124bddcca1e83e2876f3713261932208c7b 2015-11-28 18:01:34 ....A 113245 Virusshare.00215/HEUR-Trojan.Script.Generic-2892fef5508372fc9a54b4d74fbe162d34202d899c7a65a570eeffa1217c2890 2015-11-28 17:50:54 ....A 159851 Virusshare.00215/HEUR-Trojan.Script.Generic-28b085f984b822900cf9de4c322189ed6d18a419fa22e1188e1b51dcd9d7af2f 2015-11-28 17:45:36 ....A 108289 Virusshare.00215/HEUR-Trojan.Script.Generic-28d2a8fbc23ef119a8ca11e42486d5619b76d817fd8ed4fd6ee473467abf6d14 2015-11-28 17:59:02 ....A 32190 Virusshare.00215/HEUR-Trojan.Script.Generic-28dc8fa0a1c2c72e09c3ab8b92d6a0a795d4612353748d73046cc7fe2203ab01 2015-11-28 18:00:14 ....A 308832 Virusshare.00215/HEUR-Trojan.Script.Generic-28ea3503396abdbd5edc2e6444a92cd998d933cde1da5644cfa74317202a6616 2015-11-28 17:58:40 ....A 107099 Virusshare.00215/HEUR-Trojan.Script.Generic-291d0970a45687760004ec400d8740196ee84422efc20f2c5f5f7ed193bcde4a 2015-11-28 17:58:56 ....A 62819 Virusshare.00215/HEUR-Trojan.Script.Generic-291e58764cbcbc74d47b12b357371c1f614f7b171cf87d22b9118d2ad26c9d44 2015-11-28 18:00:06 ....A 81416 Virusshare.00215/HEUR-Trojan.Script.Generic-294c5bfdb7daf73e987ca449b34d7654b623c6d58980d6b8389cdf0180c5b6a6 2015-11-28 17:45:36 ....A 30164 Virusshare.00215/HEUR-Trojan.Script.Generic-29746eb669e5aba8594517da039ea5ff7bf0fbce0ac3d86951d589ac7a720229 2015-11-28 17:59:48 ....A 91099 Virusshare.00215/HEUR-Trojan.Script.Generic-2974d6f93c92ef354eabbc709eeab86fabf90d9b300934b565ccd9879d713ab1 2015-11-28 18:00:56 ....A 72882 Virusshare.00215/HEUR-Trojan.Script.Generic-29794e1917384a50b531e885d333593e196ff55d91d36847d168c238d4cbb84b 2015-11-28 18:04:32 ....A 14373 Virusshare.00215/HEUR-Trojan.Script.Generic-299dd06be67e7fb6c33d77b8a62a29fb3a56a30159134b883b3fa59c9ff9a79d 2015-11-28 17:49:14 ....A 40720 Virusshare.00215/HEUR-Trojan.Script.Generic-29ac6696fc154eb02b50f03484a2d337926bf149334ba6f170d0fb84c6d8e5bd 2015-11-28 17:41:46 ....A 28645 Virusshare.00215/HEUR-Trojan.Script.Generic-29b6e67c14d9311ff2a41faa00b762c62f8561f1ba115c3ad6a0aa4a518f824c 2015-11-28 17:43:16 ....A 4780 Virusshare.00215/HEUR-Trojan.Script.Generic-2a139417e407a4f3804d7b7e64ea9e308b756bbf0becafe22c6060b3f5d383b3 2015-11-28 17:46:02 ....A 239473 Virusshare.00215/HEUR-Trojan.Script.Generic-2a65c2d08bb760baef7a22f2fba4c3762b3b0b083f7c50c732dd1d78ca7f540c 2015-11-28 17:41:44 ....A 64952 Virusshare.00215/HEUR-Trojan.Script.Generic-2a94f67fb50659738d9f82fb6e808768bfc11153f0a6cf38fa72e682ec808abb 2015-11-28 17:49:36 ....A 32688 Virusshare.00215/HEUR-Trojan.Script.Generic-2a9601d4602c590c18afc9fbffc7f9ffa3d729a642ebf89429dfaace9d7484f6 2015-11-28 17:42:34 ....A 65110 Virusshare.00215/HEUR-Trojan.Script.Generic-2a99523e5e837958971aa03e17344e3b5b6a1381004951e3be16e80b9097f1c2 2015-11-28 17:58:40 ....A 102462 Virusshare.00215/HEUR-Trojan.Script.Generic-2a9e708ede796a87314f63468a1cdae47f36aea6a4c5078bdb0ccf618cc293b1 2015-11-28 17:47:02 ....A 332977 Virusshare.00215/HEUR-Trojan.Script.Generic-2abf404b64a7a3bed8511d7ca439284e1d62e58316be4ddd5b8ecbd1706c0631 2015-11-28 17:50:06 ....A 69374 Virusshare.00215/HEUR-Trojan.Script.Generic-2acd810f1901f629db291b8238ed27bb44c6f8bebf7dc62317c4426e0291c9ab 2015-11-28 17:49:14 ....A 59066 Virusshare.00215/HEUR-Trojan.Script.Generic-2ae98150069b9cdab3face6332bdafec865ed76e0a476bafaad1dd53e3e9f32a 2015-11-28 18:01:16 ....A 205274 Virusshare.00215/HEUR-Trojan.Script.Generic-2af035e22a44fc0c943905cbdc89a55762b7951a197b96fb527b076f1f92f2af 2015-11-28 17:51:56 ....A 39984 Virusshare.00215/HEUR-Trojan.Script.Generic-2b153d57ba40d5a5d7cdb8a13e7ba87a1db7c4141a6e5ba1355e93460f11c762 2015-11-28 18:01:40 ....A 149886 Virusshare.00215/HEUR-Trojan.Script.Generic-2b16defee00f959d49def655c8a37e86df7acf3aaba8f3a443c2f47942f614d6 2015-11-28 18:00:48 ....A 8819 Virusshare.00215/HEUR-Trojan.Script.Generic-2b2890adb18190f5a44412f43fef0501d8f627171536302fa11bd013f56b8f06 2015-11-28 17:47:02 ....A 141837 Virusshare.00215/HEUR-Trojan.Script.Generic-2b2ba1da8cd15188855307ebed9e4b52d3346aa4c5108c5bfc5ddff54bc7126d 2015-11-28 17:45:26 ....A 30302 Virusshare.00215/HEUR-Trojan.Script.Generic-2b3a795de99c0dc98cb1f6e979eeebc6fbe43044532734f55e198cc36e248692 2015-11-28 17:59:18 ....A 33270 Virusshare.00215/HEUR-Trojan.Script.Generic-2b481e02ca5c6de7fa72578f1bef1730b6788a6c65a8140dc0d67f4367e5e669 2015-11-28 17:49:32 ....A 86449 Virusshare.00215/HEUR-Trojan.Script.Generic-2b514f1a9998275d40edfe2e07f3ce4f5fcd580ef245208193f4eecc0f51896e 2015-11-28 18:00:56 ....A 53156 Virusshare.00215/HEUR-Trojan.Script.Generic-2b51f560b964227afa2f654df140fa22984bb58d7da0b551f17d39bfaa8c30f6 2015-11-28 17:42:54 ....A 63674 Virusshare.00215/HEUR-Trojan.Script.Generic-2b5c64fc6ac760a46386fa6af753113d0d2212f74f3c3d97a87d3e0ef121172c 2015-11-28 18:00:58 ....A 26881 Virusshare.00215/HEUR-Trojan.Script.Generic-2b60b48803bfb66905f6a73cae2be84f20fb99216017f46fc447c59ef9e72e26 2015-11-28 17:50:20 ....A 399101 Virusshare.00215/HEUR-Trojan.Script.Generic-2b7d76f9f14edbf7e274747d155bced64df87ebfb4648a3bd32d614253175892 2015-11-28 17:56:14 ....A 43361 Virusshare.00215/HEUR-Trojan.Script.Generic-2baa3357ae91c3f4f3b5dea200aa1a6347cfeeebb895cb9de48174e9dc574757 2015-11-28 17:42:38 ....A 53497 Virusshare.00215/HEUR-Trojan.Script.Generic-2bbd29c787f1d41f43af00436dd2f1501bbefe556a6fb3e54719d86afe32cd02 2015-11-28 17:58:52 ....A 5921 Virusshare.00215/HEUR-Trojan.Script.Generic-2bc18ddffe37581d644347283d26d4f134e150d67e5411a5a27cfc177c1f19e6 2015-11-28 17:47:24 ....A 12760 Virusshare.00215/HEUR-Trojan.Script.Generic-2be4e1a6dcdeb2a9664ecd6fd10c85a1663728837a50614d761502d3f9122efc 2015-11-28 17:59:48 ....A 178902 Virusshare.00215/HEUR-Trojan.Script.Generic-2bfdce62fc233e2aed31f4e475eaa1cc6fcaa7e4bc1f460820cac574c4410d53 2015-11-28 17:45:36 ....A 45674 Virusshare.00215/HEUR-Trojan.Script.Generic-2c2bccefebf02a16758a44c9b08c4513ae6ae71f06c2edb012ef21faac9972e2 2015-11-28 17:55:08 ....A 2410 Virusshare.00215/HEUR-Trojan.Script.Generic-2c2dc89cc522e2f6f86e8725a9df267ea599165cc6abc17b458a000918f386ad 2015-11-28 17:58:58 ....A 62578 Virusshare.00215/HEUR-Trojan.Script.Generic-2c37db89f6f6c247b62128972d2ca76538f50765e8b50a2ce51385bd6c1158f5 2015-11-28 17:58:50 ....A 50102 Virusshare.00215/HEUR-Trojan.Script.Generic-2c825483a4d131ca93a77d206e996b7ee723466d852f1212d44c208163c17d5e 2015-11-28 18:03:42 ....A 66003 Virusshare.00215/HEUR-Trojan.Script.Generic-2c9c35d7cd14489ba5079ffd43ceffbd59972bee6c3877813ce2897cd4af0b9c 2015-11-28 18:01:22 ....A 167956 Virusshare.00215/HEUR-Trojan.Script.Generic-2ca3ee41f9ee59be3cf28fa4985126a2d1e15f01900af6b8c005cd06dccc0f0f 2015-11-28 17:42:58 ....A 116710 Virusshare.00215/HEUR-Trojan.Script.Generic-2cbbb3a97f62167ae76f3187026c2dc73a0f9a278e9233e2b63d132ea032db72 2015-11-28 17:54:14 ....A 48826 Virusshare.00215/HEUR-Trojan.Script.Generic-2ccab268bdf383d95cb06a79374d5741c2dfb21c5be4d8f531ed562f32575f95 2015-11-28 17:47:54 ....A 35601 Virusshare.00215/HEUR-Trojan.Script.Generic-2cd4522f066d03a91aa51f485364702d9230f9a4d3d7b7988a3c0b9166583365 2015-11-28 17:58:22 ....A 96831 Virusshare.00215/HEUR-Trojan.Script.Generic-2cea3864b6ee4aae8c54454528ede491ef33c428380774bc469a4fe2485d1e8e 2015-11-28 17:42:38 ....A 66208 Virusshare.00215/HEUR-Trojan.Script.Generic-2cf8b701ca5f6212fabf6b7b79e59e6bacb823bbe1ccf932b5d9a407682745d3 2015-11-28 17:48:16 ....A 137380 Virusshare.00215/HEUR-Trojan.Script.Generic-2cfa89fdeec4ae661ed6c50be306c0362df93b8ff03aaffe25050a14f66e48c5 2015-11-28 17:59:20 ....A 45469 Virusshare.00215/HEUR-Trojan.Script.Generic-2d25bc1557eac5b762bde50368562a7883bd8294d6ec533b921168ea2e831efc 2015-11-28 18:03:50 ....A 5478 Virusshare.00215/HEUR-Trojan.Script.Generic-2d3c5ad607cf0bb11bf84f77abf3e41babdf0ac377cb46eecb2e9b0ea5019872 2015-11-28 17:51:46 ....A 27499 Virusshare.00215/HEUR-Trojan.Script.Generic-2d4d0e7b03621fe798f42259902bdcb68dd9a335af4f5ae5003cbca22535ca49 2015-11-28 18:03:48 ....A 12996 Virusshare.00215/HEUR-Trojan.Script.Generic-2d53ff9bba342f96a3e307f3a10736db31355f124857bfe844b44d4747d0bbd4 2015-11-28 17:50:52 ....A 51845 Virusshare.00215/HEUR-Trojan.Script.Generic-2d5e99e07cb5394cfa085198a199a93758f7409a6a71a1600e3027ad19ca8be6 2015-11-28 17:48:32 ....A 109532 Virusshare.00215/HEUR-Trojan.Script.Generic-2d63fd1331ee865596fb7b124ed5ad31cb06a8ab2d9dca5692ecb5a9474d57ae 2015-11-28 17:47:06 ....A 321525 Virusshare.00215/HEUR-Trojan.Script.Generic-2d74ce271aa006a8d7994198fe738570b1b7d614a7c215ae12bd96c748dd3fff 2015-11-28 18:01:56 ....A 205311 Virusshare.00215/HEUR-Trojan.Script.Generic-2d80d41d3371eb31b68e3f0d8eb4727ca95408263d4a1071881c5afa0a7f2a95 2015-11-28 17:57:08 ....A 25107 Virusshare.00215/HEUR-Trojan.Script.Generic-2daa3bdaa20e6301794c8036ab3643b72deb39d70977065893637da101fb94e2 2015-11-28 18:01:34 ....A 62207 Virusshare.00215/HEUR-Trojan.Script.Generic-2dcec7b61bd0bf936c22e0d07774555301661c0f8aeab0e95f1f23a42689920c 2015-11-28 18:00:00 ....A 154354 Virusshare.00215/HEUR-Trojan.Script.Generic-2dd168a3f127ab239f0ec099d2afdb1e65a4b10da95c8575fdf5b4e687393076 2015-11-28 17:46:56 ....A 224288 Virusshare.00215/HEUR-Trojan.Script.Generic-2dde457525095528506faf317f3b2329a964cda751b55cb2b460a10864547a81 2015-11-28 17:56:44 ....A 54008 Virusshare.00215/HEUR-Trojan.Script.Generic-2e266f13cc34c2d13f1076616f1233a6e1bc7e5ba3e3793d38d779162e826548 2015-11-28 17:53:22 ....A 29694 Virusshare.00215/HEUR-Trojan.Script.Generic-2e2df8350085fb1f77edee337cdaeeddb9d06fddab0026795725f8087efe4244 2015-11-28 18:00:34 ....A 12290 Virusshare.00215/HEUR-Trojan.Script.Generic-2e4afb29734218ced986e48ac195f1a99584bead37709cd13b268322b55ceac0 2015-11-28 17:47:06 ....A 19657 Virusshare.00215/HEUR-Trojan.Script.Generic-2e7209330577b850ddc63d3163d7114f347584da2b273ca9f35c188338720780 2015-11-28 17:52:08 ....A 132634 Virusshare.00215/HEUR-Trojan.Script.Generic-2e965f7818e2aad418bd898208a4ca528e20080b0f4041dbe7375714f809ee0c 2015-11-28 17:59:56 ....A 199636 Virusshare.00215/HEUR-Trojan.Script.Generic-2e9c0cca25c9bcc94d32c2910d3f42a4d625becce3c22440fb0eb018563dd49d 2015-11-28 17:48:58 ....A 64166 Virusshare.00215/HEUR-Trojan.Script.Generic-2e9d6be6ad0280199b83a0421ec3b4177ae71b1c8ec1b7223b9a9a2b7c1941a6 2015-11-28 17:58:54 ....A 6266 Virusshare.00215/HEUR-Trojan.Script.Generic-2ee6dabe6a6b42c1c1c1df71a273178aec86502888f1fc3b096541557a3672e2 2015-11-28 18:01:34 ....A 124193 Virusshare.00215/HEUR-Trojan.Script.Generic-2f131d525d44ce4343d86f49cd8ecf774bc8f2cc740f9fc1a3bc4d447ce77025 2015-11-28 17:46:06 ....A 288398 Virusshare.00215/HEUR-Trojan.Script.Generic-2f254f4b3447491fba203b9d78d7c4221f081ef9dda88aceb1679f62a98c6581 2015-11-28 18:03:50 ....A 15093 Virusshare.00215/HEUR-Trojan.Script.Generic-2f3a87af201b2fd5582728e808bb9c87a373e8d40481470b2dd1e2166d263e93 2015-11-28 17:52:10 ....A 164407 Virusshare.00215/HEUR-Trojan.Script.Generic-2f6b2ea23b87a6e2e1d037b18376b43215b46826b3d3b6974488683dd217dbb3 2015-11-28 17:50:22 ....A 105818 Virusshare.00215/HEUR-Trojan.Script.Generic-2f6d775a8d875e49bd5b8d7ff8dd05f34167904bb9e3e46a9e8f084111b2ecd4 2015-11-28 17:49:36 ....A 96407 Virusshare.00215/HEUR-Trojan.Script.Generic-2f9bd00b40529fd9e1e88d7366fd1f27f2aceef390b841f2ef6d258f1c0616e1 2015-11-28 18:01:30 ....A 123663 Virusshare.00215/HEUR-Trojan.Script.Generic-2fa7b65c36aff5a77fdfda439791c81996545a857e40ca4d60d9753044482f95 2015-11-28 17:51:48 ....A 39775 Virusshare.00215/HEUR-Trojan.Script.Generic-2fca83af741358ce6a2cfbd41133461f4f6c697f4161a2796b8a72a0f296ece3 2015-11-28 17:58:02 ....A 9679 Virusshare.00215/HEUR-Trojan.Script.Generic-2fd622248797708cd74ada30b00cd4c69c18a09c56bbf9d76c0079652657f301 2015-11-28 18:03:54 ....A 58398 Virusshare.00215/HEUR-Trojan.Script.Generic-30040e4a9eadf8dbeabd240b5127a6d5d5972f28c51857c46ec631fda8e2b84c 2015-11-28 17:46:56 ....A 93407 Virusshare.00215/HEUR-Trojan.Script.Generic-30088cdc8c1070598e66b61c9aed59020c62971cb401f81121abbdf40035c08f 2015-11-28 17:50:16 ....A 51718 Virusshare.00215/HEUR-Trojan.Script.Generic-300b2e9934750d5693db711a9d02a50c1a9e57ff8645713354857e44e5e0cc6d 2015-11-28 17:51:42 ....A 11317 Virusshare.00215/HEUR-Trojan.Script.Generic-302af685c09ec477ab11847a7e28ff55fc53cde509b6b1445f3620e8e87aabe8 2015-11-28 17:59:02 ....A 253908 Virusshare.00215/HEUR-Trojan.Script.Generic-302f883101bbaa9b615b08471ffcbbb3d4ec9d11227076133c2dba226169f528 2015-11-28 17:58:58 ....A 73027 Virusshare.00215/HEUR-Trojan.Script.Generic-3053d1ec7413bf83b1a48b6b4ed089ad373fbc8918a20b4ab7555d01c639358f 2015-11-28 17:52:04 ....A 26271 Virusshare.00215/HEUR-Trojan.Script.Generic-306f85a98910c5148dcfd43cfafaf4cae6ea4c776715979f0556078130e28b51 2015-11-28 17:58:42 ....A 168305 Virusshare.00215/HEUR-Trojan.Script.Generic-309b6ef378d23e85cb2fde1a6223d1190c3ae657b48b35a9e23c6aab4dd517ed 2015-11-28 17:41:46 ....A 76357 Virusshare.00215/HEUR-Trojan.Script.Generic-30aae6fef5c84d28d5030456e92a81658ba0c912ae993ae0693793b2d2761561 2015-11-28 18:01:56 ....A 55683 Virusshare.00215/HEUR-Trojan.Script.Generic-30d87898385fcefb25986de6ed02516bcc45ef6e0d7d3b615171837b4a6afba1 2015-11-28 18:00:34 ....A 12090 Virusshare.00215/HEUR-Trojan.Script.Generic-30e51259a767de8b8d36c08b69027c62ac1db06ec19a65e16a0f9d2dc0f1f1c2 2015-11-28 17:59:42 ....A 110454 Virusshare.00215/HEUR-Trojan.Script.Generic-30f8fcfbcc5ee206be95abfe0b5a354f0c35e2a29d0c6c467e4d3961fae2134d 2015-11-28 18:03:16 ....A 70382 Virusshare.00215/HEUR-Trojan.Script.Generic-31084007a0f0e2922c1a7ec0af8f81f878113b5ea7605a2f711804177a8fa46c 2015-11-28 17:44:54 ....A 63132 Virusshare.00215/HEUR-Trojan.Script.Generic-3109eaa4e4f49aa10f7bf20dbb79ecf6be026163b8494eb76c51f7957ec94905 2015-11-28 17:42:38 ....A 242804 Virusshare.00215/HEUR-Trojan.Script.Generic-313f918980f548637d25c640bf9e0e7d7a619edbe5d5420b6a446fbe033144e1 2015-11-28 18:03:48 ....A 16303 Virusshare.00215/HEUR-Trojan.Script.Generic-3150c226f4a84cc997465101e2239fc92640b8e612d6d54cb68106d3f5c4e9b9 2015-11-28 17:41:24 ....A 130374 Virusshare.00215/HEUR-Trojan.Script.Generic-31533694685e0f7b39df263ef3a9eebcfac33674618c8e470dd26f80c8575530 2015-11-28 17:52:04 ....A 34047 Virusshare.00215/HEUR-Trojan.Script.Generic-31575ac5c745687a590b4fa020b3aba5e7981441951c8e93d1a9f8a45f71598b 2015-11-28 18:00:28 ....A 15913 Virusshare.00215/HEUR-Trojan.Script.Generic-316c444a534b65fc0c8569239ee9a492a7912be6a023f52accb91956d1a95e35 2015-11-28 17:42:06 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-317cd53515d55d52d509f67882bd83a736128fc117ddeddceea4ad17dfa4e0fd 2015-11-28 17:45:36 ....A 24123 Virusshare.00215/HEUR-Trojan.Script.Generic-31887843e89a40ffc669245d90b0a2a2aa3efc9ff1b5521f64bd115b0af9e20e 2015-11-28 17:59:56 ....A 34834 Virusshare.00215/HEUR-Trojan.Script.Generic-31a171afe86202230f13d52da4b364e71cb973c0705ef55f5f8b74431c4b9b8e 2015-11-28 17:52:04 ....A 35303 Virusshare.00215/HEUR-Trojan.Script.Generic-31aa9c1fee11e1d5e8c0efde0e28eaa086b6182984950526b5cac719777441c4 2015-11-28 18:01:24 ....A 31524 Virusshare.00215/HEUR-Trojan.Script.Generic-31b30021ca532c3edbf18a2a2a962e1553a7214bc63466a1dc563489a9669325 2015-11-28 18:02:48 ....A 44359 Virusshare.00215/HEUR-Trojan.Script.Generic-31e60524d5b42dcfe31861819b0f89fbab73cda0ed9d6b01218888ac5aeeaacd 2015-11-28 17:58:54 ....A 30826 Virusshare.00215/HEUR-Trojan.Script.Generic-32276ce9bb46cd3fd71440572f4cbc28f01292c5d2eeee1588c5d3738d6fe601 2015-11-28 17:58:44 ....A 171954 Virusshare.00215/HEUR-Trojan.Script.Generic-32307e67c16874df9132261f5376382d0a9b49ac9abfd0fec64243bf9cd41fd5 2015-11-28 17:49:36 ....A 3179 Virusshare.00215/HEUR-Trojan.Script.Generic-325e537b31a992ea96a00e33cf0638fc10c91bb71934c27110caf41d02f09e63 2015-11-28 17:59:14 ....A 52482 Virusshare.00215/HEUR-Trojan.Script.Generic-3268e4d81a6f734120c3d9de00c766ef0988c5f8905b56a727cb97ebfb356c0a 2015-11-28 17:59:02 ....A 49521 Virusshare.00215/HEUR-Trojan.Script.Generic-327546ed700b67b62f1073aa19d196ee427b55aafb1bdd7aa9d1d4c53c5d2b37 2015-11-28 18:00:34 ....A 150089 Virusshare.00215/HEUR-Trojan.Script.Generic-32827ff9be59d624756038af631582e50fe02c61dc0988b6232f390652572d37 2015-11-28 17:50:56 ....A 69978 Virusshare.00215/HEUR-Trojan.Script.Generic-3298108c99613146ab41c4aaa5530ea80c2d4ea207547625df07281a96813f52 2015-11-28 17:47:28 ....A 3232 Virusshare.00215/HEUR-Trojan.Script.Generic-329ffa0b8a8831cd28c1565342ece89903029d13afe27e48891ba878037f14d5 2015-11-28 17:46:22 ....A 77339 Virusshare.00215/HEUR-Trojan.Script.Generic-32d54dacff6e3af144217342bb1b5669b85e48084febba230371d2d7aa17f544 2015-11-28 18:04:08 ....A 38710 Virusshare.00215/HEUR-Trojan.Script.Generic-3313b7bdbab933493e3441d39c3551743b19f1bd15a79ef6d7874b72b9ed8a83 2015-11-28 17:45:40 ....A 106426 Virusshare.00215/HEUR-Trojan.Script.Generic-336ab2d2adf5a96fa69f544689aaf2e2b511431c2febac224be9e2f0778bc133 2015-11-28 17:58:40 ....A 28612 Virusshare.00215/HEUR-Trojan.Script.Generic-336e662817575c3f4143c1c3536fa605c6391cf8b56e444afecf645401c31775 2015-11-28 17:58:22 ....A 3669 Virusshare.00215/HEUR-Trojan.Script.Generic-3377054d3f95b1d8764b06a29f95afb9103f962c984f896fc17033038990b44e 2015-11-28 18:03:50 ....A 67370 Virusshare.00215/HEUR-Trojan.Script.Generic-33a0949d93b8be6cd2915d1811e89dcf9e7d514f14136a3e025fe9ff69589e94 2015-11-28 18:02:34 ....A 19133 Virusshare.00215/HEUR-Trojan.Script.Generic-33b2bbeea9cd7993f4510a7bc946979fc7993926d3a17b9dcd0b8aa2b1f76186 2015-11-28 17:58:44 ....A 114145 Virusshare.00215/HEUR-Trojan.Script.Generic-33c74218729b1f23eb67cf9fc22669bd088adff9a891fae5d9fe6330548294d2 2015-11-28 18:01:36 ....A 44176 Virusshare.00215/HEUR-Trojan.Script.Generic-33d232cac0afeb8e37b8ea038cba773de145523e2ef85a63e54cc460d4793c93 2015-11-28 17:42:34 ....A 56368 Virusshare.00215/HEUR-Trojan.Script.Generic-33d832feacef58378d4c989ad6a46458e0f90a5b4078df3c442eb7563a4ff281 2015-11-28 17:48:18 ....A 117906 Virusshare.00215/HEUR-Trojan.Script.Generic-33f7c89207179d8e91d1c26fbd178c8f312c3b6cb3434cd19462e8a20947b8aa 2015-11-28 18:01:00 ....A 51428 Virusshare.00215/HEUR-Trojan.Script.Generic-34308373f8e40856814939c8914d46c79acf56b0e669e22722b238c937f3e095 2015-11-28 18:00:50 ....A 94473 Virusshare.00215/HEUR-Trojan.Script.Generic-343abcbdafed91b482a1467d9e03db7fc5993a264b5d337fe3f535e49513d142 2015-11-28 18:00:34 ....A 12567 Virusshare.00215/HEUR-Trojan.Script.Generic-34859fadcf0633a7e7fda0d0b26c397a601f715de0cdc078cde8bd181a76163a 2015-11-28 17:59:00 ....A 11513 Virusshare.00215/HEUR-Trojan.Script.Generic-348ab7de2854d52d866cc956a15a3afdc534636d2b97eaf8462aa975f6cc130f 2015-11-28 18:01:34 ....A 145800 Virusshare.00215/HEUR-Trojan.Script.Generic-34bdf72c806faf7a22131d5585722ca2399438bcd322e44674a2d66df0f70504 2015-11-28 17:43:30 ....A 43004 Virusshare.00215/HEUR-Trojan.Script.Generic-34c8bc60bc0082c60c3ac1aefc34499159771310ef58dabcf43f1c68066c3301 2015-11-28 17:44:48 ....A 154890 Virusshare.00215/HEUR-Trojan.Script.Generic-34c95e9217d1839857836da536e0a10112ad68c511c637b0ce46c1502f41d2c2 2015-11-28 17:59:50 ....A 52887 Virusshare.00215/HEUR-Trojan.Script.Generic-34ce8a8aa9f11ac881d991889d91b416c98ec156bafd70d4374b0d02f3f8e86d 2015-11-28 17:47:24 ....A 53200 Virusshare.00215/HEUR-Trojan.Script.Generic-3541d58b413e9f3eb2c307a1d2d685a2eceabfc3d504e8a77bf92f2e7d5d5402 2015-11-28 17:47:04 ....A 29578 Virusshare.00215/HEUR-Trojan.Script.Generic-3552e6cb444bc23f8a240a0495709749c4ad21a24eaa63bf9e5b126c25544ff7 2015-11-28 17:46:06 ....A 285566 Virusshare.00215/HEUR-Trojan.Script.Generic-355cee22b9c885c074ab1981a60035f3c9eca548a9c385d4587fd7d43c7f9243 2015-11-28 18:00:46 ....A 18937 Virusshare.00215/HEUR-Trojan.Script.Generic-356c9c0144754898252eb70b19aa45ba5ab626cf090dbdbf111f82d8831adad9 2015-11-28 18:00:28 ....A 63999 Virusshare.00215/HEUR-Trojan.Script.Generic-3572c27987fab6a11b33b4d8baab504409d8128c48a01a1e544aced182c0dd2a 2015-11-28 17:45:00 ....A 85779 Virusshare.00215/HEUR-Trojan.Script.Generic-357413e87e2e3571f094107eae216ec24a06ffe0b002977c1b58788398a0ad45 2015-11-28 17:43:32 ....A 290077 Virusshare.00215/HEUR-Trojan.Script.Generic-35775fc36b8342e1262cf7bc92ab271e8e3e6ccf22e8e74b5fac01f453a5e7bd 2015-11-28 17:43:34 ....A 229762 Virusshare.00215/HEUR-Trojan.Script.Generic-358c5ab273c5cca9619c0009c83587b2ba695cb84afe1f0001156a4f8591287a 2015-11-28 17:58:44 ....A 39458 Virusshare.00215/HEUR-Trojan.Script.Generic-35a8c2e2d450672312878f35871b7cc12f8198669473c82ae5af79a424a1f67d 2015-11-28 17:59:16 ....A 22372 Virusshare.00215/HEUR-Trojan.Script.Generic-35c8353dd28b7b872e2aa6cf5421b8db5fdb73801c28c0e98aea137078122f70 2015-11-28 18:04:00 ....A 66592 Virusshare.00215/HEUR-Trojan.Script.Generic-35f6e9cb60c824ab6625d99ce7c34097f787d96404bcad0ecd9ca501b4b2afab 2015-11-28 18:01:14 ....A 58139 Virusshare.00215/HEUR-Trojan.Script.Generic-35fef0424abcaccba338dd514dd9189f0650d98bfe4833db73cca6df50b1bd1d 2015-11-28 17:59:46 ....A 149324 Virusshare.00215/HEUR-Trojan.Script.Generic-363aee279624c9abe02907b1ed01576153dc65b68465601e37bf3211269ce8fd 2015-11-28 17:50:52 ....A 189706 Virusshare.00215/HEUR-Trojan.Script.Generic-363bd332e65be8d833e459ffada1b5040d101629eb0e6674edffccd5b4b058ae 2015-11-28 17:50:16 ....A 122396 Virusshare.00215/HEUR-Trojan.Script.Generic-3641a48a85fe684485e674d324f6f50e904bb5682ffccf961a969db6dde3fc67 2015-11-28 17:59:02 ....A 33238 Virusshare.00215/HEUR-Trojan.Script.Generic-367f8df618f53e63605bc305d27a5b3b3a8caea73e0b0064feac1569340cadd2 2015-11-28 17:42:02 ....A 3322 Virusshare.00215/HEUR-Trojan.Script.Generic-36819a04259918b0a1315b6c0dc2d1a13d492f75ead2ce725c3fbea5cb9cb02d 2015-11-28 17:58:28 ....A 172598 Virusshare.00215/HEUR-Trojan.Script.Generic-36949f8e2530ccd1daeb8ef0702cf9c2fa23af28fd1c02caa27ce408e660b476 2015-11-28 17:59:08 ....A 86702 Virusshare.00215/HEUR-Trojan.Script.Generic-36c75985ff889fdc9b7c57055f86bb0930be51f3a2e79fb7248df1a417c3ab92 2015-11-28 17:56:26 ....A 119020 Virusshare.00215/HEUR-Trojan.Script.Generic-36ccf0c2f4cf4ef131cf726f82835537a9520142b7b78b54a60d4d7797e5815e 2015-11-28 17:46:38 ....A 35362 Virusshare.00215/HEUR-Trojan.Script.Generic-36cd581d2104f42235f0c738fde0c58c315cb3f5e28e150c77f4d8f83988c7e5 2015-11-28 17:52:36 ....A 382617 Virusshare.00215/HEUR-Trojan.Script.Generic-36f9ea449733dd5d87fec84dda42c03acfbd03baac87d375d6d9edb8cf45fff9 2015-11-28 18:01:34 ....A 113072 Virusshare.00215/HEUR-Trojan.Script.Generic-370b408f64ed32d0aed2f5b1a62bad18efe19af97cfe391c70e390653f47b681 2015-11-28 17:47:32 ....A 3287 Virusshare.00215/HEUR-Trojan.Script.Generic-37108e38a502b0f2accb24372e205d2adf6ec47ad637ba63e943a2b4362dbbe5 2015-11-28 17:47:26 ....A 3337 Virusshare.00215/HEUR-Trojan.Script.Generic-371ce4b3fb163aea92285a5d10ba8589369eac9c2859cdd0363abfd9bb99a3f4 2015-11-28 18:04:36 ....A 15725 Virusshare.00215/HEUR-Trojan.Script.Generic-372ae9f4b8b5dcc6de5880b89f29fabc6d457fc24d7a2e2ca70fb2d872ac63e6 2015-11-28 17:57:48 ....A 24587 Virusshare.00215/HEUR-Trojan.Script.Generic-372d8ad7648531ff29a9ef040d35196594a8e540ee385ebb5ccf06d2bb68b7f2 2015-11-28 17:59:02 ....A 98939 Virusshare.00215/HEUR-Trojan.Script.Generic-372ebdbef4f0f0109490fe00146f87cbb39808116022fff578a918e1f12aac7e 2015-11-28 17:44:10 ....A 38916 Virusshare.00215/HEUR-Trojan.Script.Generic-37463bda6b01afe67525a1c36292af86ea9a3cb279d7bc01a6a06c8917c7ef88 2015-11-28 17:57:40 ....A 17408 Virusshare.00215/HEUR-Trojan.Script.Generic-374d1a72af6f45f95e1869099841bd23f4f2a85dcdba4f584fe03d315f6481d5 2015-11-28 17:46:02 ....A 20841 Virusshare.00215/HEUR-Trojan.Script.Generic-3756fbe132dd722196cbf529f1d773f38d411d3445ab5ffae421cdb5a5caaab8 2015-11-28 17:43:22 ....A 39737 Virusshare.00215/HEUR-Trojan.Script.Generic-3761b141f0ec634b4637c2b52d77f41cb80ca7a95fbef2a3404b41ed61f4ba8f 2015-11-28 17:50:48 ....A 21360 Virusshare.00215/HEUR-Trojan.Script.Generic-376a7ed22a431c60377932754195ea75039b35a02c6cd9d9d13e6523326cdbfe 2015-11-28 17:59:46 ....A 45834 Virusshare.00215/HEUR-Trojan.Script.Generic-37721c2e8376bd7fbb51ec5d8d823fe633d9d32b1c3faa14d07b0408dcfb4394 2015-11-28 17:46:06 ....A 13425 Virusshare.00215/HEUR-Trojan.Script.Generic-37815d744918b99e61f248a66ca3ffee01459e8d0eac7e1e164a29c9881d3b62 2015-11-28 18:00:56 ....A 57033 Virusshare.00215/HEUR-Trojan.Script.Generic-378e83a7e888f501e21906671398621e077612c00f515a19304f14bb78f70a97 2015-11-28 17:47:28 ....A 28710 Virusshare.00215/HEUR-Trojan.Script.Generic-3796205421a8fcfac1a3b1bff53f683ed7c0fb19eb8114ecde9060b12edbb3ba 2015-11-28 17:52:34 ....A 41197 Virusshare.00215/HEUR-Trojan.Script.Generic-37b715def12a7e3e79c234ed99e26095376ca0d553497c13a455f24c49a79f44 2015-11-28 17:59:02 ....A 84453 Virusshare.00215/HEUR-Trojan.Script.Generic-37b99e932e04a5df39f623ad7d53757d05902703aef94d4cfa2fe9a9938be66e 2015-11-28 17:41:48 ....A 46589 Virusshare.00215/HEUR-Trojan.Script.Generic-37d0817c9d8fdf658c6a45cde6a32efc5630c35b9bb93b070def8d5fd6cf2f17 2015-11-28 17:43:56 ....A 20546 Virusshare.00215/HEUR-Trojan.Script.Generic-37d3fa36b9922a3542b76630f032dd20078eb84fab26fb49a16e21cdcf11e261 2015-11-28 17:55:46 ....A 77367 Virusshare.00215/HEUR-Trojan.Script.Generic-37de29393780891da1d1e4b30f7e4734b31d01999f8d3f33fbcfdc1eb80ba216 2015-11-28 18:01:30 ....A 130452 Virusshare.00215/HEUR-Trojan.Script.Generic-37f30d9fb27536d75133c3d7afea382ecf10cdc8c22d0b39f909a6210ddefb22 2015-11-28 17:57:10 ....A 11861 Virusshare.00215/HEUR-Trojan.Script.Generic-380668c72e4df9d924bd0d97b252939807ad083815ff63de1c45d4b7604afc18 2015-11-28 17:43:34 ....A 148326 Virusshare.00215/HEUR-Trojan.Script.Generic-380a89cad4770a8350074bd6fac89996b2ec0605c188afadcfcd256b2ee59b4f 2015-11-28 17:43:16 ....A 40789 Virusshare.00215/HEUR-Trojan.Script.Generic-3837544dd7dc56e3323ed54700be309e595a8ea9a3bb8677ee91282de27914dc 2015-11-28 17:50:26 ....A 25918 Virusshare.00215/HEUR-Trojan.Script.Generic-383c74576db425ce87d0fdf52421cb6b9ea190d0d77553dc2564581008838865 2015-11-28 17:46:36 ....A 177923 Virusshare.00215/HEUR-Trojan.Script.Generic-3883a80069309131812ca55c838c28dbe22f7dbe78e7d1cc3096e3fc1b536a66 2015-11-28 17:43:46 ....A 15135 Virusshare.00215/HEUR-Trojan.Script.Generic-388b9c0cdaca572816c9bcf388eac3783449bf54af9127e8b0012634c1fa56f9 2015-11-28 17:50:20 ....A 85498 Virusshare.00215/HEUR-Trojan.Script.Generic-388e83309f28751c64b26834c03a304a2ad20e16478ad356f16f1363583f5386 2015-11-28 17:58:50 ....A 36188 Virusshare.00215/HEUR-Trojan.Script.Generic-3890066b0089b27c314f8e6975e7c3ba1e667037a3cc7710280bf11e74522e1f 2015-11-28 17:55:22 ....A 57444 Virusshare.00215/HEUR-Trojan.Script.Generic-38b00b5d1933797c47f775eaa79c1e9395b6b128eea2df3b427618351b20b2b7 2015-11-28 17:47:12 ....A 69492 Virusshare.00215/HEUR-Trojan.Script.Generic-38bd2431d573c656785cc87593d20d6d33bcd9f11ffab1e39dbbf14ad86ee257 2015-11-28 17:50:14 ....A 39726 Virusshare.00215/HEUR-Trojan.Script.Generic-38f02c6ff58f26e5378dee32328fcd730687e4cf433f8eea0ff6ef28cb9889c9 2015-11-28 17:48:34 ....A 297876 Virusshare.00215/HEUR-Trojan.Script.Generic-391d664242a78b2eeeb4868c0cf31071348c11abb5ef8364dafd3bbdf7d94115 2015-11-28 17:45:36 ....A 52550 Virusshare.00215/HEUR-Trojan.Script.Generic-3927535e06c08d0f57e4962f2c06849f21c92c2946a9d66dfdfa4fa47b1bef83 2015-11-28 17:43:34 ....A 57133 Virusshare.00215/HEUR-Trojan.Script.Generic-392d703afc47fa372eaea49bfff3e923aa6f16094c10b69858b197d3cb58e2c5 2015-11-28 18:02:16 ....A 5862 Virusshare.00215/HEUR-Trojan.Script.Generic-39333e1c00018f60a73861bec0c320bb102bc35af14d58662b23f89d4078636d 2015-11-28 18:04:28 ....A 6918 Virusshare.00215/HEUR-Trojan.Script.Generic-3936e1c2e4e239c2d81a19eab73f86dc4cfbbdc4f9dd42962a7ff6867a803160 2015-11-28 18:03:24 ....A 123469 Virusshare.00215/HEUR-Trojan.Script.Generic-39402330b81470daa2bbec8dede7e08bf5d8e582052ffe69e2facc3bb56e5828 2015-11-28 17:47:02 ....A 29565 Virusshare.00215/HEUR-Trojan.Script.Generic-398af5d808a5f5a8c51804c267aa542f17db2996dc1fd835cac5c0daeb2dcad6 2015-11-28 17:46:36 ....A 78459 Virusshare.00215/HEUR-Trojan.Script.Generic-39b4923d3bc1fce7154b2fff1a740fa2bdeae24701c3ce74f41036f203d59748 2015-11-28 17:45:34 ....A 207728 Virusshare.00215/HEUR-Trojan.Script.Generic-39b92a25e171c0cf3790811d72155e19fc4f46a6886e3eb1d1810833b7fae910 2015-11-28 17:58:44 ....A 168603 Virusshare.00215/HEUR-Trojan.Script.Generic-39db7948b293c2ac765effb1acb262dfa066cfd78a9a93bcc0b811e3ec5f188c 2015-11-28 17:58:38 ....A 80816 Virusshare.00215/HEUR-Trojan.Script.Generic-39e411a020a6a62896be2a088e98a9257736cef8636837104e70bc477fc7248e 2015-11-28 17:42:40 ....A 8551 Virusshare.00215/HEUR-Trojan.Script.Generic-39f62f9c2fc9afea10280e0643df62aa6f0a4d41e2e099d1c1499a99652b8952 2015-11-28 17:51:46 ....A 1408 Virusshare.00215/HEUR-Trojan.Script.Generic-3a09eb028c706d2d09c53ebf938eb9f01d510183d1152a2057ca00507105d1fc 2015-11-28 17:58:22 ....A 171956 Virusshare.00215/HEUR-Trojan.Script.Generic-3a2316334c684e82e45e0ef493c8ae4df9ee910eaaa32bcdda1ec0924bb3630b 2015-11-28 17:50:22 ....A 17354 Virusshare.00215/HEUR-Trojan.Script.Generic-3a382db3913f04fa3900ebed113138ff0528c5d05a9e44bd7f3bb57b8059297e 2015-11-28 17:55:46 ....A 3538 Virusshare.00215/HEUR-Trojan.Script.Generic-3a40154ba378fef86ddd7aea0fc17bb7ea7fca05af7e1eeb778592e5138c3fd9 2015-11-28 17:59:56 ....A 41461 Virusshare.00215/HEUR-Trojan.Script.Generic-3a5a33f3bd39be83c909a583b7a8dd8cd391940e107edbca3c4a30c33f05f097 2015-11-28 17:59:20 ....A 19477 Virusshare.00215/HEUR-Trojan.Script.Generic-3a642636dbe1180b114d0206353adc7c584c5576142793607402db2d8ba75988 2015-11-28 17:46:08 ....A 47227 Virusshare.00215/HEUR-Trojan.Script.Generic-3a70b915874028bab23b0cc22239d020e8c0d3e09bad08428d40f2c54e8a03c0 2015-11-28 18:03:50 ....A 13856 Virusshare.00215/HEUR-Trojan.Script.Generic-3a7ea0cce1617ecdaa77257d1514a5ed422a734ff768628cc113ce2cceaf1f40 2015-11-28 17:52:06 ....A 63554 Virusshare.00215/HEUR-Trojan.Script.Generic-3a8b5b760392519ee40620743adb7382d4781e713875902943370f90e0535b93 2015-11-28 17:58:04 ....A 51530 Virusshare.00215/HEUR-Trojan.Script.Generic-3a9e0d3ea481e735704572f8c8860a4682392bf3dbf1cd346c338dcdd12b6850 2015-11-28 17:59:40 ....A 65138 Virusshare.00215/HEUR-Trojan.Script.Generic-3aa539dbc1b161c17fa18be75b4bb5771f9efc6b7f8b5c7a57b70371afbf8635 2015-11-28 17:57:06 ....A 23454 Virusshare.00215/HEUR-Trojan.Script.Generic-3ac34df67090f7d100970c71d00060ca79d7ffe25ec6d185ec2f5904b169714c 2015-11-28 17:49:50 ....A 62990 Virusshare.00215/HEUR-Trojan.Script.Generic-3ad4121be1107e06201e338560f85922390b53444afa4b51d71ab47ad0e8b236 2015-11-28 18:00:44 ....A 783486 Virusshare.00215/HEUR-Trojan.Script.Generic-3ae7889799ec219113525f5621ff9cfb7fb0911c1b90a4fc87df4371136f4917 2015-11-28 18:01:30 ....A 128177 Virusshare.00215/HEUR-Trojan.Script.Generic-3af4b55b9419b64fa7e2505d19d7b4a79411608936ae481c4d21143a067a72aa 2015-11-28 18:00:34 ....A 8038 Virusshare.00215/HEUR-Trojan.Script.Generic-3afcba56a761884cd50cfdb24c38437c6fcd253423b0094373357e8966852227 2015-11-28 18:01:32 ....A 120487 Virusshare.00215/HEUR-Trojan.Script.Generic-3afd4a6177c64cccc42ba8c94afba2490499ecf8dad786c62d05d2d9cd50fe67 2015-11-28 17:46:36 ....A 113654 Virusshare.00215/HEUR-Trojan.Script.Generic-3b3c9b16a8676437ec781b9d5a0de367ad3d1efb2bf92f646b1c0fa8217b7bd7 2015-11-28 17:44:52 ....A 24395 Virusshare.00215/HEUR-Trojan.Script.Generic-3b42edfcf424f4ccfbfa2691891000a1ab89be4f98a392dcee75c2be904a199c 2015-11-28 17:46:02 ....A 279030 Virusshare.00215/HEUR-Trojan.Script.Generic-3b43fc45b82cd79581420b3083d6565a4fc6ff585792ca56f30fb9aea41ad531 2015-11-28 18:00:54 ....A 48417 Virusshare.00215/HEUR-Trojan.Script.Generic-3b5905fe4b30afad733b822285b14afcb887390597d6befaf55f3250c50719e4 2015-11-28 17:46:36 ....A 30716 Virusshare.00215/HEUR-Trojan.Script.Generic-3b7379dc26f5e714d6ef8c1c3f5f1149dd9844c1a26f14fde7839b750fbe4d69 2015-11-28 18:01:30 ....A 35384 Virusshare.00215/HEUR-Trojan.Script.Generic-3ba27c42b985ee5be52cda4ada83f223b1a5e98e6be2c4edb0f32e026aac0ea5 2015-11-28 18:00:46 ....A 61712 Virusshare.00215/HEUR-Trojan.Script.Generic-3ba67b17a72657ad249d49d78e2714ccd25b94bc2530a0ef0b8518c26f665268 2015-11-28 17:49:36 ....A 149187 Virusshare.00215/HEUR-Trojan.Script.Generic-3bb233bf896f37059abe2c3adf92b364820b036b6b86943a2246fe9e4f18c0fa 2015-11-28 17:42:38 ....A 70349 Virusshare.00215/HEUR-Trojan.Script.Generic-3bc96e8c89f5b560acdacc5cf6f025f672fe509f8201167f638d4e637917ed32 2015-11-28 17:59:02 ....A 32020 Virusshare.00215/HEUR-Trojan.Script.Generic-3bca2a0f6375ee04b76a305aadb0fade041f2bc43e4122607993503bdee48a36 2015-11-28 17:42:58 ....A 52096 Virusshare.00215/HEUR-Trojan.Script.Generic-3bf07f3a5e338c734c383f76c046e41cff380cf17f0717a7b84499e4bdcd2348 2015-11-28 17:43:34 ....A 27712 Virusshare.00215/HEUR-Trojan.Script.Generic-3bffd93d2852f76d3eb0c84fa3e2dbe58b883176aef5c5225f40d4ba628be2bb 2015-11-28 17:42:02 ....A 131075 Virusshare.00215/HEUR-Trojan.Script.Generic-3c082c2fc6ef451c2f5b9dcaa3c3b6709c58389daa3a561697144c84a233732b 2015-11-28 17:59:30 ....A 62461 Virusshare.00215/HEUR-Trojan.Script.Generic-3c1c6afed87e77b80928228bf2f2cf7a466d97cb49d86bcdb57e0df76790abc2 2015-11-28 17:43:28 ....A 65238 Virusshare.00215/HEUR-Trojan.Script.Generic-3c1cffdfce26393f542daf7753ac7ba0ccdbf99ac02a9131a2d74b1b4d6de266 2015-11-28 17:56:46 ....A 167270 Virusshare.00215/HEUR-Trojan.Script.Generic-3c2d1121458835b707a9bfc95898f972400a9aed4caf0e3d6af54253e7bede1e 2015-11-28 17:44:14 ....A 74011 Virusshare.00215/HEUR-Trojan.Script.Generic-3c64435abf0dac86b39012d992380336d66ebae617f413b002d8fb815a1d0d66 2015-11-28 18:00:56 ....A 135765 Virusshare.00215/HEUR-Trojan.Script.Generic-3c7799e20c21291c3bd76b531780f9623b1866ad914bd0af2c6b52f4fa733462 2015-11-28 17:59:02 ....A 105833 Virusshare.00215/HEUR-Trojan.Script.Generic-3c8a3a8bc099eb5d8094904be849aff96d3a56ece75d2a08bb18325968f3987a 2015-11-28 17:43:34 ....A 39861 Virusshare.00215/HEUR-Trojan.Script.Generic-3c9f6146a45355e3726ae9a06c071b57d2f66448bdb727cea8a3eaaf2af68dcc 2015-11-28 18:03:24 ....A 109777 Virusshare.00215/HEUR-Trojan.Script.Generic-3cd5c0dc7cd79db5635f25a9b1b6091f7d6694b372dfdc2a87fe77188699fb1a 2015-11-28 17:46:22 ....A 26349 Virusshare.00215/HEUR-Trojan.Script.Generic-3cd9e61e367e73bfc2792951db09ae544fc0cb1df9b718ab00ca253643764b7e 2015-11-28 18:03:14 ....A 16965 Virusshare.00215/HEUR-Trojan.Script.Generic-3cf6fc7da0d285824793eda03ccc9a4edb2cd9c7d89c8d8ecaf4019ff040ae8a 2015-11-28 17:50:16 ....A 53810 Virusshare.00215/HEUR-Trojan.Script.Generic-3d24d406293334f80ed676cd35bc28ee0cf17eba4e2bef6937c63c6008f4e06c 2015-11-28 18:00:42 ....A 399833 Virusshare.00215/HEUR-Trojan.Script.Generic-3d37e325998500252ec48384b3f30336a5185b5612b5e27e9980614ca4102a6b 2015-11-28 18:03:16 ....A 3931 Virusshare.00215/HEUR-Trojan.Script.Generic-3d42203f146541389c9f9a8526b29d327b11fbc4b78671b20eed69a85b5d21c9 2015-11-28 18:04:48 ....A 78293 Virusshare.00215/HEUR-Trojan.Script.Generic-3d45e6fddf6c2f8f184e3c8775478806e87f4879f30992be9ff1fec350897129 2015-11-28 17:58:54 ....A 30833 Virusshare.00215/HEUR-Trojan.Script.Generic-3d75328762fb3c6360c876c21c760437e80dd5cc44b1c3a3bc703506701ad115 2015-11-28 17:48:18 ....A 49631 Virusshare.00215/HEUR-Trojan.Script.Generic-3d8891b68e6cf3122818bd8c428d91f3eb7c5602e1f5c0a17d7fa8d720521f9b 2015-11-28 17:58:42 ....A 36207 Virusshare.00215/HEUR-Trojan.Script.Generic-3db6c6d7d51984817f6e720d69b222d0d2d7e4db1a4117443f6f045c93edb33e 2015-11-28 17:58:50 ....A 31582 Virusshare.00215/HEUR-Trojan.Script.Generic-3dceb27e08d141e7e6ba20f743e3438e675dff78a984d67f5d7e8b0b21a64091 2015-11-28 18:03:52 ....A 42621 Virusshare.00215/HEUR-Trojan.Script.Generic-3df8148fd995a5bfb0408f9c1d2e966b5bd6a0be7f2a03a6ecb0e16d5e32354e 2015-11-28 17:43:18 ....A 16025 Virusshare.00215/HEUR-Trojan.Script.Generic-3df8daf38741780987a10611303e1c17288e95fb2c267bf12281f36ff2ebadcd 2015-11-28 17:46:36 ....A 96765 Virusshare.00215/HEUR-Trojan.Script.Generic-3e1403c2cf2c4f04d1740dde7ea01c8bc328eecf88b6dc4a3aaba195ee28b432 2015-11-28 17:58:08 ....A 140422 Virusshare.00215/HEUR-Trojan.Script.Generic-3e1952cc3b1fd1b9e462aeb07cec4647cf9b3d696bea5f45eccfcc3d77c7b814 2015-11-28 17:45:38 ....A 25965 Virusshare.00215/HEUR-Trojan.Script.Generic-3e19fa042b126e543913db604c904a17fa3b921166d30fbbab8847bd5a3757b2 2015-11-28 17:58:18 ....A 6305 Virusshare.00215/HEUR-Trojan.Script.Generic-3e353298276728431c8116d11eed95a37129a4878ff91763340ce12fbc940d69 2015-11-28 17:46:00 ....A 3178 Virusshare.00215/HEUR-Trojan.Script.Generic-3e37e0842d1ade200687907525148aa0780fd8c4db4191f5208529086129f073 2015-11-28 17:58:52 ....A 32483 Virusshare.00215/HEUR-Trojan.Script.Generic-3e54ad7fae7826392ee8b86f312264754dc8c2355a34acac62b8489584141032 2015-11-28 17:50:14 ....A 493999 Virusshare.00215/HEUR-Trojan.Script.Generic-3e55e73e7a6c48988e0c873f40c5c2ae7848bb823f8dca1a8f4f4d6c8d721206 2015-11-28 17:56:28 ....A 60618 Virusshare.00215/HEUR-Trojan.Script.Generic-3e56f1839598c5281c135bece5f0011493285466dfe8e5d9c90ae2b80ff2dd65 2015-11-28 17:56:10 ....A 3393 Virusshare.00215/HEUR-Trojan.Script.Generic-3ebb9b924565a6c3ac1d1924ecfe4b7a015b1ee7152e8142cfd27d0c79a72905 2015-11-28 17:59:02 ....A 80549 Virusshare.00215/HEUR-Trojan.Script.Generic-3ebc738f1e9a25dbd8c2f3ff59f713c4c22e0e5b597ce703f9fc62965fbc8550 2015-11-28 18:00:42 ....A 3676 Virusshare.00215/HEUR-Trojan.Script.Generic-3ec72762f31a4a3ee8b46408f783b6c461bcb1d2552c849ce157168e993260b8 2015-11-28 17:53:48 ....A 76163 Virusshare.00215/HEUR-Trojan.Script.Generic-3ecfef9fcd3d1eabe20a4f1539a24ef659516bc51ccfbabb6312e0a212986739 2015-11-28 17:46:36 ....A 59991 Virusshare.00215/HEUR-Trojan.Script.Generic-3ed8482e83eb033449544a326b4477a416d376c97a60d09f17c66d5e54df58ca 2015-11-28 17:56:10 ....A 29974 Virusshare.00215/HEUR-Trojan.Script.Generic-3eeeb5d9502002c66d05e54ac8d71ab328e53510ecfb85504d7ec505bca75c0d 2015-11-28 17:56:06 ....A 9483 Virusshare.00215/HEUR-Trojan.Script.Generic-3f03d5bf55d84422783fa8734b77a1328a2a7a79c1cd0f701dc4be9d1468b417 2015-11-28 17:59:58 ....A 147422 Virusshare.00215/HEUR-Trojan.Script.Generic-3f121d432f3925de57cbab247e38f0f0c9a079485d9197284cd390c25a412e8c 2015-11-28 17:52:04 ....A 175310 Virusshare.00215/HEUR-Trojan.Script.Generic-3f137baf851620cbc08c6a578a7499e39647f870f8b87850df08a6e90d01384d 2015-11-28 17:50:10 ....A 147279 Virusshare.00215/HEUR-Trojan.Script.Generic-3f162fc4d430a53c7c6dca4ea9efe3969184616f2007521873f321603fb3aaa6 2015-11-28 17:46:36 ....A 71599 Virusshare.00215/HEUR-Trojan.Script.Generic-3f21116d9463d2fd5ffaaec389cfb8f6b9e37ae8f29d392dc9b3f6d04aa10e6e 2015-11-28 17:58:28 ....A 156774 Virusshare.00215/HEUR-Trojan.Script.Generic-3f38d5b20a638d93d4851e99d9c6986fcb639ff8d47c74103f8fa335de6c3185 2015-11-28 17:51:08 ....A 5850 Virusshare.00215/HEUR-Trojan.Script.Generic-3f6fba501256f9c1593c43a75f380c4a644304caf95b19cf4846a54ebe921515 2015-11-28 17:50:16 ....A 70740 Virusshare.00215/HEUR-Trojan.Script.Generic-3fa62532a364fdd82f03e0ff66371c7e840dec2222a6994e9160de1aa7a4bbc6 2015-11-28 17:49:00 ....A 150983 Virusshare.00215/HEUR-Trojan.Script.Generic-3fd3c80829976125e80573f7d71fce44066dba478492e97246031871b271fbaf 2015-11-28 17:59:00 ....A 3820 Virusshare.00215/HEUR-Trojan.Script.Generic-3fe93443c548847a0383f59ba3ef6457fd845a61711f4753b37c923ec1d537f7 2015-11-28 17:46:56 ....A 33877 Virusshare.00215/HEUR-Trojan.Script.Generic-3fedb22924238d29700cca656159af8c60bb3158ea4fb146ad13ae86792dd520 2015-11-28 18:04:50 ....A 419499 Virusshare.00215/HEUR-Trojan.Script.Generic-3ff3b835e2eaed8238968cd35849caed20adc686dcb30783560384076a530832 2015-11-28 18:04:42 ....A 43917 Virusshare.00215/HEUR-Trojan.Script.Generic-401fef9b716eed24da9bfce3fc248801bb871f5441a4412085a953623a719f6e 2015-11-28 17:43:00 ....A 8865 Virusshare.00215/HEUR-Trojan.Script.Generic-4077bb698fc3c8d5ae2285e17ba4368ff808a72e2db22436fdc79e4a83275b80 2015-11-28 17:41:16 ....A 4712 Virusshare.00215/HEUR-Trojan.Script.Generic-407cfaf9a5ae833c3bc7f56d68ec95d9e1b6b7d57211ff380345b247f66fcdaf 2015-11-28 17:50:24 ....A 51522 Virusshare.00215/HEUR-Trojan.Script.Generic-40a59a49ecc5bd5d9a9e625e0737b469ca2465b51943eb3403ee4a0c1563d5c6 2015-11-28 17:47:34 ....A 101750 Virusshare.00215/HEUR-Trojan.Script.Generic-40acccc1f3f95760460bcb938cd234c1a06693f3069302c1253cf5f9f54938b2 2015-11-28 17:57:06 ....A 551 Virusshare.00215/HEUR-Trojan.Script.Generic-40d805ad5948fb5205bb2869d6c0c70a619b26d24489f140093d16906a9d3d68 2015-11-28 17:58:58 ....A 31940 Virusshare.00215/HEUR-Trojan.Script.Generic-40dca78b8bc94df700e3663d21ed761746eca0d37e3732448a341de8c6d9aad6 2015-11-28 17:59:04 ....A 32320 Virusshare.00215/HEUR-Trojan.Script.Generic-40f2fd534d3ea7fc8cda293a0d8eab0eb7835d1e1b5f7379ed55c6a4a39c53cb 2015-11-28 17:47:24 ....A 52641 Virusshare.00215/HEUR-Trojan.Script.Generic-4105344ec506ca0860e4653eeba443a6ecce2b9f7e9e7017e7ca7451910611df 2015-11-28 17:58:42 ....A 29400 Virusshare.00215/HEUR-Trojan.Script.Generic-4109e0ed2964cb7d0802e987edbc97550e898ef4bfa2b68cbefb43d6218d9ebc 2015-11-28 17:43:48 ....A 15149 Virusshare.00215/HEUR-Trojan.Script.Generic-411105e58661ee260e3ac9dc708f8491bc9ad8272c55ddcd20a9e3029c5eecb5 2015-11-28 17:55:12 ....A 29561 Virusshare.00215/HEUR-Trojan.Script.Generic-4129e48cabe8284389bf959222b3eec9957e235014783d5a0fcad2a2630f2eb8 2015-11-28 17:43:34 ....A 227520 Virusshare.00215/HEUR-Trojan.Script.Generic-412ef05bd11510d1da2c7202ed13af086e8dc323c71b11ac72d555ff226266bf 2015-11-28 17:47:24 ....A 89170 Virusshare.00215/HEUR-Trojan.Script.Generic-4131ca9615a094c9a41c321a3abd174ca4ec72f90b9aa0ff7aabe9b7b9991075 2015-11-28 17:46:56 ....A 138478 Virusshare.00215/HEUR-Trojan.Script.Generic-413c3b7248368cc32e02c7b5fd570f4a97278c6d9ac559e052c7ba7b19c61b48 2015-11-28 18:03:18 ....A 26234 Virusshare.00215/HEUR-Trojan.Script.Generic-41599fc06424cf42d44487ab45d13211b7e3d9030f50bcaabc7c154ae3276f33 2015-11-28 17:46:36 ....A 52879 Virusshare.00215/HEUR-Trojan.Script.Generic-41620f7178a9ec175e6c7377f41196b7dcb380e05b49ee8b7670c337a431565f 2015-11-28 17:43:34 ....A 67391 Virusshare.00215/HEUR-Trojan.Script.Generic-4176591d249053e89ecafb695593ae2f5f9cf2ef18c3bcb5183b5a63d7c726a7 2015-11-28 18:04:04 ....A 33198 Virusshare.00215/HEUR-Trojan.Script.Generic-418b230de0f18c54669731a7a3b8e5a8908a6e3b57d6eb18c2f22bc4cf86c392 2015-11-28 17:42:02 ....A 3366 Virusshare.00215/HEUR-Trojan.Script.Generic-41a0cbc9b72c04005a13835e984c3a2265e46d789f369c1d6b45329c111c4c1a 2015-11-28 17:47:00 ....A 43334 Virusshare.00215/HEUR-Trojan.Script.Generic-41a9f26782eae26e8b39743997428c6647208614447ff95048a791d3d1393287 2015-11-28 17:50:20 ....A 162324 Virusshare.00215/HEUR-Trojan.Script.Generic-41ba2046e84675b6198ed61109b1ff424bb1d96280019a4b602cd507e5fc75d9 2015-11-28 18:04:40 ....A 100350 Virusshare.00215/HEUR-Trojan.Script.Generic-41beabd03d07e6b173bc1e247a5514c6fb12a7ace6b268dad07fee40b9587bdf 2015-11-28 17:44:10 ....A 59169 Virusshare.00215/HEUR-Trojan.Script.Generic-41c470f533f945efe67a1f90d357e33de97a1f55859914eb3a1b767a88d3f420 2015-11-28 18:01:26 ....A 168922 Virusshare.00215/HEUR-Trojan.Script.Generic-41d003172144e1b9315942c02342697dc758a20a19bc1cbfb61cbe4a8082192e 2015-11-28 17:59:56 ....A 22817 Virusshare.00215/HEUR-Trojan.Script.Generic-41e7ba3c42a2dbcd22f84a43bfc62723c302f74f674efee5fc02507fb3ac7e94 2015-11-28 17:53:40 ....A 70995 Virusshare.00215/HEUR-Trojan.Script.Generic-41fef25b9190b9fceb92d02e06187456142b96751a0c8845f140f49e89bed26a 2015-11-28 17:42:04 ....A 4835 Virusshare.00215/HEUR-Trojan.Script.Generic-421a6cf75a2713609177a2660a2ca8eb66b78264c8069db32351649f358e725c 2015-11-28 18:04:38 ....A 15074 Virusshare.00215/HEUR-Trojan.Script.Generic-421d14f5ef6ebc2d2b75211eb717eea7fcfb15d2301541c14bc519d92f5b4b0b 2015-11-28 18:01:26 ....A 16159 Virusshare.00215/HEUR-Trojan.Script.Generic-4245ed876438cd3f4fec3e342ab0a031ceb432a760867d28a47c150ec0e1fd39 2015-11-28 18:00:12 ....A 58007 Virusshare.00215/HEUR-Trojan.Script.Generic-4248a8be21aaa82445e218a7b8f3407dc7466ecfd8c529c62bebe6d31b7ab67b 2015-11-28 17:54:18 ....A 30521 Virusshare.00215/HEUR-Trojan.Script.Generic-424c34683cf0932e3e9dd5e9c408702459a2d475a5c7f719fcc2376703a74cdc 2015-11-28 17:57:58 ....A 44668 Virusshare.00215/HEUR-Trojan.Script.Generic-425d7d9eeaea5c2cfa81fdee55fee87d7d29474618da136788becaa4c84b4a3c 2015-11-28 17:48:54 ....A 42086 Virusshare.00215/HEUR-Trojan.Script.Generic-4275a877aa2c4cc44060550a0ea141efda527867899fa797356eafad71e124cf 2015-11-28 17:49:36 ....A 33361 Virusshare.00215/HEUR-Trojan.Script.Generic-4293920bdefcd6a6354fef1e77116e44f8c91c700ed41fc1a537c62dc95ea14b 2015-11-28 18:01:36 ....A 45085 Virusshare.00215/HEUR-Trojan.Script.Generic-42a8128e3d294cbfa45c45b84df0e962a6201598caebfae193d97fe6d7ae3c8c 2015-11-28 17:57:02 ....A 65912 Virusshare.00215/HEUR-Trojan.Script.Generic-42bbd0126e689b466bb0acf3e8939743eb4a74e712174040cb85f3306443b6df 2015-11-28 18:01:30 ....A 171004 Virusshare.00215/HEUR-Trojan.Script.Generic-42ec0b8890db63455f8eebdf5b9a50b5e2e4a34394ccb14023c7ca6e04a30c5c 2015-11-28 18:04:30 ....A 45969 Virusshare.00215/HEUR-Trojan.Script.Generic-42efbc416217a79cafc2bc6afc9bf202c732c6cacaf8e6bfbd73d8dd366f767a 2015-11-28 18:04:36 ....A 14562 Virusshare.00215/HEUR-Trojan.Script.Generic-4303921986eb5866f151836de65d04ebc9a3b5bb1a7f5180bf346d132ba1f2e4 2015-11-28 17:50:44 ....A 42174 Virusshare.00215/HEUR-Trojan.Script.Generic-4305fae50d0fff79979faf708ce733b747db6614771d64045d6d863fd9fdae81 2015-11-28 17:43:38 ....A 28465 Virusshare.00215/HEUR-Trojan.Script.Generic-43103b626bad1021bebbe8a2c04513401b140a63e14756e6706c992aef71f232 2015-11-28 17:43:32 ....A 41955 Virusshare.00215/HEUR-Trojan.Script.Generic-435091b8f7b2c39679cf0d3ae22b4113270227629a85ef7daa08498b6085769a 2015-11-28 17:46:18 ....A 240621 Virusshare.00215/HEUR-Trojan.Script.Generic-438b510d2271a529da2a936dd15a42e3fa3e9192cad2f7ecb175f85b5c7d62b1 2015-11-28 17:46:02 ....A 35536 Virusshare.00215/HEUR-Trojan.Script.Generic-43979001422e27b0a7e764cd330fd2aa8cff52a0af8bd1ff761e9296a5176c6e 2015-11-28 18:04:30 ....A 28506 Virusshare.00215/HEUR-Trojan.Script.Generic-43b2f272c42983355159e5b01d497bb2e2a6723546cf5121415f6174efa3ed34 2015-11-28 17:44:22 ....A 40881 Virusshare.00215/HEUR-Trojan.Script.Generic-43b6c9900cac10a9276c0cd520178d7cb112960eb591fee1978c41f816140723 2015-11-28 17:57:26 ....A 28657 Virusshare.00215/HEUR-Trojan.Script.Generic-43c816e29d043c94b895af3e8d25cbdf26ee19edd89ed60284d8afd90c83f45c 2015-11-28 17:58:54 ....A 32368 Virusshare.00215/HEUR-Trojan.Script.Generic-43d06a022be2bbc76a007e089785346f2846f59a827038a67f21b61a2e936e50 2015-11-28 17:48:38 ....A 57319 Virusshare.00215/HEUR-Trojan.Script.Generic-43d1468778892aa54c629716911304c8146ac54bf8b1f3c31bbb00e97fabeaae 2015-11-28 17:58:56 ....A 39841 Virusshare.00215/HEUR-Trojan.Script.Generic-43da60c95cdde60666698ee209e57409e7100a28149f84258e5c2f55bf3c898f 2015-11-28 18:04:42 ....A 110926 Virusshare.00215/HEUR-Trojan.Script.Generic-43fd0a21d761c329dee94a552bf0b7cee3810cc79cf90782280f29721508be14 2015-11-28 17:59:02 ....A 22335 Virusshare.00215/HEUR-Trojan.Script.Generic-43fdf7901eac615e84ec08afd4a122f2fd6d8c1226a748fab2de765fa30b54ae 2015-11-28 17:50:52 ....A 72626 Virusshare.00215/HEUR-Trojan.Script.Generic-441209fa0e3cf21b7a1da16bffbc6aba1ad6c5e9bfb0dc832ee9de035274c704 2015-11-28 17:58:56 ....A 85521 Virusshare.00215/HEUR-Trojan.Script.Generic-4498ffb7f5ba832a009552baa863efff10add315eb512764e766b55b27abf708 2015-11-28 18:00:46 ....A 3674 Virusshare.00215/HEUR-Trojan.Script.Generic-449fc7f162e0d672b9777382bfe96ba03b7903d8c7c22961027d15698a80db79 2015-11-28 18:03:24 ....A 25952 Virusshare.00215/HEUR-Trojan.Script.Generic-44cce0a2e4145b7a7f59e95a33213b17cbe77d22e26cffaa7fdc7c7a67cdbd59 2015-11-28 17:42:02 ....A 142222 Virusshare.00215/HEUR-Trojan.Script.Generic-44db26f6a5eae190d4f550bb6f6db77c8de798783e5fcabff6daee5592895794 2015-11-28 17:52:18 ....A 180209 Virusshare.00215/HEUR-Trojan.Script.Generic-44e6070369443303ffe621bcabb1998a208c17f45f7130fae4f48cf08f2d91cb 2015-11-28 17:42:38 ....A 67825 Virusshare.00215/HEUR-Trojan.Script.Generic-44fb8c7567debaaee1171a6e1e520644a6d8634a9e394517bd84062fd82ba6a7 2015-11-28 17:48:20 ....A 87128 Virusshare.00215/HEUR-Trojan.Script.Generic-44fd301954978230566a826c6f096c68def483a52aadbf50c2dad9fc7e557396 2015-11-28 17:42:50 ....A 95566 Virusshare.00215/HEUR-Trojan.Script.Generic-4521cda72d6c7264e981adf4a8aa869a7cd72c8860d158a60da60aa9aa41661e 2015-11-28 17:43:08 ....A 3330 Virusshare.00215/HEUR-Trojan.Script.Generic-452f1264441dcf3adce117240c3e4f84c0e9c2576b571a61675e8d72a7a36983 2015-11-28 17:59:02 ....A 63786 Virusshare.00215/HEUR-Trojan.Script.Generic-45519b432fd8ca3ad96236acdd540bd542cb33b304d844a93efc65235a3fff25 2015-11-28 17:44:44 ....A 59628 Virusshare.00215/HEUR-Trojan.Script.Generic-4553e4d18d2426d77864cba0bc64555c97ef8ddc1a65ba355886f25bc87cc116 2015-11-28 17:42:02 ....A 39851 Virusshare.00215/HEUR-Trojan.Script.Generic-45565e3f9b7e646cb31ff26ca42aa55e69bd336b14afa397113aa48b54befa87 2015-11-28 17:47:28 ....A 39005 Virusshare.00215/HEUR-Trojan.Script.Generic-455a6e036cb02531629fdaac49a8201d328a2c7b95ac581c701e3db7bc0ede0b 2015-11-28 18:01:24 ....A 161907 Virusshare.00215/HEUR-Trojan.Script.Generic-4573f873be995bdeae44d053527302fbe8dd690549ca88a596755421688b7bf8 2015-11-28 18:00:56 ....A 90502 Virusshare.00215/HEUR-Trojan.Script.Generic-4588b5f00d4a831110888768fa0b0688db137850a0e97c2a90c6e4d70d2740fc 2015-11-28 18:03:48 ....A 29511 Virusshare.00215/HEUR-Trojan.Script.Generic-45ae57a28d78029e4d9f34e8d62c93efc0ca72b103fb1adc74d318c8f0302d45 2015-11-28 18:03:48 ....A 79509 Virusshare.00215/HEUR-Trojan.Script.Generic-45becd35a8a4ab11200a255c8c159627161514614e82d2e9a68fbc8f2bbacd40 2015-11-28 17:47:56 ....A 6530 Virusshare.00215/HEUR-Trojan.Script.Generic-45c907d4fb3891595518b535959fa8fe202527151f32ebf4c52dccf1d1377da9 2015-11-28 17:58:46 ....A 141180 Virusshare.00215/HEUR-Trojan.Script.Generic-45e8195b5364739d1e49ef3e134e9255a4b3706c23f089a5971978c7b13050af 2015-11-28 17:53:36 ....A 45287 Virusshare.00215/HEUR-Trojan.Script.Generic-4624478f87913e254553f1f5d8da68fe7eb3959605f57e71defb2fcb1c0ae795 2015-11-28 18:04:40 ....A 14801 Virusshare.00215/HEUR-Trojan.Script.Generic-4662f2c2e4f87483e59c61000aa21a905424d8e9822570e121a71c68e26ece0d 2015-11-28 17:43:34 ....A 110328 Virusshare.00215/HEUR-Trojan.Script.Generic-466305ef001b80cd64d2213294b800d1fc83629112f95539fe9559277724b986 2015-11-28 17:43:34 ....A 106426 Virusshare.00215/HEUR-Trojan.Script.Generic-46651e6e065346382168097da32494f7a327cd580379009b2a8a8c5a5ee116db 2015-11-28 17:43:18 ....A 86786 Virusshare.00215/HEUR-Trojan.Script.Generic-46652a33b20055c208d7ade1204628ae19b1ac3fee9785a037f781c360601cf5 2015-11-28 18:00:26 ....A 190841 Virusshare.00215/HEUR-Trojan.Script.Generic-4682e3fe98266d49470a7cab7a782fa4132b427853882068fe682dab66e5d71c 2015-11-28 17:45:36 ....A 49857 Virusshare.00215/HEUR-Trojan.Script.Generic-46a7503ba11e93bb03290292e9f74275db6a277d7e3f050bc50246664f7df560 2015-11-28 18:01:38 ....A 8309 Virusshare.00215/HEUR-Trojan.Script.Generic-46d28c6cf6121c8b959d58a57a04fb4141b281763a7b95f0498808e64dc87cbc 2015-11-28 18:04:00 ....A 36203 Virusshare.00215/HEUR-Trojan.Script.Generic-470325dad563439c6b92908cbd5647cd4b3e772de962aabb495913a112feb8c0 2015-11-28 17:57:48 ....A 26572 Virusshare.00215/HEUR-Trojan.Script.Generic-4718109ad9f658618ec1cc9799124095566aaa2d595fb23d21fff5961a203c4b 2015-11-28 18:00:50 ....A 77326 Virusshare.00215/HEUR-Trojan.Script.Generic-4745cff847f9a196dc27a502f0fdfff16b4faac04120c7f1abce7f6e0ed777e2 2015-11-28 17:46:36 ....A 52868 Virusshare.00215/HEUR-Trojan.Script.Generic-4771463b0a069568d687c825619d52cc22ada2f9650df4c4ab5fcbb80615502c 2015-11-28 18:04:52 ....A 10888 Virusshare.00215/HEUR-Trojan.Script.Generic-478ac77dc5645162b6a3ee503c5fdc02da7245bd1ebaf67e16e684d8f2507a6b 2015-11-28 18:02:32 ....A 91 Virusshare.00215/HEUR-Trojan.Script.Generic-47a23c7f100a3735977b1415412869f0cd6730e119bde8b266ec9992a772daea 2015-11-28 17:41:10 ....A 83215 Virusshare.00215/HEUR-Trojan.Script.Generic-47c0fd7c51f8101550237f4dae25f35d512e192d51fc32b3cf69d54c7d990af0 2015-11-28 17:50:30 ....A 46862 Virusshare.00215/HEUR-Trojan.Script.Generic-47c249fc9f2319e4511a275ad7131ceb4becb604eec3368591b2e43bb334c70b 2015-11-28 17:45:22 ....A 84923 Virusshare.00215/HEUR-Trojan.Script.Generic-47d3c64028e226f6fa90da9c16806b39604cea91e2b166da88532120451c67c0 2015-11-28 18:00:42 ....A 106553 Virusshare.00215/HEUR-Trojan.Script.Generic-47ea7af0b61b25774b76c2769df77f8ca68833bff8d409c25e8f139e6f9b3d89 2015-11-28 17:59:04 ....A 80411 Virusshare.00215/HEUR-Trojan.Script.Generic-47ece13293b3177263cb697e5fb5a04de62b9562a4e5078881a3e7dc65546758 2015-11-28 18:04:38 ....A 75102 Virusshare.00215/HEUR-Trojan.Script.Generic-47f7cb062a67d35540a184075c4295f6915b34ae0328dc5949d20061a9dd7725 2015-11-28 17:46:36 ....A 52923 Virusshare.00215/HEUR-Trojan.Script.Generic-47fcb8061669c46e289cbfe7a4eb4859e1d17f8410f2f55ee84585c5917ec42f 2015-11-28 18:00:36 ....A 3314 Virusshare.00215/HEUR-Trojan.Script.Generic-483c7da59078cbf41be5fed7f4a73f1b1a58e87419f8d96007ff686300e5110f 2015-11-28 18:01:42 ....A 339795 Virusshare.00215/HEUR-Trojan.Script.Generic-4845e8d4c3fa088a79db449b6ae7dd53232e4beb32236c109578bd54d28308d7 2015-11-28 17:50:04 ....A 3392 Virusshare.00215/HEUR-Trojan.Script.Generic-484e835e716b5eadf0a7be3fa3a63222e431ac9e5e4ef1a1c60c70c96a0536e8 2015-11-28 17:58:42 ....A 41204 Virusshare.00215/HEUR-Trojan.Script.Generic-4863fe41170709fc5564ea9559e833492b9308839255f55110bd4c3c43873c62 2015-11-28 17:50:24 ....A 178969 Virusshare.00215/HEUR-Trojan.Script.Generic-4868b20163355bdf3d710f5d39c992068eb6986034af8b6f3a29abe6e3c907ee 2015-11-28 18:04:36 ....A 33654 Virusshare.00215/HEUR-Trojan.Script.Generic-486f882a0e384638c10689c28487d9c655c034d42fe888a47ca1a6c582809dc8 2015-11-28 17:57:14 ....A 19870 Virusshare.00215/HEUR-Trojan.Script.Generic-486fe5ef6d08590faad99a8e174b97be4f2ed14f4514cc9aa302103ee6054ed0 2015-11-28 17:59:22 ....A 22075 Virusshare.00215/HEUR-Trojan.Script.Generic-487b7d06a4d39db13fc652f94d9d895cd67addd525edc47ddd370043d8409d3b 2015-11-28 17:45:48 ....A 62316 Virusshare.00215/HEUR-Trojan.Script.Generic-487e3de2b9beac4026a44000f3552a48fc840fb527e027ce37530be773aaa8f4 2015-11-28 17:49:36 ....A 28237 Virusshare.00215/HEUR-Trojan.Script.Generic-4886b9573a5efea6b2de06c08ceb9c4ca829ffe7d3e1b59e0c60379105a7b40a 2015-11-28 17:43:00 ....A 33754 Virusshare.00215/HEUR-Trojan.Script.Generic-48906ca1c9aa9b9701a745d9b24c554de9f9638344db747045ba9c98779308b5 2015-11-28 17:58:50 ....A 90523 Virusshare.00215/HEUR-Trojan.Script.Generic-48a01ba6f4d56d3d57c64f44d41144d192687da53210c321ce2d40eaeb996f38 2015-11-28 17:46:22 ....A 9759 Virusshare.00215/HEUR-Trojan.Script.Generic-48c1b299d22c5b8318953c2fede217945e7321ba5b7fd83753a607ff63b741ad 2015-11-28 18:01:32 ....A 276126 Virusshare.00215/HEUR-Trojan.Script.Generic-48d580f12d087a02c34be8c5ca90a63e88b87604e2b8cac0401cc3735583ffeb 2015-11-28 17:45:42 ....A 21029 Virusshare.00215/HEUR-Trojan.Script.Generic-48d84eedb3f6543faf239074338b4d3b12105d29f9e4a1a0c319997c8bd0fda0 2015-11-28 17:59:46 ....A 27886 Virusshare.00215/HEUR-Trojan.Script.Generic-48ebf44ea11c007b98991b718585ac3286a6f68c7630829b21280c2a7b8d5bfb 2015-11-28 17:42:32 ....A 66090 Virusshare.00215/HEUR-Trojan.Script.Generic-48f9a581373b4ea765920e5b2b555e1fbeb53640dbaab95f0ca2b68e41db5b4d 2015-11-28 17:50:20 ....A 103723 Virusshare.00215/HEUR-Trojan.Script.Generic-48fd95046769bd3d3b0ed205e403c0da8ee3a8d66bed31d813e575a7856b69f4 2015-11-28 17:58:50 ....A 365276 Virusshare.00215/HEUR-Trojan.Script.Generic-48fe789ccdf7deac9988ece11c63e7eb0aab5f45f2bbd22e0c9ee00921724439 2015-11-28 17:45:30 ....A 103018 Virusshare.00215/HEUR-Trojan.Script.Generic-49058dc1b93726d627e058df77b6e704d9ed0320db456e2d51bb98b5eef588b4 2015-11-28 18:01:34 ....A 103079 Virusshare.00215/HEUR-Trojan.Script.Generic-49088293cfd8ea93c1a0c61cbb03f4af9be3353d46de505e08ea889747a3207d 2015-11-28 17:59:24 ....A 3292 Virusshare.00215/HEUR-Trojan.Script.Generic-49090fdfe32956dda9f1a6dc9fa82f8acab286bf2be9c800762a4f74f7fd81f1 2015-11-28 17:59:56 ....A 3344 Virusshare.00215/HEUR-Trojan.Script.Generic-496e1a44cfd959758a0e81eb12cfcadba124ec6eaaacc8fb57ba079db5598662 2015-11-28 17:46:42 ....A 94137 Virusshare.00215/HEUR-Trojan.Script.Generic-49743057a71931508170a27b0b21fa7b4e1fb2620948b809a721604dfd119fa7 2015-11-28 17:49:08 ....A 25024 Virusshare.00215/HEUR-Trojan.Script.Generic-49784bbdacda9d0062de76a7cd691dbd8b2bc365e3e406bb9b193cf36237421f 2015-11-28 17:46:10 ....A 31188 Virusshare.00215/HEUR-Trojan.Script.Generic-4983b3bc33e49b352647e629fa0bd655a3c207e31cba4322a4c6e8e8a887f6db 2015-11-28 17:44:50 ....A 33677 Virusshare.00215/HEUR-Trojan.Script.Generic-49871deda2ce609060ad3767122c1cb1d7e8d73a20a4e262f5ce24ac25b12ab8 2015-11-28 17:59:00 ....A 17370 Virusshare.00215/HEUR-Trojan.Script.Generic-499215b758c0f665c80ae5674ab2a638e2a8255d21ed636cafddaf638c9f847d 2015-11-28 17:57:04 ....A 56383 Virusshare.00215/HEUR-Trojan.Script.Generic-49a3aab1f4ebbfc01196fa6306f2282c566d24789ce277dac55e9b2df190a955 2015-11-28 17:46:14 ....A 68863 Virusshare.00215/HEUR-Trojan.Script.Generic-49b721bb6c28576cb137fad94dc7e61bf9f2dcfa9dbfc7adcbd4925681879280 2015-11-28 17:46:36 ....A 30700 Virusshare.00215/HEUR-Trojan.Script.Generic-49c1aa82bfee6fda1f39849765e62d04e5d393e7822a800e68e6fda459339248 2015-11-28 18:04:26 ....A 100724 Virusshare.00215/HEUR-Trojan.Script.Generic-49d5313b00f5e050d4f7e3ccc8fa385596ddf744664f4174f61960d6de80faf1 2015-11-28 17:43:22 ....A 34857 Virusshare.00215/HEUR-Trojan.Script.Generic-49dee17427cad5eb6700f15ba005f2bbdef4850fa05980644dac983f22201963 2015-11-28 17:46:58 ....A 52836 Virusshare.00215/HEUR-Trojan.Script.Generic-49ffc7f45d30833a3e71f6813ba3b0848f06f38bb87d508f1ee60b0d75ff268b 2015-11-28 17:46:36 ....A 52452 Virusshare.00215/HEUR-Trojan.Script.Generic-4a03fcba853a6bb31bd0e83669bc8a00fec274ff662d7e79a0dcf97bb194d982 2015-11-28 17:45:44 ....A 24026 Virusshare.00215/HEUR-Trojan.Script.Generic-4a12bd7b048c6fbe18a181cf583fc87695ee8487fbb40d2ba43a6be6f951813d 2015-11-28 17:50:50 ....A 44901 Virusshare.00215/HEUR-Trojan.Script.Generic-4a2ac3ebadeb808da0e1302180c47ed5bfc3a442e6eddac4cce22d0572cfed7c 2015-11-28 17:50:26 ....A 39110 Virusshare.00215/HEUR-Trojan.Script.Generic-4a64a264e14030068ebdcc9b05573df0638496f0ea1a7c923eedf490727d4cf5 2015-11-28 17:43:18 ....A 1711625 Virusshare.00215/HEUR-Trojan.Script.Generic-4a686856fc9d265b60b768f0c1441cd01a325aadc8f60a31120b8a9297f75660 2015-11-28 17:46:54 ....A 68481 Virusshare.00215/HEUR-Trojan.Script.Generic-4a716ea21117ff94885497f992b47cb6cf25352f8c72e86f3b7a49b87b1dfb76 2015-11-28 17:45:38 ....A 195980 Virusshare.00215/HEUR-Trojan.Script.Generic-4a75e6a6fb205b676ae970a8a835e62cf49caf9f123d65bc83f437bb1fae198f 2015-11-28 18:01:18 ....A 83858 Virusshare.00215/HEUR-Trojan.Script.Generic-4a7bd69f11966628e1b55649e5838c05864f52c768a5402e31287cd7ea7cdbf6 2015-11-28 17:45:34 ....A 43781 Virusshare.00215/HEUR-Trojan.Script.Generic-4a855bbd25b22e798e319b3d0e7946d2204fb44e9f5f2bf6181b21874291c6e4 2015-11-28 18:04:40 ....A 31558 Virusshare.00215/HEUR-Trojan.Script.Generic-4a96883b4e880e26b20252bcb833be36500c98c5b2e14232c57f0217260c2388 2015-11-28 17:51:00 ....A 27250 Virusshare.00215/HEUR-Trojan.Script.Generic-4aa059dede2c249116e815ec6032f2c200cfa09c6046969c7acb6f93f1e54736 2015-11-28 17:54:20 ....A 17912 Virusshare.00215/HEUR-Trojan.Script.Generic-4aa4964eadfc36f67edc28703303450ad25573be39b1dc2a5a310a6fae9c184a 2015-11-28 17:58:42 ....A 29777 Virusshare.00215/HEUR-Trojan.Script.Generic-4ac7fa54007087e4940a1a880d348bf9868b0cb208520de4cf16e3b119968348 2015-11-28 17:46:56 ....A 19758 Virusshare.00215/HEUR-Trojan.Script.Generic-4aec5bb6342ec9c2515cb6ddd6c05008a247d5aa2c6240a842357f4c0eb818ed 2015-11-28 17:58:42 ....A 40655 Virusshare.00215/HEUR-Trojan.Script.Generic-4af267ab87d49cc12afd4efb625264f2a93b4369d9f8628dd9b39e2bb8ca3d0b 2015-11-28 17:47:02 ....A 74324 Virusshare.00215/HEUR-Trojan.Script.Generic-4b0e93696b977120c205f152b0b7b7c1144d19bf37c16b0ffd77d748f34523b2 2015-11-28 18:04:00 ....A 24538 Virusshare.00215/HEUR-Trojan.Script.Generic-4b15159d47827d6dbf14969a53e90d6c05a76a461d4b22021cde1e1e02d5d03a 2015-11-28 17:43:22 ....A 6149 Virusshare.00215/HEUR-Trojan.Script.Generic-4b1a0f7dc61cb9be0425efdfa3b553f4d56c6e2ea83f40cd802c1eefff62c977 2015-11-28 18:01:38 ....A 26794 Virusshare.00215/HEUR-Trojan.Script.Generic-4b2a939d2097344e54abc4f39f40781926d0a11bd284ad309a5cd946c8bc61fc 2015-11-28 17:43:40 ....A 296061 Virusshare.00215/HEUR-Trojan.Script.Generic-4b2d0f7cf8b294e4dbb4a84048c88d81fd7370181e96dea3861df5adabf5f295 2015-11-28 18:01:30 ....A 217404 Virusshare.00215/HEUR-Trojan.Script.Generic-4b46c22a7fea637e5986166b9c4b2d9638d00c7d848f8d8dd5ff5dd894bcd9d9 2015-11-28 17:59:04 ....A 78280 Virusshare.00215/HEUR-Trojan.Script.Generic-4b90eb7695261bde8bd776b49482f4e069d8a27993b21aeef2de25cf45ab6cdc 2015-11-28 17:56:42 ....A 32492 Virusshare.00215/HEUR-Trojan.Script.Generic-4bceab525fcb14ce233266f3c4d4aaed8c940e3c037d66d22a21716b984f926f 2015-11-28 17:50:48 ....A 85412 Virusshare.00215/HEUR-Trojan.Script.Generic-4be19e7714031b3fc51b391c44bb50cb2d1e520f09ec5992c8cc66d4abeeb1f2 2015-11-28 17:54:20 ....A 62131 Virusshare.00215/HEUR-Trojan.Script.Generic-4beb5bd9786f2fbe1cd76c6f5f7137d35d6d5fdfd820053e588ac2cc87ed71e7 2015-11-28 17:52:16 ....A 146316 Virusshare.00215/HEUR-Trojan.Script.Generic-4bf76384d07eb495eabf053195f48aad2e0476fb24e2b2b7339c00f26fdb509e 2015-11-28 17:42:08 ....A 52929 Virusshare.00215/HEUR-Trojan.Script.Generic-4bfb428d3ec7d8d7dd4e92b756b22001514fbaaad7038f766804933afb601f7c 2015-11-28 17:58:34 ....A 57764 Virusshare.00215/HEUR-Trojan.Script.Generic-4c226811ea3bd40a8e417b46ead4a9fce92cd8a0cc0209992548044fffa7ea8d 2015-11-28 17:43:40 ....A 108617 Virusshare.00215/HEUR-Trojan.Script.Generic-4c2caf1fec97c0596422610b27c57970786f308fbad90e7b59589c94967232df 2015-11-28 17:47:04 ....A 84458 Virusshare.00215/HEUR-Trojan.Script.Generic-4c5255df9330a777225b71cadbc30d29c3ffdd96102a03a3e4d084eeff19f6bd 2015-11-28 17:55:58 ....A 24380 Virusshare.00215/HEUR-Trojan.Script.Generic-4c544c974f8d79c7e58d790390b59934ecdaa61a5ecf7eb2d81e9b092ef79118 2015-11-28 18:04:32 ....A 274736 Virusshare.00215/HEUR-Trojan.Script.Generic-4c6eb4c72d0484a3bea4dcc10542b1416334f45e44271a8516cd7dddb75f51d0 2015-11-28 17:45:34 ....A 47360 Virusshare.00215/HEUR-Trojan.Script.Generic-4c7343d6a12b64be134e7225a77980ccd57b3eb59b3cd4ab2b471f133cf7bf02 2015-11-28 17:46:58 ....A 458168 Virusshare.00215/HEUR-Trojan.Script.Generic-4c80f3ca5c20b9ce2d9cd65dc152b7ec5b4d1096056fb8039be2e92b9ac581d3 2015-11-28 17:46:42 ....A 13414 Virusshare.00215/HEUR-Trojan.Script.Generic-4cb9a4c4a9a31edcf241784c0625757390f85d30ef19ed193efa42fb8527d326 2015-11-28 18:03:24 ....A 49225 Virusshare.00215/HEUR-Trojan.Script.Generic-4cca8d1cc7aed4b010f97914d114f443b2aa038f240b8463f0990d0acc51e7b8 2015-11-28 17:42:14 ....A 170971 Virusshare.00215/HEUR-Trojan.Script.Generic-4d258f4f8a8230adf311e7819f3ee8ff5876f776c28b5c008ff1c15f1f0dad5c 2015-11-28 18:01:38 ....A 126544 Virusshare.00215/HEUR-Trojan.Script.Generic-4d66fac8fc3f6764c47c11a03db08c42874f265ff4bf727df2d7de425e08b13c 2015-11-28 18:01:20 ....A 73918 Virusshare.00215/HEUR-Trojan.Script.Generic-4d69228232ea611e83a6a5142933b716241fd0a4011954785cbaa4b1df10b5b5 2015-11-28 17:52:08 ....A 91222 Virusshare.00215/HEUR-Trojan.Script.Generic-4d9d93b93b38b0c181a94d4ad2d0ad2e32ad2894bf3b990e57ed845e84a9d833 2015-11-28 17:52:08 ....A 52923 Virusshare.00215/HEUR-Trojan.Script.Generic-4dd1c9241db5d5be0fd2b3f285652549b7cfbcaefe0d117fdf70f7cc0e15d65b 2015-11-28 18:00:44 ....A 44637 Virusshare.00215/HEUR-Trojan.Script.Generic-4dd829a717f60e293dc440b517f184e27da5cc71212d701a6200417ee64c65b8 2015-11-28 17:47:02 ....A 25827 Virusshare.00215/HEUR-Trojan.Script.Generic-4ddf8f96786f1a920c46c74170fabb3f80bfc4148ade16130a00e5d8b3c6a306 2015-11-28 17:48:18 ....A 21860 Virusshare.00215/HEUR-Trojan.Script.Generic-4de9383e54004a38b03f6605a72b33e79126476837aa2ade7e5c98c191e6b99f 2015-11-28 17:56:08 ....A 35370 Virusshare.00215/HEUR-Trojan.Script.Generic-4e057a304c3c7ea643729aebf70806ef90d4531309e9fd11eca288ba2084cd23 2015-11-28 17:58:56 ....A 91203 Virusshare.00215/HEUR-Trojan.Script.Generic-4e0721ef320bada945429771131b4cd5b99f8cc32a1c2f131496751b717b62c8 2015-11-28 17:59:40 ....A 67146 Virusshare.00215/HEUR-Trojan.Script.Generic-4e0985a97d1eba4e1fa9bd281168485d95db85883c6bf04be2b861b164c5af61 2015-11-28 17:59:34 ....A 412098 Virusshare.00215/HEUR-Trojan.Script.Generic-4e179ef92285a34b6116356ac377e8b57e20f0d0f3b1adce11e43b2494b20ab5 2015-11-28 18:02:10 ....A 49898 Virusshare.00215/HEUR-Trojan.Script.Generic-4e4985553d89d5aaa2fc589c855ea7fa9c4565c2b09f48939f5f45a95745eb52 2015-11-28 17:50:22 ....A 43393 Virusshare.00215/HEUR-Trojan.Script.Generic-4e58ab5dd67394f019e233b02ed6477662dfbfc952745ad4bfa4968ed2337b4b 2015-11-28 18:02:50 ....A 57285 Virusshare.00215/HEUR-Trojan.Script.Generic-4e87a814b61dcef5de5eeccc74fb928e352020b3aab6185526bab573dac71623 2015-11-28 18:04:04 ....A 77437 Virusshare.00215/HEUR-Trojan.Script.Generic-4ea433251971dc207764b32d756cead4d46e25dc62cc77157acf2b2fb645396c 2015-11-28 17:44:44 ....A 152164 Virusshare.00215/HEUR-Trojan.Script.Generic-4eb0a765709a3dff98f0bc71e1480dad24a52985743f04128d76c2d0b158083b 2015-11-28 18:01:34 ....A 23950 Virusshare.00215/HEUR-Trojan.Script.Generic-4ec2468757f418ca75b6317a3d01b16fbda0512d598ad4a47032c5f3585986f6 2015-11-28 18:01:34 ....A 126171 Virusshare.00215/HEUR-Trojan.Script.Generic-4ecf9edbe429013ebdf5846a3205a37de7839f2b034b3b8c5da1127f6959651b 2015-11-28 18:03:50 ....A 30371 Virusshare.00215/HEUR-Trojan.Script.Generic-4edad414605861a8fa3e95cf6b82f3aee5a882d2f17f704e364d150977637f4c 2015-11-28 17:50:22 ....A 30137 Virusshare.00215/HEUR-Trojan.Script.Generic-4eebc8d9667d2c15801ffe1cc494333d1aa0587e5d16fb5f39592267e3dac87b 2015-11-28 17:43:28 ....A 106450 Virusshare.00215/HEUR-Trojan.Script.Generic-4eee670047657fb143bb8fc8a47167158c361d266b71cd6aff64925a897cace8 2015-11-28 18:01:34 ....A 201580 Virusshare.00215/HEUR-Trojan.Script.Generic-4f0be1eda8e46c3503fed6787ec8af98d1ad339d6303c5e1fd7d3d7e34e427d9 2015-11-28 17:46:42 ....A 61304 Virusshare.00215/HEUR-Trojan.Script.Generic-4f2492df6b60fc0d4d33e4c86dc7a887dc7168d3b21827f6c40db38d9fa8a544 2015-11-28 17:46:56 ....A 55378 Virusshare.00215/HEUR-Trojan.Script.Generic-4f2f835b47be18575f2aa6f09e36dd954256761971dd3e96afd892eec591c98b 2015-11-28 18:04:00 ....A 129625 Virusshare.00215/HEUR-Trojan.Script.Generic-4f5cdff28229f7bca590a805abaf1266f080a8acf964df4e02757f7dab7efb03 2015-11-28 17:44:48 ....A 153709 Virusshare.00215/HEUR-Trojan.Script.Generic-4f7966841242763915fab45c71ba9667fdb189b06f4852a3f6c48a63cacaaca2 2015-11-28 17:47:04 ....A 35403 Virusshare.00215/HEUR-Trojan.Script.Generic-4f7cb27db4db4d8af4e1af231bd8001ee435d9f9cfb22799caf73f4c93f1b3cb 2015-11-28 18:01:18 ....A 26907 Virusshare.00215/HEUR-Trojan.Script.Generic-4f87b619eccdcbc6accc613c578cca82204875e2e7d26637480d7bbad16bfa39 2015-11-28 17:43:58 ....A 93693 Virusshare.00215/HEUR-Trojan.Script.Generic-4fbe7eacda6e04aad06e457f3fb6a459e76e26b2c556ce4389bec23ed09f9123 2015-11-28 17:48:18 ....A 29090 Virusshare.00215/HEUR-Trojan.Script.Generic-4fcde2e3c0c7944871232380c91c85e29b9fe35c7135a635f08018ed548fdf5d 2015-11-28 17:50:24 ....A 401477 Virusshare.00215/HEUR-Trojan.Script.Generic-4fd190eb4d524a4a03579b5a85f673bf471c0bc8814ec083909bfb98e4f052c0 2015-11-28 18:00:36 ....A 13714 Virusshare.00215/HEUR-Trojan.Script.Generic-4fe436db457b8ec7dab4366b306e5781fa6a22af4e8ee0ae49885dcdc50f0b77 2015-11-28 17:54:12 ....A 106484 Virusshare.00215/HEUR-Trojan.Script.Generic-4ff890a8baafa5fc4c3ff1d79cf74630d12f19fc6ef78147de50e4258d05a44b 2015-11-28 18:00:58 ....A 38064 Virusshare.00215/HEUR-Trojan.Script.Generic-502db71140101586e414a7eca2d88ef6022be53868ad197d0e6bc40333c4b47e 2015-11-28 17:57:08 ....A 14421 Virusshare.00215/HEUR-Trojan.Script.Generic-504b645bb913432f70c0c69097002e181884a31e1903e05aa3b47c4625742bfa 2015-11-28 17:59:16 ....A 39024 Virusshare.00215/HEUR-Trojan.Script.Generic-5061a395895245347427afdbe9a2ca8e5943dd75f5abe8177fd6f9e25fb36d46 2015-11-28 17:46:36 ....A 52868 Virusshare.00215/HEUR-Trojan.Script.Generic-506731f0b316408a79b9e3adc3ade1fbaafbfbc4df7330174e18afbc97339501 2015-11-28 18:01:26 ....A 75874 Virusshare.00215/HEUR-Trojan.Script.Generic-506e635da0ec42298f3049cff2a3914826b64a7451cbeb23277c24ac900b0836 2015-11-28 17:47:34 ....A 18317 Virusshare.00215/HEUR-Trojan.Script.Generic-509462ded558e49a20e763cd2a297fb98e9600a6e67f1ddcba6b33ddfc19df94 2015-11-28 17:50:32 ....A 50605 Virusshare.00215/HEUR-Trojan.Script.Generic-50d42d7e78af9276b99a60db6250e88ae87756cfb630c2f7f2e1b1905b3bf055 2015-11-28 17:59:22 ....A 90170 Virusshare.00215/HEUR-Trojan.Script.Generic-50d65abb260b12015b7121fa767fd63751a108ec2a5cb3310289b6ea43c38261 2015-11-28 17:56:48 ....A 65336 Virusshare.00215/HEUR-Trojan.Script.Generic-50f41a7bb4333d9e94e2022aa1ca1f499dfcd592377f5933178184ebad91336d 2015-11-28 18:04:52 ....A 19851 Virusshare.00215/HEUR-Trojan.Script.Generic-5111e8fcab8ea00bc0fe919a4e22202619258e000b002807b6d1b1ecd8702201 2015-11-28 17:49:52 ....A 120297 Virusshare.00215/HEUR-Trojan.Script.Generic-51384e7639334a5d6d636ccaa1ef59f1b66870bc96e531d2b73492b268acfa96 2015-11-28 17:56:58 ....A 16698 Virusshare.00215/HEUR-Trojan.Script.Generic-514728bf4ce94825d5e3f52fe5cc278c058320f3bd9c365544ee4176e96548c0 2015-11-28 17:49:32 ....A 58635 Virusshare.00215/HEUR-Trojan.Script.Generic-5199612ab91d739c40087d31afbde573227ddf254384b9e28f597318c4e5a605 2015-11-28 18:04:32 ....A 19514 Virusshare.00215/HEUR-Trojan.Script.Generic-519c84641139079b3577c5b6f3195785f67946f74f9dbd4ec36292ada959e149 2015-11-28 17:43:10 ....A 45236 Virusshare.00215/HEUR-Trojan.Script.Generic-51bb28d74590e8a2696933327a09a4a99fb38d5400c7b5bdc7e76ab37c944ecc 2015-11-28 17:42:08 ....A 3566 Virusshare.00215/HEUR-Trojan.Script.Generic-51cdb778ebf484de09f25ea4804fc7d30ff06d1c7d644f7e52b320c132b0dd4e 2015-11-28 17:50:22 ....A 43042 Virusshare.00215/HEUR-Trojan.Script.Generic-51d132a72e10d10c21c344f1d8c12e1802eb8546a4010717a1a2c9cdb1e603c2 2015-11-28 18:01:14 ....A 3139 Virusshare.00215/HEUR-Trojan.Script.Generic-51e71d022b4466c3165eaf83d09df7e053466fa59507fc6a66696ccb2b9974e7 2015-11-28 17:54:18 ....A 24399 Virusshare.00215/HEUR-Trojan.Script.Generic-521f9b09f2910fb8a7ab96557787d9884f8a6a5f261816a5e78885ff62ac1f63 2015-11-28 17:47:58 ....A 101721 Virusshare.00215/HEUR-Trojan.Script.Generic-523f7ae99e79d3e1c2904de615c77350d431b4ca30bde725de246b34616c4d16 2015-11-28 17:43:30 ....A 290079 Virusshare.00215/HEUR-Trojan.Script.Generic-52439d02a2495c70f831f7079678e69d007151547d06281b93fbe583cab8d702 2015-11-28 17:41:28 ....A 151578 Virusshare.00215/HEUR-Trojan.Script.Generic-5243f7db94c751a064f32c2b9e28d5e4afede769a3ba3864f6426d2aaf7d7cff 2015-11-28 17:43:00 ....A 31794 Virusshare.00215/HEUR-Trojan.Script.Generic-5285e60ecfdcac519ceb370dc696fcd9c320fe8f476a89cb9c9ac03738ec3880 2015-11-28 17:43:28 ....A 230142 Virusshare.00215/HEUR-Trojan.Script.Generic-52a52647e9747bbcb15989f898d9b1045bdaab6c987de2d53e33c05ce310a693 2015-11-28 17:46:42 ....A 149989 Virusshare.00215/HEUR-Trojan.Script.Generic-52aeb04e4433584d2878971de69389f1b4b821d27d0c6d04e77cf5f290cd246c 2015-11-28 18:00:34 ....A 105730 Virusshare.00215/HEUR-Trojan.Script.Generic-52b912b747e1ca4f98203a2e5c25754f7c4eff1772a2e76ce1edda787ce68420 2015-11-28 18:00:56 ....A 72729 Virusshare.00215/HEUR-Trojan.Script.Generic-52d7a720041df61adcdf1b768ed4ecef33f5a51c71a4fabb9f43a5db402bb79d 2015-11-28 17:43:40 ....A 54665 Virusshare.00215/HEUR-Trojan.Script.Generic-532d339181cdf3c77f5d2c6abdfbef9dcc57d3e86339e55a4855d3ec31fc73c4 2015-11-28 18:02:36 ....A 3651 Virusshare.00215/HEUR-Trojan.Script.Generic-533dc531074b6d88be5c577a6ec600218d9948ffea1778c26f4fd680446af9de 2015-11-28 17:48:20 ....A 39958 Virusshare.00215/HEUR-Trojan.Script.Generic-5366cee4f6e3d47ce9662fa66af4c6747e1d89b4ee7ad77b9389e07e9af1f0a1 2015-11-28 18:04:02 ....A 40376 Virusshare.00215/HEUR-Trojan.Script.Generic-53819e59e30e75185150b9e79ae86b0006dd93aae6d29733231c9e886652d589 2015-11-28 18:01:16 ....A 49493 Virusshare.00215/HEUR-Trojan.Script.Generic-5385ce9d1e8d24e88888510f8d7885cd774a3c6e48fa7b9c97578072ca3ae788 2015-11-28 17:50:12 ....A 6186 Virusshare.00215/HEUR-Trojan.Script.Generic-53a2c253d3b510be72ac3366d63e45bab23a22e6058b9cf484b3ab0c97df6ad2 2015-11-28 18:01:34 ....A 75605 Virusshare.00215/HEUR-Trojan.Script.Generic-53b2f6a254f37a2888502c2eede334581677420537874a385609dadffd837fb8 2015-11-28 18:03:52 ....A 21106 Virusshare.00215/HEUR-Trojan.Script.Generic-53c6d8cc52c16d83c2acf19c08269aa0de59bf93a4bf13110825034e33d1682f 2015-11-28 18:02:28 ....A 149359 Virusshare.00215/HEUR-Trojan.Script.Generic-540e11140df8730a56bc0c9158a8f856841763ecd0c3a27ad679441abf6a4298 2015-11-28 17:59:46 ....A 24387 Virusshare.00215/HEUR-Trojan.Script.Generic-54319e091dafc7ab25fd0c62159326cfa4e079f296d4a279f33f4112e70a1f87 2015-11-28 17:46:36 ....A 63109 Virusshare.00215/HEUR-Trojan.Script.Generic-5446917064eccbce57827830322a92737ede525fdba579b24f1a5d4b638ad545 2015-11-28 18:01:00 ....A 1967 Virusshare.00215/HEUR-Trojan.Script.Generic-54641ca08ae68f74932773d88c28b2852181561884899d98ebb05e3f8c89eaf0 2015-11-28 17:42:46 ....A 19449 Virusshare.00215/HEUR-Trojan.Script.Generic-546d631f29857da2397d4d4cc9e66297e6b2dbe49462696557ec00229cd61cbb 2015-11-28 17:50:12 ....A 135370 Virusshare.00215/HEUR-Trojan.Script.Generic-548d36c8222b0325c2bee99bcfe9bee56a1e39a07df25a044a8e5ba6ca02c347 2015-11-28 18:00:58 ....A 56892 Virusshare.00215/HEUR-Trojan.Script.Generic-54a22964f0de6b9e8ee911ce39d63146f4091f6a5f53d9323dd33d17ad65fc6c 2015-11-28 18:00:10 ....A 63552 Virusshare.00215/HEUR-Trojan.Script.Generic-54a441e1dfa4d97570cb8a1b9adebf754bf82276ec64500c40ef25c9eb7d975c 2015-11-28 17:59:04 ....A 53843 Virusshare.00215/HEUR-Trojan.Script.Generic-54bd84a736d356c640aee89c4f48f9f8f930f466ef3ceef304a328feacee9030 2015-11-28 17:56:46 ....A 29317 Virusshare.00215/HEUR-Trojan.Script.Generic-54d0f99fe7ab808147604c6de852ef3e80ba37263984c5498fe2c54c81f0f86a 2015-11-28 17:55:52 ....A 29690 Virusshare.00215/HEUR-Trojan.Script.Generic-54d26443ebb35ad25bf0bf2e8fec9d35f9446c7cb7afd76c9e4d9658a804a179 2015-11-28 17:55:44 ....A 77163 Virusshare.00215/HEUR-Trojan.Script.Generic-5508d02bb3e4377b001483d8bbf25218e0abc25a06d8b58b420a1d781fe13b0c 2015-11-28 17:43:18 ....A 6408 Virusshare.00215/HEUR-Trojan.Script.Generic-551a0b515776fbff1f7d8a53106016589a27759cc806c545a9b3fa900e01399b 2015-11-28 17:46:36 ....A 146762 Virusshare.00215/HEUR-Trojan.Script.Generic-553bb7908d1fa2a2ef9a64deb5dfb83f9d0b706b3c36cda624225c15d59ed524 2015-11-28 18:03:56 ....A 106385 Virusshare.00215/HEUR-Trojan.Script.Generic-553fc476564eb55dfa2103bf983c56e89787ed421a23a35126ecf230ae079581 2015-11-28 17:59:22 ....A 86300 Virusshare.00215/HEUR-Trojan.Script.Generic-554318007659983fc2795a0a593958bbff72439727622fa35dc137b0e8032f7f 2015-11-28 17:51:08 ....A 82783 Virusshare.00215/HEUR-Trojan.Script.Generic-555512ebac40790bbd7526ef69b7e4a5eb2adc27844dfb26c7ecfd925002bd31 2015-11-28 17:41:28 ....A 24747 Virusshare.00215/HEUR-Trojan.Script.Generic-555b245e5a7c73bf7fa986dcd9c39be167d393514d86220cc4196a34b1d655fe 2015-11-28 17:51:46 ....A 279900 Virusshare.00215/HEUR-Trojan.Script.Generic-558519d81099e0870c52811067bf6fd48c05ac9e4faae29b373b41ad0748344f 2015-11-28 17:51:08 ....A 65650 Virusshare.00215/HEUR-Trojan.Script.Generic-559682a9f8742f215899e8f106ddea870b830a660da058060efa78761bcc4f90 2015-11-28 17:47:04 ....A 46561 Virusshare.00215/HEUR-Trojan.Script.Generic-55a7aeafa2410fbdef40e6f99a27e26e3e3f74f71baefa166b78c5fcaebd80b7 2015-11-28 17:59:02 ....A 33381 Virusshare.00215/HEUR-Trojan.Script.Generic-55b7de59a0acc4fb49fbec69584ed27533a70bff3198e92c415b901bed9ca6c4 2015-11-28 17:59:58 ....A 35442 Virusshare.00215/HEUR-Trojan.Script.Generic-55bc3889ae8902700cb16f58dadf3d5c8afdf38af34562527baecd8c3483734a 2015-11-28 17:58:40 ....A 356750 Virusshare.00215/HEUR-Trojan.Script.Generic-55cb4485e1ff9248a800fe73b3fd4bac624cf5cc305e8f9e0473c9a9e03eb704 2015-11-28 18:03:58 ....A 20922 Virusshare.00215/HEUR-Trojan.Script.Generic-55e3dbd6a5610683ab7e272db113c3d0533e73af8cf58105406086087314210e 2015-11-28 17:50:20 ....A 182718 Virusshare.00215/HEUR-Trojan.Script.Generic-55f408236ed27f6dd24dae3dff1c97c8772363ca75bfd542c9ad6ce96c427f13 2015-11-28 17:43:18 ....A 139329 Virusshare.00215/HEUR-Trojan.Script.Generic-5617f72ac3a09fe5e9dbef049209d2aa741e9f96ce20d347909671c79b6bc0e8 2015-11-28 17:46:30 ....A 22558 Virusshare.00215/HEUR-Trojan.Script.Generic-56197bfa0394f977f24a298853cd5e9fc65bdd8e72521b616e9b178f24526604 2015-11-28 17:51:48 ....A 322935 Virusshare.00215/HEUR-Trojan.Script.Generic-565bad7169e2df4381d71818ff3d7dadadcc31b43387ff54ce288e478b15ea43 2015-11-28 17:46:42 ....A 93922 Virusshare.00215/HEUR-Trojan.Script.Generic-567a79b1ddbfc66f7ac66e6298e8cd1a2d2650733e4ad9751683b9ae47676dbc 2015-11-28 17:50:10 ....A 23658 Virusshare.00215/HEUR-Trojan.Script.Generic-567b683deefb4194d1bebac1ef223dc505bf83669d152ee37f96dc7ed24a5599 2015-11-28 17:47:10 ....A 92 Virusshare.00215/HEUR-Trojan.Script.Generic-569b4693ddabf8557cc65c7cb59cb19c96ca204616d2ffb91d9de7a8e6a37822 2015-11-28 17:43:50 ....A 60508 Virusshare.00215/HEUR-Trojan.Script.Generic-56a805618a1951cc7cdd2f5fe4b909e86654ee7d2f9bc693983093bb83b3ba3e 2015-11-28 18:00:36 ....A 12345 Virusshare.00215/HEUR-Trojan.Script.Generic-56aed77748e3d683b56bed3383f0d4d94093dadde3968966dd4c41b12bf55159 2015-11-28 18:00:58 ....A 132672 Virusshare.00215/HEUR-Trojan.Script.Generic-56d5a2b5faba7c9ac376de3c53f73b1a0f8c1cb0e5c11f237307a5b2bbd5cb75 2015-11-28 17:53:38 ....A 9057 Virusshare.00215/HEUR-Trojan.Script.Generic-56f8aca84685547c5971b337ebe66d340be3c51ec0d66c2ad1daa5af108f7fa9 2015-11-28 17:50:52 ....A 45134 Virusshare.00215/HEUR-Trojan.Script.Generic-56fd44ef8d6b5139b25ca6daa3d96babe6d57ec8b71d1fbfd6f95f9645c6c88d 2015-11-28 17:59:58 ....A 46007 Virusshare.00215/HEUR-Trojan.Script.Generic-570a0432da367ed901de67cafd40c91ed64ae83a9b0dc8192801c935c157d57f 2015-11-28 17:46:22 ....A 155997 Virusshare.00215/HEUR-Trojan.Script.Generic-57213d61d8b1c4d82cde9b5fbb9b5312a58770f04c6d815199c0a3f508f40c87 2015-11-28 17:57:46 ....A 3370 Virusshare.00215/HEUR-Trojan.Script.Generic-5734cbb8e6d4c7567b1a02ae0d7b0376b0f7ed9e83e841f01e061a5428edd67b 2015-11-28 18:01:04 ....A 29900 Virusshare.00215/HEUR-Trojan.Script.Generic-577eed9b9b63c4e291942c7310be076e7f245356288aec4a077633e6781e26e9 2015-11-28 17:58:54 ....A 29689 Virusshare.00215/HEUR-Trojan.Script.Generic-578c84f9d551721594382c56d1c79a59f8a3f6c7fb339349a11e085c3ac7cd5b 2015-11-28 18:03:26 ....A 80434 Virusshare.00215/HEUR-Trojan.Script.Generic-578dce20b8e6b38132129dbfe40b6e53089789bd8364d0622a58e5fb22e1c5f2 2015-11-28 17:47:36 ....A 34401 Virusshare.00215/HEUR-Trojan.Script.Generic-579ddf33011c2da96ef04933b21767fab87df5b76fed656a54df19b9014cb408 2015-11-28 18:01:24 ....A 127781 Virusshare.00215/HEUR-Trojan.Script.Generic-57aad90af78c0d7aa31b83bfcf6d77307f9abd6290d7883381c2b3bb14fe0f10 2015-11-28 18:04:02 ....A 152227 Virusshare.00215/HEUR-Trojan.Script.Generic-57de544eedfd585fdff7db392d08fa07f600793f1124bc29d526351dffc96bc5 2015-11-28 17:50:52 ....A 194222 Virusshare.00215/HEUR-Trojan.Script.Generic-57e06309858227e2e982955bc30cdc84a6cc5039e297e3aac682b32e67e68aad 2015-11-28 17:50:32 ....A 34559 Virusshare.00215/HEUR-Trojan.Script.Generic-5800020fce7e6c323ece739d06aac2976db02b9e37620cd89bb945bf0d3ce102 2015-11-28 18:04:34 ....A 24973 Virusshare.00215/HEUR-Trojan.Script.Generic-582da3949ef8c14d727bc9363b82b922903471285004d2fe50513ecb56392da1 2015-11-28 17:56:08 ....A 30745 Virusshare.00215/HEUR-Trojan.Script.Generic-58647ef3caeee2f38a3a0b41e9062dd5112e09821ab73eb19f0d9c2bb9be3d00 2015-11-28 17:58:58 ....A 127433 Virusshare.00215/HEUR-Trojan.Script.Generic-588b1f6e23b1a8cb35dff20cf0a0b4071a263ace275b448c4907471e98eaf1c0 2015-11-28 18:04:20 ....A 24121 Virusshare.00215/HEUR-Trojan.Script.Generic-588f3469d5ca88dca48c0561d6921ac40e0d64361fcc045e57ef4d77186ec8ae 2015-11-28 17:52:08 ....A 15659 Virusshare.00215/HEUR-Trojan.Script.Generic-58ba8bf6271f62b04c41d8be5502fed62acd80a7530e2ac09a11bcc9f433aff1 2015-11-28 18:04:14 ....A 2144 Virusshare.00215/HEUR-Trojan.Script.Generic-58c071ae1aa5e2efb9e95d205b7aa3737b2b927b946798ad91c497add96b0513 2015-11-28 18:04:26 ....A 173000 Virusshare.00215/HEUR-Trojan.Script.Generic-58d52acd0297691afef397677e90f6f29aa364b637906c5f9b7b903d7b14c0bc 2015-11-28 17:59:04 ....A 131802 Virusshare.00215/HEUR-Trojan.Script.Generic-58ea0e78a9ddb4651c917c58455dcfcc29a49b540392163ed515ff9dd71de41a 2015-11-28 17:43:16 ....A 7609 Virusshare.00215/HEUR-Trojan.Script.Generic-58f1b974034360671fae4662503b1f7dce77f01de097ab8d359178ea780edd16 2015-11-28 18:01:02 ....A 15795 Virusshare.00215/HEUR-Trojan.Script.Generic-58fc3ab510981c97702b7a11e0df4212c600ee09b56200721474117f08aeb98c 2015-11-28 17:52:00 ....A 106528 Virusshare.00215/HEUR-Trojan.Script.Generic-58fe6fbfaaf2e7f7009f77a2f9c6f74b4a8ff86ba46c8c01d57d118d661c5527 2015-11-28 17:45:30 ....A 35876 Virusshare.00215/HEUR-Trojan.Script.Generic-58ffd327efce78d0566e2f6b4a29e9f95b047bc84955132822b47336ade0e728 2015-11-28 17:58:30 ....A 51764 Virusshare.00215/HEUR-Trojan.Script.Generic-59094db1929840f22b62610bbad460dd149dc5325a32347d0eb7eed645ea50f3 2015-11-28 17:54:24 ....A 34251 Virusshare.00215/HEUR-Trojan.Script.Generic-592132b86f3395c4b9747f356f5124671915fe7fce5f0eb8d0337c2fa34a28f5 2015-11-28 17:50:48 ....A 84878 Virusshare.00215/HEUR-Trojan.Script.Generic-5927385eee77161d83ad61a1ac7ca62f78cc53535a12176b1a8f7301033230d8 2015-11-28 17:58:54 ....A 32695 Virusshare.00215/HEUR-Trojan.Script.Generic-594314cd43d39940ef6df455c0499565a56d0cb8ea2987e3ab38dbcf0563a3f5 2015-11-28 18:03:50 ....A 491 Virusshare.00215/HEUR-Trojan.Script.Generic-594ddb5f222d27f1c749c834dffc3ce93cb8de72d3ddfa4e21e980f796690296 2015-11-28 18:00:52 ....A 116030 Virusshare.00215/HEUR-Trojan.Script.Generic-595e8568f4d352ae511f3f2c32864415f7b65be2126681f4f33602775b0bae48 2015-11-28 17:56:46 ....A 216151 Virusshare.00215/HEUR-Trojan.Script.Generic-596f9c04a19c3880882c442a93e98e919415bb17e76ce9a94be35bc0c8b0d6e2 2015-11-28 17:44:00 ....A 48747 Virusshare.00215/HEUR-Trojan.Script.Generic-597220d25c6e6ac913e67d10150ed0f9297116f9ecc81613cd89020d134eafdb 2015-11-28 18:03:16 ....A 118440 Virusshare.00215/HEUR-Trojan.Script.Generic-5974661d02756850190e61b0e2e9b58840490c73e1fe38cda6ce11bde4773133 2015-11-28 18:00:36 ....A 38514 Virusshare.00215/HEUR-Trojan.Script.Generic-59788c2d776324e3bcf47193e2b6ad4528cad6c1634b4e5bc42d2aabf0306bde 2015-11-28 17:44:10 ....A 123218 Virusshare.00215/HEUR-Trojan.Script.Generic-597f3ab69c974b3a4e87fb9c8f28a405b0c3e5b6d4d7bc8e0e6e5fc182fca352 2015-11-28 17:48:16 ....A 47625 Virusshare.00215/HEUR-Trojan.Script.Generic-5983056cd0def8534826d7809f76b9b86e5fd11b219fd5161a4b930f86edceaf 2015-11-28 17:45:36 ....A 115046 Virusshare.00215/HEUR-Trojan.Script.Generic-59972ecbbbb606806721a7b8321ee351638eefc14c3b14f64f59966c68310ae2 2015-11-28 17:50:12 ....A 66581 Virusshare.00215/HEUR-Trojan.Script.Generic-599c8a2883b26dd6fb894d22f4939ddd1f39c772f0dd8408bc7f44f0428e32fd 2015-11-28 17:43:28 ....A 225961 Virusshare.00215/HEUR-Trojan.Script.Generic-59bf57376bb90a3b68bdbd23e444d12b9d4e01fa9784bcf02e108ea36de3647b 2015-11-28 18:00:50 ....A 230937 Virusshare.00215/HEUR-Trojan.Script.Generic-5a389df414bebe460dbfb7c7fae4facdde999527d5012a2544ee1596ddad39eb 2015-11-28 17:56:56 ....A 21171 Virusshare.00215/HEUR-Trojan.Script.Generic-5a3fa9ccf47f04b95f53dc93cb4c305284918388a41adf9e9086cb82cd4e8ff4 2015-11-28 17:44:08 ....A 5444 Virusshare.00215/HEUR-Trojan.Script.Generic-5a642c7671ef30551ee2173b817645142bb2ef5b807d5e38ee78d448a96199af 2015-11-28 18:01:24 ....A 167966 Virusshare.00215/HEUR-Trojan.Script.Generic-5a89ab1cc9b300e2a1040b35e77898d3b588a32184cc0adc32a23df67b103f1d 2015-11-28 17:53:54 ....A 239436 Virusshare.00215/HEUR-Trojan.Script.Generic-5a9c8738affa0dbd1ff7b09655057bb937b5aa5a9d6fa49582e8d269db7ffaed 2015-11-28 17:46:06 ....A 239350 Virusshare.00215/HEUR-Trojan.Script.Generic-5b1ed0064ac8b56460c8d845ab21279b2af641ec9edbd39e1f68264dcdb32a6f 2015-11-28 17:45:34 ....A 39961 Virusshare.00215/HEUR-Trojan.Script.Generic-5b29931b216c48714d589ed4e587eb9e3a4269902435d8e48eb73841e77dee6e 2015-11-28 18:00:10 ....A 91 Virusshare.00215/HEUR-Trojan.Script.Generic-5b34f320ef727d866a144ea48d5bd700bc988d5bb25a7c7600f11d89c3f56300 2015-11-28 18:01:36 ....A 61692 Virusshare.00215/HEUR-Trojan.Script.Generic-5b4d641398872b6f59ab6848afd9c64d2e74496c38b466696b5d5626688c375e 2015-11-28 17:43:00 ....A 103458 Virusshare.00215/HEUR-Trojan.Script.Generic-5b4f23655b378134c26fdd2ef34462a7c468215dd7fc1e34cb1426f107bc02a9 2015-11-28 17:52:08 ....A 12998 Virusshare.00215/HEUR-Trojan.Script.Generic-5b602f62e53bbe771347177f36b5c63ecaab89d3b6184d245c765f9dd440aa31 2015-11-28 17:58:56 ....A 113979 Virusshare.00215/HEUR-Trojan.Script.Generic-5b63856974456f8eadd7a050086d4cb34039bff7285172f071e308c5b6725dd0 2015-11-28 17:43:34 ....A 137627 Virusshare.00215/HEUR-Trojan.Script.Generic-5b66716a440beb22b6ffe9dc7823abf93eb541671f407d503e628f549d714ac0 2015-11-28 18:00:58 ....A 38883 Virusshare.00215/HEUR-Trojan.Script.Generic-5b6a81b71bcfbe48aaed0dea0b35ef981af5f71e84c75a6b6f3b96f2c222af9c 2015-11-28 17:59:38 ....A 38118 Virusshare.00215/HEUR-Trojan.Script.Generic-5b7ca6c76b9015dc19fa3d06e5865e270eeb3c3e6f100eb587e69e4670ed889f 2015-11-28 17:44:08 ....A 72592 Virusshare.00215/HEUR-Trojan.Script.Generic-5bc15d6bd64e3fb9b4e7a89dd99478d8f238419cdb5598838b82af5893de67f7 2015-11-28 17:43:34 ....A 21743 Virusshare.00215/HEUR-Trojan.Script.Generic-5bded137bb03fa65827418ff49e9ecdf9d78ee8791764ea599573af6f99a85b3 2015-11-28 18:04:42 ....A 52487 Virusshare.00215/HEUR-Trojan.Script.Generic-5be25702204c8a6d07a9293238c30c6c85c9fb6f644066d9cf1c781b36be3ecb 2015-11-28 18:01:18 ....A 52106 Virusshare.00215/HEUR-Trojan.Script.Generic-5bee4920511fad8faf9b8b646930ab90a7ad62fd1d51f2dd629038bfde456eaa 2015-11-28 18:02:48 ....A 169219 Virusshare.00215/HEUR-Trojan.Script.Generic-5bf4d442c638160be9f583e0cbd6ec4e14947d05d5d463a0eeb99d1a9f9dab3f 2015-11-28 18:01:16 ....A 116672 Virusshare.00215/HEUR-Trojan.Script.Generic-5c65f77f1d8638682b885a371bd42c0a245efc7c497420fb6a5365cb3acab2fb 2015-11-28 18:02:38 ....A 119906 Virusshare.00215/HEUR-Trojan.Script.Generic-5c68476fc7058e5a344dc3fbcedc65a6e11534f8a6cee0c8e9252cda3df0d799 2015-11-28 18:04:34 ....A 16858 Virusshare.00215/HEUR-Trojan.Script.Generic-5ca1dbfe97a3ccbae75f760a6a3138e3f91e159fa4b11eec86a90bbc0a30fad6 2015-11-28 17:49:40 ....A 168268 Virusshare.00215/HEUR-Trojan.Script.Generic-5ca6b2140900944853c30a9472c5abb7e2572fc56e0645cc7049823936c46c79 2015-11-28 18:03:58 ....A 59299 Virusshare.00215/HEUR-Trojan.Script.Generic-5cb1be79a5ca10c689ca7daeeaa2982871ac7dcdd527d34cd59cb49144e0ee53 2015-11-28 17:50:16 ....A 100833 Virusshare.00215/HEUR-Trojan.Script.Generic-5cb1e88b7e1b0b662b9bcf26a1daef3b72e9025e3b12c9201c0e3d8dd8133abc 2015-11-28 17:43:34 ....A 231631 Virusshare.00215/HEUR-Trojan.Script.Generic-5cbb94657b88eb3ea8e811c1bf8685ec7e987631a5808976b1e7e556267f83cd 2015-11-28 17:52:08 ....A 70052 Virusshare.00215/HEUR-Trojan.Script.Generic-5cc08c018a6edf2cea69d081244118646b51b1fd436e758d20c71a45afa6f797 2015-11-28 17:59:04 ....A 49343 Virusshare.00215/HEUR-Trojan.Script.Generic-5ce0a539e8a0913ea8c2c38f745e6bc376327ce68d556f26e2aeccd629d7e150 2015-11-28 18:03:36 ....A 1186292 Virusshare.00215/HEUR-Trojan.Script.Generic-5ce6344cd1bd7cc100d9015a9411c9653ded125b38df7a8b10fc25c81b5f7443 2015-11-28 17:43:34 ....A 30259 Virusshare.00215/HEUR-Trojan.Script.Generic-5cf4a6a087a6d56786d3baa46ffc31b5aa6eef3cc51e16941d4b58f2f8fcba88 2015-11-28 18:01:22 ....A 37471 Virusshare.00215/HEUR-Trojan.Script.Generic-5cfea4046a4f20e978420fe626693165b817a364232c2fdcad955e3912b464ed 2015-11-28 17:44:50 ....A 62237 Virusshare.00215/HEUR-Trojan.Script.Generic-5d176a8d8976d24bb91db5e37526ad503b5cfe1f3a312bc403088b36a5288dd6 2015-11-28 17:58:44 ....A 29679 Virusshare.00215/HEUR-Trojan.Script.Generic-5d279e1f6e3811b868fd2d1e08dedd1531999e7429690309ffcbdb91ae32cf5c 2015-11-28 17:56:08 ....A 33575 Virusshare.00215/HEUR-Trojan.Script.Generic-5d2af6c7492e3d3c019ab64cb2fec0602ab8c4f92f9fdf86abe32814b848ada4 2015-11-28 18:00:06 ....A 3318 Virusshare.00215/HEUR-Trojan.Script.Generic-5d3355cfc4f9c2df5300c2c95337d96280dc0574d243cfbe39d63daceee1a2d9 2015-11-28 18:00:56 ....A 52053 Virusshare.00215/HEUR-Trojan.Script.Generic-5d4540f38267637b949f75b05eb8e5108d2eec66c3173353449378ececb6a0c3 2015-11-28 18:01:30 ....A 668141 Virusshare.00215/HEUR-Trojan.Script.Generic-5d5f21d859e2347c9a4457ff3adce9f9187ed90de5b3670fb622cd68b6d8dcc6 2015-11-28 18:03:22 ....A 30769 Virusshare.00215/HEUR-Trojan.Script.Generic-5d62f3a64a10b09b75e950fe783bd913be94b2add4f8bc00515bc4db0e3d348c 2015-11-28 18:02:18 ....A 46983 Virusshare.00215/HEUR-Trojan.Script.Generic-5d7a9eae15ccd95822c97b8f4dd64c98d377da996ba882b10afdbc5716347456 2015-11-28 17:49:38 ....A 250029 Virusshare.00215/HEUR-Trojan.Script.Generic-5d812fd0afa49d26a6f3ecbba29cabc470650af52d73a835db104dfbd1e66c59 2015-11-28 17:41:22 ....A 5129 Virusshare.00215/HEUR-Trojan.Script.Generic-5d9a910e47311d36d1a204cd39f591255c8ec40de6dd144e6101f07ffda2af12 2015-11-28 17:42:38 ....A 216767 Virusshare.00215/HEUR-Trojan.Script.Generic-5daaa81bd2059fb22bb936dfef1dfd28f838f98afee21dc2ac66f24a59b3abaf 2015-11-28 18:00:04 ....A 229389 Virusshare.00215/HEUR-Trojan.Script.Generic-5dcdbe92ff9700bd1e0ecb706c202e32288de52f939c0041fbffa4a054eac89c 2015-11-28 17:46:56 ....A 118167 Virusshare.00215/HEUR-Trojan.Script.Generic-5dd3028537bc3e09d2831058a3815a014ac5a158c98b06d79a895e2eddf9b326 2015-11-28 17:45:38 ....A 44182 Virusshare.00215/HEUR-Trojan.Script.Generic-5dd994e2e9917458fd7904f41d7f6dd73076cebc26b95ff3f614c8235870d657 2015-11-28 18:01:34 ....A 117245 Virusshare.00215/HEUR-Trojan.Script.Generic-5e61eb5244bbfbbf69262869bdea32d21335b422cd30a997a1db5e4def995524 2015-11-28 17:52:40 ....A 6872 Virusshare.00215/HEUR-Trojan.Script.Generic-5eb2af439e2d3cb5f8498539a53ef79013aa97db83f31c351d9efd5f2a7b1145 2015-11-28 17:44:08 ....A 40797 Virusshare.00215/HEUR-Trojan.Script.Generic-5ec474bb636d6403bb94b87702802d73da59a0b828d2ead45216702b276ceece 2015-11-28 17:45:46 ....A 65594 Virusshare.00215/HEUR-Trojan.Script.Generic-5ecd6894d28559ce5f548c6c29de51adcd78200b6e5b3996a01d2bd48d9b57bf 2015-11-28 18:01:30 ....A 114970 Virusshare.00215/HEUR-Trojan.Script.Generic-5ee357f778acb2e921929a53d1c1ff6a018fe38d9430fb198287a810d725125e 2015-11-28 17:50:08 ....A 134431 Virusshare.00215/HEUR-Trojan.Script.Generic-5effb70836529d2db7ee81bb8fd40bbf161f39711de9e65096179ae6ce04cc66 2015-11-28 17:43:34 ....A 111545 Virusshare.00215/HEUR-Trojan.Script.Generic-5f0d0916e417aae86e866086b714cfb75d5333e1758b9910fc19eb750e3644cc 2015-11-28 17:58:58 ....A 35771 Virusshare.00215/HEUR-Trojan.Script.Generic-5f134a3d488ed0d83e675318fc7d32eab0249ae46e086abd88c51247e0ff7c2c 2015-11-28 18:00:40 ....A 107549 Virusshare.00215/HEUR-Trojan.Script.Generic-5f14eaa24d51a4f19ff4b190d6eb265555871839a498bc4256eb6e94f598424d 2015-11-28 18:01:30 ....A 36818 Virusshare.00215/HEUR-Trojan.Script.Generic-5f55abf9f80c98090a20d4e842981ee5afd0a2862bdb6f97e3217e6920522975 2015-11-28 17:50:50 ....A 136057 Virusshare.00215/HEUR-Trojan.Script.Generic-5f8ad75c3a418661217e974b99dba482667afee18efc2eee0a628f2c5ca32edc 2015-11-28 17:47:02 ....A 108421 Virusshare.00215/HEUR-Trojan.Script.Generic-5fa6782fce588714ba8dd836e7916e741826f33714143a784baed4be5f605878 2015-11-28 17:58:16 ....A 46756 Virusshare.00215/HEUR-Trojan.Script.Generic-5fce1c66d91633232f43525bb6b0bc8d8a84d3274870c2a34383aa7a23274f7e 2015-11-28 18:03:16 ....A 20590 Virusshare.00215/HEUR-Trojan.Script.Generic-5fe655ae683fe5ad16f028df0250e807b4fef599ae362098315be3244dce388c 2015-11-28 17:45:28 ....A 45263 Virusshare.00215/HEUR-Trojan.Script.Generic-5ffdb7a08cf7e8adc8fd94f9c6c3961384c96072491bd0130661707dc0f8dc4c 2015-11-28 18:00:38 ....A 12440 Virusshare.00215/HEUR-Trojan.Script.Generic-6003a3f7fa0d346e305f0d19ffdccbf3bdde68c7213d9a0b25c5ae2b82bd6859 2015-11-28 17:50:22 ....A 20942 Virusshare.00215/HEUR-Trojan.Script.Generic-60096341b12ba309bcf8348e5afcc6e6ab978ab62ed36c8a4284b482be227567 2015-11-28 17:52:08 ....A 41174 Virusshare.00215/HEUR-Trojan.Script.Generic-601aa4f49553c9b8fabf944ec39d06b0a89d4826711f84159ea7b30df51ce2b0 2015-11-28 18:03:24 ....A 45159 Virusshare.00215/HEUR-Trojan.Script.Generic-604027176cabc5e031d608461ca3e3972a20d7435cd42388097992dfe4e04769 2015-11-28 17:43:42 ....A 24387 Virusshare.00215/HEUR-Trojan.Script.Generic-60595df3b1937b7bd3c05acea06a214018ae4d62e35f9dbb21d3755eacecc6e0 2015-11-28 17:59:02 ....A 18367 Virusshare.00215/HEUR-Trojan.Script.Generic-60d6a17681d669f718b84f4e3f1461b368fc992053d10fa46b682557c93e3bcb 2015-11-28 17:51:26 ....A 77952 Virusshare.00215/HEUR-Trojan.Script.Generic-60e8ca7508b40f89a2550a6a792d171c4645be8cf480380bcb42e722736287a1 2015-11-28 17:50:46 ....A 29958 Virusshare.00215/HEUR-Trojan.Script.Generic-60f3bc310620338002ff29ef3232cd9bc99f9f371dd937525f01a23003d14308 2015-11-28 17:50:08 ....A 34733 Virusshare.00215/HEUR-Trojan.Script.Generic-60fee0748f99bd8d2bb746e6950219f212116a55e5d88813f3a07ce4d9e7890e 2015-11-28 17:43:34 ....A 370481 Virusshare.00215/HEUR-Trojan.Script.Generic-610289ab227fc65fe26b2d267934e793880ad6aa8df1867029105748f2ef6b97 2015-11-28 17:59:02 ....A 22727 Virusshare.00215/HEUR-Trojan.Script.Generic-611caf8e6619a25715bb10069746898ceaed4057260688baed9297fccc84b33c 2015-11-28 17:47:42 ....A 101482 Virusshare.00215/HEUR-Trojan.Script.Generic-613ee2ff74a1af0d50bc55bbb19c1b34f8e056c2e5cb834328e950cbf65109be 2015-11-28 17:50:50 ....A 177161 Virusshare.00215/HEUR-Trojan.Script.Generic-61555ecd2dc51201495494fb3c209dfe4a83da914df709a9ceb61618011174bc 2015-11-28 18:02:08 ....A 226711 Virusshare.00215/HEUR-Trojan.Script.Generic-6165f534c92cd9a4a657cee7aad4fd764d44b5040119d63b1b17dcd844f78dcc 2015-11-28 17:56:58 ....A 3780 Virusshare.00215/HEUR-Trojan.Script.Generic-617b9dd3b64d8d534a83157d64004c0638c0e240e68d6c1f33986fee71ae0f72 2015-11-28 17:50:48 ....A 35811 Virusshare.00215/HEUR-Trojan.Script.Generic-619afda8d17ef99f8d798a602ceca8673b8ca945d3ac35101c0b6c1aa8cfe377 2015-11-28 17:56:30 ....A 29447 Virusshare.00215/HEUR-Trojan.Script.Generic-61b61ebd4b7a992929af8484d5a348a9f5c71e2cdf14a00c2cbbd8ede065542c 2015-11-28 18:02:16 ....A 74811 Virusshare.00215/HEUR-Trojan.Script.Generic-61c2143475593d12925b41feec8aa8d269e413912bdddc3d8f901f2cc77290e0 2015-11-28 17:59:58 ....A 129250 Virusshare.00215/HEUR-Trojan.Script.Generic-61d9e8c2a450d0056b64115d0b3a0ba31bf8c157384fac6eaf55e9705fd9f26d 2015-11-28 17:58:50 ....A 80306 Virusshare.00215/HEUR-Trojan.Script.Generic-61ece1aa8805918bdf865080ce899e0a322f7dda287aaa692f71d1b759676284 2015-11-28 17:48:22 ....A 8900 Virusshare.00215/HEUR-Trojan.Script.Generic-61ffc1d1eaf3702d243912a3a3637969cb8d286e5e3ee7749fd62c84e749e1c2 2015-11-28 17:51:58 ....A 75047 Virusshare.00215/HEUR-Trojan.Script.Generic-620652608042f2e699574a4b268f43e116bcf9f69dfb84fd94d2d1310bcc2384 2015-11-28 17:46:36 ....A 7000 Virusshare.00215/HEUR-Trojan.Script.Generic-6215810ae24ff9940f70965826fe0a1f51f81ff9c2f5ca46d16d7a839250fcb4 2015-11-28 17:47:26 ....A 112040 Virusshare.00215/HEUR-Trojan.Script.Generic-623ced919f54021b080ba34d780bb69a404079441276d45b5040f4fafe4103f9 2015-11-28 17:50:12 ....A 496112 Virusshare.00215/HEUR-Trojan.Script.Generic-623d1ba5df8ece05bc395f15c774467f25ce13cd3146a637db17d64a23d6978a 2015-11-28 17:48:16 ....A 56455 Virusshare.00215/HEUR-Trojan.Script.Generic-629fa25bf06264887ce0db5e0f9976950b8d1aaad5fd2b113de1f4e5c50378bc 2015-11-28 17:51:10 ....A 23075 Virusshare.00215/HEUR-Trojan.Script.Generic-62a69478f08788a86b6a80a65c2ba3c19e0ced78ccdf0cbb2fe21361a1dd3aef 2015-11-28 17:55:18 ....A 34536 Virusshare.00215/HEUR-Trojan.Script.Generic-62bc3581ebaf4bec795fd580e9d1cecbc77b4eecace845f00f4a23310636157f 2015-11-28 17:43:00 ....A 1041166 Virusshare.00215/HEUR-Trojan.Script.Generic-62da5827cf5f007cf91785d8ac7c9ec93de3bd650fe768be144beab415359767 2015-11-28 18:00:48 ....A 34778 Virusshare.00215/HEUR-Trojan.Script.Generic-62e1df2af5c3fed377ea47ed74ce530e420bf07c546cd98e53f4fc9bb0836cf8 2015-11-28 18:02:18 ....A 36982 Virusshare.00215/HEUR-Trojan.Script.Generic-62e9dbc53378917c910b20cabf3784b71573c5f64bfb1c8b2b961de8ab53566b 2015-11-28 17:50:16 ....A 95700 Virusshare.00215/HEUR-Trojan.Script.Generic-62f50457bf0cb53a1164945134f7cee802955a27af590b1c87a758a4ab9d1280 2015-11-28 17:46:36 ....A 19397 Virusshare.00215/HEUR-Trojan.Script.Generic-62f5720396f6723ead56dc018f2fdd320e68049529a2d7f216a3fac79dbe8262 2015-11-28 17:55:42 ....A 9056 Virusshare.00215/HEUR-Trojan.Script.Generic-6302208574f980cbf856c760454faed6e89f93a644c4f6463b06f03875a01607 2015-11-28 18:00:58 ....A 132442 Virusshare.00215/HEUR-Trojan.Script.Generic-631f734d1473d5813625c8397bd20268cdd176f379d9c9c433b17e929ace50f7 2015-11-28 18:01:20 ....A 32626 Virusshare.00215/HEUR-Trojan.Script.Generic-63403b81f950d1cdc8d47f00cc04f62e8e1a6158548b2099625a9bcdb3fe6b69 2015-11-28 18:04:40 ....A 58252 Virusshare.00215/HEUR-Trojan.Script.Generic-635180ee93be8af54ce78c6e8fbc8886c10875e4daa2fa5c409e93238d3baf51 2015-11-28 17:50:12 ....A 19016 Virusshare.00215/HEUR-Trojan.Script.Generic-6365523e7ccf6833fcecfb9cbb1ff971bbeccb1181b045978726cf49b491f309 2015-11-28 17:52:08 ....A 30035 Virusshare.00215/HEUR-Trojan.Script.Generic-63664c3fcf9c890c4190f100336501845dd47a9e0ed8478fc522a88fa034e0c5 2015-11-28 17:52:16 ....A 21858 Virusshare.00215/HEUR-Trojan.Script.Generic-63b26b88260caed4f27d3de3d0627a2ad905c89b9a3f04cbc756d3a249cbcd0d 2015-11-28 17:57:50 ....A 25669 Virusshare.00215/HEUR-Trojan.Script.Generic-63d81a4f98ae3decb53476e2dce846d7cb816b47ca599590f00745085b9e1785 2015-11-28 18:04:20 ....A 149512 Virusshare.00215/HEUR-Trojan.Script.Generic-640fb802403c015a910eaaece0867bb652e0709036f337779f207153e9c7d84b 2015-11-28 18:01:00 ....A 130075 Virusshare.00215/HEUR-Trojan.Script.Generic-6419f687c164956e5c53ac81b4ddaf45512b4dc293fc4ea3e2636279763f85d6 2015-11-28 17:56:52 ....A 32586 Virusshare.00215/HEUR-Trojan.Script.Generic-64285e6e4999d8b857e228c13720e0c76643df5d1cf17855cd10603a57347824 2015-11-28 18:03:50 ....A 33571 Virusshare.00215/HEUR-Trojan.Script.Generic-642ba2438e1fb49f988ad7ba8b21e3b78bbb247115d0ff740d246c7d57b44e56 2015-11-28 17:44:22 ....A 29222 Virusshare.00215/HEUR-Trojan.Script.Generic-6443aec29a6778596a624a1c7f51e2a2d885d81171b9e930d487dc9b7e87abc2 2015-11-28 17:46:36 ....A 23764 Virusshare.00215/HEUR-Trojan.Script.Generic-6444b1bbd6297e276d4fbfdde04af237f3d74e524539b0dfce345f9ddf652fa5 2015-11-28 17:52:08 ....A 149893 Virusshare.00215/HEUR-Trojan.Script.Generic-646b6bab1faa48d1b55229d4d4c4e0deb4de70e5c5c78b1610d78bb9e1444163 2015-11-28 17:59:32 ....A 24678 Virusshare.00215/HEUR-Trojan.Script.Generic-6480e92538efd962a4ba1262329ac4a697affcab20fc0e80e5ec965b4e9fa4b3 2015-11-28 17:51:48 ....A 91915 Virusshare.00215/HEUR-Trojan.Script.Generic-648a1279e25adadd1d5b75977c3f484d042b4f7c1eed96b2aa5b36db0d876fc2 2015-11-28 17:58:48 ....A 32532 Virusshare.00215/HEUR-Trojan.Script.Generic-6493811869a8e3ca787b2f6c8d40c681932f4b49f1b629717401dc3c320c5784 2015-11-28 17:51:10 ....A 164384 Virusshare.00215/HEUR-Trojan.Script.Generic-6496ac3bd15c5df35a9da38fffcaee40f56ba2c272b59825369c5d6f6a6c3b54 2015-11-28 17:42:04 ....A 153445 Virusshare.00215/HEUR-Trojan.Script.Generic-64a570cc6133716797fbc06bb52a24f16d4bbce0729e4e6dfaf63bb3dae49972 2015-11-28 17:56:26 ....A 44159 Virusshare.00215/HEUR-Trojan.Script.Generic-64af6a4b1482997a111d8f107ca9d68a9c2aa9e0e71914ee3af38bf7057ad726 2015-11-28 17:46:36 ....A 53409 Virusshare.00215/HEUR-Trojan.Script.Generic-64b87267d78ef801e098af2317a184cd0373f33a7fdeee11756c4f83dd71d984 2015-11-28 18:00:48 ....A 24458 Virusshare.00215/HEUR-Trojan.Script.Generic-64cb8a2bc62aa21ccd722f863a5d9653c42f28616dcb8bf210689a30cccb916a 2015-11-28 18:04:14 ....A 457255 Virusshare.00215/HEUR-Trojan.Script.Generic-64ce5deb79d5971a33bb48b3672a4ddd3518d37cb28c04696250ec254d595957 2015-11-28 17:47:58 ....A 5694 Virusshare.00215/HEUR-Trojan.Script.Generic-64e2a747812a681ec841a89ff29aae64145cd3d444be63bf650b630d4bb959ca 2015-11-28 17:47:48 ....A 20764 Virusshare.00215/HEUR-Trojan.Script.Generic-64e3b2c46d9ec3f8e1fc34d55534b5d1324ed16e343dc55ba4cc7a30ced622c2 2015-11-28 17:43:04 ....A 277863 Virusshare.00215/HEUR-Trojan.Script.Generic-64edce9f2989c9fd49e4ebbd4319a4e2e714039678de759d5b15d340f207e7e3 2015-11-28 17:51:18 ....A 45718 Virusshare.00215/HEUR-Trojan.Script.Generic-6509901650256f578f2bdaa3923963502d552581b5dd66331e3b390017d84f47 2015-11-28 17:58:32 ....A 73560 Virusshare.00215/HEUR-Trojan.Script.Generic-650f536fafbff7d790aaea0339ffff5e6f6945db0dd18a6b04961f66c2a8657a 2015-11-28 17:47:02 ....A 76275 Virusshare.00215/HEUR-Trojan.Script.Generic-6521544f14c2d52e4369333e736198e4aa61eb1f362de8588f7b625e5cfdbeee 2015-11-28 17:46:36 ....A 104624 Virusshare.00215/HEUR-Trojan.Script.Generic-6524fe42148fbd48ff2003aaac8ecea8a1f356c01a7aa6567b18671d05cc6506 2015-11-28 17:46:44 ....A 41186 Virusshare.00215/HEUR-Trojan.Script.Generic-65250fecb700c048a11a82bd271c6c4157479da425b083b30bf0171fc394cd83 2015-11-28 17:51:10 ....A 659427 Virusshare.00215/HEUR-Trojan.Script.Generic-652e8a731ff80951fdff5416009fb63d6f5270fa3eb61394aefa46534b10349a 2015-11-28 17:42:08 ....A 113660 Virusshare.00215/HEUR-Trojan.Script.Generic-6541a8ea06cc3a9aec1f8cb0b2ad6302add5cae3dc7cca50e3cddfa682992275 2015-11-28 18:04:36 ....A 53671 Virusshare.00215/HEUR-Trojan.Script.Generic-65438f441836e75488fb2287e0034ba016b73e4a8820395c5be02fb5a875e4c4 2015-11-28 17:58:44 ....A 109075 Virusshare.00215/HEUR-Trojan.Script.Generic-6547be07e7b334a0fdd397251a5e918ab908943c58e40f647bfc24726158b3c8 2015-11-28 17:59:24 ....A 21222 Virusshare.00215/HEUR-Trojan.Script.Generic-6552b3d08353739a38edb60fb134955d427dc8eb1e6e9662d262a16a2881819c 2015-11-28 17:59:02 ....A 31939 Virusshare.00215/HEUR-Trojan.Script.Generic-65546800b1c8c7bfc782cf42002227c83be5aa2620e3e0879d4aa6d7b8b7c511 2015-11-28 17:59:04 ....A 36842 Virusshare.00215/HEUR-Trojan.Script.Generic-656f7a88a4c6c0827f94d58b4346244260482bd3f112124e3cb18c8ba24ad763 2015-11-28 17:53:38 ....A 137205 Virusshare.00215/HEUR-Trojan.Script.Generic-6578516ac2ecf2075a7dfca7755e08a76196738bdfc375923a3600f06e67e917 2015-11-28 17:42:02 ....A 64696 Virusshare.00215/HEUR-Trojan.Script.Generic-658c0ae60cc7c6f836954db6bdfbffc0f5b5776c93d09151f6b514b95a8af286 2015-11-28 17:50:58 ....A 75895 Virusshare.00215/HEUR-Trojan.Script.Generic-65b7ad130a6f21f11fe477a780639c70bf8a90e14f2588987d202cd41e0b3a9a 2015-11-28 17:48:58 ....A 34595 Virusshare.00215/HEUR-Trojan.Script.Generic-65ba7023e5fff09c80dfc59673c05c21739a062442baaaea8147ab3bfe2c9d3f 2015-11-28 17:59:02 ....A 51115 Virusshare.00215/HEUR-Trojan.Script.Generic-65cc38819056c1434bc224bd9f4fa2c847b067a6664f96a071c6336499839169 2015-11-28 17:47:02 ....A 11781 Virusshare.00215/HEUR-Trojan.Script.Generic-65f60cdf944ef370e86ae276ee947d048f4d82abc24eac1a3453f988702edf6f 2015-11-28 18:00:06 ....A 69492 Virusshare.00215/HEUR-Trojan.Script.Generic-66271469ea50fe2a687bd2c878326d281e07e1035233d97ce6e505a7cb54ec2c 2015-11-28 17:58:16 ....A 25948 Virusshare.00215/HEUR-Trojan.Script.Generic-66433337584daca6a7d19def94a771479ae27475ca09f91bf45538bc32bafa9f 2015-11-28 17:52:40 ....A 46691 Virusshare.00215/HEUR-Trojan.Script.Generic-66698506d4c900af702cda789a78a5308d120bd461ee8082cca59fdf89eff04d 2015-11-28 17:48:20 ....A 91178 Virusshare.00215/HEUR-Trojan.Script.Generic-668a0b5478f6425314be497b21d5c46ea9febf138f52925e827409b673d47aad 2015-11-28 17:50:12 ....A 21897 Virusshare.00215/HEUR-Trojan.Script.Generic-669c8d44f622e103c93a92a8365623b64fcdc62dae691fce0cf8b637a665b0ec 2015-11-28 18:01:32 ....A 68832 Virusshare.00215/HEUR-Trojan.Script.Generic-66b8f5098fc698a5256d5edd29269d34123128660a746480b477131b2e12c9de 2015-11-28 17:50:22 ....A 225329 Virusshare.00215/HEUR-Trojan.Script.Generic-673bd40645b1008b4dc34aec0de17403ff28af712fd48e08f537525aea42bf66 2015-11-28 17:55:50 ....A 12286 Virusshare.00215/HEUR-Trojan.Script.Generic-674cde43af52a28e458120070871dc909ebd592bc087f459f7b62fb7a817426f 2015-11-28 17:55:46 ....A 63555 Virusshare.00215/HEUR-Trojan.Script.Generic-678504e4939af817850066fc95530c39eea9f26ac8270afab4c95199c9b70d6d 2015-11-28 17:50:24 ....A 25297 Virusshare.00215/HEUR-Trojan.Script.Generic-67bba960ef125a2d0186a47c1fc0d2c9bd7db14fa76a513f73b2ab927c7e3624 2015-11-28 17:50:50 ....A 20949 Virusshare.00215/HEUR-Trojan.Script.Generic-67bed6d76079f2185f3a0d30d0c8e6f344c5fce3aeb6b298457dc7b8135c6261 2015-11-28 18:00:54 ....A 400615 Virusshare.00215/HEUR-Trojan.Script.Generic-67d9e3f1a7c3eb106cec1d43c9e5806a1e2390f8f9a6ce20a3af4d9a833a1ea0 2015-11-28 18:04:42 ....A 23855 Virusshare.00215/HEUR-Trojan.Script.Generic-67f882a292e916a797cf36adfa9aa5dddc42b7ea65f1594f56168630d248de25 2015-11-28 18:00:38 ....A 67635 Virusshare.00215/HEUR-Trojan.Script.Generic-6815ba416f3914f9b9d934fc88b47aa0cf9e4de08e0095c85fc36a199c8f8098 2015-11-28 18:00:38 ....A 20565 Virusshare.00215/HEUR-Trojan.Script.Generic-6819d90c461bc57f7672ddc69e39f29fffbbf15332e888cb965acdcb36b1334d 2015-11-28 17:58:58 ....A 103679 Virusshare.00215/HEUR-Trojan.Script.Generic-681a1fd7359134d285dafda49304e55cd92fbcab69ac79fc3c20e9d2fba055c0 2015-11-28 17:44:44 ....A 46425 Virusshare.00215/HEUR-Trojan.Script.Generic-6827816704c9556838ac6cae43387e831f8e06c19633184acf03f19d0f6cc49c 2015-11-28 17:46:50 ....A 127414 Virusshare.00215/HEUR-Trojan.Script.Generic-6866d4e46d7d716dc2aad88466abe23446f6f8f03b571416845e23976627232d 2015-11-28 17:56:30 ....A 26497 Virusshare.00215/HEUR-Trojan.Script.Generic-6870fd549011e18bde24bf164b33864a30eca6ee20e966b614dee6b6e2843361 2015-11-28 17:41:52 ....A 8370 Virusshare.00215/HEUR-Trojan.Script.Generic-687f1fa91960051e4dfc91243b0d71c1a51743bf5518f2f6ec9543494bd55506 2015-11-28 18:04:42 ....A 42199 Virusshare.00215/HEUR-Trojan.Script.Generic-689a359c0266097b8a4482e3ee9bb9d6cb3c3a0c10780a16fe717df3b025f7fe 2015-11-28 17:47:14 ....A 31653 Virusshare.00215/HEUR-Trojan.Script.Generic-68b81a021c0fd897d3ff77082460e8b5c8ca573a642c9eb7d8c6fcf85811f856 2015-11-28 18:02:20 ....A 91325 Virusshare.00215/HEUR-Trojan.Script.Generic-68bea90da27242da7e7fd888526ee1004e3e8d04a399d649972ccf48f899ae05 2015-11-28 18:04:32 ....A 16874 Virusshare.00215/HEUR-Trojan.Script.Generic-68c4f7cd01cedf442a20092d26c7ab089412288a029ee008e91d677424938311 2015-11-28 17:49:10 ....A 62197 Virusshare.00215/HEUR-Trojan.Script.Generic-68cd8df93517917d4529de3f4e18cb24b68f0750b7ef4897a9cc9444cdf2009b 2015-11-28 17:56:46 ....A 60092 Virusshare.00215/HEUR-Trojan.Script.Generic-68e750b6a8367f25e15914680fb6c368fb31dfe7e955c57c3439aae2953c8958 2015-11-28 18:00:42 ....A 48126 Virusshare.00215/HEUR-Trojan.Script.Generic-68ebc974dee13b415377cf5dcd7606532027ef09eb3a3115f97aa405015c8c43 2015-11-28 18:04:38 ....A 14538 Virusshare.00215/HEUR-Trojan.Script.Generic-690d6bbe7f39ba20ca67e2f3ca80ee0124b10676ef5302d43228e583cb13226e 2015-11-28 18:00:52 ....A 225933 Virusshare.00215/HEUR-Trojan.Script.Generic-690dcc911f3352ecd85685adf0d617c6981a4f5efea615ccea044670074a8a6b 2015-11-28 17:42:06 ....A 43495 Virusshare.00215/HEUR-Trojan.Script.Generic-691d10afd97841e8bc3ff80161f9d98995fb2409217b03f5077594e5e01aad7b 2015-11-28 17:51:42 ....A 71625 Virusshare.00215/HEUR-Trojan.Script.Generic-69274212ef896889dc1e371038b2544832302dff73541b22cb52b9453cec39b9 2015-11-28 17:58:58 ....A 29884 Virusshare.00215/HEUR-Trojan.Script.Generic-692823e39ca4225d9dfe0f54c8bbbbe342bbf560753d14d5c93bbf14f4af571f 2015-11-28 17:49:38 ....A 49589 Virusshare.00215/HEUR-Trojan.Script.Generic-69598ff25c733ce9edad8f67f951de0e6895250ad98d008da8bcce37b1381301 2015-11-28 17:59:24 ....A 14946 Virusshare.00215/HEUR-Trojan.Script.Generic-6963b09f00003c60d3af71ac2aa8c6d06ea55baa1472cda30f8ea88beb7db6d8 2015-11-28 17:47:40 ....A 25289 Virusshare.00215/HEUR-Trojan.Script.Generic-69667b56903f6a086b2c12f1a90e1a7eb8903ec1ea5d36814585c4653650a1c6 2015-11-28 18:00:34 ....A 105675 Virusshare.00215/HEUR-Trojan.Script.Generic-6969c3676c4659c25666f021b8c0bc5583381fea406156c9d591ebefa337e42d 2015-11-28 18:01:40 ....A 43790 Virusshare.00215/HEUR-Trojan.Script.Generic-699f75f42442dc38eb2fa6f552ef2daed5f441f04abc5ef0e4b2765fc8adb59f 2015-11-28 17:47:04 ....A 79065 Virusshare.00215/HEUR-Trojan.Script.Generic-69a6a81fb8db8fcfa7edbe8ec545e0024023de9865591fdb9ea4709d4498905d 2015-11-28 17:46:54 ....A 7363 Virusshare.00215/HEUR-Trojan.Script.Generic-69cf1fd2f5a8413f15495d6ce9ca1a596fead253c7ecd08a090a23fb0d1d4327 2015-11-28 17:58:52 ....A 27764 Virusshare.00215/HEUR-Trojan.Script.Generic-69d6b2fb8fdc1ed7c9344d526ef158eba2cb8af6b761bbb0916faf0f5571dbf5 2015-11-28 18:00:40 ....A 24391 Virusshare.00215/HEUR-Trojan.Script.Generic-69e95778298e81ccb176382c2beac80dfba30de933e73a6d99d3a16a797afced 2015-11-28 17:58:28 ....A 36909 Virusshare.00215/HEUR-Trojan.Script.Generic-69f3c88aca2c4d6e2ebdde6ec3ce71a8edee412254b446d5ef81d26ae87f88c0 2015-11-28 18:01:28 ....A 33892 Virusshare.00215/HEUR-Trojan.Script.Generic-69f3d7afce4e95223b9f6d7aedecf455f6a2ed62d4b8f72035ad9b683bd050f7 2015-11-28 18:01:40 ....A 38899 Virusshare.00215/HEUR-Trojan.Script.Generic-6a003b24a58df77764efdb902c49a2061c3f29859cddea3f6aeea7d2241c6e43 2015-11-28 18:04:02 ....A 44560 Virusshare.00215/HEUR-Trojan.Script.Generic-6a209df44afdd63124499d506fd1f37beb82fed295e75be0fee34370c1ab3481 2015-11-28 17:52:14 ....A 34447 Virusshare.00215/HEUR-Trojan.Script.Generic-6a3a3cc84309e405669f70508e57e447b1aeb2762a3e4b8892ca12fe1c705228 2015-11-28 17:47:00 ....A 71792 Virusshare.00215/HEUR-Trojan.Script.Generic-6a561d166aa4f55a1602adba635681378723a49cec59e152484daf07c980a44c 2015-11-28 17:46:36 ....A 8481 Virusshare.00215/HEUR-Trojan.Script.Generic-6a5949197b2757efbe74e61a3ea5cc1643fbefce820aa1880e62b8845f5af21e 2015-11-28 17:55:52 ....A 185669 Virusshare.00215/HEUR-Trojan.Script.Generic-6a652a0f36351f992845b68ecbee40322c3aaaef3fba9475dda68498f3a58616 2015-11-28 17:51:42 ....A 66908 Virusshare.00215/HEUR-Trojan.Script.Generic-6a660d70b43dc101dc26c4855c6caaf839ab87b8de23f4aa5ee4eeb8e9c322ac 2015-11-28 17:42:44 ....A 27177 Virusshare.00215/HEUR-Trojan.Script.Generic-6a6ef28f800f62db540f511b4de2b78863464be87665f7411667d30d9d7263e5 2015-11-28 18:02:00 ....A 923557 Virusshare.00215/HEUR-Trojan.Script.Generic-6a8185276b8ef95f592568d96be8fbd1630e28420a1f7b632ffbbd486fb5f4cc 2015-11-28 18:00:38 ....A 15652 Virusshare.00215/HEUR-Trojan.Script.Generic-6a8baccf6ecb29ab91b8ac1b7aef6d7cd3413e232fa227bc3cb1c4043ccf58f4 2015-11-28 18:04:04 ....A 47335 Virusshare.00215/HEUR-Trojan.Script.Generic-6aabc8601a51ed6f398f31ed794a109e0a89d1f12c7ff2554d76390f9de23127 2015-11-28 17:59:16 ....A 110344 Virusshare.00215/HEUR-Trojan.Script.Generic-6ab20904f72c40570381d1dd625fe3ce5dc542cb0344435a95bd301588f6a286 2015-11-28 17:45:36 ....A 35256 Virusshare.00215/HEUR-Trojan.Script.Generic-6ac9e146a4af13c724f5512c3cc08939e38eace03a264b635f553c5d9bfa6b40 2015-11-28 17:57:54 ....A 73728 Virusshare.00215/HEUR-Trojan.Script.Generic-6ad92b458e53c091a002fc94dbc88ee320d1b2b78ed13cdf4108f4f4d20ecf00 2015-11-28 17:58:44 ....A 45063 Virusshare.00215/HEUR-Trojan.Script.Generic-6b0d819809076bf022bbf233f144bea5d94919420fd9db1c7534ef76456aa4ac 2015-11-28 18:01:00 ....A 129808 Virusshare.00215/HEUR-Trojan.Script.Generic-6b53b7cac208c887299c3fdfdb482aafac529e51d6a76de1ca0828335d60292e 2015-11-28 17:56:48 ....A 21483 Virusshare.00215/HEUR-Trojan.Script.Generic-6b727b9bc7e9174d4e8469c98c430167432224f49d02581f2b6a49f22a1888ca 2015-11-28 18:01:32 ....A 226322 Virusshare.00215/HEUR-Trojan.Script.Generic-6b7fba52647c1c744a777ed7e75bfbc356717d8659af09d64be06eebc7746036 2015-11-28 17:42:18 ....A 127913 Virusshare.00215/HEUR-Trojan.Script.Generic-6bc4f402e5b815eeb1d0a39c76905dede67ad5af2c9fc0c89842da6b8fd9d1bd 2015-11-28 17:49:26 ....A 85512 Virusshare.00215/HEUR-Trojan.Script.Generic-6bfa1c58c77ed178f715ac73fc5e41449105df57a0d06b47e08875b9be88f24c 2015-11-28 17:56:30 ....A 43226 Virusshare.00215/HEUR-Trojan.Script.Generic-6c02e6954a5a67076f985475a4c4cd0d2b4fc73753f0837fd0e73ba2a829e228 2015-11-28 17:58:56 ....A 42786 Virusshare.00215/HEUR-Trojan.Script.Generic-6c1c60518fc5a69c3d3fdbc7f0dd0029325534ba364bbd2a00de7e1d0dbd3d28 2015-11-28 17:48:00 ....A 68380 Virusshare.00215/HEUR-Trojan.Script.Generic-6c5d75a1bf9a04d6fad046d886dc9c4792bbbc8603f4c92c652c4330c90d1729 2015-11-28 17:43:20 ....A 37137 Virusshare.00215/HEUR-Trojan.Script.Generic-6c5e0cc768bbb2c2c8fbbce442fdb8d6b3843ea187194a078568a89204d7a373 2015-11-28 18:03:52 ....A 6203 Virusshare.00215/HEUR-Trojan.Script.Generic-6cb1c050691cf1edbd6cac4f53efa1ad2ee79ac8ccba55c4f601fa202037dfda 2015-11-28 17:59:14 ....A 55198 Virusshare.00215/HEUR-Trojan.Script.Generic-6cc4c5b0dd8656a5c81805228074a7caaedcd3d7b97102aa8b83beb1d177733e 2015-11-28 17:58:58 ....A 254641 Virusshare.00215/HEUR-Trojan.Script.Generic-6cfe3b0520bfa1866b09347bafc586098910a46d43edbd304340a3ae72d4a3ec 2015-11-28 17:59:42 ....A 85999 Virusshare.00215/HEUR-Trojan.Script.Generic-6cff5b4575f3ab132e3df45dc977907fb0bcb46f356fbf2bfa751f16c1ab0f3e 2015-11-28 17:58:58 ....A 40173 Virusshare.00215/HEUR-Trojan.Script.Generic-6d18bada59003d19a0a89ac865bab1c4a05a11a4e2b5599fc43908d6ad1eb120 2015-11-28 18:00:56 ....A 96578 Virusshare.00215/HEUR-Trojan.Script.Generic-6d1ab31127c1d64dae0836bb4389e2e21fa1e69e0fb6c868bf7f9d0867c94090 2015-11-28 17:45:26 ....A 11307 Virusshare.00215/HEUR-Trojan.Script.Generic-6d1ebe8c94f6e92ad680bb3b6a4376cc51decd8d20cc989a26587be94c26d6e3 2015-11-28 17:56:26 ....A 24153 Virusshare.00215/HEUR-Trojan.Script.Generic-6d33b2bde3c876c6b43b31d57cd74b5d3807d3bba9ae9ea4462e182fe0e8e3c2 2015-11-28 17:48:36 ....A 12113 Virusshare.00215/HEUR-Trojan.Script.Generic-6d64ea541b4aa7b31774e398afff0383639509903c94ab58b4e117289e398482 2015-11-28 18:01:36 ....A 123165 Virusshare.00215/HEUR-Trojan.Script.Generic-6d744930108761e123b71b926d47c82a98f0345e2f8604694315c1fbb78c44af 2015-11-28 17:57:44 ....A 213716 Virusshare.00215/HEUR-Trojan.Script.Generic-6d875b15ea35bdfa708a58aedf390b0ec47f29675903b3bc6ab6307f86b12aa3 2015-11-28 17:47:14 ....A 33588 Virusshare.00215/HEUR-Trojan.Script.Generic-6daf5823f9f2c9e696440ce2f016058ff53eb1b2ba8c58662b4eeed6a0ec3e1e 2015-11-28 17:52:08 ....A 108018 Virusshare.00215/HEUR-Trojan.Script.Generic-6db362e689746fa959fafbdd613afe066494dfeeaeb7c6b4b4a3a75b2f5dbfd9 2015-11-28 17:51:10 ....A 35022 Virusshare.00215/HEUR-Trojan.Script.Generic-6dbe5e182e2a4b757de5a34ee7560e76c02f90e5285b3ca369a72eb0abddd596 2015-11-28 17:46:36 ....A 56670 Virusshare.00215/HEUR-Trojan.Script.Generic-6de5d934287002ee0622e8faa8a9ccb32c580123714773913d571a123d557a07 2015-11-28 17:58:28 ....A 75312 Virusshare.00215/HEUR-Trojan.Script.Generic-6e176e2c73da419f98472e2f8e0fc0073d62895403cd239ce4cc85988c7c09bb 2015-11-28 17:47:42 ....A 47553 Virusshare.00215/HEUR-Trojan.Script.Generic-6e3c2375dd774598a735844f3910d4a553437162a6cfd0a33caca51f6c14e82f 2015-11-28 18:03:22 ....A 108096 Virusshare.00215/HEUR-Trojan.Script.Generic-6e3eb1caa370c9d30ca0a0faaf13b30a0526576ce329e9fcfd644ce85e312268 2015-11-28 17:52:04 ....A 31523 Virusshare.00215/HEUR-Trojan.Script.Generic-6e41fc168297def572bc668d7f4e7e916e9c663c08a0a6657ff15c1261d9ed41 2015-11-28 17:55:50 ....A 18136 Virusshare.00215/HEUR-Trojan.Script.Generic-6e5a74707f771b6fd330110fb8a77d5cba2ff28f0ba30319502f464b09731856 2015-11-28 17:43:32 ....A 112080 Virusshare.00215/HEUR-Trojan.Script.Generic-6e5bddd325c93ba173158527ab19a29b245f33334627541e2c53e8e0a95e4908 2015-11-28 17:50:22 ....A 6014 Virusshare.00215/HEUR-Trojan.Script.Generic-6e6e2c0293ff04d554ec6753b1c204af415f3eda39481a0815c40df30c04628b 2015-11-28 18:03:56 ....A 195945 Virusshare.00215/HEUR-Trojan.Script.Generic-6e77b38dcbe0ae34b2949465f11b0889755481de3482c6e7a40bd250b133fd40 2015-11-28 17:52:10 ....A 108730 Virusshare.00215/HEUR-Trojan.Script.Generic-6e7e7c888d0c50d2c5cfed81a86c77c93349ca131e25b6a9d854eef37661c6a2 2015-11-28 17:50:52 ....A 32993 Virusshare.00215/HEUR-Trojan.Script.Generic-6e830065bf3861bc2d797ad4dfd5b9ff5d5686de1cdece5d1b64e6440ef06391 2015-11-28 17:42:44 ....A 60284 Virusshare.00215/HEUR-Trojan.Script.Generic-6e88c9a9e72b239f731b054293ed609f6243e2ada14f6c3a4e9ead0194053ec9 2015-11-28 17:59:02 ....A 32030 Virusshare.00215/HEUR-Trojan.Script.Generic-6e8de1e24804efce13175721dc7f43673f7126f0e55781c5d35a91e904ee25e5 2015-11-28 17:47:40 ....A 37293 Virusshare.00215/HEUR-Trojan.Script.Generic-6e99288a13591c535f99efed484af8c92de5778200687dcfa24d8dad0df4959f 2015-11-28 17:44:14 ....A 123218 Virusshare.00215/HEUR-Trojan.Script.Generic-6ea2d831469d404b6544a2a0cf3649bea510a4393af704396fa1fe503fd265f4 2015-11-28 17:43:20 ....A 35230 Virusshare.00215/HEUR-Trojan.Script.Generic-6ebcaca4f81b88db3589521c138ed08463c242a745349eb852d8c4ce31df3d1c 2015-11-28 17:50:10 ....A 28225 Virusshare.00215/HEUR-Trojan.Script.Generic-6ebcc99d2a39f38d197f6d1f94c8742eadf8eb7bd7a3c146eb1d2e5aeb00bee2 2015-11-28 17:51:50 ....A 42472 Virusshare.00215/HEUR-Trojan.Script.Generic-6ebd14b7a46f6bf35d89bb30f75d96e263f7dd7ed938a96b9b57b8b986c51ff4 2015-11-28 18:01:04 ....A 88978 Virusshare.00215/HEUR-Trojan.Script.Generic-6ec12d1699f94f7e09259be65710a1cd492a805806cf29ebf61d669ca54b16c8 2015-11-28 18:01:32 ....A 143569 Virusshare.00215/HEUR-Trojan.Script.Generic-6ed2bbb2a72ea9682192e358d0d23038982ee61b13d99ad0b94d1a468f1d6672 2015-11-28 17:50:02 ....A 19129 Virusshare.00215/HEUR-Trojan.Script.Generic-6ed4d676ccebd5bbcae5b32772af3c4cac7b437fcbc257efb22165c544ec1491 2015-11-28 17:57:30 ....A 5349 Virusshare.00215/HEUR-Trojan.Script.Generic-6ee43c70178eecb3cccad95be9d8bd56737dac5d0b8093b5afd9af197699b741 2015-11-28 17:50:22 ....A 33216 Virusshare.00215/HEUR-Trojan.Script.Generic-6efaccb3125c6b0057357f16359ac78dae0bc576e6e2f4c847675f0893500be0 2015-11-28 17:42:06 ....A 3314 Virusshare.00215/HEUR-Trojan.Script.Generic-6eff1a014d2224554c39b315da21ace8deaa1650e8722dff4dea3c22f29e9654 2015-11-28 17:56:32 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-6f03926b711416c9bc5e809332b757b41f64348f90c8e7baa6e717abbc7f9614 2015-11-28 17:59:04 ....A 174366 Virusshare.00215/HEUR-Trojan.Script.Generic-6f0a54993eb47d2f00133a2cdf2715b451977ae601ba2750f283c6cc40849628 2015-11-28 18:00:56 ....A 44123 Virusshare.00215/HEUR-Trojan.Script.Generic-6f0af698fe15422dadddc86ab02c58c792e59dbb675d92c9ae3872cf3cabc3fc 2015-11-28 18:03:18 ....A 4009 Virusshare.00215/HEUR-Trojan.Script.Generic-6f2899390bb9eceb0b9a0df6f8492f6730f2a128f03dd819158c9406d57e2cd8 2015-11-28 17:57:50 ....A 31982 Virusshare.00215/HEUR-Trojan.Script.Generic-6f361ffa823b64f84d0b7dc56ace31d6e50f298d66163ef46fc970744610e5f7 2015-11-28 17:55:20 ....A 15262 Virusshare.00215/HEUR-Trojan.Script.Generic-6f6c70d8dc34b83d7454976af1d42ac592482a6a44bddcfa84ae9eaf85c35160 2015-11-28 17:45:38 ....A 39768 Virusshare.00215/HEUR-Trojan.Script.Generic-6f72dec08f0d27c4ed3e9c144f0a82f873a636dd9d155719e5a6771bd0107cde 2015-11-28 17:43:32 ....A 28891 Virusshare.00215/HEUR-Trojan.Script.Generic-6f9559429df888f31239bab06af90cb38dbf18b7852a1cb89fbc07cdd5f38809 2015-11-28 17:45:36 ....A 47723 Virusshare.00215/HEUR-Trojan.Script.Generic-6fa5ba14adac59513ad271c74f610ea226c538012e2fd2ad44b77907d2a4a16e 2015-11-28 17:44:10 ....A 5536 Virusshare.00215/HEUR-Trojan.Script.Generic-6fcac676f1c658724514d40ce5e1e661d4e326a6a6219bc6338ca2ef72a0d0b0 2015-11-28 17:59:14 ....A 52729 Virusshare.00215/HEUR-Trojan.Script.Generic-6fd01ec33fcbb75cdb1236688aab6d1d5e38bf393a4828e1be1f7b51e929de41 2015-11-28 17:49:32 ....A 43716 Virusshare.00215/HEUR-Trojan.Script.Generic-6fd8ff5466c4a55fa86198ced84515ceb03efb209a439fbcec376d44561f70f7 2015-11-28 17:50:08 ....A 34131 Virusshare.00215/HEUR-Trojan.Script.Generic-6fdfbbbb0be8cb0c89a1e96eb83d0198a3fe9145320770603e2f46c94f4f6b3e 2015-11-28 17:46:56 ....A 24564 Virusshare.00215/HEUR-Trojan.Script.Generic-6feb9a05a886ad6da9e9bdc6d0d0f1e710dbbdbb4512310f4f387c8d5730de32 2015-11-28 18:02:20 ....A 35134 Virusshare.00215/HEUR-Trojan.Script.Generic-700c65cfc6b429e766ba1b1f0cb49ee4389b912417a478874711710a1eea4d5e 2015-11-28 18:01:20 ....A 46043 Virusshare.00215/HEUR-Trojan.Script.Generic-7018f8f96a40eb684d52e773b7953aa5a1ec104c2eb044cab4d5385a53f8abde 2015-11-28 17:45:38 ....A 13551 Virusshare.00215/HEUR-Trojan.Script.Generic-701c7c68fcefa851b6f5f323d65015d1c082ca8a3ddcd2cc6bfced4bb76ac271 2015-11-28 17:47:02 ....A 60692 Virusshare.00215/HEUR-Trojan.Script.Generic-70447a34d92d8ed7435546f1f015615ec284cbede4ee79d65b6400961926a1a1 2015-11-28 17:57:10 ....A 22824 Virusshare.00215/HEUR-Trojan.Script.Generic-705a61ef1ce95d06deaba92c1c190ed208278465fcf0d8bc5762ddb2fc44ca65 2015-11-28 17:46:36 ....A 84294 Virusshare.00215/HEUR-Trojan.Script.Generic-7063676d2e98eef4c5d04b9ed98604beca10e58af3ce677dab3ef5162ff18baf 2015-11-28 17:45:30 ....A 60655 Virusshare.00215/HEUR-Trojan.Script.Generic-707bd8ef4cc3c13376e28c726f0b6949b651fbe497926c108de3b8405df47905 2015-11-28 17:55:20 ....A 39972 Virusshare.00215/HEUR-Trojan.Script.Generic-70ad5916b19a8df02ea9ca944fc7f9460a77e143a05765bad0fd97eed78b71ff 2015-11-28 17:44:24 ....A 13411 Virusshare.00215/HEUR-Trojan.Script.Generic-70c3f25fb1e4c496f65156d126fb711d6b5fd854b029268ce142dced47457594 2015-11-28 17:55:58 ....A 21613 Virusshare.00215/HEUR-Trojan.Script.Generic-70cd959bbca59238f35e4d69af06cc35b73affe2aeeade4464a7b11ac775f956 2015-11-28 18:04:40 ....A 71310 Virusshare.00215/HEUR-Trojan.Script.Generic-70cf2687db32852207737500b048755fbe4f152bb95a78680d3f58d1bed0d2a5 2015-11-28 18:04:40 ....A 46394 Virusshare.00215/HEUR-Trojan.Script.Generic-710f8e6a72f471746dc63b55b70ece08a692cb9e219a1c2138e45722c99bb3fb 2015-11-28 18:00:36 ....A 69315 Virusshare.00215/HEUR-Trojan.Script.Generic-7126b0b16f40cb60c6d812042c53a90092caee13b327b21250c3b6dfb93e8dff 2015-11-28 18:01:22 ....A 231634 Virusshare.00215/HEUR-Trojan.Script.Generic-712c1d1175aa75156aad13b375b4fd737d7d99c1e3e73f1e1b5ef7023756873e 2015-11-28 17:46:44 ....A 54057 Virusshare.00215/HEUR-Trojan.Script.Generic-712e12a7ac5016a02aa5ee87276e976e2f4e6a7563123197bfdd62ec25ea136a 2015-11-28 17:47:02 ....A 321493 Virusshare.00215/HEUR-Trojan.Script.Generic-712e814175c9db6e7badb4841471ea29b5feb5ee6abd0199c4c681eaebf70588 2015-11-28 18:04:06 ....A 63554 Virusshare.00215/HEUR-Trojan.Script.Generic-7161364bd12c2b312db0c9d65a64b2f8269f8e007075cb3bd21b21c91df76c31 2015-11-28 17:56:08 ....A 106249 Virusshare.00215/HEUR-Trojan.Script.Generic-7187824917faee5b53d8b5d4b99f20f297bdd0af5baf479877038821cfa30fd6 2015-11-28 17:59:04 ....A 35076 Virusshare.00215/HEUR-Trojan.Script.Generic-7189220f62895450bdf17ebdaf6f1ad61b09ae91cf0ce27d7ca9c81a34963817 2015-11-28 18:03:54 ....A 24525 Virusshare.00215/HEUR-Trojan.Script.Generic-718d2081b6a59d5878d724be95027ff0269859655e0e11c1e3886d6e3713994c 2015-11-28 17:56:24 ....A 23276 Virusshare.00215/HEUR-Trojan.Script.Generic-71c22b5d5ea12fcacf0a5cc6cdbf10767291e37a22a319264069f211aec2beac 2015-11-28 17:52:04 ....A 140761 Virusshare.00215/HEUR-Trojan.Script.Generic-71c80e01da36a9ec4269cd6d03b08fcd4307ee01681961b96c5f6b3edd0238e8 2015-11-28 17:58:16 ....A 6294 Virusshare.00215/HEUR-Trojan.Script.Generic-7201c8ff50465f9e1e9b1c9bbc9b6b9f9f9ae1f2e113410952c2408b75cf56ae 2015-11-28 17:53:34 ....A 38612 Virusshare.00215/HEUR-Trojan.Script.Generic-72046ee9bfd299e0abdb782fe7f51324c5036c7cfafcf9805133ba23aa03e0e6 2015-11-28 17:55:42 ....A 24391 Virusshare.00215/HEUR-Trojan.Script.Generic-722a684487191bbac0d1663d12ccb1516952da2037c50acd7ef54676f964e507 2015-11-28 17:55:38 ....A 107668 Virusshare.00215/HEUR-Trojan.Script.Generic-725e3ae1568973a018441bbcf0399666c9a4a48309d67e86ec04248bc282e6e3 2015-11-28 17:50:26 ....A 6331 Virusshare.00215/HEUR-Trojan.Script.Generic-72694ab39cc8c58b5dd26c9481e4a27a74f472f2aa97dec3af346f3da3eedfc2 2015-11-28 18:03:52 ....A 153421 Virusshare.00215/HEUR-Trojan.Script.Generic-726ab246fc4d139445214b8c488f149e5e75cfa0c8e37153ec15b2ae08104895 2015-11-28 17:58:42 ....A 70791 Virusshare.00215/HEUR-Trojan.Script.Generic-726ced011d5417401336139afaa4c460ea682bbfce9069c80a2bb3a8b51d92e3 2015-11-28 18:00:54 ....A 98665 Virusshare.00215/HEUR-Trojan.Script.Generic-728d3273d69a2df45ebbd82f52bfc41b6ef67eb0452fcd2cb6b9565e1ea395a4 2015-11-28 18:00:42 ....A 45357 Virusshare.00215/HEUR-Trojan.Script.Generic-7295ec809eff38a53168bc0a546611fb882759cbc99d5b03fea19782c37a13e8 2015-11-28 18:00:38 ....A 12132 Virusshare.00215/HEUR-Trojan.Script.Generic-72c13f7ea3ee5624ffa40cd066fc4e9d2478dede261ba4df0b0a4e5c6cfc41a4 2015-11-28 18:00:14 ....A 13710 Virusshare.00215/HEUR-Trojan.Script.Generic-72d34d15b14df230edf85d9234a46091d4268426fb771cebb3db3808bac295a6 2015-11-28 18:00:18 ....A 52736 Virusshare.00215/HEUR-Trojan.Script.Generic-730652136a56d6805de48c3c5e3f50220ff290a373a20e3d974ba30591fc9532 2015-11-28 18:00:54 ....A 59235 Virusshare.00215/HEUR-Trojan.Script.Generic-7310f07485e5ef6fe5f3cb5003a2b2da7c58ee650d348524dac9d925569f78ed 2015-11-28 17:45:04 ....A 95332 Virusshare.00215/HEUR-Trojan.Script.Generic-73194cb7f471f9a8fb410eef6ade7c73ae6fea038088b66c7c5321bb20dfbc1b 2015-11-28 18:01:30 ....A 36545 Virusshare.00215/HEUR-Trojan.Script.Generic-7324da3c1494630b9af148065f3ebb7130d14e59f58cccd219436c7ac7b6a5f1 2015-11-28 18:00:10 ....A 51479 Virusshare.00215/HEUR-Trojan.Script.Generic-73261d3731330b583e291172195d44edcb207d00282a535c369e02a7ab69be41 2015-11-28 17:43:32 ....A 39296 Virusshare.00215/HEUR-Trojan.Script.Generic-73394a0457062ecb72858684f432d076d288a0605856087900ef2c7000a4e908 2015-11-28 17:58:50 ....A 39766 Virusshare.00215/HEUR-Trojan.Script.Generic-7344b68be4d3cc8cf70c460dd10cae0257c1142f811dbe81f73e06e6af6f529c 2015-11-28 17:50:14 ....A 43121 Virusshare.00215/HEUR-Trojan.Script.Generic-735480f602f469ac23c8b31a41f63159e74d89ec5306f6352413d67f3e61939e 2015-11-28 17:58:20 ....A 39936 Virusshare.00215/HEUR-Trojan.Script.Generic-73817d63167d1a4793967aad228be3a6ec002f7b78f948f4b438d5a3ecd39bcb 2015-11-28 17:50:22 ....A 65823 Virusshare.00215/HEUR-Trojan.Script.Generic-7383fe34b4f6cb10f7c8101fa65dcb7c14e7554ea05f680c574c560b6dfe7689 2015-11-28 17:41:52 ....A 94004 Virusshare.00215/HEUR-Trojan.Script.Generic-739d34672ef3964e955287ff35e7b4d132bd268f59148e44bcef55fe1430e057 2015-11-28 17:58:44 ....A 8767 Virusshare.00215/HEUR-Trojan.Script.Generic-7431abef767429ea79ded40e0f1c54c06fb6686cef099aeb99627d7e7cffe5af 2015-11-28 18:00:00 ....A 12424 Virusshare.00215/HEUR-Trojan.Script.Generic-7437b18f2d19a64b830af394b45f8a01898127acbe8f6d8b3193f78bb2b5de60 2015-11-28 17:50:22 ....A 62712 Virusshare.00215/HEUR-Trojan.Script.Generic-743e59ef2b40150a1f5c655a4257718c608473195b5454595d7f6bfe6f73dbfd 2015-11-28 17:59:42 ....A 337 Virusshare.00215/HEUR-Trojan.Script.Generic-745b9cf9e98c1528d523dfdf855133aaf288fe382868351b4d0a1b1727e33328 2015-11-28 17:57:10 ....A 4362 Virusshare.00215/HEUR-Trojan.Script.Generic-7491ce2ab9e25c359f26fc1d52e006dc6a240c60d500454631dd0db96bb81ade 2015-11-28 18:00:38 ....A 43582 Virusshare.00215/HEUR-Trojan.Script.Generic-749644d9fa622a27d0eb07939a752961cbe37999f5ba8342f2eab7d10fbcc90e 2015-11-28 17:59:02 ....A 141732 Virusshare.00215/HEUR-Trojan.Script.Generic-749fa7fe3671d6e22d8c434095b149f98502a4bc7a258d88c9ac393b1c804ce5 2015-11-28 18:02:06 ....A 176108 Virusshare.00215/HEUR-Trojan.Script.Generic-74b03d622b03d82535c70f5498e09f0d89c54339f414000a589a60372a49fef1 2015-11-28 17:56:24 ....A 24779 Virusshare.00215/HEUR-Trojan.Script.Generic-74d28f0530bd77a27a873153f5f3a15cab205c2c60454e41ca20ee13d4689b5a 2015-11-28 17:59:04 ....A 8035 Virusshare.00215/HEUR-Trojan.Script.Generic-74ee9f74bfacfcd9f8bbded73bf52b7429d8846b26de0fc616ef8dce297cf867 2015-11-28 17:58:50 ....A 41060 Virusshare.00215/HEUR-Trojan.Script.Generic-74f3afce9d2dc4621f4874a384ce627a5674a1ab62ebe2929e54836217704bfb 2015-11-28 17:47:04 ....A 53096 Virusshare.00215/HEUR-Trojan.Script.Generic-74f6bf37df03e41cd6cd4ac330ca0886bc5bcc37f02f7cc87377c6a8c5cc4a19 2015-11-28 17:55:50 ....A 138546 Virusshare.00215/HEUR-Trojan.Script.Generic-751191d534cf3dd257e3f8a35165c5ffc12c85acfdbd2331a88cd6cb2ff7c835 2015-11-28 17:42:04 ....A 17698 Virusshare.00215/HEUR-Trojan.Script.Generic-751afeaa3b5f44e1848048b5c092560191287275248a24fb253298595d709f19 2015-11-28 17:41:24 ....A 46173 Virusshare.00215/HEUR-Trojan.Script.Generic-751ce2bdef598bdea435337be497eebadb04f15db6e06d94d73cf7007ebce749 2015-11-28 17:58:38 ....A 107040 Virusshare.00215/HEUR-Trojan.Script.Generic-75651b06186d296e6515a3dd7f91c9e898e05856a4027459c17c2c7922079278 2015-11-28 18:04:00 ....A 155975 Virusshare.00215/HEUR-Trojan.Script.Generic-7572316d367693d6e985c4131f90f8a5dd042edf426ecc90ba629260b6d1c444 2015-11-28 17:46:36 ....A 66565 Virusshare.00215/HEUR-Trojan.Script.Generic-757ecd5d9c8a9cc55310a4bdc43e9a6756ddb6c21fa36b8fa3fae0643993c6c3 2015-11-28 17:47:44 ....A 12585 Virusshare.00215/HEUR-Trojan.Script.Generic-759406065738ac8fc696123c798142ff39b4e0caffa4673c41d2767e9503b10f 2015-11-28 18:01:22 ....A 35178 Virusshare.00215/HEUR-Trojan.Script.Generic-75a845ce49e849d6974acd543c23b3fd181eceaf77578de0bcefe54f298799a3 2015-11-28 18:00:40 ....A 33914 Virusshare.00215/HEUR-Trojan.Script.Generic-75aa200fed1263ae553057ea62b8f509e362a5fa507d146a5366038167715e9d 2015-11-28 18:04:02 ....A 30861 Virusshare.00215/HEUR-Trojan.Script.Generic-7601e8ea4c7aa50ca25cdc324e4de9bc7703bc5d45bd46d05a5cbfa2085a4c38 2015-11-28 17:59:42 ....A 50814 Virusshare.00215/HEUR-Trojan.Script.Generic-76094b83b1ce306afbb0a5368eb85568400c5d1530e50c4dcc889fb03d70a111 2015-11-28 18:00:54 ....A 105985 Virusshare.00215/HEUR-Trojan.Script.Generic-760f62fc6538fa46a1cf94cffd33071e3061a25adc4113761c973de253cc178d 2015-11-28 17:44:02 ....A 150482 Virusshare.00215/HEUR-Trojan.Script.Generic-7617fbd7e8b2f439586ef83b9cad7a4fd86994af4495c7055c69742f31c9f4c3 2015-11-28 17:59:24 ....A 58387 Virusshare.00215/HEUR-Trojan.Script.Generic-764232a6c653ef292bbce6a9d2a4d5f56f54c869038c79b0fadabf12203c58c3 2015-11-28 17:45:38 ....A 20442 Virusshare.00215/HEUR-Trojan.Script.Generic-764afe88e90ad98f5f02713bb1909a744b42dd490b67940a4c79fdeec1742008 2015-11-28 18:00:52 ....A 65502 Virusshare.00215/HEUR-Trojan.Script.Generic-766988450ac720a3d6f53c02316f1e1013e0aed6f57eacdd471c9c926a6e2533 2015-11-28 17:59:02 ....A 99165 Virusshare.00215/HEUR-Trojan.Script.Generic-766b5db80102e3caa2ce92c0ac452369a218658507891573c528bb6904d63664 2015-11-28 17:46:54 ....A 245750 Virusshare.00215/HEUR-Trojan.Script.Generic-7671cb594d53f548d356e95fd13dbbe6fe88974da068f014756dab3b36812031 2015-11-28 17:59:46 ....A 46132 Virusshare.00215/HEUR-Trojan.Script.Generic-7675390e2c9a03532362aa347689c1cda859a17cb1db8a0938c75822f4c1ef57 2015-11-28 17:47:22 ....A 52649 Virusshare.00215/HEUR-Trojan.Script.Generic-767d147e14fa5199f50d8fa8fe7e84b153b705e8f4857ac767a5f20d99eb8bcb 2015-11-28 17:58:44 ....A 6447 Virusshare.00215/HEUR-Trojan.Script.Generic-76a1cb894da83a1664e4f21876f9f57f011fbdc283fa56c21fa42302cdac2a3e 2015-11-28 18:01:32 ....A 26382 Virusshare.00215/HEUR-Trojan.Script.Generic-76a265f667c4c176bcd395e9232358800ee46173d97a5acaf4a1a15ee2c02f2f 2015-11-28 17:46:36 ....A 19837 Virusshare.00215/HEUR-Trojan.Script.Generic-76c60835c4c21b8dd657a04071cd15942e582ba1cdeb5769bb56f760b8cfe81c 2015-11-28 17:58:58 ....A 124164 Virusshare.00215/HEUR-Trojan.Script.Generic-76d8723d87e963cff4987bc4a37cac0d030fa034ee280820f46c27cf681a339d 2015-11-28 17:57:10 ....A 25559 Virusshare.00215/HEUR-Trojan.Script.Generic-76e733083eaa95b7a3a0a7fde415484729945973efec6f7785c0e8825104610f 2015-11-28 17:46:56 ....A 3399 Virusshare.00215/HEUR-Trojan.Script.Generic-771867ff3c9f141ec694738a65a9a1e39366d62e5afbb8a49e7e254d071e810b 2015-11-28 17:58:28 ....A 80348 Virusshare.00215/HEUR-Trojan.Script.Generic-77189700049960803ae40a721ce32710e41e8928eb20d55a535bec252f2626a9 2015-11-28 18:04:38 ....A 17618 Virusshare.00215/HEUR-Trojan.Script.Generic-7726f1853293fe7fd5ecaa1827593cef97f60d88cf8c5463549baaf370f14513 2015-11-28 17:50:52 ....A 166271 Virusshare.00215/HEUR-Trojan.Script.Generic-7729c669ba6c8f16f055bf41ca6fe6869ce4f983f1ca61b5d476d2dd696fd1c4 2015-11-28 18:02:00 ....A 128966 Virusshare.00215/HEUR-Trojan.Script.Generic-773f4c3dfe621a572627c1cc8fe91caaf741630cfbef4500f549fe603fbc49b5 2015-11-28 17:43:32 ....A 55080 Virusshare.00215/HEUR-Trojan.Script.Generic-77412f7c68f7de11390362e085d0f1f1c86425b1bd5bef2bbd32dbb7b71b9353 2015-11-28 17:52:06 ....A 26783 Virusshare.00215/HEUR-Trojan.Script.Generic-7763db47e21cdeccd8e7be66f3136930fa5b3cc020bb76499b1044f10e75ecfa 2015-11-28 18:01:22 ....A 95472 Virusshare.00215/HEUR-Trojan.Script.Generic-777fa0a03597509e6282b1df54e7a0565fee016ca65c2b71a2829e4c1b593024 2015-11-28 17:58:52 ....A 18493 Virusshare.00215/HEUR-Trojan.Script.Generic-77809ab395ac561fb12d61c09004f9119fb8166ba0d686f080aa8886de453c3b 2015-11-28 17:46:32 ....A 43794 Virusshare.00215/HEUR-Trojan.Script.Generic-7790d52a74ec47963b9a9503825721a625032189d897b03c6a716355b70507de 2015-11-28 17:47:02 ....A 76938 Virusshare.00215/HEUR-Trojan.Script.Generic-77a48c6251a1b00c1bc0dd989f99ec3936201c73c8e5d0d5c23067aefd76bb8c 2015-11-28 17:50:50 ....A 107662 Virusshare.00215/HEUR-Trojan.Script.Generic-77f8446947a0fe5bde09d5bd18719335fa2091a4112c93786e897132e09e65b6 2015-11-28 17:46:54 ....A 7811 Virusshare.00215/HEUR-Trojan.Script.Generic-781f1ae696a3729d2f37e4caaf11ccecb2f3dc4492789b5e5260a7317d80fc43 2015-11-28 18:01:34 ....A 107932 Virusshare.00215/HEUR-Trojan.Script.Generic-783b4e412c4d516e6ea5bc3a015a3f0b38bbc09971147eebdaa180de8cfeebf3 2015-11-28 18:00:56 ....A 239994 Virusshare.00215/HEUR-Trojan.Script.Generic-783f20ba1b65dd399f1c22a00fa41cde10eb9c3b9842113fa52e683503dba3a3 2015-11-28 17:46:36 ....A 105663 Virusshare.00215/HEUR-Trojan.Script.Generic-78638293177cf084601944d96e2d80181375be7a73228ec3007368037d057c8e 2015-11-28 17:54:28 ....A 108193 Virusshare.00215/HEUR-Trojan.Script.Generic-7881858eb72bccea5bca1d2bfaeeafe191a05bd0cc66b7ddad829f8eae42dca5 2015-11-28 17:49:40 ....A 27734 Virusshare.00215/HEUR-Trojan.Script.Generic-78991a8f2b6a6dabfab7d30e6afb37a2eab934cf6b6ad0c4dbabae004827885d 2015-11-28 17:59:02 ....A 32160 Virusshare.00215/HEUR-Trojan.Script.Generic-78b42bff7a7e6b3f275bfea54979183f7bc2a8d03551bbfc4ded341716b66ca4 2015-11-28 18:00:56 ....A 58728 Virusshare.00215/HEUR-Trojan.Script.Generic-78bd9c9b0f99a7181eda5b21b9a078ae937c4a4548a65a31251da7056f28fab5 2015-11-28 17:48:18 ....A 110336 Virusshare.00215/HEUR-Trojan.Script.Generic-78c2a39bd6cc623227a93d2cfde0d3fd33acd2dd38667c6b3f04ac7a30532897 2015-11-28 17:46:26 ....A 45254 Virusshare.00215/HEUR-Trojan.Script.Generic-78c91cb0078f959f4781485fd9adf9ec43a63373cce9f3aebb3b20b2a4bce915 2015-11-28 17:49:20 ....A 101916 Virusshare.00215/HEUR-Trojan.Script.Generic-78cbb1b8b94c6ba51ec90857293da82765c769508fa243075b89a37efcd7d5c4 2015-11-28 18:03:52 ....A 133828 Virusshare.00215/HEUR-Trojan.Script.Generic-78d0406c305c8034f1b7e26dd025b558dfe1a23ebac1b336d7e191a38fe85126 2015-11-28 17:50:34 ....A 25360 Virusshare.00215/HEUR-Trojan.Script.Generic-78dbefdadcd3163f35909992ae621140c5525aeffbc0df3082a8464879c4020d 2015-11-28 18:01:20 ....A 138641 Virusshare.00215/HEUR-Trojan.Script.Generic-7921c191bc40bc58a81b02b6fd26c1b310a5605b54f97cd44f464f64f342745e 2015-11-28 18:01:40 ....A 98690 Virusshare.00215/HEUR-Trojan.Script.Generic-793705d82e70a44d64516d87c178e4288a3a0604fc175712984a34e232d62dc4 2015-11-28 17:45:48 ....A 84890 Virusshare.00215/HEUR-Trojan.Script.Generic-793d7fbd98469389ea60c9ec3a2b375b9ce1faa5f715e7a9ff7954cb2305a9bd 2015-11-28 18:02:58 ....A 80642 Virusshare.00215/HEUR-Trojan.Script.Generic-7947dc06d681fc4adc7af8ee3697741268759d38d76eacc2b92ba42b87e0e414 2015-11-28 17:54:30 ....A 21089 Virusshare.00215/HEUR-Trojan.Script.Generic-7950045f0f49572d885b25ead3b76419044a0d79ad89f51a40ad191633c7c824 2015-11-28 18:04:32 ....A 14982 Virusshare.00215/HEUR-Trojan.Script.Generic-7953ae9fbed00715873a67dc3a64fd29f5c54d2d0fb718e1d91f89a64d423b7a 2015-11-28 17:45:48 ....A 23538 Virusshare.00215/HEUR-Trojan.Script.Generic-797448aff214ff1cfaa317dbd4e6197c151a354ac85d4b858463599624db7f26 2015-11-28 17:59:52 ....A 53612 Virusshare.00215/HEUR-Trojan.Script.Generic-797f7743224a82998618ad355735f1b70eba11467d0f6ff354141b4493ea801b 2015-11-28 18:01:34 ....A 52866 Virusshare.00215/HEUR-Trojan.Script.Generic-79a376a693cec98ef93c2a716e1de9bbb97018dbdc6548c9b0dfa2ebd819cdef 2015-11-28 18:01:00 ....A 31774 Virusshare.00215/HEUR-Trojan.Script.Generic-79a3807ede2f1063d07dd9eaa752ab9ec24fa328045fa651dea363e751fef224 2015-11-28 17:47:42 ....A 6031 Virusshare.00215/HEUR-Trojan.Script.Generic-79a593ec3d2e42be3cb8ca10ee5ca5d32c972711e6a6d19e098e95b66a056746 2015-11-28 18:03:52 ....A 35854 Virusshare.00215/HEUR-Trojan.Script.Generic-79a7350186e7684ac115d75bd14972e9759b810d7f2996d00004dbb4651e496f 2015-11-28 18:01:36 ....A 52505 Virusshare.00215/HEUR-Trojan.Script.Generic-79b5b29e3d11d36991a22b7324e8b276e8012a80418cfcb37246f721ef39225c 2015-11-28 18:00:04 ....A 37992 Virusshare.00215/HEUR-Trojan.Script.Generic-79de7951e3be6c1463ff14bea79e10ced858d5c3b8ff29542a9c41ab71b295b1 2015-11-28 17:52:10 ....A 4695 Virusshare.00215/HEUR-Trojan.Script.Generic-79e0fe1425c17064b5fa1425711a19d0caaab50daacd9ff261adc1f85bfb46da 2015-11-28 17:41:30 ....A 48196 Virusshare.00215/HEUR-Trojan.Script.Generic-79e118a3a0e51b5e182f62342a19720b82478dfeb937bf794dcd58ca52da735a 2015-11-28 17:56:22 ....A 52924 Virusshare.00215/HEUR-Trojan.Script.Generic-79f9b7f4cb76c3357f7d621a7498f4bce4a6f39d3f3104b80e4543d19ede917e 2015-11-28 17:47:02 ....A 53248 Virusshare.00215/HEUR-Trojan.Script.Generic-7a51e0519bd00ac80de5c6d97bbc678c3a0620e5c523f8c5ba275a91e2f5146d 2015-11-28 18:01:40 ....A 89541 Virusshare.00215/HEUR-Trojan.Script.Generic-7a58a2fccb0f6282ff7ffaa4a44669d9206b62a4ed3dd7d2ffe2c45da67ba319 2015-11-28 17:46:58 ....A 3369 Virusshare.00215/HEUR-Trojan.Script.Generic-7a68ee0c27a1b62bb5816a6cad988b47f65c0cf055543ef269fe40467907dbfc 2015-11-28 18:01:22 ....A 55276 Virusshare.00215/HEUR-Trojan.Script.Generic-7a70e7b4e280bc53df3e58a813df05dff8b639c67ddbaf178a99a73acbcd5926 2015-11-28 18:00:32 ....A 46815 Virusshare.00215/HEUR-Trojan.Script.Generic-7a89d1b44315ceee8956246e8c9ba7cacc389f330a49879639cc12b52cf2fd1b 2015-11-28 18:00:40 ....A 12829 Virusshare.00215/HEUR-Trojan.Script.Generic-7a919cc3aeca407f33b3ee91c0834344e9a8349df6aa3b58446362b820e5fff0 2015-11-28 17:50:52 ....A 3441 Virusshare.00215/HEUR-Trojan.Script.Generic-7a94157f83f8eb1b1df916fd1134df6a490d2d6fe7fabdf3592d1523d5cd37c8 2015-11-28 18:03:38 ....A 53476 Virusshare.00215/HEUR-Trojan.Script.Generic-7a9a5a56d067a56c039191691d0ace74e6f3844e4c1b88da79b765f15b440a32 2015-11-28 17:58:58 ....A 63798 Virusshare.00215/HEUR-Trojan.Script.Generic-7aaa5603f03d6ef0b19b754faa2ae09a0b162b710012412906fe055ef41bae62 2015-11-28 17:41:50 ....A 79920 Virusshare.00215/HEUR-Trojan.Script.Generic-7ab8f412e12a57f0f560ea3896e4845eec91bfadc0e2060088247f2b87217583 2015-11-28 17:48:20 ....A 9005 Virusshare.00215/HEUR-Trojan.Script.Generic-7ae9ce6d425bf99ad3265def029f629d7ae511a44e963271522acf242704ded3 2015-11-28 17:48:20 ....A 28851 Virusshare.00215/HEUR-Trojan.Script.Generic-7af1d0be581127c5578af23ce583df24914acc2b69b29a9581455b5546cc47d7 2015-11-28 17:58:42 ....A 70868 Virusshare.00215/HEUR-Trojan.Script.Generic-7b0de31d403202f84da7b14d736295ac3906427fea565b4b71ca72a77a14c5d8 2015-11-28 17:50:24 ....A 62984 Virusshare.00215/HEUR-Trojan.Script.Generic-7b1cb87694ba445fe05efebefd19b575ee169e3cb4363d79a01c437bbac9c877 2015-11-28 17:57:30 ....A 212665 Virusshare.00215/HEUR-Trojan.Script.Generic-7b1e3a255c5569de316f96a93b4d1a915bc73ff0301715a5073cd99519c99b5d 2015-11-28 18:04:40 ....A 14926 Virusshare.00215/HEUR-Trojan.Script.Generic-7b3300b38e57ddd19345935fa7d42ae75acbb47e48f3fb692a54cb0dd70d1e69 2015-11-28 17:50:48 ....A 79472 Virusshare.00215/HEUR-Trojan.Script.Generic-7b65cd99c9c7f9fe0d6b5c3646a264df56cf4da78d8265859cdecb1ec6aa3228 2015-11-28 18:04:36 ....A 23593 Virusshare.00215/HEUR-Trojan.Script.Generic-7b70a097a038923730414b4996b7903ded493d8569d25205eaeacea39b6919ec 2015-11-28 17:46:58 ....A 29910 Virusshare.00215/HEUR-Trojan.Script.Generic-7b76a9f3d52eace981c0ff1065b129b057484b221437add7e1f4b0e7b21db72e 2015-11-28 17:58:56 ....A 42003 Virusshare.00215/HEUR-Trojan.Script.Generic-7b7a90301eebe6108a17ff8a619905e8972ab523ceddf48cfc12592500656e75 2015-11-28 17:56:10 ....A 123744 Virusshare.00215/HEUR-Trojan.Script.Generic-7b9dcfbfa15521e679ad754a51043b12c66c86d6fc71599f992e239bde40f714 2015-11-28 18:04:04 ....A 99511 Virusshare.00215/HEUR-Trojan.Script.Generic-7bac1064579c9a58c9d58a251331eab7e7098b3c5b6116a6256a686858952855 2015-11-28 18:01:32 ....A 52505 Virusshare.00215/HEUR-Trojan.Script.Generic-7bad721968fe980f300594ab362e5a629620f8befa1da2c8c2cd9cf16f458455 2015-11-28 17:47:22 ....A 39515 Virusshare.00215/HEUR-Trojan.Script.Generic-7bf60935c93525f19bc320024101eb612410a0b1420f707a8e9827e1caa2d028 2015-11-28 17:42:38 ....A 59371 Virusshare.00215/HEUR-Trojan.Script.Generic-7bf91a57c7a4761ea3b9839292aa140e6249d215e9679eeda6cae798a88f5ab9 2015-11-28 17:58:44 ....A 5630 Virusshare.00215/HEUR-Trojan.Script.Generic-7c145f9d4a13ac5b0eb570f7ab14f0f62bca43c7aa001faddb2fd4c47b996911 2015-11-28 17:58:58 ....A 68254 Virusshare.00215/HEUR-Trojan.Script.Generic-7c6ddb44dfec637406232e68a9651af79369c6460e319dd62ff109b9704c81c6 2015-11-28 18:03:56 ....A 22632 Virusshare.00215/HEUR-Trojan.Script.Generic-7c8b044bc0776a007745ac3a3ad277be33fed11db5d49ab011ce7d0a71023000 2015-11-28 18:01:28 ....A 117512 Virusshare.00215/HEUR-Trojan.Script.Generic-7ca8e018950913018076f1b0c6b75c5cb59402f89cfc831eeec0ef9f9867435b 2015-11-28 17:58:46 ....A 178486 Virusshare.00215/HEUR-Trojan.Script.Generic-7ccec73140a41da71f5e9cc90b1ef945095514e9ca684008642266df9d956a59 2015-11-28 18:00:50 ....A 135104 Virusshare.00215/HEUR-Trojan.Script.Generic-7cd798ddd3b7e1b0565c946dbe2b5b10f992ac1da9484ca3a8f6b95b5c694d94 2015-11-28 17:46:36 ....A 63408 Virusshare.00215/HEUR-Trojan.Script.Generic-7cddd9bc1ef323de77b857747b999208a5bcb3bb10c0b302c1b0850c7aa186ca 2015-11-28 18:04:02 ....A 28207 Virusshare.00215/HEUR-Trojan.Script.Generic-7d214ee8f5e8a0afaf129d719b2a8a4750151c6d0e75165141e06496a83f03d6 2015-11-28 18:00:58 ....A 26752 Virusshare.00215/HEUR-Trojan.Script.Generic-7d393609610404c37f48d4bb23ccc1b7172a59e483a7152714575e6ce9a0eb86 2015-11-28 17:50:20 ....A 105528 Virusshare.00215/HEUR-Trojan.Script.Generic-7d42b7587b4cc0f90f23a0b4957465d293671d4537362c1d1d4fe8390bdc998d 2015-11-28 17:58:22 ....A 49182 Virusshare.00215/HEUR-Trojan.Script.Generic-7d5b125a9faf4d2615f34e11800f54ca2b83e8bb7f3c4e7e303926667b34d72a 2015-11-28 18:00:00 ....A 67029 Virusshare.00215/HEUR-Trojan.Script.Generic-7d8251096365b0c202b1136d2ea8d031810f2bb7075a7810ed241092630c9830 2015-11-28 17:56:10 ....A 614454 Virusshare.00215/HEUR-Trojan.Script.Generic-7dab7e0d54ef8dc6c46d55db0796b824149cce1788785b1de268362be14650f2 2015-11-28 18:00:10 ....A 42366 Virusshare.00215/HEUR-Trojan.Script.Generic-7dbbbc7988bb5a1e07c1c1b011c9be874185f46bf0a54962ae155279e9252f78 2015-11-28 18:04:36 ....A 5170 Virusshare.00215/HEUR-Trojan.Script.Generic-7dd9b2567d1a04ab2245de923adb7e0382c7be3e36558cb75ba20cbc308c00f8 2015-11-28 17:46:42 ....A 40190 Virusshare.00215/HEUR-Trojan.Script.Generic-7ddc5d29fa2400d84427fae829da8d1f7666d5f368e421a9482415c387eceb7a 2015-11-28 17:47:38 ....A 14959 Virusshare.00215/HEUR-Trojan.Script.Generic-7ddf10443ddbeabb24e72effac7f21fa362e357a6935a503cc983540240e2363 2015-11-28 17:57:20 ....A 115000 Virusshare.00215/HEUR-Trojan.Script.Generic-7df10524e10fd0104aff63d8f5efbbfc7986a303f0e8daa870490648e81711cc 2015-11-28 17:50:12 ....A 158103 Virusshare.00215/HEUR-Trojan.Script.Generic-7e0e809d3fef1197c98c3d83837e34e6b433ecaa82dd923af78ef3db2766212b 2015-11-28 17:58:22 ....A 84262 Virusshare.00215/HEUR-Trojan.Script.Generic-7e129f0ab80f2a29caa7663bb499b5a54d036b1445a70a30241149bd22c302ad 2015-11-28 17:43:28 ....A 31336 Virusshare.00215/HEUR-Trojan.Script.Generic-7e29a3a3297c9637a0b3f088d7eb94c8018fa934492864818031b2939496a5c6 2015-11-28 18:04:38 ....A 6927 Virusshare.00215/HEUR-Trojan.Script.Generic-7e33535f919735a006c77728951af7c7975c9731fbfe06580a1e3ac1d133f8ac 2015-11-28 18:00:38 ....A 202514 Virusshare.00215/HEUR-Trojan.Script.Generic-7e625f5419eec200c9b0fc66b94f80fcf4e5148c5b64a3c87b1839fa4a915d05 2015-11-28 17:50:16 ....A 410748 Virusshare.00215/HEUR-Trojan.Script.Generic-7e7077fa0d78d7c1c9c50135d8b8f68c92e48d5bfda0a2dbbf2509bb54d228e7 2015-11-28 18:01:54 ....A 29710 Virusshare.00215/HEUR-Trojan.Script.Generic-7ea920a091b9d3fab79d8dce120521f0b7ad58450be7b5785342a803a0158b51 2015-11-28 18:00:52 ....A 46235 Virusshare.00215/HEUR-Trojan.Script.Generic-7eca34c7339c370463fa50856a2e10bb162ec12ade5481cdeabffac901cf4462 2015-11-28 18:03:00 ....A 25589 Virusshare.00215/HEUR-Trojan.Script.Generic-7edbfd96405f25837cb03b1a9095b28d128a0c171ac39e789d9c360bb092b27a 2015-11-28 17:47:26 ....A 3448 Virusshare.00215/HEUR-Trojan.Script.Generic-7f0cb19a3c1e3741e8c6c8d86d920f71ace4d75eba7d6554e8f990db57284fda 2015-11-28 17:59:26 ....A 14168 Virusshare.00215/HEUR-Trojan.Script.Generic-7f3c97f9e49b8fb01151fcba36e51b5706ccdc04610e052f6cec4a3508fd9dba 2015-11-28 17:48:58 ....A 74235 Virusshare.00215/HEUR-Trojan.Script.Generic-7f443ad56d084078efcf247c542af6f7a54aecebed85c0f71e19136720b3cbd2 2015-11-28 18:01:34 ....A 125881 Virusshare.00215/HEUR-Trojan.Script.Generic-7f474c742126c4622fe1846f8426f10fae35090788478408fe1abeeee3106a40 2015-11-28 17:56:22 ....A 12786 Virusshare.00215/HEUR-Trojan.Script.Generic-7f4796764c85855f4f8650e48daf34debe5dd77bfdb900cf56b3b54e14ba7024 2015-11-28 18:00:48 ....A 501117 Virusshare.00215/HEUR-Trojan.Script.Generic-7f6283226ba37dfaa44a03486def6f99cef76208ff66a7a680dce595c940518d 2015-11-28 17:59:06 ....A 70912 Virusshare.00215/HEUR-Trojan.Script.Generic-7f80cc3eb14ef4a52916f9844ba25105a1967b407faeee83fe8175f67bb8c4ac 2015-11-28 18:01:38 ....A 51490 Virusshare.00215/HEUR-Trojan.Script.Generic-7fd5974747b2dafc1413864ea357cc9d6a02d653a76c39bab2551ec56861ab74 2015-11-28 17:52:10 ....A 37532 Virusshare.00215/HEUR-Trojan.Script.Generic-800ed48e33aca236c03c577eed909ca921c85633552eadfb836d6520da86189f 2015-11-28 18:01:56 ....A 24395 Virusshare.00215/HEUR-Trojan.Script.Generic-800fced37aa078e71e8ee45d07b876747fc7d6658924939fd7bd9d10ff33b221 2015-11-28 17:54:16 ....A 56437 Virusshare.00215/HEUR-Trojan.Script.Generic-80140638b5d7182f0e619ef8e5a1b1f55dd82c3407a5cbdb2080bebe82164951 2015-11-28 18:02:54 ....A 32221 Virusshare.00215/HEUR-Trojan.Script.Generic-80165a003c2e81c3ad45284fc42c721d5695e51739b2da99ce2a5ef5a49df135 2015-11-28 17:46:56 ....A 89563 Virusshare.00215/HEUR-Trojan.Script.Generic-803b8eef09f015eeeae354f5c1cc87e074c522f9e91b935d6201ee2109c5fd08 2015-11-28 18:04:16 ....A 7049 Virusshare.00215/HEUR-Trojan.Script.Generic-804b2e704f2a087c615fae8a0585be9406b72591d61f0ad7d54e981eb68fa0fb 2015-11-28 17:42:32 ....A 215701 Virusshare.00215/HEUR-Trojan.Script.Generic-804d49875c7c0fd3dcefb8e40824c8c1817d2ce9b3379f90a0e9404c6be25ef8 2015-11-28 18:00:46 ....A 16914 Virusshare.00215/HEUR-Trojan.Script.Generic-8052e834fc4702f68d8b655bdc7340eb368f0395c83b48d5d3746ea0a5ea93eb 2015-11-28 17:43:02 ....A 38876 Virusshare.00215/HEUR-Trojan.Script.Generic-808d5c24640017684f0a323e1d257bd077ecf9e038823edeb087a27d7b2f0664 2015-11-28 17:50:22 ....A 27495 Virusshare.00215/HEUR-Trojan.Script.Generic-80afde51e993e84d96fae72b6e21b5e76efda20e852dcb488fc0daf415f5e47f 2015-11-28 17:56:26 ....A 23975 Virusshare.00215/HEUR-Trojan.Script.Generic-80c13a9d8ff9e0c78b5d71bd4ecfd3d626f6aa64eca557bf0dbe8b8cba3ed18b 2015-11-28 17:42:00 ....A 89709 Virusshare.00215/HEUR-Trojan.Script.Generic-80c74a5d6234b8f6660d110d5b65b504cf9f26f187c08713977e3747708d44d3 2015-11-28 18:01:06 ....A 74514 Virusshare.00215/HEUR-Trojan.Script.Generic-80e2ec04edd9c688b3b13eb48032befe4fe444398594d279cfa8898244a3a3ab 2015-11-28 18:01:28 ....A 66335 Virusshare.00215/HEUR-Trojan.Script.Generic-80f10be86dca7c5263c26c4296ccc524293600b3fa4d2b051d69a4371ca93a54 2015-11-28 18:02:58 ....A 60358 Virusshare.00215/HEUR-Trojan.Script.Generic-813dcf1d4025ff11b6f29f6241710538ca0ef2e9b87ecb66f50e4652911f06c3 2015-11-28 17:46:36 ....A 53221 Virusshare.00215/HEUR-Trojan.Script.Generic-8146cad790d93b601dea6d844c147558a192d9e5994787288f64bed74ecb8f4c 2015-11-28 18:00:50 ....A 67994 Virusshare.00215/HEUR-Trojan.Script.Generic-81673213e0fc293c503de9d4d94b1978db936f6417e2b42299696ca732188060 2015-11-28 18:03:08 ....A 69223 Virusshare.00215/HEUR-Trojan.Script.Generic-818f779cbebda00c22180e236a39e6b6ae9810ae73196a56ed3fd7bbc36a2b88 2015-11-28 17:49:40 ....A 29004 Virusshare.00215/HEUR-Trojan.Script.Generic-81aeced9e68c3dc4752ea54aedbcc5624a1e6ced1de01aab05807a23530a6940 2015-11-28 17:47:32 ....A 29880 Virusshare.00215/HEUR-Trojan.Script.Generic-81c69fa77ad5944fd7649aac7b4092cb955631f9442a321dca0f14551c4852a3 2015-11-28 17:46:38 ....A 139612 Virusshare.00215/HEUR-Trojan.Script.Generic-81de565ecb5f458f09d6f78613c70839b5a055657a0e6d761bbcf053553c2423 2015-11-28 17:58:14 ....A 92 Virusshare.00215/HEUR-Trojan.Script.Generic-821f5d507498826ffa9c84db7434d2e3aae84b7aabb30d611a8c4d4803715440 2015-11-28 18:00:42 ....A 70648 Virusshare.00215/HEUR-Trojan.Script.Generic-82203fffc434cb7b3de9ba85a0dc6ef9cb825b408741eb2df02139a5fb915f68 2015-11-28 17:43:04 ....A 42880 Virusshare.00215/HEUR-Trojan.Script.Generic-8254057343eb40d2bfe7849e62f2bd9623d0ad2838af80f9ca0f69e53e9e5aa3 2015-11-28 18:00:48 ....A 50128 Virusshare.00215/HEUR-Trojan.Script.Generic-82613e1b8a989e0598dfdba4879e59e06bb3167b500523b6e18e174804a54e05 2015-11-28 17:46:02 ....A 3463 Virusshare.00215/HEUR-Trojan.Script.Generic-8265c4cce637518c4b926f4b1994373185e547c5b809a9047e3ff0c00fcb822f 2015-11-28 17:46:06 ....A 24387 Virusshare.00215/HEUR-Trojan.Script.Generic-828ef6d273efb2026ed9d19b9e914f34845b5a33c35529ef1d37e8215ae2597b 2015-11-28 17:50:52 ....A 204856 Virusshare.00215/HEUR-Trojan.Script.Generic-82b5c77886255f473f3e16348d0a3d31742b2fdd4fb82af6580432af8bb51636 2015-11-28 17:46:42 ....A 53634 Virusshare.00215/HEUR-Trojan.Script.Generic-82e2024e2468aebc84b03e861e31546f825a63ac8c1b25b69963c5949eecc9d7 2015-11-28 18:00:40 ....A 11851 Virusshare.00215/HEUR-Trojan.Script.Generic-82e4fe00c5fd5a991d7bd1b3efcde8a37dc31e5b886d9cb3d3f48789a9dea1ba 2015-11-28 17:58:22 ....A 63235 Virusshare.00215/HEUR-Trojan.Script.Generic-82e52eee921a90a9ce6d44ffb2ef97586ec79578183eb21418fef3bc60e7ba24 2015-11-28 17:59:02 ....A 34572 Virusshare.00215/HEUR-Trojan.Script.Generic-82eb45afd9bf34419b215af7e7a316d1d2738dc118e76a1aac6a98cf70560cdf 2015-11-28 18:01:40 ....A 3347 Virusshare.00215/HEUR-Trojan.Script.Generic-82ee0685bf4f46d8fb2724a136c676d6004b69d8abf046e2a6966a55f967cd21 2015-11-28 17:46:12 ....A 20698 Virusshare.00215/HEUR-Trojan.Script.Generic-82ef6892dbc610df545ec5ad23c88e315243d9f9f9f1b606c5c2d1fd8a2b8826 2015-11-28 17:47:48 ....A 123218 Virusshare.00215/HEUR-Trojan.Script.Generic-83072721c15e41d254a50978ad34b92737a877790c578a8e9a926cdd5f0df5c1 2015-11-28 17:50:24 ....A 23374 Virusshare.00215/HEUR-Trojan.Script.Generic-831f1375e6080547221df25c96628add283dbbbf2f5bb5f7cacc383b985a8bba 2015-11-28 18:00:44 ....A 134373 Virusshare.00215/HEUR-Trojan.Script.Generic-8326efdfc643e3bba5961df1d257c6f6f4d4d49d9dc09ef2098056c0abf34809 2015-11-28 17:47:00 ....A 3590 Virusshare.00215/HEUR-Trojan.Script.Generic-83392ce8adac9755dac1b29cd32b3f1fec8e140aa0c50808b5f337b150bdba77 2015-11-28 17:50:52 ....A 54109 Virusshare.00215/HEUR-Trojan.Script.Generic-833b1761e0da2fd73cf6a634a486891cf19ef4ba2eb08d978ee9a8137fb25e8c 2015-11-28 17:46:58 ....A 213424 Virusshare.00215/HEUR-Trojan.Script.Generic-83406102a37bdc6225bd265168f47ea2068475d251f01b6e5ddfd748ed234054 2015-11-28 17:45:50 ....A 1432576 Virusshare.00215/HEUR-Trojan.Script.Generic-834490f21e7dd792056ecc5c2b3606e6cc53d54860de727f0ca36a619518d566 2015-11-28 17:56:20 ....A 36945 Virusshare.00215/HEUR-Trojan.Script.Generic-834a50a1544019ec89d861558b794376988f9e0148db5c226ab4728dfbec634c 2015-11-28 17:45:36 ....A 107204 Virusshare.00215/HEUR-Trojan.Script.Generic-835802c18825334126f4ecf2a73c2f88c117e2a274c1dd5f717bced1ec2fd25c 2015-11-28 17:58:42 ....A 30012 Virusshare.00215/HEUR-Trojan.Script.Generic-835dc75fc38abd14bdb1c9bd52bd005fbb33e14ec7a341019e948f4bd36e10fe 2015-11-28 17:43:04 ....A 63923 Virusshare.00215/HEUR-Trojan.Script.Generic-8360ee8b7d626f88f43292cc608a8ac17e505234575ba46e912a4ca88639ab26 2015-11-28 18:01:22 ....A 116836 Virusshare.00215/HEUR-Trojan.Script.Generic-838f9547e45646f4c171c7cb0fa42367c1e65dacb7532391eee3e95bca8cc4e4 2015-11-28 17:43:22 ....A 24426 Virusshare.00215/HEUR-Trojan.Script.Generic-83901dcd996ff5ec48ba6cdd26688b338377b5048271f28cde58fedbcdceacaa 2015-11-28 17:50:18 ....A 34429 Virusshare.00215/HEUR-Trojan.Script.Generic-83963c81761f7b6752adb775ec659a0dfe648943da9f0ca8242cbdd305c5abb7 2015-11-28 17:44:08 ....A 48394 Virusshare.00215/HEUR-Trojan.Script.Generic-83a31a78c674d6a12d42b6b879ff75bb7ada3238dacb8caa29e17d4f23c8ef56 2015-11-28 17:44:08 ....A 36599 Virusshare.00215/HEUR-Trojan.Script.Generic-83a5ad88fd8f7ba9d9fb4f4a5c16b160ef60872433d28cdc1bfc400a025ba41e 2015-11-28 18:04:40 ....A 158412 Virusshare.00215/HEUR-Trojan.Script.Generic-840782f83249035dcf38327a5a093118e31abf1541ba0a80dd4c89706573eed3 2015-11-28 17:47:00 ....A 27167 Virusshare.00215/HEUR-Trojan.Script.Generic-844575cbdf4b04eacfadd9de5388882f26b2b68f192de5e12fa20424b347656c 2015-11-28 17:47:28 ....A 3085 Virusshare.00215/HEUR-Trojan.Script.Generic-844be819409691e62e1aa7a5f5fd20cb517130aa0ecec2bf24a770afc998ea94 2015-11-28 17:55:58 ....A 30117 Virusshare.00215/HEUR-Trojan.Script.Generic-8487279475fc3bf83614027690b9adca49917d37b4c004e01b2a8037c3c883b5 2015-11-28 17:59:02 ....A 26945 Virusshare.00215/HEUR-Trojan.Script.Generic-84be0b7a8932ff182b85faac394d8ae1c82f3f1e1ee3d237192e4fb4ff2fb769 2015-11-28 17:58:50 ....A 5700 Virusshare.00215/HEUR-Trojan.Script.Generic-84fd98c8dcee7beb00dadf8e9a5f9211f2775dd98822a2bc64cc867c1f9aa80e 2015-11-28 17:47:04 ....A 16103 Virusshare.00215/HEUR-Trojan.Script.Generic-8512edb8a82d005a1865046dea49e13043967231d8b79433558a981505069672 2015-11-28 17:53:36 ....A 21486 Virusshare.00215/HEUR-Trojan.Script.Generic-8520c7057ca6da3e5c8f07fe477703e75a21bc746cb752373a23880de6ca7d52 2015-11-28 17:44:36 ....A 30725 Virusshare.00215/HEUR-Trojan.Script.Generic-85445ab63fac2e798c84e3fd423a31ec7f37e66167c621e7a9d61026b4e7523c 2015-11-28 17:45:36 ....A 68222 Virusshare.00215/HEUR-Trojan.Script.Generic-85620cc48a16a1493ddcc6e18233c8bd6e7d6cc44e518ae67de15bdd5c03fd40 2015-11-28 18:04:38 ....A 14817 Virusshare.00215/HEUR-Trojan.Script.Generic-856e10819ed55bf2f333f2d7013eb378711701c77b0a416f9177f03804e4c127 2015-11-28 17:45:00 ....A 34545 Virusshare.00215/HEUR-Trojan.Script.Generic-858fa2d16c377ab71a42451a137289f5584ab55d552aaa13bf7ac71649c4d982 2015-11-28 18:03:56 ....A 13907 Virusshare.00215/HEUR-Trojan.Script.Generic-85d2dd178c90eaeb5a71842cd778fe02c69c1367b01902d9aa4a1ab98a153327 2015-11-28 17:50:44 ....A 42904 Virusshare.00215/HEUR-Trojan.Script.Generic-86047b456a16ad53449eca3eb4d9c98af212bf1bed50c1b110d583cfbacc83aa 2015-11-28 17:52:04 ....A 34047 Virusshare.00215/HEUR-Trojan.Script.Generic-861065e4184231c999d301c9d25c3bb68deaee04bb92ead5b8c1a83879d471c2 2015-11-28 17:45:38 ....A 81979 Virusshare.00215/HEUR-Trojan.Script.Generic-8617bb4e449a96b360b79437bac6205e4298ec9c8c25ad0e561ed3dc7d91b39c 2015-11-28 17:59:40 ....A 171977 Virusshare.00215/HEUR-Trojan.Script.Generic-86232ead1585548ac2c13e1dc2446d10b4fbb3c87f971ae31361eea4354dde54 2015-11-28 17:59:04 ....A 100534 Virusshare.00215/HEUR-Trojan.Script.Generic-863205dce7eb95c7af1b4a600fd9bbb5b69fde35a804b8ab88796a9b46673f59 2015-11-28 17:51:02 ....A 142990 Virusshare.00215/HEUR-Trojan.Script.Generic-86690a6de6ae819bc636df7372a293a71d9c773dda288e0c41aaff9e2e7ad286 2015-11-28 17:52:44 ....A 9371 Virusshare.00215/HEUR-Trojan.Script.Generic-866ef196c589af59e021d4f1058afbfbdf5706963e1eac593c32997204ec29ac 2015-11-28 18:03:52 ....A 190016 Virusshare.00215/HEUR-Trojan.Script.Generic-86708aa0377ffa0980190485c62ec36f91379f69f9985bff8a71d5a28b696141 2015-11-28 17:52:10 ....A 11363 Virusshare.00215/HEUR-Trojan.Script.Generic-869540eada180ac7c32ee8b2b26857f8b5665e94a5d94220e3cb19721949b1dd 2015-11-28 17:45:54 ....A 3458 Virusshare.00215/HEUR-Trojan.Script.Generic-86a621e50ced4c72871d6fa56268b12199c0e3cd2450e258815cbf00bb2ad05e 2015-11-28 17:58:18 ....A 6292 Virusshare.00215/HEUR-Trojan.Script.Generic-86c6b90dbb3078288b0ae3d00e13ed7cde7cb240ff433db10646aab41036be15 2015-11-28 17:58:46 ....A 35598 Virusshare.00215/HEUR-Trojan.Script.Generic-86cbdbc0980c8ad58048b9562179854c0d1b4f1676055d5b79ce54433e66677c 2015-11-28 18:03:42 ....A 26900 Virusshare.00215/HEUR-Trojan.Script.Generic-87094945a08b1e2b996b5f9969a2817e0a2ed2466e906b29e6ddcb4984097857 2015-11-28 18:00:40 ....A 25763 Virusshare.00215/HEUR-Trojan.Script.Generic-871db2b0762c9ffe593a33528b8114488a3e0eab2802683f2b968354ee5af7cd 2015-11-28 17:45:28 ....A 6257 Virusshare.00215/HEUR-Trojan.Script.Generic-873d43ca743d6fb35ae365bd7276ba218687ba30853f0924dcbc7a5240b99662 2015-11-28 17:43:28 ....A 87242 Virusshare.00215/HEUR-Trojan.Script.Generic-87921c8367bb7d24083081a7ba67c7b22191bce92282bf23b4213c310a3ff4c5 2015-11-28 17:43:44 ....A 43824 Virusshare.00215/HEUR-Trojan.Script.Generic-879520f07d64d58dce7f547f02f1faa89f65eb7938f702a3b75d795921b79c31 2015-11-28 17:50:20 ....A 45803 Virusshare.00215/HEUR-Trojan.Script.Generic-87be16fa2fab133c14a709eec026873ee79d810b5fc57a0dff390007e4a50291 2015-11-28 18:04:06 ....A 45140 Virusshare.00215/HEUR-Trojan.Script.Generic-87c6708d7f5e827ec4c63d4aff8d030ba03efbe3727b91a1abf1c9201893d12d 2015-11-28 17:46:36 ....A 117001 Virusshare.00215/HEUR-Trojan.Script.Generic-88028a9bdcdc72e89cfac7693cde2cac72a4a4a93a785bc96f0000ca17a6311e 2015-11-28 17:47:26 ....A 45551 Virusshare.00215/HEUR-Trojan.Script.Generic-880eb6fdffaeed7a76125c8627ae4d63877f8ef4b040469c79751915809ba2e7 2015-11-28 18:01:26 ....A 100141 Virusshare.00215/HEUR-Trojan.Script.Generic-880f4df99002b8d792021b00bd5592864a15d1a8a033e3929514126a47f1a2f6 2015-11-28 17:51:50 ....A 35233 Virusshare.00215/HEUR-Trojan.Script.Generic-8834354a07203bb84c808f8ca7207c116ffaaa589e716db89ca8e69fb7c7dc58 2015-11-28 18:01:52 ....A 46760 Virusshare.00215/HEUR-Trojan.Script.Generic-88443028939e737e8877fb40710bca385f2b1388fac5de43c550406c5ed30d5e 2015-11-28 17:43:42 ....A 105901 Virusshare.00215/HEUR-Trojan.Script.Generic-884b610fcd8eb7b8b63a1b62436f81ed312a6dceb9b25a881963d7e3be0be4bd 2015-11-28 17:49:56 ....A 83430 Virusshare.00215/HEUR-Trojan.Script.Generic-88562d8273c59d54ce7b332dfd5081e31a9e3e2242effe1511b8ee8931e9076b 2015-11-28 17:42:38 ....A 210888 Virusshare.00215/HEUR-Trojan.Script.Generic-887902d92501268b962c82c009b0e4b46d365bc6073569ee0cf4eb8966da09c7 2015-11-28 17:57:34 ....A 24808 Virusshare.00215/HEUR-Trojan.Script.Generic-887af05e91f95c74e209314f2facdc05eb3b35d9f44e09f65564cf03abbf57a7 2015-11-28 17:58:58 ....A 44418 Virusshare.00215/HEUR-Trojan.Script.Generic-88a531ddb8edd055fb34fcb0806ffca0d8e6962d826e701f89c00cdc0064cf0c 2015-11-28 17:41:38 ....A 103898 Virusshare.00215/HEUR-Trojan.Script.Generic-88abef7bf750cdf01e8bf568d99c8a1f9c7707b83259d4e257d92f98e3239cae 2015-11-28 17:55:52 ....A 5615 Virusshare.00215/HEUR-Trojan.Script.Generic-88de1b6cad044c025df227e85b1583ec7735f09f777348c6df6c24fb5f667617 2015-11-28 17:47:02 ....A 83446 Virusshare.00215/HEUR-Trojan.Script.Generic-88e8212326e2ba4076d377c2e5c6d782a76bcc5cae70fa2a2629a8f3be9359d9 2015-11-28 18:00:52 ....A 226279 Virusshare.00215/HEUR-Trojan.Script.Generic-88f049feea204c251fc1eaef1e7b5eb12ca2a8a6adb918d73a677a31b591632c 2015-11-28 18:03:50 ....A 4513 Virusshare.00215/HEUR-Trojan.Script.Generic-88f0a180d84efd41bf9298c90b9ec38cc2013e4c4d9ff3503196ea2695282173 2015-11-28 17:58:58 ....A 139105 Virusshare.00215/HEUR-Trojan.Script.Generic-88f366c4bfdffa68010af8aa09e2ef02cccd7406d7330cf5fac9bc0751123096 2015-11-28 18:01:04 ....A 90193 Virusshare.00215/HEUR-Trojan.Script.Generic-8942b3357d1d6d49f58605969ed2e58a25e3c40f58cc372f8b5c39b7bd25161f 2015-11-28 17:47:12 ....A 86392 Virusshare.00215/HEUR-Trojan.Script.Generic-894524eb56fae55d6a82565f60c0db0e1ea156d6a9029b28a616a829881b3cf0 2015-11-28 17:57:04 ....A 54056 Virusshare.00215/HEUR-Trojan.Script.Generic-8947c9778414bc91c51bf32d87bb40c6e29149af552bafa2c080af82cc6402f1 2015-11-28 17:48:22 ....A 45717 Virusshare.00215/HEUR-Trojan.Script.Generic-8950e18300779510ff4f32e7433788daac6813e616d6234c2392905eeee0ac9d 2015-11-28 17:47:50 ....A 9626 Virusshare.00215/HEUR-Trojan.Script.Generic-895bd9a17d2b3ddac2ad87831ad52f10f15d9df4c84d9252bc897994b2bab4dc 2015-11-28 17:42:04 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-896075603f5aec3a98d1faa2f88c2a717f032df1e72a93a5c07977cdc5c4d709 2015-11-28 17:52:08 ....A 30872 Virusshare.00215/HEUR-Trojan.Script.Generic-8962b863ba5594e85c3b412d9db96b81278a5c570f2d1dede048b8e48f87c682 2015-11-28 18:04:32 ....A 14586 Virusshare.00215/HEUR-Trojan.Script.Generic-897ff7ae9b8d763cd36db1edbf457bb981ed8d58cbe0f7a4c45baec0b572a1ea 2015-11-28 17:58:52 ....A 17558 Virusshare.00215/HEUR-Trojan.Script.Generic-8985d4a7299492e8cc272480b506b2549cba072870b062a8665ed92e8db109bf 2015-11-28 17:58:58 ....A 20296 Virusshare.00215/HEUR-Trojan.Script.Generic-8995c8bb069dee48bf7029cb3c1bce952efdf3b51b919d4e84a50206dca7fb1f 2015-11-28 18:01:04 ....A 44789 Virusshare.00215/HEUR-Trojan.Script.Generic-899e88331616ecf7e33e8560a9a56fbdcd2b2f1b20562945d481114c82f6ecb0 2015-11-28 17:41:12 ....A 74768 Virusshare.00215/HEUR-Trojan.Script.Generic-899f977270ecf17622e4cbec81ac1fc80ee413389cf9e7c847b601d88e67ff88 2015-11-28 17:48:40 ....A 40904 Virusshare.00215/HEUR-Trojan.Script.Generic-89b066b9bc660c0232099adea17d39d32dbab18349e550e21d10f8b7cc1b2ebc 2015-11-28 17:44:08 ....A 10886 Virusshare.00215/HEUR-Trojan.Script.Generic-89be9b69e327fa65b1b9a1bfbcec559a75723650a15127fe42aa618e77098cd4 2015-11-28 18:00:52 ....A 37711 Virusshare.00215/HEUR-Trojan.Script.Generic-89d95bfa118c809f8e236db0327b291d46a71f8d7ea2199a02410f7a93fff115 2015-11-28 17:43:28 ....A 106484 Virusshare.00215/HEUR-Trojan.Script.Generic-89e002d0e240feda4db8dd8315b00d578799fa5cfa220f5cd8c65afd3ed829a9 2015-11-28 17:46:54 ....A 71289 Virusshare.00215/HEUR-Trojan.Script.Generic-89e295677cd05be31646b6a9bd6340b0d3a1625dc2ce71ead4acc11719e7947d 2015-11-28 17:58:58 ....A 119247 Virusshare.00215/HEUR-Trojan.Script.Generic-89eeb8456a276d859f0c7f16be9fcc81bd208572e4f108c543608c1ee492f7cd 2015-11-28 17:45:38 ....A 82112 Virusshare.00215/HEUR-Trojan.Script.Generic-8a0f3922d2d2f978554b7c00874726f037fd383cce59549cbcf7dd2d6b0a0558 2015-11-28 17:43:04 ....A 30035 Virusshare.00215/HEUR-Trojan.Script.Generic-8a542b58f008436e04ed2e039cadd3428e467a49b0e848a27720d4bd7c7bd4ea 2015-11-28 17:46:36 ....A 70844 Virusshare.00215/HEUR-Trojan.Script.Generic-8a58a988e1d539e0906d507bd31f862d2a3444a616d2ae71b271a6b494c2aa05 2015-11-28 17:43:48 ....A 24387 Virusshare.00215/HEUR-Trojan.Script.Generic-8a5a1fa9ab6a30390033d7c3ca0b68824eea324f77bc560daa8b2dcb7bb98402 2015-11-28 17:52:10 ....A 51724 Virusshare.00215/HEUR-Trojan.Script.Generic-8a6488f3cd33540c3214b50316ecfe6bb9b5da939f380b8c360697a26e2637a3 2015-11-28 17:45:28 ....A 22544 Virusshare.00215/HEUR-Trojan.Script.Generic-8a764210721c92fe8ddfa1d794a6dd3c28176b889ac20788ec23bfe1fe45f355 2015-11-28 18:00:40 ....A 10624 Virusshare.00215/HEUR-Trojan.Script.Generic-8a77d47a680614d5371b29675a3165dab044ed6c5f402a83d42d3ae6896015da 2015-11-28 17:47:40 ....A 3157 Virusshare.00215/HEUR-Trojan.Script.Generic-8ac4f1063d33896e4bb087f4173dddb16f91327d4016d6ff54c6685c5499866e 2015-11-28 17:46:36 ....A 104625 Virusshare.00215/HEUR-Trojan.Script.Generic-8ad84682536712bf4173e18c4f00491e8875e07254dd70062f238ed91a77231e 2015-11-28 17:55:54 ....A 52126 Virusshare.00215/HEUR-Trojan.Script.Generic-8ae5a01e9499f1d981cdb866693e0e462765c5932dae2151710a80dc7338400f 2015-11-28 17:44:48 ....A 155940 Virusshare.00215/HEUR-Trojan.Script.Generic-8b01a912adb93a66f62f6ce05595f1998d7339ae87518753cf7bccea1993bdac 2015-11-28 17:52:52 ....A 7506 Virusshare.00215/HEUR-Trojan.Script.Generic-8b1ea07ad876df5d33d067bbe55445a950a8442ab99c907049966664c479bc9a 2015-11-28 17:41:54 ....A 90787 Virusshare.00215/HEUR-Trojan.Script.Generic-8b24968303fd295ab24bab7d87738299c22a84774f0e5b51e3b710d8e7815450 2015-11-28 17:49:32 ....A 75550 Virusshare.00215/HEUR-Trojan.Script.Generic-8b3a86a637ace45e97aaa540ca00a39e8fd93dfcbb36f9abcb6d712721415f53 2015-11-28 17:51:50 ....A 124363 Virusshare.00215/HEUR-Trojan.Script.Generic-8b504e22ec00d7c1bb5ab72f0bd36ee9ca4b40ddaae8d93705a84c32be3ebeb2 2015-11-28 17:46:36 ....A 82098 Virusshare.00215/HEUR-Trojan.Script.Generic-8b7e73ecc43dbf0a1b4df5595bc7f739b4124414ec2821ca7d6aeea0379313b3 2015-11-28 17:51:34 ....A 271780 Virusshare.00215/HEUR-Trojan.Script.Generic-8b85583c7a54702c32ff58723b4dbcca9d459aaebb3f110fbd5626ef5fec2b10 2015-11-28 17:56:46 ....A 3427 Virusshare.00215/HEUR-Trojan.Script.Generic-8ba45a9e0fe53b4f2e20a1142102c6f896ebbd5fadbd02dee399be30419e636a 2015-11-28 17:58:54 ....A 35403 Virusshare.00215/HEUR-Trojan.Script.Generic-8ba528a362b663f657cdef1a9d44658f63fd41ea762b2cb80b9f01e9d07cc538 2015-11-28 17:47:36 ....A 36271 Virusshare.00215/HEUR-Trojan.Script.Generic-8bc8844ab1ad3bc86da705e9638452c2f23dd2ddba42542452dcbfd0428bf3e6 2015-11-28 17:59:52 ....A 27629 Virusshare.00215/HEUR-Trojan.Script.Generic-8bc9d3003ab7dd0a2f2c3698d25b18ad10e8712eb142d1761ed6f30d567ce2ea 2015-11-28 18:00:56 ....A 114900 Virusshare.00215/HEUR-Trojan.Script.Generic-8bcd8f035a1dd88ded549e981fbd84d9fbeb71b520338ef3cb59653251fcfe2c 2015-11-28 18:04:16 ....A 34863 Virusshare.00215/HEUR-Trojan.Script.Generic-8c052c3f2e5da49c7d60a3e4b4a7d7c3599dd1b9004c29ffa97fcd8540666842 2015-11-28 17:46:12 ....A 3277 Virusshare.00215/HEUR-Trojan.Script.Generic-8c09a2cf9c45d7cf944a8edf0665a32cd6f99933a7a8752befd3183d7939ff73 2015-11-28 18:00:44 ....A 28317 Virusshare.00215/HEUR-Trojan.Script.Generic-8c21bd0a520e0480701258a543d85016dfe1ad36c7f80ff07e1c8b4d6757d20a 2015-11-28 18:02:02 ....A 201398 Virusshare.00215/HEUR-Trojan.Script.Generic-8c2e6d4756191377774006ce98a70f51639dded95f2c3852c20db86f7c97bea1 2015-11-28 17:45:30 ....A 29248 Virusshare.00215/HEUR-Trojan.Script.Generic-8c6452d64e5e6b1cd495c8a5548a44d4737b16a27491b4ba7a715ffe6f7b271d 2015-11-28 17:50:44 ....A 32893 Virusshare.00215/HEUR-Trojan.Script.Generic-8c7f0175f56cb30ffb66c77fec83caf6b1c022615d9790c64d1f0ff5e3075873 2015-11-28 18:00:54 ....A 36379 Virusshare.00215/HEUR-Trojan.Script.Generic-8c9286e5eeadd450505ffb01b2870060adb7c8858b6027e46f33aa839a146d7f 2015-11-28 17:52:54 ....A 243498 Virusshare.00215/HEUR-Trojan.Script.Generic-8ca06694534d1dc46c358f526a346106d2fb9417a666e20a5679dbcdfa7c447b 2015-11-28 18:01:34 ....A 144514 Virusshare.00215/HEUR-Trojan.Script.Generic-8cda74206d4fa85aedca8c7b0b366d2500496ac532d266405312d8b08c8666dc 2015-11-28 17:42:38 ....A 130174 Virusshare.00215/HEUR-Trojan.Script.Generic-8cdf3f56eb927848e377b237ee0f45d8e16f1ef56ef48234f2af1120812fc7e5 2015-11-28 18:01:32 ....A 60740 Virusshare.00215/HEUR-Trojan.Script.Generic-8d13dd2d11a1080db76013e348d5e9a6270f445ccc4cd18df5e44a78d65d4bc1 2015-11-28 17:45:38 ....A 30404 Virusshare.00215/HEUR-Trojan.Script.Generic-8d1c9d9a759c6106ecab26324375a815590368a9a8cb4121e936a8602d2ac7ea 2015-11-28 18:01:34 ....A 145677 Virusshare.00215/HEUR-Trojan.Script.Generic-8d3e6a641a3e728a3b4037ca2dc59c3433539b76b5f64cd0cf872c9fc2b5935c 2015-11-28 17:50:56 ....A 40065 Virusshare.00215/HEUR-Trojan.Script.Generic-8d6337bff2d4c6ada419547b7043f128480a061391a50fd5a3115493fdf3ee54 2015-11-28 17:48:22 ....A 31913 Virusshare.00215/HEUR-Trojan.Script.Generic-8d72dffcdc2366885aea2a3ecaa4b2eeb392a39cbb99706ac2493af1ca8fd07a 2015-11-28 18:04:32 ....A 14312 Virusshare.00215/HEUR-Trojan.Script.Generic-8d7ac07c18a7b0caf232318c1361c866221e55ac6a3c91da2be1f9943a0f025f 2015-11-28 18:04:38 ....A 19296 Virusshare.00215/HEUR-Trojan.Script.Generic-8d7b957dfc701b5b7202f5329ea0aec14fc0c38ed7865b037f06f25e2b3dc329 2015-11-28 18:01:00 ....A 56874 Virusshare.00215/HEUR-Trojan.Script.Generic-8db6a033a1b0737537ef88d6cf0e98a83408626dea06eb3cdf03875454d62675 2015-11-28 17:44:14 ....A 39597 Virusshare.00215/HEUR-Trojan.Script.Generic-8df73109771f60a48ac9514011309fe540c8ba29596c1e90c911d95128ead17c 2015-11-28 18:00:58 ....A 76822 Virusshare.00215/HEUR-Trojan.Script.Generic-8dfec6d8a101b3f0dbb8df0a4b400a90c905b539560dc5584dc3d8651b448408 2015-11-28 18:03:50 ....A 11754 Virusshare.00215/HEUR-Trojan.Script.Generic-8e0551d7569a93b9dd6cb9c3a283289c84528d1b835588fe0102337a15cb1580 2015-11-28 17:49:22 ....A 10923 Virusshare.00215/HEUR-Trojan.Script.Generic-8e10580b6d4bb610e71696f6ae37c2f74a707ca400fda91d5bc1bf7e4bcf2ee3 2015-11-28 18:00:44 ....A 35727 Virusshare.00215/HEUR-Trojan.Script.Generic-8e317b2f47055449a638644a4f5d4c90ef9d86b8da501e5e08c0ecf0d90d37ee 2015-11-28 18:03:58 ....A 39985 Virusshare.00215/HEUR-Trojan.Script.Generic-8e3401863d2d450bdbd77a04efbc7510049a1900517634f841e64517b93f403f 2015-11-28 18:01:18 ....A 83777 Virusshare.00215/HEUR-Trojan.Script.Generic-8e44356302596bbb69ed3bd8a531e8192e4c108a55f1908ef4b16721b54ebe2b 2015-11-28 17:57:52 ....A 137716 Virusshare.00215/HEUR-Trojan.Script.Generic-8e4d77611f09817f6b41c3de5509e121e4c366a909cf95fe8d6231c369964f54 2015-11-28 17:47:08 ....A 135798 Virusshare.00215/HEUR-Trojan.Script.Generic-8e9b18ca6011326aeda37c8e6252c0737c81390c6b039a64bddc0467e1a6518c 2015-11-28 17:48:14 ....A 95907 Virusshare.00215/HEUR-Trojan.Script.Generic-8ebcedd961182778909a19ab0bcb3f638ce661960f52503303a93355ead5994d 2015-11-28 17:51:16 ....A 19939 Virusshare.00215/HEUR-Trojan.Script.Generic-8ec80cc30f304317b008766619b38e1140e5ebd3e69e95cf7d6069769fdf95c5 2015-11-28 17:56:52 ....A 35590 Virusshare.00215/HEUR-Trojan.Script.Generic-8edc06e493c70dc1b79bc8818d96a0b00192f809e24d8cfe6b9906fe6df3650b 2015-11-28 17:59:44 ....A 13163 Virusshare.00215/HEUR-Trojan.Script.Generic-8ee26c4b8222517c5a32bcba561314c58ebc5d810cd7d1ecb7ee604524d07dff 2015-11-28 17:43:16 ....A 19831 Virusshare.00215/HEUR-Trojan.Script.Generic-8ee67b34649fa51b1ccc83031c730d8f633350d6b14906b516f057f8ee106cd9 2015-11-28 17:57:54 ....A 45285 Virusshare.00215/HEUR-Trojan.Script.Generic-8f10e2830a85580d23e1ce74ed8fff75415d27854c7bab2124a343f73bb206a9 2015-11-28 17:58:24 ....A 45533 Virusshare.00215/HEUR-Trojan.Script.Generic-8f2659d2091c855f00bc5ebdf3f9058bbfa283d5bdbbaee80d6609125101ee2e 2015-11-28 17:50:20 ....A 31582 Virusshare.00215/HEUR-Trojan.Script.Generic-8f37db557db0812d2944d30fc0e4ed9d786737acd68c97a4e7e313211539cc87 2015-11-28 17:55:24 ....A 43661 Virusshare.00215/HEUR-Trojan.Script.Generic-8f3cfefceb4b2ffaa3e59368b43833b67294f44ea09365725036a6fcb82c4b81 2015-11-28 17:44:00 ....A 113896 Virusshare.00215/HEUR-Trojan.Script.Generic-8f8bfafff89f8f19776b296e3e408e65ed5f2b5470d908079373a4c0314c6d5a 2015-11-28 17:46:56 ....A 254304 Virusshare.00215/HEUR-Trojan.Script.Generic-8f9779788b4e76f0956e1c4ebce8f30847680e60209337dbf04c3e39ac227526 2015-11-28 17:58:42 ....A 107714 Virusshare.00215/HEUR-Trojan.Script.Generic-8fbe461fb18dde8b35926adf72488e8e58c928651f5c9c682858a82231be2e87 2015-11-28 17:59:04 ....A 43827 Virusshare.00215/HEUR-Trojan.Script.Generic-8fc3ed444aead93ed71f68a557b7c0f83384b235b2b124358992d0139f961ade 2015-11-28 17:47:44 ....A 109101 Virusshare.00215/HEUR-Trojan.Script.Generic-8fcc81dd4a0e3f25f38de641c4d08c23f4faea2d90ade3628a063e1320c96f98 2015-11-28 17:45:38 ....A 45586 Virusshare.00215/HEUR-Trojan.Script.Generic-8ff08f9e48edc3820d7a6d33e219cb7dba5add4a690b7e4c9291825e1d01fe0d 2015-11-28 18:04:36 ....A 15266 Virusshare.00215/HEUR-Trojan.Script.Generic-8ff914c765913e3859f48269a5154375018b692674df004bb8457630955336d7 2015-11-28 18:03:50 ....A 82519 Virusshare.00215/HEUR-Trojan.Script.Generic-90018df0fa36e017a16de643f924b82546b5f6bdabc381108f3fe546408a04ce 2015-11-28 17:58:46 ....A 37742 Virusshare.00215/HEUR-Trojan.Script.Generic-901cda31e608ea265aec836cf458f93d44efa2d3acef4e190659ececa3c89e11 2015-11-28 17:49:00 ....A 18053 Virusshare.00215/HEUR-Trojan.Script.Generic-9022996912771351b37d58718214fa7d0ce3a150b82076d6306935a4bc9c35ad 2015-11-28 17:55:24 ....A 23806 Virusshare.00215/HEUR-Trojan.Script.Generic-906290b91792c4c9f015e7b0fdbc2b9ce0e365930e8f502d840419bbdeaf21e1 2015-11-28 18:02:22 ....A 34860 Virusshare.00215/HEUR-Trojan.Script.Generic-9069b8e813d38d175a2fd68c40328f00021eef3994c532e90590354e7ab53f46 2015-11-28 17:52:06 ....A 33029 Virusshare.00215/HEUR-Trojan.Script.Generic-906e1e3268addd1c9db193b2af6eee50080c221583675d429394a5578bccc2dd 2015-11-28 18:01:24 ....A 53717 Virusshare.00215/HEUR-Trojan.Script.Generic-90940d6d50682ecb6153d24516428c646ea208d6db0e0ed110e5e97aa532f55b 2015-11-28 17:58:58 ....A 56397 Virusshare.00215/HEUR-Trojan.Script.Generic-909893c440eb9b06fe22d3abdce410c465b197ba7e3e03643f389acc0e7ea97c 2015-11-28 18:00:40 ....A 12850 Virusshare.00215/HEUR-Trojan.Script.Generic-90d6218603b37beed52a2260cfd9e10add4552e4a5eea239dd3b6f8e2f351af1 2015-11-28 18:01:20 ....A 115526 Virusshare.00215/HEUR-Trojan.Script.Generic-912c8443a57ead7f9e4d52f8be614a25824ac69960c3a053178a71a24a769502 2015-11-28 18:03:16 ....A 85719 Virusshare.00215/HEUR-Trojan.Script.Generic-913789f8bc2694fe26cafe3b044693b32614b62101da478e0ec4a7b867d8dc49 2015-11-28 18:01:38 ....A 201391 Virusshare.00215/HEUR-Trojan.Script.Generic-9158798e9ee8ef69daed2a766489f7cb01671c23804417a648fafb66cc944902 2015-11-28 17:46:36 ....A 64159 Virusshare.00215/HEUR-Trojan.Script.Generic-9158f6251c8356557a2dd6d7b93b2e9e1fc462f609cd919825bc5a4a9abc6de3 2015-11-28 18:01:32 ....A 127223 Virusshare.00215/HEUR-Trojan.Script.Generic-917505adee2ee7d06b4164d08122234f7aa23c1c4dbe5e5213cc80757a4054f7 2015-11-28 17:58:50 ....A 32861 Virusshare.00215/HEUR-Trojan.Script.Generic-918f1bb678d4ed097e923c3b4c822ba489b0782d836919e6f2154eae1efa30f2 2015-11-28 17:52:04 ....A 180212 Virusshare.00215/HEUR-Trojan.Script.Generic-9196266b50a45ea9ac8f1927981fb92d4ca5336e15aaa6a911d3d3b7b12e263d 2015-11-28 18:01:28 ....A 63801 Virusshare.00215/HEUR-Trojan.Script.Generic-91a3f6c49409c58b4abf1d2f71f72aafbc301594a863a0e3c550342c16f24bc4 2015-11-28 18:01:44 ....A 99960 Virusshare.00215/HEUR-Trojan.Script.Generic-91bb8693664e086dfb52cbf0178d265cc863b417e9c7893e55049df4fd5c026a 2015-11-28 17:49:00 ....A 24428 Virusshare.00215/HEUR-Trojan.Script.Generic-91cbae638ada601da1d928de8cac216918a82cc5158f478736e1809ce66b07d5 2015-11-28 17:44:04 ....A 25435 Virusshare.00215/HEUR-Trojan.Script.Generic-91ded5fc3eab8a803219059cf8c02c83ff1084185e1cc69bedc2bdbc9e77771b 2015-11-28 18:03:58 ....A 73228 Virusshare.00215/HEUR-Trojan.Script.Generic-91fe14530e7a3a4186ea9398f13b83de8cc2c19e0f5e1bb1ad0dae4f87040aab 2015-11-28 17:47:44 ....A 68864 Virusshare.00215/HEUR-Trojan.Script.Generic-922d74dd0f6bf23412085e4a5a507e9a474e0d3a8578d2f519b228dda9bb879d 2015-11-28 17:46:06 ....A 239266 Virusshare.00215/HEUR-Trojan.Script.Generic-92548b9b19577f33a8018102b713e7417f6bcf313f63fb7f8f065f5ea9e5a966 2015-11-28 17:51:58 ....A 26733 Virusshare.00215/HEUR-Trojan.Script.Generic-92560d4b328ed9e2b9aa6f9f4857c1d1bb16c55212d1c6960eeba6225b6a50a8 2015-11-28 18:01:30 ....A 166986 Virusshare.00215/HEUR-Trojan.Script.Generic-92744e217815b3928329407e481e2c4d1b56db53d927a6e53683c13632eba80f 2015-11-28 17:49:42 ....A 46157 Virusshare.00215/HEUR-Trojan.Script.Generic-927818820932a1eab0c760e6cec3078c2715a4bc26f9083a8122321ca6b57bc1 2015-11-28 17:47:12 ....A 63554 Virusshare.00215/HEUR-Trojan.Script.Generic-929dbd10ffc426832c0beb1a046a80be5b6953ed6a6d0b47ccd367c41076c22c 2015-11-28 17:56:06 ....A 52712 Virusshare.00215/HEUR-Trojan.Script.Generic-92b8bc3833bd834195de0ceb289a1263bd4b089c0aee9f7e5a3bec87f34b9de9 2015-11-28 17:51:34 ....A 9244 Virusshare.00215/HEUR-Trojan.Script.Generic-92c721798b49efbfeb01a1c8ceee96c890ccf7cf3b6e9874957602f21c0d8084 2015-11-28 17:50:22 ....A 104366 Virusshare.00215/HEUR-Trojan.Script.Generic-92d1a941f47fb5529100d6cecb8dfdabbe79769c9096925ebfa9c2ba8763c4f2 2015-11-28 17:44:46 ....A 40728 Virusshare.00215/HEUR-Trojan.Script.Generic-92da5212d938b880a431bd17cf7d22c4613a4982315588f69cde5a1513b6e84e 2015-11-28 17:49:22 ....A 81768 Virusshare.00215/HEUR-Trojan.Script.Generic-92ec53d4a87065d771c13bcba8085f913af4f5fe6a1c52460c72e82fe2057762 2015-11-28 17:44:26 ....A 26849 Virusshare.00215/HEUR-Trojan.Script.Generic-92f5d121dae7ef35cbe3269350d039f3fa1a0a1174af02bb97978600186cda9b 2015-11-28 17:51:16 ....A 3342 Virusshare.00215/HEUR-Trojan.Script.Generic-93010cef1573b0ca32829b87348a001eb0c09a0082d86f7d656853bddc675781 2015-11-28 17:47:04 ....A 113455 Virusshare.00215/HEUR-Trojan.Script.Generic-9310471799dd3d44b752ddb85dba82b26e668d56de247a1a5a76ab5d2d2805cc 2015-11-28 17:52:36 ....A 52670 Virusshare.00215/HEUR-Trojan.Script.Generic-932fb2beefc4f5332b778837a78812c0ef1fac6e913cc2db2d14334f8c3ccced 2015-11-28 17:52:10 ....A 108728 Virusshare.00215/HEUR-Trojan.Script.Generic-9331893ee7d8843d98bcc5bfe5f28f160e717c8fa3989c2d0b24a2e88f495806 2015-11-28 17:46:56 ....A 23247 Virusshare.00215/HEUR-Trojan.Script.Generic-933a769362fd6dca659dab48d468766dee1700655d31c001fa840c80dc55b7f7 2015-11-28 17:53:32 ....A 53104 Virusshare.00215/HEUR-Trojan.Script.Generic-93462eabaf1be4fa5c723f40f846e12704dd0532bb4708a4228cee2c3f1983b0 2015-11-28 18:00:50 ....A 42742 Virusshare.00215/HEUR-Trojan.Script.Generic-938177c41c94ca34705af084f39401ddcceb84dc2eb3f44d6e47ce5b765285ce 2015-11-28 18:02:40 ....A 13193 Virusshare.00215/HEUR-Trojan.Script.Generic-93938c89ad657423063ef57f165dd556adb1f348f4f75ae796cf02ee56feff1c 2015-11-28 17:51:34 ....A 120905 Virusshare.00215/HEUR-Trojan.Script.Generic-93a785bfd3c60f5b88505c763c8a635e7f4c164e7aa13cdbc80930b29ea40225 2015-11-28 17:45:28 ....A 38284 Virusshare.00215/HEUR-Trojan.Script.Generic-93c35a88135f245517b07e71b89521b9879c00438b47db3bbf3240d928591890 2015-11-28 17:58:56 ....A 103448 Virusshare.00215/HEUR-Trojan.Script.Generic-93c5ac9d33ea7e8335c8ecb061f4aaa53c7c1c18d679a9201e1237af56a89a04 2015-11-28 17:50:20 ....A 102416 Virusshare.00215/HEUR-Trojan.Script.Generic-93ca9ae1de3f1608cec6268ad08d1db7bc42b2e4b2681bac73bfd42f40f9e0ef 2015-11-28 18:00:40 ....A 789125 Virusshare.00215/HEUR-Trojan.Script.Generic-9407d06ae038870836a60bda57229f85dfdbd74defcb780332e482f51b5e7169 2015-11-28 17:57:48 ....A 3394 Virusshare.00215/HEUR-Trojan.Script.Generic-9430508a4547236d762686ef3407348096283b911e9cdb426ee1d0a667bd8fe4 2015-11-28 18:03:50 ....A 42469 Virusshare.00215/HEUR-Trojan.Script.Generic-94305f3a6db5f71355c7ebec3c583a6b3e3d59301982c08e5e8e6281a87eaaf6 2015-11-28 17:51:38 ....A 72455 Virusshare.00215/HEUR-Trojan.Script.Generic-943742a6c633f9c75cc4abd1eddba475e836e6ff3bd0343ef577a632349ef4ed 2015-11-28 18:01:22 ....A 31840 Virusshare.00215/HEUR-Trojan.Script.Generic-946d98118787dde7b3549bd5785232ac9271a41ac0754100c3d0f3622efa987d 2015-11-28 18:01:18 ....A 64194 Virusshare.00215/HEUR-Trojan.Script.Generic-9495bff5d5b0b815517894adc21361876eb95cdeb299df8e98ebb8e78b33e7f9 2015-11-28 17:49:58 ....A 223779 Virusshare.00215/HEUR-Trojan.Script.Generic-94a4900f241d9c2e2953010bdcd37923d5a9527807d858b7611b3ec4fda5009d 2015-11-28 17:47:22 ....A 41479 Virusshare.00215/HEUR-Trojan.Script.Generic-94ac6b90b471def88b51b8512746f373f5c674eb932e54d546aab0e58d939761 2015-11-28 18:04:04 ....A 42018 Virusshare.00215/HEUR-Trojan.Script.Generic-94aed9bf19f6b739d07924d82bc51026c3fcbef6490058bae72fcf5d1f609370 2015-11-28 18:01:22 ....A 52891 Virusshare.00215/HEUR-Trojan.Script.Generic-94b46da05dbe66d461878770b48135c978ebb6c3a8534704537e65d23fd4de1a 2015-11-28 17:47:24 ....A 9013 Virusshare.00215/HEUR-Trojan.Script.Generic-94ce9423e6105dd9b245388029dc8eb1d21e7dd582d0c430d02bc528eeb68f83 2015-11-28 17:44:46 ....A 1025679 Virusshare.00215/HEUR-Trojan.Script.Generic-94e3454b8c6b5ba11fd0300a343bbed596a5db14e5fad96fac84043bcefc1c63 2015-11-28 17:47:24 ....A 23838 Virusshare.00215/HEUR-Trojan.Script.Generic-94f23180c4cb1dbcd39bd9120851e9516da8b494b44b75b5f6a8e3d5afec2a1f 2015-11-28 17:43:04 ....A 53806 Virusshare.00215/HEUR-Trojan.Script.Generic-9508f7648d83f0687b909abed2a2e238d832e7801ff40e4e4ac36dfbaf611946 2015-11-28 18:04:44 ....A 24387 Virusshare.00215/HEUR-Trojan.Script.Generic-950cb401a165ac511ce95688ab5b996ebfe3d2630b58102dc0984c4c0c6d7b9c 2015-11-28 17:49:32 ....A 18553 Virusshare.00215/HEUR-Trojan.Script.Generic-95211b00682f1fee2d7a0368dd587d689dba83e8f21dd7b9fcb0eefc2bd88c42 2015-11-28 17:47:10 ....A 119136 Virusshare.00215/HEUR-Trojan.Script.Generic-952d7ce2ec5c0ebde3f4e2602691e65ff1c5005ed1c2f8351b831fd764f07dd4 2015-11-28 18:00:10 ....A 79474 Virusshare.00215/HEUR-Trojan.Script.Generic-957362367c39339f0106aa14cfbdeeb5ec5fd41b9d5878b9f4d71a6dec68368e 2015-11-28 18:02:32 ....A 200493 Virusshare.00215/HEUR-Trojan.Script.Generic-95a4a9cb525fe8917e3833e201d558ab455a4bcd1a865d6a6fc77546dce04865 2015-11-28 18:04:34 ....A 98305 Virusshare.00215/HEUR-Trojan.Script.Generic-95a97855f89284c6ba852379aeaa0076226257ce7f1f2220bebe6398c3698784 2015-11-28 17:51:00 ....A 191129 Virusshare.00215/HEUR-Trojan.Script.Generic-95eaf16d80b06b0ed379625f91a0859da6ea12d07c9d06dc75243903f6685753 2015-11-28 17:50:08 ....A 69434 Virusshare.00215/HEUR-Trojan.Script.Generic-95f331bc26bf8af1ecb0108348160f38ae7a79b670b69cfb35ba7695693bad36 2015-11-28 17:46:56 ....A 16899 Virusshare.00215/HEUR-Trojan.Script.Generic-9601889e673fcc1f7bf95ad0b0c46894628348632f00283c924b76a4ec60189f 2015-11-28 17:57:14 ....A 983794 Virusshare.00215/HEUR-Trojan.Script.Generic-962244e661f97fbb9279795d8093fbf6c4e497b4ab4ff94b0b1a146660a01157 2015-11-28 18:00:56 ....A 38314 Virusshare.00215/HEUR-Trojan.Script.Generic-96323c336027a4df5f7cc31151de352025d3d14e9fba2f453aecc645ecf2d0bf 2015-11-28 18:03:38 ....A 139036 Virusshare.00215/HEUR-Trojan.Script.Generic-963e376692a240b3cdfbf1939847256997b8d21cbbf07d9284a340b49872bd5c 2015-11-28 17:52:08 ....A 34044 Virusshare.00215/HEUR-Trojan.Script.Generic-9666ebf23c3dbfc7233862b7eb874f7881553c4fb34cf8390198a5f243711a40 2015-11-28 18:03:40 ....A 159363 Virusshare.00215/HEUR-Trojan.Script.Generic-966a08ceb28df6378707b99d7717aa1a87b0654125b30d71f82f85852b8defc0 2015-11-28 18:04:40 ....A 52645 Virusshare.00215/HEUR-Trojan.Script.Generic-96856d374d45a0c097c45dcdd67f3217f3c3c0ffec1c628f64a285bd166d4a6a 2015-11-28 17:58:50 ....A 41181 Virusshare.00215/HEUR-Trojan.Script.Generic-969331a218be8c232530e0846cc1afdf31bed1ba37ab382f7727ec4ec05f1c03 2015-11-28 17:45:14 ....A 72121 Virusshare.00215/HEUR-Trojan.Script.Generic-96a0441150af6282486cb2ac92e67d107be0063ae5a8a062da9f21591ef26929 2015-11-28 17:49:00 ....A 55341 Virusshare.00215/HEUR-Trojan.Script.Generic-96b4324453808f94f8cc08168dc4a8af41f686940bc29d3ad3c97404a8422c0c 2015-11-28 18:00:42 ....A 18783 Virusshare.00215/HEUR-Trojan.Script.Generic-96ef83b6e20ffb68fd8b8fec18271c11ec45676c2ffd703e6a6b34d66f6bc959 2015-11-28 17:47:06 ....A 13791 Virusshare.00215/HEUR-Trojan.Script.Generic-96f09c0f9935a1ae2a6af4b6f02964b351e30c879286f71382d7782b9cbc7460 2015-11-28 18:03:00 ....A 294010 Virusshare.00215/HEUR-Trojan.Script.Generic-9704c2b33ec1633b9ac6a80780fd25c817c922008ef099a9d053ced4bd063008 2015-11-28 17:46:56 ....A 36744 Virusshare.00215/HEUR-Trojan.Script.Generic-970d64c451b958db3891f255a1f54361647680ff584bcd97d4592868dffacaf0 2015-11-28 17:46:36 ....A 145814 Virusshare.00215/HEUR-Trojan.Script.Generic-971c7fb993e85cd0a8db9b598470267c183650a4e1811f610f94f9ca6957eea5 2015-11-28 17:46:56 ....A 29595 Virusshare.00215/HEUR-Trojan.Script.Generic-972ac92b7af76e07b676906690f0c35160c1b2a5b5232a4fa964804ea2f36f09 2015-11-28 18:03:58 ....A 7069 Virusshare.00215/HEUR-Trojan.Script.Generic-9737254eaa268b67833bba9556436db4646920c9abdbbd1ef056dcbd08e7bc74 2015-11-28 17:42:04 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-97a636aba7b53e6ba89af9bd11eb9cd404a3c8937a06124ef8e57603655d3906 2015-11-28 18:00:52 ....A 65334 Virusshare.00215/HEUR-Trojan.Script.Generic-97be6e79e0047409915e68f401ec475bcc8dc5fd6741b961c0a0160e28458849 2015-11-28 18:00:16 ....A 74485 Virusshare.00215/HEUR-Trojan.Script.Generic-97c69bb07ef34ca8cdb6a8aabe72988aa7fb7c5a6094b682a70ebc4be393cdd5 2015-11-28 17:42:06 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-97cdaa364b1b37ca409cf6c10f5cb56601130fd74ccd37ccb2151d0d26b85dd5 2015-11-28 17:44:26 ....A 4246 Virusshare.00215/HEUR-Trojan.Script.Generic-97e886e8fe58988687977a0d58f0c32a533760a9e40135151472d4f6834435e1 2015-11-28 17:59:28 ....A 77453 Virusshare.00215/HEUR-Trojan.Script.Generic-98087b27f2b0e9f5368d89b43981bc39c94c7734b4c75cb807843c2d4122557c 2015-11-28 18:01:24 ....A 14609 Virusshare.00215/HEUR-Trojan.Script.Generic-980c88218dc47151d621d0f13e486dc30d3a18eeb385bda8e828d9b7850cc036 2015-11-28 18:01:00 ....A 43819 Virusshare.00215/HEUR-Trojan.Script.Generic-981aff2f6dead07c29353195985c624f06a748d62b30aa5cb7fb5a6ac8e937dd 2015-11-28 18:00:42 ....A 31484 Virusshare.00215/HEUR-Trojan.Script.Generic-983a382d06f77dcc059dd00495e1ddd446ca8ee82fbd43ff4113450fc4c2a55d 2015-11-28 17:42:34 ....A 5321 Virusshare.00215/HEUR-Trojan.Script.Generic-9846130a734ca39470eb46ae06151ad4e2ec3f5de6af3d986454c1a82b89fcf7 2015-11-28 17:55:56 ....A 69597 Virusshare.00215/HEUR-Trojan.Script.Generic-984db3e38073432696c52aab6483bd45a0f9997682e1584d6df779de98d16bcb 2015-11-28 17:47:22 ....A 3515 Virusshare.00215/HEUR-Trojan.Script.Generic-984e97f330392bd91d46b5fc2f6cc2481d050186e7d5ea427d49c3dc20e5df4f 2015-11-28 18:02:40 ....A 36434 Virusshare.00215/HEUR-Trojan.Script.Generic-9886d7ccc408f36e73925a4c85e0210bd6f0637d3fe1dd991e9262fe40423537 2015-11-28 18:01:34 ....A 107723 Virusshare.00215/HEUR-Trojan.Script.Generic-988d6b04371a076dfb08ed898907eb2dddd945c5d7749c6a9b9d997f823319bd 2015-11-28 17:43:28 ....A 21779 Virusshare.00215/HEUR-Trojan.Script.Generic-98954ddd2e23a8e2a9926f3dc87597e6032f5d666ada6ee28969f0e2ee11b2bf 2015-11-28 18:03:54 ....A 23990 Virusshare.00215/HEUR-Trojan.Script.Generic-989cadabdc849177ebd3dd24622bd37a691563ee0f1016d6994f60ae1b812d5b 2015-11-28 18:04:18 ....A 25996 Virusshare.00215/HEUR-Trojan.Script.Generic-989cd8926a674c69323baf6e73fee29fdf9b1d427de40610a486bd37e13ad02e 2015-11-28 17:56:34 ....A 32757 Virusshare.00215/HEUR-Trojan.Script.Generic-989cef9264ad554566d1ce2bc0946a71f0e1fecdb76a411b60217e47218f1b8e 2015-11-28 17:59:42 ....A 85390 Virusshare.00215/HEUR-Trojan.Script.Generic-98d07199a1f8e5b34b325f131857b782a5886297574283f87abf910464d0a11e 2015-11-28 17:48:12 ....A 58945 Virusshare.00215/HEUR-Trojan.Script.Generic-98d19af80642f2966e488bfd3fb220711290818c03136b7716c696b61f85f2d0 2015-11-28 18:00:22 ....A 51321 Virusshare.00215/HEUR-Trojan.Script.Generic-98ec46acb018ce673b24bddd9e54db332eb3fd81a56027ab2fc459bb28f6b3d8 2015-11-28 17:46:08 ....A 26236 Virusshare.00215/HEUR-Trojan.Script.Generic-98ff383e9ce39a20f732933e71b74f86088ee4427c531223240e17a5747c1cac 2015-11-28 17:47:10 ....A 3244 Virusshare.00215/HEUR-Trojan.Script.Generic-99016ff1cd99fe99eb2ff908907828e37469e8e3e0f19abc7c028c9c1c608372 2015-11-28 18:01:30 ....A 225160 Virusshare.00215/HEUR-Trojan.Script.Generic-99144bb1f0bccd39cef2c3422627ecf30aa8177d3196a7e371ad5aac0965ceaf 2015-11-28 18:00:56 ....A 100970 Virusshare.00215/HEUR-Trojan.Script.Generic-992e07ed39d194c81b66d3424157821a76158f73bef9b5a9ba777128c4a8c439 2015-11-28 18:03:48 ....A 17679 Virusshare.00215/HEUR-Trojan.Script.Generic-9958a21e1072a9c397f934e438a264804415248fee70c1f1abdf00436380ce9e 2015-11-28 18:01:22 ....A 33041 Virusshare.00215/HEUR-Trojan.Script.Generic-9971b173bf67b8a9a3b2eadc8e35f4efa67147629277bd41c793125fcc3475a0 2015-11-28 17:57:56 ....A 66396 Virusshare.00215/HEUR-Trojan.Script.Generic-9985c468310e2c8aa7371eca233ec8ac63b45d0fe2f2bc0bb002352df2380156 2015-11-28 17:57:14 ....A 34739 Virusshare.00215/HEUR-Trojan.Script.Generic-99956bb1f20b80c63e67b1ce4f0eefd489115f0c975f3ed640f51774ddc066b5 2015-11-28 17:56:16 ....A 3291 Virusshare.00215/HEUR-Trojan.Script.Generic-99de0ba26de2aa9947742af92cbbaea40cf0aee7a6a5dec7595bd1ff6ddeb36d 2015-11-28 17:41:56 ....A 821477 Virusshare.00215/HEUR-Trojan.Script.Generic-99e12fed528a7cd50e7c481abf2506ca3b7a40ea5586bd96e9b5fd2196608d01 2015-11-28 17:41:12 ....A 20469 Virusshare.00215/HEUR-Trojan.Script.Generic-99e3a6fa60250e2c61b316683359d02a6e6237340ce922bdfdefa85458188311 2015-11-28 17:47:02 ....A 147824 Virusshare.00215/HEUR-Trojan.Script.Generic-9a062d58dd7fb36f91e5d5da73f826985217a22c2d2c91c8f2b1f06663ce0e09 2015-11-28 17:50:10 ....A 407064 Virusshare.00215/HEUR-Trojan.Script.Generic-9a0c23122ef8068366897e251a8fd17a7a41f1e1abcef2de58c2bc769ded4a39 2015-11-28 17:50:08 ....A 71038 Virusshare.00215/HEUR-Trojan.Script.Generic-9a1f4d1a01cf837756f0214bdba8e210c5759ce5f6185daf2306b85076253d51 2015-11-28 18:04:24 ....A 45753 Virusshare.00215/HEUR-Trojan.Script.Generic-9a2edf8fa808f401f707d997d381eea28e31a322213ba7bd8ae6381ebddfe651 2015-11-28 18:04:42 ....A 25324 Virusshare.00215/HEUR-Trojan.Script.Generic-9a59e4d16d843aaa04dfe8369f521c71631e9c8486a435efb4ae92ace647a629 2015-11-28 17:59:02 ....A 254814 Virusshare.00215/HEUR-Trojan.Script.Generic-9a63d55e114d8bae1fde390d70867a3e47fb8a844da9cbc4322fc3b674e26005 2015-11-28 17:42:46 ....A 46955 Virusshare.00215/HEUR-Trojan.Script.Generic-9acccc9670719958258d2c1cd4e6d6aed6cc4a19b62b22d01071f958f83459c9 2015-11-28 18:01:22 ....A 27151 Virusshare.00215/HEUR-Trojan.Script.Generic-9ace78dc52b03c470c5f261a3749eca306a5c8124e4733f189e50effd9465b1f 2015-11-28 17:45:18 ....A 9360 Virusshare.00215/HEUR-Trojan.Script.Generic-9b0b5e34f2baf6c69cba44d83dca92f0f97f7484d66b9aef5fb32f5455d4b55b 2015-11-28 17:51:34 ....A 42410 Virusshare.00215/HEUR-Trojan.Script.Generic-9b163127ddd684602682d7620f0ba83b2a31081eac56dbd11e1c10fea1a2fc00 2015-11-28 17:57:10 ....A 23460 Virusshare.00215/HEUR-Trojan.Script.Generic-9b3852acc3a3eeb32e7905e9681d81b796f0f3ed830899f6b73e53a488aa8abe 2015-11-28 18:00:42 ....A 8775 Virusshare.00215/HEUR-Trojan.Script.Generic-9b623641678b5cfaf5879103d797990872e7e08782ca6754a6e4784f978ddbb8 2015-11-28 17:52:36 ....A 28205 Virusshare.00215/HEUR-Trojan.Script.Generic-9bbae8e7b3c977f66fcd0d44478c27b2c6b655ad323567586026db6207665fc6 2015-11-28 18:04:38 ....A 22345 Virusshare.00215/HEUR-Trojan.Script.Generic-9bcb2da843e175f8ab896e020aef17b5b6da2adffe5f3ce5f4c2d544ac3aff38 2015-11-28 17:47:44 ....A 31726 Virusshare.00215/HEUR-Trojan.Script.Generic-9c345b54c721ad16a24d59fec561ecbcaf4a012ae6252ce734a6f56d3b33d014 2015-11-28 18:04:42 ....A 36724 Virusshare.00215/HEUR-Trojan.Script.Generic-9c3b8d31201c2499d50e2b89a75114faeca81d5ed5d986b3468a2ea84eab6df3 2015-11-28 18:01:22 ....A 165163 Virusshare.00215/HEUR-Trojan.Script.Generic-9c41b980b87c472b461108cea27d133f603c6764cc22e8b46155af19adadbb73 2015-11-28 17:47:28 ....A 3274 Virusshare.00215/HEUR-Trojan.Script.Generic-9c4d2b31020792d3b42950421b43280a00d87f932b2fa15556c92b319f72cc29 2015-11-28 17:50:16 ....A 411847 Virusshare.00215/HEUR-Trojan.Script.Generic-9c605e5e64a485d43bd2c1146656c78ec87e420437ffc1184edb26a32be9338a 2015-11-28 17:50:16 ....A 32085 Virusshare.00215/HEUR-Trojan.Script.Generic-9c6b02528f1124631edb585e2e544b89df2b270c909e83a4fb97217614395771 2015-11-28 18:03:46 ....A 177888 Virusshare.00215/HEUR-Trojan.Script.Generic-9c6cc9c82db727e3f3811cd7ec422d4f6717b84250e5abc587d83e3b3c71cddd 2015-11-28 18:02:36 ....A 59632 Virusshare.00215/HEUR-Trojan.Script.Generic-9c76bd0573dc8fc7b9ea79487f636dbb4e788f2c3754189ef29510803bab0079 2015-11-28 17:58:48 ....A 37731 Virusshare.00215/HEUR-Trojan.Script.Generic-9c9e46e3a1bd79dfcaa6b76dc715361a6d22efd32f210e734624e01acc880b13 2015-11-28 17:44:08 ....A 66877 Virusshare.00215/HEUR-Trojan.Script.Generic-9cc974b77becc020dd045352550ca65be25198abf7a0d651e7f65649e432f573 2015-11-28 18:04:32 ....A 13069 Virusshare.00215/HEUR-Trojan.Script.Generic-9cd294babeeb7057c8b732226f07bcc3911515109e4fc9c8c83c345f6064573f 2015-11-28 18:04:40 ....A 120232 Virusshare.00215/HEUR-Trojan.Script.Generic-9cd33fc9b1ded812954a1fb811eda96ad513719a765a39c28fed9a9471ea6635 2015-11-28 17:41:32 ....A 55705 Virusshare.00215/HEUR-Trojan.Script.Generic-9ce2684c81bdb9eaa7fcecad50361147f9309f157b34578e406fdc8726947dbf 2015-11-28 17:43:00 ....A 25708 Virusshare.00215/HEUR-Trojan.Script.Generic-9d2600e5d7382f0c46ac569d82c35e8d5247b6d73c73f8466eecedc3068c1125 2015-11-28 18:04:36 ....A 24766 Virusshare.00215/HEUR-Trojan.Script.Generic-9d3deb1451d14393ba3efb929b081f23b00e9ec4ac15c14e9679daebd8d79722 2015-11-28 17:58:50 ....A 14078 Virusshare.00215/HEUR-Trojan.Script.Generic-9d72eca89c2ee1bd9ccc340d3884b04ab7a51c6070f6648cd0ece7f200ac4704 2015-11-28 18:00:42 ....A 141830 Virusshare.00215/HEUR-Trojan.Script.Generic-9d7d697daf053d30eb48d3685aab6b1d1b01530e62c64ed577fe64f60117f9da 2015-11-28 18:00:38 ....A 128623 Virusshare.00215/HEUR-Trojan.Script.Generic-9dbc483fa91a23032ad49dc18e079a90a8a5f05a552bc1db2495d10dbd9921ab 2015-11-28 18:04:40 ....A 34902 Virusshare.00215/HEUR-Trojan.Script.Generic-9dda911e3dd470c8a3e5aa37611c3d3f15f0c9d8e938d7555938635d08084add 2015-11-28 17:43:34 ....A 107350 Virusshare.00215/HEUR-Trojan.Script.Generic-9e1294ba6790f1f792d5059f849f0cb7edc224fb7db25d0de9e55477911c4604 2015-11-28 17:56:14 ....A 19633 Virusshare.00215/HEUR-Trojan.Script.Generic-9e1b02876952dcb51d2a262d910056aa025f529cdb4ba11f90a0223502d90d2e 2015-11-28 18:01:04 ....A 76547 Virusshare.00215/HEUR-Trojan.Script.Generic-9e6ff60b8ed4ce0f10791eb278f30764d837706a2b924e670b01e6c51feb7b47 2015-11-28 17:58:54 ....A 40995 Virusshare.00215/HEUR-Trojan.Script.Generic-9e71e6227c7e9e4a9c1275d383511d387718db9acfefdda150cc9b2bd52ae6ca 2015-11-28 18:04:34 ....A 149322 Virusshare.00215/HEUR-Trojan.Script.Generic-9e960a8bbb522686193ed30cfef277333e0f71b941d9c233d26818b956137cb5 2015-11-28 17:58:54 ....A 28699 Virusshare.00215/HEUR-Trojan.Script.Generic-9eb16036ab8a9e1dc018b2c6510f2f18af25b370a1e3f247e386d1395ea262b9 2015-11-28 17:44:48 ....A 17694 Virusshare.00215/HEUR-Trojan.Script.Generic-9ec246026d258ddfa2c8fa19936655401783e8def070460bb1b839a025c517f2 2015-11-28 17:43:34 ....A 44257 Virusshare.00215/HEUR-Trojan.Script.Generic-9eddc6e8cb5346fc077a1c1c88fd4c8669653082a3a716819a017a5079928aea 2015-11-28 17:52:46 ....A 247419 Virusshare.00215/HEUR-Trojan.Script.Generic-9ef7d5e632ab26d063ebc2f708eb7e18fe4b85d8105c81a45502981b1a9c9626 2015-11-28 17:56:08 ....A 50113 Virusshare.00215/HEUR-Trojan.Script.Generic-9f098ef9854bc4b4cf317d1bb5aedf227cfcfca969881d6cc5901dd578640f11 2015-11-28 18:01:22 ....A 128134 Virusshare.00215/HEUR-Trojan.Script.Generic-9f1240682e463861b9d2652d7ae3308d5cadc487f0871ba198d4c20827a28974 2015-11-28 17:50:46 ....A 89522 Virusshare.00215/HEUR-Trojan.Script.Generic-9f1984a834835f4278a05c8f9e9b5f1f7521e96dd2cc5ea1a96ada1468aac077 2015-11-28 18:04:38 ....A 36663 Virusshare.00215/HEUR-Trojan.Script.Generic-9f3f83e280a0bfd77308a8018ba3ee6fc8adca0b32f46f9db539b510145f24d2 2015-11-28 18:00:34 ....A 56266 Virusshare.00215/HEUR-Trojan.Script.Generic-9f544e69e7dc20b9672e3c23c8c7966342112839aead9fbdb61d916953a94f78 2015-11-28 17:47:20 ....A 3426 Virusshare.00215/HEUR-Trojan.Script.Generic-9f5b26a4e382264b4792c7b129b2aab0dad00c78f21c0efae6bc781ae9b56cb9 2015-11-28 17:46:56 ....A 225408 Virusshare.00215/HEUR-Trojan.Script.Generic-9f5e7991e0627dc2d9c8a9aaefcf2c510d7d96f89c6b62f8a5a4b744d404382c 2015-11-28 17:50:22 ....A 91 Virusshare.00215/HEUR-Trojan.Script.Generic-9f615260c5fc9a6e5b8887f8df359ffe69819bac5dda2ddfcc5eb9f327c48c92 2015-11-28 17:47:02 ....A 216705 Virusshare.00215/HEUR-Trojan.Script.Generic-9f6e975f5f177cb7f2714830b4958668080d40062e5b90aa5df189187987aaca 2015-11-28 17:45:38 ....A 47935 Virusshare.00215/HEUR-Trojan.Script.Generic-9f90a0245a04d387fc5c58dc915d1753d49f82deba4fec7a406c14e4563c7573 2015-11-28 17:43:30 ....A 117825 Virusshare.00215/HEUR-Trojan.Script.Generic-9fa72b9757764ce132ad8027ece6a5f1c23e3b29d5aa1cc7da703e9294233db0 2015-11-28 17:59:04 ....A 109042 Virusshare.00215/HEUR-Trojan.Script.Generic-9fc5cf3a47f02fa495a33bf0cff5649c3e81f99a2f7fbd4609485134d98a4853 2015-11-28 18:00:42 ....A 6314 Virusshare.00215/HEUR-Trojan.Script.Generic-9fc6b3edd757b567cb736bdb21ca6d0a4e07addc1ef442f7e49d08fa9bf6697d 2015-11-28 17:56:22 ....A 21895 Virusshare.00215/HEUR-Trojan.Script.Generic-9fcfac700d933cc1e8235e0680077d6adeb76669a4b8bda8f12772da3e3594ca 2015-11-28 18:04:24 ....A 171361 Virusshare.00215/HEUR-Trojan.Script.Generic-9fcffe74c9ab17163a84e2d3bc2075b9663b1547b97aec89927e729d49322471 2015-11-28 17:46:06 ....A 242224 Virusshare.00215/HEUR-Trojan.Script.Generic-9fead0501e71ea4015b1c2781fbffb989b48224e2f2d413534e891f62a984ec5 2015-11-28 17:55:28 ....A 37675 Virusshare.00215/HEUR-Trojan.Script.Generic-9ffcdbb515fb2e950f33b2a284480c52f7dfe95ea5d29ca559da7a55f298f7df 2015-11-28 17:46:54 ....A 17578 Virusshare.00215/HEUR-Trojan.Script.Generic-a00e3b7a15f2680237754aaee3a4e166cd5ab8be31c0bafced85b85e0c1de29b 2015-11-28 18:00:58 ....A 53389 Virusshare.00215/HEUR-Trojan.Script.Generic-a02bd5a7197b49c9dd76b6ecb94dfd6da88926f7fb79f20e2cc0894c3a636379 2015-11-28 18:01:22 ....A 893 Virusshare.00215/HEUR-Trojan.Script.Generic-a03792bdb98eef2458d00cd077bf9f857f15e29cf4b98b0bc8fa677bd1238815 2015-11-28 18:01:24 ....A 15265 Virusshare.00215/HEUR-Trojan.Script.Generic-a044b94825d5dbd11195a3085b1284f83660a3e29a9434d519e4bdd99e0f59bd 2015-11-28 18:02:26 ....A 159848 Virusshare.00215/HEUR-Trojan.Script.Generic-a090ce19df6b6fa17fba9a2d2fe5c43bd331940ef1c6d2e77d45f45052c42040 2015-11-28 17:44:54 ....A 37172 Virusshare.00215/HEUR-Trojan.Script.Generic-a09b29f91a2c4308c7a83fcc402c88f69fefebb4f6e5e7561de8140fa4a791f5 2015-11-28 17:57:14 ....A 180092 Virusshare.00215/HEUR-Trojan.Script.Generic-a0d0499219d5326d0462ad0588aca8ebdd8a11802d5869ae136e23535a22e942 2015-11-28 17:50:46 ....A 88795 Virusshare.00215/HEUR-Trojan.Script.Generic-a108b01d876531b959faeb0c9c25b6949f5ad4a38e5ec438e6e6d73db0fd0f2e 2015-11-28 18:01:06 ....A 751385 Virusshare.00215/HEUR-Trojan.Script.Generic-a110847d8d83d7dfce782979df4446a2813ca697520e30967a08dd2548918a9f 2015-11-28 17:59:46 ....A 9932 Virusshare.00215/HEUR-Trojan.Script.Generic-a110d6cac0bcb1bf008d808d3484feec3c9a7aadbace1864cf0fcd51080b9be0 2015-11-28 17:58:30 ....A 105877 Virusshare.00215/HEUR-Trojan.Script.Generic-a120ddba41be96cd948b0c6f1bfd35a62b80f9a67b13fb83db9922670913e3a2 2015-11-28 18:00:42 ....A 102717 Virusshare.00215/HEUR-Trojan.Script.Generic-a145c2c5160750223b96ea9f1f2e045f89f3382102c61cdd7b73c2ad8386d75f 2015-11-28 17:51:36 ....A 45750 Virusshare.00215/HEUR-Trojan.Script.Generic-a1480e585a699de8e161011c2c209e51e97300037c5de71c10e39327fffde477 2015-11-28 17:58:14 ....A 6292 Virusshare.00215/HEUR-Trojan.Script.Generic-a15f8121f854d132deda2832152b63c7a5b247fa5c9efec6a636a5969c946d78 2015-11-28 17:50:58 ....A 123863 Virusshare.00215/HEUR-Trojan.Script.Generic-a1611de8f9dd4b6e749eaa8f341cf3b1d2b8ef8fbb9acd878bd3152ff6e3ae84 2015-11-28 17:52:06 ....A 180212 Virusshare.00215/HEUR-Trojan.Script.Generic-a16904aa426d05a18e6ef274c7f5030c666c9192271e9ea314cd17bd5176bbf5 2015-11-28 17:49:42 ....A 80003 Virusshare.00215/HEUR-Trojan.Script.Generic-a16ab04df698e9c3e72e9ecc9d6464b566dac22358d9089bae2cbf1394e26429 2015-11-28 17:44:34 ....A 107756 Virusshare.00215/HEUR-Trojan.Script.Generic-a1832e5c1775e7554201a4d8e0ca179304bd9aa1d43c362c8f41a392f5ed8f0b 2015-11-28 17:43:20 ....A 62265 Virusshare.00215/HEUR-Trojan.Script.Generic-a1a02a7a89741894f433f018b7e3d0494fe9fa39a7fb01bec1dca1ba24779082 2015-11-28 18:00:38 ....A 31100 Virusshare.00215/HEUR-Trojan.Script.Generic-a1b9a6954f4459e90e9b2675a587f8d9cb8374800075beb0a4df18069b8d75dd 2015-11-28 17:49:42 ....A 696817 Virusshare.00215/HEUR-Trojan.Script.Generic-a1f5301f9f575467c9b023d770b6b7c4b812f384ce1c784e1ada27a241857910 2015-11-28 18:01:24 ....A 89082 Virusshare.00215/HEUR-Trojan.Script.Generic-a1fdd5244a0588cdc1328ba6deaa639085da2702554e6aed7dc1788b51aaa3a9 2015-11-28 17:43:08 ....A 44388 Virusshare.00215/HEUR-Trojan.Script.Generic-a203a4ebf1cb54298e23e26f82dda861d3ad269a60ae2d61dea108bb6a226144 2015-11-28 18:02:10 ....A 162164 Virusshare.00215/HEUR-Trojan.Script.Generic-a20560f1a734292d7f92bcc9996791ea85dad04b5672aa6923a64b716ca0d69c 2015-11-28 17:46:56 ....A 14929 Virusshare.00215/HEUR-Trojan.Script.Generic-a206ad233e7eb935a1bf601f53763dc49bf3fcd669fda65e77e73baa9db9e4e3 2015-11-28 18:02:44 ....A 401387 Virusshare.00215/HEUR-Trojan.Script.Generic-a2569740e263ae9469c4431ec4275f7b52109f30524f7307645e07fac18381f1 2015-11-28 17:51:14 ....A 24401 Virusshare.00215/HEUR-Trojan.Script.Generic-a269c572fec93a815517df98e19ddf3572b44006d0df69abe3dbc808aa74952d 2015-11-28 17:41:58 ....A 259056 Virusshare.00215/HEUR-Trojan.Script.Generic-a2ac4bd6807bb71904710ad9be0eaeb3eb9933d582859134c9552e43a52fb9b9 2015-11-28 18:04:00 ....A 5207 Virusshare.00215/HEUR-Trojan.Script.Generic-a2e37aa114e4ad75aa33ba518b16d61bd5386ee9c66cc8da4b5e8ac7fa6fcae9 2015-11-28 17:55:58 ....A 211065 Virusshare.00215/HEUR-Trojan.Script.Generic-a2f4c65cd737acfecaefd8d0257d0f3226a59e8225bf35f6d70f82523fa86f4b 2015-11-28 18:03:06 ....A 115778 Virusshare.00215/HEUR-Trojan.Script.Generic-a3375895b28a539b8ee5f54292538e34c8de47a5bc46912d73cf50dcaed8db22 2015-11-28 18:04:00 ....A 243247 Virusshare.00215/HEUR-Trojan.Script.Generic-a33a33297f4a80036b7aa64165a929efab440a44952da5a176dfacf8e5132bd7 2015-11-28 17:46:10 ....A 10879 Virusshare.00215/HEUR-Trojan.Script.Generic-a33b0669dfc2ee8cef3fd59c362851301f1a06cc304efc987785a7ea957d0899 2015-11-28 17:58:58 ....A 50282 Virusshare.00215/HEUR-Trojan.Script.Generic-a3403db0d258971a32c98d762355b885688b52fd59fae6fb24d25f4766ce020b 2015-11-28 17:47:44 ....A 299471 Virusshare.00215/HEUR-Trojan.Script.Generic-a34580bd1019be134ebfb1793ac30cff850e1422d997eb5fe8a398ca40fd3859 2015-11-28 17:59:04 ....A 78172 Virusshare.00215/HEUR-Trojan.Script.Generic-a34a9e4d23ccccd7af55beee06875a52d2bfc7b283b6d5cd3e928843f2e47ce0 2015-11-28 17:46:06 ....A 238034 Virusshare.00215/HEUR-Trojan.Script.Generic-a36fd5252eb49481dce647da6bfc3b8d1adeb516114ee5fc09dee1737cd74c66 2015-11-28 17:59:02 ....A 283619 Virusshare.00215/HEUR-Trojan.Script.Generic-a380636ddde121aba34cdf75dd11a799e3666d0966b3ff5f9abe99e4e13758a7 2015-11-28 18:00:46 ....A 146426 Virusshare.00215/HEUR-Trojan.Script.Generic-a3a16ce77b9edd07cf06ff0da9d3d67df8a17a25673cbcd6a7793038e46bf9dc 2015-11-28 17:45:16 ....A 205743 Virusshare.00215/HEUR-Trojan.Script.Generic-a3cb3338c24a9ab00901a4878d00171c06e49035a20adc45b7deda0a844fe535 2015-11-28 18:00:22 ....A 179112 Virusshare.00215/HEUR-Trojan.Script.Generic-a3de68c43db5464834b803a14bf8b405e1cd73513310f8d05a134ffef5e2acbd 2015-11-28 17:43:34 ....A 74533 Virusshare.00215/HEUR-Trojan.Script.Generic-a3f7a9037b1c3afb1e4a136d70a432431332a823f5a14952d3d696e56eacedf3 2015-11-28 18:03:22 ....A 45130 Virusshare.00215/HEUR-Trojan.Script.Generic-a406c11a1d9104f1354102254285de8d40687cc9ba764e4b8c21ef9f061344d8 2015-11-28 17:46:48 ....A 24917 Virusshare.00215/HEUR-Trojan.Script.Generic-a42509d7477247dac2954195707cb1bed56d729fddd5cff9737c58be1db7fac0 2015-11-28 17:50:18 ....A 80584 Virusshare.00215/HEUR-Trojan.Script.Generic-a426a59cd59afab9d36cba2ae9068742f6712a882222ac5ee32c4b2d514b8587 2015-11-28 17:50:20 ....A 110295 Virusshare.00215/HEUR-Trojan.Script.Generic-a4400e0a451559fb25f9582bbe5f09edc792d8f8e0f38e75904aaaa600491fa7 2015-11-28 17:56:46 ....A 64710 Virusshare.00215/HEUR-Trojan.Script.Generic-a4419e2c1a9dbb015fb0d659148d4a0aa20b724010d06d9289527c739fc768a4 2015-11-28 17:43:16 ....A 55670 Virusshare.00215/HEUR-Trojan.Script.Generic-a4930650a94f0e0905607fcc32e054c53fb92ba05913850f2754db0e0fb33893 2015-11-28 17:52:50 ....A 319618 Virusshare.00215/HEUR-Trojan.Script.Generic-a493fd7eef6d0d6affcbec1e54875c9516800e245fe627906ce64b2850a787fc 2015-11-28 18:03:14 ....A 32645 Virusshare.00215/HEUR-Trojan.Script.Generic-a4b49fc649700c84b4698d755315bea5c2e358826607559644e5eb3bfd4924ac 2015-11-28 17:41:12 ....A 31307 Virusshare.00215/HEUR-Trojan.Script.Generic-a4bff478c3fa09106f5adb6f911ffa73937773dbf5b020f5566192705d0178e1 2015-11-28 17:42:48 ....A 58891 Virusshare.00215/HEUR-Trojan.Script.Generic-a4d96b171515956260e25d810aa8a487bc1e4e7275cdbec7a3411bfeca3496f0 2015-11-28 18:01:24 ....A 153234 Virusshare.00215/HEUR-Trojan.Script.Generic-a4e07d6456c51e626a46bcfc984256d183252c700fa784098f2cb3f2635392d5 2015-11-28 17:50:22 ....A 70685 Virusshare.00215/HEUR-Trojan.Script.Generic-a530198ceabe5218a90e80c35c5cd65049e18ba2b8e734958eaa60bea5c157d6 2015-11-28 17:53:30 ....A 16704 Virusshare.00215/HEUR-Trojan.Script.Generic-a5335cb9c5c144bf8c0d5867bd5331fb7286afb0ae1abd93ad999aaebab5dd6f 2015-11-28 17:48:04 ....A 31692 Virusshare.00215/HEUR-Trojan.Script.Generic-a536bea5c809468434a3e82bf17cea417bcbf085e5de51e577399ba176b70cda 2015-11-28 17:49:42 ....A 35085 Virusshare.00215/HEUR-Trojan.Script.Generic-a5576d6a32804fb0eacfeac955976edf75575e87316083dede986832d960611e 2015-11-28 17:48:12 ....A 9977 Virusshare.00215/HEUR-Trojan.Script.Generic-a56f33b9275bf82ca0e71cb15e7e346cf499c14ed29cfd6d2e148e43ad8cd922 2015-11-28 17:43:46 ....A 5768 Virusshare.00215/HEUR-Trojan.Script.Generic-a573bbf38b12c9ebc345b16e7c3e638477f976db052945cdf08f6e96d3adf976 2015-11-28 17:52:04 ....A 34648 Virusshare.00215/HEUR-Trojan.Script.Generic-a57691cc10d2943eafd6e89fe0a446f461a94fafb689cdcb23aae904fb564ce4 2015-11-28 17:43:28 ....A 106520 Virusshare.00215/HEUR-Trojan.Script.Generic-a57f8c4216522c2794567610fa923991a621f9ba6e4a6e86b683f879f75db796 2015-11-28 17:52:04 ....A 34906 Virusshare.00215/HEUR-Trojan.Script.Generic-a589f72aa2b51d1a7d5acf06fa4d455b64582562a8aa47d5831b77d68e911f05 2015-11-28 17:56:52 ....A 13107 Virusshare.00215/HEUR-Trojan.Script.Generic-a5d54a6e05292ba96c1c7293b0b1a37218fadbcfd7f8b594041db9b6ac233192 2015-11-28 17:45:08 ....A 20019 Virusshare.00215/HEUR-Trojan.Script.Generic-a5de253e5c91ac59562c64333ad83c6fcdf611338355811f857412801c9bf80e 2015-11-28 17:56:06 ....A 105865 Virusshare.00215/HEUR-Trojan.Script.Generic-a5e2bdf8d6fda1d1c202622570fa22ab2404c32c49db0ab302e1a17756c6a880 2015-11-28 17:48:04 ....A 76888 Virusshare.00215/HEUR-Trojan.Script.Generic-a61717677379779c187c9e3504a9ae0a25a22fb9fdb032ced43b3d6f090d44c1 2015-11-28 17:47:06 ....A 123808 Virusshare.00215/HEUR-Trojan.Script.Generic-a61870abee0c400a3b0321b1ea4380fe87ccd5e0d2bde6e95005ada74155cee6 2015-11-28 18:03:24 ....A 109161 Virusshare.00215/HEUR-Trojan.Script.Generic-a61960cc64d5f27628dc2083288866224c6aebbb961935e2c6f769ed62781dee 2015-11-28 17:43:20 ....A 25768 Virusshare.00215/HEUR-Trojan.Script.Generic-a655c31fc931e1cd6643cc3914e884c7d2f397df4f72de055e9e35cc0b95e38f 2015-11-28 17:45:36 ....A 37663 Virusshare.00215/HEUR-Trojan.Script.Generic-a65ddf97207ef76bc729c840a08ce0adf8f535af5f3daae108316e98b3e3738c 2015-11-28 17:51:36 ....A 281357 Virusshare.00215/HEUR-Trojan.Script.Generic-a664d6e3febfb0ad7cc4a09abfcbf937a8cfe93876099490df3f3e3ef7265e67 2015-11-28 17:59:28 ....A 37583 Virusshare.00215/HEUR-Trojan.Script.Generic-a66b7877d32997c095516d549f9dab4c68b3d04069f8f720c9f767b5df9b0c94 2015-11-28 17:58:56 ....A 95626 Virusshare.00215/HEUR-Trojan.Script.Generic-a6721ae3bb8016d51124007f14fb46be7a0bb9b8fa07e7e10c889586f3b75305 2015-11-28 17:43:42 ....A 195654 Virusshare.00215/HEUR-Trojan.Script.Generic-a689ae472706f2a8a5fb6fbc53fb8fc294528d12b28e70c5cc5142acdae137c9 2015-11-28 17:49:02 ....A 39331 Virusshare.00215/HEUR-Trojan.Script.Generic-a692a6034a0c682799bad3dfe81b83de1680d5aa29ef4fa242539b93adc96f70 2015-11-28 18:00:56 ....A 51216 Virusshare.00215/HEUR-Trojan.Script.Generic-a6954fc60ad448b829b808319f9fbd3d61e3e2cb4b538473a51bdb8dad5f7352 2015-11-28 18:00:48 ....A 49432 Virusshare.00215/HEUR-Trojan.Script.Generic-a69dde269b01bea107c0ae0f8acedd39ae0f19d58c6b58c345c18964d8be9a70 2015-11-28 17:46:02 ....A 238058 Virusshare.00215/HEUR-Trojan.Script.Generic-a6b46f64901ed8253c78a8413f9fa28e642f21e5f0bbc7546b918d6eea56fa93 2015-11-28 17:46:56 ....A 16854 Virusshare.00215/HEUR-Trojan.Script.Generic-a6c5673cb9c7803f5fad75e27526b10de13f6583ca8a28e8f58334ed97043685 2015-11-28 18:03:58 ....A 23188 Virusshare.00215/HEUR-Trojan.Script.Generic-a6ebdef2b1982f5d9557ffb20b7ced5cf935f920927af266919b2b35859d8777 2015-11-28 18:04:40 ....A 180771 Virusshare.00215/HEUR-Trojan.Script.Generic-a70d6ffad1917d64e241b028b9d63e733ca43119791f53247602fb572ea8f237 2015-11-28 17:57:04 ....A 19439 Virusshare.00215/HEUR-Trojan.Script.Generic-a71a86b23f88d50db5a167dd221a7676d716ca675391fd12ff1c54ef5025639b 2015-11-28 17:43:44 ....A 34855 Virusshare.00215/HEUR-Trojan.Script.Generic-a725aff89a669932e800d70e9023e822f8234cc2d56325acbe488dd3c81fd3ea 2015-11-28 17:50:38 ....A 52202 Virusshare.00215/HEUR-Trojan.Script.Generic-a727d0b59f3fe73210f3f528d1c3ed25e3462b6dd0bf8423342cf97b01476ac0 2015-11-28 18:01:20 ....A 93122 Virusshare.00215/HEUR-Trojan.Script.Generic-a72cb614f811bff11bb9f76ebc0d34017ee9d39ccc4760c9cb518512ecdf09a2 2015-11-28 17:49:32 ....A 18539 Virusshare.00215/HEUR-Trojan.Script.Generic-a743998b32baf3bdb86165d48b9becfd07b6a23ad641c08685192e2af2f0baf5 2015-11-28 17:59:28 ....A 50927 Virusshare.00215/HEUR-Trojan.Script.Generic-a75b8b5075e8214757d27f5d3451da56e1e261fc3782a32dde452e8e7eaee875 2015-11-28 18:00:58 ....A 40435 Virusshare.00215/HEUR-Trojan.Script.Generic-a76939089408d2f41585818b7a0b10e49a86b065d9d01fb62a9127117a3c3df4 2015-11-28 17:50:44 ....A 59920 Virusshare.00215/HEUR-Trojan.Script.Generic-a76a14a996eac8bc06fec52042db232953e03562ab0233d264e448cc7bb0a01f 2015-11-28 17:47:12 ....A 30864 Virusshare.00215/HEUR-Trojan.Script.Generic-a78020f2a2a38975d5711f05749df0e143f4f86fac7e19246352dac5df78476e 2015-11-28 17:53:42 ....A 64409 Virusshare.00215/HEUR-Trojan.Script.Generic-a78f2a7f44856e3c32f3b594e298aeb30a14fbcfbac963fc433a58467b25929b 2015-11-28 17:59:58 ....A 73459 Virusshare.00215/HEUR-Trojan.Script.Generic-a79892b9ee8dbce7b7e22659a4281dc333d49114bf22a60158b5581bdbb3ff84 2015-11-28 18:01:36 ....A 55413 Virusshare.00215/HEUR-Trojan.Script.Generic-a7ba94a5df25df10766f1d9561eeacc5502bc8e10bae9351ef0f35211c1ede6a 2015-11-28 17:50:38 ....A 39584 Virusshare.00215/HEUR-Trojan.Script.Generic-a7f87462713a8a3fe5e0509ba541ef1143d00319f3199e83341f21930d947f6a 2015-11-28 17:57:36 ....A 41824 Virusshare.00215/HEUR-Trojan.Script.Generic-a8196364c49b25a8ac7d289695abdbcf803ac0691d5261db861ceec659150d0c 2015-11-28 18:00:42 ....A 11978 Virusshare.00215/HEUR-Trojan.Script.Generic-a832a64bfdeeff124cc9acc69a8a77c9d419596d28d6c43e33c190c875f14f13 2015-11-28 17:46:36 ....A 51313 Virusshare.00215/HEUR-Trojan.Script.Generic-a84637f5b5f6262d678007cf80b52744f94cb91b35e33a0d572c00e43fdf547f 2015-11-28 17:45:12 ....A 17606 Virusshare.00215/HEUR-Trojan.Script.Generic-a852ffe79a77810d9816aa206d3f9f6eae63c8e1d9d52fd2f5b1487b8f8e7abb 2015-11-28 17:52:58 ....A 33725 Virusshare.00215/HEUR-Trojan.Script.Generic-a866264cf49d3ce1ab6f40b3c28e5bd2137d2a415bfc2efea5d47e9cee589760 2015-11-28 17:43:10 ....A 15619 Virusshare.00215/HEUR-Trojan.Script.Generic-a8806f93a6722f387a2cab489eab12807b95d46cd53056365546c461d84d4306 2015-11-28 18:01:32 ....A 125922 Virusshare.00215/HEUR-Trojan.Script.Generic-a88aa038b4ab97244702a779f1fb447d689115facd90c00794ca4a5d01e933eb 2015-11-28 17:48:04 ....A 4988 Virusshare.00215/HEUR-Trojan.Script.Generic-a8a76db103c87b62a4b5ba4ce1cefc9ca209b41d5092cd3ceae76ff7a2082322 2015-11-28 17:51:30 ....A 54263 Virusshare.00215/HEUR-Trojan.Script.Generic-a8b2908c2a246ad8ed4453c89f1c642632cae7190860431c42992ebbc3257f4c 2015-11-28 18:04:32 ....A 25743 Virusshare.00215/HEUR-Trojan.Script.Generic-a8de4c31efffec8af029cd9c85e7f82a7ddf7212f4d52aea5f95f71a5aaf5697 2015-11-28 17:52:44 ....A 20928 Virusshare.00215/HEUR-Trojan.Script.Generic-a8ec411e0e5f2b19da5ec26dbc01fe99416496f3900f33f321c5aa28e7c318a4 2015-11-28 18:00:50 ....A 57871 Virusshare.00215/HEUR-Trojan.Script.Generic-a93596446366bae07df53cf2add2eb3fe9c2e578534bc53fb5712ca260ac4147 2015-11-28 17:46:56 ....A 15290 Virusshare.00215/HEUR-Trojan.Script.Generic-a94329fe8123a7946db512d2b8c61fbc57122681aba790ff83a6e0f7eb543ebb 2015-11-28 17:42:48 ....A 123451 Virusshare.00215/HEUR-Trojan.Script.Generic-a94b6a93b8f193fbb9259cf9985bd7218250571254fc41a356fb7a7d393239bb 2015-11-28 18:03:50 ....A 41446 Virusshare.00215/HEUR-Trojan.Script.Generic-a97ee023763986e8615429e6ac6b070f962a0870c50d52c676af58fe78105009 2015-11-28 18:00:50 ....A 172280 Virusshare.00215/HEUR-Trojan.Script.Generic-a998a502181af19bc972a231ba281ab71066407118bc6abb3dbcc8511c09673a 2015-11-28 17:54:40 ....A 3407 Virusshare.00215/HEUR-Trojan.Script.Generic-a9aa2c035abbe6deca42ea50a6d5f39697e8f940cef8bc1756464c71fcd068d0 2015-11-28 18:02:34 ....A 71187 Virusshare.00215/HEUR-Trojan.Script.Generic-a9b7efa3c816447185f5f355870dd257f62ea8d74125c8472bfcdf90efad80dc 2015-11-28 17:43:34 ....A 106414 Virusshare.00215/HEUR-Trojan.Script.Generic-aa01e2e0f10313a181c5925a2d525e547170f5ac4826c0c8a7a0b579cc30ed50 2015-11-28 17:50:52 ....A 57920 Virusshare.00215/HEUR-Trojan.Script.Generic-aa09da5e58ad6fb39ccd43a7b13db9958a0a2786b3bc5df05ae00dec56df1d9c 2015-11-28 18:00:04 ....A 66209 Virusshare.00215/HEUR-Trojan.Script.Generic-aa3c1d199be23b3c6ba371b5e674c2e380370efcaa813007a798d60fd8f54f97 2015-11-28 17:47:26 ....A 20161 Virusshare.00215/HEUR-Trojan.Script.Generic-aa4cbe43f4376a1265e5ae104e20923d5c037b22c64c0bfa9c8d4e90c973356d 2015-11-28 17:50:52 ....A 18301 Virusshare.00215/HEUR-Trojan.Script.Generic-aa65c1a059993da4e200fe05f40c99ebd8c8c634a50ebed876b268d4539647f6 2015-11-28 17:49:58 ....A 30119 Virusshare.00215/HEUR-Trojan.Script.Generic-aa6ec1e5f5bf4d8e3de19eb271a696cbfb67f5ce31f5734c9c279b5567b174f9 2015-11-28 18:00:42 ....A 17547 Virusshare.00215/HEUR-Trojan.Script.Generic-aa786e49a8990371554194cc7ab2409a2eb121cc2978ba60fcb698e1cbc6ebb5 2015-11-28 17:44:36 ....A 170919 Virusshare.00215/HEUR-Trojan.Script.Generic-aa7ea3f93830f72645b9b0da59c512b5559ded7f33904d6a0dc2655ee2e0d8ff 2015-11-28 18:04:36 ....A 14930 Virusshare.00215/HEUR-Trojan.Script.Generic-aa899a68ea1d4dd0c316e7b05fe7fa4fa90bda2cddc935cf7a846d13f32dcd08 2015-11-28 17:43:46 ....A 38223 Virusshare.00215/HEUR-Trojan.Script.Generic-aa9ea2a251e514464c8e63bdf71c58518d7d85b7b04c048e0c215c6c29ff9e9e 2015-11-28 17:59:10 ....A 22025 Virusshare.00215/HEUR-Trojan.Script.Generic-aaa777a4989a0a389e53655afe696bea98bec02cd66a1f03e2513d18afa2bf1e 2015-11-28 17:47:04 ....A 148152 Virusshare.00215/HEUR-Trojan.Script.Generic-aacc256c0339c5fd69c6d9cc36c594190b33866a6eae0d22fbd75253b4218538 2015-11-28 17:46:56 ....A 19444 Virusshare.00215/HEUR-Trojan.Script.Generic-aaee1fc6f8f07ea4f2c19fbf115608fd08b8d3bb4d3c8cebed227af8f723f09b 2015-11-28 17:51:16 ....A 3533 Virusshare.00215/HEUR-Trojan.Script.Generic-ab0c48810db54161161601df697447eb77f94e444373aa694acf03f8efd47a05 2015-11-28 17:46:36 ....A 49160 Virusshare.00215/HEUR-Trojan.Script.Generic-ab1812429704dc5ddd25384d9739e014b7de00c14b1b03a8f4ae101fbcb3e646 2015-11-28 18:00:02 ....A 79851 Virusshare.00215/HEUR-Trojan.Script.Generic-ab3d21d5d8b297126eb2e3e6bf080009f68809af4c45f84325a2d494535f0fbc 2015-11-28 18:04:06 ....A 60696 Virusshare.00215/HEUR-Trojan.Script.Generic-ab3d4146d6e37934361458544af1db78b0ab0e1d46fc1a5b8e5ed188666138d1 2015-11-28 17:55:48 ....A 136320 Virusshare.00215/HEUR-Trojan.Script.Generic-ab44ada76f2ada0c035ab6c2e6e0e4a8a087943548c95c922b4fac6f58e901a0 2015-11-28 18:03:22 ....A 21441 Virusshare.00215/HEUR-Trojan.Script.Generic-ab4a54dfa34a6f18889f745c1474bdcdb66f380dbdf8a577c73eb93cb8ef1ba0 2015-11-28 17:56:26 ....A 3253 Virusshare.00215/HEUR-Trojan.Script.Generic-ab5964742cffb7ae2ba0bcf911c9f3f50c87bdc6515989af784a1338bc042f2f 2015-11-28 17:46:36 ....A 107316 Virusshare.00215/HEUR-Trojan.Script.Generic-ab618dfcd15e5092fbdfc10471a8b380529408fad02d00548c32c70db45a7500 2015-11-28 17:57:54 ....A 236172 Virusshare.00215/HEUR-Trojan.Script.Generic-ab9edba869ba8bf206dc5e9f354c253c3553b961b63fe5bb926f1d8eeb383e41 2015-11-28 17:44:54 ....A 152611 Virusshare.00215/HEUR-Trojan.Script.Generic-abca1f9907b9b9db243b92e8d3b990df71fc1a00dc7e639080be663375d706f9 2015-11-28 18:04:42 ....A 171254 Virusshare.00215/HEUR-Trojan.Script.Generic-abe57ff3aff973761b0004d66d717f62dd954f49ad9d263fa7a8588040600bbc 2015-11-28 17:57:48 ....A 52859 Virusshare.00215/HEUR-Trojan.Script.Generic-abe67855593fb5fd181ee5cebcdcbe64bf82a3fa6b39b6e257238d9889685d43 2015-11-28 17:42:08 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-abe7d07327ae5ea6599c3b9f3c13fc986420c593558063760c785c694d2bebcb 2015-11-28 17:45:42 ....A 31259 Virusshare.00215/HEUR-Trojan.Script.Generic-ac12377c1ae9a5ec17e4d7ccd82d8c005c87f58a5251d25b1f732d6f36eb1e58 2015-11-28 18:01:30 ....A 217974 Virusshare.00215/HEUR-Trojan.Script.Generic-ac406b01a3b7634727ea87fcb6a795988fa1c6adb8bfca8ef20f160b38d7d3c7 2015-11-28 17:59:04 ....A 82087 Virusshare.00215/HEUR-Trojan.Script.Generic-ac49fba501ff987af192e7fc5d964e626cbdb6237ed4ca2925116eac7f9ed4fc 2015-11-28 17:47:46 ....A 44747 Virusshare.00215/HEUR-Trojan.Script.Generic-ac5a83d62de7531c34fd99a26c48a537014a6ae91fc75f85f61913badfb2ba1d 2015-11-28 17:42:04 ....A 149914 Virusshare.00215/HEUR-Trojan.Script.Generic-ac5f27099f9b54fe55335a38018b369873b43cbcfdde7cc0eae636a49ead4ceb 2015-11-28 17:50:26 ....A 101425 Virusshare.00215/HEUR-Trojan.Script.Generic-ac7f33e87438d3ec0f0bb1b9c6b67f8a8095655c1585efdea66959685ff83211 2015-11-28 17:58:46 ....A 7382 Virusshare.00215/HEUR-Trojan.Script.Generic-ac99780539492aef2a45630f5668214430fc76a99f44a4fb2ce9cc2a371e9411 2015-11-28 17:58:56 ....A 48067 Virusshare.00215/HEUR-Trojan.Script.Generic-acc2c2633eebcc11e23c86189e747cea721a44c227831d3b9947bbb38bc94ac0 2015-11-28 17:48:42 ....A 16706 Virusshare.00215/HEUR-Trojan.Script.Generic-acda006e64249848bb1e22fdfc1cfd2cde8b2dc14e36d226a0fb10556f2799c7 2015-11-28 17:48:42 ....A 8149 Virusshare.00215/HEUR-Trojan.Script.Generic-ace57d0e3e857d6cdae05ddfdfa46a3222e78185f9d075e4e9272164f69a0572 2015-11-28 18:04:22 ....A 106564 Virusshare.00215/HEUR-Trojan.Script.Generic-acf183904aea78128953cb87db8b18a6b4b33d8ecf01cc0e57bd3ae53e287318 2015-11-28 17:47:02 ....A 226920 Virusshare.00215/HEUR-Trojan.Script.Generic-ad027b78cb3ffdcf0cd39a4d5eb79d0d921277240b2b3cd1ec050f3da82b2966 2015-11-28 18:00:04 ....A 45240 Virusshare.00215/HEUR-Trojan.Script.Generic-ad0bf7195c894729b376942b48221b0c235c1c2d0e9f8729d4022f4eec43a65c 2015-11-28 18:03:58 ....A 44942 Virusshare.00215/HEUR-Trojan.Script.Generic-ad26b0e9562a79158d3e687781bc1340e26454036968dc6ef07ddef7437715f0 2015-11-28 17:45:24 ....A 20550 Virusshare.00215/HEUR-Trojan.Script.Generic-ad2db6ae9aaad212f086e65315b47b4d1cb41e0eace4389fb38575c135b7a015 2015-11-28 18:00:50 ....A 51738 Virusshare.00215/HEUR-Trojan.Script.Generic-ad4877bdaf1f6731834d45793c39a87c7515f7734755f7c98bd753bac01dbcfc 2015-11-28 18:01:40 ....A 52895 Virusshare.00215/HEUR-Trojan.Script.Generic-ad504cec35636ec20f8bbb33515f5a5ba7e12e4820e225af5c81dd7c1455751b 2015-11-28 18:01:34 ....A 58514 Virusshare.00215/HEUR-Trojan.Script.Generic-ad569f6c66589afd3474e023a1a6b5fd64f7ee0ce527b7e0cb051b20ddfd23b3 2015-11-28 18:03:22 ....A 186307 Virusshare.00215/HEUR-Trojan.Script.Generic-ad6154b54d2cd61ee97dbb4b9cdcb50a1dd117586c71e0f345fd77fdd4d2fbbd 2015-11-28 17:51:36 ....A 37784 Virusshare.00215/HEUR-Trojan.Script.Generic-ad73501af5f46446b52cf580be198c3561821fb6d6f48965af59774a6bfe4fd9 2015-11-28 17:47:02 ....A 93309 Virusshare.00215/HEUR-Trojan.Script.Generic-ad8916016fdff0e561a65ab04928f257bee821fca5bf6127dd06f43afdab3c98 2015-11-28 18:01:10 ....A 15979 Virusshare.00215/HEUR-Trojan.Script.Generic-ada5705a24574ff315765b434c6e1b18eb3ac072e2aa3560458a7d50fd1b95f5 2015-11-28 17:43:34 ....A 361505 Virusshare.00215/HEUR-Trojan.Script.Generic-adaa1a437f1217faf5d6219d4ebf4320e36e41701ee40a61e1e83d41a712e229 2015-11-28 17:46:36 ....A 53682 Virusshare.00215/HEUR-Trojan.Script.Generic-adb825701853de63ce667bba9df35dbb79e2939a0f2b26457fb49c6af7631ef9 2015-11-28 17:46:36 ....A 96732 Virusshare.00215/HEUR-Trojan.Script.Generic-add2a8b9111f577b4214caa0bca4f0fa9b48d7f75cead7fc43ed8a9b7dd1f650 2015-11-28 17:47:46 ....A 102272 Virusshare.00215/HEUR-Trojan.Script.Generic-adfaf5bcde7ffbab219ad5b7a83546fd2271499eb0d6c82ac7e1c3b15ab81fd0 2015-11-28 18:03:12 ....A 52698 Virusshare.00215/HEUR-Trojan.Script.Generic-ae0881d7a4783988349660e8f12a531723e7e7c5da61f8dc5d8030f79b18e40f 2015-11-28 17:52:04 ....A 95491 Virusshare.00215/HEUR-Trojan.Script.Generic-ae0eeefbb04e45870e640d536ce82da1faba945650465349222373e7a8432ca5 2015-11-28 18:00:44 ....A 12342 Virusshare.00215/HEUR-Trojan.Script.Generic-ae38957968e66c43b89e7f5ba3e0744f32c766e2ec1e6c0623544f70022834a7 2015-11-28 18:01:26 ....A 56550 Virusshare.00215/HEUR-Trojan.Script.Generic-ae965fec5a9e8f3787d31ad644d75feeee52396c50a8d24e68c8994a9cbe64f9 2015-11-28 18:04:38 ....A 15358 Virusshare.00215/HEUR-Trojan.Script.Generic-aecc9a4fda2a6b8b3cefbde037210c45c95302c068c82cdd047bc8fc335bed48 2015-11-28 17:51:16 ....A 12559 Virusshare.00215/HEUR-Trojan.Script.Generic-aed26034a7b87ff96c3831f1d8aef3959d5a234859cc5a7901aa4bb7aa9f1512 2015-11-28 17:58:32 ....A 959 Virusshare.00215/HEUR-Trojan.Script.Generic-af00d8686cb79e4151ae2591131040c437f97791c6900d50957b0dac3583b83c 2015-11-28 17:47:02 ....A 36045 Virusshare.00215/HEUR-Trojan.Script.Generic-af50020c17402586e852224fb8a4cc4feaa6b600df70734974e56b8c73fd8a50 2015-11-28 17:45:30 ....A 93193 Virusshare.00215/HEUR-Trojan.Script.Generic-af7308fb484058a8077b19f27ab00b1fa11978d662971d229702a92e5016657f 2015-11-28 17:50:56 ....A 31334 Virusshare.00215/HEUR-Trojan.Script.Generic-af846b144eccdd875857710c80b9f8bd9fe45ad43e01ee3b1f7580040b59777d 2015-11-28 17:59:04 ....A 106682 Virusshare.00215/HEUR-Trojan.Script.Generic-af9a59802fc36429a60f56a897931aeb960c48ab57a6a635ef41e31ca7eaa751 2015-11-28 17:49:04 ....A 30821 Virusshare.00215/HEUR-Trojan.Script.Generic-af9e1372f96173b4169eec08fa83268f9d3d703e260b9154507004e7107c7fe1 2015-11-28 18:02:42 ....A 46717 Virusshare.00215/HEUR-Trojan.Script.Generic-afa0050a0c4dd6548c280d0816623cc29209cd526a08a2af303d2f874b10276c 2015-11-28 17:46:12 ....A 52998 Virusshare.00215/HEUR-Trojan.Script.Generic-afada35a1213bc5c2acee839575b6781143eb2cce340a7196c3197a9c7a247c0 2015-11-28 17:50:18 ....A 33707 Virusshare.00215/HEUR-Trojan.Script.Generic-afb0548d36d47dd60b9ddcf682da686623b7387416644974b0eeb47994897c57 2015-11-28 18:00:44 ....A 54964 Virusshare.00215/HEUR-Trojan.Script.Generic-afbe978c3f9f720f80c0f860a6f1c929bdb7425c6cde13ac3c50d63cfbc67a65 2015-11-28 17:58:24 ....A 172046 Virusshare.00215/HEUR-Trojan.Script.Generic-afcf06da98966dc0aac110bb1b82090194e456a8206c1435ec15fdf00cd0e273 2015-11-28 17:51:26 ....A 20405 Virusshare.00215/HEUR-Trojan.Script.Generic-afd26d79c2c2e629eaa4b1a9b870a726f36e3878e8576d5df420a0a985b11cce 2015-11-28 17:58:12 ....A 15672 Virusshare.00215/HEUR-Trojan.Script.Generic-afe0873ef35f959b180e8e8002a59ad346ef5b87fb30b1248e1a0a0ffff3ba03 2015-11-28 17:59:02 ....A 184995 Virusshare.00215/HEUR-Trojan.Script.Generic-afe5b336f2c81bacf253d9aa749c659e6f878442d83751338a7522c614d62d75 2015-11-28 17:46:58 ....A 3151 Virusshare.00215/HEUR-Trojan.Script.Generic-b01263436846996f5a09c1009bf2e60002c0d6693f4444c7e6e1b6cba6ef915b 2015-11-28 17:42:04 ....A 4673 Virusshare.00215/HEUR-Trojan.Script.Generic-b0219636197c47252dda0899e0f0652cd95bc79fc0b617927f7e3379c2ddc2c2 2015-11-28 17:43:32 ....A 37556 Virusshare.00215/HEUR-Trojan.Script.Generic-b0579e46c2abdfd7e3679b3b02d62ade67ea84587fb299aea7b25e4f15d84ced 2015-11-28 17:58:24 ....A 17308 Virusshare.00215/HEUR-Trojan.Script.Generic-b071ca9f90ca1a380e3c89c151e353be087d0ef11781184b3ab99a25797c6154 2015-11-28 17:54:40 ....A 7953 Virusshare.00215/HEUR-Trojan.Script.Generic-b08da4e3c1140328cab2a19afe7a7836083ccfb06290e4dce49c5e57637a6f19 2015-11-28 17:42:04 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-b0ab77029423b14b36bed13aea3d70b3ad5851d13090ae9dd8c395918e2c3af6 2015-11-28 17:44:20 ....A 3994 Virusshare.00215/HEUR-Trojan.Script.Generic-b0ac6bbfb5634946d30375b51821aae32e6dc5f6033ee54e9f1e20f7aa013799 2015-11-28 18:01:18 ....A 77160 Virusshare.00215/HEUR-Trojan.Script.Generic-b0b7ffdc95051cae7dbbc0f02a016839d59f96d2e64c54adb3819ca55f622360 2015-11-28 17:57:02 ....A 9141 Virusshare.00215/HEUR-Trojan.Script.Generic-b0f2db6408ffc545af2d6f1fa0b875db4134f20adf501145147f5913bd4a16d5 2015-11-28 18:00:24 ....A 38435 Virusshare.00215/HEUR-Trojan.Script.Generic-b111b424712205ee0ff1154f5d8ecde5d82554477e6354289c14df5ce388aba5 2015-11-28 18:00:48 ....A 50633 Virusshare.00215/HEUR-Trojan.Script.Generic-b121c31ec9b167d1373bd1ea1812e8b1265c8a04f914afc4cbde93daa40d48d9 2015-11-28 18:03:42 ....A 143985 Virusshare.00215/HEUR-Trojan.Script.Generic-b13835067629e6edccc861a289b110089cea66eb077d7558e3803b0a10376e89 2015-11-28 17:58:54 ....A 1520 Virusshare.00215/HEUR-Trojan.Script.Generic-b157f9800c9fab1499d5fec3ccf191f1ae8efa7cbf3d0b47cdae9326de619933 2015-11-28 17:55:56 ....A 23157 Virusshare.00215/HEUR-Trojan.Script.Generic-b158a64425b78e9a951798c8f824e28620a432eddfe233398200bda6f22d2a58 2015-11-28 17:58:54 ....A 48549 Virusshare.00215/HEUR-Trojan.Script.Generic-b165b0f801e7938b8e5e00ed912b204151b3fb6546409771f90e9b1b9104a959 2015-11-28 18:00:58 ....A 104453 Virusshare.00215/HEUR-Trojan.Script.Generic-b17379669a4b746e5b760d86eaeb4b3a94d992e3fd4d8cebbde9b93a9f90cb25 2015-11-28 17:47:02 ....A 16932 Virusshare.00215/HEUR-Trojan.Script.Generic-b176fa60420e897f25adf215db42004f1d18bdedf0759d7bb9cf731b6fdbcf32 2015-11-28 18:00:24 ....A 91 Virusshare.00215/HEUR-Trojan.Script.Generic-b17a9a82c72210bdf4d282ea4041ee3a9e1d440b9cb3357b73ccaf48e9fd3c71 2015-11-28 17:47:28 ....A 30603 Virusshare.00215/HEUR-Trojan.Script.Generic-b1989d97645d481e1f60ad2273fc78d2a9c531ca70df4d05b8a96ddface240a6 2015-11-28 18:00:04 ....A 31346 Virusshare.00215/HEUR-Trojan.Script.Generic-b1a57bdea8fe84d319bc0f8429b8392d725c238d8beb7e89c29b8485f528316d 2015-11-28 17:43:58 ....A 29709 Virusshare.00215/HEUR-Trojan.Script.Generic-b1c236fc596fdd4fd84253351def73a4f6a39e0873ec2c9e49eaec0949b4eb6b 2015-11-28 17:50:06 ....A 11287 Virusshare.00215/HEUR-Trojan.Script.Generic-b1c680a1fb96913f926c01e516b78b24196527688505a56736ee11a0b8ce607f 2015-11-28 17:45:34 ....A 16202 Virusshare.00215/HEUR-Trojan.Script.Generic-b1dbe737b20806c6eb6c0e2a96a80936f50666193cc580a30d9342a209386b38 2015-11-28 17:52:02 ....A 25424 Virusshare.00215/HEUR-Trojan.Script.Generic-b1eb8c286169588484866e96d9c6862e89f3c957175f9f68343bdf0b5c04c101 2015-11-28 18:04:08 ....A 52248 Virusshare.00215/HEUR-Trojan.Script.Generic-b1ee7616e5bac0c8e706b90ba28581afca0e645c106cd192abc062e364507336 2015-11-28 17:45:58 ....A 46789 Virusshare.00215/HEUR-Trojan.Script.Generic-b1f74cdc7512053563274f53d64f8690bbe32d4c5a269403342c9acb8208d15c 2015-11-28 18:04:36 ....A 16910 Virusshare.00215/HEUR-Trojan.Script.Generic-b1fb6aff94ef175f9b9dd867a6ca9a296855fe7e50d7a3434bc44a14bffc6bad 2015-11-28 17:41:14 ....A 27403 Virusshare.00215/HEUR-Trojan.Script.Generic-b206f69a834664332b09f7a20b7181898e280edef34d56b5dc626774b92cb5d9 2015-11-28 17:46:30 ....A 29571 Virusshare.00215/HEUR-Trojan.Script.Generic-b22c3340f50eef64c0e33c9e71bb0422e56eb51eb9f2699d706b12566293ff3a 2015-11-28 18:02:08 ....A 30704 Virusshare.00215/HEUR-Trojan.Script.Generic-b22da6c3e0b6c5ec47b61a2558d3bb95d1433adb4ee447401898328c2e1ca897 2015-11-28 17:50:16 ....A 3346 Virusshare.00215/HEUR-Trojan.Script.Generic-b23920a639a0a12473d733a78e81a8f850036348f372f42dde0ba305024925ca 2015-11-28 18:00:50 ....A 277972 Virusshare.00215/HEUR-Trojan.Script.Generic-b23bf6cd97475e42b9dc628afedb9f67261767f6c3da9bab6584d248378f7ec5 2015-11-28 17:59:54 ....A 41561 Virusshare.00215/HEUR-Trojan.Script.Generic-b248fb729d0adcfb21db8f4af1e58cac1af170e30c1764d1491d3e822f1a09b4 2015-11-28 18:03:56 ....A 35078 Virusshare.00215/HEUR-Trojan.Script.Generic-b24c3990cee3bcb6dd2f31785094fabb37920a04660598ef4170b866d74ebd20 2015-11-28 17:45:30 ....A 34041 Virusshare.00215/HEUR-Trojan.Script.Generic-b27bc2fecfd390454ee098a07d14f8c85dada2b09f56a8ae7508c11f970076a5 2015-11-28 17:43:42 ....A 105853 Virusshare.00215/HEUR-Trojan.Script.Generic-b281a3f902f3d510e81a42141b6ef26d1835fe36c0d901738f2728d2cdfc9925 2015-11-28 17:43:00 ....A 44280 Virusshare.00215/HEUR-Trojan.Script.Generic-b283bb6f6e6c8823b037552c5d4cc4d91d44ec3176a621587eb4ba930e0650cd 2015-11-28 17:58:32 ....A 84114 Virusshare.00215/HEUR-Trojan.Script.Generic-b288b7884d9c844f358bba43ef8575cffee3cefea295fcd89b9aab54f61c589a 2015-11-28 18:03:14 ....A 13213 Virusshare.00215/HEUR-Trojan.Script.Generic-b29109a888c54eb96e8a9c254eabe657c971fead63847951373010e47378ddce 2015-11-28 18:02:12 ....A 94399 Virusshare.00215/HEUR-Trojan.Script.Generic-b2af5f265aea16e15b169656691da84ed787dec76a6afbee7b2b1580a02ee29f 2015-11-28 17:48:48 ....A 209049 Virusshare.00215/HEUR-Trojan.Script.Generic-b2e3923b5b607c5416821e91c887f0e74e701ceb55c4620f7c3a06b684c2c029 2015-11-28 18:04:42 ....A 103447 Virusshare.00215/HEUR-Trojan.Script.Generic-b32f13ff0c8722a5c767cb430207c9b1a8b0363bad3c8d4c5cde4b3b715da207 2015-11-28 17:45:38 ....A 44594 Virusshare.00215/HEUR-Trojan.Script.Generic-b35885650257bd13ad68a66d5c6533e42f563cd999827bc3170c4b08b1305c0b 2015-11-28 18:00:58 ....A 38052 Virusshare.00215/HEUR-Trojan.Script.Generic-b371f020ea44f1232cb85ef525c26149013196bd8bc65999a29d2b1486869b10 2015-11-28 17:55:58 ....A 133477 Virusshare.00215/HEUR-Trojan.Script.Generic-b3bcbdf0bcb19ff39b3ea233e583fe8dd27c89570f9a0381677d69b5e32bca38 2015-11-28 17:48:18 ....A 22494 Virusshare.00215/HEUR-Trojan.Script.Generic-b3f9bc944735b412409ef5cecd6ce74f6002ed14fc0a34100195399617fc48c0 2015-11-28 18:00:56 ....A 132335 Virusshare.00215/HEUR-Trojan.Script.Generic-b40172f9f5f539c18faef0e833a9651512c25546e608f34aae44220bc9ebe949 2015-11-28 17:52:08 ....A 46453 Virusshare.00215/HEUR-Trojan.Script.Generic-b42af5760847c8c245f9b0cc7298afea44133404a82c4b46bb283f1148e7a65c 2015-11-28 17:57:12 ....A 98852 Virusshare.00215/HEUR-Trojan.Script.Generic-b42bdbee9e421dcba9827ef60d6a6ff117944e62ba4c8ea19ad897584e8095a3 2015-11-28 17:46:48 ....A 20904 Virusshare.00215/HEUR-Trojan.Script.Generic-b46d5b926f29ff9215bf8f51489621d9c2b39db9ed6a9df2556516a5f7eacfc9 2015-11-28 18:02:34 ....A 30224 Virusshare.00215/HEUR-Trojan.Script.Generic-b47e83277ca6b51f5e55af6fca49a484c5fcc3fed960afcdfd9ba2d741ebcdcb 2015-11-28 17:50:00 ....A 24812 Virusshare.00215/HEUR-Trojan.Script.Generic-b495739a39e6cba06464b98f1586f99141fd0ae8b5f47509b766fcd8234c5bf5 2015-11-28 17:55:32 ....A 49103 Virusshare.00215/HEUR-Trojan.Script.Generic-b4ba00b9870bd06a562f3ac51d8fda7bcdfe66f979ec9b90c3019095ba855622 2015-11-28 17:52:12 ....A 31678 Virusshare.00215/HEUR-Trojan.Script.Generic-b4d3eef26f058b2c1eb2c40eff56425bce114e8ce53d6daf211a288502a4b689 2015-11-28 17:47:30 ....A 124816 Virusshare.00215/HEUR-Trojan.Script.Generic-b51fc62ccacc6d5ba02208db7bba0b83077cfe6d22d44cd9af976b29818ea3ad 2015-11-28 17:58:50 ....A 13581 Virusshare.00215/HEUR-Trojan.Script.Generic-b5640d6efece0a71e0ea684be1d05d83651d9803727cc2dda68be2375f0ba495 2015-11-28 17:47:34 ....A 27924 Virusshare.00215/HEUR-Trojan.Script.Generic-b56f2fff486031ad244dce94091e02e8f1c788e63906092bfc22a47261229ae0 2015-11-28 17:47:42 ....A 19793 Virusshare.00215/HEUR-Trojan.Script.Generic-b5726039f18bee1e353f91ff0728a011e6a4e96f1bdc9c744c04ab4b76a0ccb0 2015-11-28 17:41:22 ....A 3326 Virusshare.00215/HEUR-Trojan.Script.Generic-b57d155db402ee6e2751e523d510879de741763e3e8b5102d95f334898a47e24 2015-11-28 17:51:56 ....A 39601 Virusshare.00215/HEUR-Trojan.Script.Generic-b59a72f9dced8404496dbe450f0554347767743d2ed227f78bf883bdf2cccd30 2015-11-28 17:41:16 ....A 86761 Virusshare.00215/HEUR-Trojan.Script.Generic-b5a7762eabe9a333ea9d4d22d99922a0767621e78f16b8a00da4c70b635d1b57 2015-11-28 17:46:36 ....A 57587 Virusshare.00215/HEUR-Trojan.Script.Generic-b5ac648d9a6b24f163d1fa817713e37474651fca9f43b415c2265e375f5b2b11 2015-11-28 18:00:54 ....A 53378 Virusshare.00215/HEUR-Trojan.Script.Generic-b5b08567bc0c88b7f772fdcd39b82a1da55acfff75dbb426812d651d95a66f0e 2015-11-28 17:58:50 ....A 31691 Virusshare.00215/HEUR-Trojan.Script.Generic-b5b1693dae3317dfe9df4e55eb507476322b768272fc1bd09429346a4e912bbd 2015-11-28 17:45:38 ....A 274098 Virusshare.00215/HEUR-Trojan.Script.Generic-b5db9f5ff225ca08a50f30780e2a53dd2b1657cfabde57839ae63988448420bf 2015-11-28 17:50:10 ....A 403185 Virusshare.00215/HEUR-Trojan.Script.Generic-b5eb419e2a0bbd40e60d65926b6fb79188697a1ccaffc854e1866c7fd4980bb5 2015-11-28 17:44:12 ....A 105853 Virusshare.00215/HEUR-Trojan.Script.Generic-b5ee863e866991a6eab4d37dd7466b1534cb16a6c00754705c381a6839c6b10a 2015-11-28 17:43:32 ....A 381003 Virusshare.00215/HEUR-Trojan.Script.Generic-b5f1d7a42afa98a2996bbcb238c1f00ef349cd1fc6a044f0e4d3686b25311fbb 2015-11-28 18:04:42 ....A 35258 Virusshare.00215/HEUR-Trojan.Script.Generic-b5f794c2ed9b81061ecebd6c6d5a3af38f4dee8e4f0f5ba454c780e0cf69a333 2015-11-28 17:43:18 ....A 62221 Virusshare.00215/HEUR-Trojan.Script.Generic-b604db7ffe322f89692b85c9c053fd737c99a744774ebf3b97ca7fae8b30572d 2015-11-28 17:53:46 ....A 216399 Virusshare.00215/HEUR-Trojan.Script.Generic-b6071845d6b54fd9dd1b76fb0dc6b1eb4e3004f6759dd23a87d8b48d2009e3d5 2015-11-28 17:58:10 ....A 56139 Virusshare.00215/HEUR-Trojan.Script.Generic-b62a227294d7950620c366e2dfdc05aa5090bbe6f9317858be7fded12f0ce9be 2015-11-28 17:45:32 ....A 15944 Virusshare.00215/HEUR-Trojan.Script.Generic-b636d5fe5833ebceef550829da76f5e45d02e9c0f9b21f90a4464047f1b2c88f 2015-11-28 18:00:50 ....A 41155 Virusshare.00215/HEUR-Trojan.Script.Generic-b63830fb1f1da654c59e8364a47dd246aefc64936404bcedb85072931aa031b3 2015-11-28 17:50:08 ....A 109035 Virusshare.00215/HEUR-Trojan.Script.Generic-b64cf14ea8abf700f24b5d7f9ed4d00ee11cd68ca06c2e7b8221e2b5e32524a2 2015-11-28 18:01:18 ....A 113385 Virusshare.00215/HEUR-Trojan.Script.Generic-b658631478d9dd24f6e668ad87cc50f172ce64857d4fb789809fd22f42284e24 2015-11-28 17:58:48 ....A 30760 Virusshare.00215/HEUR-Trojan.Script.Generic-b659422d208f6c113e2e64e071845b5d38f5e2f0343bd3e561fb240a4d59c6ed 2015-11-28 17:56:46 ....A 28370 Virusshare.00215/HEUR-Trojan.Script.Generic-b66de76c7ec2d1aac270cc1dbe055cc4742d9d08fdb50ada67dbcd2e6937db8f 2015-11-28 17:50:20 ....A 38539 Virusshare.00215/HEUR-Trojan.Script.Generic-b68914b534693bd9cdf0bea0db931d6189b23da46b9620423ad316c850f8356e 2015-11-28 17:45:26 ....A 36230 Virusshare.00215/HEUR-Trojan.Script.Generic-b6a43d074568d9e05e4479f7b6304b08234a5f4c2fe38706f446f25b0c3bfd9d 2015-11-28 17:43:48 ....A 47322 Virusshare.00215/HEUR-Trojan.Script.Generic-b6a834aabf423c1b6736529954caa6929c1e5d39e00312386bc508004fa33e36 2015-11-28 18:01:34 ....A 85843 Virusshare.00215/HEUR-Trojan.Script.Generic-b6c64c2847cf87ee2dde4f2b1f4646c61dda3f4bcc55ae827350704e45c14a27 2015-11-28 17:45:30 ....A 91 Virusshare.00215/HEUR-Trojan.Script.Generic-b6d1871ad2be90ed237e4655750bfbaa0c90b9c2c6b7c148e01e43b9dca226ef 2015-11-28 17:50:16 ....A 60147 Virusshare.00215/HEUR-Trojan.Script.Generic-b6d41c9e9919bdca2ffe100cbea2ccb204266c7a289cc927715b3c5aa616b656 2015-11-28 17:46:56 ....A 32059 Virusshare.00215/HEUR-Trojan.Script.Generic-b6e3c619ea35a0a011123593372c0d2949822754159ae8c84d085615fee9d9a8 2015-11-28 17:44:48 ....A 8960 Virusshare.00215/HEUR-Trojan.Script.Generic-b6f591a7af21ba256c9eef8dc5170fb85c697103396cb62f1e327df7e03f306a 2015-11-28 17:52:08 ....A 31135 Virusshare.00215/HEUR-Trojan.Script.Generic-b6f59776b1a4e566094da46aad8b65b9bbde55726abe929fa3791a9b380bc8e4 2015-11-28 17:44:50 ....A 22869 Virusshare.00215/HEUR-Trojan.Script.Generic-b7047b8fa5782c8b430a35f39ca43dca0edd6ff3af1b22c684d02c0c0afc3aa3 2015-11-28 17:49:04 ....A 31297 Virusshare.00215/HEUR-Trojan.Script.Generic-b70f25a6614f3d44245791b48248e69b4640ae7036280053d328ff91a8c35263 2015-11-28 17:58:48 ....A 102864 Virusshare.00215/HEUR-Trojan.Script.Generic-b70fdaf640f1021f83c86679cd83a11021e4799e282c6527806da91fe926f929 2015-11-28 17:47:04 ....A 144855 Virusshare.00215/HEUR-Trojan.Script.Generic-b758dcb62a8ef40db6fb39c3a68469ee28d310239831e6cf663b07c6bb49d774 2015-11-28 18:04:26 ....A 11722 Virusshare.00215/HEUR-Trojan.Script.Generic-b7803cca2ed36b2d3186218e6aa77a2fe607382c10d27025600f0e49ea8cc36f 2015-11-28 17:50:16 ....A 113470 Virusshare.00215/HEUR-Trojan.Script.Generic-b78c1b874eea9997a1deb3dae5fdbe81efcaac464846b88181b017a0d3ba80d9 2015-11-28 18:00:52 ....A 69006 Virusshare.00215/HEUR-Trojan.Script.Generic-b78dce0e5d871ff7c88b312024e495714c5e55beec8095755b8140977cc16672 2015-11-28 17:51:54 ....A 19082 Virusshare.00215/HEUR-Trojan.Script.Generic-b78ee5e8b4d9371e28bfa389d7c424201c44fbee0b3b833b0ae744ec38580db8 2015-11-28 18:04:42 ....A 47676 Virusshare.00215/HEUR-Trojan.Script.Generic-b7a700d89e360f7df28c10bd2321db083af095c85b1ae4e5138e6295e9aef2fe 2015-11-28 18:04:38 ....A 103632 Virusshare.00215/HEUR-Trojan.Script.Generic-b7abb330d42c0ba16e6a3dd5ec21ac986e25eb84236544be8d1bace4c62db157 2015-11-28 18:01:20 ....A 36744 Virusshare.00215/HEUR-Trojan.Script.Generic-b7addf9485ab37cef0063496839c5cc394c8d75d9b0b8bc318efa8dbde5e7a86 2015-11-28 17:43:56 ....A 1321 Virusshare.00215/HEUR-Trojan.Script.Generic-b7be1e9a83963a915437c4248421334d7f135deb8db592bdf3feb919e5bab3a0 2015-11-28 18:04:00 ....A 58497 Virusshare.00215/HEUR-Trojan.Script.Generic-b7daf12959bdd83ca126a43668156b9118b218591dd33b38e0cbe2e3d66da0c7 2015-11-28 17:50:08 ....A 516613 Virusshare.00215/HEUR-Trojan.Script.Generic-b7e2b30f599be21849d1a609e6bc42f75bbb0ad94b33d4b677e4f141f47ab408 2015-11-28 17:47:02 ....A 26205 Virusshare.00215/HEUR-Trojan.Script.Generic-b802a8ece30aea7c480c21f73ad8207777434f1019045747192fb9117278ad34 2015-11-28 17:58:58 ....A 57507 Virusshare.00215/HEUR-Trojan.Script.Generic-b853fe92d0d35ec3b168ff7cb907e2e6063a1b741f1ade05ac0ea737f98f5b70 2015-11-28 17:42:02 ....A 3330 Virusshare.00215/HEUR-Trojan.Script.Generic-b86ab73baf60254b6e22fbba3e878a1131824c54c45ddb8996085962c8529f8b 2015-11-28 17:43:28 ....A 226210 Virusshare.00215/HEUR-Trojan.Script.Generic-b872314308c908670acf5d89ee1b71e8827c90698428724328e509961f55ac97 2015-11-28 17:46:36 ....A 220985 Virusshare.00215/HEUR-Trojan.Script.Generic-b886c8dcdced81a4a37aaff4bf531846bc1ca1de96e2a3249840f5872fbc8e14 2015-11-28 17:48:56 ....A 27430 Virusshare.00215/HEUR-Trojan.Script.Generic-b8870fda4676b55751f2ec40e07ea751a47c74cff5b22d5380ae94ebfe65e3ab 2015-11-28 17:42:08 ....A 27380 Virusshare.00215/HEUR-Trojan.Script.Generic-b88df8881dd1e9832071fd0415242cca43952a44a665c790846072ea49c1bcce 2015-11-28 17:43:32 ....A 290077 Virusshare.00215/HEUR-Trojan.Script.Generic-b8a50a033c2fddbb39bd68bfeb62a6a2461fbcfabda27af6e4cf8b709fe810fe 2015-11-28 18:00:24 ....A 107350 Virusshare.00215/HEUR-Trojan.Script.Generic-b8b5efea3630c1b76d8f9cac750195af08288d45172698a534d9590faad3a0b4 2015-11-28 18:01:00 ....A 19524 Virusshare.00215/HEUR-Trojan.Script.Generic-b8c0d8a8377f4b506ca19630b5bbd96a83c9f2598c197f31665a8cc42e370511 2015-11-28 17:44:50 ....A 63438 Virusshare.00215/HEUR-Trojan.Script.Generic-b8cb6586222f5f885f86853166bdc6b05845bde70999eb42fb5179480aa40557 2015-11-28 18:00:56 ....A 56490 Virusshare.00215/HEUR-Trojan.Script.Generic-b8d894e4bd3f9df8672ebfaf2ec51f974d2db82a3d5b10b3eae7781a6e6ab302 2015-11-28 17:48:42 ....A 26618 Virusshare.00215/HEUR-Trojan.Script.Generic-b90495d692009e6787916976aa3a3ce7426ee8ed836fc907c3f2f5b83c0f7671 2015-11-28 17:46:06 ....A 69272 Virusshare.00215/HEUR-Trojan.Script.Generic-b927fbe5666cbc4bdc3c217731148deac35130f69dd12dc487f716ab9d4509c8 2015-11-28 17:58:24 ....A 44702 Virusshare.00215/HEUR-Trojan.Script.Generic-b928253a1ffaae8391e9dc9cfc8a207e9564dd02da4a993771296d091d5e5db9 2015-11-28 18:04:20 ....A 90316 Virusshare.00215/HEUR-Trojan.Script.Generic-b92829926294b5fa9d41b44a106e667da7d361d6652cfec91ddbee0d5c49084f 2015-11-28 17:55:32 ....A 88060 Virusshare.00215/HEUR-Trojan.Script.Generic-b94e34bf6630589528772499ec16c17d5613740481e35a90d0d9f13a0df49a3a 2015-11-28 17:58:48 ....A 32497 Virusshare.00215/HEUR-Trojan.Script.Generic-b96761e413bacebb8d9a838c30f8ba12709da56c5c0489987625a771b3544fbd 2015-11-28 17:42:38 ....A 81797 Virusshare.00215/HEUR-Trojan.Script.Generic-b97168845a19da82ce3736ed445c39a6a9dc50ae651d9b09eb3a240603de3a4b 2015-11-28 17:45:54 ....A 23621 Virusshare.00215/HEUR-Trojan.Script.Generic-b976d262be1de867100f76920ce7d9e7b64f2f4f53266f8bb7eae546c3eccb95 2015-11-28 18:04:42 ....A 68991 Virusshare.00215/HEUR-Trojan.Script.Generic-b97e945e81c5a545732cd87f242a8faaac11dc61687761f1bc19600b7061bcff 2015-11-28 17:43:08 ....A 66543 Virusshare.00215/HEUR-Trojan.Script.Generic-b98f44d45caf78e137c68ff91e38d084b99dc8bac5ca2a42066b57e4a1160d03 2015-11-28 17:46:58 ....A 45130 Virusshare.00215/HEUR-Trojan.Script.Generic-b9907da38522149375bec7d06e599bb5ca7888a1ccb62c5f9b90b80805c1b643 2015-11-28 17:59:04 ....A 119510 Virusshare.00215/HEUR-Trojan.Script.Generic-b9930eb3b3b5aa1aca3f2bfb3deadb6c11308dffb512af7859e3e90c0cd8bf1f 2015-11-28 17:46:36 ....A 51755 Virusshare.00215/HEUR-Trojan.Script.Generic-b99ff2efd17b6bc8a93653827c3d3397601c845273bad897681c6541a0ed0783 2015-11-28 18:01:24 ....A 63996 Virusshare.00215/HEUR-Trojan.Script.Generic-b9c34141dbe50867619fc064b5fd942075370c99ccb2716c0ebdf28784fd1226 2015-11-28 17:59:04 ....A 88904 Virusshare.00215/HEUR-Trojan.Script.Generic-ba1b2b4008f97f93fa0c1db9922a35fa1e8763f00d7b1f02b9e1e8ceb6078d18 2015-11-28 17:44:50 ....A 91037 Virusshare.00215/HEUR-Trojan.Script.Generic-ba2cee944fea2373a1a917a5a4b44dd159bd2b49f15a16fc7c94e4b68ab7d353 2015-11-28 17:50:00 ....A 1307994 Virusshare.00215/HEUR-Trojan.Script.Generic-ba79e58ea8a186d9e28f7059070a18cd9af1c5af1dd4fc8b0ee870b19c9c40a8 2015-11-28 17:43:28 ....A 34607 Virusshare.00215/HEUR-Trojan.Script.Generic-ba7b0663336fa1b7bf22e33067b5c44654d4ba8fd90883aafda1aa5927312616 2015-11-28 18:01:46 ....A 4986 Virusshare.00215/HEUR-Trojan.Script.Generic-ba8882231b46c6960fc6419802c9b6bda6e48fdc9369b9dc5fd60c56d9b8b777 2015-11-28 17:59:02 ....A 7198 Virusshare.00215/HEUR-Trojan.Script.Generic-bae850bbc4976e5c6c5d231f67dc084841be57db71447d9672dc0ffb10592bc6 2015-11-28 17:47:08 ....A 37657 Virusshare.00215/HEUR-Trojan.Script.Generic-baedb59a877ab860250a6c906b6061f2f6c8c063c97fbeeaae11ea7a37db511d 2015-11-28 18:03:58 ....A 22067 Virusshare.00215/HEUR-Trojan.Script.Generic-bb0c44ca683e7cac33d324314b9d2333463489b73c7b24cf24b4e91ed56bee11 2015-11-28 17:50:56 ....A 25949 Virusshare.00215/HEUR-Trojan.Script.Generic-bb1036b0d8f2d9d6df0ec39b9476190484893f18af64e287b840d1d651d4a24c 2015-11-28 17:44:50 ....A 152742 Virusshare.00215/HEUR-Trojan.Script.Generic-bb10da95371fe939bac570a648c1de2ac32f1fdc3a8c72d6c9a7391b57cc8d1a 2015-11-28 17:58:56 ....A 56064 Virusshare.00215/HEUR-Trojan.Script.Generic-bb1ec5d92149284b89220618163bb8f2a39bf752f69abcdf2d75688b33e8edd1 2015-11-28 17:43:12 ....A 238581 Virusshare.00215/HEUR-Trojan.Script.Generic-bb4d22547111b436f4687cd15d92d533501774a56c02a475b28eb7d4ed194977 2015-11-28 17:43:06 ....A 25707 Virusshare.00215/HEUR-Trojan.Script.Generic-bb597a43893667172968e69e3d3eb4e9425f54b17a704cf8dabcfccd69653e38 2015-11-28 17:58:56 ....A 98942 Virusshare.00215/HEUR-Trojan.Script.Generic-bb5eb597629b54d7474fcfc40c91c1531b7dc9670b0fadacf97d609a5f8d3cc7 2015-11-28 18:00:14 ....A 142438 Virusshare.00215/HEUR-Trojan.Script.Generic-bb666a6777ba6492a5445b7c30bd2db18ef6a168fb9970423d77dd78a1cf74ec 2015-11-28 17:43:18 ....A 23101 Virusshare.00215/HEUR-Trojan.Script.Generic-bb8bf7ef10cde684a2bee5447bfd326d66a27645653ef452fbb1ad64152a1370 2015-11-28 17:59:02 ....A 30763 Virusshare.00215/HEUR-Trojan.Script.Generic-bba43aad318698870992422ab8eb056aba6827af502a3630e51d1034befe29ea 2015-11-28 18:01:18 ....A 85642 Virusshare.00215/HEUR-Trojan.Script.Generic-bbac65f192d913a16c9afbbf57863cbe0d46355047c08ff54f5250a378324362 2015-11-28 18:03:52 ....A 41985 Virusshare.00215/HEUR-Trojan.Script.Generic-bbaf4f3f3434a981f5e96acfcc755226e2f1c3995e83a769d4120b589c160a05 2015-11-28 17:47:44 ....A 16470 Virusshare.00215/HEUR-Trojan.Script.Generic-bbbcc91cacf826a001efd31d2f8aa62171d7e9c316972f7f66d4858ae5c61015 2015-11-28 17:51:58 ....A 39530 Virusshare.00215/HEUR-Trojan.Script.Generic-bbcae3c67054ac3267108002e6fe972e33ec63700256d93314f503102a50191c 2015-11-28 18:04:02 ....A 39919 Virusshare.00215/HEUR-Trojan.Script.Generic-bbd009727e536c7724784ab7cf18c8f37d89caa5a29f630383e2ea1ada7370c9 2015-11-28 18:01:30 ....A 155155 Virusshare.00215/HEUR-Trojan.Script.Generic-bbd97c5b754de00631cad3d164ebdd5e380ff1ece4e655f082698156dde4925b 2015-11-28 17:59:04 ....A 31902 Virusshare.00215/HEUR-Trojan.Script.Generic-bbd9e5971c5b802e2f745945702cc34d3b39fe9a36854d24d8ae28d8d43875c4 2015-11-28 18:04:38 ....A 48564 Virusshare.00215/HEUR-Trojan.Script.Generic-bbda5efe70a8475c87fea0add943c8b8b85135c00939bc2519878fdaaeef2647 2015-11-28 18:03:24 ....A 89646 Virusshare.00215/HEUR-Trojan.Script.Generic-bbdc4e3bfd7c61aecbbd89c70631e63b21479af8dfe2ed0ee5b80f7a04672de5 2015-11-28 17:47:28 ....A 28467 Virusshare.00215/HEUR-Trojan.Script.Generic-bbe91b8eeb2015fe66e2f1097434fbeec72a5b26facd5fd5b8eac7b1524938ac 2015-11-28 17:56:06 ....A 20534 Virusshare.00215/HEUR-Trojan.Script.Generic-bbe99c326627249dff534c0c175c5150631c5999d3abb57e47dff0ac1e072431 2015-11-28 17:49:04 ....A 34225 Virusshare.00215/HEUR-Trojan.Script.Generic-bbf3bae20f7879f480c0cac3775a5123b657349279c96981130d6acb4bcadb5a 2015-11-28 17:47:32 ....A 92001 Virusshare.00215/HEUR-Trojan.Script.Generic-bbfe9ae94d1447c8026f84daf944ab1793a337d3397062cd721d31a77324d397 2015-11-28 18:04:40 ....A 36598 Virusshare.00215/HEUR-Trojan.Script.Generic-bc08856a83841083f5416fecd85889e5d01b6937c97682d31821bb6462f9e687 2015-11-28 17:42:04 ....A 3318 Virusshare.00215/HEUR-Trojan.Script.Generic-bc17a875009cb10591ecb67ae05de134df68f537b4093d1c70948f6b0cd031b5 2015-11-28 18:01:30 ....A 223424 Virusshare.00215/HEUR-Trojan.Script.Generic-bc1caebadd886c0b2b41bb50193ab23f2c1707567e08f09e21cfc78291d76dd6 2015-11-28 18:04:48 ....A 138444 Virusshare.00215/HEUR-Trojan.Script.Generic-bc23f565f68d9efd0fafd75ee6cd7eb17dd081cfcef8185c49888bf6c5ce29ed 2015-11-28 17:58:24 ....A 37400 Virusshare.00215/HEUR-Trojan.Script.Generic-bc49af005c3a06aca68df4ea77ca457dec681999e3a6c01f65a01bfea086c26c 2015-11-28 17:50:08 ....A 30032 Virusshare.00215/HEUR-Trojan.Script.Generic-bc54f83b1e825cf189f4eb533ff4d8232a6703b743da745857c6a49d3fbd3bfe 2015-11-28 18:04:02 ....A 23332 Virusshare.00215/HEUR-Trojan.Script.Generic-bc5bd1e79e0d5227579364d642918c2bb936491a6525d4128b8bef29949984b8 2015-11-28 18:04:40 ....A 78949 Virusshare.00215/HEUR-Trojan.Script.Generic-bc6c29a8d9b7ea2c2c9f8b57143f69918cc271559d31adf335dc9a73a29952a0 2015-11-28 17:42:02 ....A 3330 Virusshare.00215/HEUR-Trojan.Script.Generic-bc793190cf4a2638c765f7b4c5292c6e00239ae905c692920da7c656fb3563ec 2015-11-28 17:46:36 ....A 221371 Virusshare.00215/HEUR-Trojan.Script.Generic-bc7d4dfd23148f9245e050d4b2e03517c3c25b2a9caa90045edac4e83a178d2d 2015-11-28 17:51:18 ....A 81417 Virusshare.00215/HEUR-Trojan.Script.Generic-bc9df3849f07881f19744312d20100e723246f4c3928fbdef94c48b212b4894a 2015-11-28 17:55:58 ....A 21722 Virusshare.00215/HEUR-Trojan.Script.Generic-bcad1d0bfa398e9afcabae1553518694e59fa1c69a74970ec1a949ac88a979ec 2015-11-28 17:51:00 ....A 491245 Virusshare.00215/HEUR-Trojan.Script.Generic-bcb778e7859f5416fd4b718f1e43be05b54f1f8337613e7c5aaa685bcf0f2a34 2015-11-28 18:04:36 ....A 12675 Virusshare.00215/HEUR-Trojan.Script.Generic-bcb8fa547df2b67405f9cebaac612b88d58e536f73003a9cee790b6d0f05088f 2015-11-28 17:59:04 ....A 40840 Virusshare.00215/HEUR-Trojan.Script.Generic-bcc4f77b4575e9dba17dfcb3a652130bb533e1a06a118a1e36440adaf575f950 2015-11-28 17:42:44 ....A 58200 Virusshare.00215/HEUR-Trojan.Script.Generic-bd018cbac22ee04817d5272e069d898d978510d57848541f3469cae8483ebf06 2015-11-28 18:01:30 ....A 74579 Virusshare.00215/HEUR-Trojan.Script.Generic-bd1a33f8d5d8429fc06b0be7196f40c1e966e1b29c1c83679eddd937f36b867f 2015-11-28 17:46:36 ....A 23764 Virusshare.00215/HEUR-Trojan.Script.Generic-bd1dd1d2403326616472d276da02a0b984687f577bd6f2a6abcb885dc1f5550f 2015-11-28 17:58:38 ....A 108291 Virusshare.00215/HEUR-Trojan.Script.Generic-bd2ec918c60137c8cb3b1ac2525f3bb435de44331f90f017bd8e8b0cb8c4d281 2015-11-28 17:47:04 ....A 117604 Virusshare.00215/HEUR-Trojan.Script.Generic-bd34b9646ade030df541aecd06c09c6bf257f8fcae1f008e61238aa0589d1f01 2015-11-28 18:01:34 ....A 35189 Virusshare.00215/HEUR-Trojan.Script.Generic-bd41da60e8fb76898c80f169b62cf82f50e0f5d13742f0b8a4c97a330ee84ea0 2015-11-28 17:47:14 ....A 5458 Virusshare.00215/HEUR-Trojan.Script.Generic-bd508868f8a1145b2fc0ee366bafe54405b544e04eb60d65df7e033f5b7647c1 2015-11-28 17:46:12 ....A 204935 Virusshare.00215/HEUR-Trojan.Script.Generic-bd5a329e866cce633a57212e294bab734eadbb7d3616425519c96af2a0850bb8 2015-11-28 17:45:22 ....A 188214 Virusshare.00215/HEUR-Trojan.Script.Generic-bd5f721c1d5a9f0921e87e6dbfca2116bc19c7d43ab6cd5042ff740a13164ce9 2015-11-28 17:56:36 ....A 34429 Virusshare.00215/HEUR-Trojan.Script.Generic-bd96ed85b993225e82c19a320fdd449be00f6273b1cdbef3781e08e60c174c96 2015-11-28 18:00:38 ....A 60562 Virusshare.00215/HEUR-Trojan.Script.Generic-bdadc36ecb61dc74c404b03afbf658e1e1206268693c9b45b578db92e045ebda 2015-11-28 17:47:04 ....A 55031 Virusshare.00215/HEUR-Trojan.Script.Generic-bdae7c2f76402db045821ef8251ffa769b103905bf56376e0fef814d7147052c 2015-11-28 17:50:20 ....A 47717 Virusshare.00215/HEUR-Trojan.Script.Generic-bdcee60a57f0e49b994addaab1c275a083aad83d005fa7f8e6f74b469de85086 2015-11-28 18:04:42 ....A 40320 Virusshare.00215/HEUR-Trojan.Script.Generic-bdf59c40458ceceed21dcc41d64e2d22668918a9a89fd277b69df493a7839187 2015-11-28 17:51:40 ....A 108714 Virusshare.00215/HEUR-Trojan.Script.Generic-be1c7311c20cf91f35e0055623bc1202290263882e2e3b8716d789baeb539e79 2015-11-28 17:43:34 ....A 2403 Virusshare.00215/HEUR-Trojan.Script.Generic-be22439704f0e6ea5f96ccb7c8e1c3307a975a5a7f63d1ff137be62c86cc73c8 2015-11-28 17:57:10 ....A 18236 Virusshare.00215/HEUR-Trojan.Script.Generic-be27fdf1e6f6349a75a1b637bb791614d200eb39d2690928013b132367827d19 2015-11-28 17:52:56 ....A 453931 Virusshare.00215/HEUR-Trojan.Script.Generic-be3a30a4e6f7961d8527e10d8ed3a383ad97810446e16e20ae125f535bb1007d 2015-11-28 17:50:58 ....A 10191 Virusshare.00215/HEUR-Trojan.Script.Generic-be458f8d7aff422b851513f580567857243244ad61e0d68bb4c8632531cf023e 2015-11-28 17:59:20 ....A 175929 Virusshare.00215/HEUR-Trojan.Script.Generic-be4c6fb02a1e4f1b3591e9ae5eb142ed6e611b1a2cfaa8622441649d1f45930f 2015-11-28 17:50:26 ....A 20106 Virusshare.00215/HEUR-Trojan.Script.Generic-be4d8225640a3af1f0d84db9f901dbe07323dfd9b8c24c16c3abb9431f3f877c 2015-11-28 17:47:06 ....A 68315 Virusshare.00215/HEUR-Trojan.Script.Generic-be672a5cddff499622341b19814d13b6752d49b134f6a8ab4f9bb2a993d04f46 2015-11-28 17:42:04 ....A 24116 Virusshare.00215/HEUR-Trojan.Script.Generic-be894b69df4a6a19e38326ae878db59219162cf94db1ad3764379123a853c93e 2015-11-28 18:00:04 ....A 7959 Virusshare.00215/HEUR-Trojan.Script.Generic-be8e3d6454d7ec1611c2477f161b7eda42f41123802780549cd6215055a8b905 2015-11-28 17:46:36 ....A 118530 Virusshare.00215/HEUR-Trojan.Script.Generic-be9c5565524e8e3d0d4fc1be7d6a894aa7800950b748624ca62fed4f5fbcafbf 2015-11-28 18:00:56 ....A 56406 Virusshare.00215/HEUR-Trojan.Script.Generic-bebed5c9798719ed44d78f553d535156e88081ccf854f053458fdef368c4b640 2015-11-28 17:59:02 ....A 27864 Virusshare.00215/HEUR-Trojan.Script.Generic-bf59d5d1a44d048ecfd4accfe2adcb2e57d2d65b608dca11bea57801d88d468c 2015-11-28 17:59:02 ....A 21141 Virusshare.00215/HEUR-Trojan.Script.Generic-bf64b0cc5894d1a04bf132b46fb0ed29f93241f321391635d58e75aa3199e530 2015-11-28 17:46:06 ....A 26583 Virusshare.00215/HEUR-Trojan.Script.Generic-bf98ff23b3cb858d2b9e4b91d0de7d95ba1f8f5c0aaa186aa9b5dcdc0b8d4df9 2015-11-28 17:50:44 ....A 29226 Virusshare.00215/HEUR-Trojan.Script.Generic-bfb0aa623b16682d18e1c55506f4014e0c73a797a1f1bab9dfcec34c4087323e 2015-11-28 17:59:02 ....A 57858 Virusshare.00215/HEUR-Trojan.Script.Generic-bfcb349c32cc33dbba82c1d5f876d56301c06b390220966e9ce72a74cf8f11ba 2015-11-28 17:47:44 ....A 3187 Virusshare.00215/HEUR-Trojan.Script.Generic-bfd58d57300e13a515dc85bdde2752bd2990d69ea890e3d9d7ca9d892d26d035 2015-11-28 17:45:54 ....A 34726 Virusshare.00215/HEUR-Trojan.Script.Generic-bfdc0fb1a5717819aad599fff607557a8a1e1152deec80d11255d0e5dc1c11da 2015-11-28 18:04:36 ....A 16870 Virusshare.00215/HEUR-Trojan.Script.Generic-bfe7e335eec602c69b41221ca16faea554286be29638b704f3eec4702d7af9f8 2015-11-28 17:48:44 ....A 75195 Virusshare.00215/HEUR-Trojan.Script.Generic-bff77835d50e78c801a6f61cb3b1370919b3790d5e3d97c63c6671289947becf 2015-11-28 17:59:10 ....A 17441 Virusshare.00215/HEUR-Trojan.Script.Generic-c0017d34424276d1189d30f889927fb1e8b4d0f144ab9360f82a7812a8b5514f 2015-11-28 18:04:30 ....A 14389 Virusshare.00215/HEUR-Trojan.Script.Generic-c015a5f43b56a3a71a0e5255dceb0bbb090e505f4ab0dead2b58a7cca59c279e 2015-11-28 18:04:20 ....A 22401 Virusshare.00215/HEUR-Trojan.Script.Generic-c018d44454df44a92b4b09b3553b3c9d0a732f57fb001825f8db065a1b0fe3ae 2015-11-28 17:46:06 ....A 239254 Virusshare.00215/HEUR-Trojan.Script.Generic-c0269ffb8aad5e32ceb27e915f91f627d64ec76c84d0bed052e3f62e6ad0aa3a 2015-11-28 18:04:02 ....A 34905 Virusshare.00215/HEUR-Trojan.Script.Generic-c0389129c008b454df445e7018fd1aee0f5524aa3f2d0a1bd3c5441ec4d1f844 2015-11-28 17:51:56 ....A 176397 Virusshare.00215/HEUR-Trojan.Script.Generic-c0477cf23a51447d41aece68f5eeb11da28e46b811f8c819e49eb013e929d0af 2015-11-28 17:46:56 ....A 30712 Virusshare.00215/HEUR-Trojan.Script.Generic-c0596aaf4ef02c34a86c460e1500bc114b78ebfea0c19121a53dd4408c4176d9 2015-11-28 17:51:00 ....A 59024 Virusshare.00215/HEUR-Trojan.Script.Generic-c07d1ba389d912a122e333a61aebd46d3138ca3ada520a5dd241806dfcbee308 2015-11-28 18:00:56 ....A 130780 Virusshare.00215/HEUR-Trojan.Script.Generic-c0b1b833e8bc4bbcda23bee23e11d477daac20a47883c27da35000a0fd1e0707 2015-11-28 17:47:46 ....A 16931 Virusshare.00215/HEUR-Trojan.Script.Generic-c0c4a05caec901d2b4998bbe12762f9715e6f87003f45961aed481fb0e68b5b0 2015-11-28 18:03:24 ....A 16905 Virusshare.00215/HEUR-Trojan.Script.Generic-c12854f3aee65245eb89dbb973c91d3fa6e0b126b4f8e385fda614535a745d0e 2015-11-28 18:03:48 ....A 13842 Virusshare.00215/HEUR-Trojan.Script.Generic-c12cb4c61a7e65217b2f347d8ba521b2602b22f71bf33c2d51085a6c2f807559 2015-11-28 17:57:18 ....A 61390 Virusshare.00215/HEUR-Trojan.Script.Generic-c14306fddfe0e2593b1ad7c35da1646a43bce004e10b511eb7331e36dca30004 2015-11-28 18:00:04 ....A 62226 Virusshare.00215/HEUR-Trojan.Script.Generic-c14527c549db58f83499a909436277733126f09b8a444589661cb12d6c712f96 2015-11-28 17:50:58 ....A 561925 Virusshare.00215/HEUR-Trojan.Script.Generic-c151e1aa699b026a92ce015963a5d8bee22b6782eede5c2cff844acb6f1d4ad5 2015-11-28 17:59:04 ....A 111832 Virusshare.00215/HEUR-Trojan.Script.Generic-c16777ecbc7aa537cf80b4c5363aa5499216992384e291516e10e3b90cb3096f 2015-11-28 18:04:34 ....A 14825 Virusshare.00215/HEUR-Trojan.Script.Generic-c17d06b28ab517d9f11649ccf804912536ab539b227646fc28d8b7b793f2bb62 2015-11-28 17:59:42 ....A 88467 Virusshare.00215/HEUR-Trojan.Script.Generic-c1a12fc222a11479e515d8f21468b5a5ee3f6966ebd4c8f82f4f205bc31bc9bb 2015-11-28 18:01:34 ....A 82249 Virusshare.00215/HEUR-Trojan.Script.Generic-c1ac2ac4d77c5936fe44d0a1c5c2dfb571bd2156752a9c6c93e898dfee50d54f 2015-11-28 17:43:34 ....A 110432 Virusshare.00215/HEUR-Trojan.Script.Generic-c1bd1dea12dabff01edad99a169dbe2d49adaf1255f827c00624fb14195375e3 2015-11-28 17:48:06 ....A 37478 Virusshare.00215/HEUR-Trojan.Script.Generic-c1c85066f549a42e2670886081a8a01ba539ef8bd2c9a65e549cfcb82bc35f45 2015-11-28 18:04:14 ....A 226007 Virusshare.00215/HEUR-Trojan.Script.Generic-c1cfd23645dc2157d5d2c249dd207a018ecf2434227521453d1981f95758a1d9 2015-11-28 17:42:24 ....A 1074176 Virusshare.00215/HEUR-Trojan.Script.Generic-c1ebf5aae36ed584d0e0b637e0c5cf1fefd8a8d6613717cc023b61477f99e2c8 2015-11-28 17:58:02 ....A 399746 Virusshare.00215/HEUR-Trojan.Script.Generic-c1f856e34e0263a2e05b11daac9d86ac7a8c947075e5e322cfa2a81dbf9297fc 2015-11-28 17:49:26 ....A 252054 Virusshare.00215/HEUR-Trojan.Script.Generic-c2112c994f81cc084c9a877e6bb5c02af6be89b042132523bd475a00b942990e 2015-11-28 17:47:58 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-c215d0244cbac03ea5de4830f1565e468e9d88cd480c993ed2d0d247f297354e 2015-11-28 17:43:26 ....A 87532 Virusshare.00215/HEUR-Trojan.Script.Generic-c2185447f6731e02d1d633be3748f8591ae07ff1346cea646802a4bd3743ea85 2015-11-28 18:02:26 ....A 48106 Virusshare.00215/HEUR-Trojan.Script.Generic-c21f0adccd97473e394ffccbc57b5f7deab391e1620a2a53a257c3c30b5029f8 2015-11-28 17:48:44 ....A 29464 Virusshare.00215/HEUR-Trojan.Script.Generic-c28109849a757bef18b58f18d7dc77012976f54c25b018207731378d8d5a5b97 2015-11-28 18:00:48 ....A 22634 Virusshare.00215/HEUR-Trojan.Script.Generic-c2ad32984afc5ee6f4dd7034e418b0d40a2970c2df3107642524ec484cceee4f 2015-11-28 17:46:56 ....A 67478 Virusshare.00215/HEUR-Trojan.Script.Generic-c2b9656d0a191cdd44dff2764a4f0e191e44ca27aaad1ea2bbcde04e09347a99 2015-11-28 17:46:06 ....A 278118 Virusshare.00215/HEUR-Trojan.Script.Generic-c2bbb512441989309c40cb0e767010afc5a5cc97a7127589d897389b2fe3a75f 2015-11-28 18:04:42 ....A 49034 Virusshare.00215/HEUR-Trojan.Script.Generic-c2e3cf40f1c5463220dc465ca065ee71bd84d2842e3726870c274d9580a9f66c 2015-11-28 18:01:00 ....A 48419 Virusshare.00215/HEUR-Trojan.Script.Generic-c3032abdb7bfdbb33b31c8d4fae0cb5a079c9335ca6b4ef6fc4f0095558100d4 2015-11-28 17:45:36 ....A 139249 Virusshare.00215/HEUR-Trojan.Script.Generic-c320de074ffaebe8ad681b99007481a6a78ce8ef8de4505a56cc8a192450adc7 2015-11-28 17:48:06 ....A 1374 Virusshare.00215/HEUR-Trojan.Script.Generic-c32554da6ec9c0f77638c6c18fb7537b64f41e25f5a9e54a546d6368b68b17cb 2015-11-28 17:47:00 ....A 75196 Virusshare.00215/HEUR-Trojan.Script.Generic-c3465503fddc45d846852a1dd93752a3ea4c9720253305a11cfe4bd7e8a0eda2 2015-11-28 17:50:20 ....A 18389 Virusshare.00215/HEUR-Trojan.Script.Generic-c34b62fb8eff7dde23adf30bd32089b31f08b27da5487576add3bd021b8bb9b2 2015-11-28 17:43:32 ....A 122295 Virusshare.00215/HEUR-Trojan.Script.Generic-c35a6a34cfad753a70230a169f3858e432a4e55cbaf3ce49e86958827cea7e4e 2015-11-28 17:46:56 ....A 66108 Virusshare.00215/HEUR-Trojan.Script.Generic-c35d12a3ccea9eb5e422050fd768be5159e749c94230839904e1637f90fc767c 2015-11-28 17:59:38 ....A 60417 Virusshare.00215/HEUR-Trojan.Script.Generic-c393e568d2330001a29d001c19d3c17f79ee2437317735f19736ecb264dd371f 2015-11-28 18:00:52 ....A 115539 Virusshare.00215/HEUR-Trojan.Script.Generic-c3a923385591b41d21e34cc164688873f2a44985821ccc98222588982e32831d 2015-11-28 17:46:08 ....A 230571 Virusshare.00215/HEUR-Trojan.Script.Generic-c3e93d654d7495f2ffe600d9ede9bcbe2e02a3e29ab9242cc8a78882f8f83536 2015-11-28 17:43:28 ....A 69626 Virusshare.00215/HEUR-Trojan.Script.Generic-c406fba09439038a9965fbf00dbe8c44d9e22702099987aa297781b6f09b5ca5 2015-11-28 18:01:20 ....A 114796 Virusshare.00215/HEUR-Trojan.Script.Generic-c42606b40ea87d85788b50504b272969219add13a2311b1f7093dffc0021a3b1 2015-11-28 18:04:36 ....A 15509 Virusshare.00215/HEUR-Trojan.Script.Generic-c44a6369656f03c295ac1005dfd913369c200636264f632fd3e9b4b1f44f5536 2015-11-28 17:50:20 ....A 79601 Virusshare.00215/HEUR-Trojan.Script.Generic-c44e98b6ec84e7d5a1fe69a9b4df46936dec2c53ea9eeb14f43a15d38fd86288 2015-11-28 17:43:32 ....A 79374 Virusshare.00215/HEUR-Trojan.Script.Generic-c459cfbf7e2336440479372e1734dd7f997c140b429b357dbb7f9dfaa1558177 2015-11-28 17:57:42 ....A 73278 Virusshare.00215/HEUR-Trojan.Script.Generic-c459e5f67024d718f0316c99cbaea6ca657335b84f02c436c2224847246ce787 2015-11-28 18:04:02 ....A 6983 Virusshare.00215/HEUR-Trojan.Script.Generic-c476cdb2087b1d2177d5ca8c675881ac82d817beaffa4a365acb7edd179fb2ab 2015-11-28 17:58:50 ....A 52961 Virusshare.00215/HEUR-Trojan.Script.Generic-c4da799acba3f5c83ee8f02897633551e0bb55aa263e6e0d4e1e81f3f7c75816 2015-11-28 18:03:14 ....A 48447 Virusshare.00215/HEUR-Trojan.Script.Generic-c4dbc39befefb334d92a0ef0b0270a2825da6685fff635bccf995f2c7ac8ce0e 2015-11-28 18:04:20 ....A 9314 Virusshare.00215/HEUR-Trojan.Script.Generic-c4ef9abc0263d610a9829890199cc49dacf05459b05103e11cdc74856d39dbfd 2015-11-28 18:02:06 ....A 9382 Virusshare.00215/HEUR-Trojan.Script.Generic-c4f9fe788f00f78f01547ac1fb767241c69d069512e319a3173af7baa93c7997 2015-11-28 18:00:14 ....A 56439 Virusshare.00215/HEUR-Trojan.Script.Generic-c51a1cc369cf1e3ff92312e9906528c6b1548c424e6b838cfec5794b21a39ee9 2015-11-28 17:59:48 ....A 20725 Virusshare.00215/HEUR-Trojan.Script.Generic-c53fe693ada7db87d2c7b35da11a96154714b9b5c45f3731edac5057455c8547 2015-11-28 18:03:48 ....A 559 Virusshare.00215/HEUR-Trojan.Script.Generic-c56fe63db6cdd7c1ef3e1213086749354e5e308e3ea15b41adc30ccdaf5ad53c 2015-11-28 17:45:38 ....A 39041 Virusshare.00215/HEUR-Trojan.Script.Generic-c575030e7ec16ad79958eab5791a7f86cdda1ad88cc92b8e635055a03f05d052 2015-11-28 17:41:32 ....A 14647 Virusshare.00215/HEUR-Trojan.Script.Generic-c58f120a51a2905b73bf83d3ef66bd4a15286a1c1e411aec8bced1019a73e6b2 2015-11-28 18:02:46 ....A 56051 Virusshare.00215/HEUR-Trojan.Script.Generic-c5a375c18222ae5bfd47cb082ad64a400bf80bdff4a072bff77c55e8739beed8 2015-11-28 17:41:18 ....A 71849 Virusshare.00215/HEUR-Trojan.Script.Generic-c5aa84d191930d6ad3361d51ce5d7377c1b2fe89fb4e691fcd054495810a9548 2015-11-28 18:04:36 ....A 12816 Virusshare.00215/HEUR-Trojan.Script.Generic-c5ab7b0b0d328f55f2e60127e0d25ddcb1ebff39c0b45dcc899a00ae882f0a23 2015-11-28 18:04:26 ....A 74136 Virusshare.00215/HEUR-Trojan.Script.Generic-c5fe52743a8bc8497018045d2ce8e9e188c9623255bf5d0b26c6cfba21278158 2015-11-28 17:46:36 ....A 62081 Virusshare.00215/HEUR-Trojan.Script.Generic-c618ede4f76f0e9710853848c01fe4b74c274aa4532ce7fc78e08bb1ad8e2aa3 2015-11-28 17:59:02 ....A 56064 Virusshare.00215/HEUR-Trojan.Script.Generic-c61df40a63634e1c18eb00e9eebedb66df1777f01f67db02314a28ee69e33620 2015-11-28 17:45:36 ....A 34842 Virusshare.00215/HEUR-Trojan.Script.Generic-c65280af02b869d50c1ca6fc4b334dc807d45f971a566e5c966a0a65e426a7fb 2015-11-28 18:03:50 ....A 9566 Virusshare.00215/HEUR-Trojan.Script.Generic-c6870f45bf3a54046ab9bc22c1d374b6303d4573676ed830b555cc5dacc59e8b 2015-11-28 17:47:12 ....A 1073818 Virusshare.00215/HEUR-Trojan.Script.Generic-c6a758519b7875f70842a64956e9c07c89fc65923caaafa7f0fd31f51f56a5fb 2015-11-28 17:42:26 ....A 11454 Virusshare.00215/HEUR-Trojan.Script.Generic-c6b4c6997c5b510162b08f7ace7191f80fcbe4589ef65d0a9c90c226be43f7e8 2015-11-28 17:43:28 ....A 97847 Virusshare.00215/HEUR-Trojan.Script.Generic-c6db7acbe14382dd1104c1959e52431ae43bfbed78f662d9fb175aa958dc800e 2015-11-28 18:01:16 ....A 55001 Virusshare.00215/HEUR-Trojan.Script.Generic-c6db8e41a5902e931be7c8159f771d8e5faf68e3b1c73ec6549d7cdc56d82804 2015-11-28 17:52:04 ....A 34648 Virusshare.00215/HEUR-Trojan.Script.Generic-c7192749b1a3aad66286bb902a7267b29519b9a73327eb1bfe869f1f3727f376 2015-11-28 17:51:30 ....A 31677 Virusshare.00215/HEUR-Trojan.Script.Generic-c721ddbeeedcecb1b4057ab53401d500fbba9017de123861912b85d48f75506e 2015-11-28 18:04:02 ....A 41650 Virusshare.00215/HEUR-Trojan.Script.Generic-c74b7ac9fa1736a872b73dcb24991fbc24aba5ff9e5ba11f48d5bc7354285a30 2015-11-28 18:01:00 ....A 300464 Virusshare.00215/HEUR-Trojan.Script.Generic-c75f5273cd8d03c4411777fd92db430ebf72e6d6b14c96d1190ca83e21047f4a 2015-11-28 17:52:30 ....A 335634 Virusshare.00215/HEUR-Trojan.Script.Generic-c7669741b9b8a2acd40fd9e4a1741830f4652f62ca7c9afc82c9f5fdd449a78d 2015-11-28 17:46:56 ....A 64675 Virusshare.00215/HEUR-Trojan.Script.Generic-c76c8337392c5887cdbd19dd096b705781810a797badcc27a42b21f716ff8cd8 2015-11-28 17:50:48 ....A 74944 Virusshare.00215/HEUR-Trojan.Script.Generic-c76ee07f6768be4c76b35016dab8276188e3931dd1c89f9429f4bb6505dfd94b 2015-11-28 17:59:46 ....A 78135 Virusshare.00215/HEUR-Trojan.Script.Generic-c77a9d6d089134c1d9096d3c497e65a044dce55a14c4f3a9887e61ed2d98f9f3 2015-11-28 17:43:44 ....A 45755 Virusshare.00215/HEUR-Trojan.Script.Generic-c7918a2839d1cf004696d226461d43cbc6d28d3742454e4563e26b88d8096b01 2015-11-28 18:04:06 ....A 99263 Virusshare.00215/HEUR-Trojan.Script.Generic-c82fca93d406175d4646be267e98e8a42dc465d05e5e7dc2aa6f4af7ebd722df 2015-11-28 18:00:56 ....A 38312 Virusshare.00215/HEUR-Trojan.Script.Generic-c8377d9fb36fe34db818676a9d81ce264d5d6010a074287374d15187591cc215 2015-11-28 18:00:02 ....A 4628 Virusshare.00215/HEUR-Trojan.Script.Generic-c83ba13af63724cc8f9348bf924b8cb3471a23c00f3f20944185537ec413aab3 2015-11-28 18:04:42 ....A 64960 Virusshare.00215/HEUR-Trojan.Script.Generic-c842a780c5bb9f9332f2f0707889cb2b3c61da0ffea42b5ea12226f01719aab5 2015-11-28 17:45:28 ....A 28492 Virusshare.00215/HEUR-Trojan.Script.Generic-c84e6edb1ecf96a2cb12f44da201fcfccc0950ae6ad736bf4a5952b3ac7f17df 2015-11-28 17:43:32 ....A 51342 Virusshare.00215/HEUR-Trojan.Script.Generic-c85d0634aa0cd26fb24619a6a8ef9917e36640f3ff5add8d159e46be2691649b 2015-11-28 17:57:34 ....A 19253 Virusshare.00215/HEUR-Trojan.Script.Generic-c86f4498535df0c229b16af2f87252f76e71b5e5620e1a13de8d6aa8acc12634 2015-11-28 18:00:42 ....A 5422 Virusshare.00215/HEUR-Trojan.Script.Generic-c8c21489e5b8584e0f93611d1c6ade8ebb9017c7a22c8a7896bd0546b8e5132e 2015-11-28 17:52:04 ....A 25024 Virusshare.00215/HEUR-Trojan.Script.Generic-c8d7526167f1605e1564f45cbadbfeb56d361116984aa89926171bab09121e7c 2015-11-28 17:43:32 ....A 31494 Virusshare.00215/HEUR-Trojan.Script.Generic-c8e3df3f38e81c3cd8aa8c55b867cf50a975cbf3b4080e3781d2e56d69845d47 2015-11-28 17:50:40 ....A 49703 Virusshare.00215/HEUR-Trojan.Script.Generic-c8ef3ec06f3c26cfc382a6a6e839a4d898135696bae1da3957136ac333a0c9dc 2015-11-28 17:59:04 ....A 78901 Virusshare.00215/HEUR-Trojan.Script.Generic-c9261c68577f9bc7d2317c9c5284609a6adf4e954347e7d98a1fbd7fe34e8eeb 2015-11-28 17:52:58 ....A 84881 Virusshare.00215/HEUR-Trojan.Script.Generic-c93d1f1f779bcaff13cc1b4abd6b6277bb2b73ebfca2d65c37feb90fc0577595 2015-11-28 18:04:02 ....A 44867 Virusshare.00215/HEUR-Trojan.Script.Generic-c945350bae07dc217ace692a1eedf9b117f38be807544200c0ea11cfeecef44a 2015-11-28 17:46:50 ....A 60682 Virusshare.00215/HEUR-Trojan.Script.Generic-c9591f0656e5bf7bac105ddeee62f75d426a23f514c0e7b2fcbfca7fb49ef41b 2015-11-28 17:47:26 ....A 1890360 Virusshare.00215/HEUR-Trojan.Script.Generic-c965fb0be605b1b39448c15b951dc15e5681d48b46bed6f8eb61c7e19817fdfe 2015-11-28 17:43:28 ....A 88721 Virusshare.00215/HEUR-Trojan.Script.Generic-c99c2fefcc30be6d80e5547e3cb1c3ec4d9696552a0a16c1b1103fc5397235e3 2015-11-28 17:49:44 ....A 400 Virusshare.00215/HEUR-Trojan.Script.Generic-c9b63e7eb594e838dc9715f9e987c74c44db08d5f8638fd57cdac1bfdbb6f08f 2015-11-28 18:02:34 ....A 82882 Virusshare.00215/HEUR-Trojan.Script.Generic-c9e1793ab280166eea67099d040c5b0300f177ab909e88c917a380d7e8610aa8 2015-11-28 17:51:20 ....A 1021 Virusshare.00215/HEUR-Trojan.Script.Generic-c9ee5aea8488f7071cfb682e6c177f5e39b99467f9f02de82a096d720ad7a7f7 2015-11-28 17:41:38 ....A 295362 Virusshare.00215/HEUR-Trojan.Script.Generic-c9f49f3c2f39e84df8d5aafacc42c3bb82e5c4ff8b93cb3e976e3b5f9e395f2a 2015-11-28 17:58:24 ....A 45533 Virusshare.00215/HEUR-Trojan.Script.Generic-c9f789b08bde686165706b88a6c80a766f381d22a6e78a7de8f4a47119e48511 2015-11-28 18:04:36 ....A 16855 Virusshare.00215/HEUR-Trojan.Script.Generic-c9f85a438038cf093d86af359a55a5f221023b01a95691a3ec99ad396b27e97c 2015-11-28 18:01:48 ....A 8913 Virusshare.00215/HEUR-Trojan.Script.Generic-ca0df41247199c3a24afde8689b295875228a4ee20882a6d10853bf85f8e25e2 2015-11-28 18:00:38 ....A 113101 Virusshare.00215/HEUR-Trojan.Script.Generic-ca65b38ec34ff3783dcda5fe226c4cadcb01cf7c3bf08bddfb8c4e9b660dc5ee 2015-11-28 18:04:40 ....A 203953 Virusshare.00215/HEUR-Trojan.Script.Generic-ca7c09dc4b09c3b343811d71f5dc5c32daa5ed46fedc1678ea562c52272ced09 2015-11-28 18:02:50 ....A 3318 Virusshare.00215/HEUR-Trojan.Script.Generic-ca853c1aa359358b89460f7bc4fbdca444a55418f870f131ff36cce818b4803e 2015-11-28 17:59:02 ....A 99631 Virusshare.00215/HEUR-Trojan.Script.Generic-ca9be99458c7e565e540a562d1f94b1985fe76221a3b5a55f76066d2a0ba5c7d 2015-11-28 17:44:10 ....A 39807 Virusshare.00215/HEUR-Trojan.Script.Generic-caaf6567d876dc743c475babf77a162a20a1eca5b76cba8fe5fa70d08eb9f104 2015-11-28 17:50:12 ....A 37601 Virusshare.00215/HEUR-Trojan.Script.Generic-cad34e626f274017438d105a4b9984f85c04ad44d5b5792f25e16b8471333bac 2015-11-28 17:41:48 ....A 32681 Virusshare.00215/HEUR-Trojan.Script.Generic-cad8426504ffebc69cb408b0a359b2421a2263620c6c1257f8b2e126cffad4cd 2015-11-28 17:59:30 ....A 71842 Virusshare.00215/HEUR-Trojan.Script.Generic-caf379df652c9df7bb4c72f7a0f6689ca7fe3cc22e7476befc04aa2828b72607 2015-11-28 17:45:34 ....A 1026 Virusshare.00215/HEUR-Trojan.Script.Generic-cb031b54cb1edd62bea2b2e788b2a85a431d5561a3c67713afc71e8a7d393fb8 2015-11-28 17:56:52 ....A 33934 Virusshare.00215/HEUR-Trojan.Script.Generic-cb1a878a3666be5f9f3f6782dc60b194f9bf6d14a805570b92c0d33e4de81cdf 2015-11-28 17:43:22 ....A 6706 Virusshare.00215/HEUR-Trojan.Script.Generic-cb1cc9f4ca5704e88713c14d9d21771bfa785367cda83862b93890081cbff288 2015-11-28 17:55:06 ....A 24403 Virusshare.00215/HEUR-Trojan.Script.Generic-cb2acf1a54ead89a570bad99a370d571395daacbb79f506fb2cbc92a654f415d 2015-11-28 17:52:04 ....A 26770 Virusshare.00215/HEUR-Trojan.Script.Generic-cb3365da84e866d31d45a302d6033a0b6158f5fb4e39e8c3e3fa1f50d31c7d0a 2015-11-28 17:58:58 ....A 86957 Virusshare.00215/HEUR-Trojan.Script.Generic-cb391601ce2e1b9b0537b44c9e3c5bb4ad01e42349a5b57469817a1260551739 2015-11-28 17:51:56 ....A 29535 Virusshare.00215/HEUR-Trojan.Script.Generic-cb39e1431f37bf2aed6c153466df5b838cd44b3437e6145ae5ce41dda67f8274 2015-11-28 17:43:30 ....A 35717 Virusshare.00215/HEUR-Trojan.Script.Generic-cb3c7aa000711134356070130dffbf8fb32c8943be8cf99d3ca35f5e91be56dc 2015-11-28 17:47:46 ....A 11422 Virusshare.00215/HEUR-Trojan.Script.Generic-cb5475c3fd1fc402a81589bd278e3d0ce48c28dc306553a6177b11ed026b12b8 2015-11-28 17:43:04 ....A 66720 Virusshare.00215/HEUR-Trojan.Script.Generic-cb5c9a90ad94d06184e14ac5a9d23f46323a633312a1c9bc177317e5b88fd3f3 2015-11-28 17:44:10 ....A 3004 Virusshare.00215/HEUR-Trojan.Script.Generic-cb9cf5c74a841bd2c92e714ada14892c0dc482c919ffd8fdaf9e5d72631963d8 2015-11-28 17:51:46 ....A 86249 Virusshare.00215/HEUR-Trojan.Script.Generic-cb9ee5cbb2449a6f081ec7d25a3e643d89a075f4eff31f1a9d32bd23704d04a6 2015-11-28 17:46:56 ....A 48520 Virusshare.00215/HEUR-Trojan.Script.Generic-cbb56d45b16f178d0ec5fe5b70877b30e24bb83cba4ab1a820b902c40207f6ec 2015-11-28 17:50:24 ....A 3458 Virusshare.00215/HEUR-Trojan.Script.Generic-cbb57d174cc194fbe107f6b59b7f8452cdd18f5fcf54413f7d1850932c36f709 2015-11-28 18:00:58 ....A 41885 Virusshare.00215/HEUR-Trojan.Script.Generic-cbbea05331f4e791ace020ab3ed4f16fd526fc05089e81dd00bc858393d11897 2015-11-28 18:01:38 ....A 128243 Virusshare.00215/HEUR-Trojan.Script.Generic-cbc9926f70ce39b728bfceed16f61ab5dc4a8489fb551a8324082fb92675d27f 2015-11-28 17:46:56 ....A 3229 Virusshare.00215/HEUR-Trojan.Script.Generic-cbd8b6940d80786b8c09efc823488db54d9a51b9beed2b1aa21ea47ad1ebd270 2015-11-28 17:44:32 ....A 53762 Virusshare.00215/HEUR-Trojan.Script.Generic-cbd8d5678f7dcb4212618b6f735fb22e8ee3acc97b374c5b07ede8006c6a0f9c 2015-11-28 17:50:52 ....A 26587 Virusshare.00215/HEUR-Trojan.Script.Generic-cbf6c0a8ee049bbcee4fd8d68facf4fbff2872a975c56666b057fea58e25ff30 2015-11-28 17:51:56 ....A 46566 Virusshare.00215/HEUR-Trojan.Script.Generic-cbf94d4efc9c69ab9cae1b09fc653fcc3f9c31c43913d8bcaf946aaf0cc4f575 2015-11-28 17:43:08 ....A 141265 Virusshare.00215/HEUR-Trojan.Script.Generic-cbfa719f4300bf4f27f21a94ac50fead5cc3cb04228c4fa759031e4383f3d11e 2015-11-28 17:59:46 ....A 85423 Virusshare.00215/HEUR-Trojan.Script.Generic-cc268fb5080438cf4841e856366e9c51523f2ad685e626dce0a3a5c68e7cff6e 2015-11-28 17:47:28 ....A 73978 Virusshare.00215/HEUR-Trojan.Script.Generic-cc5eb20499f044e984e454ce74e0da9ed6270b5c26ffc56633bb06b92aafb5ce 2015-11-28 17:46:56 ....A 3373 Virusshare.00215/HEUR-Trojan.Script.Generic-cc7d6d203e78928585755c81773254fe4bf3837d53906ca3d8b96bb7073e8ff5 2015-11-28 17:58:38 ....A 105817 Virusshare.00215/HEUR-Trojan.Script.Generic-cc7f69c76d3020525460e5152b08b086d57377c54a1f083d444e0aefe6f2560c 2015-11-28 18:02:26 ....A 106694 Virusshare.00215/HEUR-Trojan.Script.Generic-ccbcbb6613113612ad39d31de64493a0e0c38a15c82e364a0385b803d5dfd3ca 2015-11-28 18:04:32 ....A 6802 Virusshare.00215/HEUR-Trojan.Script.Generic-ccc78029cfc13b2f93035dcfa9ad7c3d04e0f190fdf607b20a582dd263994304 2015-11-28 17:48:06 ....A 47638 Virusshare.00215/HEUR-Trojan.Script.Generic-cccb77b118e3bc7aceb938ec14b69e93d9b699ea85dbcf6b2a724a425f216b79 2015-11-28 18:00:04 ....A 55170 Virusshare.00215/HEUR-Trojan.Script.Generic-ccd961f9e3f1ff0b180427a75e30ad210da91a3ac5e600020b2cf15db9ee150b 2015-11-28 18:04:20 ....A 199531 Virusshare.00215/HEUR-Trojan.Script.Generic-ccfbe8e407221428c3595317eba25f606a80c9bb3ce5db6e4daa0996d524a67a 2015-11-28 18:03:24 ....A 17624 Virusshare.00215/HEUR-Trojan.Script.Generic-cd18bbf34d8e62827d440a6c9fd95a06569b71bcb361b962b4d55838e3b8fee5 2015-11-28 17:59:30 ....A 84978 Virusshare.00215/HEUR-Trojan.Script.Generic-cd50356409735712aa3fdccc5e6889d6991be38ce73170960d06fef08c40083d 2015-11-28 17:43:28 ....A 105972 Virusshare.00215/HEUR-Trojan.Script.Generic-cd6fe408b757d9754a48d54a63de9bd3a170170a81ce2673504e2eb3f10f2f65 2015-11-28 17:45:26 ....A 27651 Virusshare.00215/HEUR-Trojan.Script.Generic-cd725916b2541b3f4a1a74519e647bed2a2e1cad1f873a388715b22813f2e8c6 2015-11-28 17:52:04 ....A 180212 Virusshare.00215/HEUR-Trojan.Script.Generic-cd955550216a4ec4611eaf900c3ce458c3619524e7b7ae7e460c14f1dd65f77b 2015-11-28 18:00:46 ....A 18694 Virusshare.00215/HEUR-Trojan.Script.Generic-cdb62170aea0f5e822bb32bf879e3f667a7ec3e3a644d770e5e138502a931f4b 2015-11-28 17:42:38 ....A 5775 Virusshare.00215/HEUR-Trojan.Script.Generic-cdd4616234b6cf92e5c4769f4e6c980d2fe34504cda2440ed065a1e3742f6ba8 2015-11-28 17:44:52 ....A 42672 Virusshare.00215/HEUR-Trojan.Script.Generic-cde76c4cc577be793771efd69bd77e6ca69f5d1d86312379296578d83579d1ff 2015-11-28 17:52:08 ....A 19524 Virusshare.00215/HEUR-Trojan.Script.Generic-ce1108f13a7c02bb0d642e32c89b7b54b6e1a63f278e50ec6ac3a99642865684 2015-11-28 18:01:00 ....A 130421 Virusshare.00215/HEUR-Trojan.Script.Generic-ce480203fbf1c3aa8c5f2d0b15056ebacb295bf24f8be773519d82378af87eee 2015-11-28 17:58:34 ....A 11516 Virusshare.00215/HEUR-Trojan.Script.Generic-ce6fed918598f9f0019d9cfccb63ce982f8b459bb5667c222ffec9458a783ad3 2015-11-28 18:01:48 ....A 10539 Virusshare.00215/HEUR-Trojan.Script.Generic-cea21f1e00193f7738434ba7d23a7c0c6a129f2ee7819b88ab5727e519e836b8 2015-11-28 18:01:48 ....A 364912 Virusshare.00215/HEUR-Trojan.Script.Generic-ceaec2ce4ffae914370ac0c39f95fb3dc72413e497d048227c7200cdc8bcd4a1 2015-11-28 17:50:16 ....A 31646 Virusshare.00215/HEUR-Trojan.Script.Generic-ceaeeba6be7d327092eae8ae7a6215ac9f41f2eb16f579fde1c590b76aef6f67 2015-11-28 17:46:36 ....A 73700 Virusshare.00215/HEUR-Trojan.Script.Generic-cecaffdfc2947ec5f2d4e07f772ab52f2f80d97f795e72abe951f0ecd2e28c6d 2015-11-28 17:48:58 ....A 3374 Virusshare.00215/HEUR-Trojan.Script.Generic-cf06073cee32e23971e08e7e954ddd620fc778d3c89dd9d2a66f63bed2d1c86e 2015-11-28 17:57:08 ....A 24597 Virusshare.00215/HEUR-Trojan.Script.Generic-cf08d38b45ad9c68057ab7ec6e876658d4467255c9539650d07870a9022a6c20 2015-11-28 17:51:38 ....A 96886 Virusshare.00215/HEUR-Trojan.Script.Generic-cf3127406b6661a860a4cecf8576c4f2423547ef56eba634cb27bbc1b7c82e53 2015-11-28 17:49:32 ....A 115639 Virusshare.00215/HEUR-Trojan.Script.Generic-cf315cc21cfdee8ba0b0624cffe9ef56fbd298dfdc5a47012eac9a02d451fb4a 2015-11-28 18:01:18 ....A 109157 Virusshare.00215/HEUR-Trojan.Script.Generic-cf51308fd2733579daa60fe418d93be211f66cb3868dbe38cbcd81d90596b2e6 2015-11-28 17:42:02 ....A 144795 Virusshare.00215/HEUR-Trojan.Script.Generic-cf5aa4f75c9a39f68727ee368cfbda704bb513a080bc97d2042b23a0a75f06e2 2015-11-28 17:53:46 ....A 228878 Virusshare.00215/HEUR-Trojan.Script.Generic-cf912bff2e92e63e3682c47437d3759e105623804c930cbc26a052f6b588d7a7 2015-11-28 17:45:56 ....A 61418 Virusshare.00215/HEUR-Trojan.Script.Generic-cf9d16ea15483e52b5c75170ee12d555cb71c01153b82dae65af2e93bc443585 2015-11-28 17:59:46 ....A 20136 Virusshare.00215/HEUR-Trojan.Script.Generic-cfc0c512cace219b1cdf137582312578ff4962094d867c9c63167bdfa7f81728 2015-11-28 18:01:22 ....A 32215 Virusshare.00215/HEUR-Trojan.Script.Generic-cfefc4dda0bbfe83fd440b2c6e194b7dbfde362af0b4897ad00ef054d51594cb 2015-11-28 17:44:52 ....A 18334 Virusshare.00215/HEUR-Trojan.Script.Generic-d00e8ec0eaa6b347fdd7dfaf003949b6b4060b70d193664e24ac5e2900b38633 2015-11-28 17:45:38 ....A 44593 Virusshare.00215/HEUR-Trojan.Script.Generic-d022c87d84581aec887fb2d74b40eace15ee7186d8100f90bcf6ebbd7f43cf0f 2015-11-28 17:44:08 ....A 164272 Virusshare.00215/HEUR-Trojan.Script.Generic-d0242858bcc19eb9b2cbbe2583c9499b3acba1dc5176ef38414f3de397f72d74 2015-11-28 17:43:34 ....A 30055 Virusshare.00215/HEUR-Trojan.Script.Generic-d03998f66e7424a7382d616103363fbc718c5ae20fe9fde7efe183b3234da4a9 2015-11-28 17:52:14 ....A 46142 Virusshare.00215/HEUR-Trojan.Script.Generic-d0408d8acd81576e5d174e80e0cff0399b95c29dc035e11c10493fce18ca748e 2015-11-28 17:55:38 ....A 33371 Virusshare.00215/HEUR-Trojan.Script.Generic-d051deb7c6a5a597c3ade540f18ae1a82637e1d8f1ed6ea990387695a4508904 2015-11-28 18:01:30 ....A 123048 Virusshare.00215/HEUR-Trojan.Script.Generic-d078e12eb08ed200f323b31a8debd061c6ce52ab7debf8ad35b10b3228b186be 2015-11-28 17:52:08 ....A 30644 Virusshare.00215/HEUR-Trojan.Script.Generic-d0839b03bf1e23b34c76d4236802a37b767c1fee695c64bebe6ff31023accaca 2015-11-28 17:50:36 ....A 24395 Virusshare.00215/HEUR-Trojan.Script.Generic-d086cf5d7d0915e47cc87d10cc50372f2612e6d0637ecc6403c4b13f0c79aad7 2015-11-28 18:00:56 ....A 53367 Virusshare.00215/HEUR-Trojan.Script.Generic-d09288b04b9b33652f328b3c5c2f291c644970b99580f74d9e15186bf2e814ff 2015-11-28 17:45:46 ....A 60478 Virusshare.00215/HEUR-Trojan.Script.Generic-d0d0f367cc5502b16dc47cd423d3b42d7c2a72748b3abd9a2e1b12b98bb29a83 2015-11-28 18:04:26 ....A 24190 Virusshare.00215/HEUR-Trojan.Script.Generic-d0e7ff1eae3f778bdf10ffec3b215190e4eb0bc4c5957ae1d866ee0c0ea7ecb0 2015-11-28 18:01:36 ....A 39842 Virusshare.00215/HEUR-Trojan.Script.Generic-d105653dd38f69cf1dc0e742a664b478d19df25d840e8b53d8915c06c214d1b9 2015-11-28 18:00:26 ....A 113304 Virusshare.00215/HEUR-Trojan.Script.Generic-d1092f1c8886793f6e9f817b663bee8b2e9f82fe16e0086d450bdeb088044551 2015-11-28 17:46:54 ....A 70500 Virusshare.00215/HEUR-Trojan.Script.Generic-d11a0d374c1b5062a39c6c7b70fe85a45c078d32d1f9646d847e5617ca46d693 2015-11-28 17:47:32 ....A 49911 Virusshare.00215/HEUR-Trojan.Script.Generic-d1249103cb9d295c16c31e88802dc48d061523bca0abcdfb0581897bd7353cf6 2015-11-28 18:01:00 ....A 132450 Virusshare.00215/HEUR-Trojan.Script.Generic-d159a501aad8cef740aa03ec7df28f906946b6d6215c921338e55b33c1d32036 2015-11-28 17:58:22 ....A 42264 Virusshare.00215/HEUR-Trojan.Script.Generic-d16f0d13f7ce4983b35ec5faebf41061baf855f1b8e44a535bd5c82c7dd03442 2015-11-28 17:50:22 ....A 30219 Virusshare.00215/HEUR-Trojan.Script.Generic-d18d03dc53aa90e4dbfb583798ee24113f3edc1bba41ed2806fb4701316af369 2015-11-28 18:04:26 ....A 42620 Virusshare.00215/HEUR-Trojan.Script.Generic-d1e19ae0fc4024a7bb9ccc4b91d8f23de5e1fe008265ad7689612abcd9db1a35 2015-11-28 17:44:32 ....A 48368 Virusshare.00215/HEUR-Trojan.Script.Generic-d1eae576b472db8cc333879a5dccc557e2fd1bd1f1cbf0c8a4f4772efedfccb2 2015-11-28 17:44:10 ....A 24636 Virusshare.00215/HEUR-Trojan.Script.Generic-d210183c683a5ab62bc4496f8d209beb6445d5c2f6c478bec871b738b669c01d 2015-11-28 18:00:04 ....A 196588 Virusshare.00215/HEUR-Trojan.Script.Generic-d21fd91c7371614ce251c5b33ba9a7a8691f5085ed5b4738da5f8e9e140ecc16 2015-11-28 18:02:28 ....A 202801 Virusshare.00215/HEUR-Trojan.Script.Generic-d2427b59cffa2d38573144ef2d627c17b91781a8485c57aefbdbc77bab9cd4c8 2015-11-28 17:43:32 ....A 128272 Virusshare.00215/HEUR-Trojan.Script.Generic-d24c35df66a166933e51b36ee6619f3be2b80df8bb52c108d94dd38e34876047 2015-11-28 18:01:26 ....A 62937 Virusshare.00215/HEUR-Trojan.Script.Generic-d25ceaf8fca07a068cc867a7cd80e264b25c6ce542ba69dc6f19beb2c14772e3 2015-11-28 17:52:10 ....A 108509 Virusshare.00215/HEUR-Trojan.Script.Generic-d25d79fa7f40fe5a09dbd63e1035e41998966c13b7e6c61d545015b26ebb0db2 2015-11-28 18:04:22 ....A 25914 Virusshare.00215/HEUR-Trojan.Script.Generic-d26b9a58511e0b4399ad6f97c1aea3373379056fa397256e78f5f10df1052d4e 2015-11-28 18:01:24 ....A 55107 Virusshare.00215/HEUR-Trojan.Script.Generic-d26be2a31dfa1bf1becbe9a8466c0370544b0ce032b3b844cb89ea0e2d4571db 2015-11-28 17:49:46 ....A 43625 Virusshare.00215/HEUR-Trojan.Script.Generic-d26c5a00133d3b3dbc7e96e00716a98552be6f7cdb5d24fd8e409d499ef0c671 2015-11-28 18:04:02 ....A 11751 Virusshare.00215/HEUR-Trojan.Script.Generic-d27b554eada9f66a03677b3ebca92467e07ea7b733272102f34d3b28ecb49c13 2015-11-28 18:00:10 ....A 19004 Virusshare.00215/HEUR-Trojan.Script.Generic-d27fc50f7ba45576a9849311db3ff842e08b5e924613f0c3628738d7936bed02 2015-11-28 17:56:24 ....A 25370 Virusshare.00215/HEUR-Trojan.Script.Generic-d2ac390dfb92267a4bfd8f53e5d71f87be7bd3e03dfd76a2c2669e75de67e032 2015-11-28 17:46:56 ....A 235093 Virusshare.00215/HEUR-Trojan.Script.Generic-d2b5e1a2fca5913b5c8184e98d1cb322e4e7a22b965d0daf37db527ee7cb0862 2015-11-28 17:41:16 ....A 75714 Virusshare.00215/HEUR-Trojan.Script.Generic-d2b8fb0a38728f94f8bb23005ca182c9646bc0c394c81ce06dd5068afaa0b32a 2015-11-28 18:03:54 ....A 7559 Virusshare.00215/HEUR-Trojan.Script.Generic-d2c3c537b624d0c580e27562086f6465658636045cb352e74c8ec7619b67d642 2015-11-28 17:46:36 ....A 52879 Virusshare.00215/HEUR-Trojan.Script.Generic-d2cac53805a5c16ca89ba275b39a0d32ca736bebacf2abf425368d583601d6f7 2015-11-28 18:03:48 ....A 30381 Virusshare.00215/HEUR-Trojan.Script.Generic-d2d542b41e3901ef86405b4ff0d27120948f72d315aad5d5294c9a625ac44038 2015-11-28 18:04:02 ....A 39968 Virusshare.00215/HEUR-Trojan.Script.Generic-d2ffeb1bf22ca7a06a7c7d46a06ba47d500a70097055faa53f6ef9ca88aab394 2015-11-28 17:59:30 ....A 3175 Virusshare.00215/HEUR-Trojan.Script.Generic-d33ac2ca2559328c7faa91134c0a675952326eec9bc55348d64904dd2b80c21a 2015-11-28 17:57:40 ....A 37785 Virusshare.00215/HEUR-Trojan.Script.Generic-d3807f7dcdadec244aa145ed8527b8c9ea8441018717a1b07a518f7180554423 2015-11-28 18:03:50 ....A 35079 Virusshare.00215/HEUR-Trojan.Script.Generic-d3904c32fb05c3b2bcf0e519e865a1c20fcfae162d2e163f2cc33155241e9e87 2015-11-28 17:46:54 ....A 73619 Virusshare.00215/HEUR-Trojan.Script.Generic-d3b7fbc72518d3de787bacf4e7f9510b8257d7ba94c4942355d02f0cf37648a6 2015-11-28 17:48:26 ....A 39398 Virusshare.00215/HEUR-Trojan.Script.Generic-d3d450547bede496a394266f5cf2d61e16608effbcdb33dd13f24c7d87f5a705 2015-11-28 17:57:04 ....A 118502 Virusshare.00215/HEUR-Trojan.Script.Generic-d3e079757fde1454768dbcd9aed86922e5283b969848e6c7c366ec9a2f76d748 2015-11-28 17:50:38 ....A 104725 Virusshare.00215/HEUR-Trojan.Script.Generic-d3f79d5da02a745133da75d3891aa3c0bb870bf020fbb487f24b223a7eee2b6f 2015-11-28 18:03:44 ....A 66355 Virusshare.00215/HEUR-Trojan.Script.Generic-d400c5d88c195af22291a3e739f83a5e1dcf2d3b63baf574ad372952b261feea 2015-11-28 17:50:40 ....A 56100 Virusshare.00215/HEUR-Trojan.Script.Generic-d4082fb41064e048beb910d92a6ef1c2f2d8e1e823f2c7f910ef49584ea7f3c0 2015-11-28 17:46:04 ....A 233805 Virusshare.00215/HEUR-Trojan.Script.Generic-d41c4683693bf6a4f4fa0a71ac5a26c34d391ac61d64fe8fef6d1a5668dbcce4 2015-11-28 17:49:36 ....A 22774 Virusshare.00215/HEUR-Trojan.Script.Generic-d421db7beea3f5e2668dbbb43690b2cda11045d10e58fda3c40eeb4e2cf107e6 2015-11-28 18:00:42 ....A 11644 Virusshare.00215/HEUR-Trojan.Script.Generic-d42d8a93afa9df8e53212ef34129dad61a1efd1140ecd345244254eb536f0a9d 2015-11-28 17:50:26 ....A 27457 Virusshare.00215/HEUR-Trojan.Script.Generic-d46dd4ebd59a1718126e849e9d501785398b9ee47d9a9b15a7638ba7d1d3d6cd 2015-11-28 18:02:46 ....A 7032 Virusshare.00215/HEUR-Trojan.Script.Generic-d48a0af6ad0ee7d87e3c3bb239e88fcf88a00c52055d6bbdc0d4e9af101682e1 2015-11-28 17:56:04 ....A 63655 Virusshare.00215/HEUR-Trojan.Script.Generic-d49f9c60ae9ef5f33cacb1edd79ad421a77bdd46f749909666c49ca4b3ecaa46 2015-11-28 18:03:22 ....A 68965 Virusshare.00215/HEUR-Trojan.Script.Generic-d4a168e5fd36663561de7b8d33b50eb17f53c0835423ac5d0931ae01bf3cc02c 2015-11-28 17:45:38 ....A 131757 Virusshare.00215/HEUR-Trojan.Script.Generic-d4f6c7495e7efeae1d052e502eb586837dd8684dc573caba8be8d3f218fd981e 2015-11-28 17:52:18 ....A 8138 Virusshare.00215/HEUR-Trojan.Script.Generic-d4fbf5b1128dd35f525afc503aa7ceb0388ea7e2a09e97e9a81ee6cee8efef49 2015-11-28 17:45:30 ....A 31157 Virusshare.00215/HEUR-Trojan.Script.Generic-d50018002553f204e74ec0603a9b2d52fc61be5b46c7f3792b50ec2836249a23 2015-11-28 17:46:36 ....A 96690 Virusshare.00215/HEUR-Trojan.Script.Generic-d50939b98c4ef6fa5cec1eb8422af24b7771e4f241401671f20450da557fdf50 2015-11-28 17:46:36 ....A 82341 Virusshare.00215/HEUR-Trojan.Script.Generic-d523fc1cfdd51b97123bcf36048a495f3be96893a476f7bccf6e9dc83f588580 2015-11-28 17:50:22 ....A 22479 Virusshare.00215/HEUR-Trojan.Script.Generic-d5248a1538f9591c43a7c76207799259dab680ebdc6b9924dbc70c2c4f8b0083 2015-11-28 17:43:08 ....A 277462 Virusshare.00215/HEUR-Trojan.Script.Generic-d53f6a2a0e22c6542b2362d89972197022ef8d421dfc0630a57398e32fd82c3e 2015-11-28 17:46:56 ....A 3226 Virusshare.00215/HEUR-Trojan.Script.Generic-d54367924f87b64dd261e668e259bca78fdf2bcd94df72e2ce514d6f590b56af 2015-11-28 17:58:54 ....A 27575 Virusshare.00215/HEUR-Trojan.Script.Generic-d57a0b967a53e3faf69ce5915ccb331a3befe1e684561f7a0ff4e9e4d55640c0 2015-11-28 17:56:20 ....A 35193 Virusshare.00215/HEUR-Trojan.Script.Generic-d59435cf41b34226a065119bbb5f1f8e57dad47ff3afacdabad6044302fd70b9 2015-11-28 17:58:48 ....A 78051 Virusshare.00215/HEUR-Trojan.Script.Generic-d5a17a1f2654a48f6a887bd5d0810263f3e0f234fb6d61283781e2dee008a879 2015-11-28 18:02:08 ....A 37297 Virusshare.00215/HEUR-Trojan.Script.Generic-d5a64eaa73c9ebeea63463dda8567b0298990ec7040bf0e4a722795db694def1 2015-11-28 17:58:52 ....A 65617 Virusshare.00215/HEUR-Trojan.Script.Generic-d5a702d7563227ec5808d25bdb73e8840dc6654d3bf01e76275e6f4670855782 2015-11-28 17:46:24 ....A 154014 Virusshare.00215/HEUR-Trojan.Script.Generic-d5ab2c776ac35011d3f53abf5cac6feb46a6185986db45019d06c7f320cef772 2015-11-28 17:59:24 ....A 40915 Virusshare.00215/HEUR-Trojan.Script.Generic-d5c7538320eecffe6c18d082832b0451d73cd6c8d58384921957c5b98f2a84f7 2015-11-28 18:01:04 ....A 228367 Virusshare.00215/HEUR-Trojan.Script.Generic-d5d02746d290e63a3709ba1510394478186ed29006f023178f06230bafd7f534 2015-11-28 17:56:54 ....A 61429 Virusshare.00215/HEUR-Trojan.Script.Generic-d60a92e5ff4c67c430c6d596ccb8e11c67bf314666821d0c1fd3b8d6d68b69e9 2015-11-28 17:51:38 ....A 96824 Virusshare.00215/HEUR-Trojan.Script.Generic-d631782312c597b3ae261a21fa8d912ff487ed163edcfc2ebe1bcd79d87bcdef 2015-11-28 17:58:34 ....A 203789 Virusshare.00215/HEUR-Trojan.Script.Generic-d6414bd421c294e1684dcfa1b2948a095b67a28f13e111e4dc846c3186992627 2015-11-28 17:43:08 ....A 72021 Virusshare.00215/HEUR-Trojan.Script.Generic-d64a7720064bdbf43834a6e06125e3e0a41e064d8ddad6fecc5a9d4e7864213e 2015-11-28 17:43:16 ....A 62243 Virusshare.00215/HEUR-Trojan.Script.Generic-d64e72c2202dd44cb989b36727da0e32d86a7a14b289e48a40b3ad0d2a81e197 2015-11-28 17:47:02 ....A 32491 Virusshare.00215/HEUR-Trojan.Script.Generic-d655fd8b2e0bb761b9378fe98dbfcdb2bfbb86b0240b13feaf506fc4a882f001 2015-11-28 17:46:36 ....A 55589 Virusshare.00215/HEUR-Trojan.Script.Generic-d65ca148286e7afa18f58d90d9b9b1e6b4d012294fe700add0b6efd7a36b470b 2015-11-28 17:56:54 ....A 65330 Virusshare.00215/HEUR-Trojan.Script.Generic-d65ff8b639bf0bc3da8fe118116c3793f7e435777570dbcf7b73be0cba9d8ace 2015-11-28 18:00:48 ....A 115688 Virusshare.00215/HEUR-Trojan.Script.Generic-d66474986fa1a5033758c5ac02fdf1344f8c42e417796689c07185856b5d169d 2015-11-28 17:47:02 ....A 12361 Virusshare.00215/HEUR-Trojan.Script.Generic-d66b3192572e96b03024ff1b5270f6e803aa71ca356d5e3f2081709adea5a046 2015-11-28 17:45:34 ....A 39000 Virusshare.00215/HEUR-Trojan.Script.Generic-d66c91dfbec4534d4d445d056f9a278e852e62417b14908a997eff8da462231c 2015-11-28 17:52:18 ....A 40516 Virusshare.00215/HEUR-Trojan.Script.Generic-d6abed71313fdc61fd44a0359fbe0b36206f22d66bcac837af029b8846466e2f 2015-11-28 17:50:22 ....A 35837 Virusshare.00215/HEUR-Trojan.Script.Generic-d6afcc07a41c300caeadbce425c16d8141ab9edf761f084a7a1564c48cb954c3 2015-11-28 17:59:02 ....A 107586 Virusshare.00215/HEUR-Trojan.Script.Generic-d6df44f319cbfba7c7d16f5f9f499cced6bbf15364da789bd6a1eb86b4bb186b 2015-11-28 18:00:48 ....A 53425 Virusshare.00215/HEUR-Trojan.Script.Generic-d700a4a4b0bd021ddf96d6eae141c0918096d8706a7d3b5edc6d6fa2b38ab431 2015-11-28 17:41:16 ....A 70545 Virusshare.00215/HEUR-Trojan.Script.Generic-d72ecb42b154f7f7aeefb2af8b594783a262fce00c5d5076c824e584679da7e9 2015-11-28 17:43:08 ....A 53800 Virusshare.00215/HEUR-Trojan.Script.Generic-d75461adbeb31a136d0f3e06bba1641305e7ef4a7d01d32af4e6e0af8f345ff5 2015-11-28 17:46:40 ....A 121468 Virusshare.00215/HEUR-Trojan.Script.Generic-d771fb4a9bdcb525de4f54a424ce031b40d905579f282c1148b19d261d49ba2e 2015-11-28 18:00:34 ....A 37662 Virusshare.00215/HEUR-Trojan.Script.Generic-d77ae552df95ac764d0852b47154fa8b367a645adcdc723683d8db80929c99f4 2015-11-28 17:58:50 ....A 6094 Virusshare.00215/HEUR-Trojan.Script.Generic-d79194e938dae0605c2c5dc044f5521a385733b06850236bf38cab71c9e1b9e8 2015-11-28 17:55:52 ....A 39949 Virusshare.00215/HEUR-Trojan.Script.Generic-d7a6e6094f2d51246f09e97995462234cf518f511149b5edc15d0b1e8421fd09 2015-11-28 18:02:26 ....A 51421 Virusshare.00215/HEUR-Trojan.Script.Generic-d7c1f7b4b8438d3f93892dabc693aa067a92efb1e73b7b4cfd455283faff1771 2015-11-28 18:03:26 ....A 32608 Virusshare.00215/HEUR-Trojan.Script.Generic-d7eb7aa98602a266860061787d6bdd997c026b072a80cc48bd6c83bcfe5e2f3a 2015-11-28 17:48:46 ....A 8399 Virusshare.00215/HEUR-Trojan.Script.Generic-d7ef6b8b5899b2ef59e475f35a1fc4e3323ffb352232ff061710a0af7109b339 2015-11-28 17:59:02 ....A 254142 Virusshare.00215/HEUR-Trojan.Script.Generic-d7f5750f7a99780b26a4700b76bd0a6f116079604d35b1635160be9b49ec5929 2015-11-28 17:46:36 ....A 106522 Virusshare.00215/HEUR-Trojan.Script.Generic-d800c7f1265a59e8dfa594294f833eb725980160242bcb1d6cd00c6817dd07fc 2015-11-28 17:58:58 ....A 77583 Virusshare.00215/HEUR-Trojan.Script.Generic-d806fc1613b123c401e927726b240d4b996b0cc223f904246e77b3942b084f91 2015-11-28 18:00:56 ....A 92446 Virusshare.00215/HEUR-Trojan.Script.Generic-d808214e48d6d10dfd18143e8aeab8c0504127390e833b5a70e1613a8e22a1ba 2015-11-28 17:58:58 ....A 73513 Virusshare.00215/HEUR-Trojan.Script.Generic-d8150e290d2d8bea5d56b3873df5f5f4dc443e2ae6f3271463816ccdea1bac08 2015-11-28 17:59:48 ....A 76967 Virusshare.00215/HEUR-Trojan.Script.Generic-d853bd4d65492f73a4a4aa590e69bce46e720118962beca2564d5ceb7db58792 2015-11-28 17:52:18 ....A 25445 Virusshare.00215/HEUR-Trojan.Script.Generic-d85b19102fe5d931374c4e71990ab1e5580ecd1c1ea64f4f7f262b8acfa41d50 2015-11-28 17:45:58 ....A 182992 Virusshare.00215/HEUR-Trojan.Script.Generic-d86aea397be95c18710ccbf28f73e07af641120df97b495135b72cbf5815f2eb 2015-11-28 17:44:08 ....A 64461 Virusshare.00215/HEUR-Trojan.Script.Generic-d899ad2f8bb40c74ee50102268247e247ea6e0dd4b8556b25dd7314fc734bbb3 2015-11-28 18:04:44 ....A 27125 Virusshare.00215/HEUR-Trojan.Script.Generic-d8ae2390c0f8085b9ecec60111299e5b01f5e9b9db1d6847a257fb19dd86f452 2015-11-28 17:41:54 ....A 1598 Virusshare.00215/HEUR-Trojan.Script.Generic-d8b47ed111d6e45a79fd7fe57fd62648fc4ee52d5cdcb75a9647ea5720b34db3 2015-11-28 18:01:34 ....A 155070 Virusshare.00215/HEUR-Trojan.Script.Generic-d8dde413d08c7e17fc26f1af8ad731fe05e6c60ed577ba28e85fa99b9fd2d7e4 2015-11-28 17:55:38 ....A 6303 Virusshare.00215/HEUR-Trojan.Script.Generic-d8f7d6105023ce05ef1289c592e17cc98652d7214d9dcbbb55bfc3df9564a063 2015-11-28 17:47:06 ....A 139732 Virusshare.00215/HEUR-Trojan.Script.Generic-d90c097be13d8dd923f07138ae6acbf74fdc601e3932d0771fefcdb59159056e 2015-11-28 18:01:24 ....A 278206 Virusshare.00215/HEUR-Trojan.Script.Generic-d90d806b27f8948f202d6e40a96ae5ad37a54c3266e4b14adef175d1971a3acc 2015-11-28 18:01:30 ....A 132057 Virusshare.00215/HEUR-Trojan.Script.Generic-d919acb5e914bd7b2abe49cc818e7125b340a689b1912d7615fcf3e10fa78f43 2015-11-28 17:49:06 ....A 39288 Virusshare.00215/HEUR-Trojan.Script.Generic-d9270f1bbd8ffac1b35734777b202b4ae7f4457f96be3a4add4cbde13ffd816f 2015-11-28 18:04:04 ....A 17796 Virusshare.00215/HEUR-Trojan.Script.Generic-d92e37325adb8927126641808d223afc5a89afa679f80293a720de9c27c06507 2015-11-28 17:51:20 ....A 27982 Virusshare.00215/HEUR-Trojan.Script.Generic-d93cb15305f2a2454b03e42ee150b65512b211893a3fb727c197e94044f6e060 2015-11-28 17:43:40 ....A 39096 Virusshare.00215/HEUR-Trojan.Script.Generic-d94b9d4d73d230ca9c3eb0a7f9899b8f28ba3935611439b2124325d14e016e42 2015-11-28 17:55:34 ....A 74535 Virusshare.00215/HEUR-Trojan.Script.Generic-d94f668994752da77ae3610759fc616709d3d7b9cb3dd9e7676270ed0c485c12 2015-11-28 17:50:46 ....A 35083 Virusshare.00215/HEUR-Trojan.Script.Generic-d95db7b8a54c490b1b2f414bb4a5b6c884bb7a7bf57f8e84e7e1643ad9260c2a 2015-11-28 18:01:24 ....A 2284 Virusshare.00215/HEUR-Trojan.Script.Generic-d97cea980119f3ae9a1ee653c23642a80c542becc63393f011ed3c1f5a7b9698 2015-11-28 18:04:02 ....A 40688 Virusshare.00215/HEUR-Trojan.Script.Generic-d9945665ac15d5f5aa93d19d47d1c497259f7d20ab4b76ec061ae3107e4b1b63 2015-11-28 17:58:48 ....A 28729 Virusshare.00215/HEUR-Trojan.Script.Generic-d9a637bf72aa8f3d6c1caaa6b28af62d939a490ad7fee49dcddf28f7ba73927a 2015-11-28 18:01:36 ....A 69113 Virusshare.00215/HEUR-Trojan.Script.Generic-d9b09df11e974f6729c4baaa8bf748f804007c3474225f5ba3d9ed835632e201 2015-11-28 17:55:58 ....A 123172 Virusshare.00215/HEUR-Trojan.Script.Generic-d9f5d1e8240a6a2e820e01474d0d8ac061db9c95d94dfee8fca2ae9f1b37e765 2015-11-28 17:48:26 ....A 29959 Virusshare.00215/HEUR-Trojan.Script.Generic-da0a9f48339b4a4c7620f20bdc323115ec4dca572f5bc842fd73ca7756daf4af 2015-11-28 18:04:02 ....A 19662 Virusshare.00215/HEUR-Trojan.Script.Generic-da424504b6f33992d3d9729d8efc410bc432b5bd5cfccb74961c50e14fa060d2 2015-11-28 17:45:36 ....A 51242 Virusshare.00215/HEUR-Trojan.Script.Generic-da47c0d1f49ed8a71c71d7db984f779b4d75b39a999e41740dd21f484e7582b7 2015-11-28 17:59:32 ....A 506 Virusshare.00215/HEUR-Trojan.Script.Generic-da89f11aaebb10c254c4fcc87d038676747e7f5ea2d3fbcdd23356092a63c6ce 2015-11-28 18:04:40 ....A 78667 Virusshare.00215/HEUR-Trojan.Script.Generic-dac8a8f9253823739b583b326f98ca5c3f56e83c5a8885941cb159a5d01f0c63 2015-11-28 17:59:20 ....A 178079 Virusshare.00215/HEUR-Trojan.Script.Generic-dacdfded2375033ae9af17ae844e133dabdb6063e7ca5d0d3538f32be16361b9 2015-11-28 18:03:44 ....A 91 Virusshare.00215/HEUR-Trojan.Script.Generic-daf1ca9ca674e144e8ad09d48470a1c4a9f697dbd0d90b7c3832c2778cd602db 2015-11-28 17:51:28 ....A 73167 Virusshare.00215/HEUR-Trojan.Script.Generic-db0f61e6510e9246a0fbe63b7608d8d1632cd76c2bf0f10f11cf0352dfab9373 2015-11-28 18:00:36 ....A 33934 Virusshare.00215/HEUR-Trojan.Script.Generic-db652cc94209135af666c632750b94386c9127c4023754448b9b59e78ead49af 2015-11-28 18:00:48 ....A 8256 Virusshare.00215/HEUR-Trojan.Script.Generic-db7747f7b4fc0515d097d625b70b884ec48fdb0f98174ba6c32048a4e5c68942 2015-11-28 17:47:58 ....A 12318 Virusshare.00215/HEUR-Trojan.Script.Generic-dbab846ff9f81392c532f767c598ae11e9235503c6bfbaf01625d64b64d4c163 2015-11-28 17:56:22 ....A 27661 Virusshare.00215/HEUR-Trojan.Script.Generic-dbadef9687a4b45e9bc9a42ad098354a9aa03382f3cab27fda9ebc2180349a44 2015-11-28 17:52:18 ....A 25378 Virusshare.00215/HEUR-Trojan.Script.Generic-dbc5fa0d3f4d82f6681bd368cb413f11c3ea5955274adfb0c2ba37baf563bb86 2015-11-28 18:03:52 ....A 45372 Virusshare.00215/HEUR-Trojan.Script.Generic-dbe41a78cb8648963dfab01efdfb0cd89470d1214dccaa260e66e8b918aa8b5d 2015-11-28 17:59:48 ....A 26730 Virusshare.00215/HEUR-Trojan.Script.Generic-dbebfbbde12e3b534022b41fbbdefeac217f5535f5c563bc90a3f79aa5b211aa 2015-11-28 17:42:30 ....A 23038 Virusshare.00215/HEUR-Trojan.Script.Generic-dc1208e960eb10278b8b0f8a1803562ea87e0f316c57e8d821d03fe397af835f 2015-11-28 17:59:04 ....A 130429 Virusshare.00215/HEUR-Trojan.Script.Generic-dc1b0b08de86040be0f51ba0e86f7d8ad3f7d57b1ea86dd455fd40db115942b9 2015-11-28 17:55:58 ....A 108861 Virusshare.00215/HEUR-Trojan.Script.Generic-dc39a338bdc702eb0650e0fd853c2cfe4ca533937423f0ac7fd7f5b2c6d328b5 2015-11-28 17:46:36 ....A 53020 Virusshare.00215/HEUR-Trojan.Script.Generic-dc61838c1fe56439e4f6e1795dd1f5b58dbbabc5b56ece9175d99ab48a50bd50 2015-11-28 18:00:54 ....A 65337 Virusshare.00215/HEUR-Trojan.Script.Generic-dc7cc9341a8fccd2537184e6e1104143e33893b68f099762d0b71e841c67902a 2015-11-28 17:49:38 ....A 28213 Virusshare.00215/HEUR-Trojan.Script.Generic-dc8f502a95202d7057a2b8573f160adaa8b3c052e8729e170e6f88a3ee26d9cf 2015-11-28 18:04:36 ....A 40430 Virusshare.00215/HEUR-Trojan.Script.Generic-dcc22fc7366e80c8e5717b8a803833f93a9b6b30d90dfaaa6a27f6b19d0e3c27 2015-11-28 17:49:06 ....A 61490 Virusshare.00215/HEUR-Trojan.Script.Generic-dcd8c2c45b331681f43510a14c2e5d60bc0ece4abf5d3598d8f7eb8831932376 2015-11-28 17:42:02 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-dce9ce1f5bdfc12b82e3c74ba16843d30df5bbf09b6ebf5ec1e1450c94aa8a87 2015-11-28 17:58:38 ....A 38488 Virusshare.00215/HEUR-Trojan.Script.Generic-dcface5a28f1b1b12537f788c4cea8a2eeb0681511fac8185acdf814dce63270 2015-11-28 17:59:48 ....A 12148 Virusshare.00215/HEUR-Trojan.Script.Generic-dd1b436b59096ff0a15873da7fc1c6554f2863794321af3981312a372ddbf2fb 2015-11-28 17:49:24 ....A 31978 Virusshare.00215/HEUR-Trojan.Script.Generic-dd311b56a2f66327649006c1daa613e5dd81bcb429e65bebb29176dfca98e402 2015-11-28 17:57:54 ....A 27159 Virusshare.00215/HEUR-Trojan.Script.Generic-dd3cad5a6c0c5cd5ef9bd0d984090a9e92974a5f585d217800aa65c6a40214e0 2015-11-28 17:56:18 ....A 93856 Virusshare.00215/HEUR-Trojan.Script.Generic-dd74e405abf8f01b1192aa28b27a4fed632fb6f11924c4bc6de4d9c3d259c2c4 2015-11-28 17:44:36 ....A 8471 Virusshare.00215/HEUR-Trojan.Script.Generic-dd980aab40f3cf00b06e8243475743e16ed511c08f82065f7b95325887c57551 2015-11-28 17:58:44 ....A 77405 Virusshare.00215/HEUR-Trojan.Script.Generic-de12f56fb832257202512cc6109ccd57642c92de8999834a234a98f95a1e0aef 2015-11-28 18:04:34 ....A 14490 Virusshare.00215/HEUR-Trojan.Script.Generic-de145a69f93d081d3a989316efbdd6e79cdf69a894f35c68594871e44535d3fb 2015-11-28 17:44:34 ....A 14304 Virusshare.00215/HEUR-Trojan.Script.Generic-de2478e6f7c1675604a700bdf7d3746dc09cd39c5b2e11b0f430a4966f395810 2015-11-28 17:56:38 ....A 58178 Virusshare.00215/HEUR-Trojan.Script.Generic-de314e856733b6b52a2349a4d93a2852da0aac131ece2626f947a038915ba3ac 2015-11-28 17:44:52 ....A 33258 Virusshare.00215/HEUR-Trojan.Script.Generic-de3fc7794f819c2dfb8782f555c44abc0cbae46775f2949558cd7496b633742c 2015-11-28 17:50:22 ....A 85800 Virusshare.00215/HEUR-Trojan.Script.Generic-de4ab88db170b8ebd28fd1871dd09ae25c51d85de3de66c8ccddca9cf8ecf41c 2015-11-28 17:59:44 ....A 44434 Virusshare.00215/HEUR-Trojan.Script.Generic-de52a2401d7c859931e532712e198f435cdbabe28992281f5a2ced3fc39413d5 2015-11-28 18:04:22 ....A 23094 Virusshare.00215/HEUR-Trojan.Script.Generic-de6d85737b4613f92a3df4fc54a99cb472da9d3fc6422eca4f81903df1694eeb 2015-11-28 17:49:36 ....A 39267 Virusshare.00215/HEUR-Trojan.Script.Generic-de82a949576e54bb84e2523fdc932a948f7ef069dd8e5eca4fc546eba70424cc 2015-11-28 17:47:36 ....A 158386 Virusshare.00215/HEUR-Trojan.Script.Generic-dea72a18adaf03123d3197fdd0e0c1f62e66ac153d6d5d8875634aad9ecfa5ed 2015-11-28 18:01:40 ....A 152398 Virusshare.00215/HEUR-Trojan.Script.Generic-deda715f66197beb79f1215a121c9e58ffdbae581a42877056a3bab94d9680c2 2015-11-28 17:52:42 ....A 227793 Virusshare.00215/HEUR-Trojan.Script.Generic-dedd2accdda3fc2e7aa57823ba21d596da9afb29ae7a32625ddec55d89cd6ae1 2015-11-28 17:42:04 ....A 3326 Virusshare.00215/HEUR-Trojan.Script.Generic-defb0762ae19d44ef69f05498e2e806d041261eb5de76fdd7cf5a5a96a47a08f 2015-11-28 17:59:10 ....A 50920 Virusshare.00215/HEUR-Trojan.Script.Generic-df1466aeb795530349a014ed425a5b8a1e1ea4589e5211bb9d9f9d7a8f250eb5 2015-11-28 17:57:58 ....A 32959 Virusshare.00215/HEUR-Trojan.Script.Generic-df2a0e4b6fd975ff3dd4ee0a93ef3d348b1bc97485fd93c392cf33999b86ff6c 2015-11-28 18:03:06 ....A 47442 Virusshare.00215/HEUR-Trojan.Script.Generic-df2defa50edefa6ce88fb5b71ddd3a5d2805584e697663fdf042939d295b166e 2015-11-28 17:56:56 ....A 5476 Virusshare.00215/HEUR-Trojan.Script.Generic-df871d59b542b45d0122b9f8875346d3cfcd4b799db2107533ace180a664cc34 2015-11-28 18:04:36 ....A 14369 Virusshare.00215/HEUR-Trojan.Script.Generic-df8d6bb579cddcfe1c6b7d26e2f46e7e11d025350059f42e87eda679cb63a49e 2015-11-28 17:45:30 ....A 197317 Virusshare.00215/HEUR-Trojan.Script.Generic-df8e539a389709dc99969c4dcd4bba1afbb7e40e84fd8ede8ae3ba929c9290a2 2015-11-28 17:50:20 ....A 223397 Virusshare.00215/HEUR-Trojan.Script.Generic-df952b7013cd6d11dbe054b0c9ae28136d70259724281d4eeeaf6b826e94ae0e 2015-11-28 17:47:10 ....A 18187 Virusshare.00215/HEUR-Trojan.Script.Generic-dfa87502b07d9e504d89c08298b80326317c317ff14ad1ac58d19acffaa8f368 2015-11-28 17:58:14 ....A 128822 Virusshare.00215/HEUR-Trojan.Script.Generic-dfb9256ac5c127b11fd7c65740950e44ae2039816a87de31cf2bef1fe920f69f 2015-11-28 17:58:50 ....A 22008 Virusshare.00215/HEUR-Trojan.Script.Generic-dfc621ed9ca816f2cf22dc12ebd1cc055d54590a9c60442e1f98b710a3a28cd3 2015-11-28 17:47:04 ....A 165742 Virusshare.00215/HEUR-Trojan.Script.Generic-dfc929170b8bc0c2981216b474e04eb43fc01b3131644fbd906c2485fb8f7df4 2015-11-28 18:03:44 ....A 99825 Virusshare.00215/HEUR-Trojan.Script.Generic-dfcdcd0db403f7120b9e4fd9b06e79ffc5fe5bb2905456134fef193bbba46142 2015-11-28 17:59:02 ....A 85587 Virusshare.00215/HEUR-Trojan.Script.Generic-dfdf22290feb9239f66003f78b1d5ae6575eff280fd5669968c2092773ad2895 2015-11-28 17:44:34 ....A 74599 Virusshare.00215/HEUR-Trojan.Script.Generic-dff5bb8468ab76a138a2e1d815a3873f632f480ea9a89bab32f98e1c6d322a55 2015-11-28 17:46:36 ....A 111004 Virusshare.00215/HEUR-Trojan.Script.Generic-e03fee400468781c5514557cf5eed1e36aa40f80127d9d2c060a8580acfe3126 2015-11-28 17:43:32 ....A 265189 Virusshare.00215/HEUR-Trojan.Script.Generic-e0575e4c2d900117216badd0991c3fcc13a38be35d66629c53aa47e7d06990cb 2015-11-28 17:45:38 ....A 33986 Virusshare.00215/HEUR-Trojan.Script.Generic-e08e32c7cae963fe8c4ac60fef18b71e5ef65fd22fe995af261822bb262a8bfc 2015-11-28 17:43:34 ....A 26786 Virusshare.00215/HEUR-Trojan.Script.Generic-e09e1bc7228aca241d313364243eccc28d6f17a35a8387cdcd2e3ac9b0d1f712 2015-11-28 18:04:04 ....A 7646 Virusshare.00215/HEUR-Trojan.Script.Generic-e0a2b7ca1933e00de2f1aa7e1c7e08549857de7e5c1dcd3a80aec1b01dd949e6 2015-11-28 17:47:12 ....A 96454 Virusshare.00215/HEUR-Trojan.Script.Generic-e0ad213ff32352eacbd9701c012dff58c2713f6ce2f3616fa94f89b6c15a0eea 2015-11-28 17:50:20 ....A 26473 Virusshare.00215/HEUR-Trojan.Script.Generic-e0bc4053739672cdefafe25c5a5c73e1ddf8212b019bce650f5391dfa07b9943 2015-11-28 17:43:28 ....A 234169 Virusshare.00215/HEUR-Trojan.Script.Generic-e129b417e51c2c1604f181ebafb322e7ef203275a85d3cacfed620a44b14137d 2015-11-28 17:44:36 ....A 76352 Virusshare.00215/HEUR-Trojan.Script.Generic-e1353febc8ab8fd2b849af90d2ca7d73502b70747367e2f30809d52cdc3ef296 2015-11-28 17:57:40 ....A 31150 Virusshare.00215/HEUR-Trojan.Script.Generic-e14e85ee08bbc7b1b2c1ba3daa1d75f78a9bec7a87224d5811fcb36e970a4441 2015-11-28 17:45:38 ....A 107637 Virusshare.00215/HEUR-Trojan.Script.Generic-e166424e020c05f43e24a012e1377a245aa52ffba0130084cdd5bb2e3169277b 2015-11-28 17:56:38 ....A 64395 Virusshare.00215/HEUR-Trojan.Script.Generic-e195ffc1b607c5ecd89c3d8fe37103952725bd525c19d72789cb01756ecb38b0 2015-11-28 18:00:44 ....A 50049 Virusshare.00215/HEUR-Trojan.Script.Generic-e199b4198d37a4d2d2c952702cd52f96519a689d1525c3cadbc8ec2a08ad11a7 2015-11-28 17:52:04 ....A 27747 Virusshare.00215/HEUR-Trojan.Script.Generic-e1a7f668564f5b927f55799529da82aa33055683174de09b4ab192a11d3979ec 2015-11-28 17:52:04 ....A 108054 Virusshare.00215/HEUR-Trojan.Script.Generic-e1c10fdcc450509989c55d2ebb1319573a1de9a065e2c57a122ffd90d3a43d3d 2015-11-28 17:44:44 ....A 186102 Virusshare.00215/HEUR-Trojan.Script.Generic-e1f07cc28bd4175d84aaf92a5270f44efbde6aa4f5f3b4a6e388336d95c9dda2 2015-11-28 17:47:50 ....A 10585 Virusshare.00215/HEUR-Trojan.Script.Generic-e1f91d48346963080a95aa04001e177a92c9fd1ec0a2a14b1e2427f54d113038 2015-11-28 17:44:12 ....A 25542 Virusshare.00215/HEUR-Trojan.Script.Generic-e205823a660c004535f3383b377c19e69d8c665fc5a8853e2bab0e0eb153edce 2015-11-28 18:04:26 ....A 43094 Virusshare.00215/HEUR-Trojan.Script.Generic-e24106923d26db440f81281531ca880194c381ff1bdcd5f3c15d295a4bb594bc 2015-11-28 17:41:18 ....A 2751 Virusshare.00215/HEUR-Trojan.Script.Generic-e26ab06a90812d663f172043c0ea91571a27e823ca19f13c9b6a996070f66dbf 2015-11-28 17:47:14 ....A 39300 Virusshare.00215/HEUR-Trojan.Script.Generic-e2c2a0b135dff73cf8d5c578beccb00c3ca4d8aa5e820ac6bb63dc0fc45781e6 2015-11-28 17:47:48 ....A 11101 Virusshare.00215/HEUR-Trojan.Script.Generic-e2c6cc4fe6a3d70977496f65869e2b307baf772403b737686e90853752c9353d 2015-11-28 17:59:42 ....A 89638 Virusshare.00215/HEUR-Trojan.Script.Generic-e2da03e5cd5d3de3ba43002d4f81900888a1e2645330bab0a0fbf726f5fef9a5 2015-11-28 17:44:12 ....A 24146 Virusshare.00215/HEUR-Trojan.Script.Generic-e2e22d8a89227619217ba735e9329dc53d3a68fcd5cd9740bd1926313fa01553 2015-11-28 18:04:40 ....A 7436 Virusshare.00215/HEUR-Trojan.Script.Generic-e2eff409749ceb5839984b4b8ae1fcc086cecc4f5b063ff345c204e80703e50f 2015-11-28 17:48:26 ....A 23020 Virusshare.00215/HEUR-Trojan.Script.Generic-e3306367e0919cff4a4208bd2098d654a0e1ad0b20d6f5695acc3deba4928e9e 2015-11-28 17:46:58 ....A 90624 Virusshare.00215/HEUR-Trojan.Script.Generic-e353db56fc680e3efec7be1957a47e436d37713c451f2f186a56b4f237611a30 2015-11-28 17:58:46 ....A 136038 Virusshare.00215/HEUR-Trojan.Script.Generic-e3675ac4752540c947623c07f001a0c70a09ca0bccb20f3277b014caf0dad5c8 2015-11-28 17:50:20 ....A 32171 Virusshare.00215/HEUR-Trojan.Script.Generic-e37f7ed6a90bb6ae2616a965e8d7ec6ba288711577c14f2d992dc062c152e9a4 2015-11-28 18:01:10 ....A 39101 Virusshare.00215/HEUR-Trojan.Script.Generic-e386a6395175dd2a6e7d9b7cd48afcab24c81775c2248d412f0ddca1912484fb 2015-11-28 17:42:06 ....A 3326 Virusshare.00215/HEUR-Trojan.Script.Generic-e3a8736da69c1b324ded7784032cbe52fcc0e496c2f53164cac4dce1016699f1 2015-11-28 17:46:52 ....A 257229 Virusshare.00215/HEUR-Trojan.Script.Generic-e4169aea8dae424799fccf697363465f1bd1b81cf5fa72a0148850fc7450623f 2015-11-28 18:02:08 ....A 53743 Virusshare.00215/HEUR-Trojan.Script.Generic-e4172f6697b2b8805650ba24920f66188d8a29b65b4b106b19b30eea40d32110 2015-11-28 17:58:54 ....A 30740 Virusshare.00215/HEUR-Trojan.Script.Generic-e4510c4b4b512d60d0710ddce0d75ab7bbfd6e77e8aeb4d4b23285c0c0cf02a7 2015-11-28 17:49:32 ....A 44004 Virusshare.00215/HEUR-Trojan.Script.Generic-e451211805207429fddf3489e2c70e7f5fbde8db5336da6be75474f46c316472 2015-11-28 18:04:24 ....A 62185 Virusshare.00215/HEUR-Trojan.Script.Generic-e454ebe6d79b4fae9490166c4901620436bb28ee0dddd245a1637e21fa8fe93e 2015-11-28 17:46:16 ....A 420091 Virusshare.00215/HEUR-Trojan.Script.Generic-e457057a098f4ff40ea2eeb209030f676028350304393a163f4224f6f946cb57 2015-11-28 17:46:52 ....A 22894 Virusshare.00215/HEUR-Trojan.Script.Generic-e47290dc5bcdfc041166cdb7dae9edd5ac001412066195c27f444fd34df9f681 2015-11-28 17:57:08 ....A 70339 Virusshare.00215/HEUR-Trojan.Script.Generic-e4ba8872307d3c1d3f3f1a2504b6d36753f30f66957995a1c6cbb69416f5d026 2015-11-28 17:46:36 ....A 99033 Virusshare.00215/HEUR-Trojan.Script.Generic-e4becaf27616396f65a66c007e703753e7e4e450026971fc9f58f5a4e692ad7b 2015-11-28 18:04:32 ....A 14391 Virusshare.00215/HEUR-Trojan.Script.Generic-e4d731ca7ac81a229cf43a186775d3485ae20af250263ef395eb82f110b9ad47 2015-11-28 17:52:18 ....A 35534 Virusshare.00215/HEUR-Trojan.Script.Generic-e4fadb44efd50d3368c39be7e7286856eb4f0f61d5d407f9f7c9a5169026a12e 2015-11-28 17:43:34 ....A 54448 Virusshare.00215/HEUR-Trojan.Script.Generic-e5034e083a535ff54aa3d214aaa9f3eeef656049a67538a9522df9b84279fef0 2015-11-28 17:51:42 ....A 64940 Virusshare.00215/HEUR-Trojan.Script.Generic-e50d4fcc107beeae6e67f5b31b693f4af527a0252025a554f6f33702c9630f3a 2015-11-28 17:50:20 ....A 177214 Virusshare.00215/HEUR-Trojan.Script.Generic-e557f2308b07fe59f1c23923c4722b7a1c064cc757ecf5edf7714e2a58c2279f 2015-11-28 17:55:34 ....A 133931 Virusshare.00215/HEUR-Trojan.Script.Generic-e58350769db094322bc0972221cfeff4a652fd814a1677dd068947dcc12367e9 2015-11-28 17:44:36 ....A 4144 Virusshare.00215/HEUR-Trojan.Script.Generic-e5abdf1ad494b6373b5a7c94412c7f4cb8abe7ded0e6fab6c4f19b640735c103 2015-11-28 17:45:34 ....A 50586 Virusshare.00215/HEUR-Trojan.Script.Generic-e5b2f2bb0d330e2b10b7840c6ea8f68920d2d58c4a0f44e578bd8de077dbcacc 2015-11-28 17:48:26 ....A 23359 Virusshare.00215/HEUR-Trojan.Script.Generic-e5e4ece5f37d092d0adbaf9cb5c8c74321ae8286ee6a4f88a0841156818b693a 2015-11-28 17:58:58 ....A 233498 Virusshare.00215/HEUR-Trojan.Script.Generic-e60d560dc72dafa776a00d4d8cb1f50636b55bb625bf3e908c2b5a45ff830c9d 2015-11-28 17:50:22 ....A 56590 Virusshare.00215/HEUR-Trojan.Script.Generic-e612e3b503685ec54910406639f653530f06605f168ebd893cce16385c266100 2015-11-28 17:47:32 ....A 13062 Virusshare.00215/HEUR-Trojan.Script.Generic-e6468636245c208b199f1e5ba772c7c6751fe2212be11ec28cfc4ca07a7aa9a0 2015-11-28 18:01:22 ....A 328882 Virusshare.00215/HEUR-Trojan.Script.Generic-e6868aafd6cf896b081e93d7d821e8fa428e8006cf9c27700c4ab096dcfcb2c9 2015-11-28 18:01:56 ....A 40350 Virusshare.00215/HEUR-Trojan.Script.Generic-e6904cc51b1c14f8eaef0303f533755f18256997a52c6f33b6cfeed9cbdb0787 2015-11-28 17:50:16 ....A 31367 Virusshare.00215/HEUR-Trojan.Script.Generic-e6944113c0ad5518c4950a9e9bd3affd40a392da678fc1057c5bc69f0a74b0e2 2015-11-28 18:04:38 ....A 17582 Virusshare.00215/HEUR-Trojan.Script.Generic-e69cfc95a354a5263d177b04d3c0e5f85d60ee2703fe4a5674af7b029c510b13 2015-11-28 17:42:32 ....A 34268 Virusshare.00215/HEUR-Trojan.Script.Generic-e6b1c09046dfee2110e822b0c8a521304b2e3468751a62269d208387f671c2ce 2015-11-28 17:50:24 ....A 51878 Virusshare.00215/HEUR-Trojan.Script.Generic-e6fa693c8627c5cc18f757e517545d69ef2c8b03f0284a3a7748665542abdecd 2015-11-28 18:00:44 ....A 94474 Virusshare.00215/HEUR-Trojan.Script.Generic-e730811fa92ea784db7bec888af632429b92369e6c89d004e9d468d47790fdc2 2015-11-28 17:45:12 ....A 180229 Virusshare.00215/HEUR-Trojan.Script.Generic-e73e829aa6fb7f3bbecf7479bc18622d940ea5e89ac1a76b9613d7be1e2d81ad 2015-11-28 17:59:04 ....A 50134 Virusshare.00215/HEUR-Trojan.Script.Generic-e74ce2fdd209939c21627b0ad9e38a228aa8470edf592d28cec1070d1bf36905 2015-11-28 17:58:58 ....A 46954 Virusshare.00215/HEUR-Trojan.Script.Generic-e74ea451fc13ee685c082f8344a491f53e5fb53b134f71a3e21c6bd9b7fb6654 2015-11-28 17:50:26 ....A 20747 Virusshare.00215/HEUR-Trojan.Script.Generic-e74ee242d8cccd1ef03dbc8388d6a9bab50794adff3903ed3311339d1ad023bf 2015-11-28 17:41:20 ....A 37609 Virusshare.00215/HEUR-Trojan.Script.Generic-e77c4ec42c9e170d5bdb54fdd7128db9ec962beac8bea5d59da09fba24360386 2015-11-28 18:04:42 ....A 41745 Virusshare.00215/HEUR-Trojan.Script.Generic-e7888e6ebacb6145e410b9a56f4a73da4428544c7548932b56f4b7d136d0d035 2015-11-28 17:58:58 ....A 86923 Virusshare.00215/HEUR-Trojan.Script.Generic-e7b13252fbd903b4a8972b99ec488b3e639d4ff932f3b41b7d83d88d0a4dde37 2015-11-28 17:57:42 ....A 34275 Virusshare.00215/HEUR-Trojan.Script.Generic-e7bffe448145decedc40b6fa145b4c32138fc63d89da77a8b5bd9206a85796aa 2015-11-28 17:59:04 ....A 122803 Virusshare.00215/HEUR-Trojan.Script.Generic-e7c63ca887281ce151d07ac00e23798c5b040ec103c478d878724f69df502659 2015-11-28 17:46:52 ....A 3895 Virusshare.00215/HEUR-Trojan.Script.Generic-e7da330abfac9e22c8365ecb9587131d4f376909cd16e9d7d52fe72a422b1558 2015-11-28 18:01:34 ....A 29955 Virusshare.00215/HEUR-Trojan.Script.Generic-e805231de4bfe34012249b27003be27728ea23f69dac3c5f40a039edafca745e 2015-11-28 17:56:02 ....A 15125 Virusshare.00215/HEUR-Trojan.Script.Generic-e82deeeda50bbd17b1028f730370453fce56e58eddce68913a44f8913896f400 2015-11-28 18:01:28 ....A 57217 Virusshare.00215/HEUR-Trojan.Script.Generic-e86d3a0a830be19ed1f4a3ed02f180b393aa5f31e8af384e65640b80a27206ce 2015-11-28 18:03:06 ....A 111995 Virusshare.00215/HEUR-Trojan.Script.Generic-e881a2cd695a32f190de23ba363ed71db81a4fbd752ddb1d36bc1d1159a8b7e2 2015-11-28 18:03:50 ....A 67122 Virusshare.00215/HEUR-Trojan.Script.Generic-e886f2cc9e68a75c7b93f5a4f55a120e03604a428931ea862840b193400deeda 2015-11-28 18:04:40 ....A 53402 Virusshare.00215/HEUR-Trojan.Script.Generic-e88e731e17601a30539f5747c71d1ab8e6365e6165edd931748644b888ea0b24 2015-11-28 17:50:42 ....A 3494 Virusshare.00215/HEUR-Trojan.Script.Generic-e895ffaeb68e2413f7e134ff99138ffbf9198d7301538e8f31b2bb227219272d 2015-11-28 17:46:34 ....A 272749 Virusshare.00215/HEUR-Trojan.Script.Generic-e8cebe940db5bd30e85f3d7ddfb066076b0fc0f1212dd43e091c5cd167d28c75 2015-11-28 17:44:34 ....A 9683 Virusshare.00215/HEUR-Trojan.Script.Generic-e8dd867253ee13fdad8ecb5d59cd938f87e0e21cdcb388d9d50f7772c9f8f905 2015-11-28 17:50:48 ....A 56964 Virusshare.00215/HEUR-Trojan.Script.Generic-e92dd5f3b1460eb3d9732e9356efa7fc27e8c6d7c652fa1c9d1c837d0bca17ac 2015-11-28 18:04:24 ....A 22910 Virusshare.00215/HEUR-Trojan.Script.Generic-e94edb8879f45f210ba33cb4c8720461bbb91ef9fb33c2cbbdd97f76ad92941e 2015-11-28 17:50:42 ....A 243486 Virusshare.00215/HEUR-Trojan.Script.Generic-e96ba93da069f6394322b9ceb4d66309637263f44bf3cb3b3ea45f74a6106e8b 2015-11-28 17:41:40 ....A 19873 Virusshare.00215/HEUR-Trojan.Script.Generic-e9990f6b204bc34a5c043240b444919e315bfd9ad072f6a6a8b76cf7aae490ba 2015-11-28 18:01:16 ....A 23992 Virusshare.00215/HEUR-Trojan.Script.Generic-e99a21695952d82b58298a6027faa643c771f87dabc614b84e417e3735941b19 2015-11-28 17:51:26 ....A 23902 Virusshare.00215/HEUR-Trojan.Script.Generic-e99d792d5995a342159e33b617c26dbab30c0617445ffeb5f22a4d1dcb79ac62 2015-11-28 17:54:50 ....A 18053 Virusshare.00215/HEUR-Trojan.Script.Generic-e9a236fde92af224cabc9649afa3b0575a16187b3cec4220b4ce21fb0b15880c 2015-11-28 18:00:58 ....A 44787 Virusshare.00215/HEUR-Trojan.Script.Generic-e9a9381e329caf104cad8c7786bcc3109447a880e4d02a3a67d17205b9d52e82 2015-11-28 17:46:36 ....A 41463 Virusshare.00215/HEUR-Trojan.Script.Generic-e9bb731d4a953420f9e65c7210f97a069cdaa3322bbeaf406ba6621450100a51 2015-11-28 17:45:04 ....A 21988 Virusshare.00215/HEUR-Trojan.Script.Generic-e9ce5691ac0681749ece0ab47f7cd1d05a3ea617c2eb4991f386276cecf7870c 2015-11-28 17:52:08 ....A 91565 Virusshare.00215/HEUR-Trojan.Script.Generic-e9d46eaf73cd173771c1a4c21b023aee54068223d8e8837ca57b276af621096d 2015-11-28 17:43:30 ....A 19420 Virusshare.00215/HEUR-Trojan.Script.Generic-e9d7b61dde3d999003e4feab4a1e3ef54ed5f937bb78dd1938af4ad0c1be67ec 2015-11-28 18:01:18 ....A 83956 Virusshare.00215/HEUR-Trojan.Script.Generic-e9e398171d21728488c6b160d17821dced9daf40b83b744f87a45a0367fd784a 2015-11-28 17:42:28 ....A 271508 Virusshare.00215/HEUR-Trojan.Script.Generic-e9f14b4458f6682532bb831392edf4ac101ded6eb09164301f1d410151d8ca1e 2015-11-28 17:59:32 ....A 30948 Virusshare.00215/HEUR-Trojan.Script.Generic-e9f694b3e08dfe872affb43fc6172a87e34aeb2c01be16f49af56be6799a8a6f 2015-11-28 18:03:26 ....A 82593 Virusshare.00215/HEUR-Trojan.Script.Generic-ea1f51549aba4999f4ddf702240c7ddd016fb1ebf68a4bf22fc32d5836cf5552 2015-11-28 17:58:56 ....A 118418 Virusshare.00215/HEUR-Trojan.Script.Generic-ea4021dceb9325a6d08b4bb9c94d7312d9010349f31011fdd54dccc971e8ea52 2015-11-28 18:01:32 ....A 46156 Virusshare.00215/HEUR-Trojan.Script.Generic-ea815d10bbdb5d15a0f83b1e88b5eaf59ad652ec7b737c8487c697808a43e473 2015-11-28 17:46:56 ....A 580 Virusshare.00215/HEUR-Trojan.Script.Generic-ea8f5f57b831c693224fd885ba373d9a1b3c9824044ae3a1df18742de1f7116e 2015-11-28 17:44:34 ....A 12115 Virusshare.00215/HEUR-Trojan.Script.Generic-eaada1078edf524dec8dd64c803c84afc66251ae618f3edf0a5c6e569f3e9436 2015-11-28 17:42:02 ....A 18367 Virusshare.00215/HEUR-Trojan.Script.Generic-eaaf32cfc9ae40ead5b7dca3b42b6eb34f6249f9a2908ce3c4809631ca435813 2015-11-28 17:41:20 ....A 3435 Virusshare.00215/HEUR-Trojan.Script.Generic-ead3b793c7109068c4436f187c6fe57ceae9df84a66c88d0f58e865194494b1e 2015-11-28 17:42:32 ....A 4814 Virusshare.00215/HEUR-Trojan.Script.Generic-eae70e4febf64cd531bcd7add1e83aaf79d3855488f65fb7efee47ef19afd3a9 2015-11-28 18:00:56 ....A 50511 Virusshare.00215/HEUR-Trojan.Script.Generic-eafe7d67049ffbcee584ddfa7782448229bba5c11fdb73393daf8caa4c052ffb 2015-11-28 17:57:42 ....A 62190 Virusshare.00215/HEUR-Trojan.Script.Generic-eb5676bc8b1f513350e93298ae5a90893d481ba60711d4dcea725cf6bfa71fc3 2015-11-28 17:45:30 ....A 162148 Virusshare.00215/HEUR-Trojan.Script.Generic-eb5d849cf9ff400c18a53ebfa8d66891c79c283de626648f4ab771ccc9032d2a 2015-11-28 17:51:22 ....A 53476 Virusshare.00215/HEUR-Trojan.Script.Generic-eb753c820875ceb27aae15024b471efb3b4a97ef7505415e1131ea57f883ac48 2015-11-28 17:50:12 ....A 239308 Virusshare.00215/HEUR-Trojan.Script.Generic-eb9446acee926ecb21206fb88b897b485e1ac8c16c0120a13e1a3d5d0bb8fc69 2015-11-28 17:59:50 ....A 274195 Virusshare.00215/HEUR-Trojan.Script.Generic-eb9aefe9e083fd24d224302c02ff16f9d18ded6fb74f78466ed339913638005c 2015-11-28 17:59:44 ....A 45671 Virusshare.00215/HEUR-Trojan.Script.Generic-ebcf04042609ca9107129ae2aec8c4f5fbf218045783834444e6895df64781d7 2015-11-28 17:59:50 ....A 78812 Virusshare.00215/HEUR-Trojan.Script.Generic-ebe2ecebab45548ed0200f7b671e72d9ca8ac324869fe2fee384e84cee9fb8a9 2015-11-28 17:57:08 ....A 127948 Virusshare.00215/HEUR-Trojan.Script.Generic-ebe32c1b259adfb9f340d1447a16e97df2376945b1e995d54b296dcbdb327a54 2015-11-28 18:00:42 ....A 56638 Virusshare.00215/HEUR-Trojan.Script.Generic-ebffd7520b014a1c3904ee73cc7e9e89600858e824d7ebbdf6f1c83d4a4f0ddb 2015-11-28 17:57:48 ....A 77097 Virusshare.00215/HEUR-Trojan.Script.Generic-ec0a94ee575a97eff844095b487d64778bd26f60b0478c69df4d485b21b67d1a 2015-11-28 17:45:00 ....A 63920 Virusshare.00215/HEUR-Trojan.Script.Generic-ec32212407285b70ddb789136d03f170eeb57ad4f9c362b3a38483dd0c3e7e16 2015-11-28 17:50:22 ....A 56932 Virusshare.00215/HEUR-Trojan.Script.Generic-ec45b58d82eddbe22828aaf5119e4461f10ac4854ea4ec05e933c043a6ef5020 2015-11-28 18:01:34 ....A 110639 Virusshare.00215/HEUR-Trojan.Script.Generic-ec510b52a5bfaa131d59617d215c5e1ed5492ea4c27e6b5f9892c66883f8c311 2015-11-28 17:46:36 ....A 52847 Virusshare.00215/HEUR-Trojan.Script.Generic-ec81cbfcb8d331a0e50aab27011ad3695e78a402d1c21f6ae54764ba10f7de9f 2015-11-28 18:04:40 ....A 149862 Virusshare.00215/HEUR-Trojan.Script.Generic-ec9e3ca5f1249e7a458454ba7cdfc53a620015ea0522dec544bf52a631cd8d24 2015-11-28 18:03:52 ....A 68515 Virusshare.00215/HEUR-Trojan.Script.Generic-eca76d2b7deb623259ad08526084a4dbb9ee14c22c3aaabec996576d73a6c2be 2015-11-28 17:52:04 ....A 107980 Virusshare.00215/HEUR-Trojan.Script.Generic-eca8be74f64a86a4c57b88276d3801cfa139b2e7ccd60e4b99195319452c75f2 2015-11-28 18:00:34 ....A 45763 Virusshare.00215/HEUR-Trojan.Script.Generic-eccc7323ad069a7e1a19fb5da1e31bdcbf592b6463540df85ab250ca68200a24 2015-11-28 17:48:14 ....A 3193 Virusshare.00215/HEUR-Trojan.Script.Generic-ecfb83c75ca4c08b792e43e6664e817516effd0aed0e88eecd0b9911fcca0faf 2015-11-28 18:00:54 ....A 65474 Virusshare.00215/HEUR-Trojan.Script.Generic-ed02f2c9a2eb502e109ce4832f88ac3e40e7bdc89f0c6920088282850f9fa97b 2015-11-28 17:46:56 ....A 15573 Virusshare.00215/HEUR-Trojan.Script.Generic-ed067e573cc16aed4baacd7c16b9b06623842f98f0c15555fd01f195c5ec2ae3 2015-11-28 17:58:36 ....A 37772 Virusshare.00215/HEUR-Trojan.Script.Generic-ed18804af532094a36a592bd5ed64b3c5125bf33988016c4f903684ecd0a5190 2015-11-28 18:00:58 ....A 126944 Virusshare.00215/HEUR-Trojan.Script.Generic-ed1fdb6e1811cda551f08b3862e2139de5860bf34ac22261dc8cfcebf185f405 2015-11-28 17:46:56 ....A 15293 Virusshare.00215/HEUR-Trojan.Script.Generic-ed201af8619f677e8ebd0bbb0d1664094f50d0dfc02e1fc84eafe6fd18ef8535 2015-11-28 17:59:50 ....A 26110 Virusshare.00215/HEUR-Trojan.Script.Generic-ed30f3a3fd99cc85bcc0d8f2f0430bd2e577f29d19c20c526d23407173e8fcbd 2015-11-28 17:43:18 ....A 45290 Virusshare.00215/HEUR-Trojan.Script.Generic-ed4113b8e9957043bcb7afa1f9d93e22ce823ee524b88ec4ef050262c837dcd8 2015-11-28 18:00:50 ....A 11982 Virusshare.00215/HEUR-Trojan.Script.Generic-ed4c7cdd6538c9aa062da0574474602eebcc55577610af6d45c1ab27c0745116 2015-11-28 17:46:34 ....A 10056 Virusshare.00215/HEUR-Trojan.Script.Generic-ed882a0652ac7edc3ee6f97e218bae3d80b02f8b4cfed43661050320fb5c34ac 2015-11-28 17:57:34 ....A 228589 Virusshare.00215/HEUR-Trojan.Script.Generic-edb7ff20d133c3323403c4e24c40a0beca40ac9de06c1b51256153df3965838d 2015-11-28 17:45:38 ....A 17188 Virusshare.00215/HEUR-Trojan.Script.Generic-edbe9956c7ccd0ea3bca153bee9716195b5368da990c53e9aea0bcc8ccbdaf24 2015-11-28 18:04:36 ....A 14534 Virusshare.00215/HEUR-Trojan.Script.Generic-edc21b84d7eecebe7b3edd59a0f6f969130aafc9076e8734dafb06c2dce923af 2015-11-28 17:44:34 ....A 5814 Virusshare.00215/HEUR-Trojan.Script.Generic-edccf08c55280b18e9431dfd13c4170cb218a7b89b67579876ed9fd6b401a6a5 2015-11-28 17:42:02 ....A 4673 Virusshare.00215/HEUR-Trojan.Script.Generic-edd9e79670609ce1c2da19c3362a936d5425bc6ce7a744167be15626c10cf5d3 2015-11-28 17:47:40 ....A 180212 Virusshare.00215/HEUR-Trojan.Script.Generic-eddeb13427077c6bf26f5db4beeae4cd924a3224bb051092bd39e95f40c26250 2015-11-28 17:59:02 ....A 91 Virusshare.00215/HEUR-Trojan.Script.Generic-ee128f96be9953c868f15b08a57217260f22231b33792ed95ca97fee03edc449 2015-11-28 17:58:54 ....A 32504 Virusshare.00215/HEUR-Trojan.Script.Generic-ee229c50c111b67c20f0b02a0898b261f443597c4dca606abe70123bae6d5e25 2015-11-28 17:59:04 ....A 50740 Virusshare.00215/HEUR-Trojan.Script.Generic-ee4371e438671dcc100a578e7bba5c585386c1269642c5012878c33b551dd8fa 2015-11-28 17:56:06 ....A 52103 Virusshare.00215/HEUR-Trojan.Script.Generic-ee4ee8f01dd063ab8a98853157c67ac18070440ae23c72e420f44e118f750707 2015-11-28 18:04:38 ....A 17582 Virusshare.00215/HEUR-Trojan.Script.Generic-ee4ff5351a2bda30362531ca662d5e84b4bf404476d94d7cea9a705e86863a2c 2015-11-28 17:52:40 ....A 9057 Virusshare.00215/HEUR-Trojan.Script.Generic-ee8648ecb5be259bf2a3887642b18ab1850b66445ebe0c7c0356518ae65d3135 2015-11-28 17:42:04 ....A 55008 Virusshare.00215/HEUR-Trojan.Script.Generic-eefb461a90c95d00c5df79c39491e99e7d9611f4739a04df471c5637288dbb6b 2015-11-28 18:00:42 ....A 786613 Virusshare.00215/HEUR-Trojan.Script.Generic-ef071ce43d90737c367fedfc85539c8aba64d8859cd547846914be9cd2140c22 2015-11-28 18:04:24 ....A 15101 Virusshare.00215/HEUR-Trojan.Script.Generic-ef1a873a13c7189759e0274d7b24e2bba84bedddc9e7d9a61069b80e669a8745 2015-11-28 17:46:52 ....A 26727 Virusshare.00215/HEUR-Trojan.Script.Generic-ef227ab30ea4dcd90b413ebbe7c9406f7960ed4d97ccda7e775497a57a8b72d5 2015-11-28 17:43:34 ....A 106450 Virusshare.00215/HEUR-Trojan.Script.Generic-ef329775ffc50f9c668ad6e1997a381cc47c82ac3858782f1e1c7b1d2fc3a273 2015-11-28 18:03:48 ....A 22776 Virusshare.00215/HEUR-Trojan.Script.Generic-ef3dca91663487cbcad48b216b1181781870cbd2dbd05b44a5d0be55b239c748 2015-11-28 18:02:14 ....A 90563 Virusshare.00215/HEUR-Trojan.Script.Generic-ef40ab0adeb2c8be09dc85a643d96a867eaeddd5d707015e040ecd22e567d874 2015-11-28 17:42:04 ....A 180406 Virusshare.00215/HEUR-Trojan.Script.Generic-ef41a62baefcd4e7ef8678de1e779caa76b41656070ca803d9b90a9f2d967f1d 2015-11-28 17:45:36 ....A 33194 Virusshare.00215/HEUR-Trojan.Script.Generic-ef57c0757e4912f64d3e945ec3017e3fb9ff460a19276caee074eb1ae346cf1f 2015-11-28 18:00:50 ....A 100712 Virusshare.00215/HEUR-Trojan.Script.Generic-ef5c01afbf750a954d7387b3afd4bb50ef1efa411f98ec1cddafedd770725dda 2015-11-28 17:48:20 ....A 193241 Virusshare.00215/HEUR-Trojan.Script.Generic-ef6afd43989a64bbc2d901d4678b2d2c33e0d714b97c6946c6708041f6d4878b 2015-11-28 18:04:04 ....A 5698 Virusshare.00215/HEUR-Trojan.Script.Generic-ef6c66b503ae27c7d05006fda0309c4209ab73535917d9622de08717ba4acd5a 2015-11-28 17:58:10 ....A 73265 Virusshare.00215/HEUR-Trojan.Script.Generic-ef6c95cd174fdb2c6a801c4899b3b7f2b13aed7f452f60d1ed3ce748baba1abc 2015-11-28 17:50:26 ....A 108520 Virusshare.00215/HEUR-Trojan.Script.Generic-efaa5fea6f7587c74544ff0dd9dee019b2dd2b399a547c853bd7feba3590ba02 2015-11-28 17:56:20 ....A 32312 Virusshare.00215/HEUR-Trojan.Script.Generic-efbaca027abeda8b96c90bd46a28a017cc7015ac2775fcddb0e15f9835bd7861 2015-11-28 18:04:02 ....A 38069 Virusshare.00215/HEUR-Trojan.Script.Generic-efcc73ee2bcd554ce8c5bd14d26cba49f63802925c9875fc47b1bbfe02f71935 2015-11-28 17:58:36 ....A 29475 Virusshare.00215/HEUR-Trojan.Script.Generic-efd4038e762b2884ecc9f969435244275431d57df2a9fdfca17f2d78308fda17 2015-11-28 17:58:50 ....A 38290 Virusshare.00215/HEUR-Trojan.Script.Generic-eff5027c67936dc76e690b9fb9551b81952ad7cdbb439e75ae5227454a2960d1 2015-11-28 18:01:34 ....A 136232 Virusshare.00215/HEUR-Trojan.Script.Generic-f0001085372c0c3c6cd4cd729ba123523eeecd1d1b639854d7ecafb34e58a0bc 2015-11-28 17:50:24 ....A 45735 Virusshare.00215/HEUR-Trojan.Script.Generic-f03d6060a204dacfd437a066ad6a2e413d62751fa3e4ec80bbd4d5dae89a1597 2015-11-28 18:00:50 ....A 57529 Virusshare.00215/HEUR-Trojan.Script.Generic-f03f2c3e9f743fda5fdb083e8b9e5ba4a08d5335f016deb336db05c20f220eb5 2015-11-28 17:50:08 ....A 24997 Virusshare.00215/HEUR-Trojan.Script.Generic-f055aabba37d00c003f361ee3e74ad94b1ba5b29c43b2ec12a4a683622da6296 2015-11-28 17:46:04 ....A 39945 Virusshare.00215/HEUR-Trojan.Script.Generic-f0972e7c0c36c27b2179737198d204ae3bda677aa16b0fc9d7bb6f8c5ca2ccab 2015-11-28 17:45:38 ....A 31131 Virusshare.00215/HEUR-Trojan.Script.Generic-f0e076f60375f71a1db420690d11c761ca94fd42c9675d519fa7d37044a91972 2015-11-28 17:47:38 ....A 98657 Virusshare.00215/HEUR-Trojan.Script.Generic-f0e77ac37458d981462c0e3ca30b4980186eb35516012147058e3a14c2d77cea 2015-11-28 17:45:38 ....A 49588 Virusshare.00215/HEUR-Trojan.Script.Generic-f1160970c1e5a54956c3bbba0e06641d60c05eaacdff1505007fa9f909b0a4c5 2015-11-28 18:01:28 ....A 57721 Virusshare.00215/HEUR-Trojan.Script.Generic-f120fe3944273fe7e30cd76622b5d1b766b05fe2040fe17456cde2fae0deaa26 2015-11-28 17:59:02 ....A 60070 Virusshare.00215/HEUR-Trojan.Script.Generic-f130d77f07f69337797deb1b938d8abd0c74fd9694bbfa3d6d809a593a2f06ea 2015-11-28 17:46:36 ....A 52996 Virusshare.00215/HEUR-Trojan.Script.Generic-f166edbcff3fea6645b5169e0bd1e25c648043347e5d1e6642abdbcb8463b82e 2015-11-28 17:41:40 ....A 1970 Virusshare.00215/HEUR-Trojan.Script.Generic-f176436b5ba90c5c70b504ec6f09fe1da29c1e5fcf1ed3bfad578d65a2c8404e 2015-11-28 17:42:28 ....A 8807 Virusshare.00215/HEUR-Trojan.Script.Generic-f1a0b889d1fa08d99b059e4d594c3c3e3ae94e33505a92880c6966759d3d48b8 2015-11-28 17:57:10 ....A 48735 Virusshare.00215/HEUR-Trojan.Script.Generic-f1a99426ea63c03a20287ecc39b909fec331e68b6bc83025aded4e711ae4d8e6 2015-11-28 17:55:50 ....A 115721 Virusshare.00215/HEUR-Trojan.Script.Generic-f1c1cd3ad0cea7abd5d7d3e2a40eb709ef2d30a9947f4b4f32e7f54c05870fe9 2015-11-28 18:00:38 ....A 132340 Virusshare.00215/HEUR-Trojan.Script.Generic-f1c2f47c8ab22a9eb47ecf83b11df455f31fbb0311ce7e76d024367190782a65 2015-11-28 18:04:36 ....A 14522 Virusshare.00215/HEUR-Trojan.Script.Generic-f1d909e0859ee63a3b5950f8427a49e857f1babf6ee6b4a47473db4f2318e074 2015-11-28 17:41:16 ....A 5120 Virusshare.00215/HEUR-Trojan.Script.Generic-f1dd451278b1be93b775523c38514fb930e04987dc9f8e718bda48c8ada341ea 2015-11-28 18:04:40 ....A 37173 Virusshare.00215/HEUR-Trojan.Script.Generic-f1e4a305ea6aff880ce8c10193451c3a14421e564a3af523b4c6c47e7acfe7dd 2015-11-28 17:47:22 ....A 45110 Virusshare.00215/HEUR-Trojan.Script.Generic-f1fe5d03e9e1fdf39b89ec5ee197f9a0226f564e4bd01fe31a7eda61a5aef9cd 2015-11-28 17:48:34 ....A 68985 Virusshare.00215/HEUR-Trojan.Script.Generic-f21701f35f457c755d7fdbca30294e10ac838a17d0f4c3a93c17718f1666506f 2015-11-28 17:43:32 ....A 27938 Virusshare.00215/HEUR-Trojan.Script.Generic-f2224af8c944ba5027970dfee6c158e241a51d4f0513c4ca741717bd75874b5e 2015-11-28 18:00:58 ....A 43327 Virusshare.00215/HEUR-Trojan.Script.Generic-f23e3271f269a24768be599ff3663070a46b7c64853261e739f3a423d86acbbd 2015-11-28 18:03:58 ....A 193453 Virusshare.00215/HEUR-Trojan.Script.Generic-f27f9003e79302f69b75addf73752daf7f116e124f30abe5620ff860d731e472 2015-11-28 18:04:06 ....A 37381 Virusshare.00215/HEUR-Trojan.Script.Generic-f291508cd79227c7ecdd76f7cfcdf14ad0d2c05d18841d42426fb5172be77223 2015-11-28 18:04:04 ....A 45675 Virusshare.00215/HEUR-Trojan.Script.Generic-f2c244d5cb778e88dab8dfbc79e07e4ac03073a5300b5d014ff92b7fc96454cb 2015-11-28 18:04:38 ....A 15354 Virusshare.00215/HEUR-Trojan.Script.Generic-f2c9d47976a39f83fc2972dd2bf313eaf3a2ad3907639436c947d39f4333c794 2015-11-28 18:04:40 ....A 14442 Virusshare.00215/HEUR-Trojan.Script.Generic-f2cf22b89a8d7e2e760a8abd69999f768de3e89915b0485062c6782d780ff398 2015-11-28 17:58:38 ....A 24391 Virusshare.00215/HEUR-Trojan.Script.Generic-f2cf55aeaf78edd7cce2d4fe0e9d99287b748c6f3805c6468ba6b4f84715c8d5 2015-11-28 17:54:30 ....A 24395 Virusshare.00215/HEUR-Trojan.Script.Generic-f2ec6baba319298dfa8957c9ca6d5299fbb1b7bf9bb6b0e56367aaede6f613a5 2015-11-28 18:03:26 ....A 67599 Virusshare.00215/HEUR-Trojan.Script.Generic-f2f72c19c25686ad9093eace185dabdce1c087a8489ed167d8eadf22d122bf7f 2015-11-28 17:46:56 ....A 54360 Virusshare.00215/HEUR-Trojan.Script.Generic-f2ff7b2c6ca3da252782189996ef70eb76c00948edbc0841323738c8fd0559d1 2015-11-28 17:42:40 ....A 4277 Virusshare.00215/HEUR-Trojan.Script.Generic-f3065a9c5eeae8f0fdf68b828a84b6c2e8053923fe7e4f8b6afdce9f52308c8c 2015-11-28 18:02:30 ....A 26563 Virusshare.00215/HEUR-Trojan.Script.Generic-f30add83a3721fa2404bc178edd5fcdddaa5d5e8886aea2fcbf4b7aa12240f0b 2015-11-28 17:48:58 ....A 28972 Virusshare.00215/HEUR-Trojan.Script.Generic-f30f14cdeb05dfc78942375ddf8e66de7f480eb4f4f1346a12cfe92e78d886d0 2015-11-28 17:50:52 ....A 29237 Virusshare.00215/HEUR-Trojan.Script.Generic-f32066104e1c830f278f531ebed16c783c83cc9403cb64ed06adedc9bd497ed8 2015-11-28 17:43:32 ....A 71723 Virusshare.00215/HEUR-Trojan.Script.Generic-f346f45a3d29a60b36a90798a42087d254e63518725bedf05ad05c9d9f7b5c2c 2015-11-28 18:01:30 ....A 102023 Virusshare.00215/HEUR-Trojan.Script.Generic-f34e7614290e45c140013b470ba05dc2a6858e06ee375be432008b6cd991cddc 2015-11-28 18:04:42 ....A 151538 Virusshare.00215/HEUR-Trojan.Script.Generic-f34fde16899954f0bdf71fe66683404330e6064c944903529ef2767ec556d975 2015-11-28 17:58:16 ....A 44829 Virusshare.00215/HEUR-Trojan.Script.Generic-f36ed1f1d86493f2a4e5ca23bd166b96fd97f4227f13211cb845441b0a553cd0 2015-11-28 18:00:28 ....A 81126 Virusshare.00215/HEUR-Trojan.Script.Generic-f378efb6fd90ee71b6a9a4f376ec75a01e46fed7167b62467af933adf6c4024b 2015-11-28 18:01:40 ....A 50442 Virusshare.00215/HEUR-Trojan.Script.Generic-f3934f86426a72f7c6f25de83b9ff0a418d0dc7afb7dee2776ad35f701bf70b9 2015-11-28 17:47:44 ....A 157071 Virusshare.00215/HEUR-Trojan.Script.Generic-f3954588664d0dfc08685d513ed3d2e1ea91e57f67168f11c959a1aacf9d8822 2015-11-28 17:50:52 ....A 93 Virusshare.00215/HEUR-Trojan.Script.Generic-f3e9bdb9557fea3e06459e1dcf4c2131cd95f44da5bbf822b538547b21ca0e6f 2015-11-28 18:04:42 ....A 25369 Virusshare.00215/HEUR-Trojan.Script.Generic-f468573a5c53e38d2dae7844bb50c66ae281a95f3f395504257d59c27c6b34be 2015-11-28 17:44:48 ....A 152676 Virusshare.00215/HEUR-Trojan.Script.Generic-f470ec1dd57db575a8fc186f90aece628c8a877383b811cfe184b2fac7053cc3 2015-11-28 18:04:06 ....A 115072 Virusshare.00215/HEUR-Trojan.Script.Generic-f47779da88ae79abcaf1572165ba6a413becc552674375499263ac1f99651106 2015-11-28 17:58:22 ....A 52239 Virusshare.00215/HEUR-Trojan.Script.Generic-f4a4b7fe21f4b6666bdde060a2cb8f3c3bf6a87b060186de3611ebc4be97ce10 2015-11-28 18:00:38 ....A 51462 Virusshare.00215/HEUR-Trojan.Script.Generic-f4ae0094505cb0de265c256f8e98e5b08b5b773662f187fb1490e9cfc62a4052 2015-11-28 17:58:36 ....A 29361 Virusshare.00215/HEUR-Trojan.Script.Generic-f4badc87d72855cbd9a6720823804587e2b3ff12bef6a83cfb197c0ce3d98ce9 2015-11-28 18:04:00 ....A 156606 Virusshare.00215/HEUR-Trojan.Script.Generic-f4bb175b78b813cefc0318ea42ea1c252fb69c76eabdc66ea5d9544679b8e0cf 2015-11-28 17:56:50 ....A 56081 Virusshare.00215/HEUR-Trojan.Script.Generic-f4c7dc3598287f78825c965eb2657cda4348427c94ae1a9de30a59228b1dd606 2015-11-28 17:43:12 ....A 76233 Virusshare.00215/HEUR-Trojan.Script.Generic-f4c8c3744eed20315d98cc196f226e72875cbaf6a46c5440b882e01d93b00843 2015-11-28 18:01:58 ....A 105992 Virusshare.00215/HEUR-Trojan.Script.Generic-f4f3136925f1d064689684b2b42989e434e7f24871bed8dba7bd9d4f31205e53 2015-11-28 17:59:52 ....A 10083 Virusshare.00215/HEUR-Trojan.Script.Generic-f500415896bbbcc7225158f39968d10f2add9207a6b1cd1cc22fea2dee78b6df 2015-11-28 17:57:08 ....A 20317 Virusshare.00215/HEUR-Trojan.Script.Generic-f529f2e2137d1c366c6c8870413f1567995654724d00460b2ec9fac321745792 2015-11-28 18:00:28 ....A 30876 Virusshare.00215/HEUR-Trojan.Script.Generic-f54515b8ed76c20aed9d9415a9c89fb04dc959e52c2a0afa22b85d638763a2be 2015-11-28 17:50:56 ....A 100834 Virusshare.00215/HEUR-Trojan.Script.Generic-f55f5b2766fddd2cd93325758a73fba5f5dda2a35caff09a389466a716e0634e 2015-11-28 17:58:22 ....A 45533 Virusshare.00215/HEUR-Trojan.Script.Generic-f5b3f46f509d84438f3185e0546c63140cd906dd209c7f678a90249a58cc6a12 2015-11-28 17:50:48 ....A 37307 Virusshare.00215/HEUR-Trojan.Script.Generic-f5dde95ecff56360d12aa57b106c96926536352d2691060d5bc3b9ab591a14ab 2015-11-28 18:04:26 ....A 171569 Virusshare.00215/HEUR-Trojan.Script.Generic-f612a7f8206d4cce816d144cba081c45a32c075f81ec250f986400b53f5a1686 2015-11-28 18:00:46 ....A 784354 Virusshare.00215/HEUR-Trojan.Script.Generic-f63a255e266d32808ce9ab11bce1e4ca2bae282bce6afa2f14114f33617e751a 2015-11-28 17:59:52 ....A 53955 Virusshare.00215/HEUR-Trojan.Script.Generic-f66700e3676bb9f4372df52e7db2cf3d3f1cca55fd2d0edfbe83237fe852bbc6 2015-11-28 17:42:52 ....A 45787 Virusshare.00215/HEUR-Trojan.Script.Generic-f66833b4d522b20b58bb579f554c1ee97cc1692a336e07ea5bda17d31fa06712 2015-11-28 17:50:56 ....A 20736 Virusshare.00215/HEUR-Trojan.Script.Generic-f6742fb40f5f1420daa88ec26b2c38a8e9bb9f7210a412beeeed3a8f309e6bd6 2015-11-28 18:00:10 ....A 51766 Virusshare.00215/HEUR-Trojan.Script.Generic-f6925197ee73662e4f86381ed7a672c1566417e8ead32c692650f4a7d07f500b 2015-11-28 17:58:54 ....A 1019 Virusshare.00215/HEUR-Trojan.Script.Generic-f69b281bf1922e613b02ec3c5ed18817d639c2a8f7239d8811496797ff036632 2015-11-28 18:00:30 ....A 38012 Virusshare.00215/HEUR-Trojan.Script.Generic-f6c3eac0f359c72c8557160a58936f509fe52a9c848a2c1ee9cbd4a213660137 2015-11-28 17:55:36 ....A 20155 Virusshare.00215/HEUR-Trojan.Script.Generic-f6da6a00a7a12a96a45fd70e26269e1949ad9182df0c0bee60bd76678f4f26ad 2015-11-28 18:03:50 ....A 63920 Virusshare.00215/HEUR-Trojan.Script.Generic-f6e3a806104624bdd636c92c924f8f7f41a20e41789f3bac149a72af75b4f817 2015-11-28 17:43:06 ....A 57885 Virusshare.00215/HEUR-Trojan.Script.Generic-f6e985cb2184b065148c80bf630ee1e0c9b0e8811c5e237c030deb3940f7c028 2015-11-28 17:52:06 ....A 206079 Virusshare.00215/HEUR-Trojan.Script.Generic-f72aec535bcba563830137eb1d6871f3698b6ed977156dda78ada84ee5a0db85 2015-11-28 18:04:04 ....A 57996 Virusshare.00215/HEUR-Trojan.Script.Generic-f7301fe97a72ae64eabbfe3bb843950e96db26c353bff0cf732ce149702c7b40 2015-11-28 18:03:52 ....A 11921 Virusshare.00215/HEUR-Trojan.Script.Generic-f73c2bd0ebcd0725ee78f030445b38b7eaa2be9aa79ff3876de4ffacf0f4256d 2015-11-28 17:48:12 ....A 23564 Virusshare.00215/HEUR-Trojan.Script.Generic-f73ca610fb8e3e43c8b12abd30e64fd8e8dad1f99539ce8e06d9abb8e5291145 2015-11-28 17:59:52 ....A 81245 Virusshare.00215/HEUR-Trojan.Script.Generic-f754205f81202a46bfb6796d1c042d9c34e121a6b7077fcedad5944ad795068d 2015-11-28 17:52:06 ....A 30751 Virusshare.00215/HEUR-Trojan.Script.Generic-f75d31e60039ac7350d1724dad26dae1fe5654b250e404382846d26a5ad3be31 2015-11-28 18:00:50 ....A 69609 Virusshare.00215/HEUR-Trojan.Script.Generic-f78160128df0e8e228b92da123e3b82d6d93f3987cb2f9e7fe3fa53fcf21cf0b 2015-11-28 17:46:56 ....A 14353 Virusshare.00215/HEUR-Trojan.Script.Generic-f7c5678c987bd7d65afcb47e2c3b54709dbd123baa46065ab912dc0819269465 2015-11-28 17:42:40 ....A 199188 Virusshare.00215/HEUR-Trojan.Script.Generic-f7c726974e94f6289a1d6354c6a99df2012d28f78734d086cc7816aac0d0d883 2015-11-28 17:50:48 ....A 18122 Virusshare.00215/HEUR-Trojan.Script.Generic-f7dccb71c7d06f7517b6c6fffd28c77e769a9e0215f38653e73f2a355cf754cb 2015-11-28 17:42:56 ....A 95826 Virusshare.00215/HEUR-Trojan.Script.Generic-f80fc11a58c96ac46ebf7a8ef859d30dbef5db149ed753ebd95324408ece9f67 2015-11-28 17:41:18 ....A 54919 Virusshare.00215/HEUR-Trojan.Script.Generic-f820453622a2b58ada688642db1156676a367e9745b791dafa5600c4d3f1b1c2 2015-11-28 17:47:02 ....A 3046 Virusshare.00215/HEUR-Trojan.Script.Generic-f83dcb8f199f8f34e52a67af595d7f9b4d936e321b4f6521d6ca7feb685fd463 2015-11-28 17:59:02 ....A 23005 Virusshare.00215/HEUR-Trojan.Script.Generic-f8479ac47121707347edec4549f839ea4569dee472b64199ec6d9581a132d6ab 2015-11-28 18:03:32 ....A 39918 Virusshare.00215/HEUR-Trojan.Script.Generic-f86ae5cc24d07dc01355050ef1f7d6c279c0115e84447c58eb6fd752c19aca9d 2015-11-28 17:42:02 ....A 3144 Virusshare.00215/HEUR-Trojan.Script.Generic-f8730ab5be97529794c45f665fa158ba3d43ad2da1157777dd95ae0437f1f706 2015-11-28 17:46:56 ....A 314607 Virusshare.00215/HEUR-Trojan.Script.Generic-f87b5b55bf51fdfac63d866e09e6dc7eb82bd05bdd17c87cc0c6ca0cf8047f11 2015-11-28 18:04:14 ....A 63555 Virusshare.00215/HEUR-Trojan.Script.Generic-f8878026d4fff27e9e3b82697b992b04b4f7799c64239032d19483679aea2a5c 2015-11-28 17:43:44 ....A 24387 Virusshare.00215/HEUR-Trojan.Script.Generic-f88e6d52224558bfd74dd45119e2c14c293cb723341127672d4f537482cacaf9 2015-11-28 17:42:32 ....A 7566 Virusshare.00215/HEUR-Trojan.Script.Generic-f8b777c23ff9385ed06d40f874537d4c68521529be7f4abb61211012d767300a 2015-11-28 18:04:40 ....A 43459 Virusshare.00215/HEUR-Trojan.Script.Generic-f8c871a5201b753ce2e0e4da4f4f7f28c9ada2f8061459c123e81eb3ed901394 2015-11-28 18:01:24 ....A 71105 Virusshare.00215/HEUR-Trojan.Script.Generic-f8f2f2afb0aaadd019b0162532bb128f5dd1ace2d9bdf45759bedd002d54d49b 2015-11-28 17:59:06 ....A 68289 Virusshare.00215/HEUR-Trojan.Script.Generic-f90486c100b85948be7394b6f90d36ad0f1fe1cefbd2122670b8dc66f394d3c0 2015-11-28 17:51:38 ....A 30979 Virusshare.00215/HEUR-Trojan.Script.Generic-f92e45e9ef2de59c5aac22b9c86bc2cc80693443f2d403c66654612116a326bc 2015-11-28 17:58:48 ....A 35209 Virusshare.00215/HEUR-Trojan.Script.Generic-f93b4b97df61e9bb756f7dd50feb6cc86235aeaa70348fb1ff2d5cf432b4b8d4 2015-11-28 17:52:04 ....A 31907 Virusshare.00215/HEUR-Trojan.Script.Generic-f93bab2bd4dfb36b4024639a40baf83e178c574b150ccd425456bc453b7276b2 2015-11-28 17:51:00 ....A 67511 Virusshare.00215/HEUR-Trojan.Script.Generic-f952f26cd3f023579441ec67ac255c9c7ef9a4f0859966b2a552154aab91f1e3 2015-11-28 17:55:36 ....A 37940 Virusshare.00215/HEUR-Trojan.Script.Generic-f9538fe7e838d23ff81d5ff4b9d685a5ee7df7a55ca21a46236311c25628db66 2015-11-28 18:03:08 ....A 23023 Virusshare.00215/HEUR-Trojan.Script.Generic-f992798fd491a39ab9f468da4c1d365cf375e512f725a38b40756110bd0246c8 2015-11-28 17:45:22 ....A 34274 Virusshare.00215/HEUR-Trojan.Script.Generic-f99ac4bdeff898c677e8399a067aaece8331292dbef3c90e14d05b701d5f2a3a 2015-11-28 18:00:58 ....A 146943 Virusshare.00215/HEUR-Trojan.Script.Generic-f9b8612552452904070e2cc6347577d87cff490b4fde702c0a5e42ab0c75deba 2015-11-28 17:41:56 ....A 21818 Virusshare.00215/HEUR-Trojan.Script.Generic-f9c9c33b60b04ae991048664aeb0d12f744de2c6698daad4351e887411532de8 2015-11-28 17:43:34 ....A 49113 Virusshare.00215/HEUR-Trojan.Script.Generic-f9ce7f732f80262609bce987634c79fcc0ae0c11a259bc5086fc0afb17866fb3 2015-11-28 17:58:28 ....A 137378 Virusshare.00215/HEUR-Trojan.Script.Generic-f9d1bad8d61a4e4eb972e33980d87adf4c45dacc446ef091a3922e6525ac58b8 2015-11-28 18:03:32 ....A 92999 Virusshare.00215/HEUR-Trojan.Script.Generic-fa006e8cedc210b5ba88fed376cb642323da46037aa3ac9cbd62aae37805d486 2015-11-28 17:58:34 ....A 30569 Virusshare.00215/HEUR-Trojan.Script.Generic-fa135f8631fd55e3721fc22b97c58d36ecb7ad58749b37fc05aadce42571217a 2015-11-28 18:04:02 ....A 26605 Virusshare.00215/HEUR-Trojan.Script.Generic-fa256e898556141482004e246194a13b08b7367c7eaaaa133464ed68a22937d3 2015-11-28 17:58:22 ....A 76741 Virusshare.00215/HEUR-Trojan.Script.Generic-fa364d5f26b402019db1bb7194704449b57a57f64cd28a23a0453a19af6a9161 2015-11-28 17:42:34 ....A 57166 Virusshare.00215/HEUR-Trojan.Script.Generic-fa74b812ccbca5c4e9a690fdb548bf41100bd174c33dd8c23f310a29805d4246 2015-11-28 17:58:44 ....A 137202 Virusshare.00215/HEUR-Trojan.Script.Generic-fa8752997d453f74f193fb65e15acff69756c8d6966c18436f4a2f377daf3589 2015-11-28 18:00:56 ....A 55749 Virusshare.00215/HEUR-Trojan.Script.Generic-faae894aeceaa82d153d397623bf53a1413833e259633db29da164f3d75e0a9f 2015-11-28 17:50:12 ....A 66542 Virusshare.00215/HEUR-Trojan.Script.Generic-fad92b662a8bfba6210da2603dbbf88b1d34f22c82b9996979fe3c30849e2530 2015-11-28 17:50:44 ....A 15105 Virusshare.00215/HEUR-Trojan.Script.Generic-fae38a3a8221879bf6c3f3f388e28d9b4565e55ed1f081866fa871112eba5aec 2015-11-28 17:54:12 ....A 45817 Virusshare.00215/HEUR-Trojan.Script.Generic-faf2c7869aa3b50d29904bace4c63ed78a2e32a5e31ceb42c5811339d795d1c1 2015-11-28 17:55:22 ....A 120328 Virusshare.00215/HEUR-Trojan.Script.Generic-fb177a9e6082a3b7a529bbcd1febb4427f35b32ae82d558ea8d9b67e9793116e 2015-11-28 17:45:38 ....A 42788 Virusshare.00215/HEUR-Trojan.Script.Generic-fb4defafd32de4521225bf7ca442e70132bcb70e168e26534aa78bab7fd4140f 2015-11-28 17:59:04 ....A 44107 Virusshare.00215/HEUR-Trojan.Script.Generic-fb4fb37435736fc38f4a46050b5d85946d9358eae1c0ccf8650c21c5e0c4a4a4 2015-11-28 17:52:20 ....A 66925 Virusshare.00215/HEUR-Trojan.Script.Generic-fb6e242c01c2a31f8f4fdec5de40caf47381e9e21da3429cb34b07b9db21b219 2015-11-28 18:04:34 ....A 15253 Virusshare.00215/HEUR-Trojan.Script.Generic-fb85533df4d417496d8344d8dd8b5384bde23a7ad35d5069107f9926d00c59d4 2015-11-28 18:04:42 ....A 42179 Virusshare.00215/HEUR-Trojan.Script.Generic-fba03d528fc0caa0a9f9ed5506ad5e3ac5f472faa71646d9ae423b7030bdb13b 2015-11-28 18:04:40 ....A 14552 Virusshare.00215/HEUR-Trojan.Script.Generic-fba47baa351f8fc22e71b89c8108c6dc98edf56bec7617a6b77c99fd3eac4896 2015-11-28 17:44:54 ....A 68332 Virusshare.00215/HEUR-Trojan.Script.Generic-fba6ecd7aeb3353a73850dcfdc1ae0e7013dc69bb450defcd23cf7845f320cc1 2015-11-28 18:01:22 ....A 40505 Virusshare.00215/HEUR-Trojan.Script.Generic-fba87db3a39bff40632cc8a3bc22428676b1a781ee3245e587e66935f6ec768e 2015-11-28 17:43:40 ....A 105901 Virusshare.00215/HEUR-Trojan.Script.Generic-fbb4f52a8e1e58d4aaaae928917f8d4a6a1bb92a28ae3ceaeec1de9a7e240903 2015-11-28 17:45:38 ....A 106942 Virusshare.00215/HEUR-Trojan.Script.Generic-fbb5fc11793c199c29790f4619091dbec83338b6329c48504ed1dd55018b2384 2015-11-28 17:52:04 ....A 88726 Virusshare.00215/HEUR-Trojan.Script.Generic-fbccf73c573ddc5172d4ef51fe655fed207fbad0021eede65a8cbfce51ca39fb 2015-11-28 18:00:58 ....A 15461 Virusshare.00215/HEUR-Trojan.Script.Generic-fbd7ce04118568ae09dac6bd88e6f26ffc5076febbf0aa5cba2e46d9cf78e3b9 2015-11-28 18:00:10 ....A 52134 Virusshare.00215/HEUR-Trojan.Script.Generic-fbecb0a61979b9a0a3aba7bb47c3d355d15ab371ae6af97991fcde362826305c 2015-11-28 17:58:00 ....A 6992 Virusshare.00215/HEUR-Trojan.Script.Generic-fbf60f0292764f713d30de2a661490d9039681b81ca8b4efd52ec3d6896ed805 2015-11-28 17:48:12 ....A 242256 Virusshare.00215/HEUR-Trojan.Script.Generic-fc3b569cc6eb343f30dbb5912813ff7a6e899fc2157e1a2bd88947a7b6b13b0a 2015-11-28 17:57:40 ....A 10804 Virusshare.00215/HEUR-Trojan.Script.Generic-fc4d1a870b41ef2b29f74bcb8373ed54b4e2ea885e6715c1d99a8c4ae112b233 2015-11-28 17:47:06 ....A 3330 Virusshare.00215/HEUR-Trojan.Script.Generic-fc54ac8e0a5c5d8f6f9d20cd5dcaf9205cf36aeb7cbc51bf5d1dd3bf0d93508f 2015-11-28 17:46:56 ....A 47557 Virusshare.00215/HEUR-Trojan.Script.Generic-fc5e36a1127828969eca51b25eb48ac66c0f2975503c7bc5d6979f7d01d07ac3 2015-11-28 17:58:54 ....A 3759 Virusshare.00215/HEUR-Trojan.Script.Generic-fc685580f0eec7de0057b197a9fdda052eedcf0986510234a0914fd233dede84 2015-11-28 17:59:34 ....A 9005 Virusshare.00215/HEUR-Trojan.Script.Generic-fc798c04a558ce274f502bf99f1504f54c1711d8d4fadfc669f681d3d3e04caa 2015-11-28 18:00:04 ....A 221387 Virusshare.00215/HEUR-Trojan.Script.Generic-fc90119b9052a93730a101527f7f26c70ca57f45e4c0128ab3921a4d6564545f 2015-11-28 17:49:30 ....A 38771 Virusshare.00215/HEUR-Trojan.Script.Generic-fcad9b3edcf9b389625b14d95fa99880fbd308675095343d3de590b93dac0638 2015-11-28 17:50:08 ....A 4944 Virusshare.00215/HEUR-Trojan.Script.Generic-fcbafff7a6806accd8fffe36a162ffad6bcafb6dc90fbce3510f2bf7c2b0b2f3 2015-11-28 18:01:34 ....A 130854 Virusshare.00215/HEUR-Trojan.Script.Generic-fcbc96e8f57a1c387f47e67bd24c75bdca00350d6e622a4821f887df0ea1d5b9 2015-11-28 17:47:24 ....A 26273 Virusshare.00215/HEUR-Trojan.Script.Generic-fcbf6e19fb0048eac451f34abf4375095c48d93fa78fb784a3cef7eb2d30fdf7 2015-11-28 17:46:56 ....A 30081 Virusshare.00215/HEUR-Trojan.Script.Generic-fcd0f2ffe56299be7ea2a26e45c7e60c7951e583f76bf11aa768980d2e952162 2015-11-28 17:46:56 ....A 30716 Virusshare.00215/HEUR-Trojan.Script.Generic-fcdea1f7f49e4fbc47d928bd2913a4ecb63136568313a09e141f5de13a7eed23 2015-11-28 17:44:14 ....A 11839 Virusshare.00215/HEUR-Trojan.Script.Generic-fcec801c027eca42b87b743dd853a200a0d36a9da1987dd9131e82eb80155386 2015-11-28 17:51:40 ....A 8773 Virusshare.00215/HEUR-Trojan.Script.Generic-fd560f06b0ed96596dc82c98b7b58ee6a43688d76b993dfcf101e348c8e10018 2015-11-28 17:50:52 ....A 51624 Virusshare.00215/HEUR-Trojan.Script.Generic-fd61603b12f92b5bc7bba09f647a55e04cc5877139928a62270d46f4200c3963 2015-11-28 17:47:34 ....A 35059 Virusshare.00215/HEUR-Trojan.Script.Generic-fd7275b4f074bdb807fe223107a5d5ad87e8fc2b9135908799ca29cee574fe1d 2015-11-28 17:43:32 ....A 15198 Virusshare.00215/HEUR-Trojan.Script.Generic-fd727842592d7baa9a047f4b64319f56868f1418fcad716b913a17815525bf80 2015-11-28 17:42:38 ....A 38419 Virusshare.00215/HEUR-Trojan.Script.Generic-fd7521b2302faa9bdef4db3ddb3942dc99d7a4d10af929333f84c667b49804c9 2015-11-28 17:58:36 ....A 377562 Virusshare.00215/HEUR-Trojan.Script.Generic-fd8b03066064d7d99630d8f3b9d171e75094a7b1ba7972b6ce1709173ce21d41 2015-11-28 17:50:36 ....A 3388 Virusshare.00215/HEUR-Trojan.Script.Generic-fd8bfd2cd65d5bf33bffa06454cbe3dea83aaaf16d5536d33a39ee7fa9da52be 2015-11-28 17:46:06 ....A 70349 Virusshare.00215/HEUR-Trojan.Script.Generic-fd8ffc72453dc93dda99afb62397dbd9ef3bdb44006c34cdf5cca38538aff74d 2015-11-28 17:51:44 ....A 52670 Virusshare.00215/HEUR-Trojan.Script.Generic-fddc90465ac821ca41c4667230e68df790261366758b9ce4a028ea266594d7ce 2015-11-28 17:59:16 ....A 45938 Virusshare.00215/HEUR-Trojan.Script.Generic-fe17281241114ccba09ac79ed86d0475c1b254f7e0be110f702ee12367640d27 2015-11-28 17:52:32 ....A 63555 Virusshare.00215/HEUR-Trojan.Script.Generic-fe20682ee1f68a251896820adf04ff66387871f32d5fef1591483f035a86c6eb 2015-11-28 17:56:02 ....A 47750 Virusshare.00215/HEUR-Trojan.Script.Generic-fe25f5889314618d9ca15c29023be8980c3b17055244865221aae4a14b592527 2015-11-28 17:43:32 ....A 26267 Virusshare.00215/HEUR-Trojan.Script.Generic-fe5b488566a28de0b0edb28d0d5207cbedb543c05eb2aff6f21c4d02d3e65a46 2015-11-28 17:49:42 ....A 62747 Virusshare.00215/HEUR-Trojan.Script.Generic-fe66fae04b0e6d53fb3c1ee4d46ca8393e704a1c0d0828cb8e20916c2cb90e66 2015-11-28 18:01:22 ....A 253526 Virusshare.00215/HEUR-Trojan.Script.Generic-fe67b71029a774c8463fd30cd78df51c19e3271ed22c98d98df925a23ec80f19 2015-11-28 18:00:50 ....A 15836 Virusshare.00215/HEUR-Trojan.Script.Generic-fe73fa0ff8ba224d4b41d65812462b945a6acafa8d7f5721c4a0a1bc0b3f9b00 2015-11-28 17:41:42 ....A 92254 Virusshare.00215/HEUR-Trojan.Script.Generic-fe8c40b9f1daf8767f73c5f57d56e36ef7c99fb31638be4acef435ea6cdc8f0c 2015-11-28 17:50:06 ....A 49047 Virusshare.00215/HEUR-Trojan.Script.Generic-fe8c74c7f99aed857bba61216cd4fb5fa171f3b7188b6986fc95762b596f0688 2015-11-28 17:59:52 ....A 39386 Virusshare.00215/HEUR-Trojan.Script.Generic-feaa94eb362133c91bb29ae686fd1ee9ff9924edf423b0f767fa8d57eea44784 2015-11-28 18:00:56 ....A 123864 Virusshare.00215/HEUR-Trojan.Script.Generic-fec2312931d475ecf6384e75866ebd4020bee801697d9c8f095274f5624b89e8 2015-11-28 17:51:02 ....A 106692 Virusshare.00215/HEUR-Trojan.Script.Generic-feccefe6b01572033b5b47d3e9cc258da251c44a0b0315ad6784e8d7209e2e4b 2015-11-28 17:59:34 ....A 6315 Virusshare.00215/HEUR-Trojan.Script.Generic-fee17dbf6cdf839b893cd50a180e265727345ab538c8e9b3e86b1f279ef11d2c 2015-11-28 18:00:56 ....A 83049 Virusshare.00215/HEUR-Trojan.Script.Generic-fef309b507232f1cea051cf7bd2fcee022c32fb678166d09b3523ad5f3c2cc66 2015-11-28 17:57:44 ....A 51413 Virusshare.00215/HEUR-Trojan.Script.Generic-ff2379a585b72299c2caacba0b95c0c5fd98d83e64d72d03d8c0b488f675edb6 2015-11-28 17:44:56 ....A 5866 Virusshare.00215/HEUR-Trojan.Script.Generic-ff2848a9bc2631672f1976c556a1a3bc52f637e9b4e696f8a92489ec61557f0e 2015-11-28 17:50:22 ....A 30110 Virusshare.00215/HEUR-Trojan.Script.Generic-ff2f4f0c30fbd549bbe60c4ff839187f0e1ff1eacba741726368b983c0c311d3 2015-11-28 17:50:16 ....A 108970 Virusshare.00215/HEUR-Trojan.Script.Generic-ff93d29dbf7ee5dee05cbc2c3190ed62a1116c4751b5e8000da8e98b37515874 2015-11-28 18:00:50 ....A 7846 Virusshare.00215/HEUR-Trojan.Script.Generic-ff97403ef31ef669249326d55950d0402427fcefb177c28214c041a6c0852672 2015-11-28 18:00:58 ....A 60160 Virusshare.00215/HEUR-Trojan.Script.Generic-ffa3862a758616c4a9752252b3070c3d6ef05f5fc8c9b6618760af72fa6a1cb3 2015-11-28 18:00:10 ....A 56086 Virusshare.00215/HEUR-Trojan.Script.Generic-ffbddb98a71902227304183e7c8ef9b77f5a2bd31062b64f17a79770ac3c673b 2015-11-28 17:47:02 ....A 20895 Virusshare.00215/HEUR-Trojan.Script.Generic-ffe3fb9754d4604919fd3b3234e21eb91c63f4800cc01980bb15ebf875927e2c 2015-11-28 17:48:14 ....A 169856 Virusshare.00215/HEUR-Trojan.Script.Iframer-0b96afaf7d2c0b5b8b9f14c09009fd5a48acba8d0c72c970ab6b7f2d74b36dbb 2015-11-28 17:52:32 ....A 61011 Virusshare.00215/HEUR-Trojan.Script.Iframer-2b5f05c05e5f3be517c034e666dcab3b2b6eae5d98c6b3599dc8f42bee50e085 2015-11-28 17:58:22 ....A 199028 Virusshare.00215/HEUR-Trojan.Script.Iframer-4923ae7c20682217d42a30f05e57f778f3608090eca65f77740c692fcce5b278 2015-11-28 18:04:24 ....A 16937 Virusshare.00215/HEUR-Trojan.Script.Iframer-a03af79961e97eeda496fb0c046e727d53e8459b6361b07bdfdf6396be905f63 2015-11-28 17:42:26 ....A 87893 Virusshare.00215/HEUR-Trojan.Script.Iframer-cc136c349d9751b2a31fa85ab63443a60f7ff3100fe593c87bd6050083a2f074 2015-11-28 17:57:56 ....A 155617 Virusshare.00215/HEUR-Trojan.Script.Iframer-cf755f8a6ca6aa5ba4380916cdb9a51c660e194172ea1fb154107d418d856b24 2015-11-28 17:57:40 ....A 18810 Virusshare.00215/HEUR-Trojan.Script.Iframer-daaaebda75ba737c49e5ca08b92a6cc171c5416e927b962aace3003932af2d18 2015-11-28 17:59:14 ....A 49646 Virusshare.00215/HEUR-Trojan.Script.Iframer-e1f7383f5c054de31c62d4a2378604e7e89afbd0c3086a4b1fb9f072a0ad382d 2015-11-28 17:58:46 ....A 1939 Virusshare.00215/HEUR-Trojan.Script.Miner.gen-88b07c38639b1b10a734561f093550eddbad74fdc97242bd27ee06b50dd0e84e 2015-11-28 17:59:10 ....A 1695 Virusshare.00215/HEUR-Trojan.VBS.SAgent.gen-b2637d123d5c8887416c984f6c68793bbbb238ad02aa42d3f4f8a44a38bcefa8 2015-11-28 17:51:12 ....A 701440 Virusshare.00215/HEUR-Trojan.Win32.AdBape.vho-7bf576f4bdb5cb4f98d0dd35bc17e812538509ac8c4f0ace59784b4d2cdf6c14 2015-11-28 17:58:16 ....A 701440 Virusshare.00215/HEUR-Trojan.Win32.AdBape.vho-ee8879029281935b740f98975e4c198406903c825ebeceab2c493ec202e1525b 2015-11-28 17:44:14 ....A 245570 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-0419d3d160b8e7d42e4f7d84cedd79dee75da9e0382d60f91f87ac7ae498cd44 2015-11-28 17:59:18 ....A 187109 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-0c6ae62347e59e15b7da402953933d45b0e2deb5e81db724f4fc7efd3dab2af8 2015-11-28 17:58:38 ....A 235784 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-0e76ed312ff64b9358f9c180c2cef85bd3abb5b7926bf5d5cd6c72dd49148340 2015-11-28 17:45:16 ....A 78498 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-156e2346beefbb952565ff398e5210b660ef8e19d0b58fa36f1e19d8e2201eef 2015-11-28 17:59:18 ....A 212568 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-15849919e00ac9faf0d2359756c17b965c7fb00358a3bb044a01fb4559a36f11 2015-11-28 17:59:20 ....A 138076 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-35226defae46464ad981939cefffc3787e32967440307874ded2b37618b8d1e6 2015-11-28 17:47:56 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-407dbad4b428b5777becdff75cb68edb3d7335138729eea5ef17f1f043e001af 2015-11-28 17:47:22 ....A 512000 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-6b6146c65f31548451583f0afda61aac400bdf541d6d206fad06397423164b04 2015-11-28 17:51:50 ....A 191020 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-8471acfb93078ad64f514f0ab4972828f8e3983352dd3395c83ee370d4f7ca47 2015-11-28 17:54:32 ....A 980162 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-8840f99b55a17ab355e9aab2670fe26df75e3442758005b7b61d5741a2d3548a 2015-11-28 18:04:00 ....A 78493 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-a2d39e46d9c4a0364cf78d029948bf384c2789c059cda504b77a09e79164350a 2015-11-28 17:50:18 ....A 129405 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-a7c0a564f110d924ac96350ee884f4f820966d3daa209950b5e809ef113baf41 2015-11-28 17:46:12 ....A 52400 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-b733bffac4d5ada2737d707faa62b708a62fac8b274c6da4faac6395e1778129 2015-11-28 17:46:48 ....A 252205 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-b8d40fdfee7b321b30da377bf59fdc02630c5ef94710295711939223b6b7a7dc 2015-11-28 17:47:28 ....A 327680 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-d08c8c59d1310430a5cc7ad73a2e76826a3ac75824b0425821139d8ddfadfe47 2015-11-28 17:43:28 ....A 302171 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-d151810c835ab94642b02c5814ff366aed5e6e0bbbdbe3d1b866924aace2ca81 2015-11-28 17:44:54 ....A 1077579 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-e670ee05e0c985c312672d851d1f0b0a36abff811b114786284a5c7b70d84330 2015-11-28 17:56:40 ....A 369664 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-eae0fae5ba85686214d796ae22b99edd19c26fee7aab8fddf82319ef98a3aab2 2015-11-28 17:56:02 ....A 138904 Virusshare.00215/HEUR-Trojan.Win32.Agent.gen-ebf2d48d734436e3ba621eb10c358ea66351141f168b8acf4f8fc3b4b1835a13 2015-11-28 17:46:02 ....A 556544 Virusshare.00215/HEUR-Trojan.Win32.AntiAV-3f4bcca2e95b079b1732be642886d6f13ae969e85f2b36de6c2ff1a41f767a1b 2015-11-28 17:51:02 ....A 645336 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-00fd7c2c62d5cf56e887eaf46a2c560d1822721986965667bb3ebeb700e4fa9d 2015-11-28 18:04:26 ....A 634072 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-011682313e01e66ed7488955a01d653cee1f057b09a7fdd89d6bc66598ca6ea4 2015-11-28 17:49:32 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-03756a2622e5d0b75d4f47b04473961b389c4154b3cb41b83fed809427a7ef6e 2015-11-28 17:49:48 ....A 634072 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-07a113b49d4d5dacb7168c9c621cd10bf867f77e75cccbb0879bff74bc8c9c57 2015-11-28 17:58:56 ....A 258010 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-090709073551cf3917fb093b8a928d2a2ef76b8b5a82940f58b1a20e7767ebaf 2015-11-28 18:01:14 ....A 347608 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-09f228dd7e054366ae95a551b12a217b17d75c4dfc3e4da2bdcd521430a062f2 2015-11-28 18:02:50 ....A 634472 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-0d965697965720103af8e410252aa16f95edddbc0fde0bd990f68d021cbc72d4 2015-11-28 17:56:24 ....A 703192 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-13c319d40c5307fb912adf90d735792d73c642923a893f84dbf1b77dd6c8336d 2015-11-28 17:47:34 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-17d3f9e1740f3646dcd7dd84cf14a945c1e403a93e2e7a84ba79aceb5da36e34 2015-11-28 17:45:16 ....A 639080 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-1c7a312b291db49f17259165ab6f7bc197f1ac6eed53b212d2d42c705837b53c 2015-11-28 17:45:16 ....A 687200 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-1e7e0fd2b56098ecbc00fc0bf088cb40f55469a61f4988147d5d2c5db7058b93 2015-11-28 17:49:12 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-1eb875b886f87d22c803eb847bde3b8ecec15dc41464ddf0aa4c00e57fcd4de5 2015-11-28 18:01:16 ....A 627416 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-1eefbea7aa934cd916156c2416497ad602ea1ca4e8b54dc13fe01e3b3ea13714 2015-11-28 17:51:44 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-225bb25f4a776564acb41c89a55aec37d1757bf6492d0e2d08db26f8300bab30 2015-11-28 17:59:38 ....A 638568 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-254f123c46b6ec887e635d760991b6854fd260ef2c2690ab402bcc6baf71baa6 2015-11-28 17:55:44 ....A 639080 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-2f41007c5cca312defccada6d12f0e82b29a8fcc65f469531178cffd460b9afd 2015-11-28 17:56:44 ....A 687200 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-2fdbd4bad06e2cb7a39e2529b85b734d801e170373a80e2f2ac3b0390e2d4070 2015-11-28 17:59:56 ....A 346584 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-3a9b71072bd0b277a23cb762810836719e6a9ec3e43bb7146d5b76de974a3323 2015-11-28 17:52:34 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-3cc665bcf33ec237c1fbeca9ba94cff056311794923dfa8c5787778271ea9e85 2015-11-28 17:46:02 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-40518a09f630ba1b43de34bf9c84b8c188f0904c7089f0635fca1b55463b9777 2015-11-28 17:47:02 ....A 640592 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-47d3eb99fc35bfa898c68a3d447d19f47a4ae0e262e6a7d6e092995abafab361 2015-11-28 18:03:16 ....A 633960 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-5078497037bf6f8551875096bfe8f59429b0a53e251bb7427cd1a0c0d763d272 2015-11-28 17:57:08 ....A 639192 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-50a72aee1b6390fb7a1603eab135fa38930955cfe50362ef727806eb81fe39eb 2015-11-28 17:52:32 ....A 799120 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-5a3a20426f834cc846bbd276e978ebad161be0f110358c29ee8a0d0cd5645ba6 2015-11-28 17:43:40 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-5c5921fb223b06be2a90fa39606559f3d77df4b323279b21c37c2c22a216d6fd 2015-11-28 17:58:44 ....A 665184 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-5dd454a40694c123d251a14db427289421ce0c1e9c3689e059633a49f87975fc 2015-11-28 17:53:00 ....A 827280 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-5e291aaae83f102b3d4ae610dff91b07132591463397659d0ce34e1d260acae1 2015-11-28 17:51:48 ....A 688856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-62b7f0cc449460f0c65a078c2b0772ff7b8a81d94ea3e250a8e177e11775c3d2 2015-11-28 17:59:42 ....A 672872 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-67e667dac9c0f483a28eda6c5b10af18891d2f52a4365f6184a3f239d33c15a7 2015-11-28 17:54:28 ....A 885928 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-6dcd17f6105e98d708fa049bd2a5502923e96bdc21ede073969a245ac2000b85 2015-11-28 17:51:10 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-6eff818343ce6b0d73cd8cff8902cd369c245ec3945f9086392ea08751d39549 2015-11-28 17:41:30 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-7bc302353501d413fec2d750e5e85399734114b690b61fe2ca1f2105647bb5bd 2015-11-28 17:54:30 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-7fbe8566c7e904bd4393c8b9f84bcfc0ec862266cb51c255cbd5dc1cc632ca5f 2015-11-28 18:02:40 ....A 663768 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-80634a89b5d5f89001bdfe3d6c626fd64b36dad1bea88ad7dec6debcc2ed915b 2015-11-28 18:03:18 ....A 691272 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-82d04fc03544a35d7416083797240e20ee96fd013392bd09a1778f1d9c09fea5 2015-11-28 17:50:36 ....A 957944 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-881cc70cf7e9ae5cf76216c66fbf4be4c76d1d10fc4327a5354d60dbbf802b9e 2015-11-28 17:41:56 ....A 1558128 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-9082a23bcbcc8a0fdc33fe5b32c2db51aa6a8bb1eedecf12abd65daba5c3b195 2015-11-28 17:58:30 ....A 700008 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-908f90639748ade1b3a625134879140bbe3ff21cdf1782cfb20dfd3ebc1a745d 2015-11-28 18:03:00 ....A 346584 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-90a9f14559928a4d13db8b14c2617272c2f295f581c2bade52e09682a8f7c014 2015-11-28 17:59:44 ....A 709272 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-90c4cf9e43a1b031d44d4f9c6b5ea38a879732a1210ff46acddd218ec1c8d4ae 2015-11-28 17:52:48 ....A 630472 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-92f66f6586d8c31af5d366a60dfe63cee27159d62f3da26751cad1a7e483f8ca 2015-11-28 17:53:34 ....A 799120 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-957ca519e44747deb41253b6938289a09eb03fd6896849ff3bed5ced12bfa590 2015-11-28 17:53:24 ....A 799120 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-961aacd526e9ec6897a4c2fe8cdafc7cb03a9df0e6d3a424720f05c2b44ad1f7 2015-11-28 18:01:22 ....A 642152 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-9858f703fbcb8e0c21c3ff390dbf6dcc1f5845411a395ae91bf9b6982b0862d1 2015-11-28 17:51:14 ....A 673496 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-9c678ec97624f3c6ac2a4c990c1b5376f01f1c4930cf090fa98d2ad6b8a0b416 2015-11-28 17:53:06 ....A 827280 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-9f0ca6bc638bd29f3bf2de8ef156da808e51b23c42fb8dba1a6453b926738dcd 2015-11-28 17:51:34 ....A 634472 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-9f29cf9af333585a2fa3723fe96c39a51395ccb0848a3cb55f697b4bc6f1e793 2015-11-28 17:44:48 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-a0f897fe94b74223915c7d0d3168bcd9ad9fbd52cf3120777a87cfde5dc1955c 2015-11-28 17:58:30 ....A 957936 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-a7f710c714ea8d7f1c3fc310fa133fde3a2c6116b0de94c40e64552a9f90b6a6 2015-11-28 17:48:04 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-aca461a5eb54d1c0b07ae8c894e285038094d25f50a56206e696808f9262942b 2015-11-28 18:02:24 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-adc559d3a4f2eecc3ce105d9b1c0a6a4eb293972fe77a8a65d2def942f583f31 2015-11-28 17:51:36 ....A 662632 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-b2e06c1963b82c9cd3144dba9d401f2f9a185e4dc62bc6dd97c9c8a02f110256 2015-11-28 17:42:00 ....A 543760 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-bc88a1412b6f4e7f72b43ce037fa5d346fc79e190492dc95abc614e1dea23cb4 2015-11-28 18:00:06 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-c4f6870df0f2df45f13dfeaf7d1650ba8cceb80705dc63db916f65259e0aa68e 2015-11-28 17:59:30 ....A 531600 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-c561d8e45b2c3003ed4b2fa65d240c679c7a38e449c61623d0651a85674f1ba7 2015-11-28 17:56:38 ....A 668376 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-cd53327949e441ef3a9a581e2e84e5918b7886720cf774cebb71fcc5ef636331 2015-11-28 17:43:08 ....A 1142784 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-cd60f58c24b8ef68deb6c30515d460e07a45ab68052d05171bbad6264458ade0 2015-11-28 17:58:50 ....A 639192 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-d24131586a06b6caa5d7cf7377a76167be822745d35dcbafad78cc3a22f2e6d8 2015-11-28 18:02:48 ....A 639192 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-e7cc749918efa0319c648d64cfb4088ea2b42adafe73726aec5acc25be0e7489 2015-11-28 17:46:34 ....A 292040 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-f2cab916a837c45ae87c3b2c2b975b642ae349a7e559a4f8828f3cca29292ed9 2015-11-28 17:49:30 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-f2f39e074d3ddda4ec347e2dc9d6dfa5d08bd5079e578fa23517b91881dd63ab 2015-11-28 17:49:08 ....A 524856 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-f4ffdb2d1b434b25e03f99498db9d154f74aab828476036c9e40488f12b923bc 2015-11-28 17:42:06 ....A 581304 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-f66f191503fc1a130e05ca4b928582343ae4835c143bbd233d8e34c17bcb70c5 2015-11-28 18:01:12 ....A 668376 Virusshare.00215/HEUR-Trojan.Win32.Bingoml.gen-f9d2045250d73ce13665b2ec1c8a9220a8756b8bec49ac32b1554e3878055fdd 2015-11-28 17:41:22 ....A 1983275 Virusshare.00215/HEUR-Trojan.Win32.Bsymem.gen-00154148a637461708e816778291c08601cd23b2dfdeb197d9954fb3d9fe4874 2015-11-28 17:58:00 ....A 7995589 Virusshare.00215/HEUR-Trojan.Win32.Bsymem.gen-e120a8629b1a05aa3bbc37f3c86d13c273d7df56949a178082c8f55bef3353e7 2015-11-28 18:00:30 ....A 232224 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-03ddb0f4dd37d14f455f198c5821f0dd218ab7fcbfa0f43ecd042516a3e7b189 2015-11-28 17:54:06 ....A 221984 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-04e944acec3cd5e119bd4f97656bfac1196b290e4ae5a4a81ff44a08ee8f85a6 2015-11-28 17:44:36 ....A 217888 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-0ea1d84cfacb88827cbe85a3ad5ec67ad2a1722bbd2a6199bbeb878318d7d8e5 2015-11-28 17:48:52 ....A 221984 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-168431783bd4be64a26b007c3a73596035bb9cb85da397a836be22977eda7460 2015-11-28 17:57:24 ....A 224032 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-16aa5ebcd28e0f51e5071f8441c85dbb132cb0560798a9248b08f820a43af865 2015-11-28 17:44:18 ....A 236320 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-2374cd04d827e52056cddaaf499b54958f282b031d901ee9c3ba8f107144c525 2015-11-28 18:00:54 ....A 231200 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-2ba40219690c63b7f2b666956eb02f455e7fd65add8225ba83da97b41c594b3a 2015-11-28 17:42:38 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-34c615f87f6553c7e85773980400664df10db87b6842478dc77cbf8bad6ce022 2015-11-28 18:03:14 ....A 231200 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-35eb708a823c0cc043da20f01d5c0c538696ccdaf32a3c3f02cb157f889a97e5 2015-11-28 17:47:36 ....A 242464 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-362fa6a264d8e0828b7b8203911526e358fab5c1621de6864422fc653835e21f 2015-11-28 17:42:38 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-3837674ff6fcc856d042f1e69a099a8e809ce13e9d8f5a33085311c1e21df096 2015-11-28 17:48:34 ....A 239392 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-391d7d42fd692e6538b673fc003d1264cc7e89a7dbb2910e7e1ae84a0c789815 2015-11-28 17:41:26 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-3e3eccec016cec9a09faaf4c703da6d68aca210a5f1cb28bf0870a463790b0c7 2015-11-28 17:43:38 ....A 221984 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-423dce184a9b9df2d448f765dd4d8de27343b50f87d80d8ae20602a970d4d3b9 2015-11-28 17:59:40 ....A 236320 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-4a08c80d46cac559032a0c8039336452ade347215b234a8d1fdfce3ae8fe6b66 2015-11-28 17:56:28 ....A 234272 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-4ec42a3f7e6bda04e3dde35926495909e2f2781aa85a4c59943eead2a685bd84 2015-11-28 17:48:12 ....A 232224 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-5474423717c2cda7df61b656099527272b37277e2843eb95fdf3a2954886b1cc 2015-11-28 17:47:40 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-5592f455cc288bf1be8eeb9836de880c604dad019f5ec08bf57dcb2b4fa3d38a 2015-11-28 17:49:54 ....A 241952 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-5eee0b61264e6b346ab67efae9a2e5d3fd7fc08812130450db690d450a8dcb0d 2015-11-28 17:44:00 ....A 224032 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-5ff3f441aadf0d61c82fe3a20967803164afb66c08fbd45ebacfe3a1513a81f0 2015-11-28 17:48:36 ....A 234272 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-6205a41045aa7abe5b38046d7f9ac6dd6fc68d4e1805f0d55dc4be87ba7d6a6f 2015-11-28 17:44:44 ....A 221984 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-6630af2958dbdf80fed0805ecf6c245205fddbc75149f4b6d02c96b46bf7517d 2015-11-28 17:46:06 ....A 231200 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-6854b53a32ef90fbddc80b85732eab19b6db243cd17864b9040d33bf2854739e 2015-11-28 17:57:30 ....A 237856 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-69209612a68fb431f44a1261869128af6ab7b756ce9dabb345f13819c78e91b8 2015-11-28 17:44:44 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-7061e5e49cf871d5a12c9c5a4179538d423f83159eed9b1b988716e8f4d4f7d5 2015-11-28 17:46:06 ....A 219424 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-70aa7af667046bd3dd2add266a8040b36db8cf74f05161a8a19ed098e6be04b3 2015-11-28 17:48:00 ....A 221472 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-71e6e0212a775df476dff9264632e0516ae9819ea440a090d7c20ab91e363972 2015-11-28 17:52:10 ....A 236832 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-7c66495981796da4531076fbf164dbae89b802d888840c5e0becf9970c64e63d 2015-11-28 17:58:28 ....A 1733120 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-803a70f45b7c3e9dc7abfdd5e6e2604be9a4d97f8d32a6de9554aaea12461475 2015-11-28 17:56:34 ....A 233760 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-91840becc9e400cea1e1abd71104b815394427f090f69c6f75464856845b985b 2015-11-28 17:58:46 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-941ee32688cfa095c4bd577ed6268b2357ab92f7313f67177db97d1f161e68d6 2015-11-28 17:50:16 ....A 239392 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-9720af1024ad83be88380d8ac5d3551866364217ea1c431ef522b0a88d9065ce 2015-11-28 17:46:46 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-980cf884a0d911360c2dfc1f2d911b36d74be65ab5781d7725675f5c696dd022 2015-11-28 17:45:28 ....A 237568 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-9af4625dcc8ff1755fcb85a8e44b2581ab12131b2edcba189f31fffa91a44e04 2015-11-28 17:45:30 ....A 238368 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-9ee45df533a77459e5990759c8dd52d18727624a674679c949bc5158cafd6830 2015-11-28 17:59:08 ....A 240928 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-a1ca4803b44a35ad542426013137a00928283e05c86d9feb57ba074a04d770f3 2015-11-28 17:55:56 ....A 242976 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-a43dfd9f16af844b8a6fb5db7c319fdbc5fb7930942806637fa7a8a6128a34ca 2015-11-28 17:58:30 ....A 238368 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-a4b1ff6f13e5e580c562314e790127c097af4ab230dc0a4c0baab845a965ccda 2015-11-28 17:56:36 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-a7920dfdf8d578dbac376e7a7ff0f36c4027efdb82a0a64896bc483d7ec8369f 2015-11-28 17:56:36 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-a7c25381d91924eada5bf551783f035cb551208c3484a2e46e284e1247a0cff8 2015-11-28 18:01:44 ....A 231200 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-a92468227c53f078df037e19e85190ced48eaa092b6ef0096f3db220a6a411b1 2015-11-28 17:57:54 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-acb55dd6ed8c046f3615b8a03f287fb302d692d7412f413f727e56ca894a1918 2015-11-28 18:04:42 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-b3a42cf9ccb7e6143f45d3318f8227ded3a11e162f2b53637217ffa0c38c65ad 2015-11-28 18:02:06 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-b3d08c7f0ed640c5b9518d4d736c4bd350c6f11b6b2fdd36797d71f7bded95b1 2015-11-28 17:52:54 ....A 233760 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-ba494f2f82b450a6e1e13a0a5ee69e5ece2a5e9b38b84237c845bc82bcff0ded 2015-11-28 17:43:26 ....A 239392 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-bd1b949b868238bf1a3611d72a6987c9fc2a00b794fa7558d1bd232fc448084c 2015-11-28 17:49:26 ....A 224032 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-cd06ad455dd8c7b639eb54fd12566c46d8bff9a6cfa7c8f16f58c2bd04fc6a99 2015-11-28 17:59:48 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-cd1c7683ee389f16f6bcf9551188b2ffaf99151a048187bf29bbdc439f4a8742 2015-11-28 17:44:10 ....A 234272 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-ceae1c74b428c3020388480aa04ef7d522e1a06c8a3092c81a92683d66a6fe7f 2015-11-28 17:56:38 ....A 242464 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-d05eaa3e16e19958d1c5e7ca7494b38c985d40c5b6d2a790a67ac74d451b597a 2015-11-28 17:42:26 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-d0e8996cd5d024252a231e746058da75b2abac68d8459a99656a58cb38b2dea1 2015-11-28 17:59:32 ....A 224032 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-d44d97654fd646a3d61da983b0158900d37616402f968bbc7e0421e904458862 2015-11-28 18:00:26 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-d891882f2ce3fe552ae4d77df2ff4b50abbe96c635cf8ac1f2a34a0e76f293b0 2015-11-28 18:00:48 ....A 231712 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-db14b096d166f424649b570f5941559ef0f3924acf921cdc4a295e7847174eba 2015-11-28 17:51:38 ....A 236832 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-dd97b2964969c4d5ae3cecf82ff014dd9fab20372844d14e0e6b3bf409d2eeed 2015-11-28 18:01:12 ....A 221984 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-e68d88c2b64bf0fe08ad0b0a7aa977724c03ffd8b5a2139b28187659c4a882ce 2015-11-28 17:56:40 ....A 229152 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-e9e2257d693a58dd7cdff467883f509d53c9661170249738f606507b102d93a3 2015-11-28 17:55:36 ....A 219424 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-ea822c13ae7f2b5ce76f5b3f85c9aa3d142d2b7d9eb04fb6d093695a87ef58f9 2015-11-28 17:41:40 ....A 220448 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-edd6dd927a2df61ec0338a21693fce1ac9be1a8a5cf54bd8e84a7a744f19050a 2015-11-28 17:43:32 ....A 240928 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-ef4c591d5f42bf12b676c3b238ca691e0f0733ffacabfc5917bf2d7bafeb644b 2015-11-28 17:58:36 ....A 231712 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-f19bc0345fc3d584e8f71bc13ebcd3a76fdcc12e34f3b444def0d99bfb64076e 2015-11-28 17:42:52 ....A 237856 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-f78bb7abbeb3e44703339c7105e8fdbf817695e546bc3a96dc4c95026bc890e8 2015-11-28 17:55:36 ....A 236320 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-f8d909fa7dac02e30c4ef7a9d2385f844aa417184e42654a4409bce45a65ca84 2015-11-28 17:58:16 ....A 236320 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-f955498f2b1300ce010bb1ff79a584221580652c91e0ffaf3f4ab93988fa21ff 2015-11-28 17:48:50 ....A 241952 Virusshare.00215/HEUR-Trojan.Win32.Buzus.gen-fc5f5ffe6712f7d820bc1197ef8bde5711b63dc35666162c73208efdf52a7bce 2015-11-28 17:58:08 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Cometer.gen-77100cdbacc19b2c922619eb832dfa6b7d1c3ebedcc204a5c6746fdf5b0ed813 2015-11-28 18:03:40 ....A 29363 Virusshare.00215/HEUR-Trojan.Win32.Cometer.gen-a7bbd1300769be46ed9d89f6555458b031abde1d97c8299062612fe438164a64 2015-11-28 17:43:56 ....A 338664 Virusshare.00215/HEUR-Trojan.Win32.DLLhijack.gen-2bc46e3dbf101956b8470b812ca516691451f6addfe4f06b368af5d2e3e6cf70 2015-11-28 17:43:06 ....A 65492 Virusshare.00215/HEUR-Trojan.Win32.DarkHotel.gen-a4c3296adeb699b194a5712628faeb3ae40901b1413cb7ed372ffd05a027fb84 2015-11-28 17:56:04 ....A 346256 Virusshare.00215/HEUR-Trojan.Win32.Ekstak.gen-0a088add8a56d907397860555f02f9b65ed41cfcb92bd0037feef90a471c6401 2015-11-28 17:48:12 ....A 346256 Virusshare.00215/HEUR-Trojan.Win32.Ekstak.gen-fc7714dd839b84a3385aea366040d58ba6b18db6a16ecaf94a7105b8c821d33f 2015-11-28 17:52:26 ....A 1077677 Virusshare.00215/HEUR-Trojan.Win32.Ekstak.vho-21e0c2e58afbcea9410fa1e90a8fd1dd4c78038d354014a82d3f0f8e8cf71ed8 2015-11-28 17:59:18 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-031d23d216f7b0570e0bb2515761e2c75c2cbf0e130699d4080fd2987c50b96c 2015-11-28 17:59:36 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-19426b42caeb8ac5e6d5d394cf08c08642cbec052df8524f81c790fc99bbf017 2015-11-28 17:58:02 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-1d7222ae027cb476982358129c7cc710f9dea1223a3eafa34f8304bb9988736b 2015-11-28 17:56:26 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-2a2bfbfab08a756a92f974349017f093b9dad9547ecc4a0b68eba4d60529c703 2015-11-28 18:03:14 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-3360973cefa56c49f76b7b0673e8b714774d6809792399c30c2205f2acd13d2d 2015-11-28 17:55:46 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-4383d667016e202b86c1e40ff02c210f80f285669b299bef514c5e5c83ee5db3 2015-11-28 17:48:54 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-457cd8b0fd5ffa7a1817b2325e04f5612e7a5524c85bbcfe3f69804753aac554 2015-11-28 18:02:20 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-676ccb5fcb0911a12d1e0feccbf579eaa607f367140cad56e2407be7cdf4005b 2015-11-28 18:03:56 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-82b67ba88052ddea84e2033de2bbc0fc51181419608a12836e1f9853da88daed 2015-11-28 18:04:18 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-992c6a71b69d2e0e98d90443c5dc4af7c8f58b12bd61eff0200a8aa88be20ee2 2015-11-28 17:56:34 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-a108934deff405a5e71022873a545dc8ad6b9bb544e91400698bff30df91ea4c 2015-11-28 17:49:46 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-a2cf210c2a81dea9fc49fb0a1004a046c52edffe85355cfcf249520d43465c42 2015-11-28 17:44:06 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-a4de0cc504a053a40e886942ff99ede372c3f2ca8c618744e8c2582433cbd2fd 2015-11-28 17:55:32 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-b67496e9947bdd925e12f3c49514618053ab9533896ad7be66732c6e90d12bda 2015-11-28 17:58:12 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-bf03be764e4f071760f277ec6a7b0ee71a1c9aebe3342a8a236d60ed6ce2bb4b 2015-11-28 18:01:48 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-c9c83e12e42b6799f321b100b8c1868593c0c409853003a6cfe9f4ac71d5cc42 2015-11-28 17:56:58 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-ed76852cd5ff227e922dbfc53e552028447b968be2cd1cf38492755003566db5 2015-11-28 17:48:50 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.ExtenBro.gen-f6460bcf6468404509eb6650794d11bd7a199c48c6a5e39e28497659c18f1eb8 2015-11-28 18:00:30 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-01e92aa56a044c4032981e2f31b0b18d1196935c89077c6aa8b88993a951f62a 2015-11-28 17:49:32 ....A 122368 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-096775b4bc5d016ca02e5ed6d689a3a8ac48ee3ab1dd4895a19b6b5cb7b9f3bf 2015-11-28 17:44:18 ....A 64060 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-2aaf47ebe7c62837483932ed45831a2010d740c6894a2a618b8ac037c54eea50 2015-11-28 17:57:48 ....A 20993 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-32b9c3700ac044160902af8c8004fa8401b8b0156987e419a3005497774084e1 2015-11-28 17:58:22 ....A 200704 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-4395307daf7cceb5de93071d9d8e6cd9303ef5290bdfa1d1cf78c0022398f81f 2015-11-28 17:56:48 ....A 196609 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-5cb432b71a96c0bebf3bd97b30f918a8d0f06cc5f1a9c9e52f6bd7b11cf64055 2015-11-28 17:46:06 ....A 221184 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-6d0f57c7729859a6672e47d66561b0e36f24e4767117c02543c0f41e3af50317 2015-11-28 17:43:22 ....A 34762 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-7205b3d504ff2e19e82e257c3d9a69f034c567d0a3ef524e9a76d90e81e92a97 2015-11-28 17:44:24 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-7432b03921998f6acb98d420c0b77e7643f20365e4e8429bac41ef94a73d6c4b 2015-11-28 17:44:04 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-892395fd03c1e2ea7698af0e2925632fcd99299675a8bbd1861d671ffa7df93b 2015-11-28 17:47:06 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-8f68eb2ff88a60ddd4b62517da5d14db870829138260dfa0539377d5df8dac56 2015-11-28 17:50:36 ....A 139400 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-9a08d325eacf73b6ed5649f08905a6c49a0f9cec3ed154b7a1f59b6dc9205e5f 2015-11-28 17:57:56 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-c21932c0fcd639c49f9ba4f897b721294bb2ccfe91edf33b83c5f767a4652a78 2015-11-28 17:44:52 ....A 121409 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-d75d195a5ca7635714e2782d9e36eee8e63961cf1bacca3e23684f27ca9304c6 2015-11-28 17:47:30 ....A 126585 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-d7eafd10c080152280981ed29642d8e70daa1fbc27a156c75335c889fc94df38 2015-11-28 17:59:48 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-dafe6255e3abdc644b39d4938d2033230dc8f6b484eb5480255e26b908a9eac5 2015-11-28 17:51:58 ....A 232117 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-ecaa47d3238eb8a2a10f9692666b938e26d48308335f3242cd7c20f8fc4a77f5 2015-11-28 17:41:40 ....A 225280 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-f4d441dfd613c9e69e3a842dcb8dbe6deb4ec77f491b793c9a23f2dafe56ee2b 2015-11-28 17:49:46 ....A 79872 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-f50df7fe0ed2c7a52b947024dec18dd67fcdcaf89eaf4f9cc5c32b41c8299b9c 2015-11-28 18:03:08 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Farfli.gen-f5c9cc319c36ab99a91c9f165d8b3bc3a39991df978483f33282db507ba7bcdd 2015-11-28 17:41:56 ....A 563712 Virusshare.00215/HEUR-Trojan.Win32.Fsysna.gen-9539c2021601b527c4fa9fb48f7cb10446cc224d01f53430b8fe91992b955b45 2015-11-28 18:01:30 ....A 60797 Virusshare.00215/HEUR-Trojan.Win32.Generic-001038d3535d6323c41980c7edc5c5b57480a144b0cf1ba2c0ba168039c23eae 2015-11-28 18:00:10 ....A 429840 Virusshare.00215/HEUR-Trojan.Win32.Generic-0010f1f38894a0d6aea41c847d31b8f1308026bf4bb909bf1cc926db66ab5251 2015-11-28 17:42:54 ....A 244224 Virusshare.00215/HEUR-Trojan.Win32.Generic-00273fa1fe69fa6480075b91de9657167b3f2d0ec7539c2a32295071a2732e7a 2015-11-28 17:42:08 ....A 189440 Virusshare.00215/HEUR-Trojan.Win32.Generic-003d26c2a38c94802d629e8071310fd8899d6376f39e5984ae1ec02aae37fc65 2015-11-28 18:04:06 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-004b6087735600f3504dcd8f40fe1cfae81d21c6ca8d7f9f840cd4f41c883d15 2015-11-28 17:57:22 ....A 35756 Virusshare.00215/HEUR-Trojan.Win32.Generic-004fdbd97b0ae13c1ac250ca115a0343244d4d2be589708b859590992ff75070 2015-11-28 17:54:42 ....A 1344000 Virusshare.00215/HEUR-Trojan.Win32.Generic-004fdf0a912bfea71c84b84dd43f15fbe7f98444aa67bdd2c5e01aa56ff48f0c 2015-11-28 17:56:42 ....A 321536 Virusshare.00215/HEUR-Trojan.Win32.Generic-0055e8c9cabe1f3c2736349aff63f754d169e6bfda0ec90317bfb8e8a91ab96d 2015-11-28 17:55:12 ....A 516112 Virusshare.00215/HEUR-Trojan.Win32.Generic-007517d6907c7108d872f1fdfee03614339b08b5771d8c94d44689e10c150e3c 2015-11-28 17:47:32 ....A 733758 Virusshare.00215/HEUR-Trojan.Win32.Generic-008562de22b27bde110d2de2f17e576ff81cfdb82c39df7447ce4f23f2da5a4a 2015-11-28 17:43:34 ....A 200192 Virusshare.00215/HEUR-Trojan.Win32.Generic-00857d6a6765f4cf2c35d3d48cd2fa1d5f5e609b05cd5b612b28694f875ea42b 2015-11-28 17:51:24 ....A 508952 Virusshare.00215/HEUR-Trojan.Win32.Generic-009b5341aa8de00b96b6600fec077e1a67d302e50b7ad9ae2cc857db36f8b270 2015-11-28 17:56:22 ....A 96256 Virusshare.00215/HEUR-Trojan.Win32.Generic-00aa6e75a653aed55adc810458011892f39d2096ba286743ce072256b8b5e398 2015-11-28 17:49:48 ....A 339983 Virusshare.00215/HEUR-Trojan.Win32.Generic-00bc171439970b5be34fb09da2d370e1a8c022b561f75d7a3b198e0c070eb348 2015-11-28 17:58:54 ....A 201610 Virusshare.00215/HEUR-Trojan.Win32.Generic-00c34aee79cfd32a1f0a742cf2ecf58e74cfaa933220bc1e4b87789f3cb97515 2015-11-28 17:51:24 ....A 128000 Virusshare.00215/HEUR-Trojan.Win32.Generic-00c3f08f8a913f7ba4d2e60724a9c3a6ad673efc3377bb567d72952da019a3d1 2015-11-28 17:46:18 ....A 387584 Virusshare.00215/HEUR-Trojan.Win32.Generic-00d12bff66a65b749330a776c00e8f6ba4f44f7604c7a1071d64d05bded55607 2015-11-28 17:41:42 ....A 834560 Virusshare.00215/HEUR-Trojan.Win32.Generic-00e8db01c6e75cfdfcd0f261bae19487785eaea63d9dbfa77a8a129f2982849b 2015-11-28 17:42:08 ....A 54307 Virusshare.00215/HEUR-Trojan.Win32.Generic-0100a719b4a36f2d98c4e851e700ebb907c28db71886b391d73c7d8bf1c970a3 2015-11-28 17:43:54 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-0106fd8199a31db1d9a988590e2f5ec7b116c85ee1e7a7c18c47edb0a1aead0c 2015-11-28 17:44:56 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-0108982344ba5e2cba2b7968a43b61d91627e674d0f87be209f7c4034ffc9d62 2015-11-28 17:42:08 ....A 794624 Virusshare.00215/HEUR-Trojan.Win32.Generic-010e5cadaf41a9ef4fd4f8909b8a9fe7631a872b74a00a817584420cd12ce55e 2015-11-28 18:00:10 ....A 778240 Virusshare.00215/HEUR-Trojan.Win32.Generic-01128b041f9f0e5ef4c715b54c29790ca2b2d38f9d3ddbe300242904e48db1ec 2015-11-28 17:49:10 ....A 262144 Virusshare.00215/HEUR-Trojan.Win32.Generic-0114328a97ddbc54dd81288b3d75e87c6e90ba244beb37d4b2dce54d3b0f3e47 2015-11-28 17:45:58 ....A 540686 Virusshare.00215/HEUR-Trojan.Win32.Generic-012bc756a0925c0ba0950ce55937396d0f945906a7473888a0c61aff822bce92 2015-11-28 17:44:36 ....A 136744 Virusshare.00215/HEUR-Trojan.Win32.Generic-014356e9806d8942d63e674221908777856700394a9a3fdd5e8aec6e8b3006e8 2015-11-28 18:01:52 ....A 83961 Virusshare.00215/HEUR-Trojan.Win32.Generic-0143ee96dee7ed38a324aa6316e9e14a69c40ac9a82b16ed3b682f5a34741728 2015-11-28 17:46:38 ....A 73615 Virusshare.00215/HEUR-Trojan.Win32.Generic-01462ae8ab328feae11df3050e8ba358c5d01214d505006ea40178eb440caa1b 2015-11-28 17:49:30 ....A 228352 Virusshare.00215/HEUR-Trojan.Win32.Generic-01464d0db9c47e20e5d47b95aeae6423ec99e4ab76ab3b7f798e7e0b5de9dc77 2015-11-28 18:02:30 ....A 1158656 Virusshare.00215/HEUR-Trojan.Win32.Generic-017b42b6fb1c1da218317aaedbd521c6bef7b756ea236affca87892034f42bbf 2015-11-28 17:50:06 ....A 99329 Virusshare.00215/HEUR-Trojan.Win32.Generic-018c05b08bd826e8efb49eea81784af2951e257f21821519928ff857f2acf80b 2015-11-28 17:41:42 ....A 24535 Virusshare.00215/HEUR-Trojan.Win32.Generic-01966f7c235fdb035a2640df7c1c16772c277a809ef93a4ead9a4757f7a0e6f2 2015-11-28 17:53:14 ....A 20526 Virusshare.00215/HEUR-Trojan.Win32.Generic-01a129c70c11910aeba7da5f14aeccf45099e7900d340c538f8a70d2e790b2da 2015-11-28 18:00:52 ....A 328192 Virusshare.00215/HEUR-Trojan.Win32.Generic-01a7810664d31cbb46389158d9eb19beac5f3767a30c913bd323cd3e40020afb 2015-11-28 17:44:36 ....A 144368 Virusshare.00215/HEUR-Trojan.Win32.Generic-01a9fc05cde93947f3b2d98f23ffea797c2c3327d5226baae74312c4d695b4e5 2015-11-28 18:02:12 ....A 798720 Virusshare.00215/HEUR-Trojan.Win32.Generic-01b75beccc645834c498c4c2d9a32aa5160cb905f713f9632cc15b7b71ffe177 2015-11-28 17:49:48 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-01c5462d0006f263fa5a444e7532687e7930638f9a9f67ef96f252a9ca17b4e1 2015-11-28 17:53:14 ....A 1177612 Virusshare.00215/HEUR-Trojan.Win32.Generic-01cc158fa6e8b3fce9401c298226a79b45318734ae661c1068ea878581d08507 2015-11-28 17:45:58 ....A 97280 Virusshare.00215/HEUR-Trojan.Win32.Generic-01d2b9fc37988b62bd1453c1fa84a9773f4cf8eea280bd6f1d7a8baa5b3beb07 2015-11-28 17:53:14 ....A 140288 Virusshare.00215/HEUR-Trojan.Win32.Generic-01df7a47eee7144e2189afff84a2402b45aae91893ded58888da04f9edae9ba7 2015-11-28 18:04:46 ....A 224768 Virusshare.00215/HEUR-Trojan.Win32.Generic-01dff4b41084bd4d25aa0b1575f76c1ac875711b42710a756037766f47694581 2015-11-28 17:51:02 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-01ecdcdead395fde64c9b58d2c6438cc4997e745287bd95b192e9347d914764f 2015-11-28 17:59:52 ....A 76451 Virusshare.00215/HEUR-Trojan.Win32.Generic-01f572772a4af35372166a6bbe7089ed0ceee86f0240a7dc263efe70204fd6bd 2015-11-28 17:52:02 ....A 136192 Virusshare.00215/HEUR-Trojan.Win32.Generic-01fd18998a0f079fc1b0c5642fb6977d22d8ec5c04f7b63e222b79637cafe2ee 2015-11-28 17:44:56 ....A 292608 Virusshare.00215/HEUR-Trojan.Win32.Generic-0218ea4c86d7628a6b10add388adf107beee3d66deee5072b1629d001ae49ee2 2015-11-28 17:43:34 ....A 287744 Virusshare.00215/HEUR-Trojan.Win32.Generic-02200def504d7082cd03de3ef8264503e35d222d8d0c8b16088a4d64faceb5b1 2015-11-28 17:45:14 ....A 854528 Virusshare.00215/HEUR-Trojan.Win32.Generic-0221b9654c5c23b9bfad3feaa1899f93c7f7445377cf77c47031b000b46d755f 2015-11-28 18:01:52 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-0225a4ce14fa0ea2faa42ab768f79feb5af6dc2aa2df1ef1c4a82ea8d5a74b20 2015-11-28 18:04:06 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-0229c3eafeeba7dd1e7704cd895441a81559daee6eb46e0b12ad92fbacbb0246 2015-11-28 17:46:38 ....A 683008 Virusshare.00215/HEUR-Trojan.Win32.Generic-022e03874d7870e055ae314ca93b40937c8dd6be2240eddb82947c402d64acef 2015-11-28 17:56:04 ....A 32925 Virusshare.00215/HEUR-Trojan.Win32.Generic-02346f25e85052fd93e9d689006eafa3ae16d0e2f22ae0ab89ddac03d5d32b82 2015-11-28 17:58:54 ....A 258048 Virusshare.00215/HEUR-Trojan.Win32.Generic-02488536518e6e845f93c4af4375bc61d5ce5f55a3fde8f41965df54bbb1d144 2015-11-28 17:42:34 ....A 170496 Virusshare.00215/HEUR-Trojan.Win32.Generic-026006e6618212d78e4728d3984f7b200f9b3f223b7eccec41fabea48cb62356 2015-11-28 18:01:30 ....A 190976 Virusshare.00215/HEUR-Trojan.Win32.Generic-027d1d915f7f1a863c010c5d6d1f82d10434e553d51ec3b9a3bd3890ec6b0a44 2015-11-28 18:03:28 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-027e18810d3f70f21ce401fd4a7b5dffff97128357e23222b22a598844a5c6cc 2015-11-28 17:52:02 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-02809bdea99e0485d5f49a94d3d40d9f1ccea046614647b0616ebd454353d0a8 2015-11-28 18:00:10 ....A 630272 Virusshare.00215/HEUR-Trojan.Win32.Generic-028cf4d81ee4ce03cf23d7f349dffae650b005d710710da661359b58f36c42fc 2015-11-28 17:53:26 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-02ab3b3d94f6456f40d5081cadb986df9b739b09776112c60acf3e555d6fe4b7 2015-11-28 17:46:38 ....A 201610 Virusshare.00215/HEUR-Trojan.Win32.Generic-02b85fa1c6cab65e990aa612006933de091fec246c64f6fb67541ab3a2fc4738 2015-11-28 17:58:18 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-02d54ab46adc65d474340fffa365fcdfcdf0335adc386d386482f06eb30476c3 2015-11-28 18:04:46 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-02e616f8f20f77e8be811309ab468ba1c7bdb8e6f70efd8ad36b2d827edc7150 2015-11-28 17:42:34 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-02ee0e47408c37968584d7a01a59d82c76e78b87b46e23c27fc8a1b1e989cf11 2015-11-28 17:44:36 ....A 646656 Virusshare.00215/HEUR-Trojan.Win32.Generic-02f06880c7ba75833a1262ab163bb833ef4a897e63e39cb612d15e6821613484 2015-11-28 17:44:36 ....A 56189 Virusshare.00215/HEUR-Trojan.Win32.Generic-02f3354716447dc8ecff90037ef5c8d7f2a4b5a6e013ab11cfbfe375452b63e7 2015-11-28 18:01:52 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-030394ac5e881bed10b665a66331664ad69a011b66248162a3fae2adb6a50f65 2015-11-28 18:01:14 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-031b07cd5ea41c29bb1973276f47ccb2d794e34fd9f1f6e0ebee7821f418a6a8 2015-11-28 17:58:18 ....A 1003008 Virusshare.00215/HEUR-Trojan.Win32.Generic-03227e2fa85a5d192f7979a873959e2fc8544cb33209c0c1671857e4505ab05a 2015-11-28 17:42:08 ....A 406016 Virusshare.00215/HEUR-Trojan.Win32.Generic-032a93fc46582662646b99bc0bcf3c7eff55fc998482f89902289221687ff966 2015-11-28 18:02:12 ....A 755712 Virusshare.00215/HEUR-Trojan.Win32.Generic-032c3bd5a014d9643f7aad494edb664346c40298b1a10abdb6c6406b861b05a5 2015-11-28 17:56:42 ....A 844800 Virusshare.00215/HEUR-Trojan.Win32.Generic-033f99c061cb6f7d5c951fadf9c019c3e6aa67e4f4712df9dc8407d48365e495 2015-11-28 17:43:54 ....A 24320 Virusshare.00215/HEUR-Trojan.Win32.Generic-035122ec6b7bfc2cd667a3aa8c3b8ba81fc73d12aa74d407a3396055f6f45a69 2015-11-28 18:01:52 ....A 301056 Virusshare.00215/HEUR-Trojan.Win32.Generic-0365e7d391ac2392692ab500ab7ea05b95e96e3a9536b86d0b5ac2dcbfeb197e 2015-11-28 17:43:54 ....A 314880 Virusshare.00215/HEUR-Trojan.Win32.Generic-036858583eaa5a043089ca0181797d2e7e90413a3a8b34a8591aa97a475163eb 2015-11-28 17:45:58 ....A 201610 Virusshare.00215/HEUR-Trojan.Win32.Generic-0381c0903a406203cb1949a4c2f2f1d0117aef1e273e08a7bdcd8a089de172d6 2015-11-28 17:42:08 ....A 75352 Virusshare.00215/HEUR-Trojan.Win32.Generic-0383dd55f101dbae36da60d2a439b9b0360af389547e305507bf013e292d1b04 2015-11-28 18:03:10 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-0389dd6f4aadb7d6ca61d8a2490f391555b6c8d457eed137eac36de8b982fa3c 2015-11-28 17:52:02 ....A 473057 Virusshare.00215/HEUR-Trojan.Win32.Generic-038be642cca47bc7d20ddae944d5ceb9adbf3681eb009a4115acb66302f17e01 2015-11-28 17:45:40 ....A 540682 Virusshare.00215/HEUR-Trojan.Win32.Generic-03a290719595e763e85e7c92e00821f1866731939cc13c4e42f62794a343ee21 2015-11-28 17:58:36 ....A 41440 Virusshare.00215/HEUR-Trojan.Win32.Generic-03a8b6a7025b944103d3c3c8747a640dbccc5e525214c7eb9e9b6215cb41ea79 2015-11-28 17:45:40 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-03bfe42237f3adf938b07df1e4d9899a8a6f7ddc1ef27e4bf8a209932593c7ae 2015-11-28 17:55:00 ....A 24066 Virusshare.00215/HEUR-Trojan.Win32.Generic-03e7e6a89c9b38ddc413847e8e99931a08f8e9a6acdaa35172d1e8af34a75f78 2015-11-28 17:52:02 ....A 7202649 Virusshare.00215/HEUR-Trojan.Win32.Generic-03ea87e08340e42e8cf0d24238f8c505751e50d72a54669ea2a8759d3be143ae 2015-11-28 17:48:30 ....A 372224 Virusshare.00215/HEUR-Trojan.Win32.Generic-0405b64b3fa4f4566e85503affb5ad9de94209e9f5d4889283daa5131cd996e7 2015-11-28 18:01:52 ....A 219699 Virusshare.00215/HEUR-Trojan.Win32.Generic-040f42e81256b25847b812f1e0755bdf045065591a0d1568cce8fa447d6abe75 2015-11-28 17:44:14 ....A 743424 Virusshare.00215/HEUR-Trojan.Win32.Generic-041a8e5d0de96c686729ccc5875f5c51f59d4365c64bf9f20fb2e2c9caaa8bd7 2015-11-28 17:52:26 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-041f26fd4eb5a04255a8b5522563df306f66b0b0b4e8969ea927599f9beeb589 2015-11-28 17:45:40 ....A 802841 Virusshare.00215/HEUR-Trojan.Win32.Generic-04272162ed45ec1861000026401acb099031549348aecd7fc558f0cfcb29e7ce 2015-11-28 18:04:06 ....A 395293 Virusshare.00215/HEUR-Trojan.Win32.Generic-0430b1845c5d1a8cec6519bc85b916c6da3ccedf175f5b54e4373a9a6291b220 2015-11-28 17:58:00 ....A 166944 Virusshare.00215/HEUR-Trojan.Win32.Generic-043ee265e1721b7394134596d3b867a6857a7cbb13afaf91fc922949957adc2a 2015-11-28 17:57:44 ....A 294912 Virusshare.00215/HEUR-Trojan.Win32.Generic-044ff32a79a4680df7890dba063a5a8dd9e188ae4107aefca89d73a62b565087 2015-11-28 17:50:26 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-046179c2026170cd50e3017b6fbebd8c750c5e2b1bbc28578638612b1d2a7e84 2015-11-28 18:03:28 ....A 717047 Virusshare.00215/HEUR-Trojan.Win32.Generic-0462776a9a1a51daaee052da9bde96c37047e75812804ebf8cad11ebb3a66bce 2015-11-28 18:04:46 ....A 6536 Virusshare.00215/HEUR-Trojan.Win32.Generic-0463d65c2ab04d116d4975e5753128967c7a658c4d801342b26bd0f2cc606af4 2015-11-28 17:43:54 ....A 100961 Virusshare.00215/HEUR-Trojan.Win32.Generic-046c54eb4f3ce9119a3a0f65f10db1191e35832c349d3ef7b28a4f9556a91cfb 2015-11-28 17:57:22 ....A 86528 Virusshare.00215/HEUR-Trojan.Win32.Generic-047cf7b5a3c85db53de1b45d9bae19ad60a2a5f7c43ce5acf044b799b547eb4c 2015-11-28 18:00:52 ....A 250880 Virusshare.00215/HEUR-Trojan.Win32.Generic-047f68da7ec64dbd907d2c47b3ce151b75f78089961386fa9909a51a116b2d61 2015-11-28 17:58:56 ....A 89088 Virusshare.00215/HEUR-Trojan.Win32.Generic-048312d34cfb32e34d90cc37b63c04c47cf1a6dc43de3b40268d3f0cf769d0f3 2015-11-28 17:57:44 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-0492fda0ba18002c9cacdd3b1b32e072053f72a14ddd993d9436affeeae6134d 2015-11-28 18:01:14 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-049fa986eb8fe2fda65e9a711e768d924afa55a12b189427eba5d5003f49ed6a 2015-11-28 17:47:14 ....A 994420 Virusshare.00215/HEUR-Trojan.Win32.Generic-04a76a4c7b02dc5596fccad9748cf197461f33ec502769dd43ead59b689955e3 2015-11-28 17:47:52 ....A 318610 Virusshare.00215/HEUR-Trojan.Win32.Generic-04a76f83c3b0f263f222970aac886661c527fd00141718ba0cd835bb2edfcc3b 2015-11-28 17:51:42 ....A 68646 Virusshare.00215/HEUR-Trojan.Win32.Generic-04a7a1de9fb77b2c8961893c88c553cbb82616cd118dff02ef94b2db697e58cf 2015-11-28 17:43:12 ....A 99328 Virusshare.00215/HEUR-Trojan.Win32.Generic-04a89ea85a8fef119db597da8ecf7cd82cdb95a8a43d22bf73f7d046ad08164c 2015-11-28 17:51:04 ....A 507941 Virusshare.00215/HEUR-Trojan.Win32.Generic-04abfa0b10d75c17f6370bc6ce42e0a458aa4e2c948c64fe018ebb266cfc9010 2015-11-28 17:57:22 ....A 228352 Virusshare.00215/HEUR-Trojan.Win32.Generic-04acd5ea3fdc4ca5b2c46460ef0db380afefb27c67d6a3985c6e996453075976 2015-11-28 17:45:14 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-04ad3a3395a868be39392e611e911007750d0c5f380544a81e41fb25cca36fc1 2015-11-28 18:00:52 ....A 391168 Virusshare.00215/HEUR-Trojan.Win32.Generic-04b17dfcb41c50e11b3e8df7c6e9c600bf8225a3d253b59e7f21a2b6fc00654c 2015-11-28 17:44:14 ....A 140304 Virusshare.00215/HEUR-Trojan.Win32.Generic-04b6ed1d727152f0ba7bc55ac3f3264673d14edbd958dbd0620d4ceac76cbb16 2015-11-28 17:50:26 ....A 229322 Virusshare.00215/HEUR-Trojan.Win32.Generic-04bb8385011f17947a05079eed09b5c4ccda073f63a90db4ef57f4e1a722e556 2015-11-28 17:46:38 ....A 100352 Virusshare.00215/HEUR-Trojan.Win32.Generic-04c0bf0bdae985ed0f915bbafe05bfedd341b3d35465b991f28e6aa455837b2b 2015-11-28 17:56:04 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-04c5cc564220790d6dfd60a36e9eb97a257ee6115cbd206555133086bffddece 2015-11-28 17:59:18 ....A 55296 Virusshare.00215/HEUR-Trojan.Win32.Generic-04d56407ae787ebad4c7b88e461f8adfcaab3e5f06baaa92cfcd2c66b271ee96 2015-11-28 17:42:08 ....A 251904 Virusshare.00215/HEUR-Trojan.Win32.Generic-04dd1d9beaab6c433df14130a4bfdb700126eb0ec4e13d6ed3c74a47e65f11e4 2015-11-28 18:02:30 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-04f2c18a92d02ca06323beb59ebc0116f878daabf2e5eb4c0ddaeb5674d9ba2c 2015-11-28 17:46:38 ....A 580872 Virusshare.00215/HEUR-Trojan.Win32.Generic-04fe06f4cbe87a473a5c474e57cd7a633b2ef7a026f9092a2c207962eb7d9b25 2015-11-28 17:42:08 ....A 69060 Virusshare.00215/HEUR-Trojan.Win32.Generic-0507f6be6f6ae7535dc7f7126ac360b8cf83a671614b26d32e075d785e441e90 2015-11-28 18:02:30 ....A 57856 Virusshare.00215/HEUR-Trojan.Win32.Generic-0508a6f9da0913b3d14c08853d24a013be2da82cae81b7a07a172150c585aebe 2015-11-28 17:55:38 ....A 13824 Virusshare.00215/HEUR-Trojan.Win32.Generic-051ca69ca6967f5e672c9b1acce166ed87fd04da8c257cd054b21df44cf52fb1 2015-11-28 17:42:54 ....A 52398 Virusshare.00215/HEUR-Trojan.Win32.Generic-0528c71b50d4cedd0c33014e314f982f70fd5cf7270e6daa55e40708d6e1cc49 2015-11-28 17:42:08 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-052de6702bbe33f57f26870b02b548b48ca0d3d7e6b75d2b7e22352a225e20d2 2015-11-28 17:50:44 ....A 192813 Virusshare.00215/HEUR-Trojan.Win32.Generic-054d31e098d2cb29d9b9c37d360530a2a8c77d643f11163b18726ebb87010b75 2015-11-28 17:47:32 ....A 741228 Virusshare.00215/HEUR-Trojan.Win32.Generic-0550c49bb16e7e1c5c33c834279373516af3fd2bb22a580cb668ab4b9a6c5305 2015-11-28 17:57:02 ....A 1212416 Virusshare.00215/HEUR-Trojan.Win32.Generic-055ff589a819059f6a246d879ea38d17f61f8639e5efd675c9bf60fdabb1562b 2015-11-28 17:47:14 ....A 220160 Virusshare.00215/HEUR-Trojan.Win32.Generic-0579bec94cae5c6a8eb25e44d1fb332f20fd10773cac0feb34d44a6d5f4fcb17 2015-11-28 17:41:22 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-057f6674dcbc55a98f2c7acf98390fda15b4de6745aca3a0db8975b31cc8b3bf 2015-11-28 17:48:30 ....A 379904 Virusshare.00215/HEUR-Trojan.Win32.Generic-058a09eb166a95857b2232ef71e42e6fdff6cd3ebfc97999477a94d697be5e4f 2015-11-28 17:44:56 ....A 1627736 Virusshare.00215/HEUR-Trojan.Win32.Generic-058e024680b277f661ed2ce9ca30f3f0c612fd433972c0811381e82628694ca5 2015-11-28 18:00:30 ....A 8704 Virusshare.00215/HEUR-Trojan.Win32.Generic-058e4440872f1d42c8607fe2b40634cf163f831c853716b0bdaac6dd47619c81 2015-11-28 17:51:42 ....A 208384 Virusshare.00215/HEUR-Trojan.Win32.Generic-05b02728420a52d9af8d6003e55986ee9d3cbf438a82d45d85bf6cb915a0008a 2015-11-28 17:50:06 ....A 125702 Virusshare.00215/HEUR-Trojan.Win32.Generic-05b12afc5efc16e3bd1b162d856a5af4a2df6a05360593b856b14e056a64876d 2015-11-28 17:56:22 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-05bba0cf399a39e2d5d5a0a60cab5203c7a4189640445ddc816790d90e1ae80a 2015-11-28 17:59:34 ....A 240767 Virusshare.00215/HEUR-Trojan.Win32.Generic-05ca001d997586dfc9e7edd6692a950765d3d6f1ec78772a4d8a3ea45dde6a52 2015-11-28 17:48:12 ....A 281893 Virusshare.00215/HEUR-Trojan.Win32.Generic-05d8ceafed08ab5ae4a0e96dca508b42f6ec90d5af269784d8f0ca58018824cf 2015-11-28 17:57:02 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-05f734d7182c54c4a60f281c334780795c9db1cda247cb2ad6a49d355ac6aef8 2015-11-28 17:46:38 ....A 37464 Virusshare.00215/HEUR-Trojan.Win32.Generic-060114eb1707ca17accb9726b4ed3ff519637f25760e7721918046bb61bf9ed1 2015-11-28 18:00:10 ....A 355680 Virusshare.00215/HEUR-Trojan.Win32.Generic-060829340703c0b1610d2f8b69c7c16116fe5ad595f479364ead62403ddec4a5 2015-11-28 17:47:52 ....A 830529 Virusshare.00215/HEUR-Trojan.Win32.Generic-060a1aad00bdb53a37dc017549b0c277f8debe01b5717a77eaa4f106c9a27944 2015-11-28 17:45:40 ....A 764544 Virusshare.00215/HEUR-Trojan.Win32.Generic-060c234275d6edb44f47997865dee783322cc032bd5168d647e601edb92692d5 2015-11-28 17:44:36 ....A 178304 Virusshare.00215/HEUR-Trojan.Win32.Generic-061cc8de571c66de3632332592721a3072d67fd3a881e93ae982683acf914af4 2015-11-28 18:04:46 ....A 38400 Virusshare.00215/HEUR-Trojan.Win32.Generic-062713d64f1f87f8676d88c637170b95f5bebbe39694fec4e3f0273305b14107 2015-11-28 17:43:34 ....A 9730 Virusshare.00215/HEUR-Trojan.Win32.Generic-062e96c4918d0c22d84e145a4e1d60704f1943dab49d55d8c61b7abf4f1f79cb 2015-11-28 17:43:34 ....A 32306 Virusshare.00215/HEUR-Trojan.Win32.Generic-0632e28feb8818669f7fb8cb6b44b43df469c8f9969c9d5acac326f8b3881fa6 2015-11-28 18:01:32 ....A 91648 Virusshare.00215/HEUR-Trojan.Win32.Generic-06586d6e993c15e591ebca2577e8299e1ea7d79d730edfd56775e6fdee1ac6de 2015-11-28 18:02:50 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-0658b6ae748b42049658e18bc22517c8ba888af0e9e7faffa4d8e1077e24c07a 2015-11-28 18:04:08 ....A 78125 Virusshare.00215/HEUR-Trojan.Win32.Generic-065a036cf66adc5d35756f9901325809535c850ecdbcbb84765820169e96b0b6 2015-11-28 17:59:18 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-065a09a44948db2192e938f3bc5a9c31fea1bdeac004bfd6671f0c320ab2de9f 2015-11-28 17:46:00 ....A 15793 Virusshare.00215/HEUR-Trojan.Win32.Generic-065c3f3c1e1a7c27af4710317ebb5e031b2e17e900e147ee2bee5e0d03bd3f00 2015-11-28 17:43:34 ....A 645120 Virusshare.00215/HEUR-Trojan.Win32.Generic-065eeac35d8a8d84342e47a2a0a15675484131811d879ea175b3e473f14a046e 2015-11-28 17:48:52 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-0661d364329e03dc80b1750f06d4128d49153c90035f25573826ea0d0b6eebdc 2015-11-28 18:00:10 ....A 141120 Virusshare.00215/HEUR-Trojan.Win32.Generic-06643c2f41cee5a4356bfff4425318ed03e28998afeaba6af72496327be1fc79 2015-11-28 17:59:18 ....A 461312 Virusshare.00215/HEUR-Trojan.Win32.Generic-066e38d6f5827dfba355e33e4c4336e7296df9f3ff62af1ef792c569ded79483 2015-11-28 17:59:52 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-066f5dad657a2908602798a3a4ccb64df0e769e9a0aebaab529d06372e32c602 2015-11-28 18:01:32 ....A 222720 Virusshare.00215/HEUR-Trojan.Win32.Generic-0670bf842d4620c517ec83eba9d9abf835acf57095b5432f1beab46ac92da0b6 2015-11-28 17:53:16 ....A 322522 Virusshare.00215/HEUR-Trojan.Win32.Generic-06721aa83b226d6df7c8c244f332d1ce910015e1dacdc2a82c5f9941bf4e8490 2015-11-28 17:59:36 ....A 55524 Virusshare.00215/HEUR-Trojan.Win32.Generic-0672341714b180b7f231dea570cec9bc8dff7a0707e4032f9063289b86ca6c21 2015-11-28 17:59:36 ....A 707882 Virusshare.00215/HEUR-Trojan.Win32.Generic-067a38a3d52b39c371a75a015fb85ea51a9819b7bb0f40c3bc1aead6763a5539 2015-11-28 18:02:50 ....A 820224 Virusshare.00215/HEUR-Trojan.Win32.Generic-06882373d82a45476e3bed98062af9ae6820560e168b9cd4a947ec496c73875c 2015-11-28 17:57:44 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-06a0c52a3d6d3e69c251a49d26974fa5717cfe3d6909215ef9cd489d671294f4 2015-11-28 17:48:12 ....A 344181 Virusshare.00215/HEUR-Trojan.Win32.Generic-06a18eee07a03a0103940ff5f7dc959290a465b51ce973dafd0f9f21788f380e 2015-11-28 18:01:54 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-06a44748fdddde9b5e1746a8034c43eeeedfde9eb05cd977dca500a0a804fcfa 2015-11-28 17:56:22 ....A 24576 Virusshare.00215/HEUR-Trojan.Win32.Generic-06b38d790095997f91407f7b5569cd85a13cc4a25c6461f6bc1fcb560d8083eb 2015-11-28 18:02:50 ....A 32256 Virusshare.00215/HEUR-Trojan.Win32.Generic-06b95762e0705e0e09037ede152e634e82272794e169e9bf81b3c9d009e2f3dd 2015-11-28 17:45:16 ....A 167424 Virusshare.00215/HEUR-Trojan.Win32.Generic-06bf9c16a5d9cb8431dd796a49f7a428232b7a4e809ae5514b95e5999ae49a29 2015-11-28 17:49:32 ....A 951364 Virusshare.00215/HEUR-Trojan.Win32.Generic-06c9bd7a594d5d56d4cd24bcf22949759bc2263036d51f809a686cf3b2c71c02 2015-11-28 17:50:44 ....A 974450 Virusshare.00215/HEUR-Trojan.Win32.Generic-06d9dcdd5a3eb4edb6f12c2a5543e508af7beb30b92f1d1d5b64990baea5284c 2015-11-28 17:59:52 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-06db15e355253b2592af51979e3ed448ba87e4e3e3f549b64ec8458691eaa421 2015-11-28 18:02:12 ....A 42892 Virusshare.00215/HEUR-Trojan.Win32.Generic-06e1f09e1cdd569c1b098d120879fb16adcdaa528ca0f7007b9fc1bec34e845d 2015-11-28 17:43:12 ....A 37376 Virusshare.00215/HEUR-Trojan.Win32.Generic-06f0b725318df74d2d01c848b34142e38458850eb14643e9eefc210816305db2 2015-11-28 17:44:36 ....A 102912 Virusshare.00215/HEUR-Trojan.Win32.Generic-06fb2fc9359b2e1d54b5f9cc35c5810530789efa2b274e352f63636a28d40b74 2015-11-28 17:54:06 ....A 115200 Virusshare.00215/HEUR-Trojan.Win32.Generic-070169da4c1a5772d43aea2b4c8c3c08ad288199607dc622aacd4504f684b6a2 2015-11-28 17:49:32 ....A 63489 Virusshare.00215/HEUR-Trojan.Win32.Generic-0715ff69605f36761a2c174e56bdb97d1c149121222b603eb00dd206c4e0df2b 2015-11-28 17:58:38 ....A 23061 Virusshare.00215/HEUR-Trojan.Win32.Generic-072599a9520ffa27dc7d4f646ec3cfc1c689042ef231642385f696b9dd274824 2015-11-28 18:01:54 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-0741fd242295460a133016cbf392ed5381c5e5a46064c7020243f91af8373381 2015-11-28 17:47:32 ....A 175328 Virusshare.00215/HEUR-Trojan.Win32.Generic-0751b25ddf66e32ee42f461a7b62a7793240a12821c3fd429e5db13380e54915 2015-11-28 17:56:22 ....A 253295 Virusshare.00215/HEUR-Trojan.Win32.Generic-075332a7634790fdb9a49e6fad37e3172a5d00acd716b94b4762a96677dbd87e 2015-11-28 17:44:36 ....A 147976 Virusshare.00215/HEUR-Trojan.Win32.Generic-0755712136f19b8125a8d8cae23e15e0767f7f2eaeacb8b22bba3c6008b88a5d 2015-11-28 17:43:34 ....A 87552 Virusshare.00215/HEUR-Trojan.Win32.Generic-075df3a2e269c30524a9ca1f628b96ff719fbb881db7d15a705b3c3e6ec908bd 2015-11-28 18:03:28 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-075f83ce34d8c6d3d920fd61b977e2d620c07876fff52d27c3f2ce8cfe35713d 2015-11-28 17:49:48 ....A 229893 Virusshare.00215/HEUR-Trojan.Win32.Generic-07616abf6299199f08c1981a3ebe8a656dc251a34056e1556de4ef775fc4b732 2015-11-28 17:49:10 ....A 587441 Virusshare.00215/HEUR-Trojan.Win32.Generic-0775f753af36a382b69ab4c970ccb473150b9aca4ca79916b614a1bdbdc3ab77 2015-11-28 17:43:34 ....A 155858 Virusshare.00215/HEUR-Trojan.Win32.Generic-077847e444880bf0dc693efb3dff94d03c4f7c4957e1cd69f6536bbbecddfaee 2015-11-28 17:46:38 ....A 79872 Virusshare.00215/HEUR-Trojan.Win32.Generic-0779c3afd73e0c6f2a700f281d808b5fea7343ed82b71ec984afedc72d6f486b 2015-11-28 17:46:00 ....A 606208 Virusshare.00215/HEUR-Trojan.Win32.Generic-07a037c76c0a0c21542bd032efa3689c045707d50828a55587ba2967ef4a0fcf 2015-11-28 17:48:52 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-07a447ded7782846a568035d9fec58faa7b1ad3a71f2ccfb7540d905bc55e635 2015-11-28 18:04:46 ....A 224768 Virusshare.00215/HEUR-Trojan.Win32.Generic-07c2a0943ecba31a29ace0f60b57662f7910500fd1496925aa4f670a0ccc5056 2015-11-28 17:54:06 ....A 1075479 Virusshare.00215/HEUR-Trojan.Win32.Generic-07c30949f04d516919856f4069692630e4ef334b68a384d38fe12dbb1d7519dd 2015-11-28 17:41:42 ....A 965632 Virusshare.00215/HEUR-Trojan.Win32.Generic-07cc35b0a98c1fa7e87edf85d0b3fb05643a3bb78223d858fbd17b75d1c222ad 2015-11-28 18:00:10 ....A 822784 Virusshare.00215/HEUR-Trojan.Win32.Generic-07e39d372e2960dc0dd7af6a8a52c6cb8f1d4ff7534de2578e9f4fa26d4fc19a 2015-11-28 18:02:50 ....A 16000 Virusshare.00215/HEUR-Trojan.Win32.Generic-07e9d6015c57965a0521964ab7957dd4cf06c17eaaf0f90f5cadf0b4621209e6 2015-11-28 17:58:18 ....A 163197 Virusshare.00215/HEUR-Trojan.Win32.Generic-07ecc8b00cb77c9894938ddd5c0d7c399b2607ebe6abdb6486b822c6d608707f 2015-11-28 17:45:40 ....A 1334784 Virusshare.00215/HEUR-Trojan.Win32.Generic-0806abff28a06965b3bfba8b656c626184eadb05215901c84826ad342e486203 2015-11-28 17:44:56 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Generic-081a5f09564e0849bff90fb6d14e7fd16d50b056d48c642a7b70ac5c13ee2712 2015-11-28 17:44:36 ....A 367632 Virusshare.00215/HEUR-Trojan.Win32.Generic-0834c9c8b6626fd051738fb65c35385a58ec58a15538ae99de86cd0c1127b158 2015-11-28 17:50:26 ....A 348160 Virusshare.00215/HEUR-Trojan.Win32.Generic-084c4d60013cebd1fce2226526f82ca821dd641f618e27657e637b972db06e4c 2015-11-28 17:58:18 ....A 18952 Virusshare.00215/HEUR-Trojan.Win32.Generic-085310807e5d2ce894040714fd7a09d1550cece97d7e63a1c3ef417b4e23d5df 2015-11-28 17:45:16 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-08549bc88cd4c238e27db7d6af9b3c5e3d7beaea653f0d42625c949c6fbaa1d8 2015-11-28 17:45:40 ....A 1045536 Virusshare.00215/HEUR-Trojan.Win32.Generic-0869c07c208c969f3f1c142e1ae10673018ca7cf3e605fca30ce6a6f162dacaa 2015-11-28 17:46:18 ....A 688640 Virusshare.00215/HEUR-Trojan.Win32.Generic-086a3ecaf31d161427b2f3efe7d3cff45f5a081bbf1e0d34bde9b33f945dd280 2015-11-28 17:56:22 ....A 131119 Virusshare.00215/HEUR-Trojan.Win32.Generic-086de42edb229995faabfc7295d51ef091d4ca9a60cdcd47006ed41d2cfc4b69 2015-11-28 17:53:16 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-0871aee84e01407b358707d973772f36d356b2f898d6da8e5c1a3ab7f6bad9c9 2015-11-28 17:50:26 ....A 267776 Virusshare.00215/HEUR-Trojan.Win32.Generic-0878cabf138927c2483f3b1de2b21b822d6950d012577b38d73f512c2e457df0 2015-11-28 17:42:34 ....A 135680 Virusshare.00215/HEUR-Trojan.Win32.Generic-087bb857ea1e440f2166f145153f29cf21616338fea8c1fdab8caaeca3856b82 2015-11-28 17:58:18 ....A 251020 Virusshare.00215/HEUR-Trojan.Win32.Generic-0883c8b12a762aeb60b671b4961456f0a323537bc77d87a58f9222d8db96d5e6 2015-11-28 17:53:16 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-088460c1121d966d194494f11aa0db7fe514d40ded8e7799402c3b6090482c8e 2015-11-28 17:46:56 ....A 50064 Virusshare.00215/HEUR-Trojan.Win32.Generic-08850291a8c86df50f8dd7bb719b666f7b70d05f7adc3abdf9d06eed9f9e8822 2015-11-28 17:55:02 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-088bc82fcd8abbc52aaef1c1a47d8f75797cd57ff4c2ff57deb9c210ea29aa1a 2015-11-28 17:47:52 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-089c3753db75e3291651a1d159813fa1b701f67acee293bd8a24753f5045bd0c 2015-11-28 18:00:10 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-08b87645aea56996a5c365fdc1b2c20739ed436789cd246c2b748274e6b5923d 2015-11-28 17:58:56 ....A 152576 Virusshare.00215/HEUR-Trojan.Win32.Generic-08beee7ec45853559ad163926aee74ed785625f2d1a1805f6d486e151cd4c38f 2015-11-28 17:45:40 ....A 767055 Virusshare.00215/HEUR-Trojan.Win32.Generic-08c6902bef0d0549066b3929404686aa6fff0462c15575fca3ce139060f5af05 2015-11-28 18:01:32 ....A 174447 Virusshare.00215/HEUR-Trojan.Win32.Generic-08c735093037b97d86428503b1012bed6db16b6a4b711f3193c244df3e3e249d 2015-11-28 17:57:44 ....A 247808 Virusshare.00215/HEUR-Trojan.Win32.Generic-08c7f18bafadbeb970eaaa74b6e838250c7e854afa3e47469e6c316621c7e5aa 2015-11-28 17:41:42 ....A 45568 Virusshare.00215/HEUR-Trojan.Win32.Generic-08de0be0f2b3b21e721a34d67003ad453a2339841c90be540f06a102f92ad8f8 2015-11-28 17:58:56 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-08efc84d63cc415fd3c2a3ac37d57d961467244aa1c6c438ddf8aaa9ed1ae1fb 2015-11-28 17:44:36 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-09056d5c3da861c2f26615a6e3560cefac464b4f6cecf9c48237be2504d09895 2015-11-28 17:44:56 ....A 647971 Virusshare.00215/HEUR-Trojan.Win32.Generic-091034236db7eab5256ade16c7446938155d0e30383b153f7b70c6d20134e44d 2015-11-28 17:42:08 ....A 567933 Virusshare.00215/HEUR-Trojan.Win32.Generic-091327def302eb27e6ccde59797f426a5996d3d5c315df88137a5bcfa6dcc3e6 2015-11-28 17:51:24 ....A 1379625 Virusshare.00215/HEUR-Trojan.Win32.Generic-091e37e68ac8c98e8cb7dd6db2e879ea54bca70ebe4d818c3be433adb84a5e37 2015-11-28 17:42:34 ....A 176640 Virusshare.00215/HEUR-Trojan.Win32.Generic-092108f8e55e350d47e46380ce9ba02ab8514db7a8d44ecf593bbdc5897158f4 2015-11-28 17:49:48 ....A 630784 Virusshare.00215/HEUR-Trojan.Win32.Generic-0924e57788933a8befedd56fea167064f2cf53d38cd0da8edd29b789409fcc0a 2015-11-28 17:50:26 ....A 331264 Virusshare.00215/HEUR-Trojan.Win32.Generic-092d54c0b162e037f640a282b7e4e34a834943cb2f1f02739a16ff8c5c4d98be 2015-11-28 17:55:02 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-0938055918b4d7c81ce5ddf0977ab284349074a21dc74b6822c8b9b74bd1393b 2015-11-28 18:03:10 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-0947f3d9115b07c88a6478d7e9d619209fe7e6f651e25f120deaac1c3f8caeaf 2015-11-28 17:44:56 ....A 9216 Virusshare.00215/HEUR-Trojan.Win32.Generic-094b65ed1f3c3f2c5371cec0ff419239e1e434e2c82d4572dd38cc391e0b08c0 2015-11-28 17:57:44 ....A 41600 Virusshare.00215/HEUR-Trojan.Win32.Generic-095abafc6f13c7238e7bc32de00ebefffb6b2cd575d8383bcc481edf665988a8 2015-11-28 17:49:10 ....A 31744 Virusshare.00215/HEUR-Trojan.Win32.Generic-095b0c8d85a2abd1983c448d480a088265b2f91312434df7d7351e0f94e756c7 2015-11-28 17:51:42 ....A 69286 Virusshare.00215/HEUR-Trojan.Win32.Generic-095e1f4ff6e9db9c735779c3876482b105b404bc40c67d1a019474bdd07ff6fa 2015-11-28 18:00:10 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-096f0232908ccdd6d73283da6203353c26073176d57ef8940ddfba54094df008 2015-11-28 17:58:00 ....A 20992 Virusshare.00215/HEUR-Trojan.Win32.Generic-098f26511a9786efe97995f3d8d4e8dcc034d5a43cb99a9197523b35d4b392d9 2015-11-28 18:01:54 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-09955276e8db99841afa6c039610a61f2190b8689cbba96e69d390dd9b81e1bc 2015-11-28 18:04:26 ....A 159232 Virusshare.00215/HEUR-Trojan.Win32.Generic-099a10c1d2c83b3d9f684cc97289b7022e967a03a307de6fe039164bdde47967 2015-11-28 17:42:08 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-09a15986421cd032179e02d8874431f7f005dd567c9c8841fdcadc28079955e8 2015-11-28 17:45:40 ....A 217970 Virusshare.00215/HEUR-Trojan.Win32.Generic-09a20dd883ee4df224afe77b2fd049fd8551348ca23f64f34c309ea824ff73f6 2015-11-28 18:03:28 ....A 35296 Virusshare.00215/HEUR-Trojan.Win32.Generic-09a48e087f373683d7db3faf78975cbc7a7054dc755b87d571f2d29098665f1b 2015-11-28 17:51:42 ....A 849408 Virusshare.00215/HEUR-Trojan.Win32.Generic-09a6d5103b1e29ddba26937ab3ec63566ab34658b852c682cb8b96a7c9254d48 2015-11-28 17:54:06 ....A 102439 Virusshare.00215/HEUR-Trojan.Win32.Generic-09ae751d525aa945800df356bfc12c1c2ab34c733fa5a8184a5515930a08fbc7 2015-11-28 17:56:42 ....A 339968 Virusshare.00215/HEUR-Trojan.Win32.Generic-09afe7e5b011cf5caeef692a8c151c4ed83ebb6f51652379baf35e1d0e5f1965 2015-11-28 17:49:10 ....A 1015808 Virusshare.00215/HEUR-Trojan.Win32.Generic-09b3005affdcb73e56ad655578a515310228424216441d93c6bf40a49686bf3e 2015-11-28 17:48:52 ....A 45568 Virusshare.00215/HEUR-Trojan.Win32.Generic-09b8ce5d19921a28ac540cd4fcdfc838da809c6bfde562ee540989e473716d29 2015-11-28 17:44:56 ....A 314880 Virusshare.00215/HEUR-Trojan.Win32.Generic-09bae3f0db32120fa468179f7ba689dcdde783eb7c323e25301d5493b561c8ea 2015-11-28 17:56:04 ....A 1123840 Virusshare.00215/HEUR-Trojan.Win32.Generic-09cf205a2cec5fab50a4ceafcc163a4c9dbdcb7700d1783cac7d50f29d2c0adc 2015-11-28 18:03:10 ....A 256000 Virusshare.00215/HEUR-Trojan.Win32.Generic-09df003cca73d2738c9c4300dd767ee2bf3316b993e18f5cde02e77bdf0d5151 2015-11-28 17:47:52 ....A 834560 Virusshare.00215/HEUR-Trojan.Win32.Generic-09e9d8fda0c4a28b2e998200c32282158f854f7c4fda175d4c5bc76d7b42f50c 2015-11-28 17:42:08 ....A 380928 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a02e434c0f0bec6340bbd642e7c2c339910ffdb71630d114c72395ee90eb404 2015-11-28 17:58:56 ....A 16457 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a0ee7ead082c4f54f949399c868233f8a7589cd04e16d2c09b7386fac6fd16c 2015-11-28 17:43:36 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a167545e8aafe70d38b9557e5e67370dd5a2b5bb41a6422aa153bd1f4622e87 2015-11-28 17:56:42 ....A 279076 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a182a25d784128350c3a6db466a560f7d6a6e1a32d1721b2c3df23b282e3a73 2015-11-28 17:50:06 ....A 120320 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a19fe28a4378cf3cbb1a019703a294576316a402189339355e6d0a93746e88b 2015-11-28 17:57:02 ....A 216064 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a1c55e65b4fc6df15ea2196221ff011aab803fe1b7c9b0ccb99d51c16bfe44b 2015-11-28 18:02:50 ....A 843280 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a1c64bda658e69e5457af0f8ee09c680f78c118d90c1e548b6be2c8947ccedf 2015-11-28 17:42:08 ....A 13824 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a206baff6f1eefa40c1aef451ff1492965ea60d2b03ddff8d054408fa4be7f8 2015-11-28 18:01:14 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a20deb68a5b0796c941942b65e2c0abfda61a5853e061d0e9bd31552660875b 2015-11-28 17:56:22 ....A 328192 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a2e6551c50213ca693add3bf3c0c833fd485e3658ffe7eea09a261d58a53fd5 2015-11-28 17:46:00 ....A 200192 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a426bbdb49c31afc4c5da0158d86b55e839fa20f93ca55c13fe8ec4c824339b 2015-11-28 18:04:08 ....A 972288 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a42cd0f7fbe035dedd825f3d681f2fde6303202a9ff5faf6ed1e45e033871b9 2015-11-28 17:51:24 ....A 827392 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a504de60b5be0c26f38d0d59fdcd6a44512f07e72f582d67e7d4d0276d03865 2015-11-28 17:55:40 ....A 210473 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a5605eb34ed877dbb1502e10bd0faaffdb2c7a997341726e4f0a10b8dade9b4 2015-11-28 17:47:52 ....A 728064 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a57249dcdd2f6b9156be16ef3d909d37aed456404f2e32fe00d43494d209366 2015-11-28 17:54:06 ....A 153248 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a5d11edee6889915080a8ed44544cedf238d569b027e056f1a9bd8eeb114e20 2015-11-28 17:44:56 ....A 119296 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a5f04ff767c536784456db65656a8200afff97e1ae61e08a2caf6606735773c 2015-11-28 17:52:02 ....A 164727 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a8437a4eb559b0f9d9a8747e9fb348a046855fa9b3d8a25693fe3029e9f6739 2015-11-28 17:51:04 ....A 187904 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a92c8dbbaac69116a16165a98fee7b50ffed63a2b55d0f2b6a2d9103eb4916e 2015-11-28 17:44:16 ....A 117314 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a9601728238d8be0d225eaf10783645b6af4a31772261751a86ab2a7c435e1a 2015-11-28 17:44:16 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a978ef8bb17284eff5130164d5ecf4f1efe915dbbf1e17d10c21b88e50e9837 2015-11-28 17:51:42 ....A 183344 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a9caf313dba420b7201c6377af8448951f65fcbcdf920e7553cf7cd0af8d458 2015-11-28 17:44:16 ....A 1200128 Virusshare.00215/HEUR-Trojan.Win32.Generic-0aac4008a58f0b6e42bc1a23702454dd7612181b1c87516d162b25be1b4ad6cc 2015-11-28 17:41:42 ....A 339975 Virusshare.00215/HEUR-Trojan.Win32.Generic-0aae939b1f3c6973db335328514db78311d15fca66fee2979a49ccb4f956c2f8 2015-11-28 18:01:14 ....A 174119 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ac8c898b213df50a6b380151646e49b47c044547b20c0123af1a00c8b49ae8e 2015-11-28 17:58:00 ....A 198144 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ac915403d727e232e171c00e9ee2bb3c5271d3f3001f67b191f3ea028d1d539 2015-11-28 17:46:18 ....A 466944 Virusshare.00215/HEUR-Trojan.Win32.Generic-0addfe2536e6f7704b9fa512d53c4b50a4d323bebab468146a257cfbfb820930 2015-11-28 18:03:10 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-0adff3b9bcfcaeb30be76de18add4e621b49f44a941b307a76a4fc5f14e06be2 2015-11-28 18:01:32 ....A 311808 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ae31547df105ac3e8fe2b1e09aa699712f1403dd777c0a9d45505c8d73b8b7e 2015-11-28 17:52:02 ....A 811504 Virusshare.00215/HEUR-Trojan.Win32.Generic-0aea130c97f6a2b151c05fb7c23bc6e8bc0b40b61b9ae7d59c62edd269623d74 2015-11-28 17:50:44 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b021751e31f2aa5e59dc528f08ed07a8b812827284f1dbe445af855226f47a1 2015-11-28 18:02:14 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b0a5bcb2f232b3bd7ec1bfcb7c68539e535cb73dc0c958427352590398e6f16 2015-11-28 17:42:56 ....A 212574 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b1632dd26a57371ee87319ad4d25968f37e37ecc0bfe82788b75fa5c8e42b52 2015-11-28 17:58:00 ....A 713839 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b18adc13c0f20f28a504244f3ed1c84eec82cdd254d8df6d3b4e0d44bd56bda 2015-11-28 17:51:42 ....A 222315 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b32023db3ad36206025d257fe12802a2317c87c0c1278a83b40231faa676cab 2015-11-28 17:45:40 ....A 133760 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b32fa3d18216dbc7675f51db2486238c2841b84eb540f0d8350d5441bd05602 2015-11-28 17:44:16 ....A 230736 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b412c59124b0e3defbdb041cd1852d01fb5e39c73de8ebd9828162a55e3dd62 2015-11-28 17:50:44 ....A 340008 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b44015eb55cd630ad405a8f56af600f999d7c437d76ba5dfa8458cf3163f192 2015-11-28 17:55:02 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b475e83ff08990bbdb82c538093d1dc2f5a9c2000ed16829cb0f92e61fe55b6 2015-11-28 17:58:18 ....A 512512 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b4787c28bb35408b6d7a97845552b4cf0c4c23e3e974d11661990491f6352c0 2015-11-28 17:46:18 ....A 271872 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b56a7d0e732b4e00f9d1f30a74e28f066ce1aa76ba1346b7b81bebbd2f800ee 2015-11-28 17:56:04 ....A 12288 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b6cf4db046b4d184fa1e6041395879d0d217b31229ca4187aa78a6c48a06711 2015-11-28 17:59:52 ....A 241714 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b73d1d5b7ac2958860604957172a466aa3be4b6c4ef08e7583ee687e015d0fc 2015-11-28 17:55:40 ....A 70592 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b75b2681ff972344498981c005d14b76d61889ee2e4bf2e6c8a9f62336e2aff 2015-11-28 17:44:56 ....A 52524 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b766b76e7bdb24ebcc75be3ab0ae23b9884091d7667497aacde4b2ceb96fcd6 2015-11-28 18:02:50 ....A 925206 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b79776d1e964127d6b151b99a5648a134598180d56774016806f89d0de5bf4f 2015-11-28 17:57:02 ....A 262656 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b79c8b5df86f0802034e7c935a95b1edf523222b2a0f0a4885583caa61643ff 2015-11-28 18:00:30 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b8718673a89787524d578f1febe5e79cee412254d58722408c5df80ded3cb05 2015-11-28 17:46:00 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-0b92708180018790cbdaefb645b20926059f1316f55ea0a99146a36d51a9ac2e 2015-11-28 17:56:42 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ba5d3931e6c330756f48a9c6526981ed5a6cf550f8615f1bc87dcb8da6cd956 2015-11-28 18:01:14 ....A 123564 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bacdb4ecd705c22f08eadaa4efb9360d8da4af24d5faac6002a688d5e0a0680 2015-11-28 18:00:52 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bc1364b46e5d1ec28fcc98bb7c376f882101a74be8ad482d82c7c6ad81c138b 2015-11-28 17:49:32 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bc424463fee0f16428a5fb42e0be0f5dcefcba2df4178a0b4284866c38b68e4 2015-11-28 18:03:48 ....A 116224 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bc47eec89f18a217366e316df7189e8364b21da5155f0c384753677d758deff 2015-11-28 17:49:48 ....A 82432 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bd64d54238b6159cd109bbbfc8124f94cb9b7bfaccc198be6b3a12fce14d8b4 2015-11-28 17:41:22 ....A 95764 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bd6cd81159fa1a8bd78aaf69d2ddc3f6fcb666c66f9c05c68a9feb2ecf18665 2015-11-28 17:51:04 ....A 222209 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bef6e2a9a34f2a00ff71a29324d583d0997d6a11817e354c1dae8a9e4990993 2015-11-28 17:58:38 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-0bff0d4de904edd5bf94cb706d055279925974c8c8076e3494528c1e6a8b133a 2015-11-28 17:44:16 ....A 312320 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c0371f7774b0d4855c36389c6966d4fdccf9975375c922be8ff31c33275a276 2015-11-28 17:46:38 ....A 2007040 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c133ad9d1b0da3d19966d7e2a62f08a77f446665d942414b9c3f6f6b5d99937 2015-11-28 17:55:02 ....A 240640 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c2113862d61279abe7fca9c920cc5a96900823726131dd0edc004f23c271917 2015-11-28 17:57:44 ....A 963072 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c23bd4d715557ecdebc4c5d5bf45d5e9f6016e79d8af064a5b09c50e46678da 2015-11-28 17:57:02 ....A 753806 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c252fdfb92ad0c558f223dbdc7a09fcc61ccae9077e9c21b75d005750b9c335 2015-11-28 17:42:34 ....A 385024 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c28a77009a0e42dc97791d7a711158eb15d7ace5ca666b55b48246bf15c038c 2015-11-28 17:59:36 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c3009fe8270581a59415ae101c65bee6bdd85e3143c3821a4be45a4ce00a745 2015-11-28 18:02:30 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c3c8b4096398a7101dd66a35ba9965b139f12d07036862056da193576197346 2015-11-28 17:46:00 ....A 70436 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c52b6f53101eb94e3e27a23c144aef75184468446c254e5bb0e25968b1f0745 2015-11-28 18:01:14 ....A 189952 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c53f464e9d9ac49dee5bc0e4460e311eb4570ba47e8a57232f249a91653ae1c 2015-11-28 17:48:30 ....A 77312 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c58f20e095d0a410375ea21ea852d7126ea7db255bcc74cf9556089e4247352 2015-11-28 17:58:18 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c5c2adf3a27d26f3785e787e48ef98ace59e29067b2087cd0f2ce2117faabae 2015-11-28 17:52:28 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c65e80fda0770d2ed61160f874eba0ed4d638339b04d4a17bb54f435c4e6f39 2015-11-28 17:46:38 ....A 347136 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c90dbb7b065cca778c1ac24cd5d9011f3a89196a0884cced45b83580aa3e602 2015-11-28 17:57:44 ....A 247808 Virusshare.00215/HEUR-Trojan.Win32.Generic-0c92f1c1143a741c44ebb6b7f2c733a752d5fe75f2e5e06594063ee6aedae82a 2015-11-28 17:46:38 ....A 96256 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ca226a0a7a43bcc1eb5f7e4cee832e0342b56b4eb16359c52c32bc0cb4283a9 2015-11-28 18:02:14 ....A 164864 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cb4cdf248c2521d8afa3a85c983b336015038b74d0adcbb11324a6d6273e91d 2015-11-28 17:43:36 ....A 153600 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cb76e69159e0e44a3150e597f728bcd988cd9b0bbcef3d8c3c4bea112b13675 2015-11-28 17:56:24 ....A 216072 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cb911e1f0f198f20c5d6e8df56a270a0e027146c5e5922817d208678d7a80f0 2015-11-28 17:46:18 ....A 112652 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cbbc59f339158390dd215746359176a16659739a067a84e84ddfe0ac5512f1f 2015-11-28 17:47:14 ....A 73865 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cc23393344abe0441ad3230b2aa9c8062e6c68e7944912794ebc3fb091d664b 2015-11-28 17:48:52 ....A 69120 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cc599e48005ab36aaa7228be2850cf46f7b0ebd1409e27bb7124ee334af05e3 2015-11-28 17:47:34 ....A 155968 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cc6323b0b7cb9e15937aed5ff8555727cec583119f29d8e65b2f063d1ada69b 2015-11-28 17:45:16 ....A 246272 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cd9bb22fa14b0d6b21a58b09cdd646630e4ab307073d87e1d5161df415a727e 2015-11-28 17:51:42 ....A 301056 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cdbc56bfabadb5da978b8539a4beed6104a2f666540c3a42726693bbf3a7e7a 2015-11-28 18:03:30 ....A 108032 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ce81967aabe37c8700ce744f90f23554d8098939006e1ff3757860b5c502fdb 2015-11-28 17:48:14 ....A 385024 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ce86d2df03379f11823fc90a352ce3d3f4ba62f1413218ab9737d14d7db266e 2015-11-28 17:47:14 ....A 16896 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ceb82aa42f382a54acba2a69cd0c550a94937aa7e38feea6ffb96e14f650e72 2015-11-28 17:46:18 ....A 276303 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ced9d9ca66a14e7c32ae61e9f9c9fb5df427913f1b884339445fa1e79e3ea5e 2015-11-28 17:46:00 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cee8d6ae10fab9c250b60425d35bfba9c2756b4e3dd4c3b94e0677d9c2acc3d 2015-11-28 17:54:08 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cf0d269366466d347ac9f40a4af05ebfcb7d989ff9e32b6b51690f452f7d195 2015-11-28 17:46:58 ....A 649468 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cfa2582617e2d16083120f5cd36ed7a8bf37d0819cb8b64bdf8eaa4127cc65d 2015-11-28 17:52:28 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cfecadebe10afdad1f37ba6c619d07676bceb9c607732fe4fc188a83b8d808f 2015-11-28 17:53:16 ....A 170496 Virusshare.00215/HEUR-Trojan.Win32.Generic-0cfff5861c1eb8a32d279a9f0f67232766fdd08d7e230ccd5a2b680b0b2b5a99 2015-11-28 17:59:18 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d01194081f13301a2aec5eef27dabac9694ca3681cfae174be193f6ea954678 2015-11-28 17:49:10 ....A 462336 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d0ba85109e4cc158c7b72d5df60eea3deb7c3e295a5c43217a2b3873bd08700 2015-11-28 17:58:38 ....A 688831 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d0ca652378149223fcb889d7ea9b24a0b36ec79bd753c859ccb62e58296db6b 2015-11-28 18:01:14 ....A 591872 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d10aa6d8050ef5a9652bc70e2db7154ddbd5412259a4b00a0c772beae752ade 2015-11-28 18:01:54 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d1903d5ec63758c60807d701d27f25c31c9cfb554439778b7e393ec28cf6a32 2015-11-28 18:01:32 ....A 136192 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d1ad43b4193dbe9215245320ff5138067844c931cf4b1fbdaac72e5b1319174 2015-11-28 17:51:24 ....A 319847 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d1d4f723b810d914cb9b777dd2675a4563cf38399f30a96975ee4b09a094d2b 2015-11-28 17:58:38 ....A 28305 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d1fa10dfe5d3182acb571a5fd41a37b1d089c8e17c31cf8a24410f4b83b15d5 2015-11-28 17:47:14 ....A 476343 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d1fc99051ab07af442a2e9083fdaa50d1d30fee7503e583b4e58eebb85939ab 2015-11-28 17:49:10 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d2cb05b8c44b7695c75c8ca1d91757c11a20145eea04d2f9d4f33f2e6fd6af3 2015-11-28 17:51:04 ....A 147976 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d31da9771bb639d028341b5ba23a7eca66a07567fe8b4f902138a9adae1d96c 2015-11-28 17:44:56 ....A 145928 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d35fec5cb9d694f133750432cc602641e41f90258b64cbc0be52a526e58130b 2015-11-28 17:50:06 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d39d91e149d2b44025408eb93b759d2f6ce344efcd68671e692eb6ea55917c2 2015-11-28 17:43:54 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d3f2a1f2bcc5b1fd08d1d18c89c3ff9f74ece76bb8da95f9d907ab5b272bb63 2015-11-28 17:42:56 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d4633b4c3776522ab346dea637c0cc397a2e1ad48275c2fffd7fca0fea76fb0 2015-11-28 18:00:52 ....A 247987 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d4739d52cdf85b2578fa20cf8842bb8f60c9048e8b7aa7bb98cb1938f3da569 2015-11-28 17:46:38 ....A 350720 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d6f0479d51a583aeec2f78ec25791771a3fd3b3a8da81b09a28bf23479b551a 2015-11-28 18:00:52 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d7064f23b96608ba1a2743573afe2a65da5bcf55ccc7a9ca96f8b5ad8f94cef 2015-11-28 17:42:08 ....A 397312 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d7c8c613aa81397dd374dcf42b61fea06e2aac564117621547b14f35e6c7e08 2015-11-28 18:04:26 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d87dc4d3a0a4824d2700e7b7a9db8728b296121d54041abc8725422bf18d350 2015-11-28 17:54:08 ....A 78632 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d91383d0ecf3e1ef805d3253da2b918f7e6d8b254f0d1a1cb948c2c3f2829de 2015-11-28 18:03:48 ....A 340015 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d915c8e4a44e6c33d8a463a28bb7ce3397ad9e417137a1d28e972223ba85a13 2015-11-28 17:42:34 ....A 778175 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d94cf381a7cde212c87232fa8dde6affa5e04615dfb51a600f384b476718092 2015-11-28 17:48:30 ....A 130048 Virusshare.00215/HEUR-Trojan.Win32.Generic-0d9e8b0d996be7d0085d5dc9f02c318fed6c4002ff354d9f7b206ee67632bb45 2015-11-28 17:47:34 ....A 75280 Virusshare.00215/HEUR-Trojan.Win32.Generic-0da5a65cc61034e3301aa9ba0075afb41953eaf456f46fe4b985bd3e188c5aa5 2015-11-28 17:59:36 ....A 133120 Virusshare.00215/HEUR-Trojan.Win32.Generic-0da71beb7aeba8de8e419cbc5cb8a8c3b9ac2cda1d8b4814fc10a174086e706b 2015-11-28 17:59:18 ....A 124692 Virusshare.00215/HEUR-Trojan.Win32.Generic-0dada4341d542505261dceaab2b65efcef53ad2209ef844eebbe1c4dac61fcea 2015-11-28 17:49:48 ....A 232736 Virusshare.00215/HEUR-Trojan.Win32.Generic-0daf766858afbddd2d6e54d6333899d99990bc3a61cc6da7fd0c8e1e4cd67de5 2015-11-28 17:58:18 ....A 400384 Virusshare.00215/HEUR-Trojan.Win32.Generic-0dc179df2295a65f1567249ffcccce0334d7ecb4a80b1a6426253bd0f3fc0577 2015-11-28 17:45:16 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-0dc19b315c41571c9fe363ff15b67372234cc33f028c18457300776da49e1139 2015-11-28 17:58:56 ....A 17664 Virusshare.00215/HEUR-Trojan.Win32.Generic-0dc4fab44631335f3385ab92658c9f54d61a47364ccd0ae16e29729619718e3e 2015-11-28 17:47:52 ....A 436096 Virusshare.00215/HEUR-Trojan.Win32.Generic-0dc833ea362d734248f9235f7b8d5f31978bb8615515655d4e9dcfd64dd38469 2015-11-28 17:50:44 ....A 226304 Virusshare.00215/HEUR-Trojan.Win32.Generic-0dcf7dc98b951480f73d64e0ee13519a327d929a18dd5418b2319d3787652d44 2015-11-28 17:45:16 ....A 238715 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ddf18d53efc4b81776b471647f6167493393177ffd4212f6c023983e12fb6ac 2015-11-28 17:41:22 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-0de21f6444ff5b9a14a44e4441efa1f88058fadc860e03cb8795bace8a7e2b59 2015-11-28 17:46:38 ....A 364544 Virusshare.00215/HEUR-Trojan.Win32.Generic-0dea38aaef1ed354a814dfc46b53d27db66cd4fbdbe5b63e2464e4e29d23ab8f 2015-11-28 17:45:40 ....A 1326430 Virusshare.00215/HEUR-Trojan.Win32.Generic-0df85537f2e5bf1194a068ab996f2c9ab63c4b8c77f7076f85e0069e1a9afef5 2015-11-28 17:48:30 ....A 178688 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e0fc3ce9dffe191516539a60869bee652cd857668ab223cf4dc1a28ed2dca2f 2015-11-28 17:49:10 ....A 194586 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e0feea97af02fd5c5e88f2962722520ceb749de9db16828098c61e8a979bcda 2015-11-28 17:43:36 ....A 163328 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e2aa01e87a8a6822bf30dcde69a948264c64dc15022f10d940d645145fad3c5 2015-11-28 17:42:56 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e2c7ad6f9c35690ac877f067f2a2f9978827228319f0555fd5c6f34b59b6e0c 2015-11-28 17:43:12 ....A 215552 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e303dddb454e680b2b004d310ba7833728a82e0bd7dde384b4f8cf33b762fc9 2015-11-28 17:42:08 ....A 210944 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e397e6f8f73ab9ad50a2cbd29c64442e72cd26ea86b353f9a39a280dedfabc0 2015-11-28 17:45:16 ....A 816128 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e3f3623270aa931620b09ace3417f696e4eccd96ba75a493fb03200dad8f603 2015-11-28 18:03:30 ....A 31996 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e4672534414e228ba787f49b1bf34deeacf83c283db071945d158b5be42519c 2015-11-28 17:42:08 ....A 149320 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e4673196552a42fe120cb695254dff12ad2421e444c6b9ff7d7c294a03c2946 2015-11-28 17:59:18 ....A 26112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e4cf61b15820a91ce2d2b059da6a41c6c674201f266715249675e19f1119696 2015-11-28 18:00:52 ....A 179200 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e4ef33c950b1db671105d3c360613a8d1f268c93b23120cc7d8ece851b73448 2015-11-28 17:42:08 ....A 565276 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e5af6ee3eca2ded1eb60e88b9fc610a9d5ff9ebec01c8bbfd374ac828f27c29 2015-11-28 17:57:02 ....A 89088 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e6046f8de31373a4ad3a5cf75605c6635eb86931cf24af27ac6d8d57047ca03 2015-11-28 17:46:00 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e6ddee9d86aaefc824c751a35f600c77a31f9f13eef97bf0763b27856e3eb84 2015-11-28 17:48:14 ....A 89600 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e85e082407cc813fb20c3bb800cae04c28a089d1e7643664195a9ef0ade5d8d 2015-11-28 17:54:08 ....A 8192 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e89b51b6ca958a8573df4cb971e691676700b287529bb5b413f60ac00b310be 2015-11-28 17:58:38 ....A 583680 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e9722c8c1c20179f1114e267c2ebb5ff80ab451a49603978d9a89f8db05708c 2015-11-28 17:43:54 ....A 48640 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e9975ad5e57d613eb1e8c4825654a3d1958960b8250017a0cfc42cc458c1cac 2015-11-28 17:59:18 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-0e9c7eb11f07aab015dc45b936980c1d2e83ad216d3e2a7efb605c652998cb35 2015-11-28 17:50:44 ....A 61952 Virusshare.00215/HEUR-Trojan.Win32.Generic-0eb7a59a6553066173f2d5e478b6267701e7bf82b715c962cb57bc7b54c51fde 2015-11-28 17:43:54 ....A 169472 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ec7295cf7d9620ed61c2c1b606abe07a5fd3270a0d968b40a0a489cf0f5df8b 2015-11-28 18:01:32 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ec778f7565430042eb4097518b4c0f8b56e8ef2142808ca8624fe15a14c2162 2015-11-28 17:51:24 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ec8c20a374184ed4e0097a572bb263a3107a3df6916516ac6ceba23e31fb76e 2015-11-28 17:52:50 ....A 1179904 Virusshare.00215/HEUR-Trojan.Win32.Generic-0eca9a2dcfc1da630ddac912e3149a41c0bf0fea074af221f03b21412ee939b8 2015-11-28 17:56:42 ....A 92701 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ed5b9f6cf18e92de6ad6f4a4180f5f419c8c4888f3b22928f882ec6305d670d 2015-11-28 17:50:26 ....A 151040 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ee18b931c41cf0f5d7a67b6981a608248b52f152b89891f561934f72890f156 2015-11-28 18:02:50 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ef0333070a88edffe9aa9ed9aec982d3936fa8ee035e860938efcdbd0a44dec 2015-11-28 17:48:30 ....A 794640 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ef913d51248343a80816cb219683e07eb733652d2893d9e8db02c14a86e7ea6 2015-11-28 17:49:32 ....A 7760432 Virusshare.00215/HEUR-Trojan.Win32.Generic-0ef9e703ffe9d8e3ec2b79ae7d68eebd49f25434d7c3c710cf5f033b4b7e5905 2015-11-28 17:41:22 ....A 311360 Virusshare.00215/HEUR-Trojan.Win32.Generic-0efe0b2712cbd430d2b3dc07ed9a4a54f7d13b7b2b58912e0c4180ce4ee4227d 2015-11-28 17:46:38 ....A 158064 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f027fa45da19a7b2137e38d62886ab6ed780c1a2829873facb11e7895c6d421 2015-11-28 17:41:42 ....A 78336 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f0b6079418af43f4ba6ecde67f4374ec037991790a112fc6a93a1e66959a8bc 2015-11-28 17:42:36 ....A 49160 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f0cf997293f91d93c508126cc5b79b37194a0588ec53c1508b24b21a28c1e8f 2015-11-28 17:55:30 ....A 829456 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f0d55bcb4f4e022930641cf13cee87eed397462ec3e9803180538beaecaa52b 2015-11-28 17:42:56 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f165e8f2c847fc6482ccae4c93e54656fffc55ee704c3c1decd5d62ab25e606 2015-11-28 17:57:22 ....A 526848 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f1c4c40550ae0354dbe18465ec28a1423d1204559cbdcaf897d04631d2c3bf3 2015-11-28 17:44:56 ....A 462894 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f2d1908cc433fc05b5c0697e32d7b7d744f619ccb8805cff45291f588427fdb 2015-11-28 18:03:30 ....A 246112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f363a004cc109fa7fbfd4e21f092b8898be443e15cb3b42451af21e788b7e3b 2015-11-28 17:48:14 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f383ca0be9a8b3efdc1a3d23ba194f37c3388a445e8f652ea3dc8e9712b1132 2015-11-28 18:02:30 ....A 2298880 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f42cd24f505c5df3ef858167e2c6f5e6a91751621d73bf11ff369e2266086aa 2015-11-28 17:58:56 ....A 68670 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f4566df2f3791aa6c20dc14007b3ab542fc8e37d3357b760bf899031ee7a03e 2015-11-28 17:48:14 ....A 242472 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f4644c83a2521f2b337dc99cbb8f2b1e951d07e6004fec7bbf39b4eea8d7d61 2015-11-28 18:01:54 ....A 124416 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f46de03f749a2fed7b4ed3308e3a6736cf85edba17bea27e443f4c9f2d99f54 2015-11-28 17:54:08 ....A 320512 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f4a165676b13f6a389b7d78429b1982f4366f2da40c65a2e7ba690fbd53bc4d 2015-11-28 17:44:56 ....A 299008 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f560cdbb738928f99b00e9cdc4f95c7c982fbe2387a09e601a0ee907e2e3aec 2015-11-28 17:59:52 ....A 232960 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f5ddc9eec488f91eb93ccf8b74098299ac9c81f23d7acd4743ce6882829711e 2015-11-28 17:58:18 ....A 91517 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f65ef8c8e38c74aa57346b29102c37cb857bbf12cb27608b20f82a7511fc4a4 2015-11-28 17:47:52 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f6910dc3041b67eda226655268b64354139813b630f40841b85723b1916e788 2015-11-28 17:53:18 ....A 308224 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f729c0fb04c0e4a95f91db266ea9bd8ac8243bced816f6a947bac94b07b896b 2015-11-28 17:56:42 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f75efc4b0ee770a6bfe209b7309aff949edfa08b9e98086a329ec2bec8d5592 2015-11-28 18:00:54 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f97a5cfbe5675c5f706e0231389233949de5850cb941d1fb17b90e3ff091957 2015-11-28 17:42:56 ....A 144408 Virusshare.00215/HEUR-Trojan.Win32.Generic-0f9fe6059e4baf3cb1c9e06ac7d658ccf71ca2b83bb7e534cff70cb08cd2dd79 2015-11-28 18:00:54 ....A 37888 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fb8131dc04790095d376ca4821c10ab3d78d00d2f940b642d9f34790d4d36b5 2015-11-28 17:43:12 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fbda049fb323bed9993e62213fc65fd20beb7bb5f8006b910db6432e4dced5d 2015-11-28 18:02:50 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fcd819029438509b6b001011f4b29ddb6f64322617bc2e171833a1cfaea2d35 2015-11-28 17:58:36 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fce2134d05c298f0a720dd0ad26370ce10c8bb10c58bc5267e57639b4ae5f76 2015-11-28 17:43:12 ....A 160256 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fd116b2e213ca4898fc319ea2c965f7e389c62dd2adce8d3864ba1843d83bc7 2015-11-28 17:47:34 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fd17bc74bdd44414fa425fff992c57d061688289de193f76459d5144adf4de8 2015-11-28 17:46:38 ....A 222208 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fd1fac404ed75597e8b52340b04f04caa569394020c18a52c8318cf98e69650 2015-11-28 17:46:18 ....A 203653 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fdcdee9ca37aa49ae89b204076df61eaad3dcba658a8195ccadf7f753da1140 2015-11-28 17:50:26 ....A 438272 Virusshare.00215/HEUR-Trojan.Win32.Generic-0fe58eb493fa9aa0c540e63453d17b7965447477fbedafc7749cb80df92f18e2 2015-11-28 17:56:04 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-1003f728acdde83e813acb126efea30477a5ec0f4bd5676db4575aa08060d8bb 2015-11-28 17:46:18 ....A 337920 Virusshare.00215/HEUR-Trojan.Win32.Generic-10042fc87cab9c6660d8bac5e46f2d2f9dbbe83f9fbf17f8593a5749b8abc764 2015-11-28 17:44:16 ....A 458752 Virusshare.00215/HEUR-Trojan.Win32.Generic-1008d64adc29242c45f8c6bd22900f9a76392ea19983e5ffacaef07b8a32d90a 2015-11-28 17:46:58 ....A 2900992 Virusshare.00215/HEUR-Trojan.Win32.Generic-100baca9af6537b1269a44472a0e817d56390f106f7de4e403bcac312277030c 2015-11-28 17:59:52 ....A 120320 Virusshare.00215/HEUR-Trojan.Win32.Generic-1011e193f2ef6f1b0581cda70d37d4ff2651774d2924f33f4e70e7626d3715e8 2015-11-28 17:59:52 ....A 141144 Virusshare.00215/HEUR-Trojan.Win32.Generic-10194b2cec8856aefa595d790ca18d3ed3cb7a280fe794193e052ccf2b09c533 2015-11-28 17:46:38 ....A 46080 Virusshare.00215/HEUR-Trojan.Win32.Generic-101b9afc5c382017a59953284b8179e7cd86b7e016b239d3c0000bb5b2298219 2015-11-28 17:49:10 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-1022efde96ccd0537f1ec13e7bef56556ec4a1ffa908f828cfaa9c883f50e277 2015-11-28 17:47:52 ....A 193536 Virusshare.00215/HEUR-Trojan.Win32.Generic-102733dbd77b78e89cf75f78c93d9944024cc862cb3c3a67cda51d98432c0540 2015-11-28 17:56:24 ....A 726029 Virusshare.00215/HEUR-Trojan.Win32.Generic-102880170ade655bc7673da4557ae512472f51ab25068aef38bda8c6f99ae64a 2015-11-28 17:46:00 ....A 817664 Virusshare.00215/HEUR-Trojan.Win32.Generic-10295f1bd91c63444812e1ca8d5e723c09f21d381496e931f31b3845ac3b8b47 2015-11-28 18:01:54 ....A 470171 Virusshare.00215/HEUR-Trojan.Win32.Generic-10318fe0621f1b6c1335da0c1cfa3276430baaee40a9772a325206ef84ee5e81 2015-11-28 17:42:56 ....A 37384 Virusshare.00215/HEUR-Trojan.Win32.Generic-1033228081cd22ec3aff7c40d1a048c32ca800f5b1bc7f5d92a5ead05ae414b1 2015-11-28 17:56:42 ....A 179448 Virusshare.00215/HEUR-Trojan.Win32.Generic-1047c7917a8851e5ff868485d5d49f8ccf005ba30bf81427461e2304bd225472 2015-11-28 17:46:38 ....A 178176 Virusshare.00215/HEUR-Trojan.Win32.Generic-10497c5baf3a698e624bb06f171baa7931be0b950104d72b22e6abbfb42a9650 2015-11-28 17:50:26 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-104e130205782981a473936d518e34814c25b7490472127876eabcc045362b4e 2015-11-28 17:42:56 ....A 44608 Virusshare.00215/HEUR-Trojan.Win32.Generic-10661193176766427e0f844eb4819c9cfda4f4bcafed27b644d748eaca15aaae 2015-11-28 18:03:30 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-1073734807e05801036f2ca8456ee0b4f6d309ec6c9a1d07306431282ecd4977 2015-11-28 17:49:32 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-109b87f6b6addfefcbe98c370a0bbee985cd80b8faeade8ccee5dff7296e38b3 2015-11-28 17:46:58 ....A 301056 Virusshare.00215/HEUR-Trojan.Win32.Generic-10a82ae9ef575979385a6ad526bedd55793e3ae57688408ef385a7e2d35ddafa 2015-11-28 17:43:36 ....A 53274 Virusshare.00215/HEUR-Trojan.Win32.Generic-10a94f1ad31e060d78b622488b92a98096e1ca466fe04797d7ef6268da72a3a6 2015-11-28 18:02:32 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-10b15653ff5605ec13a3aa2d7de2e153126e935e2c89b4b925e02bb11971c12c 2015-11-28 18:00:12 ....A 25221 Virusshare.00215/HEUR-Trojan.Win32.Generic-10b54ce4d53c975485803763b0e861e19a5bc343c58134724e92e772616eadb5 2015-11-28 17:57:46 ....A 11135800 Virusshare.00215/HEUR-Trojan.Win32.Generic-10b84de5200afc071dc035f10a5f664d0b90eea9ede3ce52b902f6b0448da24f 2015-11-28 17:58:02 ....A 89344 Virusshare.00215/HEUR-Trojan.Win32.Generic-10c0bcb03e8cb2ae37c6d45636c0f0e249445fc99898ad4ffab0980a5d46af4f 2015-11-28 17:58:38 ....A 69568 Virusshare.00215/HEUR-Trojan.Win32.Generic-10e567515cef40d8bbe4e64b8e9ab0d6ae2edde7e024277d88f870b1712548a4 2015-11-28 17:59:36 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-10f9b46cd791fe7b5589b3b7c80375eb6d52d06d7c48b79d406d9057a5306c52 2015-11-28 17:41:44 ....A 210123 Virusshare.00215/HEUR-Trojan.Win32.Generic-1108647d39b679eedbe1386119f829351f3942a752ec254337e44952dda04595 2015-11-28 17:41:44 ....A 17920 Virusshare.00215/HEUR-Trojan.Win32.Generic-110e1e13e58df4b33be024c6634f7c613619cdbbe39df8501a9c66ca378b5231 2015-11-28 17:56:04 ....A 37888 Virusshare.00215/HEUR-Trojan.Win32.Generic-111322d67870d5cbcc08439502c9f5d0e98f38e1580673e7b731dbad791869b5 2015-11-28 17:52:02 ....A 180224 Virusshare.00215/HEUR-Trojan.Win32.Generic-1116527b6a3fdb8be4262b7605238db28dab009477dde354761e82f8688ebd92 2015-11-28 17:43:14 ....A 152808 Virusshare.00215/HEUR-Trojan.Win32.Generic-112f9f3c142be445e2d98788161a7ebb7a0cbe2b6a880c3a2bb295bb7a7b3877 2015-11-28 17:53:40 ....A 878592 Virusshare.00215/HEUR-Trojan.Win32.Generic-11481cef00df7fb5a14b61abe554732deacd085d71482cb7ca1f8d31b2aac265 2015-11-28 17:42:08 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-114d8d57c59466f357e6e632010447d60c577896ff7e394b544659c1e5a7b253 2015-11-28 17:50:44 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-1171d094836f0ffd12c9fb9f29ae4c9a36e841315eeb511aa4cb57a7645eb515 2015-11-28 17:43:14 ....A 35328 Virusshare.00215/HEUR-Trojan.Win32.Generic-117c045078584ca8bae5ce2c064d753944bc5aa0454f3ea37d3b08bf39685bee 2015-11-28 17:41:44 ....A 82432 Virusshare.00215/HEUR-Trojan.Win32.Generic-119a8cdd449d5cdd3dbda783f367ea8ab37a1fc09eff7f787869a5feba82972a 2015-11-28 17:48:14 ....A 211264 Virusshare.00215/HEUR-Trojan.Win32.Generic-11a06c356d0c9fcca2f3d75b15ad80470b356b9167c02119def9d67127ed3882 2015-11-28 17:46:38 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-11badcd4679c6a31605e155acc8304b577e2be9da2a1091ee98265600c6c0e01 2015-11-28 17:55:04 ....A 133120 Virusshare.00215/HEUR-Trojan.Win32.Generic-11cb442ac84524f99cfe9ed34a904fe67170c500d5faa5e0d9b4c1557b7b8238 2015-11-28 17:54:08 ....A 33569 Virusshare.00215/HEUR-Trojan.Win32.Generic-11cf9ad1be458e7eea8dba59cbd5df875d023fef2cfe2c4ab753504da1fc94bc 2015-11-28 17:54:08 ....A 312832 Virusshare.00215/HEUR-Trojan.Win32.Generic-11e0b75f72a494e4f50a6e1f7aa486a4d580aae7ac8d0f848e220985dd17a114 2015-11-28 17:56:24 ....A 152080 Virusshare.00215/HEUR-Trojan.Win32.Generic-11e76c7f5bd5d14630ccf203e16af5eee26dae5213a2f581cd407b8bbae170a7 2015-11-28 18:00:12 ....A 690922 Virusshare.00215/HEUR-Trojan.Win32.Generic-11f7b5a44fa14b9eadf95b28b73d6829583eab9e0dc7399f4f5d8cf4a69e3bef 2015-11-28 18:04:48 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-11fa49093a4bee5021ea656d69e72d9b3007d53efc26c13624ab40403cf96e48 2015-11-28 17:48:32 ....A 312408 Virusshare.00215/HEUR-Trojan.Win32.Generic-1201882b9fd1aa015fa26c73c5de49bff400d1b1f89706f4912a212386a6537e 2015-11-28 17:48:14 ....A 207872 Virusshare.00215/HEUR-Trojan.Win32.Generic-1206366a0180101a351616a96580808d49642aee07f346aee735c12e7d1554a9 2015-11-28 17:55:04 ....A 116670 Virusshare.00215/HEUR-Trojan.Win32.Generic-120bca7c97483c6ed6da0edffc8d822126a6b5c6562c8f8823bc6d19d895aef1 2015-11-28 18:02:50 ....A 111468 Virusshare.00215/HEUR-Trojan.Win32.Generic-1225fa50eded0ea20df1d72737b5e6dde4b0a635c556d173377a44389dbd01f3 2015-11-28 18:01:14 ....A 195072 Virusshare.00215/HEUR-Trojan.Win32.Generic-12388332c0fba9971cd80258d7c972d6ec84c8bf05140748f44c2bbbcafe404a 2015-11-28 17:46:18 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-1257c1331a62cfcf5e6e86f25e241d5a531933c33883ea3f0467eef002119f75 2015-11-28 18:00:54 ....A 194560 Virusshare.00215/HEUR-Trojan.Win32.Generic-126bde69151bd8dc552c9b0c768b09bb1a71f8f8c2a60ed98539b11b8fd032e9 2015-11-28 17:56:42 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-127e9fd7229e01927172e050b655f44c33c146e2c93767540c7997bd4535bc04 2015-11-28 17:44:38 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-1283b9f10f3f43389c86994ce805f2ac839cc6c32bdbdfe4f4fd5cf66f0f2534 2015-11-28 17:44:38 ....A 281088 Virusshare.00215/HEUR-Trojan.Win32.Generic-128898cd7d1869e6b7608c714c39fea9eb07955be3010bf4608516f952c43c92 2015-11-28 17:50:46 ....A 876544 Virusshare.00215/HEUR-Trojan.Win32.Generic-1289987d369a90c6e6d0282b9e4d32238943d40095ffa962ffe6bc455108ff57 2015-11-28 17:53:06 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-12a20daf9a834ec2478e11ae7f48dec7b5cf2613f21453a9e0c86818bc8165da 2015-11-28 17:41:44 ....A 124544 Virusshare.00215/HEUR-Trojan.Win32.Generic-12a2fe5ea8ff0aa51921cfaf42bdbaaca2280962a53bfdbd715026d5e4756740 2015-11-28 17:49:46 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-12b89ab41a6e0580d3384bcec37449f9c22345615469fe15769ce3120594cab3 2015-11-28 17:49:48 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-12bf649eb4400c82881e33f301e4ad7ff2fa4ee6307cb8a3a3e6a542099b39b1 2015-11-28 17:43:36 ....A 491520 Virusshare.00215/HEUR-Trojan.Win32.Generic-12cd96bf4f2e643ab07dd6dd517e5188d40d8f61d5eaa647d9b59ae901283efb 2015-11-28 17:58:56 ....A 21504 Virusshare.00215/HEUR-Trojan.Win32.Generic-12ed1a1125cafc9cb8dd5658db773f0fa92b2ea92f40ac5c244ca55cc3d227d0 2015-11-28 17:58:56 ....A 171520 Virusshare.00215/HEUR-Trojan.Win32.Generic-12eecaa82cda9950e799853f5eb13c43ce2a85d2bf838f128b49ea4ce0e6f7fc 2015-11-28 17:54:00 ....A 541184 Virusshare.00215/HEUR-Trojan.Win32.Generic-12f38d74432c865dc421ad6f06fa42653f598e5399398b8844861cc5200f3ae0 2015-11-28 17:43:54 ....A 174592 Virusshare.00215/HEUR-Trojan.Win32.Generic-12fb490b3cf0ca4847b088c9e83ef8b6cafe0833ecf9ff81690b2680db2a476d 2015-11-28 18:02:14 ....A 192000 Virusshare.00215/HEUR-Trojan.Win32.Generic-13055015273bbb8ac3d14fdbd38265e7d48a04a8db2a35dd7be677266a7e14ba 2015-11-28 17:59:36 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Generic-130772d6a2b46ece2ac984ad8a8ce1145e3e7fa12f636bda21e92741aa5e7503 2015-11-28 17:54:10 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-1316857f6dfc13e0a4fef5e10d07bda6213901745b8801e95b6924a4fb5a0120 2015-11-28 18:00:12 ....A 147604 Virusshare.00215/HEUR-Trojan.Win32.Generic-1328280ddd163fd40bd2a875b0b6b65a8b32fb8d5b79b26b8ddadbb87f880d42 2015-11-28 17:43:14 ....A 283648 Virusshare.00215/HEUR-Trojan.Win32.Generic-1341eac5296aa72cd32207fb052901ec6bae4c745d0ceeb3433cc82f3be31b59 2015-11-28 17:48:14 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-135077407dca5f18360e2910ffc8eea3f89db1a98c5408ec37ea139b26e88f9a 2015-11-28 18:03:12 ....A 174080 Virusshare.00215/HEUR-Trojan.Win32.Generic-13518547cbe44626d865b29a450d7b2d3bc7f597f67ebdf1a49c55f65aea322c 2015-11-28 17:59:54 ....A 228354 Virusshare.00215/HEUR-Trojan.Win32.Generic-135b015ea202943e3c8b4e3a5024bd40f152499bafae5330b032653e08676a52 2015-11-28 17:58:56 ....A 17920 Virusshare.00215/HEUR-Trojan.Win32.Generic-1366365e504447ab460575dd2a019ea81f9332767f03a4b5cbc21011dbe792c4 2015-11-28 17:56:42 ....A 186749 Virusshare.00215/HEUR-Trojan.Win32.Generic-136907fcaa3b2b80fedde518109e569d6d28abad468a6310fa732ec8b4888090 2015-11-28 17:43:54 ....A 354816 Virusshare.00215/HEUR-Trojan.Win32.Generic-136983c3a56caa83d4fbd766b4755e90b5fc0e39de26f332e308995ae28f4533 2015-11-28 18:03:12 ....A 821760 Virusshare.00215/HEUR-Trojan.Win32.Generic-1384e8b8b2ca70626a79f482afbde70cb49adf882a6e94d36fbca3f0c6f232db 2015-11-28 17:46:38 ....A 1078915 Virusshare.00215/HEUR-Trojan.Win32.Generic-138cfc275b48dc98236af8ee7723379eb42f63972135243282bd45483093ee85 2015-11-28 17:58:02 ....A 446464 Virusshare.00215/HEUR-Trojan.Win32.Generic-1390f7d05d4ad9757dbbd7bc23fb7fda099cca2f8779afdb603c0b34648a99e2 2015-11-28 17:43:36 ....A 247296 Virusshare.00215/HEUR-Trojan.Win32.Generic-1391e0f8c1dfd7369ba69d8c0d12ba5dfc76dc88cf22d126bc3ff677c9f80066 2015-11-28 17:43:54 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-1395f6a176d2b11eee7ac54742db10b7b6f69ec38b62806d233c65aa258a059a 2015-11-28 17:50:46 ....A 160264 Virusshare.00215/HEUR-Trojan.Win32.Generic-13af645a94161dbb4ffb2b4598ac51584c409e6f5041aea8cc8aa4b66172cbf3 2015-11-28 17:46:58 ....A 10240 Virusshare.00215/HEUR-Trojan.Win32.Generic-13b7fa013430ec2c1f9743c2274c276970ba0a7e2463eae4c07f39a09ac6b3d8 2015-11-28 17:44:58 ....A 505345 Virusshare.00215/HEUR-Trojan.Win32.Generic-13d79bdc3e738e81a67bb2da6f3562d124f1528c86208ddd79597ca2b5f80848 2015-11-28 17:45:40 ....A 164512 Virusshare.00215/HEUR-Trojan.Win32.Generic-13d9c96c57ad169e8cceb38a5dde6b328d21d291d485a61272f932cac10503e1 2015-11-28 18:02:32 ....A 330752 Virusshare.00215/HEUR-Trojan.Win32.Generic-13e147df59f1961a983f77b763f256b60bd9002e27d8c7844941500e55b9ac86 2015-11-28 17:42:36 ....A 281088 Virusshare.00215/HEUR-Trojan.Win32.Generic-13e76d0a59858ff68a2706c05ca54d443fed9da52591f14fd3c16218b89b95e5 2015-11-28 17:49:48 ....A 186528 Virusshare.00215/HEUR-Trojan.Win32.Generic-13ed966d392f8a706a0b747bf535f016d2a093be4ff3bc2c9427945ce8b9cf81 2015-11-28 17:49:12 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-13f02c9574ee4e24079f5718a4e74cbe0abe7d84418afdea09911a12896caf08 2015-11-28 17:49:12 ....A 315005 Virusshare.00215/HEUR-Trojan.Win32.Generic-1407f6d509b3bb5f291572f4974b133ce5f8272a1dbe95d7c0d7444407d76c8e 2015-11-28 17:49:12 ....A 250880 Virusshare.00215/HEUR-Trojan.Win32.Generic-1411c5f42c8f70148339b51bd65c98363ba4c21d68b0e45c7ff1772ee7b18c61 2015-11-28 17:44:58 ....A 375808 Virusshare.00215/HEUR-Trojan.Win32.Generic-142d530dd5f6c4bc23fd04d12853b7c30bfbd4143d68afd3a96d785eb2073fb4 2015-11-28 17:50:08 ....A 205009 Virusshare.00215/HEUR-Trojan.Win32.Generic-1439db2dc09e499ec54e1a7b3799de71aa9a7e45654e0f2b9324fdc10ae02e64 2015-11-28 17:46:00 ....A 480248 Virusshare.00215/HEUR-Trojan.Win32.Generic-143c41e38f0a94661bdf3714d569e3ae7b3fbfc3fdf8142b428125e8dd4a01b1 2015-11-28 18:02:50 ....A 483840 Virusshare.00215/HEUR-Trojan.Win32.Generic-144c8b5d19c0d2279ee3ba0865c2b4a06feb1a1b8b7fb2837b399404a6d92afe 2015-11-28 17:47:14 ....A 437760 Virusshare.00215/HEUR-Trojan.Win32.Generic-144cf3e277ff3b0c5f02e9ff1ec0ac0d6c901c355839c7d3b5532c97ad7edc2b 2015-11-28 17:41:44 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-147220775c51d15296846b52cf438dffb03d722c9dff035003d05c8b8abeb328 2015-11-28 17:45:40 ....A 214682 Virusshare.00215/HEUR-Trojan.Win32.Generic-14745bfdf2c2fcfe66d11912b34ade19bd3401c09372df836d1d5e83ff296054 2015-11-28 17:47:34 ....A 829968 Virusshare.00215/HEUR-Trojan.Win32.Generic-14925a5a86d7b99412be8fef594477b4bcb173d77bfc9f2c07743c5fa62ce58d 2015-11-28 18:01:14 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-14af95cf71d0d5130774d29f0563729ad3cbcfe2d2a4849ebe6abe32928ff305 2015-11-28 17:47:34 ....A 36621 Virusshare.00215/HEUR-Trojan.Win32.Generic-14b0f7619e6ef91adf3620e35ec70270dd4f687496328ea725f6a6fc83d873bf 2015-11-28 17:56:24 ....A 131076 Virusshare.00215/HEUR-Trojan.Win32.Generic-14b210009cbe8fc3f6fc32196fdfd94c6f6fa8d6ebc5c7dd74f473194f11d6d3 2015-11-28 18:01:54 ....A 77312 Virusshare.00215/HEUR-Trojan.Win32.Generic-14dce3890eb270f38de30a660c0a8583511ec4e5cee394bd4d90ac5ffd6b1a1d 2015-11-28 17:55:20 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-14e0f291ea6351d7a1d6bd6db70e3f14d2d2c84be89f40c0a5e61785542dd856 2015-11-28 18:03:50 ....A 180704 Virusshare.00215/HEUR-Trojan.Win32.Generic-14f799860ac9f5fc061f951f757ac66a75dbb97ed04f17591dbac46fdeb722a3 2015-11-28 17:45:16 ....A 710868 Virusshare.00215/HEUR-Trojan.Win32.Generic-150df1ae2870382efa2f605473e2e780ec31bf184f998c5aefbfcd53c42d48bb 2015-11-28 18:03:30 ....A 379392 Virusshare.00215/HEUR-Trojan.Win32.Generic-150fd3423bebc12b6de526726cf325b536f2f0ab5b573067d6695eea42760a08 2015-11-28 17:49:12 ....A 294912 Virusshare.00215/HEUR-Trojan.Win32.Generic-1519cd44bdbe056a7259905166c544fca9e7231a7aa81bcd9ee8e49b8901ddd0 2015-11-28 17:53:18 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-151ff2e914defc6f39c450ce13fb2a2526e41910fafd7f8bd5de9c11dd4bbc17 2015-11-28 17:57:46 ....A 458992 Virusshare.00215/HEUR-Trojan.Win32.Generic-152007f17b2b6b9d21bbdb1d21e40e66620372127fa3aace68f0aaa3892f2dea 2015-11-28 17:47:54 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-154864c8f11c9f2c13babb39434b2f4f4081651bdce4e774f510c20704d02838 2015-11-28 17:41:44 ....A 303616 Virusshare.00215/HEUR-Trojan.Win32.Generic-15691c6b941d02f43f11810323eab07e47a2dd509b1b4041c395ed49a6349f8a 2015-11-28 17:42:36 ....A 162816 Virusshare.00215/HEUR-Trojan.Win32.Generic-1575a32620468a6edf9a6fa35d3f17cdb15cedf40629794289c39d1c9462b4ec 2015-11-28 17:41:44 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-1577c9f1d618cda30bf7250dddbb8b8a71dc6e23a322b0689ed0ab0ed65469d7 2015-11-28 17:51:04 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-15825e6983c8a31378b5ff68dd24078e1a4e01faca5957ae59826c3c17540d25 2015-11-28 17:50:46 ....A 29504 Virusshare.00215/HEUR-Trojan.Win32.Generic-1587cc7f84bed37d1a927cd92bcd4d44697407bc561d805374c0f9b583294d47 2015-11-28 18:04:26 ....A 107008 Virusshare.00215/HEUR-Trojan.Win32.Generic-158b8da928dfb033fc52d58147db965d2de944a1063f4bfbcec8e0271619cff3 2015-11-28 17:47:14 ....A 203814 Virusshare.00215/HEUR-Trojan.Win32.Generic-1591c27c97f8989d40ed2144ffcdf37da49ebe912a2b40dcb346cff67c99e4df 2015-11-28 17:56:24 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-1597ba558f60d078e4a15c738fd452be74742c87218852edc1a5334027a2d854 2015-11-28 18:00:32 ....A 110828 Virusshare.00215/HEUR-Trojan.Win32.Generic-15991cf9be216cc46c0877d75142f194fd20acc9683d3a22fe59642d70ed7c5e 2015-11-28 17:58:56 ....A 175395 Virusshare.00215/HEUR-Trojan.Win32.Generic-1599b87df9eb0c38593dc16382a110d548b634ce3c8f5b2761f35ab372dd32e4 2015-11-28 17:56:04 ....A 272384 Virusshare.00215/HEUR-Trojan.Win32.Generic-15a155b3dea338059b83d9bd1eab9498fee4fb6e67569f5069c190a063063b72 2015-11-28 17:52:28 ....A 2240512 Virusshare.00215/HEUR-Trojan.Win32.Generic-15b120a62a1855dc6d2a711468af61c120ea217943fdd45b8808fd52bd0f037d 2015-11-28 17:52:28 ....A 96768 Virusshare.00215/HEUR-Trojan.Win32.Generic-15b9e436164e29c16fa19d2ca987d9424baab94364187f2dceae2fea356eaeea 2015-11-28 17:41:24 ....A 214036 Virusshare.00215/HEUR-Trojan.Win32.Generic-15c966f8508251bfbf7c91231090efc9dfe260cbdb377ffd9137538cbc479eec 2015-11-28 17:56:44 ....A 4128256 Virusshare.00215/HEUR-Trojan.Win32.Generic-15d2f99684d589550ab7dc1fc9525cb8bf0cf148b1faa250c0e21aba10c9ae16 2015-11-28 17:46:58 ....A 834560 Virusshare.00215/HEUR-Trojan.Win32.Generic-15d3935e96db783a285ccad9f81f1afa852f0be0fc6cf0820b307dd88ad5861d 2015-11-28 17:51:44 ....A 340003 Virusshare.00215/HEUR-Trojan.Win32.Generic-15d62143260047808eb1ab2925dd79c833b651b655d454121c158dee4cae792d 2015-11-28 17:51:26 ....A 85736 Virusshare.00215/HEUR-Trojan.Win32.Generic-15dc306782d8b699fcb815205b103c47c0454d5dbb001b107c316700d182c5dc 2015-11-28 17:41:44 ....A 12288 Virusshare.00215/HEUR-Trojan.Win32.Generic-15e8a6b2a64c97ddc105a8b0c4a47b6297552cf130b926f8c14fce5e6e2ee2b7 2015-11-28 17:58:38 ....A 311812 Virusshare.00215/HEUR-Trojan.Win32.Generic-15e9caf2917e23de6a8b41d855c410e32523c1692ae183e1941e9cae2750b5ae 2015-11-28 18:03:12 ....A 518492 Virusshare.00215/HEUR-Trojan.Win32.Generic-15ee785116acd32b32e158dabb5bb19a637fc9867317240fec6b7abace88e8b4 2015-11-28 18:00:12 ....A 336384 Virusshare.00215/HEUR-Trojan.Win32.Generic-15fc813988c3c39c6d6015b4cbd6c9afba432c9ce92507373e161c560722b21f 2015-11-28 18:04:48 ....A 109568 Virusshare.00215/HEUR-Trojan.Win32.Generic-16043cfcd28f862b9fa6e72658259c652bcc810e7893c9a6ad44f999ded1a0c6 2015-11-28 17:47:34 ....A 160256 Virusshare.00215/HEUR-Trojan.Win32.Generic-160b68dd1bb82f33c9905a1d9e4bb0d26c9d696c6a1980df8f48c17471f73b3f 2015-11-28 17:56:04 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-161314ff3dffb023cf85f38eb3526e4cf1b3aa6948e54d45e60ecb355b4db136 2015-11-28 17:55:04 ....A 165888 Virusshare.00215/HEUR-Trojan.Win32.Generic-161923b671a0d5fc6d97df8ac3ab8abcbab03074588db184314a73abaf5593a8 2015-11-28 17:51:44 ....A 71551 Virusshare.00215/HEUR-Trojan.Win32.Generic-161bbdbb7dda53f1ee1254d99781711390ef25e114a5ee7a16159292d68ffc4f 2015-11-28 18:00:12 ....A 248832 Virusshare.00215/HEUR-Trojan.Win32.Generic-1625e33109bef111386510bb547181dbdc14c6f3fec435f72733475af77e4a95 2015-11-28 17:47:16 ....A 542208 Virusshare.00215/HEUR-Trojan.Win32.Generic-16282232653f370ac33ee14f8b0a8114f0c981f67302604d50e41948b7d3731a 2015-11-28 18:03:30 ....A 13824 Virusshare.00215/HEUR-Trojan.Win32.Generic-1628e972fe6fc44333489b30cacfe618d8f92bb2bfde9b64ae49817319023515 2015-11-28 18:00:32 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-162f3cecbdbb8ddcf8bc7145adcdc74590830e3131301563c23cd9e9dc99d654 2015-11-28 17:49:34 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-16436597be2fbb96f7c4378d0a55f3d0c3c4f2265875f29e34253197f37ee8c5 2015-11-28 17:49:48 ....A 157696 Virusshare.00215/HEUR-Trojan.Win32.Generic-16441fbcd793e16f9e8a8e4c5ecb90f123af20e5bfabd661a98d0bcb09071425 2015-11-28 17:43:14 ....A 280576 Virusshare.00215/HEUR-Trojan.Win32.Generic-1645a1af4d9af8d34ae06e03bc4e0344f3e50e651d4f1d38b61c1002eb7c361a 2015-11-28 17:52:02 ....A 177768 Virusshare.00215/HEUR-Trojan.Win32.Generic-16513d080cbe0ae2a07493c221e3297cfeece3d1f2114a3de3b0adefc43a3855 2015-11-28 17:45:16 ....A 137744 Virusshare.00215/HEUR-Trojan.Win32.Generic-16627f75002a35bc68449c1ac6964d88c60c6634b3c9ad914ad87b1191834e45 2015-11-28 17:56:24 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-1666667c1b934dcebd731ba3d321828e40eedf4cc3d1b98217f5e4d05dce679c 2015-11-28 17:56:24 ....A 151040 Virusshare.00215/HEUR-Trojan.Win32.Generic-1667e4a2fc600a46e66e6987796c08edf4ff9ae4ff57fca52fcca7e6fa5d5802 2015-11-28 17:58:56 ....A 483328 Virusshare.00215/HEUR-Trojan.Win32.Generic-1669513fb04be2a518e58ba2f72de3d5a8d1227a709a266549ce6c284435158e 2015-11-28 17:48:14 ....A 326144 Virusshare.00215/HEUR-Trojan.Win32.Generic-166ee50af45c5254795aa1a878cacc23c6193ee00d904935bba8eea8493669f1 2015-11-28 17:58:56 ....A 339987 Virusshare.00215/HEUR-Trojan.Win32.Generic-168deeb4c0f1ff6757a682b5d7cfa178fc6205eff88b4e0675a5920b96249531 2015-11-28 17:51:04 ....A 687616 Virusshare.00215/HEUR-Trojan.Win32.Generic-16b0a72c35d0074d623bdd193e50877cf6ed17371499258834856134a68f2d80 2015-11-28 17:58:20 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-16bd5060c314223bcfa7c6e40eff8e1f68efc3c5963bcb4c2978f8a46ddb61bf 2015-11-28 18:02:14 ....A 7837696 Virusshare.00215/HEUR-Trojan.Win32.Generic-16ccbb12ce8db95c631a629974ee08912a03a0298ec3e996bd20c7797411cb4e 2015-11-28 17:43:14 ....A 215552 Virusshare.00215/HEUR-Trojan.Win32.Generic-16ceeec638a41222f5e6f88f58a63193b91460064c9502857b5145f240097cb0 2015-11-28 17:58:38 ....A 295001 Virusshare.00215/HEUR-Trojan.Win32.Generic-16f3fc41ddeeb8271c780617ecea2463d506af40aca1721542c5abd28571002a 2015-11-28 17:47:16 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-16f79f049eac00ed2bf1462e1435a9d05afc33e37d7901799dd55ea56f85b825 2015-11-28 17:46:40 ....A 101792 Virusshare.00215/HEUR-Trojan.Win32.Generic-1702661a012c4144128c308e983069f78deb7a5d84c40ab169891e1f816b1652 2015-11-28 17:59:18 ....A 944621 Virusshare.00215/HEUR-Trojan.Win32.Generic-1705e2c5e2efa515188b6b98ec0008ba1d3965abf53ba4b8d7c45d080e911f43 2015-11-28 17:44:58 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-1723a9bdd73c906dc687252adc57a2169d1522a09590eb91e4f9df6635bb6b0d 2015-11-28 17:47:34 ....A 459776 Virusshare.00215/HEUR-Trojan.Win32.Generic-1733aee3a12ad4ec4786937d58b26193f218b6781b11cdd9c130f70adc3d95ff 2015-11-28 17:57:46 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-1735f4e87d873c307d243ab3dd21d4d37db79068296d58afc4a33c26426106b5 2015-11-28 17:46:58 ....A 235520 Virusshare.00215/HEUR-Trojan.Win32.Generic-17475634bf58a65bda5bd37a112f370547bc22fbca23f7bfb2b9d47a406459ce 2015-11-28 17:57:46 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-1747b38167db5c8496886a5fa3400c8d06827bc3db33f0eb91ba6abe0bee3b00 2015-11-28 17:48:52 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-1750402a4cd6e591afe958596959297c1f4d454c2ecd0079c1cd891bd163172b 2015-11-28 17:46:40 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-1756b1ea98e1cc1e37404f5b44fbd40fffe009c432e78dcc708387a735756429 2015-11-28 17:44:38 ....A 128186 Virusshare.00215/HEUR-Trojan.Win32.Generic-175ad48a1b4a87b9c25d31795e288f18841881d115a438890083993f304df51b 2015-11-28 17:53:18 ....A 711725 Virusshare.00215/HEUR-Trojan.Win32.Generic-176329c5342dea502639fa46615a36c840877115f92c57f07a3544147772c50a 2015-11-28 17:56:06 ....A 39940 Virusshare.00215/HEUR-Trojan.Win32.Generic-17641a3a83923af3ef3baf1f3124210cd4e55e87ba0f6486b9b8365e707c7cda 2015-11-28 17:57:24 ....A 98733 Virusshare.00215/HEUR-Trojan.Win32.Generic-17672d8602762b6dd55addc49cb501baf68abb99ca120ec298b8627e318b76b6 2015-11-28 17:47:54 ....A 450560 Virusshare.00215/HEUR-Trojan.Win32.Generic-17687571a86df2126dc9d0726f2418a49951018d70aae32dc7bb006812170f7d 2015-11-28 17:59:54 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-1782470a66aa7c9ffcd40eb392880355fffffcc2aa6e04e4b8caec778eed33ef 2015-11-28 17:42:56 ....A 341504 Virusshare.00215/HEUR-Trojan.Win32.Generic-1796053a41fde5f4921e7751903d78ce0e9a9726a26c6ea47fb5150dc1aff0fc 2015-11-28 17:51:26 ....A 656384 Virusshare.00215/HEUR-Trojan.Win32.Generic-1796dda78996c8a4c4526cd2026297b224ca0dfa70b637ce68171fac1b282a04 2015-11-28 17:49:34 ....A 67823 Virusshare.00215/HEUR-Trojan.Win32.Generic-17b07a11bda40e1c5da5dcdc80b132828cb99bf19a61e0a3707180f28cdf4f8d 2015-11-28 17:42:36 ....A 377856 Virusshare.00215/HEUR-Trojan.Win32.Generic-17b1bf31f881956609b0f620b69c774cfd61fce5c14148241b8285f16620e992 2015-11-28 18:00:12 ....A 269568 Virusshare.00215/HEUR-Trojan.Win32.Generic-17c15bbda4c60a2eddf58b94cf7d0a48b91e4b91eb9bef935f5f6e08f8eff4dc 2015-11-28 18:00:32 ....A 795648 Virusshare.00215/HEUR-Trojan.Win32.Generic-17cabac3e3e9fc86d5dc2189e09673acf76b22964fe13037e412ec6e1df628a6 2015-11-28 17:56:24 ....A 67520 Virusshare.00215/HEUR-Trojan.Win32.Generic-17cfd45057831ac5af2bc5b761227bf66a1b9d768655291626d0ff8f5892baab 2015-11-28 17:42:36 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-17d9e756539bc5b9fda7a453bd195583509d56fb19818c75ca501217a820b996 2015-11-28 17:48:32 ....A 831488 Virusshare.00215/HEUR-Trojan.Win32.Generic-17e2048c1f2440bf74ee74a447c9a919e5a3162a03cf63aa5be7ca55298f104a 2015-11-28 17:52:28 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-17f86151a136c10c02b9c592b1592c84159c527423a2de16adf122a19b58ddfc 2015-11-28 17:56:24 ....A 55249 Virusshare.00215/HEUR-Trojan.Win32.Generic-17fbc3b588547a32326cfb0979880081844585e79aeccc46dcb8b34430c7285f 2015-11-28 17:52:02 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-17fe368ce3f49c94b39390ef47a15f2b9e3041aaa8192ac762e1720e1297935f 2015-11-28 17:46:20 ....A 894976 Virusshare.00215/HEUR-Trojan.Win32.Generic-18058daa53eebf7715efcb3c88395d1f29deaf15d9153fc9dd2386cac63aaeae 2015-11-28 17:58:58 ....A 399360 Virusshare.00215/HEUR-Trojan.Win32.Generic-18077ef6bca5c1c54ed6c4e93cac101a78fc6eb3c0ee595afd26bdcb683b24fe 2015-11-28 18:04:08 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-180c6a4a6448fd22c6d4e069afa5c8f1e2afde3a57a8764df86d9a302c85b737 2015-11-28 17:58:58 ....A 151280 Virusshare.00215/HEUR-Trojan.Win32.Generic-181388d800e3c203f27cd50690f208275430fb4a9765783425e5c8aca968acac 2015-11-28 17:51:44 ....A 41152 Virusshare.00215/HEUR-Trojan.Win32.Generic-18150e2f96a7c955eb11c0143a3d896a26446fdbd53908a40000a4e23ca74929 2015-11-28 17:53:20 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-182bf5eb7d10c36ed039a29205d869700e9f55819651d3e49d88f33b5be4ca11 2015-11-28 17:54:12 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-183d8062242cf01f3a237ed5d19e150cd1a5b11e1c0db0c2429482d7be1ea060 2015-11-28 18:01:54 ....A 340010 Virusshare.00215/HEUR-Trojan.Win32.Generic-185566ca894219609e06a40253e38e1b271a9d01a4fc57ee59cc6838958695a8 2015-11-28 17:55:04 ....A 59524 Virusshare.00215/HEUR-Trojan.Win32.Generic-185b38f0778247688ff2ac1bab403ee900cb7a432b1e3732a72c177a517042eb 2015-11-28 17:46:58 ....A 413184 Virusshare.00215/HEUR-Trojan.Win32.Generic-1870313ad89abf81d6cd35d3e019a18a6fd6bc956105b538b13d187dd1ebbaa9 2015-11-28 17:47:54 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-18755b1077d2cb2db8e82f94c1bf577d083c07a0ef63c7e7959913b610bb20cc 2015-11-28 17:43:14 ....A 561152 Virusshare.00215/HEUR-Trojan.Win32.Generic-187b28384ddb9fc61f4e15e8af8e1e4a4733f62754e3cc4d90b7ddeb7bc2ded7 2015-11-28 17:57:24 ....A 651264 Virusshare.00215/HEUR-Trojan.Win32.Generic-18868d3db39f60a6eefd7524e19066f650e985ceed34419ef782971ec71a8afb 2015-11-28 17:50:46 ....A 797696 Virusshare.00215/HEUR-Trojan.Win32.Generic-188b565b9b932115047bcf858f97f1c0758a3cd456162b922f1fb50b383cd88b 2015-11-28 17:44:58 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-188be6efb74e8642ceac78de978fd2acad080e36e65ae7ae15f31169feb370b3 2015-11-28 17:47:16 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-18937ab9bbe54f6ed4340a0f345e978a646b7dcaba78c5eba90e4dea9f62debc 2015-11-28 18:00:12 ....A 1076147 Virusshare.00215/HEUR-Trojan.Win32.Generic-18986d64c59d977be3e121504309aadfffda68c56b3928526eed0ae219b55e65 2015-11-28 17:53:20 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-18aa743cd249a2c93ce2fbc2e1519ff98888612acb00cd8ab15d7ac3a715f41b 2015-11-28 17:42:08 ....A 171120 Virusshare.00215/HEUR-Trojan.Win32.Generic-18b1e0500e960fcb38dea5d3ac431d7719fae567c9f0e8478925d799d945921e 2015-11-28 17:56:44 ....A 794280 Virusshare.00215/HEUR-Trojan.Win32.Generic-18b8bfe7a1d4664bbdf6ae1256649fc984ae7add2fcfa0963b74ad3e46d7ca02 2015-11-28 17:51:44 ....A 67072 Virusshare.00215/HEUR-Trojan.Win32.Generic-18c2f43d1e23848797795f1627a3f2fb17630df1fffd127d0ff8b5e484d7a441 2015-11-28 18:03:30 ....A 59412 Virusshare.00215/HEUR-Trojan.Win32.Generic-18d2edef6fe6a1f04817633697e1734b11086e88acf9288131b4629ecbf9c61b 2015-11-28 17:58:02 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-18d4aad8e64b51694fbbc55d6f1d97175b2b3861870635552fb5d1608a0c0033 2015-11-28 18:01:14 ....A 701440 Virusshare.00215/HEUR-Trojan.Win32.Generic-18e15c2e8a57fb5a7aacea4c852b79e22a266728f6bb0d451a63e936716ba48f 2015-11-28 17:51:26 ....A 376320 Virusshare.00215/HEUR-Trojan.Win32.Generic-18e74774e2e6024d966bcae901cccb43c2cea53d928adafee5c94973609a90ae 2015-11-28 18:03:50 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-18f141d92599869fe7537cc170db9b58363c1091977152b1ddbed3d01b5af9f9 2015-11-28 18:03:50 ....A 54839 Virusshare.00215/HEUR-Trojan.Win32.Generic-190f8bcf97739d658db04aef1777ef05b5e56c317e55b59443ded5ed97b31e37 2015-11-28 17:44:16 ....A 425184 Virusshare.00215/HEUR-Trojan.Win32.Generic-1916c4a2cff810500f79c67ea859bdd883e9d7d1617ab39d7c4e6d904bd047ef 2015-11-28 17:50:08 ....A 405504 Virusshare.00215/HEUR-Trojan.Win32.Generic-1917f8efee8f359add0357d08ee706767d7e9992b781a621237a2c15ded4d42c 2015-11-28 17:46:18 ....A 493151 Virusshare.00215/HEUR-Trojan.Win32.Generic-191dd32432f4c35a9e03ed80bf34efea43c376881f45fe5ff304368e2f4d249e 2015-11-28 17:43:14 ....A 76135 Virusshare.00215/HEUR-Trojan.Win32.Generic-192d871dbea48663edb894ad0c5bb97f48a8f71bba95dc56cec3b25ed5fb1191 2015-11-28 18:03:50 ....A 762880 Virusshare.00215/HEUR-Trojan.Win32.Generic-196512eca55cb2bf0030580ac7d8debabcbe548080f8805cfa21a55bc1b37932 2015-11-28 17:58:38 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-196e76650564f14a0c1370f0ae57a5ee176d8a489a9db15c81563c2371d77135 2015-11-28 17:53:54 ....A 995328 Virusshare.00215/HEUR-Trojan.Win32.Generic-19870f3dde4d7b23f1fb7093f9562db03a8619a7db7b0f0e13c69b4b33e36fc5 2015-11-28 17:55:04 ....A 815616 Virusshare.00215/HEUR-Trojan.Win32.Generic-1987b485d7c40918ab2e2a3d7880e3400fa14eb79ed1ca792780024c7b114dc8 2015-11-28 18:01:14 ....A 155152 Virusshare.00215/HEUR-Trojan.Win32.Generic-19957283327a922a386ff7181b236907fcdc0418e2f182e3fce977e8b7f83799 2015-11-28 17:48:32 ....A 55296 Virusshare.00215/HEUR-Trojan.Win32.Generic-19983c7e6691cab7b367534670851fb9657f207ac086776da91c028a97bee698 2015-11-28 17:56:24 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-199869c54823ec2ceeded65a5cf482cbca630cccc155d3a9aaef3c2e9acb5803 2015-11-28 17:50:46 ....A 129032 Virusshare.00215/HEUR-Trojan.Win32.Generic-19a8fee06a867e75af8b03c0ff93d23c266a717fd4e33963eb306414df0ee489 2015-11-28 17:55:04 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-19addd5737e181b3cfb04e0df792f5dcef01daf5dc76e55eec28728362ebaefc 2015-11-28 17:43:54 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-19af1e581be59e34b98f5fe71e510190f89a0d737c8a358407121f4b6c7c3dff 2015-11-28 17:47:54 ....A 71168 Virusshare.00215/HEUR-Trojan.Win32.Generic-19c47c5c68cc489eb8bf5663e3960ed9ebfc800cd118332587c515a11e82f06a 2015-11-28 17:58:02 ....A 142064 Virusshare.00215/HEUR-Trojan.Win32.Generic-19cb037bcf6b90c4d1342bb9dee165007b7f59400fe6ba7d6a86e468e17acc01 2015-11-28 18:02:52 ....A 465440 Virusshare.00215/HEUR-Trojan.Win32.Generic-19cfaf6490bf144f98690add41b36e393d8e16c3b3e77d871f874a00d3722dd6 2015-11-28 17:57:04 ....A 769024 Virusshare.00215/HEUR-Trojan.Win32.Generic-19d677ed4bbbbdf378f69c83e27832a7caceb12a41c6bb800a710d9ddf3f538a 2015-11-28 17:50:08 ....A 181248 Virusshare.00215/HEUR-Trojan.Win32.Generic-19dd399657e003b0a1e4862f5261fc9475c65cf786e10c798cc7362beb11f6c1 2015-11-28 18:04:08 ....A 160360 Virusshare.00215/HEUR-Trojan.Win32.Generic-19e7c7e60a14b0291661a633c7ffc6f4f3eb098ce10428721b37ff800487a5cf 2015-11-28 18:03:12 ....A 32925 Virusshare.00215/HEUR-Trojan.Win32.Generic-19e8bee98a02fa50e59c5bfae1bb4ff9de3531a35b29b1ffc85237d6ee8a3912 2015-11-28 17:58:38 ....A 157184 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a07e61e15bdfe85a7fd998efc8eb003e3085395dc85287b90d43248f1b8a16c 2015-11-28 17:46:20 ....A 181760 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a1327601f9d93673b25696358651614cb88b056037ac85456e470c233a165d5 2015-11-28 17:48:14 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a1a4910c633fb0233d697d486ebf7a5092d88857da517d1616f31ebeda701e9 2015-11-28 17:43:36 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a1bc8b4bffe35f6d1a01834f16f997d2ca0d1125c15067b59253f38e86835cc 2015-11-28 17:54:12 ....A 78772 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a1e51cab9f766089c6838ab37785d5139241c9cf049af818e23d2607fec9532 2015-11-28 18:00:12 ....A 97280 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a22e3d37155e7902986c54118827d292e7c8e29ed517de8e6631efcfec70c77 2015-11-28 17:50:28 ....A 20992 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a2619ff65f5832c08c6e84ac085eca973fd2243f9ff42b10c56e1ab931c0504 2015-11-28 18:03:30 ....A 400608 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a430710e4fdcaff26370451377df3033fbdf382b97a524e6ce296ace843d3b6 2015-11-28 17:44:16 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a4d5f7b41e121b94694e44189f4b1c629240498b677a2e1e14a65f17230dde0 2015-11-28 18:01:54 ....A 540672 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a50512926c8e04f3813bfdff360702b70f2bd482d2b334721496570ea46ae54 2015-11-28 17:46:58 ....A 595968 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a5af181d29e70ddfc3ad321b55bb49af8ed38dfa198a509ade983d8fa464101 2015-11-28 17:57:24 ....A 326144 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a6d2c6317d6eca3317333f5a2c2226310000633932102be65b5cdf6619bb87a 2015-11-28 17:53:20 ....A 118808 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a6f235591c8d6b09553fb9368959206f967c3ebfb4cb7ce0a8e5e20a5de2670 2015-11-28 17:43:56 ....A 255488 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a743eb3c5da0ab3aea0b090d4a39e3089fdd9e3e6cf3847d29889873eda1512 2015-11-28 17:53:20 ....A 32128 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a7852d32fb8530977a4dac38fabe6e671506a2a95ea66f02b2e0a83e53cd34b 2015-11-28 18:01:34 ....A 111616 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a797a772ee397b35bc7cc739555a9a560a50a98a178c986e1805ca09848102f 2015-11-28 17:59:18 ....A 230912 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a7c399748c9a6bfdfb093184363115f73026ce239888083aa1e2b139ec02afa 2015-11-28 17:45:40 ....A 768000 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a829813ffd8de682201a9afe6de2a703632e9beab948d9a5cbec6b5fef380bc 2015-11-28 17:48:14 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a892c060f338600ab56d7d411479add8d61c30b56adfeee98db9b4b6fcba9ef 2015-11-28 17:49:48 ....A 712704 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a9041096b6db4799bf0ef32933b0538fe34f4f9cc8db27ac860543811b9f1ac 2015-11-28 18:03:50 ....A 40448 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a92b49114bb1157cc96ed87ed8e29c3f2f3399e667f6a80e17978735b159575 2015-11-28 17:56:06 ....A 540672 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a952a593fe46a10ae0b47559fdd46bddd6f0ec6f91c874a3d7c13ecc93b4096 2015-11-28 17:47:54 ....A 246632 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a9b07c134ad0f0c12828aee7f010438db3330faf0b22d967ac119a1fb13a86e 2015-11-28 17:49:34 ....A 12360 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a9e3af2fbcc33b5d53e4040afe7bbc130a4a7f554c8bd50fe67d62117787253 2015-11-28 17:48:52 ....A 86528 Virusshare.00215/HEUR-Trojan.Win32.Generic-1aa19beac9f41f94c7e8a7a133bf38ac1c47911ea6e5abcdc4acf32b54a45e20 2015-11-28 17:44:58 ....A 74473 Virusshare.00215/HEUR-Trojan.Win32.Generic-1aa1b9871e72a33b1da40285fbc9ef7d17ada725cb47ae5799b1d9a7cf31423c 2015-11-28 17:48:52 ....A 816640 Virusshare.00215/HEUR-Trojan.Win32.Generic-1aa49cd18692f04da2a39f55f928d837c4bf32181d88d8176b475b603478b790 2015-11-28 17:59:36 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-1aa4e25ad52d647cea31ed870a59c30e6f00098b61849baf9f5ebe5c8861262e 2015-11-28 17:57:04 ....A 107520 Virusshare.00215/HEUR-Trojan.Win32.Generic-1ab6a74cb6d61e9ea14ade14c7a23642c0828435d4664bb736d3e2b19cfbb445 2015-11-28 18:01:54 ....A 89088 Virusshare.00215/HEUR-Trojan.Win32.Generic-1ad4941c782ffa3e2595eeeae4d66cd085d0cef7da137db1c75363844bea6e71 2015-11-28 17:59:36 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-1ad817721019cc47fb76c884897263b7fb6eccf726d985f1b0bd55a10b0ce627 2015-11-28 17:50:46 ....A 25102 Virusshare.00215/HEUR-Trojan.Win32.Generic-1ad8717017f3de8362458fbe6756424def26e9c65c9e8acdcee2eedff1097289 2015-11-28 17:50:28 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-1adc45677131fb770863671453c17ea6bde40c771ded20536d4aa3e7364206e6 2015-11-28 18:01:16 ....A 260096 Virusshare.00215/HEUR-Trojan.Win32.Generic-1aed43cac3105a8d2c42ebd93b1e2b4657a7d872924f39ecbb9bf14872a69200 2015-11-28 17:53:20 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-1af0e49266d7672390433101ff51ffd9b51bf123aa121a451da962bf1a2914d3 2015-11-28 18:03:30 ....A 92160 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b0e822458683baf79a0efb348fe0fc98cf075b441fabd7905d2e44c51fe1af9 2015-11-28 18:00:12 ....A 163328 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b11d4b05b6ad6110d09372f73365a14ac4277623a8203c78765ffacf610504c 2015-11-28 17:57:24 ....A 150512 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b15a2918164c855064eeeacd5aba01a6d5d7a366ddeaf082f9b9cf27b8d451f 2015-11-28 17:56:44 ....A 201481 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b1631195934bcc79cd27fa167cfb916303bd4e77c3de10bb1905be68412c960 2015-11-28 17:57:46 ....A 808452 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b20d49e3462f1fd35d90e4de2f87f826feebf2a8caef9d7921ad5c5f973827c 2015-11-28 17:59:18 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b22af2e32b946a73624b6435e07bc545526d3f80891f003c72f35c59aa497a5 2015-11-28 17:42:10 ....A 130560 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b28f99cf537708d1ff138245750acfad43b992af41415a2e7c876c1b038fd1f 2015-11-28 17:47:54 ....A 225280 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b29afd3ceebb485c8a3c132c3811711c09e0bc022f153d643f99e75fba7f61f 2015-11-28 17:57:04 ....A 531456 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b2a47b909037706665ce08d1c9e31c1ab9c108fdc5fde9c66e411f216534226 2015-11-28 17:56:24 ....A 3972055 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b2ad6134c8de863a56f016067e58469aa50f0c70ddd7825dfd3c7732267ffd8 2015-11-28 17:42:36 ....A 224256 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b2bf104a6652e9a5d5182eae3539993b0b2198e23b5b24ec082a54bd06828ce 2015-11-28 17:46:00 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b2e74dd7342d6c8a9072e293bf3aeb8023275a3c082e23466bd9f2354806974 2015-11-28 17:50:46 ....A 340002 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b2fd0d03b4c435b0ca401af111fb63cf4f6c6f4315cd3b9f112d708e7fb78e2 2015-11-28 17:57:24 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b35649141f877aa8fc3b9e0e2b6ea6d20a6d8e3365699055c622dfeb6d02572 2015-11-28 18:01:34 ....A 73216 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b386debff811afe554fea1ca4ec50bb4213dc451625edb48a0d52ae8bcd01e9 2015-11-28 18:03:12 ....A 29018 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b3bbf8e5bbbda1767a9da52f2036ad2ecd59b9eef5a3407ad99b64738162da6 2015-11-28 17:42:10 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b3cfb83e6019933d879a64192edc743c3a0af32950183fe61e50ed61d10d83f 2015-11-28 17:41:24 ....A 276688 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b48b6c7cc3b82937af9e04781e010d350954e6bd3641874ed8157c0da170c8a 2015-11-28 17:51:26 ....A 144899 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b5649d93a86c09f1198e615bcaac41ad85798a0ccd00c03cc0e0defbbb0c101 2015-11-28 17:49:48 ....A 200704 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b5ae21e2ad3fd37bd418a5df121a19f3b8f72374a8266d81ff1055490ce95ea 2015-11-28 17:58:58 ....A 282282 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b7190fe290c8e4715f1e2ce5bb9300e012bdf06a782d041fdae5f692400330b 2015-11-28 18:01:54 ....A 337408 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b7a25fb3e2bb3d6c6092d72d5be5b5c93d8b18edba62f60ae8baff37de69bd2 2015-11-28 17:52:04 ....A 167941 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b7dacdb69f910c92e209b51ea0869a4e1bcd4f5b45a6329dcbbbf3cc9603e25 2015-11-28 17:43:36 ....A 950148 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b8900c14d3a6a9a3e920bb45c1da5a2e6698a667a2ce8b796a51bc5baffe1f2 2015-11-28 17:48:32 ....A 202280 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b898bc24e16bf5c94d7533dc26e6bc4a271509978be51a0b9cb1c9b214643c5 2015-11-28 17:57:24 ....A 173572 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b8e07cbbf31f397b6b6ece49293322d431a76cbfdf05625b414069df26e5fcc 2015-11-28 17:47:34 ....A 100864 Virusshare.00215/HEUR-Trojan.Win32.Generic-1b92741af037013931a930e102fa4a52dff78dd41c821e8c64572f17e3e44019 2015-11-28 17:58:02 ....A 314368 Virusshare.00215/HEUR-Trojan.Win32.Generic-1bc477c8acc49d9ecc2d9c1f2de12140964bc6a37971eb38b4f3c3d5311bbdc9 2015-11-28 18:00:54 ....A 56097 Virusshare.00215/HEUR-Trojan.Win32.Generic-1bc58c85b5afe0c56067b9a41083554b482c64b8bba3cdc3fbd07b6fdfd5acac 2015-11-28 17:46:20 ....A 161280 Virusshare.00215/HEUR-Trojan.Win32.Generic-1be43d19eea247c51fcc2955a9c417cae28c52991d6482f7b21a4d0f20bdfa41 2015-11-28 17:48:32 ....A 59904 Virusshare.00215/HEUR-Trojan.Win32.Generic-1be8c33d60a8392729c34ef3fd3cc5af4fc2332970fa1f0b6d7d63e066cda766 2015-11-28 18:02:32 ....A 584704 Virusshare.00215/HEUR-Trojan.Win32.Generic-1beb836c206979b7364d42eb47f347d9d522f4f66d97c26f6f86445774f4c7b2 2015-11-28 17:51:06 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-1bee357b9427bf93c52222987c8f3c98126c6c72b0b1eb907cbf33d52bba4482 2015-11-28 17:53:20 ....A 90896 Virusshare.00215/HEUR-Trojan.Win32.Generic-1bf9acc3dcfd85559b8e7f1a63eec7f9ed963fa19e207bcb5fcfe0fc1720fd49 2015-11-28 17:59:54 ....A 907304 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c100808143c8b563d365db5e217925952876cd65caa18f5f9943d5116f4241b 2015-11-28 17:55:42 ....A 100352 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c19c4e73976f9c01c89eb72cd32062bfbdd1235aa1d7273779d86528b045f14 2015-11-28 18:00:54 ....A 912384 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c1e519b708398e1e2bb27ad02e0b086637de1e56191d425005d2124606a33f4 2015-11-28 17:53:20 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c272fc35f0f65776f8b0d7b3f59ac22cdabe88cd9fe4d589c56518af909c642 2015-11-28 17:55:42 ....A 54839 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c36224cbb687aab06e63e5358bcc9b1e019fc7c6a7703a51ca35cb6cd8ebab2 2015-11-28 17:57:04 ....A 829456 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c47009746b62bf693b7e3d243041c9198a69bc888b1d3cb33800aa011fd614c 2015-11-28 17:49:34 ....A 235008 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c5ad1de5bdc4760c5693a18d8bf3a2321f1376f3de32247a973a284d03cb6b0 2015-11-28 18:02:52 ....A 109056 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c828612e3dab2a2443d7a5dcf03fa5ef50909ce0a4bb725fb98f2df9ec8383b 2015-11-28 18:00:12 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-1c9b8378e3c27f903cd4493075d770a1301b1a56c6d5a9faf3d9a6eb09805c66 2015-11-28 17:43:14 ....A 71592 Virusshare.00215/HEUR-Trojan.Win32.Generic-1cbac04c2bccb21b4d189ae49fcbe681babf9fc7bd53128811d96637fba68890 2015-11-28 17:57:24 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-1ce3e97e21ac2cb844e01383a527ac4fccb5e86959477a2aa605d59e6df0eca3 2015-11-28 17:57:24 ....A 256000 Virusshare.00215/HEUR-Trojan.Win32.Generic-1cebaa26de8b7f5602cfd90ff78645715fa5d9dd184f0266e3a9befc222105aa 2015-11-28 18:03:30 ....A 878592 Virusshare.00215/HEUR-Trojan.Win32.Generic-1cfe44964fc7e290ed6f3e7bab802a532c912632ad1cb0400dff1179c08521eb 2015-11-28 17:58:38 ....A 553089 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d04b89ff4b3a2a6cd158fe93b7953e344b8fb64f95b30fb5a4f856f6d1c91da 2015-11-28 17:44:38 ....A 504833 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d2071bf9e6ce82de35eee42be8cb9542865bef4b869fd676c80b5e10567630d 2015-11-28 18:01:54 ....A 787968 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d209ff2f0d1717eb469aadb6c80ef7f95678c27edf93d2cf5d6974c6611f270 2015-11-28 17:59:36 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d259d58411677c6e9464455f3b2f5b0fa53442640357cc20e7ffeada0a84891 2015-11-28 17:51:44 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d3e01c113aece0d470a427193a759a865aabbe09f549e63fa3cce894967a74e 2015-11-28 17:57:46 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d3f60f5b551c67e6cde40bf11f67833afad40fbf77973184e72ccd5a7463bbc 2015-11-28 17:43:14 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d4b4533a23b9ae8c801334233e57cd4980981cc75b2aa1f41cc5b6687dcbe4a 2015-11-28 18:04:48 ....A 137787 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d5f6010be2052d77da6e376cd062f06bfb01ab4189e656d0792d5880b9a3d03 2015-11-28 17:58:38 ....A 154112 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d68edca39663a78d9c9fca355c01eef215613170329a225bde9bb67cf56a8c8 2015-11-28 17:54:12 ....A 262144 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d79b95a80ce9864801ae2c01143c65df4b4eb399c783358a928b3d53504d103 2015-11-28 17:51:06 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d7a1a554c7aae7af0e6c03a0668431e817286b5b244fef1e659c2fe1a2c5539 2015-11-28 17:55:08 ....A 544292 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d7ad38740973613692c07868bfa86919e702a93916c517d5d4d14a345cfc86f 2015-11-28 17:43:36 ....A 224387 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d8873031c90fe4a591c4bac834f3ef5094fcadad5b599ed3e2d18765c043e36 2015-11-28 18:03:12 ....A 2122189 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d8af0fee8795c5c6740161973c56c2702828e5da9281e46806fd8045b8d0266 2015-11-28 17:44:58 ....A 216576 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d8b971fff6fabec8e556eaa224049f1441a1d7ecee073d7fa7daa3ba0f2a4ab 2015-11-28 18:04:26 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d92103292849f560f41e9a58ca84bba522b7790d4e065ca61f1545e5b738fa5 2015-11-28 17:55:06 ....A 350720 Virusshare.00215/HEUR-Trojan.Win32.Generic-1d96aec7fe37811c058e0df92993546b3e9dc91492ae62f47e6de1ad36dd590a 2015-11-28 17:49:34 ....A 425472 Virusshare.00215/HEUR-Trojan.Win32.Generic-1da11c37638ea5b3c900a1fea52386403db4ba89ab122c97465c61963f293a46 2015-11-28 17:46:20 ....A 144400 Virusshare.00215/HEUR-Trojan.Win32.Generic-1dbb5cb8bb091f8ec45a92c45bfacfcddddbd605120752f36d2782f7c30eac5d 2015-11-28 17:47:16 ....A 2900992 Virusshare.00215/HEUR-Trojan.Win32.Generic-1dc17cd88f3fdec356c2129f86e4a8441d52b2e1a58f4837e089d7a36001ca8e 2015-11-28 17:51:06 ....A 413696 Virusshare.00215/HEUR-Trojan.Win32.Generic-1dc2152e7308c904ac80b317ea930efbadefbf61b97242ebc309a5e61cb68525 2015-11-28 17:59:20 ....A 288436 Virusshare.00215/HEUR-Trojan.Win32.Generic-1dc480834d95d231620f3f22acbd6867998b2b9a1524d8d19ed828db277b2924 2015-11-28 17:44:38 ....A 37376 Virusshare.00215/HEUR-Trojan.Win32.Generic-1dd033fb880c9377550b48a731e1b7849e363c4b559a954a0091344c7dc9e92f 2015-11-28 17:58:20 ....A 937984 Virusshare.00215/HEUR-Trojan.Win32.Generic-1dd2ca33d41c1b7d5ed3c6328474179a17331131b9822d544af40418d1630862 2015-11-28 17:42:10 ....A 2618368 Virusshare.00215/HEUR-Trojan.Win32.Generic-1dea9b936d937ca540521c325dad2c93a0f6693b03dd2e0481e508c4b9463601 2015-11-28 17:50:28 ....A 417304 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e026f685587de59af829eb70018d4e1960508450c68b63b8da623055261fd49 2015-11-28 17:47:54 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e06380423aafd880ceb00eb9e3d8271e9212a9d84b7943d148693fbf2217ee4 2015-11-28 17:46:40 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e0f7da2d28c6de4795939906c3cf4126a5871f318d10911be2c31f15e3c15f4 2015-11-28 17:46:40 ....A 2900992 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e11ba4d103bcbbe33ef1bac49ecb73644750a80aff0a1bb931390aafa525c32 2015-11-28 18:01:54 ....A 165888 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e36d39fef50098848b396e352083552421408d72ef44879f465482474164b3f 2015-11-28 17:48:14 ....A 10199 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e3c1d7bd5ead384f690e01b217f8c7060a1f8e28d0a36de64f0bd4869bdb9ad 2015-11-28 17:56:44 ....A 54566 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e4091b0b216a5bb3c7ffb781a3c09606851a226487d71f55ab36b06cd34beb0 2015-11-28 17:42:10 ....A 365568 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e43c7db1394e7f9fbf906a97b6b39d253ceac9754c48a6332faf50b1a999913 2015-11-28 17:44:38 ....A 1756547 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e478d7578a9bd9b082e2466d3cf0d61862f8f27e5468201f55b8a82e232a4c1 2015-11-28 17:56:06 ....A 882398 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e51dbd0b0e83e0e04a0db5f52044a2a54ddafc0216b793c07c77676f9fe8a56 2015-11-28 18:01:16 ....A 1159680 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e61d150fe118a6dee1a980c84c960db349e93fffb8bf53666cc9e956b300d7f 2015-11-28 18:03:50 ....A 649728 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e671d847c150f3a678de934860896d6375ebb781f654010f4b1740aa55f701e 2015-11-28 17:51:26 ....A 82529 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e71a6a52f8030ca233d8936ec7bc9c08ad5748469747ed23ff3e84370b57bd7 2015-11-28 17:55:42 ....A 118884 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e739db55757d8fc5c0b233026ceb462501adbddf872fe58f5b109b7d8aa96d8 2015-11-28 17:54:12 ....A 186880 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e7af5d84689c81bac6eb7e4fbe609ca9b7b8be4f5e0aa041211cba7a3456db6 2015-11-28 18:02:14 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e7fe8e54fa07a290614e38ba86308c04ac029f29dd9e5a23cb801565346fed5 2015-11-28 17:47:54 ....A 38400 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e8eb2a56aff299a460e3f108b4a0b7968e93d20cc9cbcf850223b54ee355469 2015-11-28 18:03:30 ....A 432641 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e9092f211ad21f39abac843ef0c22ba8dd13cb861aa522de7c0c744b1be3904 2015-11-28 18:03:30 ....A 37180 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e9aec39a672bef649f12916600459e10cb78e18717a2d48eb5058ea69459314 2015-11-28 17:49:12 ....A 22605 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e9ed7e8489165b61fb10af88a42474f5b49617a753d7de4f670a96174813e08 2015-11-28 17:47:54 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e9ee9a08d44a94de434b0f9a695dfe4ebfac958ad43b4a0a94287db5ac2de21 2015-11-28 17:43:14 ....A 209920 Virusshare.00215/HEUR-Trojan.Win32.Generic-1eabda1acb1809cf80948a583702fbe1319dab1a7418e0a7bbf12e7a438c4cda 2015-11-28 18:03:50 ....A 76289 Virusshare.00215/HEUR-Trojan.Win32.Generic-1eb0714dd0e1826087b71cfb9adec95c7bf034a3682ff8898e565c6b2384e69a 2015-11-28 17:41:44 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-1eca24561ceb497e9f0abcbcb21bb78424c0ad7b3e49a58db9cf87680d4b1322 2015-11-28 18:03:50 ....A 235008 Virusshare.00215/HEUR-Trojan.Win32.Generic-1edbccf6361a2288db1e2f072f5a6813bcb775646f0010e260301edbfa437808 2015-11-28 17:56:24 ....A 73892 Virusshare.00215/HEUR-Trojan.Win32.Generic-1edd9e7757309f4c140e7951fb069b051d243c6e3052c8fb0eb6d69aada25c62 2015-11-28 17:41:44 ....A 295936 Virusshare.00215/HEUR-Trojan.Win32.Generic-1edde5f421b5f20795fd14cf010b4ee72e2137359f062461278f49c499b5a72e 2015-11-28 18:04:28 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-1ee279990172e207e6c35cb39e16c94c96f6e71f82ff21b87f0235325a278a0b 2015-11-28 17:48:32 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-1eec9aebb3f6fe6e5df1a17dbcc6f4d96b3189f080d86fa88926880774d7c7ad 2015-11-28 17:56:24 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-1eee8c9a84dabf4096a3970f18d4b4f34111bce574c050c4333b8a985d4e3d79 2015-11-28 17:55:14 ....A 471040 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f070b2006c38cc3c4b4a0a99aa1c59241cd0c84533f4207fbf1866a7ce6d006 2015-11-28 17:44:58 ....A 130814 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f1d97c61b6f2cd719a1f8c430e0af0289b9d198d8a199a0a18373b90d0b1cd6 2015-11-28 17:52:04 ....A 206924 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f247aaad104e0ab30c4367ff2573e534350f81ff50aede543798010de35eaee 2015-11-28 17:51:26 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f3b77619c582826086b166746e35f30678a648464b3ffcdcfec909ffd3aa287 2015-11-28 17:56:06 ....A 289792 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f3f330879d8f13e1b8d1a348d11fc00a9feaf78ed9c05eb475ec85526002111 2015-11-28 17:50:28 ....A 44336 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f41e3ba67998905366eb1802e9db461c295abe0b9c9c41beecf176ff863f3ba 2015-11-28 18:02:52 ....A 369568 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f44c8e144276cc640f3ee0ef458c45b650e108d31d5b2b1a3e10636f3a35f4b 2015-11-28 17:56:44 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f5019b56b52cd207544fb4585a3f70e63a3af35cb7f5ccd383f9b7c44efa280 2015-11-28 17:58:20 ....A 38400 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f634d29971514d920dfb3a477d416f5e23d3be8a9193ca06f900aa6bfb14d68 2015-11-28 18:00:54 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f70c2cb5fd0340e9f33d7cd1c28827d7946fdf4d3375de3c1081f707c63bbae 2015-11-28 17:45:42 ....A 446464 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f71bd06021187d6f2776d9cf52b5802f64dd3228739f6250b001de5948d45f0 2015-11-28 17:52:04 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f764c048e7edfa3fe32a6ada6499ad27852d1757b19de758961de049b3a2502 2015-11-28 17:47:16 ....A 1198817 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f84bfafa23d84408f33257776b8657caf03504d6db0988df90061383946d153 2015-11-28 17:49:48 ....A 79872 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f88091d2edc9bd6806546442a05f2a0f018884abedb081a9a8d36f453f69524 2015-11-28 18:04:48 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f89d616bdf38d270b1cce182f137e5baa7ebda1ca6df01bd04018b211d479d9 2015-11-28 17:41:24 ....A 149216 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f8df1fb6f4c11334043d563fd2aa74a52ed23e2e2941a8ce71fad177d70c7a6 2015-11-28 17:43:56 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f97196127ab224bdf16bd887c06e19bdc552b41677f26b6844f4068610b237b 2015-11-28 18:01:16 ....A 92900 Virusshare.00215/HEUR-Trojan.Win32.Generic-1f9d32433c376c91e548384ec1aeaafe6a3f3d85950b34efa5d450987679c515 2015-11-28 17:58:38 ....A 205824 Virusshare.00215/HEUR-Trojan.Win32.Generic-1fad9e0a63450e17440d56d08b00769a6d16a27e25572d57034d63f60d0df6aa 2015-11-28 17:52:30 ....A 155904 Virusshare.00215/HEUR-Trojan.Win32.Generic-1faeca0421df56f3f1bc8f8255e052c3906f21bab09809fe5228fed4fb412f70 2015-11-28 17:59:20 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-1fbf8a2801bba535542d36dc9baff89112d07bd77926873ee1dc25e9d388794a 2015-11-28 17:44:16 ....A 244224 Virusshare.00215/HEUR-Trojan.Win32.Generic-1fc42f4a3326f7ed71816d31cca190c7374412ffcadea436200ded89ad905a11 2015-11-28 17:48:32 ....A 326144 Virusshare.00215/HEUR-Trojan.Win32.Generic-1fd80e29881678500f929a2bf99202a98310d1491c973365cdf8b58a22ff2a16 2015-11-28 17:42:10 ....A 6656 Virusshare.00215/HEUR-Trojan.Win32.Generic-1fdf2a70b8a9a288d5d4d219093f129a4dca70cb82ae47613a52f50bd3006c34 2015-11-28 18:02:32 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-1ffeccacfcb6c5ec758d47a705052c6d9cb072fd4b5468960d805a7be63eda30 2015-11-28 17:55:42 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-20060d7f04cb6724baefcffad15e4137d5357d65b63ae5a7cefd96d6642b64f1 2015-11-28 17:44:58 ....A 844022 Virusshare.00215/HEUR-Trojan.Win32.Generic-200a583863cc651e22f33f74b0b4ee34026945aa377681d4d9e09132c6e2f696 2015-11-28 18:02:14 ....A 346454 Virusshare.00215/HEUR-Trojan.Win32.Generic-201ea7224359e9dcbd8a9023878f61475122117972c8940ee8bbab0d084f5cde 2015-11-28 17:52:30 ....A 402944 Virusshare.00215/HEUR-Trojan.Win32.Generic-201f8d4b2fcfaad67770ca2c3099919aa1a2df92c2b581b4c75f2e55230ae0d7 2015-11-28 18:04:48 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-20204799b380b14ff9db4f49e7394a70df521c0abf965b8346c864fc14d5b743 2015-11-28 17:44:16 ....A 99859 Virusshare.00215/HEUR-Trojan.Win32.Generic-202b299f974ec5c90d2c3e28b563ffe59905b38d7955ee5238f212bee04bec88 2015-11-28 17:51:26 ....A 177499 Virusshare.00215/HEUR-Trojan.Win32.Generic-204153c255b126d3ec218a429d929aff1ef2879314c4a530f375a226d21b49ae 2015-11-28 17:42:36 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-204629b43a60875a6efc39aa69373043fec21adaaa419cb955fe1d6cbcbcfa0d 2015-11-28 18:02:32 ....A 32256 Virusshare.00215/HEUR-Trojan.Win32.Generic-2047e89cf674bec721cadf115a714b626b590d6896c62524f5cb50b85ccf9cac 2015-11-28 17:57:24 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-204b3e140807b2eed16c75522a411b6d81a590934ef95f95857d252792596c32 2015-11-28 17:42:56 ....A 165376 Virusshare.00215/HEUR-Trojan.Win32.Generic-204c98bde3024d9bec26c7936ca536f987e3c5787ad3940b2e2afe9b61148a82 2015-11-28 17:57:24 ....A 165424 Virusshare.00215/HEUR-Trojan.Win32.Generic-2071eb1e35ea0e8d39081e5a3dc3723157d675f456eb093a373d440d461d05f6 2015-11-28 17:56:44 ....A 435440 Virusshare.00215/HEUR-Trojan.Win32.Generic-2085db69d3dbd99d3f3c2c2a843e4b3e405355463c53cacc7a070c532405514a 2015-11-28 17:51:06 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-20861f5a5d1e6738eb4986367d503cc216f983bbc4c90b3cf4490f82d5d9d8ef 2015-11-28 17:58:02 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-20bd18fe1b8da23d2c0c91b3a219db7f63b2c96f4b011a3fa09f5c4e86826a86 2015-11-28 17:43:14 ....A 243345 Virusshare.00215/HEUR-Trojan.Win32.Generic-20cc04d8321c8d89cf156d14d3d53ff52cbee44f870a52487647c179ae59b8d4 2015-11-28 17:43:36 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-20d414ae37984973c2412bed1589d0240d8b2c5bf730fe6a4329c046c4be5243 2015-11-28 17:58:02 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-20da9aa8bc4a6fb6ecf54de89258ba861e9e0409ecfe5bcf65ad5c33e7a082fe 2015-11-28 17:59:36 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-20fb6776b15e39d46d71ba201613f2f450a6385a728aca2aa6b4ba49afa49995 2015-11-28 17:43:14 ....A 478720 Virusshare.00215/HEUR-Trojan.Win32.Generic-21059964e69bf4009144fe792f57f51dc9384e36c1aceeb9f8e8110a618b1c45 2015-11-28 17:51:44 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-210abe83dc1d5c3f44d43beb464952dc09b0cc87ce929651ae702009ba732452 2015-11-28 17:44:16 ....A 37464 Virusshare.00215/HEUR-Trojan.Win32.Generic-211ca0a5019dce732d9e1299f90f6a66fb54367a1c7836426f177f609904f265 2015-11-28 17:43:14 ....A 5578578 Virusshare.00215/HEUR-Trojan.Win32.Generic-212d5e77c1e5e97e328a8478508d698b402d15d86ede30444914d5307630cf2a 2015-11-28 17:47:34 ....A 564238 Virusshare.00215/HEUR-Trojan.Win32.Generic-212e3ccc30707b9b0b3d0df6297ea76addab9ffe3922bd3fba65f930d5c74b8f 2015-11-28 18:04:08 ....A 491520 Virusshare.00215/HEUR-Trojan.Win32.Generic-213d2611423cfa4c3eaba557489cf71274844d7927e95b3403ddf228de340783 2015-11-28 17:58:40 ....A 348160 Virusshare.00215/HEUR-Trojan.Win32.Generic-213e11179ae9aa4a5b552a29642e8305c5c8f3e43db9323e54245550adc8c511 2015-11-28 17:47:16 ....A 152728 Virusshare.00215/HEUR-Trojan.Win32.Generic-213eef2bcdc525df32832fce916479ccdfc60d06b97ac2f693d079736c4e93a2 2015-11-28 17:57:24 ....A 828944 Virusshare.00215/HEUR-Trojan.Win32.Generic-2141a87e6e6d2b4fe5bd6d5a62adc79c9056d54aadc55d1472f45af14e7f8a56 2015-11-28 18:04:08 ....A 534152 Virusshare.00215/HEUR-Trojan.Win32.Generic-21511e86c321d3c7f49a2967541786743fa5df73e40ebd40e91fb7c5760ae0f5 2015-11-28 17:43:56 ....A 495616 Virusshare.00215/HEUR-Trojan.Win32.Generic-2155e4cabd7706711cc0cfd581158535287afa8754c5c620755e154faf87cfbb 2015-11-28 17:55:42 ....A 838006 Virusshare.00215/HEUR-Trojan.Win32.Generic-215e50e727af24d0e7c992aaaa986a54480c352125c83f1356d0b517ff01d6b4 2015-11-28 17:44:38 ....A 409600 Virusshare.00215/HEUR-Trojan.Win32.Generic-21698d97e663cf6873ac29451d19df88f529552624103bb59ed3d4e7fdf4788b 2015-11-28 17:42:56 ....A 383824 Virusshare.00215/HEUR-Trojan.Win32.Generic-218a8fbb086df7df1538e547695e3c672c18327411bf3651dc8f66e96e7578ef 2015-11-28 18:01:34 ....A 237056 Virusshare.00215/HEUR-Trojan.Win32.Generic-218f6725b928c8f0cda551294a4b3f7f76e095815b76b2bfc6fc12c6d7eaf6ac 2015-11-28 17:42:10 ....A 34304 Virusshare.00215/HEUR-Trojan.Win32.Generic-218f9c82d5f177494d7130712a57a59bed07fc9d0e328469ae2e0d834a79792d 2015-11-28 17:58:02 ....A 240640 Virusshare.00215/HEUR-Trojan.Win32.Generic-219d873178640f13273cb27dd65e26c4a23b8e0143c7bec9d0da04067e343075 2015-11-28 17:46:58 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Generic-21a507312d3fb27adea59953dfdf5c92716eb4656313b32bf00c9eb80479ca8f 2015-11-28 17:55:06 ....A 31232 Virusshare.00215/HEUR-Trojan.Win32.Generic-21a8b63b64cab2115d8b3766f09c6e7716c866b47293e5795eeda90229a20e4c 2015-11-28 18:03:30 ....A 52541 Virusshare.00215/HEUR-Trojan.Win32.Generic-21d5b50cf2532c24ebe138017ef74a2f8427730d55ac9f25fc0e6c8f3abc1a83 2015-11-28 17:51:06 ....A 25600 Virusshare.00215/HEUR-Trojan.Win32.Generic-21f6c6128ce4997fbcf033abdeaeef7209a13b8401d1d54e25d6232e1ee6bb9a 2015-11-28 18:02:52 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-220125320239c46dc3e422c64ae0ce797594b54b20965d9421700114a75b442d 2015-11-28 18:03:50 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-22017530b0faf84364d38735e9a81eef53d50ffc7149bcb9a2f329ef0a51407b 2015-11-28 18:03:50 ....A 225280 Virusshare.00215/HEUR-Trojan.Win32.Generic-22040f0327f5b62b279a8be9cd1bb18ed5449bfc7da252ba1a374968a1ee98dd 2015-11-28 17:58:40 ....A 424960 Virusshare.00215/HEUR-Trojan.Win32.Generic-221576c879a07922bdae56160018f47d1b07b75d3f21503b661575f534f005d1 2015-11-28 17:46:00 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-2216412be7ab62fac157093c58a1753e6abdc704bd50efca38d32fe3f586ce8e 2015-11-28 18:00:54 ....A 337920 Virusshare.00215/HEUR-Trojan.Win32.Generic-221809a81256a3e124df028ed2bb6e71f5cd0139f8e7bdf95f3ca32a70838ad8 2015-11-28 17:51:44 ....A 176512 Virusshare.00215/HEUR-Trojan.Win32.Generic-22181d0ff7ec2718ca7c675fa3f48feb499ec88c87a0a797dce7b9955c72aa4d 2015-11-28 17:52:04 ....A 327680 Virusshare.00215/HEUR-Trojan.Win32.Generic-226db92a75974046845bda960915e27004b0fc3d5571d68dc638570ccd373e9b 2015-11-28 17:59:54 ....A 222355 Virusshare.00215/HEUR-Trojan.Win32.Generic-2272ac803df51b08f34f20a5c16f9e57d431b0ad17e76b539dca6125f6a88e91 2015-11-28 17:45:18 ....A 59524 Virusshare.00215/HEUR-Trojan.Win32.Generic-2284072046b77194be0a38996fc02f7253693d4c89c10b12fb7d60383b9309b4 2015-11-28 17:59:20 ....A 247368 Virusshare.00215/HEUR-Trojan.Win32.Generic-22937fd810ef8f4c1cccfc9aebb33a52e5887657f8760646d097840d26e40ce2 2015-11-28 17:57:04 ....A 158827 Virusshare.00215/HEUR-Trojan.Win32.Generic-229398fc7d69e9e27a8b060e5783067dfddb3dfee32b0b187f2cf773164af782 2015-11-28 17:56:06 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-22a838a2701417cdfa54648f7fbeec5eefadace2cd94c1e6fe85684291a70751 2015-11-28 17:51:26 ....A 158728 Virusshare.00215/HEUR-Trojan.Win32.Generic-22aa9f5c3e3ef721b9a9752b3b3acbb6a688fa55cec6f859e78b8df4279c7275 2015-11-28 17:56:24 ....A 5980 Virusshare.00215/HEUR-Trojan.Win32.Generic-22bb71fe0409ac1d27b19ce1c7e61e5108663013d9b9f83d31040ba2c04ac586 2015-11-28 17:43:56 ....A 113152 Virusshare.00215/HEUR-Trojan.Win32.Generic-22cd2d36c23c9ec29523914c2c30f29fe69196f36c0e577fac6a7d93ffe7c9fb 2015-11-28 17:58:20 ....A 302080 Virusshare.00215/HEUR-Trojan.Win32.Generic-22d2e46e3c9d639a517f085463d19e1deb7411d933a090664c780d0abc862941 2015-11-28 17:44:38 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-22d54d91c1728903be5d8dcc15b356540ec877c95fc59ae882a43b8dffebb98f 2015-11-28 17:51:44 ....A 765952 Virusshare.00215/HEUR-Trojan.Win32.Generic-22ea5d4a8bcdec71daced3e118afb1ca8238c2e35fed79bef50e20568843d4f9 2015-11-28 18:02:32 ....A 548064 Virusshare.00215/HEUR-Trojan.Win32.Generic-22f0dbf7066de7ff31a34c74f40a80506fa96756cfaa3f30776b48acdc2ac317 2015-11-28 17:43:36 ....A 225816 Virusshare.00215/HEUR-Trojan.Win32.Generic-22f59daba002b9c5e9c796b388934e4aad0ab28592282c673ae26436f62fcac0 2015-11-28 18:04:28 ....A 266099 Virusshare.00215/HEUR-Trojan.Win32.Generic-2309dfa49550cbfefeb233a002492a159bf7b11a0e8fa16f9f51839bb2403856 2015-11-28 17:59:20 ....A 1754240 Virusshare.00215/HEUR-Trojan.Win32.Generic-231111cd02d4a198bf1393d3b51de0c61a5135668bee4d15fee28a47a3be2675 2015-11-28 17:49:50 ....A 78592 Virusshare.00215/HEUR-Trojan.Win32.Generic-2317807143d3a6cec8b250a51de0c162da9abf41f241010d456cda235cfc0ebb 2015-11-28 17:46:00 ....A 425984 Virusshare.00215/HEUR-Trojan.Win32.Generic-23375d618866d01d2649373a0aeeb79149c3bf40af730cc140ad32b785861ae3 2015-11-28 17:56:06 ....A 464248 Virusshare.00215/HEUR-Trojan.Win32.Generic-233d91a12ca498a74297adfdaa3f7b4e1a82c652d5d7c5cf2133adc74e566bfc 2015-11-28 18:03:32 ....A 714590 Virusshare.00215/HEUR-Trojan.Win32.Generic-233f3b4a14f8f1ad3b2eb27c4565361aff3c6884fa30527b4f08456ae4d874ca 2015-11-28 17:47:34 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-235543d701d6e962f415e34e6ffbde0381dc1a69e8f0f68df380d9f910d6987d 2015-11-28 17:47:34 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-235e4be8ec9e3cbf94ec59aab31c92e4d54bf487568eed7ee77c36d2da1eacc3 2015-11-28 18:01:16 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-23aa5151ae276796fac6cca2ebacea5a1bfab942ce29d9a0cc1aa1dd12373e8f 2015-11-28 17:57:04 ....A 45575 Virusshare.00215/HEUR-Trojan.Win32.Generic-23bd9eea6ea703c786f717860e6b38f99651e9dd151593007b0bc2ec710cb116 2015-11-28 18:00:12 ....A 94091 Virusshare.00215/HEUR-Trojan.Win32.Generic-23c44b1fb0df50d58e80593d57b26a951b1af8773f2ec512bf810a5d80c3b2cb 2015-11-28 18:01:56 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-23cc09aad104807da587d4f39601ceae3bc19be250898feb7236bc0cecf8854b 2015-11-28 17:48:14 ....A 25088 Virusshare.00215/HEUR-Trojan.Win32.Generic-23d38f8fe1562fde346784306eb531632af543dc671ffa209ff81df16dcf34e1 2015-11-28 17:50:08 ....A 540717 Virusshare.00215/HEUR-Trojan.Win32.Generic-23db5c95cdb1510db4fd1cc8cc82e4a070b010b4af833dc88baa7a5478a06c44 2015-11-28 17:42:36 ....A 180224 Virusshare.00215/HEUR-Trojan.Win32.Generic-23e0b732d40c0cb1b9974fc1ea925cd6a2214a6d24eb4222df3d642f6d54c3f0 2015-11-28 17:44:18 ....A 355840 Virusshare.00215/HEUR-Trojan.Win32.Generic-23e2376a08d2d6c1c14d62cdee34f907b4119e92554f79f470a6d8f57d7a0ab1 2015-11-28 17:50:46 ....A 167424 Virusshare.00215/HEUR-Trojan.Win32.Generic-23e3787c5318888dd6e80da80fe6bd4d09e4790bad12484a91d610a007bfef68 2015-11-28 17:56:44 ....A 839680 Virusshare.00215/HEUR-Trojan.Win32.Generic-23e6b5cc731b6c7cbf56857d372c6ffc685e74626fd2327f3e66dcd0863d5456 2015-11-28 18:02:52 ....A 259965 Virusshare.00215/HEUR-Trojan.Win32.Generic-23e7ef9463c8e8a544ee24fbc45d4db6cc120b301ac9af7a6928dcd213e01043 2015-11-28 18:04:48 ....A 145408 Virusshare.00215/HEUR-Trojan.Win32.Generic-24018f7466abf503e917c5a63a18de49cdd2cc2b6c12c9eeb9c40fba2ae7b9b9 2015-11-28 17:49:12 ....A 32028 Virusshare.00215/HEUR-Trojan.Win32.Generic-24051a235e99dc114c7f7767c5c697690cc0a5343a8a3e11155182229637f01e 2015-11-28 17:56:26 ....A 237936 Virusshare.00215/HEUR-Trojan.Win32.Generic-2408dae0a19b7fd73b8f15ff54390b679f279a98a1c7a8b441654eea95cdc94f 2015-11-28 17:56:06 ....A 153600 Virusshare.00215/HEUR-Trojan.Win32.Generic-24106031ccf687c1b62fb8848e990bbfeb7529a1bf9cfb6360fa3ccdcf8a8733 2015-11-28 17:52:30 ....A 329216 Virusshare.00215/HEUR-Trojan.Win32.Generic-2410617121dbd4ea2d8d9f3934d4419e1771cc84c0507bab97ce12f34d5bef5a 2015-11-28 17:53:22 ....A 43454 Virusshare.00215/HEUR-Trojan.Win32.Generic-2418f01e72c1962b186cc464cce4aba0ffbc2efa27637ed8e18056c8033a6920 2015-11-28 18:00:14 ....A 61296 Virusshare.00215/HEUR-Trojan.Win32.Generic-241bdc00e473b5f2b987b47bd3719042e1890b63a091417ef4e19a0847b0e66e 2015-11-28 17:56:26 ....A 255327 Virusshare.00215/HEUR-Trojan.Win32.Generic-2420872cd9ab550db3e1c2d72795acf28f417bf5e84d4cf0a1911ec5b47a6caf 2015-11-28 18:03:50 ....A 149328 Virusshare.00215/HEUR-Trojan.Win32.Generic-24249dd19dfd78f960f26afbc78c3ae4cbfb457ab604c83377b5f0d27907f09e 2015-11-28 17:52:04 ....A 176654 Virusshare.00215/HEUR-Trojan.Win32.Generic-243146299568ffa5701d49b7716bb568b1cac713104f1b5d7fa48a021f90c8e9 2015-11-28 17:58:58 ....A 151040 Virusshare.00215/HEUR-Trojan.Win32.Generic-2459f9135dbd95e1a3371a5d3bf3fa298502343ee71247b3fc58b07b0020c5f6 2015-11-28 17:44:58 ....A 2782720 Virusshare.00215/HEUR-Trojan.Win32.Generic-246c195d916cdb306efe610d068ff832a9f29b4415a1ae1558b4fda259b41663 2015-11-28 18:02:52 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-246e30a2eb5fc1359540c04632d95cc09f30825b4edd55856568f6fa7c7acfee 2015-11-28 17:47:54 ....A 589312 Virusshare.00215/HEUR-Trojan.Win32.Generic-24722e09840e8791c26929a7d68779c286ee1d584b33842a95cdefe13cf2719d 2015-11-28 17:48:14 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-24763d4900490cc14eb1b69659cc98f276260e9bd2316ee8f38acc7f8fd1dcbd 2015-11-28 17:49:34 ....A 45568 Virusshare.00215/HEUR-Trojan.Win32.Generic-24a2037ed041d406a142d38b5a4399593130696c7e3a713c80b451400e181e38 2015-11-28 17:41:24 ....A 555520 Virusshare.00215/HEUR-Trojan.Win32.Generic-24a2a881d4c1b42215e99e12779c88eb38c45ea6fbd1b011f8297054674f2b80 2015-11-28 17:46:02 ....A 366155 Virusshare.00215/HEUR-Trojan.Win32.Generic-24a523ae560dfe31140fa657d7e39d517342f7b5051802ec5528f675dddcd0ac 2015-11-28 17:42:36 ....A 761709 Virusshare.00215/HEUR-Trojan.Win32.Generic-24b15d31f3b0cd67da9d9ac4851cf9f0c665852bd893a1716e8d05f936a3510a 2015-11-28 17:48:54 ....A 777460 Virusshare.00215/HEUR-Trojan.Win32.Generic-24e2846b4f09cd993b46b67f3ae401589dc938ef52cb0253c80dae4b91f8a1fb 2015-11-28 17:58:40 ....A 45568 Virusshare.00215/HEUR-Trojan.Win32.Generic-24e51f64a137488e94569fb68e594a3d3c29e99f2f8fc9474a2633ce22746c8d 2015-11-28 17:56:26 ....A 626144 Virusshare.00215/HEUR-Trojan.Win32.Generic-24f4e9c094004b43cac6007bba56b810ffe1945b25f0c58d25310fe434bcc81a 2015-11-28 17:48:14 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-25032cc901a3833ac830d52d27c4ab177f2180e6fa3c3bf700cc3a6134429449 2015-11-28 18:03:32 ....A 405504 Virusshare.00215/HEUR-Trojan.Win32.Generic-25049b3fa22ba1ecb7fa919f105c85005f4758745093f7a29f50608a321eb6ee 2015-11-28 17:42:58 ....A 911883 Virusshare.00215/HEUR-Trojan.Win32.Generic-25066767a825e32504c5e4aa9ad9fd76ab252bc8dba30a777b6772d56accc956 2015-11-28 17:44:38 ....A 182608 Virusshare.00215/HEUR-Trojan.Win32.Generic-250a18e84534121a33b0ddba731bf2b56d7557add4b5ae72d1606417ebf692c2 2015-11-28 17:49:12 ....A 309760 Virusshare.00215/HEUR-Trojan.Win32.Generic-2529841888216025ad64b373fa6e9353da14cc0db7a083b973da9031bc5345e1 2015-11-28 17:55:42 ....A 1156608 Virusshare.00215/HEUR-Trojan.Win32.Generic-2531ea06773d397a70db72bf9e2db73419efb452e48632cf24c2e3446d355d23 2015-11-28 18:03:32 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-2535210836319bb8b9a117248b3dd16a4c3c3566a5c47f8c31c6e8364a5c3771 2015-11-28 17:46:02 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-253aea8159db4c04b0d7300418d34ef44f863af7c7f18345dff0d3ed33155b14 2015-11-28 18:04:48 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-2542634bda7d980f0492a05323874cd425f3433df3a24b99be8bef804b5aeb2c 2015-11-28 17:42:58 ....A 409600 Virusshare.00215/HEUR-Trojan.Win32.Generic-25475e2e41ac579043b8b0a0864aa8853989f796f0e8bb5ec14cd34cb4e63055 2015-11-28 18:04:10 ....A 810728 Virusshare.00215/HEUR-Trojan.Win32.Generic-254f890c993034f237c81343a9ee0639ef7c423f4fb8e7f653beccdb588cc936 2015-11-28 17:49:50 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-255863221f01e693255eb27cef3a46dae260715cf8a722aac7b5faba162d9fe3 2015-11-28 18:03:32 ....A 244224 Virusshare.00215/HEUR-Trojan.Win32.Generic-2564efc127e1c0a850c51b1942cd78b7abd028287b167232f226297a18fd9680 2015-11-28 17:57:46 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-256c59152a8780c981d40aa5588c5a1772a676aa745a03c539a7d0ad83c9a3e9 2015-11-28 18:02:32 ....A 164735 Virusshare.00215/HEUR-Trojan.Win32.Generic-257251abf810f578591161805368562f7616ab161537b9f160921308318955ce 2015-11-28 18:01:56 ....A 821760 Virusshare.00215/HEUR-Trojan.Win32.Generic-257d857359766c3b1c971b7d84adae62fb7e7c1a522c51cb4f2841d0cd9a5ada 2015-11-28 17:54:12 ....A 342016 Virusshare.00215/HEUR-Trojan.Win32.Generic-2588d658d2b945ea2a8c1bbf169dddac5d15a34378d404a52ac3392a4cd1d97b 2015-11-28 17:46:02 ....A 448968 Virusshare.00215/HEUR-Trojan.Win32.Generic-258958a73383050d5b6f971d5d6204289f584b466167d552bf49018eb03d47d0 2015-11-28 17:41:24 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-258c57364621f32e2f23d613680f9da9901a8c6807e7b1675b8d6afcd63033a0 2015-11-28 17:57:04 ....A 324608 Virusshare.00215/HEUR-Trojan.Win32.Generic-258e4fd814d145b92506f227133aaa03617ee3b8d5dcc562015176d3a655929e 2015-11-28 17:55:06 ....A 417280 Virusshare.00215/HEUR-Trojan.Win32.Generic-258f8b0d28fd03912ebd923c1460f203e698cc13d70b1cbc24eddf48f71e135c 2015-11-28 17:57:46 ....A 98816 Virusshare.00215/HEUR-Trojan.Win32.Generic-259a07dfebd64495f6bf7050ad6aac0b07ffeef6cea6dc35bdfbf25ef6eabd61 2015-11-28 18:03:50 ....A 637440 Virusshare.00215/HEUR-Trojan.Win32.Generic-259d79b9c82ab8129ca5c69559cf19d22ba46e99628bc2a9cbabc3a573e6546b 2015-11-28 17:49:50 ....A 117248 Virusshare.00215/HEUR-Trojan.Win32.Generic-25ac9f445db2a3e1f5001a998be533c7d6adb7aa806ce14e14c70b254ec1d90f 2015-11-28 17:52:04 ....A 203405 Virusshare.00215/HEUR-Trojan.Win32.Generic-25b7c411d2ba0cd1175a65f8d40ac93ee5ac9b7f9f9c97b07c4a43c8a17e0b6d 2015-11-28 18:04:48 ....A 358048 Virusshare.00215/HEUR-Trojan.Win32.Generic-25bf939d013792230f6f301246061e181ed3bd89d13da4018e909524f73ba6a6 2015-11-28 17:57:04 ....A 816128 Virusshare.00215/HEUR-Trojan.Win32.Generic-25d6b45c42c33cb7369a19594cbaa0e7b095804ee52e1051837e302f7aeff240 2015-11-28 17:44:18 ....A 141312 Virusshare.00215/HEUR-Trojan.Win32.Generic-25dccd0233e25a7bdb951a61717a787efed21dcb9f7639575bdc038f20da5612 2015-11-28 18:04:50 ....A 507576 Virusshare.00215/HEUR-Trojan.Win32.Generic-25e0585d6eaed34dad0eba1f1b1160c41c4c8d2541e185c10088447330ddbac3 2015-11-28 18:01:34 ....A 210432 Virusshare.00215/HEUR-Trojan.Win32.Generic-25e36f0768e7bef54dd2e0e5e483418571ea4fed9f8611dbc66d85ac87bcc2f2 2015-11-28 18:03:12 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-25f049ec6c80bec3001e7516e5298f95338fe69b039f0960c26b915cf1522403 2015-11-28 17:54:14 ....A 153432 Virusshare.00215/HEUR-Trojan.Win32.Generic-25f1119481f1ef4be3c6940e442857b3405b05f990cc8caf69371afd70120a02 2015-11-28 17:57:46 ....A 202112 Virusshare.00215/HEUR-Trojan.Win32.Generic-25ffa208da6e457bef101d73ee5b97a830c448bd46f6d0d6626ea9f0549e12a9 2015-11-28 17:46:20 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-260f69a5b668beb6ee2301cb7bb8873470369958252d60cc7d9fb07c8650551a 2015-11-28 18:01:56 ....A 120320 Virusshare.00215/HEUR-Trojan.Win32.Generic-263537bcc540dd0f6b22e205283a3e2de2e93da392a411083c8b1dc7d9236ee3 2015-11-28 17:48:32 ....A 462848 Virusshare.00215/HEUR-Trojan.Win32.Generic-2649f629ac6383f75ddf6ceec61e8e78cb79f37f827a04c1cf0750f0df5e4ddf 2015-11-28 17:57:04 ....A 41632 Virusshare.00215/HEUR-Trojan.Win32.Generic-264b158b941f99b7e0f310a7e3d92044957854faeed72d6ea200c59631799716 2015-11-28 18:03:32 ....A 868183 Virusshare.00215/HEUR-Trojan.Win32.Generic-2654fa8330305a6b0b62755ed3f381f5a937e225a2f88db47cf10074cb45244d 2015-11-28 17:52:04 ....A 24576 Virusshare.00215/HEUR-Trojan.Win32.Generic-2663a90d389874c26616a81992bf112044191afed81cd781a0eb69c985c5969d 2015-11-28 18:01:34 ....A 162848 Virusshare.00215/HEUR-Trojan.Win32.Generic-26653f9db4139a7bbeb73a8151a4111f8662cefc1df79080809f64b22c985b95 2015-11-28 18:04:28 ....A 731072 Virusshare.00215/HEUR-Trojan.Win32.Generic-2666d0b9f664449fe4f29fd86238ffc3851350b203a8cd84dc7f1ca91dd867bb 2015-11-28 17:42:36 ....A 54272 Virusshare.00215/HEUR-Trojan.Win32.Generic-26752cb4aab298dbbaca884c110f2fa17b03f2d596d8b5b0b8e48ea526f5170b 2015-11-28 18:02:32 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-267e927bf6b02f02bbc2bdff541aaebafd93566cac42e396a03c2288928bf561 2015-11-28 17:52:30 ....A 169984 Virusshare.00215/HEUR-Trojan.Win32.Generic-268fc5c8da16393056cc930fef6c503afa4258a1ec29d747b2dd31a2e11e3974 2015-11-28 17:47:16 ....A 63488 Virusshare.00215/HEUR-Trojan.Win32.Generic-26a7dbdfb3d52d0af290cc491ddda634f49e226a0e0b997d678aca68783b2d66 2015-11-28 18:04:50 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-26aac06a1a11fccd16fe6bce8b402b0257aad929982563dd22ea68573035c838 2015-11-28 17:51:06 ....A 612352 Virusshare.00215/HEUR-Trojan.Win32.Generic-26b6a2be62460da528c0348e5b81da46e306c87b1b9bb3396f09b7af54dcc946 2015-11-28 17:54:28 ....A 1556010 Virusshare.00215/HEUR-Trojan.Win32.Generic-26b7a2989d06d1720797dec7cd1cb0b279b04840b10b4590741e2574f68c5232 2015-11-28 17:45:18 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-26b9ade174999ec092ff42f91c67027c8e5ac31da0e428e7bac837eaf6dc0390 2015-11-28 17:51:26 ....A 320512 Virusshare.00215/HEUR-Trojan.Win32.Generic-26c810440a0cddcc459dc161410feaf8079c4ad2fa3fa1a563963d94fd176379 2015-11-28 17:53:22 ....A 76288 Virusshare.00215/HEUR-Trojan.Win32.Generic-26ce6f7a78d3ae3d76fb7872bc6a70e7e1bcc2c61a7c67b0d7d4673936335e82 2015-11-28 18:00:34 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-26d19305259963262efc7a8810c61c748aa287e4f2ee09c980e10c6bb18210b5 2015-11-28 17:46:20 ....A 340015 Virusshare.00215/HEUR-Trojan.Win32.Generic-26d31533dd230e198a32c29d45725fc7fe66a1c0741727f787375e1c89065dad 2015-11-28 17:42:10 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-26d5462915da672d318963906cb6a6970b03aa351b11dd3ffff7959546bf4dea 2015-11-28 17:45:18 ....A 502272 Virusshare.00215/HEUR-Trojan.Win32.Generic-26d89047b0a1b3a0659a0a0f61d68249f9ffc8b96aafce3f231587257a32c260 2015-11-28 17:49:50 ....A 130712 Virusshare.00215/HEUR-Trojan.Win32.Generic-26ded98e54b38e77a05037eab62aecf107cae62ca1bce181d2fded1e70b7833a 2015-11-28 17:43:56 ....A 144896 Virusshare.00215/HEUR-Trojan.Win32.Generic-26fa482577068fca7333d0c9e5e8a28b7f8cb9ba1f474e3332b5be7d2bd361ae 2015-11-28 17:56:44 ....A 380928 Virusshare.00215/HEUR-Trojan.Win32.Generic-26fb1bd5c32eb522cae71caf624f6bb2d58eae018f86c76a726ec4ae726b9d6c 2015-11-28 17:49:12 ....A 340015 Virusshare.00215/HEUR-Trojan.Win32.Generic-270326cb283ac91b05051253d30414aed3a712035f2fa264e1746e770d9b7789 2015-11-28 17:59:54 ....A 42016 Virusshare.00215/HEUR-Trojan.Win32.Generic-2704183158cf5ce4ea7c9a91d246fb32c05b73252f07bf2a05485b9b5536b37a 2015-11-28 17:53:30 ....A 1559082 Virusshare.00215/HEUR-Trojan.Win32.Generic-27087a53eb79fd982f4272abb583f99a06a82ba3c348fd41e119fc3f421a3fc6 2015-11-28 18:03:12 ....A 1396224 Virusshare.00215/HEUR-Trojan.Win32.Generic-270d407d1e5384a1c940d8c8f5bb239a22ab9763506dad9e6d05d9be32330cd7 2015-11-28 17:52:04 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-27373f30dcac6e8f39b7f1c54eb28443590de9201e0fa11315a27067cca44ac7 2015-11-28 17:47:16 ....A 179712 Virusshare.00215/HEUR-Trojan.Win32.Generic-273f33a5100498814a9ae5d476b464317e90f7353bbe5c6317703b2e87e5c69a 2015-11-28 17:52:32 ....A 720896 Virusshare.00215/HEUR-Trojan.Win32.Generic-27501dd58be26da02df5abc9e8d398faafddcefa04ad921f09cf44eb2e1665a1 2015-11-28 18:02:14 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-2759a42d06a34a89fe53fc77029e12c8aee680b8ec7e75399baf204357399099 2015-11-28 17:49:46 ....A 20483 Virusshare.00215/HEUR-Trojan.Win32.Generic-275aa6aa38ab4a8c27b984abd225981914a2cd1d24f6fb9dba02adc6e72089fe 2015-11-28 17:44:18 ....A 40448 Virusshare.00215/HEUR-Trojan.Win32.Generic-275e2911263acb3fa4eadd25772a426f58d79225d8ab3cb7e45aa361167c7816 2015-11-28 17:42:36 ....A 62855 Virusshare.00215/HEUR-Trojan.Win32.Generic-2760e4f5c5119988b6c83907da6a3cf60e62c2425456ebf1e06893a00c04b91b 2015-11-28 17:57:24 ....A 541696 Virusshare.00215/HEUR-Trojan.Win32.Generic-2763c8febd14fe529ff94b8de003ed19287ad0ef5dba296ce5e0681d52bd3e7a 2015-11-28 17:43:38 ....A 124928 Virusshare.00215/HEUR-Trojan.Win32.Generic-2764ed168a6da703d78890441f3da9a0ea872295f9673751dbab5a212eb598e2 2015-11-28 17:45:18 ....A 293229 Virusshare.00215/HEUR-Trojan.Win32.Generic-276c21606acac92a38da1af131e6c20d634aea408fd95c88cdde85abef926c38 2015-11-28 18:01:56 ....A 127488 Virusshare.00215/HEUR-Trojan.Win32.Generic-27a04536ee2c3e303289ef8509d9e78b8286630beef2760a9dab0e1940f37a13 2015-11-28 17:57:04 ....A 247987 Virusshare.00215/HEUR-Trojan.Win32.Generic-27b64db88d5a9d05c13c6056bfd8467ee4bb3143d40a2768d3698dda38150659 2015-11-28 18:02:52 ....A 524288 Virusshare.00215/HEUR-Trojan.Win32.Generic-27c8bb76e7d99b8ac0e6e8dad4fb66f85bfa8811b49569a3ab92df22ddba8d75 2015-11-28 17:42:58 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-27ca462f8e277ad56fe96ec44513b3b582c0986e6dd5a2d4e80bee69a5d3fc1f 2015-11-28 17:42:10 ....A 707584 Virusshare.00215/HEUR-Trojan.Win32.Generic-27cab80cdaafe35cd37e681e1371fe376422498e6a37c9d1110a29d9783af773 2015-11-28 17:47:54 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-27ce9f398d0f7b8ea4c2de8c60e6d6c3d2c9bd0799e9db390207a5a5d38fdf90 2015-11-28 17:49:50 ....A 166864 Virusshare.00215/HEUR-Trojan.Win32.Generic-27f50090d19ed818dbd158837e70bb323c046e795eef5c38b5e5c0c972e0f431 2015-11-28 18:03:50 ....A 46592 Virusshare.00215/HEUR-Trojan.Win32.Generic-27fcd0399ffe002608cd39d01cf2c584fbf038c5a1f6d998d2a60c850d62a599 2015-11-28 17:49:12 ....A 497376 Virusshare.00215/HEUR-Trojan.Win32.Generic-28149419afbb767cd796c540cace137f82a1cef21c49b1494acc6d45570c6759 2015-11-28 17:52:46 ....A 724992 Virusshare.00215/HEUR-Trojan.Win32.Generic-282582e9f9e9ae0e9b9045e7d07036e99c20fa52af57f46f9b60454d408e146b 2015-11-28 18:04:28 ....A 77312 Virusshare.00215/HEUR-Trojan.Win32.Generic-2840ca30760cdb68b1e8a9b3a0560aadc2af2bed8db4c3694e31fff8db1e4d42 2015-11-28 17:43:14 ....A 48060 Virusshare.00215/HEUR-Trojan.Win32.Generic-284696e5beb4c4fb90f8167497807b9813f8a2e51784006823b768e706bc1a2c 2015-11-28 17:56:06 ....A 174080 Virusshare.00215/HEUR-Trojan.Win32.Generic-285282ee82e11dcdbdded7008fce66a9de4b226451bc429c0a2dee4d96676958 2015-11-28 17:46:40 ....A 101376 Virusshare.00215/HEUR-Trojan.Win32.Generic-285609acffed0bb009ad1f0629d6d869949c91684770877b2dc78f2fdf0d72ed 2015-11-28 17:43:14 ....A 150528 Virusshare.00215/HEUR-Trojan.Win32.Generic-286064884446a379614e4824b1fd95d3d5aa1b1f78c79e949c6cc1fb4fe70bc1 2015-11-28 17:49:50 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-28617c4cfebc59d2da38b1069425beda1c1976b99189f29523f0d48b08576f5b 2015-11-28 18:03:50 ....A 305360 Virusshare.00215/HEUR-Trojan.Win32.Generic-2876133a56bd7f53d5a214e25ca33825bd60159225103584efa845cca536f3ea 2015-11-28 17:50:28 ....A 84602 Virusshare.00215/HEUR-Trojan.Win32.Generic-2877e9d5815657a66bdaf16e914f9e25a7eccf5ad2ecb5eb141459465fb05774 2015-11-28 17:45:20 ....A 364544 Virusshare.00215/HEUR-Trojan.Win32.Generic-288aee64e4862872c756f4d6c24a59e8264e2f4c9503fc595407f21887dab2f0 2015-11-28 17:52:32 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-289659bf6753bc34a9c6b6391941db931cdabe721d908588eafd376a0234ed35 2015-11-28 17:51:06 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-28aa2935452749390404ffb0998d45120d1b29f21315dac4303e54d4258bbd13 2015-11-28 17:53:22 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-28ae6bbb88fd2106dd268201dbadd4d4f40342ac556f8bae77b22f088f2fe79c 2015-11-28 18:01:16 ....A 497664 Virusshare.00215/HEUR-Trojan.Win32.Generic-28b6440ed197438b963e42b70ccc61a362dd34a63ca340290213837d69d42d25 2015-11-28 17:44:58 ....A 845824 Virusshare.00215/HEUR-Trojan.Win32.Generic-28bf0fac8d6f786cae052eba35f40f96ddb4a6dcb00e8224f5403f5d0240b81b 2015-11-28 17:58:40 ....A 230912 Virusshare.00215/HEUR-Trojan.Win32.Generic-28c2e41fe3318a077b9c348738106466979d839e3372417e6871c202c4b7c20d 2015-11-28 17:48:54 ....A 123838 Virusshare.00215/HEUR-Trojan.Win32.Generic-28c55a380aa8429f9747c1e8ea04295ccbcffd8496517b4de5e107792093a6c4 2015-11-28 17:49:14 ....A 6394132 Virusshare.00215/HEUR-Trojan.Win32.Generic-28cc204a52368b0cb10b7fb0089ad5e1911389b5b2f917a4ba5cffc799f1579a 2015-11-28 17:56:26 ....A 237568 Virusshare.00215/HEUR-Trojan.Win32.Generic-28d9bd9bcbfa54bc7c7dde5c0091f0d0fabf66a196579cbcb78f4d767b3b0a45 2015-11-28 17:57:04 ....A 223071 Virusshare.00215/HEUR-Trojan.Win32.Generic-28d9f94cc41f3e350cb70fdbcee1ecb5b2d256a79c1ed8be60b07f2fce7e5690 2015-11-28 17:59:20 ....A 19855 Virusshare.00215/HEUR-Trojan.Win32.Generic-2919ebb28c9ed4a5be2f562997b4a9e2be4b9f0e58e21a4ce336531547811432 2015-11-28 17:50:08 ....A 72581 Virusshare.00215/HEUR-Trojan.Win32.Generic-29230fc03478eeb72828b3a6bb42b173dbbe1fe35e0a152d8ed1b8f6be020937 2015-11-28 17:45:20 ....A 888320 Virusshare.00215/HEUR-Trojan.Win32.Generic-294cd82d433a43bf1c624cc8fb061d9cd50e0fd8b24feaf3ad18e019c7922dc0 2015-11-28 18:03:32 ....A 309760 Virusshare.00215/HEUR-Trojan.Win32.Generic-2966fd1832b3792567dcd0aa6bd7283a47a43659d00c85f9aa9e951fd30b83ad 2015-11-28 17:45:42 ....A 46790 Virusshare.00215/HEUR-Trojan.Win32.Generic-2970b1285609fe2ce76f00b5e096ee414b51016e09b4919206ea9f5b3ead934f 2015-11-28 17:41:46 ....A 198145 Virusshare.00215/HEUR-Trojan.Win32.Generic-2970f1e6b606b51f771fd9956cb2bac78672d77bad73c4aa724cde0f9d1af16d 2015-11-28 17:41:46 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-297a9a30e5220b6eabe5a557da6c9bb20b8d66876bb61493d32ad01f061ba9e1 2015-11-28 17:42:58 ....A 630454 Virusshare.00215/HEUR-Trojan.Win32.Generic-297b4b01d6165540359dde92ce6a78450c394ee7d9b91d8283b0d2826c12f672 2015-11-28 17:57:24 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-29902d731cdbb8bfd738f37846fe4764a73a575558bf18055f22ce212b3eb126 2015-11-28 17:46:02 ....A 311808 Virusshare.00215/HEUR-Trojan.Win32.Generic-2993992e465eb236f211c645b851602fef57d17f49d7840c4112f415c57a54f7 2015-11-28 17:56:44 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-2993c8420f74404cbf6e942b5ab3185a3ce396af68ab0082ff27f33d8e9eaa69 2015-11-28 17:50:28 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-29b4dddd4124353dbec3316d6b3674126abba43361cb0a606ba54d470b6baf96 2015-11-28 17:57:24 ....A 33368 Virusshare.00215/HEUR-Trojan.Win32.Generic-29c8332d4ca9c8890a9861c54e89a6e0a3fc7871700f6b2651b6ade04c3f311d 2015-11-28 17:42:10 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-29c913d8c5664c311dfb840f432dbc61e69a1d7c38c251e51798f2720c3e8dfc 2015-11-28 17:59:38 ....A 112128 Virusshare.00215/HEUR-Trojan.Win32.Generic-29cf16782f64c1c1931b4abf6d55b8673d36b7b6adeafbd17accb1e2b64f7e89 2015-11-28 17:46:02 ....A 103424 Virusshare.00215/HEUR-Trojan.Win32.Generic-29e24cc5772667f43b1134e08beb5828ff7ef4f9c92240d0a6c432188f8ab583 2015-11-28 17:55:06 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-29e553ac41c76312d2b43cada2d3e90e723b651487afdaa65d448352d18ce020 2015-11-28 17:45:20 ....A 134144 Virusshare.00215/HEUR-Trojan.Win32.Generic-29eb8ff0c01f3f9f4a500674ea6ae5f64dc553ab60ed0a4382d49872c7135357 2015-11-28 17:58:58 ....A 704756 Virusshare.00215/HEUR-Trojan.Win32.Generic-29fa629531c9894891d1304099fa7efa3116592e77abc6fe91efef6c493272b0 2015-11-28 17:44:18 ....A 406528 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a014cb59eebf58bd0e67a30e839ac61b7ff40bfe3a0edda00c9cf1d07413288 2015-11-28 17:55:44 ....A 110108 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a037bed7a953eab79fbcae9cb9fe0425ac005eea7f899e9894121fb7f27c32c 2015-11-28 17:48:32 ....A 338432 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a0bd391a29211e127680a7ce2dfe3073982a41d04879285211c020b3b5b6c7e 2015-11-28 17:51:26 ....A 48640 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a0c8e5aff0ec15d95dbae519f660bc083610e5ef8930842345db4916f3ce45b 2015-11-28 17:59:38 ....A 494085 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a10aa1d1ebeec1fd3effc3307fe547c2f7f04fd900ca3e59223e70d41e83478 2015-11-28 17:59:20 ....A 59060 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a18f7b89ee56604cbc7e644bf75fbb5d2f8030920a53deba4fcf5e93f12446b 2015-11-28 18:01:36 ....A 145920 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a3fe09411362c54ef64de7ab0e88487c462fd276f2d7cfbf886fe2e60422e89 2015-11-28 17:48:54 ....A 281088 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a418a4d185dce03c800251c4573a8a6c6631a5891a0ae58299e09cf83e8aab0 2015-11-28 18:04:10 ....A 371712 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a5196da4b0c33bae16768088c77fb6bdc4c80f5af0475de75c3318ad786823a 2015-11-28 17:55:06 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a56be93d3f7ffae2f0f31366c51f7072df4635db7a9fb4572e1d2b3819eaf04 2015-11-28 18:02:52 ....A 272760 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a5aebd24577e637c954bcb70f401afad393283bad67d3db6e864c265bbfb867 2015-11-28 17:41:46 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a5df6515c93dfbe8827ed2c84155d1e231b06bf3ce97d5936bf119ab1c10742 2015-11-28 17:48:32 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a5e19d1fd5e4c4796c3b43977446661c47cb92487cae799f033694c080a6528 2015-11-28 17:47:16 ....A 204855 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a6390f32841745667e69a9247745cdf4fd6e3e69408954dfdf1c18f7d26546b 2015-11-28 17:44:38 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a64d19394b4ff3339adab2c03ce2717e8e69b709a86dad6b3c12a0f0d3a94c2 2015-11-28 17:57:24 ....A 355208 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a6b7857d899f75a215a503da4cf2d15390917aca636f6310156331f8c3dbec9 2015-11-28 18:01:36 ....A 204288 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a6c6fc370b2e0fa6acf7cb25581584205527f2ce8236ff9522e9416912c0c07 2015-11-28 17:54:14 ....A 303528 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a74fb8f1c6c6693507c53d9514cb5f18db35ec6d9bfbe83d9b47d3f7c50aecd 2015-11-28 17:50:28 ....A 796672 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a7fc9a214fc2a06a2d6f1ee03718ea99fbc61b1ba10cbe4a98c5b18b1966c53 2015-11-28 17:58:58 ....A 180736 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a825c3c0a93c7711ddeb232f994f04f4f215b3295f1796ce28e80dd1fa0f268 2015-11-28 17:56:06 ....A 22528 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a91b284f4064604dcf0127c824a2cc946132bd530a0256ab48922dfbac9b15e 2015-11-28 17:44:18 ....A 130921 Virusshare.00215/HEUR-Trojan.Win32.Generic-2a92b4e8b47bc7c31909986394a390e7131fc05ea7438afe92c79a0f4eefed44 2015-11-28 17:46:02 ....A 250022 Virusshare.00215/HEUR-Trojan.Win32.Generic-2aa0327da119e8c1f84af51065782159cf8c962fc53f4b5e3754810c2c84cf00 2015-11-28 18:02:16 ....A 317976 Virusshare.00215/HEUR-Trojan.Win32.Generic-2aa18efc1d600bd23cdf731f6208d8a87d6903809194568b3ba0674ea9f81062 2015-11-28 17:47:54 ....A 20848 Virusshare.00215/HEUR-Trojan.Win32.Generic-2abdf01928448229ab5c4a51011b182e35595f2cb00729b90e0cabe8b598c1cf 2015-11-28 18:03:12 ....A 69964 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ac837416985fbb416847736a49649094d226ef17a3ad68d88b6a8b5b5b1744d 2015-11-28 17:45:42 ....A 1072928 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ace29b1002f20b3eb0ae7c75e3f38fb3575972ac0b26fa9deb28658531588e8 2015-11-28 17:51:44 ....A 855552 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ad5e6a14e7780169b9c527033bf66109ba333b645059aea9f69f8ed8b3697d4 2015-11-28 17:49:14 ....A 349350 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ae447bc33aa4e6067f55f990c20e2a8b52f218d4cf013f41102566db405f4c3 2015-11-28 17:49:50 ....A 174873 Virusshare.00215/HEUR-Trojan.Win32.Generic-2af6362cdf5f1eb82db2b3a57cecb8c12413e9f571c2108b9ff059d891f9503f 2015-11-28 17:54:14 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-2afd9012701b91caffda99742a21ee59e04bf6d5bfc422367a2a7e4ef4fa85fc 2015-11-28 18:04:10 ....A 593920 Virusshare.00215/HEUR-Trojan.Win32.Generic-2afdc7a40bcd60e3271ca6e949d548e857b09a6c07f1a4c0dd05d51ef4246b48 2015-11-28 18:04:28 ....A 884224 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b0740c49afef5d26e2c791f0be1cab7f566cfe01dc2ecec35cbf7db614c37a0 2015-11-28 17:59:38 ....A 229129 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b0c49935884ad59b15cc8d57f14079cb67d24a7aa62d35095d41a4379907dce 2015-11-28 17:49:14 ....A 410288 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b0ef8055ae14d81076d15c36d1673c629778c2c7a7b0ca7ffd0316b8aa01c91 2015-11-28 17:58:58 ....A 20568 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b11c8256866041bcbe4dbeee8ef3c3202192add5455ba76e6d4465aab0bb12a 2015-11-28 17:59:54 ....A 844816 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b192048706656f483b6d669e659fc7cb1caa99bcd669d6c15710feaa166b60b 2015-11-28 17:44:58 ....A 600576 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b2dc502570a929e0ab1807503fa154b4c2b200a1cc1d9f875ebfa2e8e43de8c 2015-11-28 18:01:56 ....A 829440 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b2e7bcca46cb2c1a0475d46663e04df99013cc6b577242cc5768cdabbc3fe5a 2015-11-28 17:51:06 ....A 242413 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b41089ec244f6e9204adfa55e4175acbeb50b2769867e592f8d0f31d984bdd6 2015-11-28 17:45:20 ....A 78336 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b555cdabeb8f3797a09ba952633bf1472086c8baa1dd686c67c17d936d3282e 2015-11-28 17:50:46 ....A 23153 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b6461d08d0c713db59c76c6058f8ea285169294ea8f4f712fa5fca8264c8a66 2015-11-28 17:51:44 ....A 203776 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b8b5f64362870ea6750f0bed318e02917106755ef53b741822d397e59e477af 2015-11-28 17:57:24 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b9a6cbbe26d346d1c41d426b3e88fbfe08171a3616ec41fb3d534a28caa22fe 2015-11-28 18:03:32 ....A 1131788 Virusshare.00215/HEUR-Trojan.Win32.Generic-2b9e2f826f916b5e1c184ba9a4b931bc8901a1f107d166ebf49196b110f0a73f 2015-11-28 17:51:26 ....A 51712 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bb23c868de05cf205d8c53af77ac93eaa565d07854586dd28743d5b6a4793fe 2015-11-28 18:04:10 ....A 172544 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bbaf3ef0e14457c30606dc32d52747458cfae300b1aecd6d71e7ee1dfa4207d 2015-11-28 17:52:04 ....A 154112 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bc6cee84144b51607ffd3391cbfcfc0c83f22c343f55c581f39e56dd6cf6d51 2015-11-28 17:47:36 ....A 156672 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bca00f48af8301ff6fa8c4f53ba84c7b16cc1891beae801cc3d62a6b6fffe96 2015-11-28 18:01:56 ....A 76752 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bd08eb8ebc82bab3a19dbf5134df8f7272de34ca45c8d43e8992f5bd759f5bc 2015-11-28 17:56:26 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bd105dbcb997e81e1cf122c116915733cbf8b4623e61aca8c7bf6c564f32dc6 2015-11-28 18:00:34 ....A 866816 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bda6874be3c685d0278203e75f49605a0dda1de3095cc4f7e6a2e2615c50aa9 2015-11-28 17:46:40 ....A 34304 Virusshare.00215/HEUR-Trojan.Win32.Generic-2beb22072ff79bdea53b1b068a879672c51dc971432d26c8b1910ff74041246a 2015-11-28 18:01:56 ....A 214528 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bf31d255cac4d1666f2a2a644d23cfbff015bd6f9fa5e5b436e185f781de557 2015-11-28 17:44:18 ....A 207872 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bf53425262ce2dbf2005ea926cf9633c41b8be17f937447c960cdd6b230c919 2015-11-28 17:53:22 ....A 168448 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bf696df0d525c807fd4ce8971580e381054d7eef8c9d6de038f19cffa45f1c0 2015-11-28 17:44:38 ....A 78848 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bf7972c9b19583947a90bdc8895c321af9cfa1841429ec71a9856d992b0f430 2015-11-28 17:42:58 ....A 214528 Virusshare.00215/HEUR-Trojan.Win32.Generic-2bfbb1982106b24a2833fc652f4c8d43349292944cf37e4ba96878b7206f5754 2015-11-28 17:51:06 ....A 222080 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c06cb26794ea44fd2e4c07e16050f7023c9754dfe3801bb3351006f4d2ecb48 2015-11-28 18:03:32 ....A 83547 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c07a94ceac894e08ca4bca9a2a2c468a7e0b7f3080698ef308c824005b4c732 2015-11-28 17:57:46 ....A 269824 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c150e335350173457d1332c4f9c6ad0707454ad34e983b71f077d254aa170c9 2015-11-28 17:42:10 ....A 204838 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c3cb81fe21c1edd23e99b968c0b445d28728a4c9cc4b9bc8a8a51a8f5a2c797 2015-11-28 17:42:36 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c4419edfd5778632c0bbbe24840f49fc815e37a2b3159432d952da4ba55169b 2015-11-28 17:54:14 ....A 48128 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c47d284f07996274abd346ae8b14db41bafae77dbde948d84ece843b466800b 2015-11-28 17:49:14 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c4af3565c8bacb3df061e89c77ed9b4a3936d72b21c1f8dc242329b1290559c 2015-11-28 17:42:58 ....A 286720 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c5496fb81afbb67a1981b9aff3454ff047e46df3ef8d12444e14f465a77269d 2015-11-28 17:59:54 ....A 358451 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c57839f99cd4a2b1a27a4785309fca5f669efa57bb26cbf985848203eaf502d 2015-11-28 17:42:36 ....A 159824 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c670a4208b988a969ff0539551e743ac3ffbd0f7dd03dc28f9df554e2409261 2015-11-28 17:46:02 ....A 622160 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c6f0dc4ae40de88b3c16da5c093158e0d59aaa47cff6187f4de17157444e11c 2015-11-28 18:02:16 ....A 630784 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c71966c029aa6afe840a18c806d9f3dd126d67d609a8788ec8b2f8c60f53ed9 2015-11-28 17:43:56 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c8505a3a40ea108aee151d13d636c74e9c53e52476984cfdacd82a2bd5579ae 2015-11-28 17:46:02 ....A 188928 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c8e56e2805723de3450d9793cba943553280ecaaf9fa603d46825c30239d624 2015-11-28 18:02:16 ....A 18975 Virusshare.00215/HEUR-Trojan.Win32.Generic-2c99b51963ae00d2b8b91c0d39daa3d299a57910769664d5cc6d17960a87263d 2015-11-28 17:57:24 ....A 228864 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ca3be7b68066d98696b21d5595fa0fd724fdf5c77958a4fb5887aca64521880 2015-11-28 17:42:10 ....A 183280 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cb73e5ae99f488eaaf5cac00cfa6f30aa4bc3c5127ff4aa4806d41bf5b312a0 2015-11-28 17:43:16 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cbec595312cb4207d46f1295a911302b793834f41622edefc91d4d7d2706844 2015-11-28 17:45:42 ....A 190464 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cc574c64a4f38327213483693e2e197db38384af85d354fb8fe3b0be34f660e 2015-11-28 17:50:28 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cc9ebed41c1cffd76f23a4393e02135923fff8bb41149bfb9e7bf7b713634d3 2015-11-28 17:43:16 ....A 267776 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cd52e442e4a49cc34d251e552f18c452e6015217de1e8837f66674fae212d98 2015-11-28 18:03:12 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cd95fa160decf3ddf22388012bdb7e2dab4212cab8fa6553deb2b7f84f6887d 2015-11-28 17:48:16 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cdd903c33e76286cb5cf8e0e66196976cbbe64fb32dcb2462e5af5e663fb563 2015-11-28 18:01:16 ....A 117248 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ce23459a7450ac53186f0f96ff3ec9cb8e50eabbfbb6ef095a8480b3b4cc933 2015-11-28 17:57:04 ....A 127500 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ce98bdf69e6e0e11869133f4a9e3354628aa6d92d7861a11f3ea66e1a459824 2015-11-28 17:53:22 ....A 191488 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cf7c69b65409d0c964c5fa8c315d93ccca8c6df52d7bab3db0950396ae1d025 2015-11-28 17:41:24 ....A 88064 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cfd166b3d6a3abf7980c9bd540027feb1c3dda559c8d7186c7c07b2e8bddb8a 2015-11-28 17:56:06 ....A 61952 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d03ef0ca9868c09e7495ba686b9478295b54aed1a2018ebc8c681a2dcafaf42 2015-11-28 17:42:10 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d1238ec8f192f0b27cdef14f32ba389913ec43d4bbc899e67d8e1136684fe87 2015-11-28 17:58:20 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d1f5a7ac7728c5073bbd0cce3c46b58b95f91c6e79798337f60f32e4d61e90f 2015-11-28 18:00:56 ....A 255488 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d24487a3f9e70b0cffafa864967e21fe101a876703605952a98ead7149be835 2015-11-28 17:43:38 ....A 6536 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d2d482d8386b536ec9f75715a3001c3f0d54e3a16f528cbed38d4dd4fcc4190 2015-11-28 17:54:14 ....A 5192 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d47b9f4a1363ea159dd63dc3949c0ce47ecad249d25383e1dc73b3eb05ea138 2015-11-28 17:48:32 ....A 204928 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d695a4a6031ec82043aca6f789d7c20d6b701ecec0f894e63fb5a861d8aed23 2015-11-28 17:58:40 ....A 516608 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d711c8f2e7ea2f477cd3a68b0ce5b8461e17e13b5abcfb44735c61cd174368f 2015-11-28 17:42:36 ....A 95695 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d719654a52bcf177867755411c0267ec30f7efa7314ab828c097f2f249e3c52 2015-11-28 17:58:02 ....A 161792 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d75414fb2e32fd7abd6c168156360e1a7ee86a2914b89d773aaff9594881390 2015-11-28 17:49:50 ....A 279552 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d80f549c8ee69ede14d01c2816ff6788768381089b08629517e5b5e6dabdf69 2015-11-28 18:00:14 ....A 516096 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d84d653b52351e14c4213ba3d8c390a2875d2a788c626317f85266bdbed4290 2015-11-28 18:00:56 ....A 855000 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d84dfe5db30091c119d7073c69f1471cc769f3575fe845338be49ab089513e0 2015-11-28 17:48:16 ....A 170496 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d8a33cf9069b37269ed07474953cfd43206fc2d5b755c45fe8d1d4deaaa954e 2015-11-28 17:56:26 ....A 817664 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d8aefdf28d22a96364556020681f54c476b356462bde54e9085e2accc4a8baa 2015-11-28 17:51:06 ....A 412064 Virusshare.00215/HEUR-Trojan.Win32.Generic-2d966628a6264d27fc845d03d484989de6a783c290df2b51273a8f7af3a7ffff 2015-11-28 17:56:26 ....A 71551 Virusshare.00215/HEUR-Trojan.Win32.Generic-2db3b9e1bed7b3e6bdcc7615aa5762238dcc81c46497e7a9c916fd8d68fdd8cb 2015-11-28 17:46:40 ....A 33415 Virusshare.00215/HEUR-Trojan.Win32.Generic-2dc466bfb3c396ba086666e9d7a12b1ff1e04eb9d6ae5325c66991c418fc3a48 2015-11-28 17:59:38 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-2dcb0caaa9efe548b7576c17fac19b8997069ae76c422d64591dec326985fe2c 2015-11-28 17:47:00 ....A 210464 Virusshare.00215/HEUR-Trojan.Win32.Generic-2dd89dddb9bade756f73a6347a7638f404a0db292b8e0d0c2348c8f373a8e968 2015-11-28 17:53:36 ....A 557568 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ddcfdf5d3f1143638c1485d16fb88bda2064fa32fabc1512719de0037045de4 2015-11-28 17:59:54 ....A 382472 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ddef165bc1b56e0eda5ae4a43a6c2b8b5e5b1d2480108606ca9a40eeb3d2e33 2015-11-28 18:00:34 ....A 209920 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ddf0eee8ab7b1855eca6ff20ae28831b59414edef7c0176f04fe9db88ab3d92 2015-11-28 17:43:56 ....A 327680 Virusshare.00215/HEUR-Trojan.Win32.Generic-2de1977ca9413ed2a84c317a8ad033a32caf83b706fa8148dbff4cd8bda4413f 2015-11-28 18:01:56 ....A 205312 Virusshare.00215/HEUR-Trojan.Win32.Generic-2de6ce4ae4736dbdfd4c3d801ce03d565f687d3f7d5ac8a85fc4ab01aadeb0cb 2015-11-28 17:48:32 ....A 434176 Virusshare.00215/HEUR-Trojan.Win32.Generic-2dfc1046bed3ce07548f7754d290522d60ac9f5ce04dd4640d37474f70463b1c 2015-11-28 17:49:14 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-2dfef1279f688cb34e3c4006fd4cd15dba30c2f2c05fe87e931360c30607b3b0 2015-11-28 17:54:16 ....A 214036 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e0508bb91f681fb09ee37eae138a79fa05e9a5b0f41fb4660acf005e6c14cdc 2015-11-28 17:46:40 ....A 297472 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e06a65bfd4a66e10f615f551c378846cf7fc1e44adbcfb26ca021739ac4438b 2015-11-28 18:02:52 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e08307938be651309fb3bb1890198d244d2d1de1983544f242bbd3e61a1205b 2015-11-28 18:03:32 ....A 296761 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e105eed992fd089e4df648e3e0daef3003f4ac06b29ff7aa9e60b7fba2b0436 2015-11-28 17:47:54 ....A 299045 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e1cb7e2d97f5abdfc57018c3d05e2f45d409499b16367fcb66faac8a1696d79 2015-11-28 17:46:02 ....A 217104 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e23bf9f8380c4e7c56a92989f315023892776235f3592a437a62b52041e2b89 2015-11-28 17:53:22 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e367a4ee6f5d2394756e129adeeeb7bb2aee5c5517125f18c97983d70b9dee9 2015-11-28 18:03:50 ....A 144432 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e3b70d0c87b787df31d4f80b218fccd5a4f017a673794e7b7f6c338703ad3c9 2015-11-28 17:59:54 ....A 84224 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e431aee390afb1357d27e6103eb5e4052b3113e70c608a7f9595d71b28dbce9 2015-11-28 17:52:32 ....A 471040 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e450b984475799141bcf836bbcd7b61aff00f143409e18f25bbbb6f1de21ac5 2015-11-28 17:54:52 ....A 1077890 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e45c1e0a4f6165eb511e9e136d723d885d647d3bbd6028a473ff61731cc9ae8 2015-11-28 17:58:20 ....A 308224 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e4697617523bc1f3de8d92180d567ad325668a193361ece3a9e2c3992c4124f 2015-11-28 17:44:58 ....A 367992 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e4e2119f131b7cda36b9ce108d298a501f6163697df0c11fecd19a074aee6a5 2015-11-28 17:57:24 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e64a30ca8d7ca2cf73ef8649c85021e26afc422ef0417b6544cb59fec2bab63 2015-11-28 17:45:42 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e6dbe0bbd9d7123803d026590b33456726c85112d732452f00cf7e5c0f8c078 2015-11-28 17:48:54 ....A 1744986 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e7afbca914ecfc8bae6efc9573bb1833f0c5cf8dc7a9707fdf4cb8a963bc698 2015-11-28 17:59:56 ....A 34304 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e7b75bd52047345df167888807ac896892c38fc91d97cedc93be7a531806965 2015-11-28 18:02:16 ....A 434726 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e8ad39c5584beb7967e8f49388bd192ca68d4980e1b4f068fc9fe7d41c47700 2015-11-28 18:02:52 ....A 356864 Virusshare.00215/HEUR-Trojan.Win32.Generic-2e8c599c8d176a96ea189466c9bc6bb5cb1d76146ebdf970a8febba5ffb14dd6 2015-11-28 17:57:24 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ea157d586c8c209136b1c75f2a8e74cf9b259933841cb9201cbd5dae921ddb8 2015-11-28 17:46:20 ....A 14113 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ea7912fbf457ebbb3f6250af0adf1febac18fb1e2a22e1fe565c2d6677d8cf9 2015-11-28 17:48:32 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ec1a41b0a1bf85083696ecc6f0776bd3f986f1540db0eab342b6350c215265c 2015-11-28 18:02:32 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ed2757b5694954326f1072f4f568c4e11c2545ec40c584d732c4d352ed51806 2015-11-28 18:02:16 ....A 25634 Virusshare.00215/HEUR-Trojan.Win32.Generic-2edd6ecd86b16432ae77d43b003f7f9bccee5c3eba887854d97bcb8a40dee6da 2015-11-28 17:58:40 ....A 85865 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ee698576810164a373d00c131c36fef29ec6286b7ff52a02f6b31b74bb4095a 2015-11-28 17:48:54 ....A 98733 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ef3b41effc66475c95fa6fe57eb5f066e8ebb0304670da2c7ce413927c69b7d 2015-11-28 18:00:34 ....A 15872 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ef85a11453d4e9aef95c31859a3689cb0776e1c0349ca348bc4020f63d0f074 2015-11-28 17:46:02 ....A 214036 Virusshare.00215/HEUR-Trojan.Win32.Generic-2efd945d1e636c9e730504e3bf2e954476d5fda1446b72dd65ef61570eb649b2 2015-11-28 17:47:16 ....A 364032 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f09e0b3e841e121e816a67fec31fd49f99e6d7397aa91266358775e378cc013 2015-11-28 18:01:16 ....A 62976 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f19b158d941aeeab44897be51676987ca89b1851856db8616a1ad2ad7cec29b 2015-11-28 18:02:32 ....A 117248 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f27a9db66eed556272f84eaa3bba1a6baf3d5d9c22308293b789d0f4c19ef71 2015-11-28 17:48:16 ....A 183350 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f286073bd2823b824ca6847e2a77b84adb0ca0bcdfaec7b946758bd277df1ea 2015-11-28 17:54:16 ....A 508416 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f2cac2c5c0985177aeb4779bd01458c0a11c0ebecff5777b9d1ee39ae408221 2015-11-28 17:59:00 ....A 166912 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f3327c8dedf7ed50c8194dcd89b80caad897b0752bb14eb25dd21d72a846869 2015-11-28 17:54:16 ....A 70144 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f3437d5917cc4d3ab2d16a49d1e9debc47cf77799960e8bb3a4530ada24e782 2015-11-28 17:51:28 ....A 161248 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f4e83a77818904df4fb5484128ccb8ea25d3b160328d351a72d06a38a0a2e23 2015-11-28 17:56:26 ....A 354816 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f4f94fa7b147f61223b28c7769e50ab43a55248d3f7d89525d6c9e16a82cfa0 2015-11-28 18:01:16 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f65be64a45c22f0ad48fdf979ef5ca8e1429e334446fdda3fdae86f12bba5f2 2015-11-28 17:58:40 ....A 165888 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f7962debf3993f97eb12dee1e70c249339d3e86998826c649a8c63f722a6cf3 2015-11-28 17:49:14 ....A 862208 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f8729ea0f489916b319384a70a4ab03925486731e54c6dc54f46f2f450e4b3d 2015-11-28 17:50:46 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f8c7e86aa63662dfaf3b5a745798f694cfa3681c39a27f42423ba41246ecc20 2015-11-28 17:46:40 ....A 249245 Virusshare.00215/HEUR-Trojan.Win32.Generic-2f924e0ee718e840fd0a35f134982b0ca84389ef724fc874cd75abd00e98348f 2015-11-28 18:02:16 ....A 184832 Virusshare.00215/HEUR-Trojan.Win32.Generic-2fa1896f6b2312ead24e91341abc98fae3bdc63febd9b342d7026b63f8aa4376 2015-11-28 18:04:28 ....A 290954 Virusshare.00215/HEUR-Trojan.Win32.Generic-2fca77fd0b5d3bfbd2a9395f05d803120ac2e0a209815529fde4238ac0f9d123 2015-11-28 17:48:54 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-2fcebdc7660c621affbbd9a80568d98a43c19f878430c40ab6c3fdfa4e4f29e3 2015-11-28 18:02:16 ....A 150408 Virusshare.00215/HEUR-Trojan.Win32.Generic-2fd528d25b8ef9e1e81909115e6da28c21a3468ba20235c06985e966b4529aa5 2015-11-28 17:46:02 ....A 212992 Virusshare.00215/HEUR-Trojan.Win32.Generic-2fdbb01d045c6dbb9ecade3da11d36cbb3e3f84385a043ee1d4601df5967a96d 2015-11-28 18:03:50 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-2feadbf2de8811ebc2f0461a876b4a4f0cf4bb0c286bf42d811331191f239f3f 2015-11-28 17:56:44 ....A 3073 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ffad23fee31cf6eb07966c506dc0e6088afe9cc94c0c99a2122905d2092cf26 2015-11-28 17:43:16 ....A 325440 Virusshare.00215/HEUR-Trojan.Win32.Generic-2ffd69659db855a39b7996f16c74f94923661710d93de14797cedf11a8db67d4 2015-11-28 18:03:32 ....A 37464 Virusshare.00215/HEUR-Trojan.Win32.Generic-2fff1da472562311a4ad93d6c18f6f9a4b86c5754bdebd65402d960adfb6502a 2015-11-28 17:57:04 ....A 610304 Virusshare.00215/HEUR-Trojan.Win32.Generic-30037a6b3b78602c7d1802062d4f010309e344a3d829fe3fc1924753c3607109 2015-11-28 17:51:44 ....A 24576 Virusshare.00215/HEUR-Trojan.Win32.Generic-300bd76868f3c0f892d86ec58c75c1399efe85b70ddc40d2d11589c14e00d0a2 2015-11-28 17:44:40 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-3012c7ce1075ed659e15e72f95d5a96964fe56c91c4d60e523e270c23db6706a 2015-11-28 17:51:28 ....A 109056 Virusshare.00215/HEUR-Trojan.Win32.Generic-301fe8fdc84599c563cfdbf4654019800fe3128de8c3cef6808b0fdc02afcf82 2015-11-28 18:00:14 ....A 401408 Virusshare.00215/HEUR-Trojan.Win32.Generic-30246b1377fbf8e4a6ebd0b4b932a02d7c98e8d6e2aadedfe320e04656951f93 2015-11-28 17:48:54 ....A 438272 Virusshare.00215/HEUR-Trojan.Win32.Generic-30278285980eb06f8348851cd41fd1600d90dfe0bd3def55dd25014269591227 2015-11-28 17:56:26 ....A 159877 Virusshare.00215/HEUR-Trojan.Win32.Generic-3045ee86912f7c27630243be9983ed1f74538a22c52ffb5b21c4b5776f6fc16e 2015-11-28 17:59:00 ....A 234497 Virusshare.00215/HEUR-Trojan.Win32.Generic-30671b90756257c132a004642ad334dbb30aca369a35180c8e0e2e76e95014d9 2015-11-28 17:59:20 ....A 536576 Virusshare.00215/HEUR-Trojan.Win32.Generic-30688a10a8a5c7ce7ab93ae4a8239357a8e18cac48f421a816f6f46934e1fe03 2015-11-28 18:00:34 ....A 278895 Virusshare.00215/HEUR-Trojan.Win32.Generic-306c3c8317ba203f89d5dff80d2ec028a4a5e2d52fe0572db0fbbeaa1285e31e 2015-11-28 17:56:26 ....A 500224 Virusshare.00215/HEUR-Trojan.Win32.Generic-307251342e75ea785f523a247974798151d6fc792fcb0ac2050276e9687e3424 2015-11-28 17:45:42 ....A 25600 Virusshare.00215/HEUR-Trojan.Win32.Generic-3083ed34da13ff21c7ebf5023738591b02329a43855d1f2c2459a15fac21b774 2015-11-28 17:41:46 ....A 285696 Virusshare.00215/HEUR-Trojan.Win32.Generic-3098b1609cc47f5c5d4457f2c7ae8403dee4773f691c5d6d1d568b0d61bebfd2 2015-11-28 17:46:02 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-309ab88dca0c0c7dc78e1cce9a2dfd686ca6c043f3992c60d90e0bb8373d6379 2015-11-28 17:49:34 ....A 197120 Virusshare.00215/HEUR-Trojan.Win32.Generic-309dd39162457da8174c68bb8c77b85f3d9774ce63e569ee7a0088920e207e63 2015-11-28 17:59:56 ....A 285696 Virusshare.00215/HEUR-Trojan.Win32.Generic-30a13960372f434c5a3fddd497a114d9d07fca95b3f4d5422f5fae02beeb92da 2015-11-28 17:51:28 ....A 33792 Virusshare.00215/HEUR-Trojan.Win32.Generic-30a252533de8676d0571fb7743e66198df7059cadd9fd14ab1d79f467338d3f8 2015-11-28 18:01:56 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-30aabf7b586f47da9a313d1f144f38aa87a1eb8c48f9127a78ab35202871027c 2015-11-28 17:59:56 ....A 148992 Virusshare.00215/HEUR-Trojan.Win32.Generic-30ab54f123240b99735200001ae057b83a2be21ad4a7190a93dba6222837c5e5 2015-11-28 17:50:28 ....A 17959 Virusshare.00215/HEUR-Trojan.Win32.Generic-30c01e7a863269b3323dcf39919b68ba14df49dcd42743e86846e31018bcb772 2015-11-28 17:45:42 ....A 211976 Virusshare.00215/HEUR-Trojan.Win32.Generic-30c57670ec0f42fe634ced021e31544afc75fff6c5c32ef0f4c39d818b42e432 2015-11-28 17:50:46 ....A 252416 Virusshare.00215/HEUR-Trojan.Win32.Generic-30e9d730b2a334b52c38ca6c59ed8cf7e07a874b7b022697a78fc6157c88bbae 2015-11-28 18:03:32 ....A 393728 Virusshare.00215/HEUR-Trojan.Win32.Generic-30f3509fef7cbacb230668c0e13bf9ccc367e4a7977377379f207df7af7b66b6 2015-11-28 17:47:00 ....A 18432 Virusshare.00215/HEUR-Trojan.Win32.Generic-310a199fdc222f0657b5ebbbfa88c59abbcbe9f91ae3568d7b9eed4a4b44c006 2015-11-28 18:04:50 ....A 495104 Virusshare.00215/HEUR-Trojan.Win32.Generic-31109c89b6fba6a265273b883166ebbebb6f67487e5661c736d7fcb3b770df2a 2015-11-28 17:59:00 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-311b7be4f602908038309897ed25afed2d0eef88975524003d5afa5d83aa817a 2015-11-28 18:03:28 ....A 45187 Virusshare.00215/HEUR-Trojan.Win32.Generic-31284762a4d152f0f56570adbcd2483f43cbf5d289565d4e353db85e18db02ba 2015-11-28 17:50:28 ....A 65024 Virusshare.00215/HEUR-Trojan.Win32.Generic-31353f5c9d991353fbc74da368e760becabb400b9df21adec75d6ef62fde7ab1 2015-11-28 17:42:58 ....A 310091 Virusshare.00215/HEUR-Trojan.Win32.Generic-314ad486310ae8bfdfea78418c0c8eb63ff8188db22d46bfe80c9af0d13d5103 2015-11-28 18:03:50 ....A 303104 Virusshare.00215/HEUR-Trojan.Win32.Generic-314b02509ffd5d6066422c5c80384197c9fd4e6f1bfe8e1d0b9d6f3119e83276 2015-11-28 17:52:32 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-3157f87d32184b1354389c5ea6205f2ee4ea9479140af5e2d4ec010580a20041 2015-11-28 17:42:58 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-3164ce1a0eebf15709b9ed436b292d20c9ed05457d133682d2ba49fd889826fa 2015-11-28 17:58:22 ....A 255648 Virusshare.00215/HEUR-Trojan.Win32.Generic-317bd37cf06d329cdc87ee50caeb45cce6bc2224f5b897de108c83c4f0ce1c4f 2015-11-28 17:47:36 ....A 180046 Virusshare.00215/HEUR-Trojan.Win32.Generic-317dab3396cc88b2e33aeb1651cee30bdada25d1b38fe0ee7ad03f1fccb590c3 2015-11-28 17:53:24 ....A 508928 Virusshare.00215/HEUR-Trojan.Win32.Generic-3191dd47b2223b6bae9e4e2fe63734ca8ecbcb710b145f9fa7460c64b23b16bc 2015-11-28 17:51:28 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-3197997755aabe305be6cc61eafa583013ed9fc59a4c5056d1f8b4653de24018 2015-11-28 17:47:18 ....A 339984 Virusshare.00215/HEUR-Trojan.Win32.Generic-31a0ef30c1402098258719da5876a1f0df87dad4d58ef98379436a7c208ab73f 2015-11-28 18:01:36 ....A 337920 Virusshare.00215/HEUR-Trojan.Win32.Generic-31a362e2305ca4e9bdaf55592786510d7334481af9d48884a0d2e147af6406c8 2015-11-28 18:00:56 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-31a6299d166e7d72c3fda84a5fa54ddb8e7d1b048176e04534b1f0b0c545a16c 2015-11-28 18:03:52 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-31d9e746984ea1c8f95803c6e59e3606b4cc6135428b62a7f9d728a4dfd73c50 2015-11-28 18:00:56 ....A 18768 Virusshare.00215/HEUR-Trojan.Win32.Generic-32077b8a5abbb4964cdb7d47ec6233072d5311e7d68a5dc93ca6e24b1e2eabd0 2015-11-28 17:45:20 ....A 491520 Virusshare.00215/HEUR-Trojan.Win32.Generic-320b070ad92ff851627839fd699196964db41ee272d5c0ec83e6d8cc4bf9e36f 2015-11-28 17:41:26 ....A 219656 Virusshare.00215/HEUR-Trojan.Win32.Generic-3215acbac4a97f6407dbb4da4708dfdc1a92fefd16e0e81629b2f86ea3b8ea3f 2015-11-28 17:59:20 ....A 20992 Virusshare.00215/HEUR-Trojan.Win32.Generic-322dd25018f863040b946edeba9f23ec277ab17e5fa6da5e16d57926658351b9 2015-11-28 17:56:06 ....A 46592 Virusshare.00215/HEUR-Trojan.Win32.Generic-324394af733671192fc372602349e7944f1968b1fc65f5128527bedca316b737 2015-11-28 17:56:26 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-3248e3da5e07a67f26ad65f1e73047044fa5667097b656a1d1400d3ce27b8362 2015-11-28 18:00:14 ....A 447488 Virusshare.00215/HEUR-Trojan.Win32.Generic-324ab2302c74908847f54711c61e7e09f6009ae37bff180cf21bdd5a05dec71f 2015-11-28 17:59:20 ....A 295936 Virusshare.00215/HEUR-Trojan.Win32.Generic-324c2dd5c3d2bfd7c724211617ceac2e412fb6c2fdba1151c6b207200226fcb4 2015-11-28 18:02:16 ....A 161872 Virusshare.00215/HEUR-Trojan.Win32.Generic-3259960826deccbb0152118c06996073694e6ea28056df41768d252bc2da3294 2015-11-28 17:55:44 ....A 680067 Virusshare.00215/HEUR-Trojan.Win32.Generic-325bf02e62e5d498bc30ed553b161aa6b7ada2d7cd871e1614d32e86440b685d 2015-11-28 17:52:04 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-325cd7f0e968b85c2467e0a0418e65bb43fd99ce56968c3af6085f74d23d4169 2015-11-28 17:48:34 ....A 678400 Virusshare.00215/HEUR-Trojan.Win32.Generic-325d0045d73779f555cff9a6838be4951e207afd8b042cbc4d203fffe71a313c 2015-11-28 18:01:16 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-325dd0fcc0d2b7649e562ecc26f868286f94aa8c6310888b603efd3984816e1f 2015-11-28 17:49:50 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-325ead795ab217dbe16c078755e86dce889f1172e7c76ae1c96792b2f58fed7f 2015-11-28 17:42:58 ....A 329216 Virusshare.00215/HEUR-Trojan.Win32.Generic-326055dc5e3851e8dc4e94e8446b93763365df4c09ef94fa22ca83b4f7062bd7 2015-11-28 18:03:14 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-3263e0cf974cc07dc5a115c680a478f1786521413f8a8fc142cfbb5a18c8da45 2015-11-28 17:42:36 ....A 668939 Virusshare.00215/HEUR-Trojan.Win32.Generic-32783f965fe346b076ec33db3804d307957b1e508c20aefbb76bb2c85ac3c613 2015-11-28 17:48:16 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-327aae7be8e84a946db9e1fc4983bf2c5f188ae6d36680190baad42ce7ced3b8 2015-11-28 17:46:22 ....A 389654 Virusshare.00215/HEUR-Trojan.Win32.Generic-327ba12ee93e11122054eb73b5d6f6df9ade91150b795611dee0fa4dcc55d5bc 2015-11-28 18:03:14 ....A 1526784 Virusshare.00215/HEUR-Trojan.Win32.Generic-327cfb6f11b64d8498a676bd77d0aa21a2d7ce89521149f12abd880bba5630ac 2015-11-28 17:45:42 ....A 216064 Virusshare.00215/HEUR-Trojan.Win32.Generic-32807c5ffff6f6e89a8a8fd9b30e01cca44b0743dabe8781c9cf1dd423a110e4 2015-11-28 17:43:38 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-328cff5276f18c10b69ed14add188555b4179252e33bdac908049b4a8f066909 2015-11-28 17:56:06 ....A 127496 Virusshare.00215/HEUR-Trojan.Win32.Generic-32919c2c362bf9525e66c4f87e560a8ebdc867767e3619c67598feb76ea1aad8 2015-11-28 18:04:28 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-3293c178538af9179d4e1cb20eb927676f777266cd577dc6ab437d8402b15866 2015-11-28 17:49:36 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-32955397ab16ca10acafb3551e015e33b28502e85ed0314244ef3341b2357bd1 2015-11-28 17:43:38 ....A 140827 Virusshare.00215/HEUR-Trojan.Win32.Generic-329cb67292c700286218c88bd53d08ca6ffe69b145a4c6ffa4cd30f2249a0d4e 2015-11-28 17:57:26 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-32b91f0c294f9460584da782dbf1e10728ddb5544e2d3ee4abaada0b0b6a162c 2015-11-28 17:41:26 ....A 223453 Virusshare.00215/HEUR-Trojan.Win32.Generic-32bcbe1326436a3790a794fb8b3c8ddf3e0b4b22a9a1765a4eb44570f7b38d59 2015-11-28 17:49:36 ....A 244384 Virusshare.00215/HEUR-Trojan.Win32.Generic-32c15f04fbd184da78e347454331bbd3f666d6b788f49d002fec508f2701a25b 2015-11-28 17:55:44 ....A 865075 Virusshare.00215/HEUR-Trojan.Win32.Generic-32c3b0db96b444e316213306416f1fbdbb822aed2e59b360558f56d2accd7a0e 2015-11-28 17:50:28 ....A 168959 Virusshare.00215/HEUR-Trojan.Win32.Generic-32d91c564fbfbcdd29b5732fc2a1a49b2d513a06cefb0fc19f3212c5291e9a37 2015-11-28 18:01:16 ....A 129024 Virusshare.00215/HEUR-Trojan.Win32.Generic-32dbb016aa36304f2cbf8d2fbabb6017582e8128b38ba97031dfa9ec41a010e4 2015-11-28 17:45:20 ....A 661504 Virusshare.00215/HEUR-Trojan.Win32.Generic-32df3e4f0ef4d6445072cce995aa5f0ee804227f7769be10a66a34cab6183b33 2015-11-28 17:55:08 ....A 204319 Virusshare.00215/HEUR-Trojan.Win32.Generic-32e9ab51a0d42ce1be7f43145f1156d2e98aed43ebbab0522c7ae087f077687b 2015-11-28 17:57:26 ....A 313760 Virusshare.00215/HEUR-Trojan.Win32.Generic-32ebcf729e9d9d232bfeb56c66809f81301fedbe8199dc92a93eda23bb09c4d0 2015-11-28 17:54:16 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-32eeab4c5badb72ac496e0aea07393582c414db2c2ca7d8a6ebed04a0dd45784 2015-11-28 17:44:18 ....A 382576 Virusshare.00215/HEUR-Trojan.Win32.Generic-33108756fef1488397f3031b781fcf9efaad75b062c0f31bdb0c19353e54533a 2015-11-28 17:57:26 ....A 42843 Virusshare.00215/HEUR-Trojan.Win32.Generic-3316d45ae892658bed8459d1a5d80cd7fd15d64087c51428e0bd33cedd60c2fe 2015-11-28 17:59:38 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-3318ab0cad607215548446a7000571d9972bea1cd261c6947f1ebfa48a32b563 2015-11-28 17:57:26 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-331abfc8b401b0d1c5f7ebbc630041c8a57118ef1a8d44b3d427a679f192f730 2015-11-28 17:51:06 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-33257dcd6650b212b307aa64ac77cfb9cf484d49402e31c4fd9dabdab6c09c2f 2015-11-28 17:58:02 ....A 54780 Virusshare.00215/HEUR-Trojan.Win32.Generic-33261cf0e0cae3d16c1c9f3512ebcd54bcb082ae6e22846e35e792f376bb0e0b 2015-11-28 17:43:16 ....A 184576 Virusshare.00215/HEUR-Trojan.Win32.Generic-3329c894f8f185cd2e3a2110153776bd92d24a4bd4fb209b64ba6b2062d28bad 2015-11-28 17:52:04 ....A 308224 Virusshare.00215/HEUR-Trojan.Win32.Generic-3332a0826824f94ed9dc6a4cccef5014dd09850b8c9604d3131d54ab996e8676 2015-11-28 17:47:18 ....A 75296 Virusshare.00215/HEUR-Trojan.Win32.Generic-3345619e6f9f8b470fb6a35cb8bfa59b34e38211bf4b8c057cc7df911544eaae 2015-11-28 17:57:04 ....A 202800 Virusshare.00215/HEUR-Trojan.Win32.Generic-3352c03558eaca44b6b41aff8ada643c42f562dca9730bdfd1f293bac5875e0f 2015-11-28 17:44:58 ....A 791040 Virusshare.00215/HEUR-Trojan.Win32.Generic-335bb2e40e4a547986deb471ac9013d99526573be8289fa5bf59d06bf74c55b8 2015-11-28 17:58:22 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-3368cf5aeece9d21bc84d13b07aa01c48a7b999bedd6bbbeec7c8c2561aee3d6 2015-11-28 17:47:18 ....A 34400 Virusshare.00215/HEUR-Trojan.Win32.Generic-33726207bce51c37a0d6e16a33685a8ecf6c6b08e760301c6c012470689f2ac9 2015-11-28 17:50:10 ....A 70144 Virusshare.00215/HEUR-Trojan.Win32.Generic-3378fe8c7e2c9945bfc619e2bc62f70a14b3291985f60a0c8e46e202fddf1cce 2015-11-28 17:52:32 ....A 134656 Virusshare.00215/HEUR-Trojan.Win32.Generic-337d5f64cb91da8ea1fb19fa1dcb943259a16a997742f2fa8d8613c1fefa8287 2015-11-28 18:00:14 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-337f9b1ec001c91edab09668ef135acc4265be24b0015ac6e95b73cb7a720c77 2015-11-28 17:51:28 ....A 476426 Virusshare.00215/HEUR-Trojan.Win32.Generic-3392d54f913b22b9350116157db212a41aefa6927c509b871eaae5ce8d80d60d 2015-11-28 17:54:16 ....A 669243 Virusshare.00215/HEUR-Trojan.Win32.Generic-33958ee179d1af64997975dcb361606fade85300410c8dc0278f66846899a8f0 2015-11-28 17:45:20 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-33a9a1367c5108d777c6be615b0fcbd3a632b81ac8d138482b29a6f508531c49 2015-11-28 17:48:16 ....A 928361 Virusshare.00215/HEUR-Trojan.Win32.Generic-33bdb88c16955643e31ab072e2e9f0fa848cf1df1cadd1c4da5c6f0c63ececa0 2015-11-28 17:52:04 ....A 28712 Virusshare.00215/HEUR-Trojan.Win32.Generic-33bdd02438f24a2a0015c8a7bfe90d8d069fce1b523ca319fd831e5e0d0aaddf 2015-11-28 17:55:08 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-33c15de9b1866ff9c751370d8859970035ba16400262fed756d7dbf8ae569601 2015-11-28 17:45:20 ....A 16253 Virusshare.00215/HEUR-Trojan.Win32.Generic-33ce99386933e092338022364d6af7b348df57e278d84a12db5d954d76f2844d 2015-11-28 18:01:16 ....A 162816 Virusshare.00215/HEUR-Trojan.Win32.Generic-33cefeeaa79bcd42400a1d629e214a13a264b75ccab59bbcbc0fb0f8c773c02b 2015-11-28 17:58:22 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-33d012776100259be2e71715e996d8319edda3d67fec74702d405dc0628a164c 2015-11-28 17:43:38 ....A 320576 Virusshare.00215/HEUR-Trojan.Win32.Generic-33d21aff7f99d25c27b0219a63ced35a22f28d708ffd18a78173f5ad581e6739 2015-11-28 17:54:16 ....A 423936 Virusshare.00215/HEUR-Trojan.Win32.Generic-33f74c584b7d8a73ecefcdbd77502e3b6f8658ab8d56ae2ab6ac868b4db242d8 2015-11-28 18:03:14 ....A 170993 Virusshare.00215/HEUR-Trojan.Win32.Generic-33ffe2c37e8a3c362b9cfbee6e8f5217e10a43de20e1d5bd1287f5cf051ff152 2015-11-28 17:51:46 ....A 264704 Virusshare.00215/HEUR-Trojan.Win32.Generic-34031bf6fe724c924aa8d7cfbb71687d69dc74f183ebb5e9301a50b48203589e 2015-11-28 17:43:16 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-341db91b7d4d264f5785d1a490eebcd3ecec4f90b43052b2ba551f30bac79278 2015-11-28 17:49:14 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-34241cad1a7f3737ffab77b9f1ec2d7400909d633d44858890cc840afd72f127 2015-11-28 18:00:56 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-34292b0a4e07bbccdd2e71f5dee99b36a565af252ce3a956ff4da6d34cd3c1ee 2015-11-28 18:02:34 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-342cfa7ad22c2c3975dd21b96ab80ab51d76163b112c15f0c90629c82001a725 2015-11-28 17:41:26 ....A 400190 Virusshare.00215/HEUR-Trojan.Win32.Generic-34343f3395f764a845ec2c0f121fa5de943ca8ba8c15b7bed00428e62203bc3d 2015-11-28 17:48:16 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-343925c0d81de9b8676269dcffa642f0bc770a88ba2b2c842362e677275d1c88 2015-11-28 17:50:30 ....A 211968 Virusshare.00215/HEUR-Trojan.Win32.Generic-3443f795a03a1254f03eb08d9de98e4d1b322b181e200e7fe3dd0ed8cbeef4a0 2015-11-28 17:58:02 ....A 339991 Virusshare.00215/HEUR-Trojan.Win32.Generic-344522771f23749170c26bf4b02ce9f6c0155343a9e898656ece485f3fac4b13 2015-11-28 17:47:56 ....A 97280 Virusshare.00215/HEUR-Trojan.Win32.Generic-3453b54d58f6290fbf77ed2983a57bf139ffbeaa2ca61ff795416ce7b431021e 2015-11-28 18:03:52 ....A 226312 Virusshare.00215/HEUR-Trojan.Win32.Generic-3454e11080e725143ace7ae9e0566f50f71c56b99c8b3c826c3f0852b800cf11 2015-11-28 18:01:36 ....A 151408 Virusshare.00215/HEUR-Trojan.Win32.Generic-345fe01810b8365beb13c6ddcc23032df83cfe5a0896ede3eebd24aeaf4133fb 2015-11-28 18:00:34 ....A 657920 Virusshare.00215/HEUR-Trojan.Win32.Generic-34727f8ab9096659a8464a277a31b195ee7c01675217dc2c26e68ee9dbf93ddd 2015-11-28 18:00:56 ....A 59918 Virusshare.00215/HEUR-Trojan.Win32.Generic-3487260560eca5d31be14c8ab8ebbf528990a5a6e2da3247535eeaefa2a89f67 2015-11-28 17:52:06 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-3495e18983d7cde50901b0ac3888ec0500878f2731339a3182e68426dcee835f 2015-11-28 17:48:54 ....A 147464 Virusshare.00215/HEUR-Trojan.Win32.Generic-34a6b8fd01fac6f51f75e8dc44b4f67d156ad99b3202987cd854ad083864c773 2015-11-28 17:58:22 ....A 472576 Virusshare.00215/HEUR-Trojan.Win32.Generic-34a97b052253b8adcf0dd0b32be2f4d0760c7c0a111c2746fa6bf2c11019054c 2015-11-28 17:50:30 ....A 17073 Virusshare.00215/HEUR-Trojan.Win32.Generic-34bfe06e361b1fed20d0ce730961b0755813565383478e98a7b15df60acef1a5 2015-11-28 18:02:54 ....A 298032 Virusshare.00215/HEUR-Trojan.Win32.Generic-34c02968c14261e50421a7a7e18e8acf5bc2e333c7a45175cba9018e08907acb 2015-11-28 18:01:56 ....A 461640 Virusshare.00215/HEUR-Trojan.Win32.Generic-34cbf7ff0b83805c6022d2eb743bc4cd0528231b4ffa94c42504c08fcac74182 2015-11-28 17:45:42 ....A 57856 Virusshare.00215/HEUR-Trojan.Win32.Generic-34dc04450a044d26172af48b682a9c3e4a0b3a2fe7c44a1173b0f3724efb1833 2015-11-28 17:42:12 ....A 167941 Virusshare.00215/HEUR-Trojan.Win32.Generic-34e5a90a39124711b1414ed6be200cca8c9db72259586159fa6db0e9f325b524 2015-11-28 18:03:52 ....A 852496 Virusshare.00215/HEUR-Trojan.Win32.Generic-34f02605af7380490788829a3a1f50066d52a3ef6514dc721911da2af58de4d0 2015-11-28 17:42:12 ....A 340008 Virusshare.00215/HEUR-Trojan.Win32.Generic-3501d58ea963a161197b9746c1b76abec169f932f3423ae636ff86fc62ccadb2 2015-11-28 17:48:16 ....A 304981 Virusshare.00215/HEUR-Trojan.Win32.Generic-35045c587a18c05453d9b6c035769bcd3191a9b79220cf513dbd166c75a5ca70 2015-11-28 17:44:20 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-352192f2c932834c95cdd28b220a5e0926cfc1819fe3b8ce52d7e83792a6995a 2015-11-28 17:53:24 ....A 149522 Virusshare.00215/HEUR-Trojan.Win32.Generic-352e36cc50a8e926e073b40970a36db0eb0ea31b4dce7875c74089075c1ea7a4 2015-11-28 17:59:56 ....A 6380544 Virusshare.00215/HEUR-Trojan.Win32.Generic-3541fb931f8c6a6ed2522367ed0d4e01635bfaed8dcd3f0741844dfc1fd2e999 2015-11-28 17:42:12 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-355ad60ee166767688619036b8127bd85bc03d669bc68a640658c2ff68068663 2015-11-28 17:43:38 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-355c0b460740c1f2c8e34d7e667b30a4bab2a94a9d4d96cab2d819ae56a91bef 2015-11-28 17:47:18 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-3560f37f2016f0a4173f9fe66fefaff785aeba7b8468fc89c597b819fd71ddaf 2015-11-28 17:45:20 ....A 878672 Virusshare.00215/HEUR-Trojan.Win32.Generic-3564e9f404285efb0299da4d7cdef6e5d1dbcab19c4a49ddece01746aa8e2e26 2015-11-28 17:43:38 ....A 672152 Virusshare.00215/HEUR-Trojan.Win32.Generic-356711ca3ff540698613957ea28e9dc13e294af7a22a2eed4033f2d8deecc8de 2015-11-28 17:42:38 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-35b43fc9dee20226c4c750171af675c0474f95666b94cd8bd8623e85f79164f3 2015-11-28 18:03:34 ....A 786944 Virusshare.00215/HEUR-Trojan.Win32.Generic-35c16f24f71fd1a5c55ba03268c6d9853cef98a951ca87730f1d2590ecae152c 2015-11-28 17:47:18 ....A 248848 Virusshare.00215/HEUR-Trojan.Win32.Generic-35c5745ef3b761c3a036df450855e1efc2b3b24cdc284f077993e5c48db6a0d8 2015-11-28 17:55:46 ....A 41504 Virusshare.00215/HEUR-Trojan.Win32.Generic-35d96a2438627968c15ebdc33ff931904d44678e70dbbf93e036d22bbadc1817 2015-11-28 17:48:16 ....A 514482 Virusshare.00215/HEUR-Trojan.Win32.Generic-35e0be994e32374919ffc1f77bc0a90d1c7b9060874edf523576e3b745f530d9 2015-11-28 17:57:04 ....A 1036302 Virusshare.00215/HEUR-Trojan.Win32.Generic-35e9a856d86cc2d7c281d6889e1a6c94199aed59cb8909ae2ca70bf2d8680f32 2015-11-28 17:43:16 ....A 33570 Virusshare.00215/HEUR-Trojan.Win32.Generic-35eccf790bcef056f4b48d4b3b6d608363d923eceb6c4e43afd7f5d67d283188 2015-11-28 17:51:28 ....A 37464 Virusshare.00215/HEUR-Trojan.Win32.Generic-35f0c73c40f6e8d518553a81a3f994b9fdfd4233e753d52a00eda79f5b6b1f93 2015-11-28 18:04:10 ....A 37888 Virusshare.00215/HEUR-Trojan.Win32.Generic-35f58e3ca27039e94b8b707854f9bc2e5fbcb9093573e9a3c1b81491fc2b3d49 2015-11-28 17:55:46 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-35f6362f82c56764c871ba9792c03baaa19e8e4397c72d58cbcaba129f051bde 2015-11-28 18:02:54 ....A 295071 Virusshare.00215/HEUR-Trojan.Win32.Generic-36017151c1b9eabb989e0a3e89b9e13a18cd769e8c04be5a5b8364e6b88c8e44 2015-11-28 17:53:24 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-360492bfca424d6a1197fede7167b437209148db47cdc41256ac0d811be5dff0 2015-11-28 18:02:34 ....A 888832 Virusshare.00215/HEUR-Trojan.Win32.Generic-3629aaa8c23a65d261e9edb5c735fb92bfa38d3e048c0b586fa9e497091a7448 2015-11-28 17:54:18 ....A 113664 Virusshare.00215/HEUR-Trojan.Win32.Generic-362bec7a38ec9083e854ecff215d5b835b1f7accd28793d2d888de400399d07f 2015-11-28 17:47:52 ....A 29184 Virusshare.00215/HEUR-Trojan.Win32.Generic-36352f50d3132d8b012c189385e2256327c9f8d2972724dc8454b5c5cab04793 2015-11-28 17:48:34 ....A 549376 Virusshare.00215/HEUR-Trojan.Win32.Generic-363def7a15c440fd19e7061f576fc4e207abe023cd3c484c42cb268e8eac73a1 2015-11-28 17:47:56 ....A 468992 Virusshare.00215/HEUR-Trojan.Win32.Generic-364a217d572e8e88ab219e2fe2fe275ea4ed96c6d91b661cff27922ea457d386 2015-11-28 17:47:56 ....A 500986 Virusshare.00215/HEUR-Trojan.Win32.Generic-368f489d0f929ecad063927da49a92ac2b98023ae3c24e962a03e0cb97e06ce2 2015-11-28 18:03:14 ....A 507904 Virusshare.00215/HEUR-Trojan.Win32.Generic-369992f34e0901071232c1daf6ddb701005012e06d35e97927182b405bf5e097 2015-11-28 17:48:54 ....A 364544 Virusshare.00215/HEUR-Trojan.Win32.Generic-36a2dd32d47380fe7f67d88b5aa27c209b1fb8a15561937ad37ffb5f4e48e1ba 2015-11-28 18:04:50 ....A 93184 Virusshare.00215/HEUR-Trojan.Win32.Generic-36bd7ab2f7338c3c736a6b429bd93d908952668ecd7822368ca9793c221568a4 2015-11-28 18:00:34 ....A 836608 Virusshare.00215/HEUR-Trojan.Win32.Generic-36c0d56ac5c8f56b95009d615083e68744466e79e31a6afb5a840bc3a80b763c 2015-11-28 17:45:00 ....A 194586 Virusshare.00215/HEUR-Trojan.Win32.Generic-36ce472eff0732de5b8a287888a4488c082093bc92fa35494d40c8c097451149 2015-11-28 17:58:22 ....A 960512 Virusshare.00215/HEUR-Trojan.Win32.Generic-36d2f99e0b60d8084375f48b5835f8c98759b8766169bb88806d45a2b2d4e64e 2015-11-28 17:50:10 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-36d7a6a2d63be7c7f51b1fe293ea7517c7394352bde0fbfcfe038e9c565bcf61 2015-11-28 17:43:16 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-36dc5a9f3d040665a6084a8960834b96539d3224fb77a4d8b6e193b24a098995 2015-11-28 17:51:08 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-36e0a745789eff5dac90ca276b495fd302ac88d7334d5089b19c989971acf5fa 2015-11-28 17:49:50 ....A 651776 Virusshare.00215/HEUR-Trojan.Win32.Generic-36e4d15f2d4980011dd57409b6dd01ac3cce93b6b1080e9f026b8b241c3f77e6 2015-11-28 17:49:14 ....A 340008 Virusshare.00215/HEUR-Trojan.Win32.Generic-36f50691761e9edfd204642e4e328677b7c0692cf66f9012124a643452b5209d 2015-11-28 17:42:58 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-3700dbe538e04067d95d355d9eae0bd83ef1c53a6b1639d0e937398b863ddfc4 2015-11-28 18:01:16 ....A 153600 Virusshare.00215/HEUR-Trojan.Win32.Generic-371690b090b26d28aa4d47d24b39cbf27ec9eae5f265784f2700d593f3633bba 2015-11-28 18:00:56 ....A 37888 Virusshare.00215/HEUR-Trojan.Win32.Generic-372951b214c50e8512f8621a5cc710feb3016dab518923ae495b6fb99711e753 2015-11-28 18:00:56 ....A 59392 Virusshare.00215/HEUR-Trojan.Win32.Generic-373b64ee00c86773289e8b301f9f88f38afc091731c0a7672fe7bc3ae61795bc 2015-11-28 17:42:38 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-373d6187f79b0db61e1142a4cce632e8969ecb89cdfc86205f64fb93e66c114d 2015-11-28 17:43:38 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-3741013dfb13d72f9c8655e02de169d71c4902d187335b21f67c3b248d20026c 2015-11-28 17:47:18 ....A 311812 Virusshare.00215/HEUR-Trojan.Win32.Generic-3749e91036521bffc6404fae7ce6d68d2e84686df4657b2dd154bb8cb87b23ae 2015-11-28 17:43:16 ....A 221696 Virusshare.00215/HEUR-Trojan.Win32.Generic-375ab3037022e2fea6985da183bd4f9f8e0c4920d6729c91048856918e1fed9c 2015-11-28 17:50:10 ....A 315344 Virusshare.00215/HEUR-Trojan.Win32.Generic-375ba366a45846f64f3bf60ae3fe99596ca3c9403598f4e301e372d2fb583304 2015-11-28 18:03:14 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-377642d3bbfb931277431ce02eff125bf44592cd770ef4832be80040efeb7408 2015-11-28 17:47:00 ....A 343040 Virusshare.00215/HEUR-Trojan.Win32.Generic-377b53e036b4ef5a2f01dc3fdc3baa26da7d65e1020e2a433caec855bf2c0cd3 2015-11-28 17:49:36 ....A 325624 Virusshare.00215/HEUR-Trojan.Win32.Generic-377f01cc24b494002ede249b6df4e0316d7954e378111738bf4f8283bfdfcf8d 2015-11-28 17:46:22 ....A 844288 Virusshare.00215/HEUR-Trojan.Win32.Generic-378530206f7d49444b30a9a1eebbeac296a390b1ac5ecdc356e62327bfbc88bf 2015-11-28 17:59:20 ....A 303616 Virusshare.00215/HEUR-Trojan.Win32.Generic-3787136903cc12856cd2f068f3f20fd4500180ea0938035926b13e46aef0f2ae 2015-11-28 17:57:48 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-37a761409af337b315f525741315f46fdbb80fb5f66c0b4892e4b06735b0ef1e 2015-11-28 17:46:22 ....A 475764 Virusshare.00215/HEUR-Trojan.Win32.Generic-37b1b77fa0653865cb489a19658d4607b72f0b56db47331595cdeadd82f8541b 2015-11-28 18:02:34 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-37b80c85a7b179bd22307df993b59449c7d8b487e038dec18515c42a4d352098 2015-11-28 17:45:42 ....A 352378 Virusshare.00215/HEUR-Trojan.Win32.Generic-37bc5b5e08c515253a0a90b8515665ba03786482f4fa25e6374086f324839b8a 2015-11-28 17:43:16 ....A 590336 Virusshare.00215/HEUR-Trojan.Win32.Generic-37ca5a8478272f79444c28ad42c77e18915aa0d4e5e1c143a26cf65c4ab6c244 2015-11-28 17:45:20 ....A 844304 Virusshare.00215/HEUR-Trojan.Win32.Generic-37d44029253a8e902abd3686c796e2ba44e37fedea71f0b07212496d2be78842 2015-11-28 17:57:06 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-37ee0a92aa93ccff78b72462d22e7a4d1d21e80ff7f84dd05c0f6ce0afd48455 2015-11-28 17:58:22 ....A 37888 Virusshare.00215/HEUR-Trojan.Win32.Generic-37f195b3526ae1ba8c033d0c7683a0f55d628d547f39988faf83e6904ac964e2 2015-11-28 17:55:46 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-380894fe951b2319ae0ec961d06ba3f887b91f996cad383bb6a90a0373e160dd 2015-11-28 17:44:40 ....A 52218 Virusshare.00215/HEUR-Trojan.Win32.Generic-380d8d42bec35877e95e822070c715e5bcef49b2e4fff1526a11f76d7ce10ecb 2015-11-28 17:49:14 ....A 237344 Virusshare.00215/HEUR-Trojan.Win32.Generic-381488fbe45eb409ab9d1a1506d94dc60d8a9324b580f9ddbffa9c7a785b5163 2015-11-28 18:00:34 ....A 937984 Virusshare.00215/HEUR-Trojan.Win32.Generic-38194f5250d17faab5e37092ad98f9db5defdc689597562cf25481a893fcb56f 2015-11-28 17:52:06 ....A 135680 Virusshare.00215/HEUR-Trojan.Win32.Generic-381f27e6899ac2974b21a7adddba47d0299d1dc5e10f69d459f26edd3b83b935 2015-11-28 17:57:26 ....A 478549 Virusshare.00215/HEUR-Trojan.Win32.Generic-38218b25c8ce86c3915604a235991250d4270741920b0661fb757613d961f402 2015-11-28 17:42:12 ....A 272384 Virusshare.00215/HEUR-Trojan.Win32.Generic-3828fd6a750ef866c2d5cc13aa099d9158d1829ca9a1ab4437d838b4f3a42aac 2015-11-28 17:50:30 ....A 816128 Virusshare.00215/HEUR-Trojan.Win32.Generic-382b07f8c5f20019d015c880fca31d1bcca2df4542c10907ac4a3e7c4b718bad 2015-11-28 18:04:28 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-382dcba2668011b034a0ac505fbd378a361cc5e413dedae3099006b8ec8a5fb7 2015-11-28 18:04:50 ....A 389632 Virusshare.00215/HEUR-Trojan.Win32.Generic-3834e81d8f455b59713a56950cda046d74e4e7359e6a09fbb3dcc3755f58f8b3 2015-11-28 17:48:16 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-383bed64088cc5713cccb264c246cf87a47a856049c7619f18875318e69f711d 2015-11-28 17:50:10 ....A 282796 Virusshare.00215/HEUR-Trojan.Win32.Generic-383c1285df300f29252d306d7b156b43864adc804c21f8852e277b5763a95f35 2015-11-28 17:53:24 ....A 3116748 Virusshare.00215/HEUR-Trojan.Win32.Generic-383d009a8ba87b8908f422300d585a8fa006061d70c537c9ef79a5220c824e09 2015-11-28 18:03:08 ....A 45098 Virusshare.00215/HEUR-Trojan.Win32.Generic-38419c400dcd7d1b47e98a8f1aa0e1362de7bac479ec4bd54aff9da0776e74a7 2015-11-28 17:52:06 ....A 153608 Virusshare.00215/HEUR-Trojan.Win32.Generic-385a17072dedfa58fc3f19e18890084dda058f224440a7f1dc9091a2218aa6ba 2015-11-28 17:46:40 ....A 93013 Virusshare.00215/HEUR-Trojan.Win32.Generic-385a3798846122f89ba6ded20b2e15bc04102d7357ab414c8a85451e5e736159 2015-11-28 17:45:20 ....A 956416 Virusshare.00215/HEUR-Trojan.Win32.Generic-3863c48f048c715dc80e02c036d5e84183dfcad8c088e8d1df9147477dc53e69 2015-11-28 17:49:36 ....A 75264 Virusshare.00215/HEUR-Trojan.Win32.Generic-387bcd1791ac984e3dc91c3383f3534afcdbb4f246637d9696ffbd5626f9e6dd 2015-11-28 17:45:42 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-387fd9c51ad7f7f19ff6d6424e4a05358b422f8729bde05f77dd2c1697073798 2015-11-28 17:49:50 ....A 188512 Virusshare.00215/HEUR-Trojan.Win32.Generic-38856059028c6c2f9284232d7f636a15a9a3201d9d067d816a5f91e25b445133 2015-11-28 17:55:46 ....A 394752 Virusshare.00215/HEUR-Trojan.Win32.Generic-3888e1d06e95c26ce672f9cd071c553a9695f8549cf5c3ee418c84d6232300df 2015-11-28 17:43:38 ....A 961695 Virusshare.00215/HEUR-Trojan.Win32.Generic-3892948cb745cbb394f88cb5c3b9bd57cecd8e3dacf2713f1d01d85ec40e179e 2015-11-28 17:56:46 ....A 339991 Virusshare.00215/HEUR-Trojan.Win32.Generic-3893c1e00dfc0a365470e63c7af7759d3d2772b7b30a3ddbd0d529ff65ffd6db 2015-11-28 17:47:36 ....A 180736 Virusshare.00215/HEUR-Trojan.Win32.Generic-389d58b57849c5effffda17ec4ebd2973717f44777b6dad783a8feffaeb0ed21 2015-11-28 17:58:04 ....A 318976 Virusshare.00215/HEUR-Trojan.Win32.Generic-389f4598747069e90a0ceb8e0949ffaab329f10e45e24ac2305b21d393947fcb 2015-11-28 18:04:50 ....A 145360 Virusshare.00215/HEUR-Trojan.Win32.Generic-38a69cc8ea33171f4a1c6448cb67fcf06735a5751b237870ab6ee5de8ff9dac7 2015-11-28 17:59:38 ....A 321024 Virusshare.00215/HEUR-Trojan.Win32.Generic-38a87d73b5b76c7d943ce1c590a75f4c694d73ce95bf565522beb4beee5bf0ad 2015-11-28 18:03:52 ....A 147200 Virusshare.00215/HEUR-Trojan.Win32.Generic-38b3724b726450e98ebf42016b74dd43c1214ef186dcd9cadeb94f775beb2d3b 2015-11-28 17:53:58 ....A 117434 Virusshare.00215/HEUR-Trojan.Win32.Generic-38c0dc0fea65e53dcf63661383f88769102672ea24cfbb3d08223decd8274f89 2015-11-28 18:04:50 ....A 96199 Virusshare.00215/HEUR-Trojan.Win32.Generic-38c47c36eb2967afcbe04241542fe58857f757e3dabb9bcb103a4ae446f06303 2015-11-28 17:58:04 ....A 393216 Virusshare.00215/HEUR-Trojan.Win32.Generic-38c8caf10954573c79a0ddb6745d6a1cb07f9e61142671624963afca33d30e3f 2015-11-28 18:02:54 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-38d4e8e5e737362e77493fb26ca7330bf9e019d219f5f13f2e0b33964bd7a3ce 2015-11-28 18:03:34 ....A 826408 Virusshare.00215/HEUR-Trojan.Win32.Generic-38d875be4059cee656bed5d9a703912bfb5f79f57af5ec7e7947af172566d3dc 2015-11-28 17:52:32 ....A 908800 Virusshare.00215/HEUR-Trojan.Win32.Generic-38eb17462c59425389387cb85a2a5148be5635064c6dae8cf065f8aa0acd5b2f 2015-11-28 18:01:36 ....A 150016 Virusshare.00215/HEUR-Trojan.Win32.Generic-38f8305dbf003e98526dba917b11a4e0f30770e8b45f6bf1d738e2173dbb46b1 2015-11-28 17:51:28 ....A 237568 Virusshare.00215/HEUR-Trojan.Win32.Generic-390579f617dda81dcb4b5db664b4a0e86c60a0dcf7fe0e26bcc7c949a195b9c9 2015-11-28 17:49:14 ....A 349696 Virusshare.00215/HEUR-Trojan.Win32.Generic-3915af13d7ef3aca5af259b38eb47a27bcd8b1d702d2dabb138b0484a87112c8 2015-11-28 17:59:38 ....A 401920 Virusshare.00215/HEUR-Trojan.Win32.Generic-391897f2227cd3e5f8d9881b683b747ef7b0545a3ba11bc241e6d914c7fa0b7e 2015-11-28 18:01:16 ....A 41312 Virusshare.00215/HEUR-Trojan.Win32.Generic-392ce86251bd26b2317c082f9e9f3acdfb6935835675f024f60364a307d2ee78 2015-11-28 17:44:40 ....A 41352 Virusshare.00215/HEUR-Trojan.Win32.Generic-393147b3a9e340cb898e3262764a96387cee5cf51b41a023aa713966ac782ac1 2015-11-28 17:54:18 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-393f9c11536dbb8822345c955fbda86cbaeadbb3c4528881b9f5a6a8f096f2c7 2015-11-28 18:04:10 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-394c679fdcee811ba8c8f692a046afc01377edab5720833b46cfea4b5461523d 2015-11-28 18:03:34 ....A 67584 Virusshare.00215/HEUR-Trojan.Win32.Generic-399cfa848fda16e6dcd6b8b199a09de965967f8d43fabdbdb22d716e1a563529 2015-11-28 18:01:56 ....A 827915 Virusshare.00215/HEUR-Trojan.Win32.Generic-39a67d9dba9c8b9aedf628f536f770eaf44418957e37e8a4dba6e22e0ce81ad2 2015-11-28 17:41:48 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-39b19ea56a0856693110961dc3ec5571425144e283bf1ed999e88bf58beeb6de 2015-11-28 18:00:56 ....A 764544 Virusshare.00215/HEUR-Trojan.Win32.Generic-39bf3887b0a1e6ab979884f19cb27a572ea554ea10fd31eab4630ff91be801c0 2015-11-28 18:00:14 ....A 656384 Virusshare.00215/HEUR-Trojan.Win32.Generic-39bf7c13553d9143f58f1dddd988ce55c3b054117bdb334e2d8811431e2b5034 2015-11-28 17:43:16 ....A 180736 Virusshare.00215/HEUR-Trojan.Win32.Generic-39c21ff82220dec8aa8ec9f08d18db140fbf6f5fca4d664a5aea6938fa9e283e 2015-11-28 17:53:26 ....A 85760 Virusshare.00215/HEUR-Trojan.Win32.Generic-39cfea4d31bb978e26ffab0e3269138fb12feb93268adfa0d350a9486991fba5 2015-11-28 18:00:56 ....A 55307 Virusshare.00215/HEUR-Trojan.Win32.Generic-39fd9533c204a702adf725db151635c45c6b91a0adeea5596a95eb031ad04e3b 2015-11-28 17:56:06 ....A 247296 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a0739738209acaf63b814819b4c00c461799cf77a0bc2b38147683733df1ade 2015-11-28 17:56:46 ....A 77824 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a0d9cd31856579ef3a63893bd4083c163f41eb931a24dc822f255e745df1f3f 2015-11-28 17:58:04 ....A 87552 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a10802ec64a9d643d328f954a5cf2133a812a65554715185e011427ba64ce08 2015-11-28 18:01:36 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a1ccac76d4c73fdd6566d597fac022d48593854b98b2684b281d8424f273886 2015-11-28 17:45:20 ....A 246653 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a1d1c2344821d18358d7305979832f123f6bfdb4e54263ba60d380165587b5c 2015-11-28 18:01:56 ....A 1217536 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a2b9351d68e84a05b1bc2c6937152067568e7a56a862e6a922b811f6411c73b 2015-11-28 17:48:34 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a2c19e4076bb30e5544da5aeb341b46e86c039a82942c6cda3c640b209ee8ee 2015-11-28 17:42:58 ....A 209062 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a31584d397c6e8fca07173e3c5965df9fe9b3ddb09c6390b2598d615326e9cf 2015-11-28 17:56:46 ....A 194908 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a351e05d4a0753dd18f51bf23d74c9ef09fb9265058dcb546fc2b13ba3a190a 2015-11-28 17:46:42 ....A 42520 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a49474280e6c9bafb6f1bc74191901c921d101537c6d693e401b19470acc500 2015-11-28 17:58:22 ....A 149504 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a67718267298bc3c2b4c0e768110e8e274dbd2a53debb44130e427679d40d6c 2015-11-28 18:00:16 ....A 188946 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a76f6b3a80f299b6c301f61ca298feadf10f2dfb4a38f8d90cd5bc434195193 2015-11-28 17:59:00 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a7e29584d6d3f037d5029f727ff486e2659583b46e596062c940cda2f8f8742 2015-11-28 18:02:34 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-3a8fef8341ba4f1649e68cba64fb4dfe1b5d136ba0cf6f244cc6acdfcab21a5c 2015-11-28 17:45:42 ....A 49452 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ab0bab161773909d694ad2bd88f9925db912bdf0fc969556cd0c4ee90eb13de 2015-11-28 17:55:10 ....A 882176 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ab93383d5d445f33f2c086dff9abbbb74a9260d0cc5b5394b1e9a8cc703b648 2015-11-28 17:59:20 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-3abc5c2eb3164cb0068dda93812d020ac5398c53018344e5516064081b56f1a2 2015-11-28 18:03:34 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ac3e3252cbc109c551d87a426d621dd46a936cf5f5dc0f5157ad5a56db2b96c 2015-11-28 17:50:48 ....A 180224 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ac9fac13bf857fa05378cc7ae9a216a6730938df153a075adf89a0edd294d51 2015-11-28 17:52:06 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ad09918db38943962174fb9942c15b30be807fc242c6537efccc9ade61e91f3 2015-11-28 17:44:40 ....A 962560 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ad883ddbc0e32458f277392172eac941b55efcd270cad1d94805bf44d26678d 2015-11-28 17:44:40 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ad94ab965887f2de5c7876e7ed553bc4b05935147fbf28f0fae579acaa1e143 2015-11-28 17:52:34 ....A 311808 Virusshare.00215/HEUR-Trojan.Win32.Generic-3aed308ba35e550ff3c19f54cde23e46f884bf5f41ce70e1a961612555838188 2015-11-28 17:52:36 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-3af132f477daf240c630bea9bf5d5428daf7d9c5a79c2cffc92e813f4479ba57 2015-11-28 17:45:00 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b051ed74a5826c5311b1985c4c94fb7cc5a2de3123125ea4f7cad69c5bfe25a 2015-11-28 17:42:38 ....A 96289 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b0c36a76decfa598a3a9754ec507dec6c7b513d45703682908ea8a6b544042b 2015-11-28 17:54:50 ....A 1344000 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b1332bd0ac478a4c7384bd3704df25c3cc7595593cb366126936991c0ff369e 2015-11-28 18:03:34 ....A 430432 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b1b20b6b1daaa92b16b13009afa3b9bf962fb2f7d44dd3242502ce01b3f788d 2015-11-28 17:41:48 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b32f7eadfbba62efe65b290f8168c254e32d51530ae6069098814995357068f 2015-11-28 17:52:22 ....A 117434 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b33ca6eff6f4f3373d5987b4cc5f8369956eec160fd05e97c80555ae2e9e819 2015-11-28 18:04:30 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b3ab1ab2a8623339960429f71e9d9b7d6c3dbbb647eaa18e6576f2f783bda63 2015-11-28 17:53:26 ....A 480384 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b3c63825edf9f2c595167c8f53b8ec8988192db9c314ea7aa2d6a054ba4d796 2015-11-28 17:58:42 ....A 207546 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b3dee279ad93831877bd777c32466d367f47a8a77c0484a87c42cea609fa185 2015-11-28 17:50:10 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b5042325841893e16165bf39be0e3812e8a92dda9f1f0d4ae05a5d62d9cb185 2015-11-28 17:49:14 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b565c9adda16dc9f0b95ef603c76c7e968ccbd21494d628ce12e4495f74d09a 2015-11-28 17:44:20 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b60d591bd6f98afa076e8a16b3b81d9bb75ed3ea7e0a066a2f065a1d49bd487 2015-11-28 17:49:36 ....A 339998 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b6aca89e086587081d6f82815d13f0865c9af123d0db4ef9474d58d3d23089e 2015-11-28 17:51:46 ....A 283136 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b6f3d450fb7a9410b5227aa0425dd6a0027128276ac8acf7a161ceb3e6c17cc 2015-11-28 17:44:40 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b70caef3e0357a3ed373736dfafaff7469ed0bf02520f136100d11ea026c78e 2015-11-28 17:59:56 ....A 203776 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b763c8e3b0e8cf69ad5f3090106fa7365e4cd41ae2baec3d7d67c79ccfb5751 2015-11-28 17:56:06 ....A 112648 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b7f32b2f406bb121f42e2ff841b8bc7ddb306f4e384ee18b72a43a267f3b808 2015-11-28 17:46:02 ....A 116224 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b8967e7e2325f9a729b30ff06bb7e4dcf80f37f2dcec95aa91aa99dcde1782b 2015-11-28 17:51:46 ....A 299008 Virusshare.00215/HEUR-Trojan.Win32.Generic-3b9c56ab649505ab609d50a821ef5ee45ddc2758adbea763ecb26de0b93c7a77 2015-11-28 17:47:38 ....A 83456 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ba4686bca4e092815700e0671e46476969d8b92b519195a4d8f8f6e2b0a8174 2015-11-28 17:54:18 ....A 251392 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ba9be8d6be0a8c19e885800e70b5596d874ccf271c6cc0247d0334ebd556041 2015-11-28 18:02:34 ....A 33057 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bad3044b6a75df76f8240acbd7829ad8b10a6203e934aa8098ba1a07c45c5ac 2015-11-28 17:49:36 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bb29418154aa62ac284ba0201627d3386ba8214162c14cdf566b2cadea245ae 2015-11-28 17:43:38 ....A 67072 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bd010284adda247598bb18ede4db98bce25cbd92c7185ee4c1657653ee400aa 2015-11-28 17:56:46 ....A 140288 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bdb34201804a605e7ea93953bbd41308a55c0bed653166b98a1ebe89594e76d 2015-11-28 17:45:44 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bdb484a45118256cc76f72d32d55b6b2768243a73a67dc7836bdff6b07bd80a 2015-11-28 17:48:16 ....A 100864 Virusshare.00215/HEUR-Trojan.Win32.Generic-3be76d304621e489a20196824ddc598133533ad00fd0277dc312089582e18c58 2015-11-28 17:50:30 ....A 17765 Virusshare.00215/HEUR-Trojan.Win32.Generic-3be8a45de5c1fe57885facfe58954074c50f62ca8ce93d970a27ff3594366c17 2015-11-28 17:46:42 ....A 697856 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bee1a0b32b88ab9b38ce3d18265a7e02446a4103fb8e88150e3bd1f5452cdbd 2015-11-28 17:58:22 ....A 408374 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bf1189ad4a9e9ead3f4c74e30a485d692a0697bad718c07cdcbb6ae789d47dc 2015-11-28 17:59:56 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bf1bd6b2fb4c0fab110814b5c62b8c8fba34c33ac36f9a34a370d3cc1b03170 2015-11-28 18:01:16 ....A 37788 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bf7ffb04e5fee686661c1262e0635dc898ae474b34ecfcaaf7c09f596f42d93 2015-11-28 17:51:28 ....A 137728 Virusshare.00215/HEUR-Trojan.Win32.Generic-3bfbe69863a0d91a184d97d12b52afe171961097277aca84543e670bbe4bdfdd 2015-11-28 18:02:34 ....A 188888 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c06903944c6289c40fbdfa3c645c852138179aef2c6549a5f2fd18f6c1c7717 2015-11-28 17:46:22 ....A 52224 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c13197678219a3e4bbe59c9164dfca0b78b35815179e2926103b58888ab24cc 2015-11-28 17:52:34 ....A 14336 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c28654b5663d4bb57cffa8dd7dc4e3b4ce1999fa9348cbe5578ee06362f5a71 2015-11-28 17:44:40 ....A 507904 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c3f029463b310bd3323dc907131afa292bc66002f6edd966335f04d67241b3e 2015-11-28 17:55:10 ....A 95232 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c438d78072861d75beee20e608520214290ac0d9f6220c3fbe546416a437cef 2015-11-28 17:44:40 ....A 501488 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c526147a1b1d6772ec65afceb3a8ac5dedb5e0d42fa5c0c0719951286db2f4e 2015-11-28 18:02:54 ....A 303104 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c57e5f41a0881495f577754070b6deccc761dd8cde53193c59b5f19ef2b03e1 2015-11-28 17:51:46 ....A 134144 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c5d403353c849ad6e5e292613d75854d9bf65b3bd3012244286dc54bc671c6f 2015-11-28 17:58:42 ....A 348160 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c6b43babef6ec868cc8a20a542dae3ec2be0a67b9978f566ff519def8e3a60b 2015-11-28 17:58:22 ....A 20033 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c8266f2d9e6a6d15deca308976073657ebbcec9acf0ac0c91adc2cb19a7d10d 2015-11-28 17:49:14 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-3c9534034c942d9a48f4bc741462f19e670182d7e3d16dfd69c89e7ba7e4ba8b 2015-11-28 17:56:28 ....A 152128 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ca7ab913fbad4892024eb0f292098ba6f43b2a8fc3a7585228bb83efd73c74d 2015-11-28 18:04:50 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ca8e7c9d29c6e7f644548eff06631fc02c3852d4371be703b768d2f6aed7801 2015-11-28 17:43:58 ....A 224387 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cafc6170e32c502b4f4463e00511382e1ea12dc0712a4a3e1e5e7953f6b990c 2015-11-28 17:48:34 ....A 884736 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cb53cad84a333f2cb084244f0d9e7b174a9084d2ccaa88b0475fd052eaee8a5 2015-11-28 17:53:26 ....A 866562 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cb58feeec2b77d0fa3e9707791c635cfad678237d7b6bc59ed61a7feec5f8e7 2015-11-28 17:47:00 ....A 95147 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cc2c8ad359b41f4674a1750da1e960ca3d0ca60700eb55a92821aef2d60bb78 2015-11-28 17:57:26 ....A 251453 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cc981eceed4b1e136447d7959799566d1d72935476d6171145af63c8c8ecc5f 2015-11-28 17:50:10 ....A 222076 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cdbd64c76c089dab59b16ad82ab7a29c5a4779b63f34cb7c3373f1720a71c14 2015-11-28 18:02:54 ....A 444928 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ce662e9ca9aecadb134d3682e5c130c05059e8aef438453e52daba18eceeca6 2015-11-28 17:44:20 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ce98fa5a9de794777424a79b9ebd2f8d7e588a9f62dcc2eaa22ca29a25b3302 2015-11-28 17:59:00 ....A 311812 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cefa2e102123370c080160c68d354c41bf3995f9cfa1e1c3822022531cf4754 2015-11-28 17:51:46 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cf16bb33ba663b273a672d5c49612180d2574f8f58770b77c4a7971c34d662a 2015-11-28 17:53:22 ....A 790544 Virusshare.00215/HEUR-Trojan.Win32.Generic-3cf8cdcebed859940109f71dc4b23e972b3b75c19499198cad1f35ecbf6f0572 2015-11-28 17:57:06 ....A 181760 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d015e497a65903b3fcff1603a198fca616792762553dfa4c08ece6ffd46fd54 2015-11-28 18:04:30 ....A 156672 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d02b57e3dbe219fdd227687e2ea016443a81e4ee1d88482294cf37ec0383d19 2015-11-28 17:58:22 ....A 962937 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d04c3b7d801d8fa1d0cd0f9d425f697af236d6553fdb085890cbe3f47c53183 2015-11-28 17:45:20 ....A 52224 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d0f398bad8094615feaf9eceb180488a8e36a3f68a5e396c7cf7025e10980a7 2015-11-28 17:43:58 ....A 495616 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d15d2774160dddaf80d28cc351b61f6a7d0f2028bdbf351826b235027dacb82 2015-11-28 17:59:56 ....A 83761 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d2323bba1d32af069de08912c681c89371dc030f5a485ad355aa4ddea63c0b2 2015-11-28 17:47:56 ....A 795720 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d3b7e9e0f31cf7e571aaccd50c3ee243c59435c263867f22dd01eef459e90e5 2015-11-28 17:47:56 ....A 818047 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d3e6552bf54adc1dc53da36f2fb587722558b34c1723dee50a1535af21841a5 2015-11-28 17:48:34 ....A 29158 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d6bcbbd2513c8f887084f6f0f8bfb493385e1ae369e2d16f27ae188ff1e6816 2015-11-28 17:43:58 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d85492b46bb418ea928533b61ec972a136c5a4a1268df2de69906ef78f1bee7 2015-11-28 17:58:42 ....A 223744 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d861cca6f0b8780d379625a0bf25a1184e89abd44cc2bdad783870570f38d4e 2015-11-28 17:55:46 ....A 143552 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d8637da51fa42a9f58970fed471833a4512d1ee1da7c29d4f445694d6c6b823 2015-11-28 17:52:34 ....A 1061376 Virusshare.00215/HEUR-Trojan.Win32.Generic-3da67cf16b9e3cdab7c73b1ab7b7bd1b05be3b7477a80b0b7b873c4318f40051 2015-11-28 17:48:34 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-3db2f846870582f01e7a55fdff10632084dddf6e8510205ad9a9e292832245ef 2015-11-28 18:03:14 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-3dc2e4484773cdf179aebfea957a639d27731d653a7cb5a24858756228a7dc67 2015-11-28 17:42:58 ....A 159088 Virusshare.00215/HEUR-Trojan.Win32.Generic-3dc3902edd6682d7365d3cf56e6cd500c961edc418f2683885f2c4e52559d1cf 2015-11-28 17:42:12 ....A 219136 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ddcd474d8b190746a7b7c831d707eb240d2725bb542bbd3014b2a59d58c13b8 2015-11-28 17:55:46 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e03e35743232e6b7166d8648fb61bed070dfd0bd1b2383df65678830234f178 2015-11-28 17:56:28 ....A 128000 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e051fe12834d319d81996ff68790e4f0d8eab494a018331f9de86b04665ac0d 2015-11-28 18:00:16 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e07d4b6530a4209da01ae23e1024b759ea562497c0545b1ba8377dde96b0522 2015-11-28 17:48:54 ....A 290816 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e0b0de1c6c8ad632b56325480958d0fd965e70dabdfa57898eea13cba602179 2015-11-28 17:49:52 ....A 303104 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e0be217dd6df74d7c2cc47af83f6f42b2394408a4a159dc3cb6f30e26c75c42 2015-11-28 17:50:30 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e0e3d15c0f6d833a9154726093edd70b4006a2123ed6eb424b42644a29724e8 2015-11-28 17:57:48 ....A 378744 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e148141ce6ae41c63b23f7bea29f3400ae746e71df6cae6cac90e38c70644cd 2015-11-28 17:47:18 ....A 82227 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e1f2af3cf789a1714c5e8e62281bb75e68ba21bfa86e13a97e89c218abf3c1e 2015-11-28 17:44:40 ....A 314368 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e26c0845668f466ec8de71e5fb3e2e16a6087ab300f92c552fd52857784d4f4 2015-11-28 17:46:02 ....A 294400 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e398d322abc190c5a25532f5d717b1a3062805a80afa3415b768982b87d0081 2015-11-28 17:47:56 ....A 41403 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e4427c1592f29808321b0c7c5c12430540b40a279f767e45196d132b81f4454 2015-11-28 17:45:20 ....A 408577 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e4542c1e3b62e6dcb4b394987ba16f4776f642ee06789906c4c9efa32e2e2fe 2015-11-28 17:46:22 ....A 205210 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e5d75cec769340f595d36830c9984ab213c80d6deded4c3c01de74b6c41b13e 2015-11-28 18:02:54 ....A 31353 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e5ec83538ef895c0ca1761dc7ba0784f6aa8b9a52a8b546a019ca8c2b0d72ba 2015-11-28 17:53:26 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e65429cb98bb3ca73a53795a69e713e1696f936b0d13986f194ffc31b8c0157 2015-11-28 17:47:56 ....A 747520 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e8ffc85d97876c23d4fe824abf668d92b42a2054b99f27792f7cbb7270c7322 2015-11-28 17:51:28 ....A 52046 Virusshare.00215/HEUR-Trojan.Win32.Generic-3e90c7f6f0f6c7bb3ba18a0a17c63a147991155ebe0ffe53edd52a201ec2feb2 2015-11-28 18:00:58 ....A 507904 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ea22a67e07948a8473f5582e0161faf1cafab446f95b619f519c0cdc7b0abee 2015-11-28 17:57:48 ....A 1306624 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ea27fc4ab4c751701bf8947da027c433180cb5e3e22c4e4e6e9c1ff77d3ef9d 2015-11-28 17:51:08 ....A 2900992 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ea503e3bd91d9b2a4ec5711dbf4439f43bbcbcb33fabe47ba2d967a57471219 2015-11-28 18:01:18 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ea664cc47d338521786f8cbc6430c6a2159155e3b3ceee0315538642f954399 2015-11-28 18:01:56 ....A 264192 Virusshare.00215/HEUR-Trojan.Win32.Generic-3eaecb32543c591d5633505884bfd48a63f638119a9e586f609a18c47c5d7fca 2015-11-28 17:43:16 ....A 14848 Virusshare.00215/HEUR-Trojan.Win32.Generic-3eb1cbe2363f258c497687d4a11a92514b7a2c7c5ebdce16be648a8feb78b160 2015-11-28 17:54:18 ....A 167000 Virusshare.00215/HEUR-Trojan.Win32.Generic-3eb2917db250dd30274ff8dcd610c4a8b55fb18dbe6ed8ab2ffa4573035019f4 2015-11-28 18:00:34 ....A 1217536 Virusshare.00215/HEUR-Trojan.Win32.Generic-3edf71cb1a513108e391ddad2202a617c82477e3ec3c5e8e29a6d83e4ac2d3c5 2015-11-28 17:58:22 ....A 164096 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ef22564c7484749f6b2bf60bb9260c711a9007eb30136322fd46d9b18cc62aa 2015-11-28 17:50:30 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ef3877ffe35f1acd21fb0fa725f513f66dc58d84f0d44c314f88f5f641c1d82 2015-11-28 18:03:14 ....A 217088 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ef87e9f9e34e90b2f1ad4599eb0f300cc9278d70b8833c5c48de010ab6b6791 2015-11-28 18:00:58 ....A 277612 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f172ae930dad72a6c185c60846fd31b65dfde09a5fd66876ca7a6f6b38a5f00 2015-11-28 17:55:10 ....A 139792 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f2b8a53798e7356fcf1d31842d0f82583cc3ae6fa59efa955409bc19e55994d 2015-11-28 17:50:10 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f32cf3273b7565f03a9d109398eefbaee83547240ef054a4e385ae450fc5da6 2015-11-28 18:00:16 ....A 205824 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f486b09aba286e7058ea597386e7fa7adaff72e194b9b02b8d8f5e070ec6ad4 2015-11-28 17:49:52 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f5139e48f39e74b7dcc9fa8caff123a9d5493ed2acaffe003b9706172adcdca 2015-11-28 17:47:18 ....A 211456 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f5f516ee24ac9a4b3bb19e629ad0e53bf4c2cd942fbb80f84890501d9a41eb8 2015-11-28 17:48:34 ....A 255344 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f7d735a968444dc48740fa0273f1d29c8690d21ef4f030d2422f56af5ed06ea 2015-11-28 17:57:06 ....A 95232 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f89ae9f67469b3a26427d7f67d5f695e8b8b2ab64a7db441457e5fd2bc7ca5d 2015-11-28 18:03:14 ....A 340065 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f8ec8512c9b723ac5167a49f5daa46b39de87b78be754c64008a4e6edc5880f 2015-11-28 18:03:52 ....A 168448 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f930e55e8d47ff384701f07c6b4b3971c3b3a2e5ceea49a6c5431e1b74cf847 2015-11-28 17:43:58 ....A 149504 Virusshare.00215/HEUR-Trojan.Win32.Generic-3f9c446ce4f42bb3623a3e604445d8914cf3cf6eedd79e0640b77b23cd926031 2015-11-28 17:59:22 ....A 226160 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fa1a76fa1c0490447acc684c5217c38fe13eeb0a3e710e8e39698659329d25f 2015-11-28 17:58:42 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fa1acc0a487d1df1e4411838862380482b4129f3341bde721c8a2511398b8b5 2015-11-28 17:50:30 ....A 378880 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fa75f79e71b9965f6bdf8f63c21d057b21761d24518757237248fbf08f3d0bc 2015-11-28 17:59:38 ....A 482304 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fb6c061af7d928624c07ba0100ba9b34d20c332d8fb382ca0a2fe529ce8989d 2015-11-28 17:43:16 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fbfef113e780be2badeee0097e38c25cb1232be18990e60bbd9f1e01b09080b 2015-11-28 17:57:06 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fc1782d48afdd946a7694fc70c63cdff6faecbc16f67d08fe3e682fba4a3832 2015-11-28 17:42:58 ....A 50176 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fccb49af07416a4ebd49542decac83dd4753e70d6f39e9c0c4be3bcade80200 2015-11-28 17:41:26 ....A 40448 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fd9011a1e0b796252b94ed056678df2a8a238c611b6aa6c718a0845708d2a02 2015-11-28 17:52:06 ....A 789504 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fe6d6e3009a79946d235b7dae51e64c45cecd93a6338ec755b0368e36e4ab1d 2015-11-28 17:54:18 ....A 401920 Virusshare.00215/HEUR-Trojan.Win32.Generic-3fea3aa8396949a5fdb41a6960ace54416a280114c8c3ef03f50e342fc0e91ee 2015-11-28 18:00:16 ....A 415232 Virusshare.00215/HEUR-Trojan.Win32.Generic-4000dd070e4ed44ff5b660d38252e264fd2d8ec437c462c026473c06b243343c 2015-11-28 17:45:00 ....A 27776 Virusshare.00215/HEUR-Trojan.Win32.Generic-400aad61254c733c33a11d383065be06de46632d831db4f28bd840e88ff1d86c 2015-11-28 18:02:54 ....A 394752 Virusshare.00215/HEUR-Trojan.Win32.Generic-40104f5c798d74b65e8a921feb32cf3f4c61b0eb6e093530c87e3b0bc8e4a8fe 2015-11-28 17:55:06 ....A 523896 Virusshare.00215/HEUR-Trojan.Win32.Generic-4021971149c76eba96fedc32d72b89ea8fcfb2528d31ff803aef869c74ff15e2 2015-11-28 17:47:18 ....A 38916 Virusshare.00215/HEUR-Trojan.Win32.Generic-4021c0cea9267aaaba6a49b63390e461c61ad7c3db1d73a81232f2094778a6a9 2015-11-28 17:56:28 ....A 160032 Virusshare.00215/HEUR-Trojan.Win32.Generic-40280316ffef4306d4a5e61c3a25e1954e94c11786185fe8c07e8b8dfaed7beb 2015-11-28 17:45:22 ....A 222720 Virusshare.00215/HEUR-Trojan.Win32.Generic-4032dc7fd116c10e8847c05318822fef50c4ccc03d9dd053cd0a6849924d2a07 2015-11-28 17:43:00 ....A 28232 Virusshare.00215/HEUR-Trojan.Win32.Generic-40622b59ae1296763dd9007886ebf47c4db984684f4fcc9dd4c7f794da01e128 2015-11-28 18:03:52 ....A 91716 Virusshare.00215/HEUR-Trojan.Win32.Generic-406bea2c907c2011a96a151faaf93d68bc7402df7a2c7b47f54b1bb1845f0795 2015-11-28 17:49:14 ....A 218112 Virusshare.00215/HEUR-Trojan.Win32.Generic-406fe4c562a920e5bf46f8cfb385ad43ac946dcb5630b74b644332d74f91fa78 2015-11-28 18:03:52 ....A 217607 Virusshare.00215/HEUR-Trojan.Win32.Generic-407257e68215c92377028ff1cb6dfb969f649cb2d695df4d1a911d51b996ad1d 2015-11-28 17:42:38 ....A 339994 Virusshare.00215/HEUR-Trojan.Win32.Generic-4075b0d756bac1c31a6628778708f2608acf1d01f9f1fe85ba5d87232c7bc542 2015-11-28 17:56:46 ....A 287744 Virusshare.00215/HEUR-Trojan.Win32.Generic-407d61c0c15de3788fb7dffab1e14c807f6c0cdbdce5f8099d9f67c96abecfa4 2015-11-28 18:04:50 ....A 244476 Virusshare.00215/HEUR-Trojan.Win32.Generic-40856be790a12bf22b826a78719e52d6f6aace8516797a520940b4b3d7df4a9f 2015-11-28 18:00:58 ....A 18574 Virusshare.00215/HEUR-Trojan.Win32.Generic-408da902540d4f00a4c4bd7db225d0c06c4f5448be8a217c518f4cbab009ae47 2015-11-28 17:48:34 ....A 177088 Virusshare.00215/HEUR-Trojan.Win32.Generic-40a7ee8903afd92708b748e2139342d4c10d933c22365a95909c8bdf9f15e265 2015-11-28 17:51:46 ....A 251904 Virusshare.00215/HEUR-Trojan.Win32.Generic-40aac02bf4121a352b4f3f907cb054e6321d203a0b9139aebddd845d76686f32 2015-11-28 17:47:18 ....A 171520 Virusshare.00215/HEUR-Trojan.Win32.Generic-40cd9859d7588c5bc06d708527c6aa3212cc165e4be19187dae1d3fb0d3b9619 2015-11-28 18:02:54 ....A 25088 Virusshare.00215/HEUR-Trojan.Win32.Generic-40d957c8b258815a2fc436ce2b0ab6e16a86b5c0ce7a787da9d365bd69685d2c 2015-11-28 17:52:36 ....A 294912 Virusshare.00215/HEUR-Trojan.Win32.Generic-40ee48c381ddfc18c53b50aad7425ad7d201ce68d2c1db80d756f7117380b7fe 2015-11-28 17:58:04 ....A 315855 Virusshare.00215/HEUR-Trojan.Win32.Generic-40f23427d3a500e0faec689a5cb40388f1ae2067cc689c2fd2068ece7f3cbf10 2015-11-28 17:59:38 ....A 176640 Virusshare.00215/HEUR-Trojan.Win32.Generic-40f359ed46f172a037bbf4e7e46567a4878198c1adc59b1aecef223b4a7b33d8 2015-11-28 17:44:20 ....A 230912 Virusshare.00215/HEUR-Trojan.Win32.Generic-41068a79cbe7f6c24b9e65121bf2e3a5849d5aa5c801c5d73b4d19e859392071 2015-11-28 17:48:34 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-4110422ba05e28615c552633fd7b30f2cf27eb68a16043c6f79c6d37a934f73b 2015-11-28 17:44:20 ....A 349184 Virusshare.00215/HEUR-Trojan.Win32.Generic-41191ec13340b201de55b47744640cb89bb846817940a65fc486d14565f5aa12 2015-11-28 18:04:30 ....A 811122 Virusshare.00215/HEUR-Trojan.Win32.Generic-41284eec15597bef5291caf61b7a857068421af2025a4ed7de2089ff7fd2e1bb 2015-11-28 18:03:14 ....A 276992 Virusshare.00215/HEUR-Trojan.Win32.Generic-412b0a0a701cf2a1e9afdf5c24208ea8bf893eeff364fe7e258087f4091a17e5 2015-11-28 17:44:42 ....A 6000000 Virusshare.00215/HEUR-Trojan.Win32.Generic-412d14e4edd0de92d57a0c68a82334902bedcc51e0e9a58aa839321eda5d752c 2015-11-28 17:46:42 ....A 5120 Virusshare.00215/HEUR-Trojan.Win32.Generic-413100938599b8b7d7cbd2c73a9031fd3000e02ed5808cf9bd0815945a828ef7 2015-11-28 17:49:52 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-4148c6ebc4dfe46f3458664c4ba543fbc27ce20d5ace0de1c00eadc8325d58b5 2015-11-28 17:47:18 ....A 114275 Virusshare.00215/HEUR-Trojan.Win32.Generic-4149bb11b468bfc0f57ad1110bac3e55e16c1cda496b2f8ac434d805df37bb73 2015-11-28 17:50:30 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-4153a0ab0459722bb0d3550dc4e8d512761b9786950b4ce4fd4eb1f623b08917 2015-11-28 17:52:36 ....A 612352 Virusshare.00215/HEUR-Trojan.Win32.Generic-415ad8a8cf30bd999a6fd6d987f858efec922cd85cfc2e9fc1d7407985f78951 2015-11-28 17:52:06 ....A 165617 Virusshare.00215/HEUR-Trojan.Win32.Generic-4170bd0fa7f0cce399d430338866b045e879baeadba081c5106d1dca2a76b853 2015-11-28 17:43:16 ....A 179712 Virusshare.00215/HEUR-Trojan.Win32.Generic-41760324837205eb91cbb9317372ecdf5189d779d336dafe4706d7ac41c6d2da 2015-11-28 17:57:06 ....A 3825664 Virusshare.00215/HEUR-Trojan.Win32.Generic-418898509a34f0190c90baa92f29ee3771985b5b2576fdf546f501059fe326d5 2015-11-28 17:57:26 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-4191ea0a328338aa2c9c377e2ab599a53a5eff0b1cf1a6788a62706b6e1a5b07 2015-11-28 18:00:16 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-4194160b8f190b01f809a327ce8d6f55c67b76b98d922755d7195bc898e20eae 2015-11-28 17:49:14 ....A 65332 Virusshare.00215/HEUR-Trojan.Win32.Generic-41a1b6c469a8055f4c9472ec5dd12e9f6165c83ef4144032a66187300b156f68 2015-11-28 17:52:06 ....A 154624 Virusshare.00215/HEUR-Trojan.Win32.Generic-41a95d174a3107b0c507d5959d1ca9225b90fcbdea870fd9e8940a40c7b74896 2015-11-28 17:45:22 ....A 451072 Virusshare.00215/HEUR-Trojan.Win32.Generic-41ac458dbcb5d1dfeaed1c29185ab438851f9f70ed09c6ece972e60671697dd5 2015-11-28 17:55:12 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-41b73f3ce20251bc3e7254cd0eb3ae4d27cee3240afe6714d096d73ddef6a714 2015-11-28 18:02:16 ....A 12928 Virusshare.00215/HEUR-Trojan.Win32.Generic-41ba562e7d50eb0dc5571729bfc2ed7974e3a08f293954ff00632fe66c569b44 2015-11-28 17:45:00 ....A 180224 Virusshare.00215/HEUR-Trojan.Win32.Generic-41c9d6065eafbb71c67c164ad85fd2a4b9db79ce9cbc80acc8f5e774091d8a3e 2015-11-28 18:02:34 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-41ce22a9db644f3661284ce50c3e2a9229a2898d3f663d19b729585256d4c9e6 2015-11-28 17:59:00 ....A 38400 Virusshare.00215/HEUR-Trojan.Win32.Generic-41d00fa37bf7631626179cac91202b58e2b68716dd8a8ed8b23c343cb84e8d81 2015-11-28 17:49:52 ....A 340003 Virusshare.00215/HEUR-Trojan.Win32.Generic-41d46c657fba963a71f525be2e609017c9b870d2b3a160114afaa2e908e1d7ad 2015-11-28 17:47:56 ....A 339982 Virusshare.00215/HEUR-Trojan.Win32.Generic-41d8caf6e43308d48f9eae976e63e76cceb385be7bd1770262bca3fde8ddecdd 2015-11-28 17:58:04 ....A 437760 Virusshare.00215/HEUR-Trojan.Win32.Generic-41db5af13f864033dccc8352dc79dfe0dfc3065ea6a324d48c41a5f6b4d9dcbb 2015-11-28 18:02:54 ....A 98752 Virusshare.00215/HEUR-Trojan.Win32.Generic-41e560dc9e08cc97efb760b0c20fdae431b781214189a6348f9b959f73d76d97 2015-11-28 17:48:54 ....A 802816 Virusshare.00215/HEUR-Trojan.Win32.Generic-41ebdfcfc370a9c7fc0096276ef78fa13529fad6504b273702dfafb9771ba5d3 2015-11-28 17:56:08 ....A 133272 Virusshare.00215/HEUR-Trojan.Win32.Generic-41edfe7b139f77f6d8d58d898bc03aef36dea10b8eb5c7fabdea8e21aa1e05de 2015-11-28 17:56:46 ....A 178983 Virusshare.00215/HEUR-Trojan.Win32.Generic-41f7f848b32676a8df5b0502de60ec0ef1e60f8b44b047b071b532173d06dace 2015-11-28 17:43:58 ....A 599389 Virusshare.00215/HEUR-Trojan.Win32.Generic-41f838d99647ffc156d70c3cae39fea8200cd93593ed6ceb14fd6072780f21fd 2015-11-28 17:56:28 ....A 48426 Virusshare.00215/HEUR-Trojan.Win32.Generic-41fb38080ed38c2473f0cf1e0a463d3cd9248a14e53e464d8cad250c2fcc86de 2015-11-28 17:57:06 ....A 816640 Virusshare.00215/HEUR-Trojan.Win32.Generic-41fdd20e65521ff56f65d6ae7e1c6291ebe8fe0ce5d47818d8d365613359c96a 2015-11-28 17:42:38 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-4208d7423da2e2c01e7279dece3925d19f3935f1cbb57c72f1d7997886074661 2015-11-28 17:59:38 ....A 15872 Virusshare.00215/HEUR-Trojan.Win32.Generic-421a728ec57a230d22fad0ca4a7dda9d306d6eeddd12428459ef73225db78b62 2015-11-28 17:47:56 ....A 1026627 Virusshare.00215/HEUR-Trojan.Win32.Generic-421c263d4354aab908809e4aa267818967594c6e4392c260455b246d402d81cc 2015-11-28 18:02:16 ....A 145661 Virusshare.00215/HEUR-Trojan.Win32.Generic-422a13031d33b98c8012fc9e88a8e985be891986221d09fbc0f44c8fae0e1d90 2015-11-28 17:59:00 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-423009d927caa11f7ea3a0b3b0f39cc7af5f6f057329a69b8f4000139e7c825c 2015-11-28 17:54:18 ....A 74256 Virusshare.00215/HEUR-Trojan.Win32.Generic-424126b6e6381a348e26a070c1d798c9f0863460974ef15b29cba3b8244f7492 2015-11-28 17:58:42 ....A 145448 Virusshare.00215/HEUR-Trojan.Win32.Generic-4266215ee88b67a27eb0529c42d5d7043a1381a0c7e74b64dc58f3fe29b7b9fc 2015-11-28 17:59:00 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-42860cf9e58d49a6be66cf58038a737b4e20796cf93483fcc38bba39da4d4f00 2015-11-28 17:48:34 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-42943786ed77b92e6c8c629aaa533eb176452ca288e8f1774255530f6ac68f84 2015-11-28 17:53:26 ....A 185874 Virusshare.00215/HEUR-Trojan.Win32.Generic-4296f038cb28fd2e67bb5c9716fbe3846878dd96c6e9c18e33f6552db55caf64 2015-11-28 17:41:48 ....A 919040 Virusshare.00215/HEUR-Trojan.Win32.Generic-429fa93b8ff5d1218ad15f6842a861d65f930b3256bd41c75534d4e04b5f676d 2015-11-28 18:04:50 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-42a4efced5537dc68449519f119eca24d4f3ca73665dc5ad02c49a53b7a290d8 2015-11-28 17:57:06 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-42a70410b18b91180fffa0aaf51a3eb55d044ee6df55c128ab74638d297013c6 2015-11-28 17:46:42 ....A 33280 Virusshare.00215/HEUR-Trojan.Win32.Generic-42aec5cc0362a114fe4076e6345d779195fb01ae7e483ce9dd76c5dbf63b6321 2015-11-28 17:55:18 ....A 1076131 Virusshare.00215/HEUR-Trojan.Win32.Generic-42af5f0a541f491ac5912380dd1e710d97e85e19674b43cc4f574be1fc01d53e 2015-11-28 17:47:18 ....A 41573 Virusshare.00215/HEUR-Trojan.Win32.Generic-42bf94442342e40800e5c1fb504111362f96a30cc957a36b0943e6632d7cf0be 2015-11-28 17:47:18 ....A 382976 Virusshare.00215/HEUR-Trojan.Win32.Generic-42d8254812a220ac30d898a425c9e411a09e13a313d824091e3adbc7f232051c 2015-11-28 18:00:58 ....A 574080 Virusshare.00215/HEUR-Trojan.Win32.Generic-42dfa123cd423de4b9d043e7266ea6b53983808adefee61de9751f010b5407d0 2015-11-28 17:59:38 ....A 178688 Virusshare.00215/HEUR-Trojan.Win32.Generic-42e91d5ddd993215bf1db43b5a619e0d3bf86505a21874339fc499222f027fa8 2015-11-28 17:47:18 ....A 327680 Virusshare.00215/HEUR-Trojan.Win32.Generic-42f32d98797cffe13a8dd76535e5312190608a8b51bb89b12b7d9b6b0491fdcb 2015-11-28 17:49:16 ....A 195584 Virusshare.00215/HEUR-Trojan.Win32.Generic-42f65fbb94af00e32bab69b041aed87b3323d8ba8079def6f90a6fbeda239c1f 2015-11-28 17:54:18 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-43065929f16628e30e66f0b585d45802f98f7d216f8f1dd2b3c8800ea0a83242 2015-11-28 17:56:46 ....A 628472 Virusshare.00215/HEUR-Trojan.Win32.Generic-4307a8665eb2ef6833d7973b4946c0629a8296534b71f408b610a8e42f84ced0 2015-11-28 17:43:58 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-432408aab54ab2bc9fb3fc5c938a97bdaa55868919f6c1f9fbc3bdc0661e0c82 2015-11-28 17:45:44 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-4324c1cbd313514567bfce369a939d115c2cdc8303ca6e884a2592d18da56d3e 2015-11-28 17:46:42 ....A 438784 Virusshare.00215/HEUR-Trojan.Win32.Generic-43303b57c563c6b42e0584dbf589691f4a5d73a60924c287747c80f13c210d40 2015-11-28 17:58:04 ....A 272896 Virusshare.00215/HEUR-Trojan.Win32.Generic-4337e960f01cfb48344f00d6883b166c60c84af47ada18d25fed02365446a103 2015-11-28 17:57:26 ....A 22356 Virusshare.00215/HEUR-Trojan.Win32.Generic-433930d0e2e64c1e62df627639426a1a79ef27973d6e3ad9725134cfda20acae 2015-11-28 17:45:00 ....A 41472 Virusshare.00215/HEUR-Trojan.Win32.Generic-43485ba682a59234e4b101937469a678b697a4a737455d5eebd940b74fa54963 2015-11-28 17:57:26 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-4358623c06c5593653845f22eba47d5ec00fefd4e92146a8e7221255abd1f4f1 2015-11-28 17:57:26 ....A 309760 Virusshare.00215/HEUR-Trojan.Win32.Generic-435c2df9ac5ccc5451dccd7584d9c6be9e475af323c350c94919cad636040822 2015-11-28 17:53:28 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-436357439ab7e8654b9c997d7ace5db87a2b363403c0eb5b2a9f6005c0e32d78 2015-11-28 17:52:36 ....A 147264 Virusshare.00215/HEUR-Trojan.Win32.Generic-436faa8264c06fe7da975e90ab8a9ce29bade48d151c1d60bed851592becce75 2015-11-28 18:00:16 ....A 880640 Virusshare.00215/HEUR-Trojan.Win32.Generic-4370f46b53f12bde8dbf4619796b01db8ff96ebdc4534e28a4d26664ab6131a3 2015-11-28 17:45:00 ....A 214036 Virusshare.00215/HEUR-Trojan.Win32.Generic-43727a4cac4a32fe59376dd6108c06283a2f69aabb7bac84331df834a399f795 2015-11-28 17:44:42 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-437f4b685529a68f39da52a565f8a045824bb2b5d77e751568c943f70a2fa361 2015-11-28 17:58:04 ....A 208215 Virusshare.00215/HEUR-Trojan.Win32.Generic-4385896cc0a345f66662ef3f330a64825c0e3ab28d720d0657783b2871993a2f 2015-11-28 17:42:12 ....A 353560 Virusshare.00215/HEUR-Trojan.Win32.Generic-43c51111b3ccbf0df0f116ca7df7b26d1b11fa4d7b4d889a7b2bcb1bd1981f27 2015-11-28 17:41:26 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-43c535829679c145234dfae298512d7a3da9531c1c8c523f9c348f6d2d2c4220 2015-11-28 17:51:08 ....A 19971 Virusshare.00215/HEUR-Trojan.Win32.Generic-43d97330f0fa0b3283a822450b5b42c6e5b61f87b54b73403dc9a42f1b3c9821 2015-11-28 18:01:36 ....A 426496 Virusshare.00215/HEUR-Trojan.Win32.Generic-43d99aa338a6d0a3f10851e5a23e496e69f8ce1d01c3171322e6e13c123a76cb 2015-11-28 17:46:22 ....A 240409 Virusshare.00215/HEUR-Trojan.Win32.Generic-43ee814f003be20f33599cb859fb203e851804819f0af08eb5d7881ffc10a5bf 2015-11-28 17:43:38 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-43fa93452619aaaba088efea3032f715fb659fcad5530792601cd3a9cedcf042 2015-11-28 17:54:46 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-441f25e3fd72f7492c81be03f4f0cc3651d4fcff0b00ccd3aaf70c753fb1c096 2015-11-28 18:04:12 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-44215b6e402029d50f9445b44391e7705c1a71b30faed1696747894c74ea1a08 2015-11-28 17:44:20 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-442910e5d479315a50c96953f86e515357c06ea57bf1a41caac0580ccfa2f1de 2015-11-28 17:58:04 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-44317eaa95200a356fefe32591fe723f7df4d6423dceed14101db19af4b369c2 2015-11-28 17:41:26 ....A 191992 Virusshare.00215/HEUR-Trojan.Win32.Generic-44437d6eb198ae3cee71a90bf9e0f3bb0eed237c20d355cd17b988375ea03c10 2015-11-28 18:00:16 ....A 324608 Virusshare.00215/HEUR-Trojan.Win32.Generic-444dba773868592e671056d5b2eb3baaeab284c3b30a3e5f5ac1c13096cd8789 2015-11-28 17:54:44 ....A 841744 Virusshare.00215/HEUR-Trojan.Win32.Generic-445492b406d7f0bfeaca6b2d87c49dfa0fa0652c408e2f5c83f68735330f8a99 2015-11-28 18:03:08 ....A 49169 Virusshare.00215/HEUR-Trojan.Win32.Generic-4458c116688420add04723a425be2668eca276d0cfa56f95dfbdf58c26d59d9d 2015-11-28 17:59:22 ....A 22064 Virusshare.00215/HEUR-Trojan.Win32.Generic-445c9d6853f51c325d7204922edd458054910af2e10ce6478f43a5151ccb0311 2015-11-28 17:55:12 ....A 109072 Virusshare.00215/HEUR-Trojan.Win32.Generic-445eb6c9afe0c1ce3bb16a0b7596ce4005916ac9df97ce476ae5c1e8952817a8 2015-11-28 17:59:38 ....A 522752 Virusshare.00215/HEUR-Trojan.Win32.Generic-4462f1d39783f2b81ec04535fdbd6f50aa48bcc9de1ad542bcb277c9222b6e26 2015-11-28 17:52:06 ....A 70096 Virusshare.00215/HEUR-Trojan.Win32.Generic-446747d033e471a95b5a98ce59f5ced3d2055b451a208d940411f2939701b2c3 2015-11-28 17:54:20 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-447f4703d587b61271be57c2796bfa7f2e3c5e31a0dd1862f35f8c2dcd7c9672 2015-11-28 17:45:22 ....A 14848 Virusshare.00215/HEUR-Trojan.Win32.Generic-447f66b43545decfd52f96a39b0a8d580c5b1319ab4291be50d51754ee1291b6 2015-11-28 17:47:18 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-448c7c374705cf30bbd1dcbf64441d054923c4aa2ae9ca0536a83b6a22d88038 2015-11-28 17:54:20 ....A 304128 Virusshare.00215/HEUR-Trojan.Win32.Generic-4492eb53efd265837dccce622bdac81a9409625e13de365492d0e409e5590540 2015-11-28 17:43:58 ....A 146688 Virusshare.00215/HEUR-Trojan.Win32.Generic-4492fc3beaa24292630f6af007018d4c43df2b8dd2249118197dc5697328ad1b 2015-11-28 18:02:54 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-449c2245c1edbf5f6d191b71c6aa5c0d8c119b53ab16e7344614af6c5f0bcb68 2015-11-28 17:57:26 ....A 50879 Virusshare.00215/HEUR-Trojan.Win32.Generic-44a94c215dc48d4dc86eb88a66e4bdf36eeb895b87c831a5e82136a9bbfae574 2015-11-28 18:04:12 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-44b526d507a3fd88f662b480e701f06fc1c37adc63d9a398f74f266f0fa4f062 2015-11-28 17:57:22 ....A 150016 Virusshare.00215/HEUR-Trojan.Win32.Generic-44b8d596bc96e4f64ce4df61274836ba1e39f983bd08c75ceed124091cfb3999 2015-11-28 17:48:34 ....A 378880 Virusshare.00215/HEUR-Trojan.Win32.Generic-44bc2a35611533fac399dbef36eee9d237a06fb90c2ef06a6a1b2e81d2cd7f2a 2015-11-28 17:43:00 ....A 237856 Virusshare.00215/HEUR-Trojan.Win32.Generic-44c01fb9ea27f41160ce5e561e14783b3a7b5d57bf4615e06105ca67a0c2dc3d 2015-11-28 18:02:54 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-44c781f0883d04b343d2e528586e87ada128473037ae3c459a63d2bd2b677f8d 2015-11-28 17:49:36 ....A 34593 Virusshare.00215/HEUR-Trojan.Win32.Generic-44c9da37a9cd9ac740c10d09005ed5b502fb5e2d6a74c1627456ecc3c4b2cb6d 2015-11-28 17:50:10 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-44d5775c01968ca54bec2f4006545faf8d4a4d91d51635797f87852541cd9a45 2015-11-28 17:45:22 ....A 1337344 Virusshare.00215/HEUR-Trojan.Win32.Generic-44d9c2c33ca49dedfa9e90900898b039ac5ffc9127db5218be9e42a5854dc4ef 2015-11-28 18:04:52 ....A 795136 Virusshare.00215/HEUR-Trojan.Win32.Generic-44d9e922f069cc36d98d0958295eb74ff35961705e43f5f470941894b888f21c 2015-11-28 17:49:16 ....A 1455616 Virusshare.00215/HEUR-Trojan.Win32.Generic-44dbf233c714210e6881e64b558f1e69280626f4090d14d6cba586e7223db558 2015-11-28 17:58:04 ....A 180224 Virusshare.00215/HEUR-Trojan.Win32.Generic-44e6049d78ae41b7bed3b8e67bfe67caf4b1892f04f9e2ed43cdf68cea351956 2015-11-28 18:01:58 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-450c7da4d4addc9bd2453df24f49953896b0f5b75ac9759f2f9f7008b438b623 2015-11-28 18:02:54 ....A 309496 Virusshare.00215/HEUR-Trojan.Win32.Generic-4515736fb2ce65a7e49d341a38f575e62bcf1cc09e27a0403c8a7fb6c2b3a981 2015-11-28 17:49:52 ....A 52060 Virusshare.00215/HEUR-Trojan.Win32.Generic-45195bec45962c071e01956f1653b09577dc3ea44ff026707f32bc5858793aca 2015-11-28 17:46:22 ....A 137728 Virusshare.00215/HEUR-Trojan.Win32.Generic-451d00bea2f71c28d62bf6991b80502bbae7c1252b2379b5df80f3fd3e1c83e5 2015-11-28 17:43:00 ....A 339996 Virusshare.00215/HEUR-Trojan.Win32.Generic-452384ac6d072cc42ab7aaf9d4f2388810b55c4c301c224bbb6d6c995db1c62d 2015-11-28 18:02:16 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-452bb4b4ddef85f3d244b0fd8a1893fab29c1d7646e6313f90d3d7a02ac4d2e7 2015-11-28 17:57:26 ....A 777505 Virusshare.00215/HEUR-Trojan.Win32.Generic-452cb64e76fab500eb4ad08e46f21e4363a80a7f855331c094428abcd0a4ecbf 2015-11-28 18:00:16 ....A 212992 Virusshare.00215/HEUR-Trojan.Win32.Generic-453bdcfe6f759862648b0484faa18a2a5b0a337ad51d340e23cbce30b3a04783 2015-11-28 17:59:00 ....A 190464 Virusshare.00215/HEUR-Trojan.Win32.Generic-45422082af9e77e68c6b8e2b14a5e85fdba00cb8891246820a2924b97bcd16ce 2015-11-28 17:47:18 ....A 572928 Virusshare.00215/HEUR-Trojan.Win32.Generic-454c6b84fa426e57015a312a0d16a00af2f05b9a0a56faf6f8632a569530e0a0 2015-11-28 18:03:34 ....A 540719 Virusshare.00215/HEUR-Trojan.Win32.Generic-4552c8d616e1c8ee4e75399608b7ed35a1321affcf7b06c5ff1b74afeded17b0 2015-11-28 18:03:14 ....A 295424 Virusshare.00215/HEUR-Trojan.Win32.Generic-455dd1a9d82ff71b8ee9490401319147c3062915be8d20b5acec30a83311cd5f 2015-11-28 17:54:20 ....A 595968 Virusshare.00215/HEUR-Trojan.Win32.Generic-456f9bb57311d56d9f55c37aeebfc83607f052519c2c35b75073ecff586722a7 2015-11-28 17:47:02 ....A 39910 Virusshare.00215/HEUR-Trojan.Win32.Generic-4578ee385f0da745bd898ff3021d12224dc6a768e80febe384933c6fcdd6f4a7 2015-11-28 17:59:38 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-4582efefcb0fafb72e01c2a50e163dba0ae977790e23e3c98456d643678574dd 2015-11-28 17:56:46 ....A 59392 Virusshare.00215/HEUR-Trojan.Win32.Generic-458d276a72ab89883dba214ab1a41b78105937f91ce4515aa12acc4f8fcf022d 2015-11-28 17:48:16 ....A 4347904 Virusshare.00215/HEUR-Trojan.Win32.Generic-459852d77543dd0da9251678bb9af734f3bcacad4c234872c4a40e12ee747db2 2015-11-28 17:46:42 ....A 220160 Virusshare.00215/HEUR-Trojan.Win32.Generic-45a9d5f79d65cb0560a779f95afb1c9ab5b34cc7b8569dc084a6a05f58c8692e 2015-11-28 17:59:56 ....A 823296 Virusshare.00215/HEUR-Trojan.Win32.Generic-45aec8e7fc90c1d077d934726a4d3ec67ecc8c35e2ce328ce2316162a13d967a 2015-11-28 17:56:46 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-45bf23bf5cf3a0b53aff3e12b9b540d4be92b2ef82b1d64f0ea122762ae36256 2015-11-28 18:03:34 ....A 186313 Virusshare.00215/HEUR-Trojan.Win32.Generic-45c3396549260fa4bd3ff3dad144e82ea994d9548913ff1fc84d08601c1ddd12 2015-11-28 17:53:08 ....A 848384 Virusshare.00215/HEUR-Trojan.Win32.Generic-45c7d070f7a683819cd7a74c1117676d14187af40d8aab45e8530cff0dc4fe05 2015-11-28 17:51:28 ....A 814080 Virusshare.00215/HEUR-Trojan.Win32.Generic-45c8305ae3bde6e0a009cca284a1d5aba93e65247fc871768dee8d2c2378de09 2015-11-28 17:58:42 ....A 338944 Virusshare.00215/HEUR-Trojan.Win32.Generic-45c9caff7fec3856ccfa7ad9d0768f64ce8dd337cc531c85e6c44488e16b5e8b 2015-11-28 17:46:42 ....A 185760 Virusshare.00215/HEUR-Trojan.Win32.Generic-45cdb6c9015f44d91a7553f876b98717ee995cbd790685cb7319b785c5dc6eab 2015-11-28 17:50:48 ....A 519317 Virusshare.00215/HEUR-Trojan.Win32.Generic-45d576615013c6a642f5f3b2d96d0a8a3c309723f8c2b1bbcf28abb5e1e5c344 2015-11-28 18:00:36 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-45e20728e409db3b0a1891a24468c199000204b62a0406d3a514fd71b790a103 2015-11-28 17:44:42 ....A 15872 Virusshare.00215/HEUR-Trojan.Win32.Generic-45e972c75b86d74e9b214ab0e9c1e17686a1239277c007601893efd95712a7c5 2015-11-28 18:01:18 ....A 61376 Virusshare.00215/HEUR-Trojan.Win32.Generic-45ea4a6bc9bb16e7d89734729d9c31b0fddeac0a3528582627c7fc4e904b5275 2015-11-28 17:44:42 ....A 3424501 Virusshare.00215/HEUR-Trojan.Win32.Generic-45f84edda7a0ee6da4c6213017cf13c5aef2799243baefdefe3176d5dac295a3 2015-11-28 18:04:52 ....A 149120 Virusshare.00215/HEUR-Trojan.Win32.Generic-45f8c92d8fe3922900492a3afbcd63eefeca73598df62bd561676bda5cba2a63 2015-11-28 17:51:28 ....A 462848 Virusshare.00215/HEUR-Trojan.Win32.Generic-45ffb5d6f47ea46596c15a0d117939c18b8f0e082a0e664ba19155b151e32c5a 2015-11-28 17:45:44 ....A 210088 Virusshare.00215/HEUR-Trojan.Win32.Generic-460304acfd98e55536fd3c8a7fdbf1a1a8eff361aec7ebc2f170217f577507e5 2015-11-28 17:52:06 ....A 179712 Virusshare.00215/HEUR-Trojan.Win32.Generic-4605744f9e69dce99ee335eebe5f9bad8ae849af6322fad2eb9b9134f628ac45 2015-11-28 17:55:12 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-46167ceae8f2beb173426df3ee6c193acc03007a349179af425c069bd0d858b3 2015-11-28 17:52:06 ....A 909312 Virusshare.00215/HEUR-Trojan.Win32.Generic-461737c0d1d50b8d0cbc3c91ad0256f6a3ff707e53a9d7f6d617d3e710a74864 2015-11-28 17:56:46 ....A 891904 Virusshare.00215/HEUR-Trojan.Win32.Generic-4625e68f0529e0804b8f2c83e2531f411a5a5f3342be3eb880516fbfc2144c27 2015-11-28 17:51:46 ....A 484935 Virusshare.00215/HEUR-Trojan.Win32.Generic-462a3e9e8fc401d0989308294559ec72bf192ce403457dcd60fbcf5abbdce67b 2015-11-28 17:43:00 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-46319ed944c9750f7a49cf0a6561c97e80b2793f401f6a802ee12ed3f17e9a73 2015-11-28 17:50:48 ....A 111475 Virusshare.00215/HEUR-Trojan.Win32.Generic-4635d37072671103eb9a5b6a126b933407fcc98ede1ed625c856558b7f882769 2015-11-28 17:55:12 ....A 207360 Virusshare.00215/HEUR-Trojan.Win32.Generic-463663da57c58f4e961e337e98574852597e0731c55e893c27f67a460ea759f8 2015-11-28 17:46:42 ....A 94236 Virusshare.00215/HEUR-Trojan.Win32.Generic-463804d252325e89d5e8d61a26418667c54203846a6b1c2730ba7a9c6a475623 2015-11-28 17:45:22 ....A 867840 Virusshare.00215/HEUR-Trojan.Win32.Generic-46400e40374a78db6a9a8e9ca689b5b18999c07520b6b9b601f3151cb880bb42 2015-11-28 17:51:28 ....A 49664 Virusshare.00215/HEUR-Trojan.Win32.Generic-46603dbc5dd968f1e7a1dd551c2afae8819376c62592127f908dcbfc55296379 2015-11-28 18:00:58 ....A 960000 Virusshare.00215/HEUR-Trojan.Win32.Generic-466e1c1780750119c09973f17339e3c2de5099dafefba2b842b4af8feaf34604 2015-11-28 17:45:22 ....A 212574 Virusshare.00215/HEUR-Trojan.Win32.Generic-4671dcae2267459cede6591a38711f9236a1ae1e65f4896b62c91a14005ee952 2015-11-28 17:57:06 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-46786236f230e486cd25bb07a51f64c06a2f67973cd1fa4d49d20c1fb2a8eec4 2015-11-28 18:04:30 ....A 86799 Virusshare.00215/HEUR-Trojan.Win32.Generic-468abdf92cc6de6d10e39930cf821fb4c909d5d7a08358e7ac2aa84608f969bf 2015-11-28 17:58:22 ....A 39940 Virusshare.00215/HEUR-Trojan.Win32.Generic-46ab9f6d073f4f7c2b88bd356e0e704c7de4c8c9d7098f97afdcc7a93fc3d5d9 2015-11-28 18:00:16 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-46aea6d8985b7aeefe5e7d735745b0535ccfd9e63d9282f0aa36c3ddfd977670 2015-11-28 17:51:46 ....A 387072 Virusshare.00215/HEUR-Trojan.Win32.Generic-46f16d5669bb90ddcbea37c640925781dc190b6f61b2aa92f6cc55410f245bd9 2015-11-28 17:49:52 ....A 551424 Virusshare.00215/HEUR-Trojan.Win32.Generic-46f5b2b65403cc537e27cd297a737f7b503eea138210dd07d5d45938b7a39c59 2015-11-28 18:03:34 ....A 254464 Virusshare.00215/HEUR-Trojan.Win32.Generic-4706403ffcf7cadab248770050420b02a399506b39c9e8fc07f820dd051232e4 2015-11-28 17:52:06 ....A 33368 Virusshare.00215/HEUR-Trojan.Win32.Generic-470de8da10186e6741a2a8dbeadc9b1bdf8034122e447aff4d2c2fdabe0d80ad 2015-11-28 17:46:42 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-47253428411f26e97e848cfd3d981c8362339806d89b70806aff0c26e0f34a38 2015-11-28 17:53:28 ....A 604160 Virusshare.00215/HEUR-Trojan.Win32.Generic-4726eee441525a13b58a73a769aec1f539fcdda9050b0f81053f356aa3740990 2015-11-28 17:51:46 ....A 267776 Virusshare.00215/HEUR-Trojan.Win32.Generic-472acab8c57807a0453a18989f0b024a25efae47ce7a09ecb9551f33d5dcddfe 2015-11-28 17:46:22 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-472d75138df69bb94a25c07e8eccfb73d9d11ff133cbdf45a1299a34d4664665 2015-11-28 17:59:22 ....A 547857 Virusshare.00215/HEUR-Trojan.Win32.Generic-474058d9437bce9b5805a7fc156b6fdb9bf33cbf305db181b16c007466f586ab 2015-11-28 17:58:04 ....A 826368 Virusshare.00215/HEUR-Trojan.Win32.Generic-4747ee694d279109e99c4cea038f84498c22d21178cec47c91a35c6229e477e0 2015-11-28 17:57:06 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-47494c4b62de5479f4c849c1bc65d177d2e1e3c60a53672da16a0fcf42b6fc79 2015-11-28 17:46:42 ....A 769536 Virusshare.00215/HEUR-Trojan.Win32.Generic-47690a1e13b754f9ac9d33c90ced08fb56937af1b393da8bffadb42656e99c45 2015-11-28 17:48:54 ....A 589364 Virusshare.00215/HEUR-Trojan.Win32.Generic-47705c7ba5e7b4524ae45fd52b97b99296ff4affc87f7a8a23b45324403a3e39 2015-11-28 17:44:42 ....A 187904 Virusshare.00215/HEUR-Trojan.Win32.Generic-477c3893bfea516d8a28dc82c373aab03a30b2fb724516af25d0ced4d2d2e705 2015-11-28 17:59:00 ....A 181248 Virusshare.00215/HEUR-Trojan.Win32.Generic-478006d1c0a62013ab557f57034858394083f52a56c11ecf445e72f7da220de7 2015-11-28 17:43:58 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-478c9c660f631afc13b9ed844d5cb3c5d73d1dc0700215f46f16eb1155aaa47b 2015-11-28 17:55:48 ....A 512000 Virusshare.00215/HEUR-Trojan.Win32.Generic-4799e9b46f23b5fe07ceba8ab874016f91465159f2ff764fc383c6810f57bff8 2015-11-28 17:43:38 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-479e2b0e3db9597af444365e99d7ff897e0fbe4f91581d00a5587fcb44f417a4 2015-11-28 17:45:22 ....A 128512 Virusshare.00215/HEUR-Trojan.Win32.Generic-479e9e4114570a4c6605484db49c146cd61c63563630972cbbd01d28340b8b94 2015-11-28 17:52:06 ....A 180736 Virusshare.00215/HEUR-Trojan.Win32.Generic-479f66ecf1f8e0f410ca00d31d832ecdd44883268a70d26719d9a7a781192468 2015-11-28 17:59:22 ....A 342289 Virusshare.00215/HEUR-Trojan.Win32.Generic-47a41c7151521c7bfc547d06982f344df8aef66290e6ed3d8f9e7cf574be2cab 2015-11-28 17:41:48 ....A 904704 Virusshare.00215/HEUR-Trojan.Win32.Generic-47a5744ff79e5ebb0bc265131505c26377c8f3ae4a08ceff6c8ec873fa5b75f4 2015-11-28 17:48:54 ....A 65524 Virusshare.00215/HEUR-Trojan.Win32.Generic-47a597bb2bdf725ffb38853f76421cda69fc1ae35bd165ce9375e4015c0ae56d 2015-11-28 17:50:10 ....A 188099 Virusshare.00215/HEUR-Trojan.Win32.Generic-47bbb0ef70e9bfe84a3af9386b6598f0e1dc19462234cafc090b12ecbbcd0bbe 2015-11-28 17:55:48 ....A 3584 Virusshare.00215/HEUR-Trojan.Win32.Generic-47c04e631ea03162bc5736154728446103bfa9f600a0045114f4d045548e048c 2015-11-28 17:50:10 ....A 60352 Virusshare.00215/HEUR-Trojan.Win32.Generic-47c38b720928a72b8e4ff78df18f1b791f20d5dced5063cbbfb0b1e5cbe7e7a8 2015-11-28 17:58:04 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-47c7ebe4e7a6b1bb3f1399ccaf77fd4addc07382328cb2f9b953ffd46e21d642 2015-11-28 18:01:38 ....A 101376 Virusshare.00215/HEUR-Trojan.Win32.Generic-47c859c9a3351893c3008b5bbc211a0ad1725e5bf1b75670e163c1789d413d49 2015-11-28 17:47:02 ....A 283173 Virusshare.00215/HEUR-Trojan.Win32.Generic-47dff9014ad2993a3c4b43eda59cdc2d57e4eafd8a28d9ae4c2a2df6849ba615 2015-11-28 17:59:00 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-47eb0f1973e478266a555f8ee8a85f348a0835b2a86fe8cf2c3617e06f51271f 2015-11-28 17:46:04 ....A 184397 Virusshare.00215/HEUR-Trojan.Win32.Generic-47ed51916abd6954e4481fc41e3c609576955e3f76a0389612b5fb7ea42584ba 2015-11-28 18:02:16 ....A 161632 Virusshare.00215/HEUR-Trojan.Win32.Generic-47f79b7af8294cd1b7fe97173535ec54d0dbe0702a6d795d553964c74a31d7cd 2015-11-28 17:47:38 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-47fe1f1bdfb0ed07a24db9680db9b9050ad508f612401f5a5fbf0760bc8f0c6b 2015-11-28 17:48:18 ....A 68231 Virusshare.00215/HEUR-Trojan.Win32.Generic-4800e8eecf9a48d90228e5c880ba01dab143fa9a478e933410ca3f02762dc9b9 2015-11-28 17:41:26 ....A 113391 Virusshare.00215/HEUR-Trojan.Win32.Generic-480260631c2cab22ebe5a30f242a8d6fa2caf9558c70f103aa6b0b06a6f5016f 2015-11-28 17:46:56 ....A 238720 Virusshare.00215/HEUR-Trojan.Win32.Generic-4807c6c47097cafa1afe351e1279a8f02fa4430a86bdfb26173c762f44d835bb 2015-11-28 18:02:54 ....A 130048 Virusshare.00215/HEUR-Trojan.Win32.Generic-4818661ab4e9d17ac321fe415420fbf93991bc6b2a4026058736e590414ee0e9 2015-11-28 18:03:52 ....A 518688 Virusshare.00215/HEUR-Trojan.Win32.Generic-4827036775734aeb9ae6497279df961d822e2bedab3ef83a3d458536be09d381 2015-11-28 17:47:18 ....A 1134592 Virusshare.00215/HEUR-Trojan.Win32.Generic-482767e5ab0bab00f8d3fece279741af62d67a5b4349117d60354d666afbd80f 2015-11-28 17:43:00 ....A 459520 Virusshare.00215/HEUR-Trojan.Win32.Generic-4831298e1b1953f8592e9baf91e1d7d731272d16f4d05baeb6549a353f89b80d 2015-11-28 17:47:18 ....A 50176 Virusshare.00215/HEUR-Trojan.Win32.Generic-4839e0e084ab7176032b5d9a86f33f720820da288816ca7ea44c5e9619b25ee0 2015-11-28 17:41:48 ....A 524288 Virusshare.00215/HEUR-Trojan.Win32.Generic-4841847d2b86d32c213ea92d72bb137f718d13c8ce5e16557311c0185374ae63 2015-11-28 17:43:18 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-4841a9522ef899dd012186aeb6ba3e8fd7ac5de47c909e9f98b460ba3c322727 2015-11-28 18:01:38 ....A 24436 Virusshare.00215/HEUR-Trojan.Win32.Generic-484352a331ef23841690cde0437278fd15b5405a6697db6507868c5c37ae5bf7 2015-11-28 17:48:18 ....A 185344 Virusshare.00215/HEUR-Trojan.Win32.Generic-484830733ba25a53fe6176d7cd05b8d0dd40d7b9427fd96695e2fd24cb97792b 2015-11-28 17:47:58 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-484fbc452137dd79038d66e92f4b8132ea75470cc65d234a4c3087b39265340a 2015-11-28 18:00:16 ....A 1169210 Virusshare.00215/HEUR-Trojan.Win32.Generic-486252fcd87a85b38f70e03dd06b47450d0233267d1a27a435e997eb303d82a6 2015-11-28 17:59:22 ....A 700416 Virusshare.00215/HEUR-Trojan.Win32.Generic-488ee384ef1dfce6fbac9b5a5b27c623dc71f4db338f8d01c9cbe70a76bf6dc5 2015-11-28 17:44:20 ....A 206924 Virusshare.00215/HEUR-Trojan.Win32.Generic-488f073ede95d5dc073fb2d89c93ba6ebcca226bf6be637d4026a1183b5eda8c 2015-11-28 17:47:18 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-489f7e4b316d66b0750088352c2f2794719b2be66fc996ac02e8089d8c407b91 2015-11-28 17:49:36 ....A 1260176 Virusshare.00215/HEUR-Trojan.Win32.Generic-48a7bea0c21f48b3544aecc4bb5d81b49bac34991091577e64fff746bc88f059 2015-11-28 17:42:12 ....A 1127936 Virusshare.00215/HEUR-Trojan.Win32.Generic-48ad1905f78784ea55410799f9659c3547496655dc34f28e964c519df1d35520 2015-11-28 18:01:38 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-48bc7306d10da13d25b2d76c457587490472103c6f1847d0bf208fca2c99f8d9 2015-11-28 17:46:04 ....A 73216 Virusshare.00215/HEUR-Trojan.Win32.Generic-48cdfb5568dcc2665eb53ee4bb045123fec4b19febecfdefcb70a7203c06fa2a 2015-11-28 17:47:38 ....A 120320 Virusshare.00215/HEUR-Trojan.Win32.Generic-48d98031664b4ac2db145a7c6a67a7e347c08a3f97d7d1c2c8cf791cbf8240ed 2015-11-28 18:00:16 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-48e3117daa20c24d6fab3fb39b80e467fa5aacd0e5568ae23253e620a419bb15 2015-11-28 17:46:22 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-48e69d06570dfa68c1c0adef173b253774370ce485ab714ff279d08fc28b7274 2015-11-28 17:54:34 ....A 753152 Virusshare.00215/HEUR-Trojan.Win32.Generic-490bb878518a8be506d97d3d6b61766f4cdef0f7749af5cfa748dfab4c842093 2015-11-28 17:42:12 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-4910373b6209fa008eeaf7b57e27337afc840a3d3092fda7db2dcf2b29fd3faa 2015-11-28 18:03:34 ....A 32088 Virusshare.00215/HEUR-Trojan.Win32.Generic-491514a858b15f4832aa204b7072dc62e84535cc5b8c5a55b00b3a2bb612a745 2015-11-28 17:50:48 ....A 99968 Virusshare.00215/HEUR-Trojan.Win32.Generic-4923b17cc51cb2f7fdca9cd6af28bfa817dab513fc95f28a0bf231dcdf399fdb 2015-11-28 18:01:00 ....A 181248 Virusshare.00215/HEUR-Trojan.Win32.Generic-492760094fd4f37405497c977a1f11ae6ab884c63a6bee9395de9cbe2c7a53e7 2015-11-28 17:42:12 ....A 487500 Virusshare.00215/HEUR-Trojan.Win32.Generic-492b2bf932d458084861034821f27cf55d7981350f1bb25483760e78a58bc7af 2015-11-28 17:43:00 ....A 306345 Virusshare.00215/HEUR-Trojan.Win32.Generic-494037ebcfbb201ba1610953499be4b0f517590cc96cdba1b44d45a818c35120 2015-11-28 17:52:36 ....A 231560 Virusshare.00215/HEUR-Trojan.Win32.Generic-494811d7bf6e8550dfa40b9c1c25e49fb4fb696e7e98a5aa80035ee08b5b9a29 2015-11-28 17:43:58 ....A 818176 Virusshare.00215/HEUR-Trojan.Win32.Generic-494d2519f54b6c97feb57e59759f186aa847738028905fe28022194659685ae5 2015-11-28 17:41:26 ....A 147936 Virusshare.00215/HEUR-Trojan.Win32.Generic-49554ba81471675ae83279e186776d7b75d1606411b82c4243666ca2dc2324a5 2015-11-28 17:56:28 ....A 349964 Virusshare.00215/HEUR-Trojan.Win32.Generic-4961ca7b9924d93fca7864c384df54d520206186282156ab0bce5f17c2a134d5 2015-11-28 17:45:44 ....A 37376 Virusshare.00215/HEUR-Trojan.Win32.Generic-49620845e5c7b338f7d07b45f50c003b9b9cb24800718d2e88cdd8a85626ee36 2015-11-28 17:58:04 ....A 12288 Virusshare.00215/HEUR-Trojan.Win32.Generic-4979284012bd3ab24136a779d4d134fba70e99e33955f77f7c0d69c3b3180826 2015-11-28 17:47:02 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-497e635aa3734c91cf206c8dae39f71df34513c07d59e4fececfc4d102f42abb 2015-11-28 18:00:16 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-497fcfb8c6883b2373a62843732632b4af4bf92da3d663f61686ec977bd21b57 2015-11-28 17:46:22 ....A 309760 Virusshare.00215/HEUR-Trojan.Win32.Generic-49826edee97a38770a0743b295edeffd88a41ef6289e5ace20e720f858e02f43 2015-11-28 17:57:48 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-499a4f2d8fcfa0a0777c84a6804f289c5cfb86ce8d629f0ca515ff010141461a 2015-11-28 17:43:18 ....A 245442 Virusshare.00215/HEUR-Trojan.Win32.Generic-49a50e073beb6807facca102279fc9814750ede3bc3f9c799636dd145fe7df64 2015-11-28 18:01:38 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-49a761f88e599b539c5eeb8f592de861ac248910d2f1217b163d7c8bc0786d92 2015-11-28 18:00:36 ....A 33368 Virusshare.00215/HEUR-Trojan.Win32.Generic-49bb4a20a5a4f50adb0b1c055692476e4de14ba6f8982b2bc1c72484cf5f1a83 2015-11-28 18:03:14 ....A 2015232 Virusshare.00215/HEUR-Trojan.Win32.Generic-49d62e6e29773262b818cd95452e3fa93ec8a20b8ad257504be927f48e11c290 2015-11-28 18:00:16 ....A 187904 Virusshare.00215/HEUR-Trojan.Win32.Generic-49f1f976279d0eecf2f5f292b68d6ff2ef2df7688a4d3e7e7a711881947b3865 2015-11-28 17:59:00 ....A 635531 Virusshare.00215/HEUR-Trojan.Win32.Generic-49f9576ff3e89c198236f09e39b9925039fe3bb3a7c84279eaabb3a4bb65048e 2015-11-28 17:43:58 ....A 177664 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a17726a8811cc44ae6c822dd3553b33ca0e9b0c353d101a5acfda19407f059b 2015-11-28 18:03:52 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a28fe034b3bb729f3ed400250f0197e568988524571bb4153f968ac5b442410 2015-11-28 17:41:48 ....A 108032 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a45a70417078b64741e6277d098d668be52148a8ab9d1d96287a4a03753d24b 2015-11-28 18:01:38 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a5a4d2d048f132a6e24744270442e869b8bd6072b55fa6f34971e3ba5894cca 2015-11-28 17:59:22 ....A 33368 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a5ccba2b687b644f068ead912bd1f29daa07607b09d65a73abd11c10aa32257 2015-11-28 17:43:58 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a76449aee76864e5c01b2463abf51cc6331a14452f313c966d5d9b052dc75f7 2015-11-28 17:47:02 ....A 183672 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a772ce6867e7137add16ca2f309ff74ee49f27434c87fad61cb7df41d4379d4 2015-11-28 17:57:06 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a803f39b9828cfdc97319222690b454ec46e000551acf951abe647face3e85b 2015-11-28 17:49:52 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a88c11b8dc2833031f2163fccd9d1fef2d3071e52992b250e96806703cbd278 2015-11-28 17:44:22 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a8b56bf6658c6af28e3c1fc54f215fefc2016f36773ce4d0d8c06c95522f594 2015-11-28 17:55:12 ....A 419328 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a8d060b3d4edd5eea306e11d04e3f8a12866b19a21f8e9c5f4412239f03cabc 2015-11-28 17:59:58 ....A 760832 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a957385f84b6b1a03980d4844f521928dfcef07debe8e1c2cb516b173aa2c3a 2015-11-28 17:46:04 ....A 95232 Virusshare.00215/HEUR-Trojan.Win32.Generic-4a9aecb84b1417427cc4d1425146baf7be81701b7e148655ccaf652ca19730b2 2015-11-28 17:54:14 ....A 1344000 Virusshare.00215/HEUR-Trojan.Win32.Generic-4aa710e3c059f9c5729e1dd16dfb155bf2d7f68e5d70549e53ba7574a36cd8b8 2015-11-28 18:04:52 ....A 290816 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ab3c911fb27c810581bbd12823676d5669ea7fe30612d165cf6a6d42ac7bf10 2015-11-28 18:00:16 ....A 306176 Virusshare.00215/HEUR-Trojan.Win32.Generic-4aba6a3001562f1737002e933fb968e66eb4c83effcff626570c25cc909c84db 2015-11-28 17:42:40 ....A 845328 Virusshare.00215/HEUR-Trojan.Win32.Generic-4abc7bd610c4bd0db827176252723b028fccd7ba12ea6e4872b1a5107988106f 2015-11-28 18:02:16 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ac60485ee821b632c3a77e473aef186d2d9e07bc7c664e41d439dba8410f57d 2015-11-28 18:03:52 ....A 168448 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ad59783bca7ae6e4b3e40d4b6b3bd737a6df3ae652858e254b487b79eb3ac55 2015-11-28 17:59:40 ....A 416288 Virusshare.00215/HEUR-Trojan.Win32.Generic-4adf6861ba8cee646f23f528047e0813aad76b98f5724a42d5db79d1c13e6fdc 2015-11-28 17:41:26 ....A 114399 Virusshare.00215/HEUR-Trojan.Win32.Generic-4aed6306c285064e437839bfa87c4f6b60f496bbdcda8bb63e0e15aa5d4f00bb 2015-11-28 17:52:38 ....A 6984062 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b02963ab8cf13e3306acf5a690b3dd03cbe0e69c966235473ca0170abc8b655 2015-11-28 17:57:48 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b09814de04505bad1968004b181e28780bdc2ee999b8794c7a3798aad76baa7 2015-11-28 17:42:40 ....A 234497 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b182cb67656e831d8557d194001debab3e8a08bfa3df1ff57620ba1b126bcf4 2015-11-28 17:50:32 ....A 238288 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b24e94ef937299bb34c48e4a368e2808167aa1676e95022ea5943d5f92a0f1b 2015-11-28 18:02:34 ....A 303616 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b296384c6c1fda2c771e1c357ee7c66dd0dc4122c9259809ed4e4244b1553c7 2015-11-28 17:50:48 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b2ccbe31a0fc3cdf0f11ab4706623fc216dd88c877827f262b0ca8602e8ffca 2015-11-28 17:43:58 ....A 27748 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b2d86ad6f241e170a73c91ab3da6085cf5bc9417d57070146ccb01dd7d5ce01 2015-11-28 18:03:52 ....A 243345 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b44366932abe41cd90eabc71384fe36cb4bb43accf99d89428030c9b43d4f2d 2015-11-28 17:58:24 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b49e017be1ee591c633e4b442c301ecd11d495b54810aa79d78918ca902b044 2015-11-28 17:51:08 ....A 104960 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b4a3340fb46e1f1af5faa74f58cf9022544405906fdd8f589315d3e76b26648 2015-11-28 17:48:56 ....A 343040 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b4b03a54701c3c9cf6e11314caa9cc3ba438dbb85d56d5c052d98ff79e8f6c3 2015-11-28 17:59:40 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b54c089abf958f44c8ee10661ef6c7fde191046eb4809445b58b5dcf8397c73 2015-11-28 17:47:02 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b5a0f351ee82c8304b39430f65aecf6ba48533d77099ccfa757f7b86bf8cf57 2015-11-28 17:50:10 ....A 393728 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b5be477fbc738b8fcee6a7dd8efbb997881a3fbe1c0376f595148e0b2378160 2015-11-28 17:53:28 ....A 685568 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b5c51760fffcb7c7d9c9c8ebd6f3a7a4d3b9f60170e32ad448e7cdcd1048837 2015-11-28 17:43:00 ....A 116736 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b5f1f27cf56f3c588424ade5ed7954a7b9536ce83d7459953058cb1862f03f9 2015-11-28 18:03:52 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b62d6ac36f8066a67d2039f1154fa41a5c8430fcd898c113da77cdb2ce2a9f3 2015-11-28 18:00:16 ....A 146440 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b6a043d88de6cdb1e8ee9a57133efb7b8aea1ab63d4eaf3a4e5f4d59ba5718a 2015-11-28 18:01:58 ....A 69538 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b6d0bafd66c996794e91093ec457d79da4619836854f3b05f5353c7834062fb 2015-11-28 17:44:22 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b6e5fe725188306a5c504d1d364c34065fe279c951e2145da00c84ba0535379 2015-11-28 17:45:44 ....A 156168 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b8036f8026d315cf21088691a61272e79f838bc23916bf4b557330a670b4a5a 2015-11-28 17:50:32 ....A 67907 Virusshare.00215/HEUR-Trojan.Win32.Generic-4b8a08a9457ed9dc23d5b427ac92636df113b7bfa0969bf7e3565bf867c1991f 2015-11-28 17:48:34 ....A 4830887 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ba352e8e8c646d3e8388ffdc2ad2c3ac22631215fe10c559d2f382ba03f768c 2015-11-28 17:52:42 ....A 534581 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bb3c4fd9111df5f80367b728528c340f3e96727abcde0be6a0cbaaf73d0ce60 2015-11-28 17:49:16 ....A 176640 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bb3f5dbfa80494bed197d0e904ac836718e243b462583dcc6a794d4f50d635a 2015-11-28 18:02:54 ....A 435200 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bc602a3c3517d56f7166e32030fddf697dc384bb00800fcab9b8ed1ef8d63ec 2015-11-28 17:59:58 ....A 631296 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bc618c38a1e7c89e032106f1a0845b6d503e0e65877d79bbb83d8130a7293a9 2015-11-28 17:45:44 ....A 307025 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bcc027392a234017645388fb744de9ebee65008d1e297b1f8397f5801f2ade8 2015-11-28 17:45:22 ....A 19454 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bcdea6f6d07def4a8b70d4984c9c6ab9f90ca432879bf6c0241beabff631690 2015-11-28 17:58:42 ....A 147464 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bd0b2505352241b5166a28ab0158f456a6faba7615ffe97715d909e49be6602 2015-11-28 17:45:44 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bd60f1f87deeda249c4426c43d3c3ff58e252102486ae9d2e7f23d7da7418d6 2015-11-28 17:58:24 ....A 160768 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bdedbf178f668d527160c37dcf67232dd0df8aae1901ea8cb9ecd2b075edb36 2015-11-28 17:58:42 ....A 16385 Virusshare.00215/HEUR-Trojan.Win32.Generic-4be2385e19b67243d922b73393fc615422b8942df0c83865b3aaf2620a721e4c 2015-11-28 17:47:18 ....A 327680 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bec1b77da1e92b0fd7595b66174d67ff78d6d94b0c02d00203b3e41a42e6557 2015-11-28 17:54:20 ....A 225665 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bec49c67cf317eba5ebc9d222024f952a861cfea84ce7eba2c7e8acd3e15192 2015-11-28 17:44:42 ....A 984064 Virusshare.00215/HEUR-Trojan.Win32.Generic-4bf0ff7f1564c8c309f41084355b986098be5fc6fa986fa985dd699adfa2e9fa 2015-11-28 17:45:22 ....A 109200 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c0d32d319245f1d5d6164e1be396c3cdc853dba8a52a7bb63de750f42c27be1 2015-11-28 17:56:08 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c10823e90d09a2f93e4fb81f2ae48dcfd7ea285a9ad7c981319d67ee5509b59 2015-11-28 18:01:18 ....A 142312 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c13c224ed81c41a8c66173f6ac2777357f39eaecc453c74a577e611b46b62e5 2015-11-28 17:54:20 ....A 236544 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c142db45e931640ef54836c79d9bcc8cb52874b9943c315093f91cade00e3e8 2015-11-28 17:57:28 ....A 108880 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c1c9c4fed0424971b3b8a0da60dc5f402d57b743275ff194acc5ea700b1fbd0 2015-11-28 18:00:16 ....A 1490944 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c2d5e02d19e0b1a1146b7198c9d1cbfc8b710cd2d66400f872b0abef18e4556 2015-11-28 18:00:16 ....A 260976 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c34f85c41d3ea8c6eea54df14b376c9c8a115333086e708f1ae8e0ad73764b2 2015-11-28 17:42:14 ....A 175141 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c5736de62794ecdf466640b152e471a49ccc9479e549bd37efbee1993d891a3 2015-11-28 17:53:02 ....A 487473 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c763450f58c4c39fd2c9dbf6fef112d12a9e28a5ef7dddb37b9fdd06ebe5a15 2015-11-28 18:02:34 ....A 407632 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c8f24ecdeceaaa5235285430ed9a834e1a7dff4d02c1624f87a811b89d886ef 2015-11-28 17:51:28 ....A 129032 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c9c127cbb8736f7ba049a63e376c7e88ffe5b5746c0d1d5ba4112e1edc3f4dd 2015-11-28 17:47:20 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c9ec7d59f7b7514a3affc3f641a83a1eda8ddce38c21d4e2d5ed1c47be241db 2015-11-28 17:59:22 ....A 2874880 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cafe58fa859d8a34e6fb9e6a6a0da41acc41bb217a27f67734d796082ee0104 2015-11-28 18:04:52 ....A 25011 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cb85b3365629a4fcc4e3be3b6893fca882f397e5cfaf02392d0ffe1d590add9 2015-11-28 18:04:12 ....A 671744 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cb9428d9a2487edd205d619b39817c15e66ef33a231b1be52892f7b03ac4e7c 2015-11-28 17:46:04 ....A 310272 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cba8efbfc4d29fb11a728baa676451bf5036af06178a37882e0e3a02ad07cc1 2015-11-28 18:01:00 ....A 829968 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cce4259c3720f71649540f7bad0c4936941ef23a6908913510ebe8d1bf46fa8 2015-11-28 17:48:56 ....A 207984 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ce555788759f3bf097966466333189d2397c28c8ed3913f0af24d2fea3bee46 2015-11-28 17:50:32 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ce5b7b28746f6a4b389522ab518a36e0b85f24e600e0e792271392922e7cedc 2015-11-28 17:51:08 ....A 347136 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cf18668c32319b240b1d1b68b5d328c90f5822e5fd82d89e739745735d3ed0d 2015-11-28 18:03:34 ....A 174080 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cf5df5854e71c3fccd966cb1f295c605c0b72e6817af812fbccc9d1e785ea0b 2015-11-28 18:01:00 ....A 251904 Virusshare.00215/HEUR-Trojan.Win32.Generic-4cfb5d4a691db8cc952c90b291234c7ffac9a3e09452de1389cbb1ab1e23f665 2015-11-28 18:04:12 ....A 815104 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d1567d7da1923d7b448c1835f70f500d9d8a6aaea91a102603d6c005b4d9dc4 2015-11-28 17:46:04 ....A 252496 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d2568d0d2babc7299827db3b3807a824b2965fe1cd3c938eaf7ed57d93c0421 2015-11-28 17:57:50 ....A 215552 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d475b162968edd1d33c9b566fa6808e80a06deead1220358a2c792e13a0ede4 2015-11-28 17:47:58 ....A 211024 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d47d41c8e6d9685392ff05297693452399434d5ee6f1359163f8401db774998 2015-11-28 17:43:18 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d5b555d6763cb7184025d71cd3d378e8553b22a8c927aecb6aa406ad7101773 2015-11-28 17:49:36 ....A 166912 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d5d7b6e9eb12ecfc38a551e96727fcbe341ddc2aadb635d5a4bdb3c23e1756e 2015-11-28 17:42:40 ....A 107800 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d62a2371fb513de7488f0a85856e5f98527a93d3eb24ea5e4fd9d2c093b7a54 2015-11-28 17:59:40 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d6f969692129f1b39f90511f113f4b7fe76c1f233b2852d545fc8f3dfe3a422 2015-11-28 17:56:28 ....A 385536 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d7117e9935236111ea7b059d673aa45ed67e0e0ac454942271adbfa610a742a 2015-11-28 17:58:04 ....A 327903 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d778379f495c79bad8fba42f499ca9b69880d2bf3fadfa5d9bef4a633b67fd5 2015-11-28 18:01:18 ....A 392704 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d7c3abd68491e87e566f5d892aab675cf152e7105aff8e03c19439f535bfe28 2015-11-28 17:53:28 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d82e8898dc48f7e207c8ee78b187a5f53034586becdbce6dd385445e9e2c16a 2015-11-28 17:50:48 ....A 469504 Virusshare.00215/HEUR-Trojan.Win32.Generic-4d9a575f56e03291c7d46d6c308c209d5134d78db08b43c950122ecfe202b592 2015-11-28 18:00:36 ....A 174687 Virusshare.00215/HEUR-Trojan.Win32.Generic-4da22bb37cf941faa2c9f06eac537698b411014db2c1852b73317d1eaa9d77c8 2015-11-28 17:52:06 ....A 211408 Virusshare.00215/HEUR-Trojan.Win32.Generic-4da27f433b6258a1a7fbb7c34bca391cd60fb169d18030a9cb6774308701bd31 2015-11-28 17:52:06 ....A 175616 Virusshare.00215/HEUR-Trojan.Win32.Generic-4da716a2bea5c09f8e33950e9ae9c28042d75b6bd131952bc980bcd0be554631 2015-11-28 17:59:00 ....A 244224 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dadf7d0c7319cd97a13f4b9d65f6fbfcd007fd0fe97b1eda04d2c817de16e0b 2015-11-28 18:01:38 ....A 823296 Virusshare.00215/HEUR-Trojan.Win32.Generic-4daf7af9b219c5d1e154e966d156ee01dbd22d808c91a57e09a942fba08a9522 2015-11-28 17:59:00 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dc0aee9e8f458d58cd152bde3f342fa18de2534a0ccf4706ebabce2eed907ac 2015-11-28 17:51:46 ....A 86528 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dc8552007dbf9e40c0586a7fb2fec106f6cfca88b3a98bd6a0aedff33763df8 2015-11-28 17:59:22 ....A 36486 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dcb400fc7883d3535f78a9e4315288e6c9e5ab86207482162ea450ac8a44cab 2015-11-28 17:43:00 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dcbdcfff9da28910721900a2d679bc91b6845b6a77c8823e7458cbd939c6872 2015-11-28 17:46:42 ....A 215040 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dcf7e25aef37db11a737853dd7cfbd6c17839c41a960bfba76318491d47b409 2015-11-28 17:56:46 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dd08f73efe8a488e755d839af076032bfa9f3deb2ce9d1afd1ae5bb55c462b8 2015-11-28 17:47:02 ....A 174080 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dd320b6a0ced8c1ae70f3002381411d44141e772f692cc54b729d19ad06f237 2015-11-28 17:51:28 ....A 304128 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dd9682f694a6bb4d33cf5ca94909f70d6c98bac8161a01a500aeef154fc45aa 2015-11-28 17:50:48 ....A 567824 Virusshare.00215/HEUR-Trojan.Win32.Generic-4de2708e41089cee145f9c5b58b8b827077fd4b95d43b1b9bf19c5409fe6f5bb 2015-11-28 17:47:38 ....A 114410 Virusshare.00215/HEUR-Trojan.Win32.Generic-4decd4ea9a4abb735b3a94af286f10b9a2bb70172e1b3328b1419c1d232f2eb7 2015-11-28 17:49:16 ....A 920576 Virusshare.00215/HEUR-Trojan.Win32.Generic-4deee8d197e0956c5ef74f9c251fb0fa4284a88c6c21abb3a1ec65f56ace295d 2015-11-28 17:58:06 ....A 142336 Virusshare.00215/HEUR-Trojan.Win32.Generic-4df9d656795a34b3eb2d1b814a413593a927f7ed3182f295d94a8ca72bc133e5 2015-11-28 17:54:26 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dfc8e98bad18f2ef21f973e8ea1c1643934f7d5078a37d9a9dad097a3340eb3 2015-11-28 17:50:48 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dfd2e3f4a549b2209aa6d506ff9c974861e835a15f616c2524b3c50a01e81f3 2015-11-28 17:49:52 ....A 115727 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dfed131d3e45703b0395c643a3c425f73445b46b0c67a18fc70730a7a3c99ef 2015-11-28 17:59:22 ....A 178176 Virusshare.00215/HEUR-Trojan.Win32.Generic-4dffd685c8e9aa43574d2a07a8fe820161c3a26b22827a38ddb884564b4d69f5 2015-11-28 18:04:52 ....A 487152 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e113d0c7ffe4ec246ce2324765a3c3bcda1fcae9f3f09c588f9e3aaab07f338 2015-11-28 17:59:22 ....A 858994 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e2aa9fe4f74e3a582965ed6f8ccd3c7b438822e9627a0b8b5b654606484c652 2015-11-28 17:49:16 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e2c3b449a3bd2dc6c8c3b022d2e3cf2c1afe2f647366bb30ba4e31664bb6d59 2015-11-28 18:03:52 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e397a2f4ed666eb01f98f1c3049eef6c5b69414845adddf0c38e89eb27f85e9 2015-11-28 17:41:50 ....A 556640 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e3d9cd2579ee53e3fc8412374f22117b6d2eda9f802dcf8989d76668b34d9bf 2015-11-28 17:59:00 ....A 375296 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e412d879df1b234275560d497a69b7814d7a325767e9f007c315eb82fcb991d 2015-11-28 17:58:06 ....A 307206 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e50ae4925969c6e8612c2141d5df0f2c52cc19720103bfac34d30d81034e779 2015-11-28 17:47:02 ....A 580096 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e54dc7c5916e03383600bfb130fb6301196851ff0e66f6945631d4b9f538c8f 2015-11-28 17:52:08 ....A 425984 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e60c9893570bb77c9526d267088a4f042fc051d22afcab06dd88660caa49223 2015-11-28 17:55:48 ....A 528971 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e687d45447fdf9e4a4c448f6ab9c78e4093e3eddec6c76221eb43763a95ebff 2015-11-28 17:47:02 ....A 480704 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e7ba07667729d10bfd02943469302ffa090ff147d5c523cb1357d09d453843d 2015-11-28 18:01:38 ....A 186984 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e86277d80918231658bee218140ec5558860898a34aa5e660a862985e8a2641 2015-11-28 17:58:42 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-4e8f213a448591e1e62a487de8a155fc98d5065701bdafe39996393bc92a140c 2015-11-28 17:46:22 ....A 55796 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ea1093d61d5746662d691239eae1c5edd9b26e580f8b9b616ab276112266aae 2015-11-28 17:51:08 ....A 221184 Virusshare.00215/HEUR-Trojan.Win32.Generic-4eb12b79ac04c9436929be2546b64f27426816d83bf0e86ea784858b07438729 2015-11-28 17:49:52 ....A 601088 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ecfc01727453f9256b61709044523ff81a8e725c511241d1200570959d93f86 2015-11-28 17:53:02 ....A 139776 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ed4518015fffabbc8123e13481163b16c05de86dd2d4e69d6222ac6db98a817 2015-11-28 17:42:14 ....A 671744 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ed60657251bfe08eafda05b7f7939c6d80379672e1a42e7fff94f145d9617a6 2015-11-28 17:46:42 ....A 56320 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ee1102bffd9876c1289465ca1f592992194add5baa3d6b1901e71780f96b6f1 2015-11-28 17:58:42 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ee8e50e8d8145be009482b94ee834ec6135685ff5632e0231707517984c3b6b 2015-11-28 17:57:50 ....A 312497 Virusshare.00215/HEUR-Trojan.Win32.Generic-4efd33b0e36713934482f2940deb9dad84fdf0827ea603191c1af85836679e4e 2015-11-28 17:44:22 ....A 452096 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f02eb0845525f20de28801797f6045b259ca5daa3a7ee23c3a05f607870303c 2015-11-28 17:49:36 ....A 297904 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f1e41476d1ce39b7a190b1890cdc68d4ce4b52d3551ad4b7a4c062a4c30b563 2015-11-28 17:45:00 ....A 450320 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f1f00f80d1d1336883db90ee084c173b14636106fe9512cbf2fd86396c49439 2015-11-28 17:45:44 ....A 29504 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f23414d1d77dc4a9e6eb1c219e0a16cc513a3aa2c862ebbf80044a7e4b27b53 2015-11-28 17:43:40 ....A 129024 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f24fd0f68e8338e7c3b06fc4fc6c73d099268b45b2f1eb10fa650193162f0df 2015-11-28 17:54:02 ....A 100394 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f2b7f9d0f6191a3cf268c1fb1c48194effd56d5f460e5323c210415a72c4fdf 2015-11-28 17:47:38 ....A 20480 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f2be2882653e72fdd4aeaacc747306bbedad931aaf7b9057925df887066eb65 2015-11-28 17:48:18 ....A 293376 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f33e83157dac0b77e41a5f57708fb1f388616a48e93451e4f3b5ab1b5dffe31 2015-11-28 17:49:16 ....A 48921 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f47155b0ae1a3186b17c715107b007effaf4b23e0339f99bd5c2e2a6d3d433d 2015-11-28 17:57:06 ....A 455680 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f4b089a54e552f351bf2556388b1f21b2418a70a4cb8373b0f3da3cb49d588a 2015-11-28 17:58:24 ....A 675840 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f55ac0fe6935301fbf65fe744cf36405ce453e0d4da46edc1eda0cf3d6d5fac 2015-11-28 17:59:22 ....A 49408 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f582b3b224a9f66ed590f282a6188f9c035fb16abb3fa804e748e156f8c02f9 2015-11-28 17:59:22 ....A 499728 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f5bbcd48999ae5ddba819b116c839f3d969b40e1cea353c687f3def7f5cfe11 2015-11-28 17:46:04 ....A 145858 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f77118b6baff0e214adccdb61a24df5583aeb9ea9fffa35d89b5b927cc0ee64 2015-11-28 17:44:22 ....A 506009 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f7cf7fcfd9d7764037bb15a1549662c5dd9006d93b38cf7284b7ca9d03fb4ca 2015-11-28 17:43:00 ....A 43672 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f81c0967bbab53c1d99b30b7152e48b6fca931c15e0b84ca36ff67caec1a063 2015-11-28 17:57:06 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f8a1bdb829e1ea4c49c8aa07d2dd0fb1bfd4a2a7d17ab681685b15da29bde78 2015-11-28 17:50:10 ....A 182970 Virusshare.00215/HEUR-Trojan.Win32.Generic-4f9cab1056a99fc8b289efa4c9ae8abc57fee3463d750499f7638cc8523967f4 2015-11-28 17:59:58 ....A 33264 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fa161640dd5fdff22c164230053fa65270d9a5536772cd602537a540038bec5 2015-11-28 18:01:00 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fac703791c9ecccd41d5814dff174c0a907eec759b7d969562fd877acde78ed 2015-11-28 17:57:28 ....A 152097 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fb65ac59a49bd822b7fc03ce3afda530659a8c19c1afbcdaf33f2a616eb2d36 2015-11-28 17:57:08 ....A 4126638 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fbb233aed126ed18cba6864205bb49478b56a26728f63dce511f4e548ad286b 2015-11-28 17:45:00 ....A 73216 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fbb3c1834864368cc808c8cfb46ae4709f1805050f435584da4628846b430b4 2015-11-28 18:01:38 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fc55b23cf3cf5c0c16d825e0af367426ad76b64223f0811a3cdc1f35d93a5bc 2015-11-28 17:47:38 ....A 457728 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fd8a5aea2082dc56679ce8491e16ee003fd36dc9349a19c3b56389348c7b325 2015-11-28 18:04:52 ....A 436464 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fdb42c5160aa939fc8dd180915dce2827f710836ed6b2fece458b9984b93a51 2015-11-28 17:45:00 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fe12d215115f942db2d163fb9b2cd8b92077c35792b2c90db7a5544ecdabfe8 2015-11-28 17:43:18 ....A 434848 Virusshare.00215/HEUR-Trojan.Win32.Generic-4fe956b203ee08c4ba4d5814846b7af003a5966fe96123727b83c7d3ddb73d71 2015-11-28 17:50:10 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ff1c5907a02a80ec1e88a96b5c8b7252a053bd3a67abc2bfa78f924ebdfd78b 2015-11-28 17:54:20 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-500466e62b074ce23fd873327a5594cd7ecd2c8f255120b53f0ac72b7c6c6a75 2015-11-28 18:00:16 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-500a52b1034442e4c10066a1dbf98d3f2daed00a5851a6dfc3c65aa39c0a0385 2015-11-28 17:50:10 ....A 267776 Virusshare.00215/HEUR-Trojan.Win32.Generic-500e80aa4f46b042d3455260f64ca735672a33dc3f4c7864735a612a3ca2e7b6 2015-11-28 18:04:12 ....A 817664 Virusshare.00215/HEUR-Trojan.Win32.Generic-502c9aa99bc5af6078aa8a35562d1bfb09a50900995fc763d4ecf66dc7853039 2015-11-28 17:51:28 ....A 335885 Virusshare.00215/HEUR-Trojan.Win32.Generic-5030d2606427bbcfd0e880bdd3da7f64e95b1c8ad90bc4d43ee4bc9f1b634bd5 2015-11-28 18:03:16 ....A 140288 Virusshare.00215/HEUR-Trojan.Win32.Generic-503e6bce56ce108429265bff98cdef2a6027fa6b5c409c112278365ad3501709 2015-11-28 17:52:08 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-50425973a5ec2a78b21a8cab88c08e153ad7f3d3205d37946398dc680050fde3 2015-11-28 18:04:52 ....A 462994 Virusshare.00215/HEUR-Trojan.Win32.Generic-5045f75d02d862d658fa8fadf21f4efec667081c72093dbb8cdcd2191cee3710 2015-11-28 17:54:22 ....A 190464 Virusshare.00215/HEUR-Trojan.Win32.Generic-504953bb0f1b0369f0d81b9a6b05ffe5811a7ccadf1241538d8934a7ad6e8a0b 2015-11-28 17:56:46 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-504fa9b885b04286e8aff67c6d71fd4fd6e8b84f66d658376778eb1fd82a2cd0 2015-11-28 18:02:36 ....A 174592 Virusshare.00215/HEUR-Trojan.Win32.Generic-5055471270ab4cb1edd9a809609500646d1e0838d9408dc3d08b2405496c776e 2015-11-28 17:49:36 ....A 206336 Virusshare.00215/HEUR-Trojan.Win32.Generic-506f8c1ad9bbe8774e0fdaa779ac507c0c54dd6188d1a84a858437f995a1cd94 2015-11-28 18:03:52 ....A 145272 Virusshare.00215/HEUR-Trojan.Win32.Generic-5093ee1dbe31d618c98e194183de5e96852de66ecb431e6c6811e37853399171 2015-11-28 17:46:42 ....A 72704 Virusshare.00215/HEUR-Trojan.Win32.Generic-509612df4375c1db45ea6e26028d330de7e818e516a3abb7ee5386afaa7fa5ca 2015-11-28 17:55:48 ....A 694272 Virusshare.00215/HEUR-Trojan.Win32.Generic-50a4b753237ddd8214238a923ca9816c82877c58ba0f9a67cc2bd86f90f36ebd 2015-11-28 18:02:54 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-50a98045c855c29085f3b977663574d33390fb41daae7a08e7fb2feff615b729 2015-11-28 17:50:12 ....A 145408 Virusshare.00215/HEUR-Trojan.Win32.Generic-50c5200145fdc80191bb746dc72c26cf6d6ab0abb1308974d3a1feae94a0bafc 2015-11-28 17:44:42 ....A 524288 Virusshare.00215/HEUR-Trojan.Win32.Generic-50cf49b6c0ef9d8472f3869cfb1fbcad9c276040161371bb17d2997da4f753df 2015-11-28 18:03:16 ....A 307352 Virusshare.00215/HEUR-Trojan.Win32.Generic-50d87725ae1a2e727d2f13fad7cc66900868497528d660f0d3d73341d8ffd9cd 2015-11-28 17:58:24 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-50de2ed9239fc36166c0c9b21e4a384021f566d6befc1f67c371e9533caa9524 2015-11-28 17:42:40 ....A 313184 Virusshare.00215/HEUR-Trojan.Win32.Generic-50e36b0303eb314fe8af4e9f9b524a725c8da5e447a08a73ddcf30c047e95cce 2015-11-28 17:49:36 ....A 601469 Virusshare.00215/HEUR-Trojan.Win32.Generic-50ea65c1b381a7b572ff61ed754548c4978db6f55b0adfa2c64463b7853c31c4 2015-11-28 18:03:52 ....A 244918 Virusshare.00215/HEUR-Trojan.Win32.Generic-50fd17bb1e7353a5d5f854736446dec1b8fae3abb18cbc34cac2d08fc70efa34 2015-11-28 17:49:52 ....A 568320 Virusshare.00215/HEUR-Trojan.Win32.Generic-5102fcebbc8b72b03cceccfd2afb6bb8d96996f2c17e5028d3cfb1256b87ffd1 2015-11-28 17:57:08 ....A 119296 Virusshare.00215/HEUR-Trojan.Win32.Generic-510638b872997d2dc7c75f266c09e8114968a7b79e892cbdf841c509c008fe80 2015-11-28 17:46:42 ....A 87040 Virusshare.00215/HEUR-Trojan.Win32.Generic-5107235e674078ac384e557873eb3f43253582e7e189de5fdf30a1968806ac60 2015-11-28 17:49:36 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-512c26de4dc5c50f397c460104301f8c304a79d3c8db1960f6df5e6a510407f3 2015-11-28 17:47:58 ....A 165376 Virusshare.00215/HEUR-Trojan.Win32.Generic-513456eb979b7b2d8224615c32b8b2b13430a321cba9dd0317c398f0255e2d2b 2015-11-28 18:03:16 ....A 1217536 Virusshare.00215/HEUR-Trojan.Win32.Generic-513ce8b7228f43c59f3733682b4827add7dfb75bcd2044aa7218582f3a3f5c80 2015-11-28 18:03:34 ....A 382448 Virusshare.00215/HEUR-Trojan.Win32.Generic-513e2f5f3756d7c34677cdc365c9ac7fa091fc10d7a645c95165bac0c073db21 2015-11-28 18:02:54 ....A 244224 Virusshare.00215/HEUR-Trojan.Win32.Generic-513e47e3429a57e7becda24f643948f2ba6c4eb20508685658e2b6bef3ab9782 2015-11-28 17:50:32 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-51400dd52528bf2fa1fc922010428ad5323705360c048211329a563d2122c6d4 2015-11-28 17:55:48 ....A 287232 Virusshare.00215/HEUR-Trojan.Win32.Generic-51427c2c8e770d4714ba82c0a6b32c18c1cb0c3b6d8424d4f6aa2f79e2a171f7 2015-11-28 17:47:38 ....A 31744 Virusshare.00215/HEUR-Trojan.Win32.Generic-5147d7aadd928128dc1515029c6d785b16282e4ee9a4ef6fd3dd528b0a40ee85 2015-11-28 17:56:28 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-514e9dc33f4547ccaeda16feedd0b8e8ec65efa13b7d9b66045212b7083eb617 2015-11-28 17:52:08 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-51509cc091b6041c9d49635076398392675b9ec03723b40a49a3c911f46cd8c1 2015-11-28 17:42:40 ....A 68608 Virusshare.00215/HEUR-Trojan.Win32.Generic-5151a9f8de22bf30030cdb544ec0f2e473270030c3c7b9e20f17667aa06211ec 2015-11-28 17:57:28 ....A 48128 Virusshare.00215/HEUR-Trojan.Win32.Generic-5157ac0bc80abcd1b830a4c9efb995712c2d8ba73da94a318357c810b2c6f8c2 2015-11-28 18:01:58 ....A 174592 Virusshare.00215/HEUR-Trojan.Win32.Generic-516ee5c27264a7a7d8ea966f28fe269e6137d0e9e6de0b3287b8589f2360c91f 2015-11-28 17:42:40 ....A 426496 Virusshare.00215/HEUR-Trojan.Win32.Generic-517d3c4be619c899e009a2c88c7d2e5dd11cda6c4effe2b8b98e74984f449f78 2015-11-28 17:58:24 ....A 229376 Virusshare.00215/HEUR-Trojan.Win32.Generic-518f3977e9c46df29a5abcabc58ef5240e1f46be4757adb0e80446e295659108 2015-11-28 17:57:50 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-5197b6634f8253b9787ad1ab1f27d6d9fcfd6fa8f6b5598ba897e5d60471964d 2015-11-28 18:03:34 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-519cd441db601077c082b56abfb864f32045ea3b61cc30a1fd2e8691b162b908 2015-11-28 17:49:16 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-51a241ff3c96772a6883498bfb407f94a4b271ac23cf62091e6dea25f1c785e3 2015-11-28 17:44:00 ....A 101376 Virusshare.00215/HEUR-Trojan.Win32.Generic-51acfda2bf68eace835a984865ffdd294b0faeb545d3403924d98e9065f009e8 2015-11-28 17:47:38 ....A 267776 Virusshare.00215/HEUR-Trojan.Win32.Generic-51b99e1ed0b9002c5bb0f48e98bf832b72589883828203b74e0ac09869c159d3 2015-11-28 17:57:28 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-51ccd3eb998e1c6bfbd824cd550a9a7cbb29cf98223b030e3ac437c9bd9d7361 2015-11-28 17:43:00 ....A 160256 Virusshare.00215/HEUR-Trojan.Win32.Generic-51d3c516d3c2a5cf7144473c7b92704190ef484475b61de8749fecac27791be5 2015-11-28 18:02:54 ....A 233488 Virusshare.00215/HEUR-Trojan.Win32.Generic-51efbdaf4dd020ef566c7370f3612b0417aafb063956aee52cd55d99c4e35e46 2015-11-28 18:04:52 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-51fcf500c7a0e02d56191a7bae915cc72156c49a3f2927fa8e9cd5949dcdc20f 2015-11-28 17:51:28 ....A 647680 Virusshare.00215/HEUR-Trojan.Win32.Generic-5224129f63d486998a3be752942b397cb9d592f29f2a9a150dff5cdbfe9e2811 2015-11-28 17:56:08 ....A 228864 Virusshare.00215/HEUR-Trojan.Win32.Generic-523b7359fb64e205477caf4c286088c7d01f55880b252219d3abd69431b39052 2015-11-28 17:55:14 ....A 393216 Virusshare.00215/HEUR-Trojan.Win32.Generic-5276a61cf815fde693b3a7ed343d9c9c02acaba81c93f9f3a2e16ec1479b7630 2015-11-28 17:45:44 ....A 320513 Virusshare.00215/HEUR-Trojan.Win32.Generic-527a4fd252c239a42915fedd27b54b7fc16a84861bc7e29334e33eaf7aa72150 2015-11-28 17:56:28 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-527f7dce523a61b119228bf7d7ef4cd599d837c169d3951f550974c83c82e1b1 2015-11-28 18:03:16 ....A 162672 Virusshare.00215/HEUR-Trojan.Win32.Generic-528390f1755dc2ac2bb8c79e8ac638b9088b52c21ac787faa315ef0ba3bcb3c1 2015-11-28 17:50:32 ....A 34741 Virusshare.00215/HEUR-Trojan.Win32.Generic-528459bdde345137f31519218c0d885b634c19fb66bd0ccf81a1e536002ae352 2015-11-28 18:04:12 ....A 363151 Virusshare.00215/HEUR-Trojan.Win32.Generic-52875cada12ddd1fa3889c5535021d85b920fa0968afcbe00dc17acc20d39344 2015-11-28 17:59:22 ....A 339989 Virusshare.00215/HEUR-Trojan.Win32.Generic-52941634cab853ba2a393b1675a48fb8d66873adea4fc42d7dfabdf46a549b64 2015-11-28 17:52:08 ....A 402432 Virusshare.00215/HEUR-Trojan.Win32.Generic-52ac59e0019ea653e44ba0ab3e47d6680576a21cec6ce611eab7fe983bc61014 2015-11-28 17:41:28 ....A 139776 Virusshare.00215/HEUR-Trojan.Win32.Generic-52d16c234d671b6fb4e044ffd5bac09358ad73b7aa5efd5c5593a41dffdff466 2015-11-28 17:50:12 ....A 217316 Virusshare.00215/HEUR-Trojan.Win32.Generic-52d697ae8040fbed1653595204c428f8db39f8bed5ac7f98103b1e28d968df32 2015-11-28 17:45:00 ....A 97480 Virusshare.00215/HEUR-Trojan.Win32.Generic-52e11a21229fc5468fd485543fca36dc87156494768b273507b14a336420419a 2015-11-28 17:56:28 ....A 71037 Virusshare.00215/HEUR-Trojan.Win32.Generic-52e7fba59ce1fa67c4f5536a85ab6488f0e16cebc5457e7aad3428ae729afe4d 2015-11-28 17:57:08 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-530475eb0bb93564e7f076091212e19010eed4721e8b75db3c849d93a4395fe0 2015-11-28 17:51:08 ....A 232736 Virusshare.00215/HEUR-Trojan.Win32.Generic-5305b87b8e2e7a4fcb1b1fce1b36e44827a1557d17041a7ab55c2fcb7408f250 2015-11-28 17:49:36 ....A 113152 Virusshare.00215/HEUR-Trojan.Win32.Generic-530790cba5706b3c62d0aa3f20780e1841dec69c712f93e438701622e7a00a01 2015-11-28 17:42:14 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-5309e128f4db77faf087a86a170a44db7384a89f15e15dd8ded147a6e77f6249 2015-11-28 18:04:12 ....A 438272 Virusshare.00215/HEUR-Trojan.Win32.Generic-5314285ca9acab38fc098c17e78408973cddd4ee362cd6b9d5393b58e9329ad8 2015-11-28 18:02:36 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-5314cade1c0c7be87864bc5144b3bf68b43e4a5a462a08b75f32f79ef627de4f 2015-11-28 17:45:02 ....A 160256 Virusshare.00215/HEUR-Trojan.Win32.Generic-5325cae8696744e1ccf3e5330cb354cab40856b93393857130aecb363cf3f4af 2015-11-28 17:49:36 ....A 159808 Virusshare.00215/HEUR-Trojan.Win32.Generic-5325ef87d28863328a1d909c844aa85f3b0b576017c29fda611324660c3a4e3a 2015-11-28 17:49:16 ....A 397312 Virusshare.00215/HEUR-Trojan.Win32.Generic-5331ef71b243d1eda84246671cf421d5eb71970fb720de3fd243330954cc9181 2015-11-28 17:44:42 ....A 886768 Virusshare.00215/HEUR-Trojan.Win32.Generic-5332e5f81c75860b1bc09f6e6a10a48b2a860bbc9a1fea33311acaab845ee104 2015-11-28 17:49:52 ....A 3584 Virusshare.00215/HEUR-Trojan.Win32.Generic-53374bf7ba39a4f2d876704a3fd64506662aab0785b86f55523aea2109da955e 2015-11-28 17:53:30 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-533dec29d218a97d5fc381592bd56adc9fa731ace6a094fe8fd81a641f0066c6 2015-11-28 17:47:38 ....A 881664 Virusshare.00215/HEUR-Trojan.Win32.Generic-535e291ddd2a644b95f05cc4f47bdb9c2124d9ebf8cd8bd7019bad755a06ea52 2015-11-28 17:51:30 ....A 124928 Virusshare.00215/HEUR-Trojan.Win32.Generic-5361446ca3d6349e6b66d252cbbadf1bb09124ff213467804c8dfe32d8f81fe3 2015-11-28 17:51:08 ....A 283136 Virusshare.00215/HEUR-Trojan.Win32.Generic-536261ef78032375070fcfb150555a7f7298d8c3721b12f006f241b8868862ee 2015-11-28 17:57:08 ....A 190464 Virusshare.00215/HEUR-Trojan.Win32.Generic-536e949657086680dcc4383aee1314a33101ad5b24b356aa1762e23eb29a6f44 2015-11-28 18:01:00 ....A 823296 Virusshare.00215/HEUR-Trojan.Win32.Generic-53714993c8ea2ba46402c9299af961532d24e29a67f239f689e014f07a21461b 2015-11-28 18:03:52 ....A 96256 Virusshare.00215/HEUR-Trojan.Win32.Generic-53859ecae580be430613e982e3bb7ef9b24d687dc1c3628d000ceec28979eb4a 2015-11-28 17:43:40 ....A 323584 Virusshare.00215/HEUR-Trojan.Win32.Generic-5391e950c219972c8216ebdd9358563c952ef0b55466357a8519555113ba10f5 2015-11-28 18:01:58 ....A 222720 Virusshare.00215/HEUR-Trojan.Win32.Generic-53970b9eeed131952993908022c93a2078eb676686250b808698af3b283c0ad7 2015-11-28 17:55:16 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-53a72f928817d193fcc37f00740074ab085cbc646ba250660c913ffc1069afda 2015-11-28 17:50:50 ....A 15872 Virusshare.00215/HEUR-Trojan.Win32.Generic-53bd864fc9e7e3f1a3cd1eb2ca2acd9de3d96e265e6fdb7f99e3daed394c4f75 2015-11-28 17:48:58 ....A 78477 Virusshare.00215/HEUR-Trojan.Win32.Generic-53c82a98fa49eb203dcc308bbcb580e684eca5e7755e28238f3263d72e0cc8e3 2015-11-28 17:47:38 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-53cd99701c657ea96d36625ea85c0a9e55f093ba827aa08ed1f2a048a71a1273 2015-11-28 17:53:14 ....A 1100565 Virusshare.00215/HEUR-Trojan.Win32.Generic-53d002ee97204a54e9370bd82eca46d4aac25a75d970c9989d22100bdc267d75 2015-11-28 17:46:22 ....A 141872 Virusshare.00215/HEUR-Trojan.Win32.Generic-53e46563bf7a1b94ee0474f9c8504a0c7baebc7edc567d1ed657848a0ad36fbb 2015-11-28 17:45:22 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-53e68e24b1942934a13490c03a24423243111fda9e65278068ad38f94a8cd161 2015-11-28 17:50:50 ....A 675328 Virusshare.00215/HEUR-Trojan.Win32.Generic-53f4af05ec0c6106977a3815f07146dee1c58ffeeea6e79db2b4ddedfa4c9acd 2015-11-28 18:01:58 ....A 434176 Virusshare.00215/HEUR-Trojan.Win32.Generic-53f7b98ef8dbfd8fcb67148be29d0ddde906791b360c4070e99307338643d085 2015-11-28 17:49:36 ....A 852496 Virusshare.00215/HEUR-Trojan.Win32.Generic-540360c74726778170f00aefdb65533bc1dcfb72ba25f119f052f0870d3440ad 2015-11-28 17:51:08 ....A 240416 Virusshare.00215/HEUR-Trojan.Win32.Generic-54067a53e0550cc27b89708b50fa803bcf2f9243f063799fddcd0fa8ced84bc0 2015-11-28 17:47:20 ....A 840959 Virusshare.00215/HEUR-Trojan.Win32.Generic-5451809e76bbeabe8f80395ce5abc394b37ccb13f939b45486843b2e507c799f 2015-11-28 18:04:52 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-54810bdfae583074ff2f5b4a3184eeccfc9bf93a6d2d939f25072bc4dd13e883 2015-11-28 17:47:04 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-54b118853c56d87718cb54e3792a41d70d9ca32e89c444963d69adc952abd77a 2015-11-28 17:46:42 ....A 78336 Virusshare.00215/HEUR-Trojan.Win32.Generic-54b1d1f478712e46fc48f31cb6d77f5772bb91828332ed595448c6a3648995a7 2015-11-28 17:45:02 ....A 310272 Virusshare.00215/HEUR-Trojan.Win32.Generic-54b5a93da616d58004954c588126c549b954e6f13fdc67b45020bac2b673afce 2015-11-28 17:56:08 ....A 133633 Virusshare.00215/HEUR-Trojan.Win32.Generic-54b8106376816693a2a358e2b41d105d44e31a19f53a0de400cc840663ee5f72 2015-11-28 17:42:42 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-54bc07ca6d4ec356796d84a6033b98cbbba9cc61d58b76f2927a5e9bd59e0e68 2015-11-28 17:51:48 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-54c0e8b9c4ea374219145af125dfe26567999706390da96fc9d49dbd184e5206 2015-11-28 17:58:06 ....A 330240 Virusshare.00215/HEUR-Trojan.Win32.Generic-54cb21368ee6e2db0c72439a7f6a2aeba3222dc66171cb28ded4cc1be5a09d17 2015-11-28 17:59:58 ....A 95744 Virusshare.00215/HEUR-Trojan.Win32.Generic-54d48ed46bb6e621290cfa2bdab953e4efe8da7f1627bf748424409f25ff9936 2015-11-28 17:59:40 ....A 329728 Virusshare.00215/HEUR-Trojan.Win32.Generic-54e3799548073228fe8d067a13b3d9e0f9413bfedececdd1704e9e3f8fdbda76 2015-11-28 17:45:02 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-54e45f3b16eabc5e1b5da7f13634220deea5332d16f4031842499e56e12be130 2015-11-28 17:47:38 ....A 572928 Virusshare.00215/HEUR-Trojan.Win32.Generic-54edd33e95feefb6513e689629b6fe1c767b27c89a78cb984553f05451c24a3c 2015-11-28 17:45:22 ....A 179712 Virusshare.00215/HEUR-Trojan.Win32.Generic-55002f256c6a37b5fd3a0cf43b5065a08acc56d3cdf6c20804c934fa23ae9f13 2015-11-28 18:01:00 ....A 171519 Virusshare.00215/HEUR-Trojan.Win32.Generic-550600c46d176ab52c70ee1d850047cab401ba63b58ce1112bea56ba2683b76a 2015-11-28 18:00:16 ....A 169984 Virusshare.00215/HEUR-Trojan.Win32.Generic-55171eeeeefbe0b88af8cc20d6fb8f074a833dbf84e01d7abfdccf48e7565042 2015-11-28 17:46:22 ....A 81964 Virusshare.00215/HEUR-Trojan.Win32.Generic-552597599bb1d28d3fae97190d6d7fe73650bc757d6ec23cc9a33f3c5572de81 2015-11-28 17:42:42 ....A 306688 Virusshare.00215/HEUR-Trojan.Win32.Generic-55285707a4a20672c4aa1b20bb13c43b4315d918e297f38d715bb8a4e88f6be1 2015-11-28 17:44:42 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-553667767b9030c0b54a2b43aefbaf0f6578d24162b87c5e3dc30605af94647c 2015-11-28 17:57:28 ....A 2611200 Virusshare.00215/HEUR-Trojan.Win32.Generic-55372f6040bcfd308c690004ea39b6d42988b9b5606ca19e29dedae88fc6fa55 2015-11-28 18:01:18 ....A 339976 Virusshare.00215/HEUR-Trojan.Win32.Generic-5549557271534585fa54f9b8eacae042656aabf4e9124945a4e28d8c691c70ca 2015-11-28 17:45:22 ....A 104867 Virusshare.00215/HEUR-Trojan.Win32.Generic-5570a3c717fdc07600aa786a0e12becc2afd9812bfdaad0e6523578a8621b368 2015-11-28 18:01:18 ....A 175104 Virusshare.00215/HEUR-Trojan.Win32.Generic-557873ab164e61676f13684d8685ab2c344433b88a903259af68b6ba75631974 2015-11-28 18:00:36 ....A 629272 Virusshare.00215/HEUR-Trojan.Win32.Generic-557cd39c09bffc96a67f33052c0a327fa6a20ecae9cc3ffbb1574e43a6363368 2015-11-28 17:42:14 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-558eef6ba3effe290875047a412632cafb757dc8f23f4cbda6a7437a32bf61b8 2015-11-28 17:48:36 ....A 397862 Virusshare.00215/HEUR-Trojan.Win32.Generic-5592a3976f136e545792b6b7a4a237fe7af440e4d1956908faf780bb3901a3b3 2015-11-28 17:42:42 ....A 540702 Virusshare.00215/HEUR-Trojan.Win32.Generic-5594b1dc579348728475125199c22a7b91632ad7dcb4427158f2b4a1a9aa9865 2015-11-28 18:00:36 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-55afb48827392976722c6f5c2d5805fd6ed93003479d206cb199d78d1a35bd79 2015-11-28 17:50:32 ....A 100352 Virusshare.00215/HEUR-Trojan.Win32.Generic-55b4ea735ea23897b6c6fa8abb0c5e76b5d684c625542d795668e70fe9cc5e8a 2015-11-28 17:45:46 ....A 433664 Virusshare.00215/HEUR-Trojan.Win32.Generic-55b9e5c7d96feac2ca5888c913717eb2e1e8405e0f013bcf031f3bcd47eb6f9f 2015-11-28 17:46:22 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-55bea364347c6083233cc3dbbeb98c34c54ecc6c72d56067217d61a3c7b38a71 2015-11-28 17:45:46 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-55c48725ab5714d4fa7af7c9ce4d44fa2be19784fb4ac9a61c6d5092884aca57 2015-11-28 17:41:28 ....A 844464 Virusshare.00215/HEUR-Trojan.Win32.Generic-55d89cb19941927fdeb1a4a3b2cacdf50a6a9d4bb0dcd4e08b2552c14e6f1638 2015-11-28 17:46:22 ....A 312832 Virusshare.00215/HEUR-Trojan.Win32.Generic-55e2e4ad9d59ef974c6c6aaed8460ea41ea75ffad5866111ee1e148a586d600b 2015-11-28 18:04:14 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-55e43f71a0a4209f007dafe3b6aeb4d3f8a1b178b061f5e9b06908b3e482283b 2015-11-28 17:43:40 ....A 711608 Virusshare.00215/HEUR-Trojan.Win32.Generic-55f29a548d999108967a7db19b581d929880ebe4cde5544b10a1a5b2cf78c4f0 2015-11-28 17:47:58 ....A 34461 Virusshare.00215/HEUR-Trojan.Win32.Generic-5600176b0535bb146577e669b5510fcf00466b8d0f28093c61e733b685446c4e 2015-11-28 18:04:14 ....A 187904 Virusshare.00215/HEUR-Trojan.Win32.Generic-560ee0ce538cc51ff881b2b9d98dcfa82a05aea37cafa44603a5ee34a4a3c1ed 2015-11-28 17:51:10 ....A 7173564 Virusshare.00215/HEUR-Trojan.Win32.Generic-5619ec61e42479a205b22d04132161c8e0ec2c97f2b9a0340e5d8f0c24adf062 2015-11-28 17:46:04 ....A 156396 Virusshare.00215/HEUR-Trojan.Win32.Generic-56206de77b71166f6f5068247704f6257dc16a2748fd0a5e66ac8943d9aae07a 2015-11-28 18:03:54 ....A 1363968 Virusshare.00215/HEUR-Trojan.Win32.Generic-56295e05cdacf3912da2a7db52631a0dc44aef49a42d911fe83abcf453004a50 2015-11-28 17:56:28 ....A 883720 Virusshare.00215/HEUR-Trojan.Win32.Generic-562aedea34a4cd9b8e1eac7b635b92f34e73d33b81747842325b942fb14f2fc6 2015-11-28 17:56:46 ....A 208921 Virusshare.00215/HEUR-Trojan.Win32.Generic-562db7f89630d20b47c45a20c14526450fb0245c85e7ebe83b741b3d3f31f33f 2015-11-28 17:56:28 ....A 116224 Virusshare.00215/HEUR-Trojan.Win32.Generic-56472f9f171f8a64af6d4008ac1a4d00241fa9d6b5f33a5b59d7d6557b6354ec 2015-11-28 17:48:58 ....A 36488 Virusshare.00215/HEUR-Trojan.Win32.Generic-5647f36b67ad29192197a785c3b10df56564ea78ff9a330ae81fdf4540ec240d 2015-11-28 17:44:00 ....A 64000 Virusshare.00215/HEUR-Trojan.Win32.Generic-565309f61f578573159bda48407f116c38c051ee2d34088ad25527d8450c2198 2015-11-28 17:41:50 ....A 1379840 Virusshare.00215/HEUR-Trojan.Win32.Generic-565fb0682e8fbd62c7562c60a5fef0a827042f165798e24609c6c0936946826b 2015-11-28 17:51:30 ....A 1406421 Virusshare.00215/HEUR-Trojan.Win32.Generic-5664c04903359aa6676f271bef4e88b5f88e180dbc27c9ed90510c56f9ad75d4 2015-11-28 17:49:52 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-5674883b1b2a87fde94cf47e20e98f99d15943f4721136a03c9f5c7007867aea 2015-11-28 17:45:46 ....A 82377 Virusshare.00215/HEUR-Trojan.Win32.Generic-56776d951465e046989949fc3822495e2e2e8bfacc720c92885831b051aac228 2015-11-28 18:02:36 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-567dc34381290201db9d55028b447bb02a0df9c195ab91c38bb7806d97711aa1 2015-11-28 17:53:08 ....A 1059620 Virusshare.00215/HEUR-Trojan.Win32.Generic-5684044a3296a251f925e5e5f94863ffddb1839851ed36f857106fb872d055ed 2015-11-28 18:01:38 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-5688d03286d5df3877a6c7f6cf3617c23503a9363b5180a2f259a27cdead38f8 2015-11-28 17:47:04 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-569298d5408c3876851d6853c754081e8435fc63048f0fe21775036e71febcbc 2015-11-28 17:45:46 ....A 630438 Virusshare.00215/HEUR-Trojan.Win32.Generic-5695eca9b708cf4b08ff419e383635a55b3fb38803784dd88159fb52b3783ad2 2015-11-28 17:43:40 ....A 397568 Virusshare.00215/HEUR-Trojan.Win32.Generic-569926a0d48fec8c1158edf23bee25c33309e468f9f90145abd582f810180810 2015-11-28 17:57:28 ....A 219681 Virusshare.00215/HEUR-Trojan.Win32.Generic-56a345be1b46b5574b641118669195977924e38c6f27365921c7431b277ce99a 2015-11-28 17:49:36 ....A 282624 Virusshare.00215/HEUR-Trojan.Win32.Generic-56a7d0d96cd9007c62292bd09760338bec00850c64079456f93de1adc4264747 2015-11-28 17:45:02 ....A 107022 Virusshare.00215/HEUR-Trojan.Win32.Generic-56a7dc72ca8517eb445d3efc838849c8d75ff920e07cc5e2f224cc853cec52ff 2015-11-28 17:43:40 ....A 177504 Virusshare.00215/HEUR-Trojan.Win32.Generic-56b82f67be01a321e53c0a28d0a0fbd20a9cd72987032fe226336fab9e780b8e 2015-11-28 17:59:58 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-56be3627200d4693f39e5e053ef150e68183018a1e56be0930cf1c6bf4c25893 2015-11-28 17:42:14 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-56d1e63ca28cd3505ff76f587dbe00a07bacf89c9923752065e7ba0ae5984708 2015-11-28 17:58:06 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-56eb71ff74d511b5f58b825339300bfd12fbcaa86a810c23286473ef7aad62f2 2015-11-28 17:57:08 ....A 128512 Virusshare.00215/HEUR-Trojan.Win32.Generic-56f5a66c0519ac5fad59ca0faf571d7f14fd74880c118e6045696564687309b0 2015-11-28 17:45:24 ....A 48019 Virusshare.00215/HEUR-Trojan.Win32.Generic-57018d32d857694d1eb445b2d80421126d0ade2b5f1957621d1aa48389f33f13 2015-11-28 17:55:48 ....A 67584 Virusshare.00215/HEUR-Trojan.Win32.Generic-5742cac3c6b0adfaf3c47fcecb9b130ee0c19006c1380c2dc31ce023862fa7d7 2015-11-28 18:02:18 ....A 257536 Virusshare.00215/HEUR-Trojan.Win32.Generic-5761559541f07c0f8086342af763e82b53a117b6af779ce3114aa767e1297756 2015-11-28 17:47:58 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-5765c40232c7aed13ea31de7faba5b63cd16e552e4a83fb753db84bb9f655893 2015-11-28 17:55:16 ....A 615424 Virusshare.00215/HEUR-Trojan.Win32.Generic-577313c637a610498de6fd7b3c7ef411da6dbb2b25da73878b80b12c7752215f 2015-11-28 17:59:40 ....A 1083346 Virusshare.00215/HEUR-Trojan.Win32.Generic-5794bb9208425e7e7f4b8ee8e9b99c66431f0a6d54f6895627fe996f479421e0 2015-11-28 17:51:10 ....A 5120 Virusshare.00215/HEUR-Trojan.Win32.Generic-57b1c0d90afff3a884cd979d132f5331bb8dbbfc97da7ad663dc8dd619f5c0cb 2015-11-28 17:58:42 ....A 84480 Virusshare.00215/HEUR-Trojan.Win32.Generic-57b63d60dcc8459ca01c541179dcfa715d5c769b74de62434de32ea2b53f958b 2015-11-28 17:51:30 ....A 339975 Virusshare.00215/HEUR-Trojan.Win32.Generic-57d5888b64eb9299e473068cd223f06a385a8a1fb757ddee1305fb9487b9e66e 2015-11-28 17:42:14 ....A 130560 Virusshare.00215/HEUR-Trojan.Win32.Generic-57dd2de1796f223afcf92f1a9d36c830a79463aa2daf4aef8e683a44378cf6bd 2015-11-28 17:59:02 ....A 45568 Virusshare.00215/HEUR-Trojan.Win32.Generic-57f47d37f23574ec641787e1035812b7f43272dbdb636c3a0e82fd9afbd39a60 2015-11-28 17:48:58 ....A 450560 Virusshare.00215/HEUR-Trojan.Win32.Generic-57f50902e87f351b92ec52111d735a58f65e2ef05c04e077d95c04a6297445df 2015-11-28 17:48:18 ....A 93696 Virusshare.00215/HEUR-Trojan.Win32.Generic-57f7dac41b95d6b3b8d9e2d905d68d9257e96c3ee5c3ba5b8def1a3c92584e1c 2015-11-28 17:48:36 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-57f7e184a7bcaa1e1b43c258d3a678008a1b7871709eedc2b9ab3a4345dffe46 2015-11-28 17:59:02 ....A 381952 Virusshare.00215/HEUR-Trojan.Win32.Generic-57f9994ca1c83738b5d2a662eb67699da387a12318d9ab3ea07f1b854f5576e5 2015-11-28 17:48:58 ....A 217104 Virusshare.00215/HEUR-Trojan.Win32.Generic-57fb09519b2b53f1180c245a0986f5ea90b105cbd425c3ab64e7794d0b8c3fc7 2015-11-28 17:45:02 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-581629be4d8e07f5101f8dfaf1a4c68383189ab4c16967c6cb55b847804c3123 2015-11-28 17:57:28 ....A 1005976 Virusshare.00215/HEUR-Trojan.Win32.Generic-581abee6a3557c83698188cfd935c7aaa571406c5b1cb0879e610649ba759c86 2015-11-28 17:57:08 ....A 101331 Virusshare.00215/HEUR-Trojan.Win32.Generic-581e25c1709b8633a211f0f1f06438b4272cb0449cd59536c2d3f0f716548d57 2015-11-28 18:04:52 ....A 112640 Virusshare.00215/HEUR-Trojan.Win32.Generic-582f0577ca5f59eb164d3004fef6b61e5abc12432da2a9fe0cefb4da8d22feda 2015-11-28 17:51:40 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-583d57c28fcc5f23a327a630f370a66955c584be475007d719695fbe6a2eab34 2015-11-28 18:04:52 ....A 300039 Virusshare.00215/HEUR-Trojan.Win32.Generic-58421a0571b90b1fd4d68e73bc99990bf38536d2e8981948846e21bfe312dd34 2015-11-28 17:48:58 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-5849b7490b4e83fe93dc7e863b3b7221101265b833c7d426c3d4ab9582248640 2015-11-28 17:50:32 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-5855642c8101813509a591fb92b2073ad5c050000350ff1bf0d4783572826d62 2015-11-28 17:57:28 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-5859d02804a5d63c95939912d12461abd9cd5a1e48f93578547bc73947a29284 2015-11-28 18:01:38 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-586565f1e32a6575e7b1c56ba022f39ebd55048a2c44b9c0b5c4d2b08d7e74c9 2015-11-28 17:58:24 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-586f37e58f766f9aba38bf961bbf4529bc2164652041f90f72b22006c278fcc7 2015-11-28 17:47:20 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-587429333d749ae27e564eabae0ebcbd9c3d095748c5cf837ac9bdec8d7b10b8 2015-11-28 17:56:28 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-589bc6559df6fc597c2b2d28727d87170eb0110f348c4d453625e518d65c7c0d 2015-11-28 17:45:24 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-589e2ea4cce36bb02140496e44c1bf707a4cd64a4b9b8ebc937e59e768d252ab 2015-11-28 18:01:18 ....A 256000 Virusshare.00215/HEUR-Trojan.Win32.Generic-58b6eb8789c05178eb77553cf1d2134c7a321729cb87e09183155395527aac77 2015-11-28 17:55:48 ....A 129037 Virusshare.00215/HEUR-Trojan.Win32.Generic-58bf281cf9a10fa3bbb3f71aa9250ba4f86673d29ffd5b713f22631221bb144a 2015-11-28 17:43:40 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-58e1c1059f85f8b0b03ef234a30f0f8066076d04ae7e87cefe2fa41782330806 2015-11-28 17:44:00 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-58e544b5f1dc084a67896e487f9cd5643e9c12da9250422f73d058f9810cb14a 2015-11-28 17:56:08 ....A 568832 Virusshare.00215/HEUR-Trojan.Win32.Generic-58eed0863d8bcb75860b24308d3c48e866e774df4b754f787d3f85773570a65b 2015-11-28 17:51:48 ....A 175104 Virusshare.00215/HEUR-Trojan.Win32.Generic-58f4b1b6b25db90ab42deea0a3a943e631ffa965a94e78b3e8ea06cc2ceaaa9e 2015-11-28 17:58:06 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-590b7ad7bcc1ee6e103c38e241344d7ec67d10589c42175685d4500e8331aae5 2015-11-28 18:03:54 ....A 607232 Virusshare.00215/HEUR-Trojan.Win32.Generic-590c3a0e282c4c5b1d6288abc60a34ed16cbdcd106252c5ee5636fdeb8513759 2015-11-28 18:01:58 ....A 96768 Virusshare.00215/HEUR-Trojan.Win32.Generic-591d3bd5bbfc1be28bf0dd0210bf5bec89ff291fc8b5537f10aeade824f6d99c 2015-11-28 17:41:28 ....A 304640 Virusshare.00215/HEUR-Trojan.Win32.Generic-591d885ea199d520229f63fa8c3704a47727af740cf17cbf1ba793819ecad086 2015-11-28 17:55:16 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-591ec8bf3def7c8e9a3e9c9648344d50aed11ae78eeb6959f746ea0a34f9e1cb 2015-11-28 17:51:48 ....A 1263643 Virusshare.00215/HEUR-Trojan.Win32.Generic-591f9e7e98b053f1776e273dc3368c395f695de15c6b13e8c264750f559b2987 2015-11-28 17:41:50 ....A 344821 Virusshare.00215/HEUR-Trojan.Win32.Generic-5935dd338ff0c5f478f0bc308400817e6ab2bebe7e536f0c1928f0364655def1 2015-11-28 18:03:36 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-59407a01ef7e86c89918b3ac9987cffa630f2d87faa43fc3e8235e30bdc3c261 2015-11-28 17:59:58 ....A 112652 Virusshare.00215/HEUR-Trojan.Win32.Generic-59751727a0df98a347512371938cda9ae49f1e3df900f406ca14540da4d537b5 2015-11-28 17:41:28 ....A 70080 Virusshare.00215/HEUR-Trojan.Win32.Generic-59769d19d887b7913fa2989cdf31d396b92737f7f38b878e6841daa0c7bb5553 2015-11-28 17:43:18 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-597a0e154b1ae3da206f8e97a46906942e10444f52a2b2b4193bb3300bbc46b3 2015-11-28 17:54:30 ....A 1101297 Virusshare.00215/HEUR-Trojan.Win32.Generic-597adce2bf376a6467a733b45659f1f2a765871373ccc58e1e769292ee0c4d74 2015-11-28 18:01:02 ....A 165252 Virusshare.00215/HEUR-Trojan.Win32.Generic-597c4d4bfe61a4e96685a7e276d5d59ebf59c1fb2bbd13d6df7965dcedae6a08 2015-11-28 18:03:36 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-59883f5788b1a64ae3431282854146cfc3037e448aaf5cdbe018f41cd0d4ec32 2015-11-28 17:45:02 ....A 256204 Virusshare.00215/HEUR-Trojan.Win32.Generic-59902aa675e9e198e421bc541e054af3ec9ea29e85ed1e92c1dfd312cfe6679d 2015-11-28 17:42:14 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-5991d950b77ef2a7c3500a034eccb1a666dbac0452998b1f1dc3f5ab5f8058e0 2015-11-28 18:01:38 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-59a5a9cfa9777ebcd454160a2b346b0d5cc8b7218b8c47142b33740d8240d26d 2015-11-28 17:59:58 ....A 187904 Virusshare.00215/HEUR-Trojan.Win32.Generic-59af88d5572587367c8466919d97546961d4ce2ede371bc036ee01deb04b3163 2015-11-28 17:59:02 ....A 268288 Virusshare.00215/HEUR-Trojan.Win32.Generic-59b16d1c86e6e8efb64ce9cf59188b7229e0ffc812c5a5746fcd0c3688685c67 2015-11-28 18:02:18 ....A 227328 Virusshare.00215/HEUR-Trojan.Win32.Generic-59b86a1f3277099e10ad8567943a1928bd8d508a020cc5ff17adebc1d28ae4bf 2015-11-28 18:00:18 ....A 185344 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a05c076c6fe31e89516ad56ddfb56866d33e71e03a0c12812574961a76d94a5 2015-11-28 17:57:28 ....A 814824 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a096f42e2b5069de0fb8b431d4fed1486348c7695593eac985bd212ff18b274 2015-11-28 17:50:32 ....A 273920 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a0cd6942c5c2a4effafa7c9cc72eb970afad049bd53964865173c56f296882a 2015-11-28 18:03:36 ....A 78848 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a124f4675422ffcb2117eabc524ae4d99e4a27403a149835f7a2439aca01f6d 2015-11-28 17:44:00 ....A 46592 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a14b7d5ec12bbb830eba80d37087d42a1da6c50ddcf7d9687234ef810a60229 2015-11-28 17:51:10 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a1809b2f0e3e24ba24d320db20d57e38f3e6324d171d4ffe87a3ad30e25c45b 2015-11-28 17:58:06 ....A 141240 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a1f476cfbfedbec64a8c297890608e4a82b4951254cc7f1e697826a4027c4ab 2015-11-28 18:02:36 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a2966c48a4b164794ac13e6f1a51595376f5ae382253efb969d00c09f696201 2015-11-28 17:44:00 ....A 139784 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a363e3b13b8ccf7c611a6aad5bf97137818832570b89da6f090e95e92b8d6d0 2015-11-28 17:43:18 ....A 593920 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a4fa3098741619821ad25c99ea2ecf4b500e5cade655ad9cabd4fe9ff48b463 2015-11-28 17:50:12 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a5d63e76925545527b2c9751044a89b13333a9d64aa91c1504e4ba12ccc8fef 2015-11-28 17:55:16 ....A 102870 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a699bbf0a5bad9f97657057238b7154dda2b31769683a06a7c5fd2ea5a645a9 2015-11-28 17:45:24 ....A 138240 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a69f3f75046d6c43a6fd6a2239fc4af0299ff71e182feeae56f36dfd543aa31 2015-11-28 17:50:32 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a6c18d6939d9219efe3eeb03e48fc1bff2c2e6da0950c0ab1fb4d0122490a0d 2015-11-28 17:45:24 ....A 466944 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a7575642c2ef8020e45b0d37b14cf7fe8d8a1ace152bf4c469b2cd15421ba52 2015-11-28 17:59:24 ....A 10167 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a79d86193df55120cb0336f22056fefeb57c576e620092f34455552a71ce7ad 2015-11-28 17:46:42 ....A 343381 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a7cfc0601d493b27a9e3dcbd331976b88146239453ced72564bf34851b24ee1 2015-11-28 17:43:18 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a7d2952d6817086c5a465708189276af92625ed707e946149277111061138f5 2015-11-28 17:49:18 ....A 76647 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a8e934f823f6daf2eeb86d9a0793de3ee95d81989e9eec2544231eee109787e 2015-11-28 17:46:04 ....A 34716 Virusshare.00215/HEUR-Trojan.Win32.Generic-5a994aa88560a4228fcf0415e947bf37224c50b6157813b31c9d71cbb4706fe3 2015-11-28 17:56:46 ....A 945251 Virusshare.00215/HEUR-Trojan.Win32.Generic-5aa7591955cef15c0277b9fd95e01900a4c443e57f8b8e1e7e5d1758e1cc179c 2015-11-28 18:02:18 ....A 405504 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ac7622973b994acc064d399eb43fe3b8c7a77044407b01b5149625e47ad1c8d 2015-11-28 17:52:38 ....A 160256 Virusshare.00215/HEUR-Trojan.Win32.Generic-5acd8885efe03bfdef520b97dd38644eed980c2274c688859fd60449f175a490 2015-11-28 17:49:38 ....A 101897 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ace51fd092dab340976df62622e99849ee9d262a6b0f4c37509e6ad5e69b890 2015-11-28 17:43:18 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ade0bd6fa51c7bec88421f1031f7826e395155e680910a4b7d9dc8c2abb9a55 2015-11-28 17:58:06 ....A 50176 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ae6d56dce5810e4c4d0d948d5b40a189f2623bc57465566cea9678ec783d8b3 2015-11-28 17:43:18 ....A 86147 Virusshare.00215/HEUR-Trojan.Win32.Generic-5af421ff6409ea67e1fe555e9840767b63972805b4b1e9a62a3fcccab2ce1ecd 2015-11-28 17:42:14 ....A 578048 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b064f20fad173eff060df356cc1501e842ca371783a7d5692446e29fa945971 2015-11-28 17:50:32 ....A 73529 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b28185909261768a53a4e42cf6f5d451b1a73fe8dfcf906427d03ec80d23fbe 2015-11-28 18:03:36 ....A 52736 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b3128477c97b9125732987b625b1b3328b987ea297ce271edb50ce0bbffb713 2015-11-28 17:50:12 ....A 113664 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b55d8e28f3144d6908bd72a5d25227b05c34e5ea5d53403472d561232158c40 2015-11-28 18:03:54 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b5ffb66b73682321bd715f06dda893e009bfc3d1d2ef1148905d138b9cbe74e 2015-11-28 17:51:10 ....A 238320 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b61b008101240b65e58b85d249de979923942603f4e29f64e7df0c19886b9db 2015-11-28 17:44:00 ....A 88576 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b674cb469dc4f75ae658ce84811e30940632ba5f34c80f1624b0fa683c850ae 2015-11-28 18:01:02 ....A 55809 Virusshare.00215/HEUR-Trojan.Win32.Generic-5b69de081dadafd407e23fb30b21203ac3e2dc65dad0b6151b237a693807d73e 2015-11-28 18:03:54 ....A 171008 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ba48010304dee6d525a203961cd48660f0438a524ef2581dec966360bd01eba 2015-11-28 17:46:04 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bad5278ee4a717ff0f10128d5cf1c0079569c215daeb60223e8acbd526266b8 2015-11-28 17:49:18 ....A 781440 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bb19f70ec1013de635f9d22e8b12e97fa7352e59879ca39be56154ac2161094 2015-11-28 17:52:08 ....A 20482 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bbb1b24ed9c2a81e3e485ea60fddc36aeeabc8b19665acae059bdb383e5530c 2015-11-28 17:59:58 ....A 1130708 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bbc4bd6b47bce47eaa420e1494ebdc82ae8261bbb7f8149978670c465531e44 2015-11-28 18:01:02 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bc5bf96c1b200b7496d9dd70154ec76a17ed26a3e74b9cf5b1c5904393656f3 2015-11-28 17:56:28 ....A 150668 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bd1bef7e0ea46c027a26e7efe3f0bab8088ab2fba3a06d8d3ec0c635eaace43 2015-11-28 17:54:24 ....A 562995 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bd322bb377984171266e9db413b2122ac0de52bc6375561c22617b93ba8bc8c 2015-11-28 17:56:48 ....A 10156 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bd45dbd5abee5952384ec35c0ff1a20acfe33b61ca03350073892954875c210 2015-11-28 17:51:48 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bd6c87a07ee38a17a7c6b0d5bf8436204723fb228fc2ef4d8c002c2da2e9508 2015-11-28 17:47:20 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-5be670541892728cb804dd7fea3eb2d2e868311419b4c1e01ee01141f944b98e 2015-11-28 17:59:24 ....A 89088 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bec2b275ab3c9960bf89d924032becd43e7d23ec6c2d968873d1a457cc6135f 2015-11-28 17:53:30 ....A 327696 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bf013420b52747b2323b5e28874a7f7247583c84725cf5a9a89e4ed601f71ca 2015-11-28 17:47:40 ....A 64012 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bf65d09193830efac0983484d64b1c800b725e8f2f9d6a827a65982615ce91b 2015-11-28 17:44:00 ....A 74885 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bfb4988757d152a5e9a332eb3db9b7612c96737ef76d75db0b67cd2142e107c 2015-11-28 18:01:58 ....A 884736 Virusshare.00215/HEUR-Trojan.Win32.Generic-5bfdea5b929687a71b5e5d08267aabe3397d01bc2b5dce6c9cc8a226b849862e 2015-11-28 18:02:56 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c05243b9ab911c73a6ea416f31690d508b766bec5bab5ee2ceb44b3965aa746 2015-11-28 18:04:34 ....A 410624 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c14da048ca447551db1e56faed12f076ba342b018ffe7963a4b890c4b317128 2015-11-28 18:00:18 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c25a1a80a3fc4819654b07de35ecdbd4849850718fa397bbfb70ec914f455a9 2015-11-28 17:50:06 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c298525141b1c18a7c6e3e63199ef74c5888809ad2d15b98a667b21ddcccd73 2015-11-28 17:41:28 ....A 866816 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c40f1dec69e648a300f2a17cd2593651e03a5e424e856b9e49ddc0f2a72d693 2015-11-28 17:57:50 ....A 724840 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c425311e4b1a0248c8dfc6850aa501df416f0d84f221d039cc8bbcb6badf818 2015-11-28 17:45:46 ....A 400892 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c463894c978f4e7692d4238bdad90d0ab06625767748359842eeae336efa7cd 2015-11-28 18:00:18 ....A 310951 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c528f59b3f463cb9667bee6e582c2b83fa286a20d5462ce487154bd252ad8bd 2015-11-28 17:51:48 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c5b1eeff120baf388cb39c7ab7574b1a06f43b8cd4f3b2e443d1692c9b6acfd 2015-11-28 17:41:28 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c71f244c54807f061a18e9d25d74939270fdfd5deb70d15d525c22ebc126d87 2015-11-28 17:58:26 ....A 611840 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c7a41f58ed389fa5d7972f24bee2536d3a75a9d8f6908b3abc42dd5888eeb3f 2015-11-28 17:58:06 ....A 103424 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c7bc038c3f8ed9196c1395f46e724d4f1c4771b9ed2b937c6c77d1678422d3a 2015-11-28 17:57:08 ....A 724992 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c7c59949923c681f9c19b312235ca96318dc46cf0af5d8283daecc19fed9339 2015-11-28 17:56:08 ....A 185344 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c7cdff366baef46ef22f68e487bc4edfcbdeed9798320b18005b47894d8ff0c 2015-11-28 17:59:58 ....A 77630 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c86f6ce11181fa92460fb4a32de78980fbb2197154ddc45a487ab56a698c4df 2015-11-28 18:04:14 ....A 141136 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c8ccf42b63082c6da218ab051623c5e8b195eb9f13392ce78b46603bfa3bb2c 2015-11-28 17:50:32 ....A 386560 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c93da6bf57a251057cd2d79c893458a67abab402960b4dc4efc4df983a37657 2015-11-28 17:46:42 ....A 12160 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c9a4f214ee5f3db5c115a1af7d0ea58d0cf7a7b53ec83942d88e8db2ee34c84 2015-11-28 17:57:50 ....A 186749 Virusshare.00215/HEUR-Trojan.Win32.Generic-5c9ee67c02080501d13a53d755cc7caf5d1ae4f1ebdb800699647213f1bf98dd 2015-11-28 17:46:04 ....A 349184 Virusshare.00215/HEUR-Trojan.Win32.Generic-5cc01128038442703ea5de37f2fc4c9ef27c851a6e55481770fb77d334fd929e 2015-11-28 18:02:18 ....A 33792 Virusshare.00215/HEUR-Trojan.Win32.Generic-5cd79bd7c42be54588f15658054678eaaad55f07331a3360dcacf6ea514fc622 2015-11-28 17:48:18 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-5cdd173aca45aa7649e383771f6016f28e99a49f10697fb78d717d82c8ed4d59 2015-11-28 17:57:28 ....A 487424 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ce9dd9a8ce2e7fc1ee3d0fa50cc8464daef27d44d1344d98d1b18f71884bf46 2015-11-28 17:45:02 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ceef9821e4b08de49f2ed75944546d2fdea01ecf1386e17acca86030f55295d 2015-11-28 18:02:36 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d11e84b9ecd9f091de23247728f1f69b2a088fc2325ac0009c2dd45261f5f33 2015-11-28 18:03:36 ....A 51659 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d1988d49ccc36c940fcfdeae593e6f9ce45d093996e74fb0401e3219a1ac33f 2015-11-28 17:41:52 ....A 442368 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d1b28f8af433aef5d88b9db6f7a4bd70e091dccb4b48ec102caa90f87fbfd14 2015-11-28 17:48:18 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d200f5b9ec8d39144f33886d2be36b1580a350c42e42d285d8ae139cbd58926 2015-11-28 17:59:24 ....A 609280 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d2bec83b2431deaab0e93150abf708e333e54758eb0067f9ec8ea386fe97f82 2015-11-28 17:50:12 ....A 51474 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d3a5cebe04f0b3ebc735b5e859a18a6734a38977c9687fe359dafd9a188acac 2015-11-28 18:04:14 ....A 41472 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d3f98ff094cee98ff15b03d820dfafdf7dd13e745b99fdfd84eb00eac1c95a0 2015-11-28 17:56:30 ....A 231127 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d4121dd78f1699b83acd0ffd1169b5c1c4b611bde6352888692af469e0f7011 2015-11-28 17:42:14 ....A 112862 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d4df2880511fcbbca00c5506e0a618e55733e537cea3c1f628f14e1353e5381 2015-11-28 18:04:14 ....A 88832 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d59c95ea36d086e322648f5c8d8e825f1776eac6228e65bd1d112c157aef359 2015-11-28 17:41:28 ....A 164512 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d5aa7a0f3f3753cc747ab22cba2e3e30cfb0e59a2ebf1b21492136b2749572c 2015-11-28 17:50:50 ....A 658432 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d63376439894f080f70e426901589eebea3a24f0dbbeefb35c7506493d4f627 2015-11-28 17:49:54 ....A 8395776 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d674f8c0d9e8931fedcc437656ce5e9f16d1ff8a489e1a7b28a74b8fc869607 2015-11-28 17:49:54 ....A 205712 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d6c4d903456030b292d218784010cffbed7c28ac6f02510dac8555f6f0eb5fb 2015-11-28 17:44:00 ....A 610304 Virusshare.00215/HEUR-Trojan.Win32.Generic-5d951c225070b7f3394fdbc31fd25897b26da75c38e24f20b8ffa92e6c7921d3 2015-11-28 17:49:38 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-5da773cacabfcb3e34ab4f4a631dc56f284d9c99b3d991db88940390f941f51e 2015-11-28 17:49:54 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-5dac049bfb765eb46ed0b032010c23786f42bd5271ebf2dbfa42a6242746ecf7 2015-11-28 17:47:20 ....A 178688 Virusshare.00215/HEUR-Trojan.Win32.Generic-5db0f8aaa7f53cee4b73e781142145f88f30ce5abb8a52e35c2de0d958977af1 2015-11-28 17:57:08 ....A 86855 Virusshare.00215/HEUR-Trojan.Win32.Generic-5db1e7ca43bd7c185a1194b8ffb2c5f0454a8a341be5b137a7b887a28c15ec55 2015-11-28 17:46:42 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-5db84ccca3e1f9a92d4d6cd7ae840ecbfde9f4a908ff64261e40f23dcb175d7c 2015-11-28 18:01:38 ....A 834048 Virusshare.00215/HEUR-Trojan.Win32.Generic-5dc038830da74a7ba98c111bab0d95468732216d87fcbc288aa51dd9e9c22af7 2015-11-28 17:41:28 ....A 129024 Virusshare.00215/HEUR-Trojan.Win32.Generic-5dcd1a25cba960c47686829243bbd738c9fc0235c8cbc30afe25b6a5c21f5c01 2015-11-28 17:49:18 ....A 80384 Virusshare.00215/HEUR-Trojan.Win32.Generic-5dec0093671e17ed611e7e3cc95a1424c188ce15219d004f10e93ad44536bf6d 2015-11-28 17:51:48 ....A 214896 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ded7f9717c7e874c7586b46b21efd25e900439eae083f40c0251f30a555d5c0 2015-11-28 18:00:18 ....A 49123 Virusshare.00215/HEUR-Trojan.Win32.Generic-5def5c627cbcbc8f4d4a40e51fa43b8e4714d5eb6a51993e5b805a0574310337 2015-11-28 17:55:50 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-5df2b6c98b4a9ed6d354710a1776fd3769d55e185049b12d4b13b3656e732a5d 2015-11-28 17:47:40 ....A 137385 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e0b771bfdba8aa98d1644bd2caaafcf731d3e2f80c63b5445fefa047c2f5a69 2015-11-28 17:50:32 ....A 769536 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e102cd771e444bf6abc3e3becaeb898598230eb98cd11c6f979d4b899b54d51 2015-11-28 18:03:16 ....A 147008 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e19c7022302d9e87847428371266c411ac1602bf9f417f747cc25045da79d72 2015-11-28 18:02:36 ....A 145744 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e23675991ed73eabc8ec5a544377c40ecc74ae85d45bcad4f8929b2c72b63a7 2015-11-28 18:00:30 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e261d36dd965415d38d0cb52b9f4ce3f1d54c0de23d8597d79c65a5c20ac3ca 2015-11-28 17:58:06 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e301b20d0c2599280dc783ec4a30094218444ee271695e64f62dc73b5ae2d1c 2015-11-28 17:49:18 ....A 806912 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e5b3bb3b09dae067eabd062229368725e8cafcd7a19d0a3241dcd0bb82ed6d2 2015-11-28 17:58:36 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e60aedc8ce59a8d47559e7c659270c8908f066d8c7da7668f7c7f0365be7063 2015-11-28 17:59:40 ....A 1057280 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e6e501e130d8b3229b269068c9154fc804a715709dc273a9c31b3b1b3fd1e16 2015-11-28 17:59:24 ....A 318976 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e7911929a684ad716da4dfdc541218220003ad6521e5cc5b0ea4ad303e55d07 2015-11-28 18:03:54 ....A 425472 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e8516f6c00a69667aa60fcd60e30f0d8cad8ca1732ff568996ca4d10a8e0779 2015-11-28 17:55:50 ....A 99328 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e8a8a8f4a3cd50aa6d04410f7ab50110656d15deb370131d8d0302f38c285b2 2015-11-28 18:01:02 ....A 1278464 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e9fcb0c5d0f8fd5e042eef4dccc1c573fbaf38796ae1fa7362d00ddea295589 2015-11-28 17:41:52 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ea0ee2dfb2254ed37df64e5dfe6c405543868824ff636f137d134b9f0885fe5 2015-11-28 17:45:24 ....A 124928 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ec98e86fb2627521523c6437de909377334b872c0a6eddbc213ffdc41fb9bb4 2015-11-28 17:44:22 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ecdb0843998a02827eef303cc1bed8667a6f10f739a9e6ea7b859624dadd241 2015-11-28 17:44:22 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ee3b5f82360bffda51ed797daa0a4e2591dadaeb501a5d650bc287a97818362 2015-11-28 17:42:14 ....A 228381 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ee4b2c4260875fe398384bf0e20d6edd26a18575887d08adf7e50fa80300d6e 2015-11-28 18:01:38 ....A 38400 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ef610ad171cc85129d45457b2d08cba805a385567c8f2808167540b920a7e5c 2015-11-28 17:59:02 ....A 148624 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ef6a3dc3d9dbdf198ea05cd8688b7dbc73a165ec0e11ccd99518f8f64465bc8 2015-11-28 18:03:54 ....A 328192 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f007cdeebed94b9d5be05509c1dff71e40f1d0e8f2b85742b574b9a353b9f88 2015-11-28 17:55:50 ....A 487424 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f032ce8501a0d58590b6928ebefa6d64f13258078f042004ba166fd23933434 2015-11-28 17:53:32 ....A 189555 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f0591ebfb8b2fefd22bef21daa235269507a48d9a85ce1e4ccb57f79762e80a 2015-11-28 17:57:28 ....A 259144 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f1300062bba96c20dea7eab27ad473e654e06c6715190184032ae3073e475e8 2015-11-28 17:48:18 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f1475dd4b4f54ecdda2de3d3c344af0c40dc35f22e91f740c1a2fcbb2df124b 2015-11-28 17:59:40 ....A 67072 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f213e28f57e2d13e61dcae611e17a574f584ef0ebce46e3f1885367b991020a 2015-11-28 17:46:24 ....A 103424 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f229844cb1505aa3bf278b0cf8f63f2b82397c85bf024b8aa23fdc416311cb8 2015-11-28 17:51:10 ....A 989728 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f3bd0cf525b50f4a28e5c8b7a80f6bd0aec754f945e9a9275394f51bd17851b 2015-11-28 18:01:02 ....A 281088 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f419414bcf3f7bce02d5178a718a6f507e1bd8bcca9dc93146c0b935cc472f0 2015-11-28 17:54:24 ....A 342206 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f5b58173e10ad44bc2b4e824c6a936c2694ceb939a7586d45ba2f50db319715 2015-11-28 17:44:22 ....A 905216 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f69da5217bfbfeafc65db6a975b48887046ddb0b8971817ec9bfd1ec58122be 2015-11-28 18:00:18 ....A 652472 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f6b1e0a09a4b53fe286da1715d3b7f56445fa38e5f96b75be465334767c11bb 2015-11-28 18:01:02 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f6d31ff500daddc58a79372ca34d70b8b813b2954cab53b45ae03b1b7f98f29 2015-11-28 17:46:44 ....A 864256 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f9807f449f0cffd3ef059c39fc6de8314e76987b5362da574b2d5cad072fa91 2015-11-28 17:45:46 ....A 458752 Virusshare.00215/HEUR-Trojan.Win32.Generic-5fb70e61e10c74d11521c49550823e494585a773064c6b6bfed76dc540c006eb 2015-11-28 17:47:20 ....A 702748 Virusshare.00215/HEUR-Trojan.Win32.Generic-5fb85dfb805d43c57e269bf84455a2468b64337e48e938fc152e5a798d9656a2 2015-11-28 17:57:28 ....A 88576 Virusshare.00215/HEUR-Trojan.Win32.Generic-5fcbff1240d7e1b6a28dedd5c41ca70e602247a3319c765cb58f237dc2e2f89b 2015-11-28 18:01:18 ....A 439728 Virusshare.00215/HEUR-Trojan.Win32.Generic-5fcd73a5409ec7ed5f44cba98525cad1acaa7f2b846dd0537cea4a3b933f1a73 2015-11-28 17:48:36 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ff00f9bb6239ce74581851265851e653aae95d905423e218377cf5f6d878679 2015-11-28 17:56:30 ....A 21145 Virusshare.00215/HEUR-Trojan.Win32.Generic-5ff271c9b92ea24f8ffb2a19d4edb3f039212fc27f5eb3c91ec8bb5ed5d3e8c9 2015-11-28 17:54:26 ....A 834048 Virusshare.00215/HEUR-Trojan.Win32.Generic-600419aae510cea49395472f56ca9b4ca419d99c01489ee7c5ffd974a803146a 2015-11-28 17:47:20 ....A 114420 Virusshare.00215/HEUR-Trojan.Win32.Generic-600bfb0a7471d2e89c0e110f56f9683420055da7cfcd29831193d77fd3f64a09 2015-11-28 18:02:36 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-600ddda0666adae312fd00a0a54abdea83b77cd4b5703dded3db309628df2f6a 2015-11-28 17:49:18 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-60113493b2abda68af5776304f9ffabea3b9b63b494953e68145ded1fecdf8c2 2015-11-28 17:51:30 ....A 152527 Virusshare.00215/HEUR-Trojan.Win32.Generic-601d283357c267988ac1f2b4ec70ccc1e9ecd02b0421d888665168ceb7049b1f 2015-11-28 17:46:06 ....A 1888799 Virusshare.00215/HEUR-Trojan.Win32.Generic-60206458f267f5967416d9e91415088fb32c0161626df7574c80c042c57b374a 2015-11-28 18:04:14 ....A 191832 Virusshare.00215/HEUR-Trojan.Win32.Generic-60251489b125f6fbb54a67dd101eabfdea3f1fec9cf0dee6ff7294f5a27d564e 2015-11-28 17:45:02 ....A 428672 Virusshare.00215/HEUR-Trojan.Win32.Generic-602efa82d6362a05feb7bc563f16af59d3356855707bb62acfd9e71d580908e3 2015-11-28 17:52:08 ....A 20992 Virusshare.00215/HEUR-Trojan.Win32.Generic-6034bb3262d3a0afa06a7205f1c258eb51cddb9d2a734e8b3e46a2833b3d448a 2015-11-28 17:45:24 ....A 285696 Virusshare.00215/HEUR-Trojan.Win32.Generic-603afad37851f9f8d5eaf1566a4f88c9358caa51e137bd1975918259706cfc22 2015-11-28 18:01:38 ....A 540703 Virusshare.00215/HEUR-Trojan.Win32.Generic-603b03791fc33085996a68694bc37c61c8da0c715693d7541a243a2cc1fc653d 2015-11-28 18:01:58 ....A 188088 Virusshare.00215/HEUR-Trojan.Win32.Generic-60441dfefba45b22e1330c60999bae861fea9064e8552e529bf3638842e878b4 2015-11-28 17:44:00 ....A 820224 Virusshare.00215/HEUR-Trojan.Win32.Generic-60466a682304c2951f2d44bf276059c0cf0be7c85bdbeac11e4e1f294d871a81 2015-11-28 17:50:50 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-607debfd5d4c4b549eac26799c2fa33739db22f20294cc058b23812cf4876184 2015-11-28 18:01:02 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-608e14d15ec4dd7a5d7d3e79f57838741bc8e50fa35c5a848a8018e29ac9ab50 2015-11-28 17:53:32 ....A 128000 Virusshare.00215/HEUR-Trojan.Win32.Generic-60a5a028d5243983561ba0a04de301c5cd866381cb0f2ef48a7aed4e42d84cdb 2015-11-28 17:52:40 ....A 419328 Virusshare.00215/HEUR-Trojan.Win32.Generic-60a7ebec656e647ff0cfa7e22539c877b1c035af8ca6b39227b55ef3982236c6 2015-11-28 17:50:32 ....A 129092 Virusshare.00215/HEUR-Trojan.Win32.Generic-60aac43ef4ac9925d3eea1b4b909afe4241c015ad57b1e8fa43bdcc7b91e388e 2015-11-28 18:02:36 ....A 134144 Virusshare.00215/HEUR-Trojan.Win32.Generic-60bfe5bb7dcd98da4d7923c775274618662610ff21fec58da416d84dc7a1adc9 2015-11-28 17:57:28 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-60cdedb715153ac2423adc18b3889cc02d76f17a42f5d7ab9c43e72381786968 2015-11-28 17:50:32 ....A 264192 Virusshare.00215/HEUR-Trojan.Win32.Generic-60d838b8819868742fb8c24afef19ce78ef702acd8d680f5777d092cc5bde98b 2015-11-28 17:56:08 ....A 52054 Virusshare.00215/HEUR-Trojan.Win32.Generic-60e4ac8dcd2cf8869b766ddabe38783eae5061cc446b227ddcce6693f0ff37fa 2015-11-28 17:53:44 ....A 834064 Virusshare.00215/HEUR-Trojan.Win32.Generic-60ea5434461a1de9e7249097f45400f434ff0f8a98257b456f78b046380390a3 2015-11-28 17:48:18 ....A 30720 Virusshare.00215/HEUR-Trojan.Win32.Generic-60eaf18fee2547821ed04e34a2a67578a530fff2b2927da3afae7e9d86ffe62b 2015-11-28 17:45:02 ....A 29184 Virusshare.00215/HEUR-Trojan.Win32.Generic-60eb86b2604e229262b44ca5ff4e57cdb3922642b429473a8dbb4b150e6b4ca1 2015-11-28 17:51:48 ....A 147712 Virusshare.00215/HEUR-Trojan.Win32.Generic-60ebcd1c0e9494e2b3d4f7bec4a26ef230789066c8663e0f2c418f8f97a0c0b3 2015-11-28 17:58:06 ....A 211002 Virusshare.00215/HEUR-Trojan.Win32.Generic-60f434f1f991936979ddda8cb2a7faab43480e11cb3d12eb404441be48524dc0 2015-11-28 17:46:06 ....A 846336 Virusshare.00215/HEUR-Trojan.Win32.Generic-60f84d013b9aa605bb34dfddb0e9ee46f099ef2842c8cb1d75875e0c781aa9d7 2015-11-28 17:57:28 ....A 540678 Virusshare.00215/HEUR-Trojan.Win32.Generic-6101e1a4cd3b6e46ac1d4243a8643a12e3845131bbc6905982f3c24d615a1c53 2015-11-28 18:01:58 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-61020733f3f3a5c9d47e73b0519cd84e3fc071256b9f2aeb63f55afd21335aad 2015-11-28 17:41:28 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-610b51046782aa5898dbf81761c588d6204adbc2c5c9ddbcaaf6481441ece42b 2015-11-28 17:49:18 ....A 37531 Virusshare.00215/HEUR-Trojan.Win32.Generic-610e98a70c259dd738256c158588bcfca888cc3e8a08d6ddf72c4eb75ed144d3 2015-11-28 17:48:36 ....A 308224 Virusshare.00215/HEUR-Trojan.Win32.Generic-6110224a7262d3648e89054c907501b09f840827f4406d5f39f7ed997eae0ff8 2015-11-28 17:49:38 ....A 322412 Virusshare.00215/HEUR-Trojan.Win32.Generic-612874803fa557ae42c517008eed0261c20a9be51d492dce2b9a795b0446a864 2015-11-28 17:46:24 ....A 10016 Virusshare.00215/HEUR-Trojan.Win32.Generic-61318631c04225b273e1389c0a2bb496c2a91739d65f1441ee19551063adcec9 2015-11-28 17:42:14 ....A 190464 Virusshare.00215/HEUR-Trojan.Win32.Generic-6131ff7ed9c8e83a5f72623b27fb78ce7b70cb56a609f3cbf0731408dfc3bfc2 2015-11-28 17:45:26 ....A 201728 Virusshare.00215/HEUR-Trojan.Win32.Generic-61336770557114ce5b96124d952575961a5e1b60db1c0abc370d9b22e56b65ed 2015-11-28 17:51:10 ....A 11776 Virusshare.00215/HEUR-Trojan.Win32.Generic-61358858941facbba7d38851c1fbf34a18970d4abb827afb9085c6fb67630b85 2015-11-28 17:44:44 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-613885a505073f8a44bf56679aed145d6bebcdd79500fff980fa40282ccee717 2015-11-28 17:49:38 ....A 53331 Virusshare.00215/HEUR-Trojan.Win32.Generic-613f01dfcac439b550f9603a6e81a84dd755ead0617a6b48507ef3cb72cf523d 2015-11-28 17:47:20 ....A 92922 Virusshare.00215/HEUR-Trojan.Win32.Generic-6141e832b5e81555c0b3901d99c74f50bcdeadb7b08c1e972f562fdbdaf6a76a 2015-11-28 17:45:02 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-6164e45cb88dae95b02ffeaffe64a6b534183b8ab5d2e80be92f23ce9038421f 2015-11-28 17:45:26 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-61706037a39e167647850cebdb0c6f9983c16df52f74174d2b13306ee78bdc4d 2015-11-28 18:02:36 ....A 449536 Virusshare.00215/HEUR-Trojan.Win32.Generic-6174394bdd2c50550ef7835cde4b973a53569c85c5809e9b69d677d839981f3c 2015-11-28 17:52:40 ....A 194184 Virusshare.00215/HEUR-Trojan.Win32.Generic-61768fc12da510db0e84c5121f9d104b4bb2a729566e8651b163617d1aad2e43 2015-11-28 17:43:00 ....A 81395 Virusshare.00215/HEUR-Trojan.Win32.Generic-61860442482704933a9966aa72d610b42281d3392fc855951e082aaca42677c6 2015-11-28 17:49:18 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-619239b9c240ed17825a98d7fe314f257656dda56cc3d1479542ca614f486cf6 2015-11-28 17:42:14 ....A 224387 Virusshare.00215/HEUR-Trojan.Win32.Generic-61932624e9689ff43a44cc1cd88352a91f612e5b59f2236ee76a2b521d120df6 2015-11-28 18:04:14 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-61bc02e39ddd8bb63822a1583de37852a29ff66b1ed3b0507d991c7ca0649485 2015-11-28 17:55:50 ....A 22528 Virusshare.00215/HEUR-Trojan.Win32.Generic-61bd57509274a796d9a891eed0f173fae902d1e23ba2e5c10c8628534e3b1622 2015-11-28 17:45:46 ....A 423177 Virusshare.00215/HEUR-Trojan.Win32.Generic-61bf4b3c615f585cb25798c5d58bce7989a6b42211e0a6ea589a72503ba1a4e1 2015-11-28 17:55:18 ....A 135680 Virusshare.00215/HEUR-Trojan.Win32.Generic-61c089f6e3658890539389b2c78c46d22010ae8f57383037cd485b5d8ecafc31 2015-11-28 17:49:18 ....A 75264 Virusshare.00215/HEUR-Trojan.Win32.Generic-61cb1f53057bd69c3cb4cba9a6b1176b6b2c94f48d6f167753a0d8df65a15887 2015-11-28 17:48:58 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-61d1065b841e210d339c1725ce2231209ac7995c08d5c1b269083c11c887f8d4 2015-11-28 17:44:22 ....A 102691 Virusshare.00215/HEUR-Trojan.Win32.Generic-61d8fc6950a35a8932cd7d4789ecb6410cc125507604ce57242db3c4fb282663 2015-11-28 18:00:38 ....A 829440 Virusshare.00215/HEUR-Trojan.Win32.Generic-61da8ff2ea19f4c8d25d082ea5b088027b8007d7cc4652a1174717a040165849 2015-11-28 18:02:36 ....A 66760 Virusshare.00215/HEUR-Trojan.Win32.Generic-61e15a0078b1b96734add4a96b6fbf424868407b10b9c2747db58951a85a9179 2015-11-28 18:04:14 ....A 453120 Virusshare.00215/HEUR-Trojan.Win32.Generic-61e2d7f75d8d3a561434fa4d4e4609d61b1ab9d5739841ed82675e6f27b165c4 2015-11-28 17:55:50 ....A 1217536 Virusshare.00215/HEUR-Trojan.Win32.Generic-61ea22c944f1ac7362f2af551c8f97dffdec24a46e02ee093712baee7dcbeed5 2015-11-28 17:46:06 ....A 425560 Virusshare.00215/HEUR-Trojan.Win32.Generic-61ead66ce956cac3ba97b177de1c70a3a4e0eae9576a106917d3fdbc37cdfa97 2015-11-28 17:47:58 ....A 80384 Virusshare.00215/HEUR-Trojan.Win32.Generic-61ecea215fc39eec785c2dff8546e0c81a09b1adbf80d7cdf060d97910c40976 2015-11-28 17:44:22 ....A 806400 Virusshare.00215/HEUR-Trojan.Win32.Generic-6231397e53460e007b0d30037704ef1bfb0487ffae2ac6c677e834047b6a72ef 2015-11-28 18:02:56 ....A 232896 Virusshare.00215/HEUR-Trojan.Win32.Generic-6234f61561824caa4a64c3f89cd2823f67b4c18033c62dbc7e0957b788470093 2015-11-28 17:47:40 ....A 818176 Virusshare.00215/HEUR-Trojan.Win32.Generic-623505dbab9343ba1ff6ea7e8212f4127d45ca0b18307b77f3e5f29ae81a19fa 2015-11-28 18:01:38 ....A 828515 Virusshare.00215/HEUR-Trojan.Win32.Generic-6240fa5f54c73de3a91e81b7a2e7cd414df71abe0a0f90cb9106fa3ac2ab1eb9 2015-11-28 18:04:34 ....A 327023 Virusshare.00215/HEUR-Trojan.Win32.Generic-627eb3d09e306a043e716e7cbf5675a3f755759294d59c4f9462e3b0dafb0a06 2015-11-28 17:45:02 ....A 78848 Virusshare.00215/HEUR-Trojan.Win32.Generic-628817b5974bf5bbdc8b8fb6fd7e16ab58bf616a68158c0db4197b1f58047c34 2015-11-28 17:59:58 ....A 142432 Virusshare.00215/HEUR-Trojan.Win32.Generic-6288fc93ce5ec334aa99b4d782c7436e2b4809d55659a4a9556a5830b5e2aa83 2015-11-28 17:45:46 ....A 914486 Virusshare.00215/HEUR-Trojan.Win32.Generic-628bd88c59a6944a8bf8308f3f9340fcfc357027b4b60fde0c337a145438da73 2015-11-28 17:42:54 ....A 158208 Virusshare.00215/HEUR-Trojan.Win32.Generic-62d23506945c767c1e7f501fc0eb8d34417b57e7fa72b271e8acd39d2a435c07 2015-11-28 18:00:18 ....A 214231 Virusshare.00215/HEUR-Trojan.Win32.Generic-62d91e98d4ac876b4b195bc077291322130931a1e8452594105012962298df94 2015-11-28 17:47:04 ....A 290906 Virusshare.00215/HEUR-Trojan.Win32.Generic-62e65e1e9033c048fd2c28ea8fa6efce12203cffd213edad2c97d9f70e93197b 2015-11-28 17:42:14 ....A 108544 Virusshare.00215/HEUR-Trojan.Win32.Generic-62f4011a8d59f447b3f42bb7331069093bb4e038ed9644a2bdf974d1d31ec527 2015-11-28 17:49:18 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-62f420485ed5a1e14f0cb3d2dff8a37d25e580c6cd8108636e2eaa8546f0f595 2015-11-28 17:55:50 ....A 168712 Virusshare.00215/HEUR-Trojan.Win32.Generic-62f51156e3cbfd6418aa8aaf341beb8b93e39a1516b52fa68a362d1d2f763ddf 2015-11-28 17:47:04 ....A 191488 Virusshare.00215/HEUR-Trojan.Win32.Generic-62fc093c958201a31108f6b79336f910519b25eec720c3f973f15a7faf1133eb 2015-11-28 17:45:26 ....A 238592 Virusshare.00215/HEUR-Trojan.Win32.Generic-630a4fb6512a4e1a372e08889c05c7beeee6f9fb7eb6f4b3b413a984789c32ae 2015-11-28 17:45:02 ....A 95129 Virusshare.00215/HEUR-Trojan.Win32.Generic-630cda7b4c5af89aee7b21103e4f8c2c79172c80200dbf103ece93c570af2d5b 2015-11-28 18:03:54 ....A 9216 Virusshare.00215/HEUR-Trojan.Win32.Generic-630db926fd6c5e4c383b3b395b6e348b0fbc45f33ab27bbf8227846a8bbd92bd 2015-11-28 18:04:14 ....A 21504 Virusshare.00215/HEUR-Trojan.Win32.Generic-63206900cf1bd7e0336c3e6476ba0fc3319ae2553f5a056b20778445d6823018 2015-11-28 17:58:26 ....A 205760 Virusshare.00215/HEUR-Trojan.Win32.Generic-632d07bdc90c171cc94ee8c8a2196163f9da14d76ec2805622a9d5690546af7e 2015-11-28 17:56:10 ....A 306016 Virusshare.00215/HEUR-Trojan.Win32.Generic-6350e15428b4b4e95addd45c797b993b09f5baa1f0d1e09af9b35a4a2814a963 2015-11-28 17:54:26 ....A 199168 Virusshare.00215/HEUR-Trojan.Win32.Generic-6352aae6940a0ed1e8fe425820c68ce5799759186b2a3d9938283732d64bf250 2015-11-28 17:52:08 ....A 204319 Virusshare.00215/HEUR-Trojan.Win32.Generic-6360aad713c9897150ae48d93d382232ec1ba21d4a55057a4847326935581215 2015-11-28 17:50:06 ....A 32541 Virusshare.00215/HEUR-Trojan.Win32.Generic-6368794bb2c6c97aad1266c7af88dc0df7178cc71721725f5ab12228b03f0487 2015-11-28 17:47:20 ....A 976896 Virusshare.00215/HEUR-Trojan.Win32.Generic-63712b80ffe395598b777fc96badfb7ac0c39ea58beb12aabb918e9d20c110e5 2015-11-28 17:48:30 ....A 969728 Virusshare.00215/HEUR-Trojan.Win32.Generic-63793d6b34451c11a045699acfcdd4f4887d17342f86d57856bccf0b940636c9 2015-11-28 17:43:02 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-63819b0b88c38e4e715b386832e4d035fa67e2451e76a42229b1a18a5e329ed3 2015-11-28 17:55:18 ....A 688128 Virusshare.00215/HEUR-Trojan.Win32.Generic-63914be6417621f678454e7f44af346160a4ecd78b69b0abd5ddaafbafec7b27 2015-11-28 17:43:02 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-639386b06705a0886d8411f1355916ab63b46fce5216839c544837fdb016405e 2015-11-28 17:55:50 ....A 278134 Virusshare.00215/HEUR-Trojan.Win32.Generic-63982d06fec74d10d4a5c2ef10e5a8fc7c03bd71852a026b50d7413b5dfbcf24 2015-11-28 17:52:40 ....A 237568 Virusshare.00215/HEUR-Trojan.Win32.Generic-639e690ae9cfdf6f80718bfab7d64668b8d54162edd4fa81cb59409636675134 2015-11-28 17:43:20 ....A 340004 Virusshare.00215/HEUR-Trojan.Win32.Generic-639f56f9e06dd26d2fafe30c23ce6f9142fa8f26f225f585dd503d3413504bac 2015-11-28 18:03:36 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-63b50b06355592a718ec8ba4b6c8cce8c20d043f3a79b58f468666bb25e9859b 2015-11-28 17:47:58 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-63cf2c3639111e60486d84ffe430e5f691b06f94d8cc9339a616058c3ae16454 2015-11-28 17:59:40 ....A 216576 Virusshare.00215/HEUR-Trojan.Win32.Generic-63d0b752fa53dd45e0cd65e26fa952046be86fbeafdf3a63a8f8d838ed3e4b84 2015-11-28 17:41:40 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-63dc0bcd0b57359aab371430744514c18ed40ea4ed6477eda8786c17f1b47fdf 2015-11-28 18:04:52 ....A 808960 Virusshare.00215/HEUR-Trojan.Win32.Generic-63df67a3a195935cb19d2adec50ccb6c7f1e1bb5bc1675a6daa49f398b89996e 2015-11-28 18:02:36 ....A 164096 Virusshare.00215/HEUR-Trojan.Win32.Generic-63ea6330c04c08cd9ccf5059bfeb7bc65658363c5ad68e66e3c074a911521182 2015-11-28 17:42:42 ....A 503808 Virusshare.00215/HEUR-Trojan.Win32.Generic-63edf0b8129fc454393976269e47212da7f0f004231f2ed790f00dc96c31b15e 2015-11-28 17:47:58 ....A 62976 Virusshare.00215/HEUR-Trojan.Win32.Generic-63ee80da03cebed225028af4b558e66a9bbcd9a2a0d88127d919548f119a48f5 2015-11-28 17:46:24 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-63f46f276c544e49c205b5b08e5cd737372a505c288e895d7240980ced0b32c4 2015-11-28 18:01:30 ....A 98344 Virusshare.00215/HEUR-Trojan.Win32.Generic-63fb5e86d9467636a9c2763ba404bd2b5477e43e87f49899216aa11879669f62 2015-11-28 18:01:40 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-6404b1ccaef3d317de02ff8ba3c4122ffcddc6c796ac371d99073f707156e33d 2015-11-28 17:43:20 ....A 245607 Virusshare.00215/HEUR-Trojan.Win32.Generic-640b607d5a27429e3ba95c02f17b9c113cb5c24e08b1f69718c96f93807094cd 2015-11-28 17:56:30 ....A 311812 Virusshare.00215/HEUR-Trojan.Win32.Generic-640e80160881bdc0a1b8feceb80fb96884cc16e48607e43c531cde4fe5e0e705 2015-11-28 17:47:04 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-6410f550374e3eb2ae619fd51f554babd98632b37f5d780e724a2007f8aed1e1 2015-11-28 17:50:12 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-6411e01e43c6b9c9bbe57e79637acb2f9b3b4935aecee44f04e6c8fa3c0642ee 2015-11-28 17:51:30 ....A 136208 Virusshare.00215/HEUR-Trojan.Win32.Generic-643901deba87d67980b982d632e68bbbc8a0b3b4f3177a5403eda894ccae0f3a 2015-11-28 18:01:58 ....A 157200 Virusshare.00215/HEUR-Trojan.Win32.Generic-643f6b0c9527f0f1097d18b1aa3775bdfd36cce8239f46fbc33e831d0a51ac84 2015-11-28 17:47:20 ....A 996701 Virusshare.00215/HEUR-Trojan.Win32.Generic-643fffdb956ba546c7c4d560f26cabd2433ea418ec7607298dc55980f5723563 2015-11-28 17:48:58 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-644ba53f979b2ea898e0eb5f496185bdee613e935133f5a1a15b7f3abd5c0672 2015-11-28 17:51:30 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-644f8cc386e0357ca01fb0f07c80bc9fed2482e1651dc62798a8a4ed9a319f8f 2015-11-28 17:41:52 ....A 729088 Virusshare.00215/HEUR-Trojan.Win32.Generic-6469a36d030e80c89f226f9ea9aa844b1fb1117f9cb4ba9e25d62c58401f31c5 2015-11-28 18:01:02 ....A 52736 Virusshare.00215/HEUR-Trojan.Win32.Generic-646e4c79a1cbf508a769a479598faf060f185d9192a4dc952ceff8b9c994c5b4 2015-11-28 17:58:44 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-647da6821f2ff9bd58d3a3571075b26fe7027dc6f5f9faf16ccd35392fa60124 2015-11-28 18:04:14 ....A 468480 Virusshare.00215/HEUR-Trojan.Win32.Generic-6486b3662697839b03cf83b6a91caf2d9d0cb7f7c9d526ef47e3fc7af597ff42 2015-11-28 18:04:52 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-648dc0a190948944c67279b692c8cfe7e511f2a449e1817aaa5e619525cd5264 2015-11-28 17:45:26 ....A 937984 Virusshare.00215/HEUR-Trojan.Win32.Generic-649737158f653d93a5e56908dafcc8b512887aeb00ddb7e42f5011ece79ccfeb 2015-11-28 18:04:52 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-649a0e647fd3e1e3493abbbf33b382f5863508ae6ce35c93ec49208dfd1aaa35 2015-11-28 17:49:18 ....A 401920 Virusshare.00215/HEUR-Trojan.Win32.Generic-64a2c5c71f762f7092eb67d7fd2617d8b53ffa257ed7e0933b110aadf9c490ed 2015-11-28 17:59:24 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-64a73682b461a122fd19c6e1cf250ff642c9d8eed95c79ef9f752727ddfb6aaa 2015-11-28 17:50:50 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-64b7b9146696f4c0ef519743a5c0c24a63d14093317d96e12ac03ff0385e0011 2015-11-28 17:46:24 ....A 294974 Virusshare.00215/HEUR-Trojan.Win32.Generic-64b9bd49f29b208d2bf7c3e127fa919b7752d364cd6476d3cf1339c6ad674831 2015-11-28 17:44:00 ....A 88576 Virusshare.00215/HEUR-Trojan.Win32.Generic-64c23a351bc30f1704c854264384f0e67ab0a89ba7ecaa9c1e1b349ddd2f06e2 2015-11-28 17:59:04 ....A 340017 Virusshare.00215/HEUR-Trojan.Win32.Generic-64c3e4508a61fb741fcc58ee7baff21c9c67e202271ced3b927f795282187055 2015-11-28 17:58:06 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-64cbdc97d897ac5126e540db391b472653d63a8dedc5773681662b4bb715c996 2015-11-28 17:51:48 ....A 340000 Virusshare.00215/HEUR-Trojan.Win32.Generic-64eef6e008ebce709d57ad7a314ed03d1039dcdf8747bc7909917ba79d1f8245 2015-11-28 17:55:18 ....A 448000 Virusshare.00215/HEUR-Trojan.Win32.Generic-65011e956962a7360bd4791b34a1742b4f73fc65a44a5ae80ae049d01ed0211e 2015-11-28 17:43:02 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-6514102e1ecad6de6d5c5d9aa90004546642107f21ab281000b029c3f50a7e33 2015-11-28 17:43:20 ....A 1200128 Virusshare.00215/HEUR-Trojan.Win32.Generic-651aefc50d1f671fbb0ac27d58d43cc43dd30e3eae87218c251ef212eeb89aa3 2015-11-28 17:59:24 ....A 521888 Virusshare.00215/HEUR-Trojan.Win32.Generic-651e0991d296f7141f3f3edf7b642ccd00d07737da523e4b04c28251dbe2ce44 2015-11-28 17:45:02 ....A 38895 Virusshare.00215/HEUR-Trojan.Win32.Generic-6521d5d8148fb0220b47edfa4063f1568bddc7d1dee0d44330efa8124e4af3dc 2015-11-28 17:45:02 ....A 39257 Virusshare.00215/HEUR-Trojan.Win32.Generic-6521dcaf7537f6e3cae3f5c36487edf9445421512b557e717341b52dfbbc04b0 2015-11-28 17:47:58 ....A 103424 Virusshare.00215/HEUR-Trojan.Win32.Generic-6524e61f561065006178a4c81784c2d61815774dea4594d13f698381ed0da8d8 2015-11-28 17:44:00 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-65339898881c73fb447f0b1deb6c02912c8d1606654c29a6d269a7a67f45660d 2015-11-28 17:58:26 ....A 59524 Virusshare.00215/HEUR-Trojan.Win32.Generic-65417da09d0a54a4e1c9fc5a57f06748649bfd35ee3f0633d04c11ba2dba03fe 2015-11-28 17:57:28 ....A 237936 Virusshare.00215/HEUR-Trojan.Win32.Generic-655a296581c6b149b25e707a43395dd58ae6df9fd6e57367ef518a3a5c6fb5a1 2015-11-28 17:58:26 ....A 240128 Virusshare.00215/HEUR-Trojan.Win32.Generic-6580698dd71be9f339e7e3e413bfef2566d3f2d4064ccb4aa159ffa2d3f217e3 2015-11-28 17:58:44 ....A 200208 Virusshare.00215/HEUR-Trojan.Win32.Generic-658f06840414768d3655fee6865d077025a98219fd5d57bac82ddba0588fabeb 2015-11-28 17:42:42 ....A 5837059 Virusshare.00215/HEUR-Trojan.Win32.Generic-6595cb6419ee8a77911a333f769028bdadd07cbfa4fe2b9a3f45f4bad173daef 2015-11-28 17:53:36 ....A 2583504 Virusshare.00215/HEUR-Trojan.Win32.Generic-65bdf7fa471914a78e6883e17fe1a50608d120ab9204acd003781627c0c32e99 2015-11-28 18:02:56 ....A 168448 Virusshare.00215/HEUR-Trojan.Win32.Generic-65bed678e3a3a8159de25d853d67e7231d3df7ba05a484fcc1ba49638097517f 2015-11-28 18:03:16 ....A 54943 Virusshare.00215/HEUR-Trojan.Win32.Generic-65c1c39435bf2978a0775260116993945a70d9d5ac3fffd57edc40f132680aca 2015-11-28 17:58:06 ....A 1067507 Virusshare.00215/HEUR-Trojan.Win32.Generic-65c58a1c4fc20f0fbde1f831ddb1a3b6aa018121a19421bea7b269d7425a191a 2015-11-28 18:04:14 ....A 164748 Virusshare.00215/HEUR-Trojan.Win32.Generic-65c76781b706986eaf6f6f77e6f65a80eb14e598bbfefb2016a18fb1cfc0fbde 2015-11-28 17:46:06 ....A 179119 Virusshare.00215/HEUR-Trojan.Win32.Generic-65e8f465a40cf43a3c791e7457181a401bdc188d78445e9257f2f46507e6896f 2015-11-28 17:50:34 ....A 267792 Virusshare.00215/HEUR-Trojan.Win32.Generic-65fc45792d3bb2c086946d398811f9d29329c6d1cd3d3e84b329a7a3a6f4cd1b 2015-11-28 18:01:20 ....A 222339 Virusshare.00215/HEUR-Trojan.Win32.Generic-660291719eb6b933896fb05e8817781c36ed018106c4aa2e956a051db9d118b6 2015-11-28 17:42:44 ....A 700424 Virusshare.00215/HEUR-Trojan.Win32.Generic-661dc785a0598313cc87734d985197a93ff9a849a2419747ddd127d02b659503 2015-11-28 17:52:08 ....A 195072 Virusshare.00215/HEUR-Trojan.Win32.Generic-662db9bb6001e140f112e1c10438ef6154ebd6f023b942bb1b9d8f979c2cea1e 2015-11-28 17:43:02 ....A 254976 Virusshare.00215/HEUR-Trojan.Win32.Generic-663eeb2fcdb043cef3e1e9eaa0806648d908fb52c647ad6faf6c8615a1e9e786 2015-11-28 17:42:44 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-6655acea359f1802e28689bbfb8248c13b2d30c7d62fce1420d1a0dd823cc077 2015-11-28 18:02:18 ....A 259973 Virusshare.00215/HEUR-Trojan.Win32.Generic-6657c43e91f1cca679cabc579c8e5f0309f1f28f8c9db642cecc4c57f5bde7f4 2015-11-28 17:49:46 ....A 364544 Virusshare.00215/HEUR-Trojan.Win32.Generic-665bb9cb4a00c4e4e1771c4eb7ba9cbe561dac1de8d705881f585ca659415be2 2015-11-28 17:51:30 ....A 4950528 Virusshare.00215/HEUR-Trojan.Win32.Generic-66601a0063d5a9ca077ccaf43a4747529a03d08a44294562ae6a4494927a6609 2015-11-28 18:04:52 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-6666d689d7e1708c43f46a4854dd01f7828e9b8c06e705090e3bf79868bacdc4 2015-11-28 18:04:52 ....A 991165 Virusshare.00215/HEUR-Trojan.Win32.Generic-666d9eef23cdd1198b06ce2104786580da58548d10bee21e39d24ec59e197675 2015-11-28 17:56:48 ....A 109406 Virusshare.00215/HEUR-Trojan.Win32.Generic-6682eaf59a1a483ab7f3843a874517b4a2dc9c7615be299a0a0261cc15d6e80d 2015-11-28 17:47:58 ....A 41944 Virusshare.00215/HEUR-Trojan.Win32.Generic-668897279819d6bae3dd6e22878630dd97729374f7f85f9e18628ab4c3a27b5b 2015-11-28 17:57:08 ....A 624364 Virusshare.00215/HEUR-Trojan.Win32.Generic-668df3e54d13821a2f640c7a07436c75b93c01d38a3abebd981326d6663c59ab 2015-11-28 17:53:32 ....A 288256 Virusshare.00215/HEUR-Trojan.Win32.Generic-66969a3ebf8f93502ecba5a61af6546a3ccd7ee2fbdfdfd1d0e11705142c1e5f 2015-11-28 17:54:26 ....A 239801 Virusshare.00215/HEUR-Trojan.Win32.Generic-66a5356f6c581830d2f6a80086bc1038d389f5e3875a76f214efc84c39f8f904 2015-11-28 17:48:36 ....A 389135 Virusshare.00215/HEUR-Trojan.Win32.Generic-66aa88f90d537479ca5c590742d4f895c6eccbc0057250e65f5fa1c410a3a90b 2015-11-28 17:44:22 ....A 145408 Virusshare.00215/HEUR-Trojan.Win32.Generic-66aafd89d423136bdffbfc66f593ab74814832c0e39e7c6db20eef0a6264a257 2015-11-28 17:59:24 ....A 514560 Virusshare.00215/HEUR-Trojan.Win32.Generic-66bc3915c4a64fc055fd9dd723b1734eb9a251430de9fddc3d52b25939841ac5 2015-11-28 17:51:30 ....A 638976 Virusshare.00215/HEUR-Trojan.Win32.Generic-66bffadb7ed396ae55785b19898105f53330481361a35e162ce307ac29822a7f 2015-11-28 17:48:18 ....A 494592 Virusshare.00215/HEUR-Trojan.Win32.Generic-66c368ea4ce56f14cd061a66fd05e7f08cbbf241e4669f9152e946d896888795 2015-11-28 18:00:38 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-66ccb74d7513e2ac999a97ceaad353455e6ef40a486774f2f0f999f651935922 2015-11-28 17:45:02 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-66e73bbb3823db2a158bc155f6f34259304ca5042dc6078b8c43de93ebc6f9b6 2015-11-28 17:54:26 ....A 114864 Virusshare.00215/HEUR-Trojan.Win32.Generic-66f597e65648dcf2e41410e1ab864034c7d5da81909808f86a35017ffcf2e5aa 2015-11-28 18:04:34 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-66fa629f8c15f7560321e94fc6420c8016c4127e55326d3856a7912b9673df4f 2015-11-28 17:51:30 ....A 466944 Virusshare.00215/HEUR-Trojan.Win32.Generic-671489ffb28dae2edb4245547087c41146e6a13c6426dd4c6fa03ddecccd589a 2015-11-28 17:46:06 ....A 338056 Virusshare.00215/HEUR-Trojan.Win32.Generic-6714cecd537baf20c12415bbd2cc3d5e299a0458f2992473b8a44336f714e205 2015-11-28 17:49:54 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-6715576afa9957b821e453a3b6fec0ad6d6d33f2c38f51f133dce0f66648503a 2015-11-28 18:02:36 ....A 82432 Virusshare.00215/HEUR-Trojan.Win32.Generic-6715fa1f674139e99b49e1739e086600032b92aff4f87572a64b67ad118e447e 2015-11-28 18:04:14 ....A 585120 Virusshare.00215/HEUR-Trojan.Win32.Generic-671a451a95099aeaf11cceb540159a1111a0ede4f5fc896a135a99e480e1aecc 2015-11-28 17:56:30 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-673734fb4427278ac6a576d1bc35ea4d6c6cdefdf77030cef4e9a0a50241796b 2015-11-28 17:57:50 ....A 540696 Virusshare.00215/HEUR-Trojan.Win32.Generic-673d94eddc421c699dd889d4cb5469d190f5292624bc1ba6ab61adaf06a21575 2015-11-28 17:54:26 ....A 222207 Virusshare.00215/HEUR-Trojan.Win32.Generic-67499ba31ec12e7e990a4a557ebe4bd2fda61920c56254bfa29c591a9d481b9e 2015-11-28 17:47:20 ....A 450560 Virusshare.00215/HEUR-Trojan.Win32.Generic-675e55dc0135fb4bb3bfb3d39eee4cad27e3d21c7835e4a1a99f57adf5e975c3 2015-11-28 17:59:24 ....A 340010 Virusshare.00215/HEUR-Trojan.Win32.Generic-677c5a7763408b2502ae8b58b53dec21be83f1222eadadfb3b5067923eaf1d9c 2015-11-28 18:02:56 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-677f7e16f4b1b49c47daf5594ca4e7a8f934eaff6b927083a3808569cce9c053 2015-11-28 17:58:26 ....A 401920 Virusshare.00215/HEUR-Trojan.Win32.Generic-6788a3335420655e0489b7ccc0429222c73c4ca0bebc6e1342664b6c08b85016 2015-11-28 17:49:38 ....A 372224 Virusshare.00215/HEUR-Trojan.Win32.Generic-6788d1272c6c67370683e4dcd79881f704a3bc3c059458c41732b6934a84c01c 2015-11-28 17:50:12 ....A 635680 Virusshare.00215/HEUR-Trojan.Win32.Generic-678f27e80dcb47fa3c192ebc004e0fd2af348c33a7419e1705ef2049634453c5 2015-11-28 17:57:28 ....A 88576 Virusshare.00215/HEUR-Trojan.Win32.Generic-679545817fcbbc28cdec5d4ac570843e9d4c3501a17dd48fa2a22556c5d07956 2015-11-28 17:54:26 ....A 376832 Virusshare.00215/HEUR-Trojan.Win32.Generic-67a0a4ba0c53f60b338834ed026831ec5e6c41c8cd522b822616eb4b3c0ef5f7 2015-11-28 17:52:40 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-67a5203b86a07f7ee02bbc6ff7437145f2cb4d3fd289914e8822e36945879198 2015-11-28 18:03:16 ....A 140000 Virusshare.00215/HEUR-Trojan.Win32.Generic-67a6831fe4cb3e9f9734fca96aa6abbcd3621121bb68f65fcae33e8339f38f79 2015-11-28 18:03:54 ....A 165888 Virusshare.00215/HEUR-Trojan.Win32.Generic-67b72c1a48005c02a8427941675f30361b1282fdb53a7d23f014309abfc00409 2015-11-28 17:54:26 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-67cdc63c2c25c6ec571ff2d3165144a913fc707e58c12f3a79145f22562cf93f 2015-11-28 17:52:36 ....A 100394 Virusshare.00215/HEUR-Trojan.Win32.Generic-67d397b6375b3230475df7617d91f8ac59438b168ae02fc6487a84e5fea3dcf9 2015-11-28 17:45:48 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-67d5d37a91c5df7805b6c9f4305e753c4d39d7579c757a7e5e32f6bc98a2a720 2015-11-28 17:47:40 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-67d7f198bccaae94ede0313e922f354fc2f3922556bda8dccbbbac03eb000f0f 2015-11-28 17:44:44 ....A 302080 Virusshare.00215/HEUR-Trojan.Win32.Generic-67e5b231c671148dbd2689883ef4a01f0c7fd6123b76080538bfdc4c3d9c0aaf 2015-11-28 17:54:26 ....A 270409 Virusshare.00215/HEUR-Trojan.Win32.Generic-67eaa9097e61ac5279e059f956f73529a9195b83d496c69620375d913a916b73 2015-11-28 18:03:54 ....A 82118 Virusshare.00215/HEUR-Trojan.Win32.Generic-67eed02d1c797a18e5e9624ac78ff8a66110d92ea65bec6ead1d0b66e95364aa 2015-11-28 17:49:18 ....A 411540 Virusshare.00215/HEUR-Trojan.Win32.Generic-67f5e4373319e9fecc6462e8d36d36260706fc250627358f829213475c286b44 2015-11-28 17:42:14 ....A 33792 Virusshare.00215/HEUR-Trojan.Win32.Generic-67f886e06416e16b027eed6261916bafa9af3f370f07a56acbcc4850a6116a2a 2015-11-28 17:46:24 ....A 202256 Virusshare.00215/HEUR-Trojan.Win32.Generic-682ce93886cb6017e4c94f156816e676eb4549457c5ca55c31c17fe772e9a6c5 2015-11-28 17:55:14 ....A 1107968 Virusshare.00215/HEUR-Trojan.Win32.Generic-6833d8f8513dcfe099bc05486ae19aeadc9322b8184c27bb930ea6da2b0cf5da 2015-11-28 17:47:40 ....A 92160 Virusshare.00215/HEUR-Trojan.Win32.Generic-6835e275c10808930ec33f3add282c331dae06d580d0dbc513a626d4f3be19d0 2015-11-28 17:51:48 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-683b430657f618b1d7516e29e3e9c7bf86bdee22406f0d1ff113b0dbfed31d5a 2015-11-28 17:41:52 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-684581a37923ff9681a600e6745c9c35c1f9198d7b19d32b79542d3d1099990d 2015-11-28 17:53:40 ....A 841232 Virusshare.00215/HEUR-Trojan.Win32.Generic-6846d01f2712a6a05b7e100de6a03d8c1d8d18eba685ac241072932449c0314d 2015-11-28 18:00:18 ....A 341376 Virusshare.00215/HEUR-Trojan.Win32.Generic-684c5b1d38bb0375bb7e566ecef49e403bb95d4b727087cd40b5f14b04990e23 2015-11-28 17:56:10 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-684e46c2785305a1370d99eec9512ae54e0293365871908fb37136893a38dc98 2015-11-28 17:59:04 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-685ad3b0288e56bdd34f47bd88df67b116942c0b83ab341d189cefd6583cef65 2015-11-28 17:58:06 ....A 125826 Virusshare.00215/HEUR-Trojan.Win32.Generic-6884b9c5e6513fc30d85c34fcba366f71a21281c1ac7b25b68a1d7ac4b4d169d 2015-11-28 17:56:30 ....A 454656 Virusshare.00215/HEUR-Trojan.Win32.Generic-688c5ef749f5d7b3383fbdd2234721ec97e8d709afa50c84f81b7df4e9fa3c96 2015-11-28 17:51:48 ....A 708608 Virusshare.00215/HEUR-Trojan.Win32.Generic-688d981e925c0d62a90c786c48b11c0718a5134ddfd53ee33505a768e275b24c 2015-11-28 17:44:44 ....A 172288 Virusshare.00215/HEUR-Trojan.Win32.Generic-6896605074442dd42f20a4eada59df06612b985a0464049e8ebe8e17a376098f 2015-11-28 17:47:20 ....A 78848 Virusshare.00215/HEUR-Trojan.Win32.Generic-68974065ead3ad40d8396651a15df229680f824de139516209d296a0239a0912 2015-11-28 17:55:18 ....A 506880 Virusshare.00215/HEUR-Trojan.Win32.Generic-689b1876dae28fb66ff3f89f0fc3cb3c1c8e700062b943776147047f8f4f8bc3 2015-11-28 17:49:54 ....A 71169 Virusshare.00215/HEUR-Trojan.Win32.Generic-68b0b874eca0cf96ebf2d53586988368d0222e170cb8d4a15489787bb2560b56 2015-11-28 17:50:50 ....A 237056 Virusshare.00215/HEUR-Trojan.Win32.Generic-68baf4968e023cc691e8520967817156c3816b6a6c4fad7d863d5a84b4d7d477 2015-11-28 17:50:12 ....A 129536 Virusshare.00215/HEUR-Trojan.Win32.Generic-68c29099d582e1e402a3ee22a474c261fb57144429f62e2bf0e2d24145174ca7 2015-11-28 18:00:38 ....A 213952 Virusshare.00215/HEUR-Trojan.Win32.Generic-68c9dc5c194975b32df1d650622b4ba2cdb75e91c0961752beb6ebc5b31ca8b6 2015-11-28 17:49:18 ....A 296648 Virusshare.00215/HEUR-Trojan.Win32.Generic-68ca1a960c9fe0587aac0778d9a622c19835b8881f8defd6fd4e3da319749e55 2015-11-28 17:41:52 ....A 170496 Virusshare.00215/HEUR-Trojan.Win32.Generic-68d2814636b5865e0c2466c809714fcde831dec8985a070e9d49848c55c0761c 2015-11-28 17:55:50 ....A 326480 Virusshare.00215/HEUR-Trojan.Win32.Generic-68d55f88161cd385599b3f4cd34a3739b776586d2e46e20d2df9ec2597eaefa5 2015-11-28 17:50:50 ....A 164463 Virusshare.00215/HEUR-Trojan.Win32.Generic-68fdb626e0ab9ba81d532d7bde5aa9d6bd43a60e479811d82267139c97a95ccf 2015-11-28 17:43:20 ....A 168784 Virusshare.00215/HEUR-Trojan.Win32.Generic-691e1cfc3551d840b66ffa64f0e71d13080ecfdfff5d3484870051262f99ec9f 2015-11-28 17:58:26 ....A 36408 Virusshare.00215/HEUR-Trojan.Win32.Generic-692d293821eb2a89f383886bd7b516d706cb4b684ab791dce79b79c3e141ef69 2015-11-28 17:51:30 ....A 189440 Virusshare.00215/HEUR-Trojan.Win32.Generic-694477a4d184fe679aaac99a44fb30ce9f9af094ea9af8d431d6c41b71e058d1 2015-11-28 17:48:58 ....A 142864 Virusshare.00215/HEUR-Trojan.Win32.Generic-69463debb98eab1d94bf3157561aefe3311bd50baae7b8679ac640a560438e77 2015-11-28 17:59:24 ....A 150528 Virusshare.00215/HEUR-Trojan.Win32.Generic-694646fefdf1337d7db7aaeda7a9f387310dc4462b861f8aac56a923ac061b07 2015-11-28 17:41:52 ....A 420352 Virusshare.00215/HEUR-Trojan.Win32.Generic-6949314ab2cdd0aa4036ae161d43de13db683a17b47584a86f932d59cc7a0b42 2015-11-28 18:03:16 ....A 214304 Virusshare.00215/HEUR-Trojan.Win32.Generic-695a38f0d728621384ce19518a34a567d493efeab46bdcddfe6945f31dda3640 2015-11-28 17:43:02 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-695ef5849590797559e594ef3d2e9a129f934bda6d3ff39644a954d0d5578e72 2015-11-28 17:59:04 ....A 153088 Virusshare.00215/HEUR-Trojan.Win32.Generic-6962b0901393efa198e0ffb8bb5fd24762fbbee193ba07ca8c106fb956523f0c 2015-11-28 17:55:50 ....A 525319 Virusshare.00215/HEUR-Trojan.Win32.Generic-696808102619ba6c85d291cd0cc71d150c138d6a366cf1659fbf12f50c46f72e 2015-11-28 17:49:54 ....A 19380 Virusshare.00215/HEUR-Trojan.Win32.Generic-6969cba38eb65c50666fee78a0625954483ea7b8e5de70a1c8c7d04c58f06c39 2015-11-28 17:42:44 ....A 818688 Virusshare.00215/HEUR-Trojan.Win32.Generic-696efd77e4e81e3f55b5bb57e463c4d9d3e9da4b3bdf9594b7aad3fd735ba1f0 2015-11-28 17:45:48 ....A 89469 Virusshare.00215/HEUR-Trojan.Win32.Generic-6979d2b45482731e31f3ee28fd6191931219771ff59b2ad7a576a7ba9f81b323 2015-11-28 18:02:56 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-697c122e94918a58f253663fdbbadca6d3c95f7b536609c4d4ae43c50e0c8aa5 2015-11-28 17:43:20 ....A 622592 Virusshare.00215/HEUR-Trojan.Win32.Generic-6985f496992eba7a6bbe3e0af70b6ddf9664bc3ef1697500ac79153934f3401f 2015-11-28 17:45:02 ....A 899112 Virusshare.00215/HEUR-Trojan.Win32.Generic-698fdd514c7160235f0cc608aa09ac135b94fb536b5e46c3786bc47071bd26fc 2015-11-28 17:52:42 ....A 864469 Virusshare.00215/HEUR-Trojan.Win32.Generic-6993745f5c92c14dbf1f0a346c50b131c20fd83b74e0ab4003d136c04597803c 2015-11-28 17:52:42 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-699a96a1be679865b63e6cffbfdf59b9d8c3cc68421e2156e4ec17a28768f255 2015-11-28 17:53:34 ....A 299008 Virusshare.00215/HEUR-Trojan.Win32.Generic-69a578db98bf230270ef328048fb94204fe797e99501bf08246277521a9d81dd 2015-11-28 17:43:20 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-69ae2cd23b6166fe21a9891353c5c8ebe7a40312bc5171cc0526d9bff0c0fed2 2015-11-28 17:45:02 ....A 212992 Virusshare.00215/HEUR-Trojan.Win32.Generic-69c4e38760743b014d465680532c94adb72db4a32414cb17b554e4e1474cf3d6 2015-11-28 17:51:10 ....A 144392 Virusshare.00215/HEUR-Trojan.Win32.Generic-69d361b810a8374584f789275b373ef6545f51ecec5a5c2a47756ec582f9fa90 2015-11-28 17:54:26 ....A 208384 Virusshare.00215/HEUR-Trojan.Win32.Generic-69d4d6355bcf23a35a5c6f9e439380c7d6a2b3e0c3f84ec65e97c1f8698130c6 2015-11-28 18:00:38 ....A 112652 Virusshare.00215/HEUR-Trojan.Win32.Generic-69dcbd55f721deea1e6677c8e408287bec61dc7edb79a904f31a05ee7336cb4a 2015-11-28 17:47:20 ....A 39424 Virusshare.00215/HEUR-Trojan.Win32.Generic-69e1539e84c3538b09fe8db06a5542fa226bbc7093e1ecae61d3aeeb13ba194b 2015-11-28 17:45:48 ....A 792592 Virusshare.00215/HEUR-Trojan.Win32.Generic-69e5caa6969882c6c247997f17e49333c2eea03058b460e026f2cd0266c94b42 2015-11-28 17:49:54 ....A 784912 Virusshare.00215/HEUR-Trojan.Win32.Generic-69e62d6600f925f726944794d1c53b7fd3ad83efc342281fd77de7b660b640b7 2015-11-28 17:48:58 ....A 260096 Virusshare.00215/HEUR-Trojan.Win32.Generic-69ec7218785a247baa3abd3eb8a75fffcc9b3156b5da26b03d293736994ba380 2015-11-28 17:47:22 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a0de3c29246ed32f02a484f7797e4cdc52801a60286a39c70e3aa2e4d5139df 2015-11-28 18:02:38 ....A 339988 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a13f39e0fd243a958f3888d17961379922bf858390fdf01802c23922475018b 2015-11-28 18:04:46 ....A 136192 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a24cff994cf2b62b13dd5460fb6eb457ae1955339708f0ad54d58b6ca28335b 2015-11-28 17:51:30 ....A 186528 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a292b9da2f142beaa1413feec83b68a9407be567fde492a0dfd465cac072869 2015-11-28 17:42:54 ....A 93700 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a2c5f93f59e7ead199099bd8b1ae3ce17b2ae48f3df80e126c3ba048f758e9b 2015-11-28 17:48:58 ....A 479778 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a2e676189e40bba255293c0a7891f13b3d5e25e76a6041767eb3e266ef3fcdb 2015-11-28 17:44:44 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a3136fab8e6e79d832f7912710ffb6941673de9163af4c58c7f8becff6abcca 2015-11-28 18:02:20 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a3702cca42499e1b91be18f4eae331466eb54ff90a4cd1d82ad00d42838865d 2015-11-28 17:49:18 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a40e4560a5a0d960e739ad55318be8771175a24993bf6a6c4627837b70e941c 2015-11-28 17:57:08 ....A 180791 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a4b5f96976b7795cef1017bb321f40ea6d3f99106a2aaf0ee993f9b8298c5cb 2015-11-28 18:02:56 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a5b6346bf6b07a19608b3a73351c1cc98808f4573c045f63a5765f8cfadb7bb 2015-11-28 17:49:54 ....A 155568 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a5de66f038db32c1f3b87f49c7bff963e36cf6118679a6eadd42632c7a3f336 2015-11-28 17:46:06 ....A 216064 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a6da68d241457945316cddd73bd507a268d5198adde566bd6fc3bc2cb35813c 2015-11-28 18:01:40 ....A 237259 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a6f9a1b686c8e67b89b7cdec00e4acc833702c09d4cda1731062b4ca8212193 2015-11-28 17:45:48 ....A 161840 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a72bb7a11bd885b7a4a8560a67ebcbd11083a673dbcfa18738cccb536d087cb 2015-11-28 17:45:48 ....A 459776 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a77f2743e4c9c6b2abd1355c28022cf32d5ab2b769e56f5b6c62793960b5567 2015-11-28 17:54:26 ....A 207528 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a7ae01a0a72bcbd14d367e999c5a464835e91d019663934524e2c3d8d5e82b0 2015-11-28 17:42:44 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a7ebaa11666b639c7e07de08702b877e687e3a74d5244535938287aaeea76f5 2015-11-28 17:57:08 ....A 135072 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a930e0cdebf495ed052f6daaa6a9a2311a74b74c0eff303d73e5647e2d9ec11 2015-11-28 18:01:40 ....A 541696 Virusshare.00215/HEUR-Trojan.Win32.Generic-6a9f9784d8e176f6fa300fabfe9fed972d7f157325f27b25f19650b7a473653d 2015-11-28 17:59:58 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-6aa0ec547e7a74d0c55165afb80e81c4c147325b05334b0a983344796836368e 2015-11-28 18:03:36 ....A 26304 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ac0db87e14c18df948db35376b3f454dd8ba5d67f4094fc9fd75d796b4c3fee 2015-11-28 18:03:16 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ac3f9a5b659997bb35c5b79eb2a936ca2f8a03eadff2515a16e13d1ddde5734 2015-11-28 18:03:18 ....A 5744472 Virusshare.00215/HEUR-Trojan.Win32.Generic-6acb08fad85a3ddce4f168e77d13107ad543e062c1665da442c3283d7d37a2ec 2015-11-28 17:42:32 ....A 928256 Virusshare.00215/HEUR-Trojan.Win32.Generic-6acb3be57b5c6581acf653ad716ae932c3cc773645bf2a167bc8e333c28175ff 2015-11-28 17:49:54 ....A 465408 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ad182dfe87212977f7959ba2a242df7a62f0e36ab9389fbea0a16036f5bd0c6 2015-11-28 17:58:26 ....A 91129 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ad30151cf1161a3947a41fa4da71945e649587c712343760bdb5b0bdaa9d42e 2015-11-28 17:44:44 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ad6cd1ffd34fedda1c534fe3ec9a2b2f9950257b902e79c11c178f7cd1dfa08 2015-11-28 17:56:10 ....A 22757 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ad985ea9531b44158aafac0ef657fc1bd0a8638802b4421cb010e7e5248d7a9 2015-11-28 17:44:02 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ae07c95043408d2344f480bd88b6ecfa80667ce0bac5335dd8d7a813dd1b7bd 2015-11-28 17:42:44 ....A 282624 Virusshare.00215/HEUR-Trojan.Win32.Generic-6af206e7178ca0040053ff4e70eca6de7d6e11abf52359896ab205a5b49b14cc 2015-11-28 17:54:28 ....A 815616 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b0082c4ab4df4b53c9603f0e07476dbb000f636236f15af1052263937fb3201 2015-11-28 17:50:52 ....A 215412 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b04336e991ca446d7eb184555979fe0d437a95b3b583eefad8582c918839fe1 2015-11-28 17:41:30 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b0a5d29b578ff73dd1e4c949b0b46033432196590a0c8f2585c506cbc5782b2 2015-11-28 17:46:06 ....A 70080 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b12f6418aefc93666103c46581f37b2bf8e5854506c49288a0a44aa442159d0 2015-11-28 18:03:18 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b1426302b60e1de002f5d0307ac2dd3d8df0be2cbe2952be9a933c3c7044bdd 2015-11-28 17:48:36 ....A 246784 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b198b0eb917c68e28effd831d9c46d4ad63e4f0fefc9ce261797f97452e3f89 2015-11-28 17:43:20 ....A 499024 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b31bf81ce5907b2c8e8142769c3f6604bf244ec2b49c3c349b49187b0ebdb3f 2015-11-28 17:54:04 ....A 1405952 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b342dfa7a851b923cbe22f9b10fe2708b234c58660b6ca3ede19c396d59abaa 2015-11-28 17:54:28 ....A 293000 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b476be89ce13f00237099c0064b248b60562d375a4680ac44cf4200bb37d867 2015-11-28 17:46:24 ....A 42832 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b52739ec5f406d41f07d5a5b0b985c7319fb8111eb9779b9dd7a39fcc2ad5fa 2015-11-28 17:56:30 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b59bee01f860c63ca377469ff944b1978640591faaece90c973eba98371ef6f 2015-11-28 17:41:30 ....A 363024 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b5afd34db3aeb321c573eda1fbab8c783732f1af9ad26bf5bbce64bdf262a61 2015-11-28 17:44:02 ....A 866432 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b5d36bb6d37be66698e9e48fbce66c7d42bc69c4b7e0f9846288e33dd2edb8f 2015-11-28 17:58:08 ....A 450579 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b607e99893693f2e8ef5df4307f96d70e91495823728d5bf484e770ca750526 2015-11-28 17:41:30 ....A 233472 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b7453f64b86cb09ea28fd12edf1b3ea8062928286bdeb1c84493c936b37844a 2015-11-28 17:48:36 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b7888be24d994922db3b9d91421c4e6ea5494e00d953da07f7d643b4609b078 2015-11-28 17:50:12 ....A 31877 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b8445688e0de62df4268a433adb4f9929aaffa6571071b06bbeaf8449705dbb 2015-11-28 17:54:28 ....A 61376 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b90c3066cd37e55374e0b20a0d6d771751aadb326cf8cabf2d824c197800cac 2015-11-28 18:04:14 ....A 280992 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b94b0cfae5f7ab821c415cba1edc1b7e825ec6daae28930ba2a2d989ff12ee8 2015-11-28 17:51:10 ....A 285393 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b956797268480988185ef5cd6484909018eac720dd89b9e08e3918202074e0b 2015-11-28 17:57:30 ....A 291860 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b96aa4b5b15c372715257a2cd46416b3d20229007f387af2bef0e09bb635d7e 2015-11-28 17:57:30 ....A 8192 Virusshare.00215/HEUR-Trojan.Win32.Generic-6b97948ea2e6882828fb3cc1f86f16ff5d3ed0ebb68e6972d97eb3a26d310cd3 2015-11-28 17:59:24 ....A 458344 Virusshare.00215/HEUR-Trojan.Win32.Generic-6bc26b745f28d14b3a91f3246992c63f0917ab99b6dadef7d5429b022ecfd7a2 2015-11-28 18:01:40 ....A 169992 Virusshare.00215/HEUR-Trojan.Win32.Generic-6bc8ba29334c53dcae1d34443d5819818a1f33d1fb0080a870c21a80840926dd 2015-11-28 17:57:10 ....A 541696 Virusshare.00215/HEUR-Trojan.Win32.Generic-6bcf76adf9b98d9a9477246a4385403610b03044d3aa7a3067ecee743964ec2d 2015-11-28 18:02:56 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-6bdf99978b56eb20d7627074fe1fd146efbb6c01ce037ae430224c8458a1ef96 2015-11-28 18:02:00 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-6be49819e7d8c1aec9d8006249eab38d9dbe14e67cc91cc604aa07a54e90de4d 2015-11-28 17:56:48 ....A 34741 Virusshare.00215/HEUR-Trojan.Win32.Generic-6bf50d248d084d37d3a4f893641500a24ea2d74ddd9baafe61e5b3bcb046f62b 2015-11-28 17:47:04 ....A 57762 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c0a5011c05dc5cd51610d95deb24ad70574d179fcbf12e475d3b889d376a191 2015-11-28 18:02:00 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c0c9ea2be7302fcc0ddc29ae53e2064715170c6e69bd2910903d111aeaf7787 2015-11-28 18:04:34 ....A 66060 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c0e4faf92339628020884683886949c1af27b25b8afee192e17c47d5ec6565b 2015-11-28 17:47:22 ....A 169472 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c190f0bd52d9179ef3c1768dcea343a62ae678419502b91c42973ea97593923 2015-11-28 17:52:42 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c1a157fdd88819453cae00d7a8cc970dcfbefd7045e6719eafd5e9a09910565 2015-11-28 17:49:38 ....A 61952 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c2a6438aff0e23c269709c5f8706af07d05069e8e9fbf54c92bafafe137daf1 2015-11-28 17:46:06 ....A 395776 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c2b56f5af56c034d60d347f66c349713c8dfd453a74f881c3098477b9cc1f7f 2015-11-28 17:56:10 ....A 229376 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c30ce42e3656b2ed102904eb60ca2c71b6def2a5a8740dd8bdf90d3412438c2 2015-11-28 17:51:32 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c386e16a21eed04af293e45d8f463a20fe24192526a7628f56e1271f55b3649 2015-11-28 17:41:30 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c3b3f3455b3ca8c058a31ae62c7c802cfb475ba5911c496b2ed46ec7c561107 2015-11-28 17:48:36 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c5331b9fc7742385b19bbc86f7dddf41a3ce78330b0065dc01871f4cee2890a 2015-11-28 17:43:20 ....A 161280 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c5d4d416222bc16c5d22887b02e64aa7f1c684bfd5f7350c493fb65976908c5 2015-11-28 17:58:08 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c5e09ed8e9e719e4f1b826305c0113c1064a9ddbbbe3159f379b43d2cd251a2 2015-11-28 17:51:10 ....A 540678 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c5f7f61d3246b1f35c62a23ee4783f4473ede4ccb1c0a86e217ef28591792f6 2015-11-28 17:48:36 ....A 7680 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c63484c98d4693d4c6f04ba6c5b009957d10a8f7a2d1ffbbe33a1cfffa24105 2015-11-28 17:55:20 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c678eaab130b6e60a69fac9e3e5763c73eaf6a141bf03f9c4138e6aec123f46 2015-11-28 18:00:38 ....A 191488 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c69bc7f20f0b0eeb7acce62957bf47c57c84535febb394ae061564619647c80 2015-11-28 17:55:20 ....A 1228896 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c6cdcdac35a6e1326edf8f0c909782ed293cad607b4150f5d42c18c80afd66e 2015-11-28 17:46:24 ....A 37464 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c72323b41f17981b79221d4f5a4c5d5420c62eae2ba63a905e4784803bfa844 2015-11-28 18:02:56 ....A 51712 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c74529df6350a26f504776746b672cd5618391f073da5972201e2e56539be95 2015-11-28 17:50:34 ....A 826368 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c7954e6afe69e531388c67da956dde7750d0d687d8ab69e3086c2bcfe737464 2015-11-28 17:58:08 ....A 373760 Virusshare.00215/HEUR-Trojan.Win32.Generic-6c80777d99653a0e39f552cd4e15a2e90418ee5fc5df0a9086a1583d3ca08f56 2015-11-28 17:52:42 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ca24dc99b9fdc0ede947b05a538073fe8e1538120c026d8445980afad562132 2015-11-28 17:41:30 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ca8e7c92d3d46fff9a200b54153143c1617757bfbd573112b251729f2905b10 2015-11-28 17:56:10 ....A 59773 Virusshare.00215/HEUR-Trojan.Win32.Generic-6cbb3ca4fcf1cb0452519f0f1af27c23e37f4e8cda0a952d71d70fd0fd11a16b 2015-11-28 17:44:44 ....A 571929 Virusshare.00215/HEUR-Trojan.Win32.Generic-6cbe9e8507094622f7ee7bdd53e2583484da4b19a1857d0af8523fbda296f0bc 2015-11-28 18:02:20 ....A 225310 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ccbf2621b404f9e7a015fc4fa8354558fa8f504d08a4f751f6eab639fd3de31 2015-11-28 17:58:44 ....A 395776 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ccdbd4d35e575b9eab46ffb6d5af4f41958666fcefef9c2bb0254696a0ee7d5 2015-11-28 17:45:48 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-6cf8fc4d2626f4527f07d4709181040827271f235a8fdb357a7fd41ec22f8628 2015-11-28 17:50:34 ....A 87552 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d01d6c791d330171c830a01696bb825413b8c4923fd0c8dcaffb148a745bc43 2015-11-28 18:00:18 ....A 177152 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d038b9a8701affd65e75e526fcb07dcc31619cf8baa09e4beea39c279910e6c 2015-11-28 17:48:00 ....A 299044 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d0a318368cf0e91b72a5fd82e120f35c3e921f9760fa6e5ab1d51821fce77da 2015-11-28 17:42:44 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d0e007a73cd8ec93aadc68ee43e529568294229bb677c56e9e24a8296d50c1c 2015-11-28 17:56:30 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d148ba8de44709fffb7d7e7eb780879f65a97fb585f894e1f2a289034be1181 2015-11-28 17:56:48 ....A 212992 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d1862835b122863a6120de8fc8c99e75c017a583fc831f8fbcaa9c84e645b19 2015-11-28 17:41:30 ....A 180284 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d1acfa105702316c66e4e32927e46a183cc506513ed7d9a0fa3fe2db9408334 2015-11-28 17:49:38 ....A 144400 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d1b1230cf6e5e29f997d3cab5406b27d5a687c69fa6f2484d017b6e84cd8134 2015-11-28 17:43:42 ....A 346334 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d2d20f20400e8517f15acae03f424da4441457a229179bc4ab42deac756cebc 2015-11-28 17:43:20 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d380984b4b75accac41d22b5283c3eefa70daee9672e2681cb5a2a0c64ba910 2015-11-28 18:01:02 ....A 94301 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d3e36365301e96896bb64d318ea921292f37e9882aafba10d2a6f8b7c57b42e 2015-11-28 18:02:00 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d42a7770fc47dd6253aee278499441ae6aad3c2c25a8cad13f7353e1e85ffc1 2015-11-28 17:41:52 ....A 193536 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d5af3fd46be73b9547068f8d4b3e8e58223402205aa19fb55f5b89efdda7b50 2015-11-28 17:44:44 ....A 571904 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d656ed2c16a2c9c2da4b9dfcc16655deaaeb247be1a4adf976289fa12251c64 2015-11-28 17:41:30 ....A 127495 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d8b550866787d54c68f181da469667a9acf86a855a4272ff202412e4a5de1ad 2015-11-28 17:57:30 ....A 168448 Virusshare.00215/HEUR-Trojan.Win32.Generic-6d9989e857c86c2d862ffda463e95b341a7c6c2c024a6dc80e46ffaa8884eda5 2015-11-28 17:46:44 ....A 311808 Virusshare.00215/HEUR-Trojan.Win32.Generic-6daa7907a080e2339045913620df4b2e1eb81d543fb5657637f341c0ca5c3777 2015-11-28 17:45:48 ....A 129536 Virusshare.00215/HEUR-Trojan.Win32.Generic-6daa7c6e5d41554f5a939887f132d3e2055adb3e5a41acb1a7e69b0f452cf562 2015-11-28 17:52:42 ....A 1076207 Virusshare.00215/HEUR-Trojan.Win32.Generic-6db354403e875f807b598686695596e01547524ede44fac81cfc6240ead9190c 2015-11-28 17:46:26 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-6db401e01c4581359f87ff0f34fedd7c767def93d277ac86f8eca40f0fa0be99 2015-11-28 17:58:44 ....A 27136 Virusshare.00215/HEUR-Trojan.Win32.Generic-6dcf02ffd17cd10971f5d13bd7c62489c4880a85288732fee5163df2f2fd37d9 2015-11-28 17:59:58 ....A 229376 Virusshare.00215/HEUR-Trojan.Win32.Generic-6dda1aa63b74cc8f39c215d18e22608b0018862d39c69d1435f28a709dc3d083 2015-11-28 17:59:04 ....A 65524 Virusshare.00215/HEUR-Trojan.Win32.Generic-6de262bc35744259a4460c8de8515564d87fd92d40fdc3a5001e617d69be8cee 2015-11-28 17:58:08 ....A 67520 Virusshare.00215/HEUR-Trojan.Win32.Generic-6df9f68a1e9cebba05eafad66fc8efae1e1528d716a320a1f47b48474ce8f505 2015-11-28 17:41:08 ....A 291431 Virusshare.00215/HEUR-Trojan.Win32.Generic-6dfdad639e8e19867eadbd56685dcf339b7e4721a6df03876614daddff4465d1 2015-11-28 18:03:36 ....A 131328 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e0fa506d84c0a01b18e505744226a26acdc7fd0523e311feaeb64fbbfe7d082 2015-11-28 17:48:00 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e252f0c42f622c8efe80d690e2711e66a2b140d9a177030ac673de3c5b32dc6 2015-11-28 17:48:58 ....A 108544 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e33b9b16227b72a29ed92b2cf1a682fc5578e1c00fe8fc21220a77272107f3f 2015-11-28 17:47:04 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e38aba07ceca26301f9c48cd96377483fafcfbe43e0c0cfef9b5bcba3bc947c 2015-11-28 17:46:26 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e3a7d2266fee633b9855f3b7d5ad8969c9387c94ae867dba24570031d44ae11 2015-11-28 17:47:22 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e49002d077ba518caa1eb15cff74485f39fd027ffccfdcd277f79d54c707d27 2015-11-28 17:53:34 ....A 380416 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e5980837cd89ecb88a3c7a2bb12ded3dcfe38a3c47e5d0cce721e58a4871b3f 2015-11-28 17:46:06 ....A 177152 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e62a501c2c93bdd2ff5a60ceb135731205f49eced314a9c8439a600f4a65ff4 2015-11-28 17:46:26 ....A 476286 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e8018b2b3bd90fc3b66da569e6f67cb32f0ec8baa49b8062a9960911f7312cb 2015-11-28 17:57:30 ....A 182295 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e8020cc1a51028d91d8a7adcf146e35a8a4f2baee6418b4836e5914965f422a 2015-11-28 17:44:02 ....A 252416 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e961bb40d115a5d9283742b07d2a4fe06dd1af95a6a81e586b588a740d74a09 2015-11-28 18:03:18 ....A 371200 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ea8a9f9b736509d872b07c45a38620f73a7676441d3a024ed3d26761a64b16e 2015-11-28 17:42:16 ....A 1347072 Virusshare.00215/HEUR-Trojan.Win32.Generic-6eb24804747b6f19fd28e4205e268458e81c3919f99ba28de5218fc1512ba80a 2015-11-28 18:02:56 ....A 326509 Virusshare.00215/HEUR-Trojan.Win32.Generic-6eb44a4a77130576210116d686ad19d464733fdbf14fb1fedabc9dea9d5ba9a2 2015-11-28 17:50:34 ....A 299087 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ebbc6ac0755635743c24800c360d42211d3406bdfc0bf9ef43f6b44c055c74a 2015-11-28 17:51:50 ....A 130256 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ebfe8466e0d2e941a451525bba89c15d68813b3c1554892de15fdab547b9819 2015-11-28 18:02:38 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ec60d0101206e7e2551199dfa978920c378572a48de47a2b55c2ae6dc5f7e46 2015-11-28 17:46:26 ....A 354276 Virusshare.00215/HEUR-Trojan.Win32.Generic-6eca10a57d4037e07f8d75ddf493484c4c10355173861c1f6c210f62d9baa914 2015-11-28 18:00:18 ....A 270336 Virusshare.00215/HEUR-Trojan.Win32.Generic-6eca2aa08d65e7eeb85e703e660ee1eec706f9d3412165813151539a9a9a9bcc 2015-11-28 17:56:48 ....A 148674 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ed27c3f0f27bd9f0530db1a1cac43d43dd3dafc4f7dc8fecace2e19d50437c6 2015-11-28 17:56:48 ....A 160768 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ed4d51554ef4353b4e53897162e3a3ec5317f6853e04a6b0ad21f25cddd5edd 2015-11-28 17:58:26 ....A 179200 Virusshare.00215/HEUR-Trojan.Win32.Generic-6eddf4804aaff7c4c649d907bedf15c48956c8a1d3d9774f6744359ef9d42bde 2015-11-28 17:45:48 ....A 241707 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ee1d2f3877d07cde5052473d59263771f6d8bc61675abe3d3aff9235a67ae10 2015-11-28 17:42:16 ....A 754688 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ee5e6bb00c2d33d9f53d9745d69a7cba3c020ee093ce9bc00c17deb1d101930 2015-11-28 17:53:34 ....A 79426 Virusshare.00215/HEUR-Trojan.Win32.Generic-6eefcea369229f0ffef0f353b707db31b2639670914d0c6edee67d99465c4ac0 2015-11-28 17:43:02 ....A 25088 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ef89490e100ba316991ae628b328f98b010eb8035a526ca68138fbbc5765525 2015-11-28 17:58:08 ....A 792576 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f05adb10ad450978b2da09be59399bdd44d03538cf4eba1065e355b5bc9b61a 2015-11-28 17:45:48 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f0b8c7169769549937e4936f257b2846c0ea20cf9d9c8a085bc502c0f2c8383 2015-11-28 17:41:08 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f1b044a21c5d4784546b280af4ae7b730d8f5642cf43e35bea759dc6462f526 2015-11-28 17:58:44 ....A 363008 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f1d09f4b513936bcee075ccc4d3cb0cd15b5fe86bc000b348388ea11fb1fe5e 2015-11-28 17:51:50 ....A 177152 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f22ba9ef748ba60d567a1cfa658a820f3f2e548e180bf81ede010ae59745068 2015-11-28 17:56:10 ....A 208440 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f282985cdca7558ad992f4a2972731adc54dc63c56646b5020b9feec816376b 2015-11-28 17:49:38 ....A 132096 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f2dc9aedf4438db38d4296071be6d5516c1a552498fce4eaae1acb7dec31e0f 2015-11-28 17:51:50 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f3639cebd69b87c81aec3e84be87a75d67eca059412cf00ece866db8398fdde 2015-11-28 18:02:56 ....A 337408 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f41baa05deaa6e97ddac34c683346ce7db32764f0473a26ca72d22c832b8c0c 2015-11-28 17:47:04 ....A 30720 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f43321b5356b5497803b172259527cd25c456734ac6bbaab741cf2f08cc67b5 2015-11-28 17:42:16 ....A 323584 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f5f8716c7d822ad7fa856cca917e840fcddcc202511fc909bbceb9891bfd554 2015-11-28 17:59:42 ....A 653312 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f5fbba085b70bb235cbbffa2db0f33411c4812359844d51aedbb5f9db6a838a 2015-11-28 17:51:32 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f6298ebdadbdb593d8330829c5b29075165e8bacefc11e0997a4bd0d1cb3ea6 2015-11-28 17:42:16 ....A 163696 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f7656ffd3ca96d19893308c93e5394b0659a3ffb1c65e2dc1dece572622b3e9 2015-11-28 17:46:26 ....A 507904 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f7b4bb75be9a9c15c3356f26241cc0f25b65182b46e368b07ffbd13f688ab13 2015-11-28 17:59:04 ....A 393216 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f8702056096849410be591c9e24d5a8b0fe26eecb2b47fdfbb4e2ad5790f4b2 2015-11-28 18:04:36 ....A 20480 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f894b41ce9fdd873215e71cdf85df27e90aa49aae72212b5bb9952e20fff82c 2015-11-28 17:43:02 ....A 796672 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f8ab09ff1a38e806be751b7830d3b02a9ab23cdffeedb160dfcc4457bab6ce8 2015-11-28 18:02:00 ....A 209062 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f8bebc453b84f7c69e11f68ce7e863b3961a5b5e55d9f75c11a32c46abb57d3 2015-11-28 17:59:24 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f92805b43ac1cc6675b42cf5f19ab2c1e5e396c391c58e9d7342eeed3a4f7a0 2015-11-28 17:56:10 ....A 82202 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f9f0cb552abc44c37be2a470934e5325b8f1be98348bbac9ec7e86e5599409c 2015-11-28 17:59:58 ....A 450560 Virusshare.00215/HEUR-Trojan.Win32.Generic-6fa077bdcf6ebf81a66dd28e683d41a6e1f236977c59b31d67d6e6f26d7d7d36 2015-11-28 17:51:10 ....A 73216 Virusshare.00215/HEUR-Trojan.Win32.Generic-6fa333b5ffda2a9318686c36e170aac5ed506ae86d74e85516f757aac6fa5520 2015-11-28 17:47:04 ....A 104432 Virusshare.00215/HEUR-Trojan.Win32.Generic-6fa3c3bbf7624252a7c97b85dab11af94d9800393b75cdd57e05a3e966f7387e 2015-11-28 17:44:02 ....A 67072 Virusshare.00215/HEUR-Trojan.Win32.Generic-6fb9cc765e8fb5f8e6bf9d312ba67b1927ae6f2e9822a69d744029af8f5fbd1c 2015-11-28 17:44:44 ....A 132608 Virusshare.00215/HEUR-Trojan.Win32.Generic-6fdce4520f9cb18f15e00c6bd543abf6ff7b4d88509d148ad8281c524174882e 2015-11-28 17:46:06 ....A 37309 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ff4b34f24ec2ed1ce56c0fea2dc9dbbc92f3902f894db7ca09150018b4eef60 2015-11-28 17:58:08 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ffa086a079118b8ed95c070982f32a793b2df3ab26237cda5fab408c5cecb76 2015-11-28 17:49:18 ....A 201216 Virusshare.00215/HEUR-Trojan.Win32.Generic-700c6842799d12c82148c86cd51a0600c4b0f73fcd5dcbe043bc20641d0a4980 2015-11-28 17:59:24 ....A 85022 Virusshare.00215/HEUR-Trojan.Win32.Generic-700d25c5717289bf3aec1d3f48eecfd008aa24949eea19677cfe4904f7157ff0 2015-11-28 17:44:02 ....A 77629 Virusshare.00215/HEUR-Trojan.Win32.Generic-702dc1981b6a8255cc8ae6f38a9e811fd635857c50974c73eb4245f663beb31a 2015-11-28 18:03:56 ....A 54208 Virusshare.00215/HEUR-Trojan.Win32.Generic-7036b644c1db5a583d796cc67a32b4251f32ef2ae8647415e062b5af9e2127bc 2015-11-28 17:57:30 ....A 59392 Virusshare.00215/HEUR-Trojan.Win32.Generic-706546383a6af3a3a1878622af0c684a2d3fde25824520a467e5685d1d878847 2015-11-28 17:56:30 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-707216bb3022f63994eb3ad14edb6da01671f44011e728b2e89acf044eeac9ab 2015-11-28 18:02:38 ....A 299008 Virusshare.00215/HEUR-Trojan.Win32.Generic-70958b2b8f4f409640686f788fc8486e380ab5c04492cf33175d5f132ca0875a 2015-11-28 18:02:20 ....A 67072 Virusshare.00215/HEUR-Trojan.Win32.Generic-709c218019226e98d4d20ca669bd91b44a525c5c7c40bb515edc3422630769e3 2015-11-28 18:02:56 ....A 256512 Virusshare.00215/HEUR-Trojan.Win32.Generic-70a0209df6458e9831abbf4febe6772a7f343cc66d07e3dc6519bf036b99d731 2015-11-28 17:57:10 ....A 299008 Virusshare.00215/HEUR-Trojan.Win32.Generic-70ab34d0e9e90e8765dd7478f979631ffe08d3139a19fea81f5bca85bb245ff1 2015-11-28 17:55:20 ....A 252880 Virusshare.00215/HEUR-Trojan.Win32.Generic-70ad8bf4a00081680fff4ef493fdcab49f09dccb5079495c7b0c4e4b94e7bb24 2015-11-28 17:41:08 ....A 290816 Virusshare.00215/HEUR-Trojan.Win32.Generic-70ae52383920e2b8f6fdc3060190a741d4685859f1912db93c8181fc4ee13fa4 2015-11-28 17:46:06 ....A 839096 Virusshare.00215/HEUR-Trojan.Win32.Generic-70ba5578ba5f96db71b135f57e87b0a2428f37d7b0caa22d5fb52e23c3990cd3 2015-11-28 17:46:06 ....A 136160 Virusshare.00215/HEUR-Trojan.Win32.Generic-70c7b8da32adcf591efb612e47ed345f667822e9133234cef6601a5c348c7477 2015-11-28 17:50:12 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-70cb66cf3d06d80d242c19bf405760ed3c0e64809fa890cb3c7db714480561a9 2015-11-28 17:56:10 ....A 370218 Virusshare.00215/HEUR-Trojan.Win32.Generic-70d9e9c84d0927b6fc17609994892d5fe2bf13c7af42a6fe10865382ef653a99 2015-11-28 17:41:08 ....A 53280 Virusshare.00215/HEUR-Trojan.Win32.Generic-70dcf45e74afdbaa73bead95fb5fdd1c1d8279bdb7f3febafc1abe5b287d6f3e 2015-11-28 17:44:02 ....A 1583180 Virusshare.00215/HEUR-Trojan.Win32.Generic-70df55bb48fe48c753b9740521da45e643d277cf02f7420691466d90fc89f074 2015-11-28 17:45:14 ....A 492787 Virusshare.00215/HEUR-Trojan.Win32.Generic-70e2d857a5c48d3fdd1340f19c62be6880aa3df14bc7b6190cc421870974108b 2015-11-28 17:49:38 ....A 339997 Virusshare.00215/HEUR-Trojan.Win32.Generic-70ec248e4c90858a0fd0241b6ba7a2c06ee4d29868d34b233244cb3de986be1d 2015-11-28 17:52:42 ....A 1306118 Virusshare.00215/HEUR-Trojan.Win32.Generic-711fd4080248563f0bf886105d3d18371d64a9e435b3d7d5c05738acfe563d94 2015-11-28 17:50:34 ....A 304640 Virusshare.00215/HEUR-Trojan.Win32.Generic-7120676f1ab8e4aeccd4798ad990e283ad3d1b7ffa4e2d3d716dcaa85db9edf1 2015-11-28 17:42:44 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-712cef94c17bafd3b36ef18aa5dfaf15eab3fd6f8da778233ea02475577ba07b 2015-11-28 18:02:38 ....A 770560 Virusshare.00215/HEUR-Trojan.Win32.Generic-712cf1ce5fbd20c875a155926aafd9010155edb761fb6a93d729fe83f4db1e4f 2015-11-28 18:02:38 ....A 236066 Virusshare.00215/HEUR-Trojan.Win32.Generic-7138cf3bb37416b48b9ee635bb255b7f5c65661487bdf554501801097b8b5f95 2015-11-28 18:04:36 ....A 475136 Virusshare.00215/HEUR-Trojan.Win32.Generic-713aabcd6bfc5550023de288d975de0af3771df41b11a49b57ccc5ebd6cf23e3 2015-11-28 17:47:40 ....A 201056 Virusshare.00215/HEUR-Trojan.Win32.Generic-714ac969580deace2c45ebbd0eca3a36cc114e78af059f4462fc5566fe49b72c 2015-11-28 17:47:04 ....A 399872 Virusshare.00215/HEUR-Trojan.Win32.Generic-715b32bc06502cd7616a13ba777823806a81553d71241d620fd6b166f8890a84 2015-11-28 17:41:52 ....A 744960 Virusshare.00215/HEUR-Trojan.Win32.Generic-7162145e62decb8c05b4c08fe3554b06330ad1d2b7728d3ca40035af0929f930 2015-11-28 17:41:30 ....A 146912 Virusshare.00215/HEUR-Trojan.Win32.Generic-7165c121603bf045234ce830c4023d1dbda962922590eff6e46f11c71f5d28b0 2015-11-28 17:51:50 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-71806afd82090f85a1661065241b8a11cc739db52c5b378bf6ebaa8b257ca4bd 2015-11-28 17:44:02 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-7184461b5f2869678427bd05f813c9eec9c83b4c05ac9cb33fe5491bf9d2d8da 2015-11-28 18:01:20 ....A 35328 Virusshare.00215/HEUR-Trojan.Win32.Generic-71856e08dc06498924986c0959d3a850eee34ed3411573d14ed2fcfcc84500f0 2015-11-28 17:51:10 ....A 66973 Virusshare.00215/HEUR-Trojan.Win32.Generic-71874bf6b1f1968c61c26c7ef29e914c835294a6443f6b9c3985176b8d1961da 2015-11-28 17:49:54 ....A 1043820 Virusshare.00215/HEUR-Trojan.Win32.Generic-71880b3352aa899e5507e0f772a1166d663002df7113d58e28992f7c3fde57da 2015-11-28 17:57:10 ....A 177203 Virusshare.00215/HEUR-Trojan.Win32.Generic-71a445e44f2ddc146c20d4efe0b92233cec3090cd6e15f1335936582daaf86ca 2015-11-28 18:02:20 ....A 174592 Virusshare.00215/HEUR-Trojan.Win32.Generic-71ab551e33344fcbecb122000b80767708e58eb8815b4c460a83c4ce5810d2a3 2015-11-28 17:55:20 ....A 238091 Virusshare.00215/HEUR-Trojan.Win32.Generic-71aea712b04060d49a5d8aabe2ed65c30f9d520d35485a6921863149886eaf97 2015-11-28 17:53:30 ....A 99066 Virusshare.00215/HEUR-Trojan.Win32.Generic-71b1780abda7eea84bd2edc5e3e3496856fa7cf614dec0a6ffaf0f105410f0e6 2015-11-28 17:47:06 ....A 119296 Virusshare.00215/HEUR-Trojan.Win32.Generic-71b31957e00f230cbdd14799b77a7bcb8c4832276fa6df28e3c630c9f5c23ed1 2015-11-28 17:59:42 ....A 339989 Virusshare.00215/HEUR-Trojan.Win32.Generic-71b9bd9d7a499a1ce643ee6a66f627b8b52ea95b3e6c70aaba554b2416c27ea6 2015-11-28 17:52:42 ....A 31281 Virusshare.00215/HEUR-Trojan.Win32.Generic-71bb0930f9e63ad1d0f3a161be7a732c37c27b43458ccf3c11e81c817516cd64 2015-11-28 17:58:44 ....A 62976 Virusshare.00215/HEUR-Trojan.Win32.Generic-71bee78343f0c8eeed3a20347a41e038a29b6de81ef241aaceeb2fcc37b1d554 2015-11-28 17:55:52 ....A 3977 Virusshare.00215/HEUR-Trojan.Win32.Generic-71bfb7bf556f1785e918fc87e7b0e1d5232e18a7cc90d8a9153a3fcb327b33bf 2015-11-28 17:50:34 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-71c2ae70dca073ecaf00c790bb878f740695b0a91728dbae1f7e40e8ea25fbd5 2015-11-28 18:04:14 ....A 162941 Virusshare.00215/HEUR-Trojan.Win32.Generic-71d0980877594695460b13f8f10e8b2e0a88d92da682e7c6a963b002df425297 2015-11-28 18:00:38 ....A 351990 Virusshare.00215/HEUR-Trojan.Win32.Generic-71f051366f6906c95eae7ff05a87c7b06d8b05c62e8b6ef751dcf105ede51e28 2015-11-28 17:43:22 ....A 162304 Virusshare.00215/HEUR-Trojan.Win32.Generic-71f4ec777cbc965fa3099547696cab0584a60848a748fdb379e678a97709c662 2015-11-28 17:54:28 ....A 172368 Virusshare.00215/HEUR-Trojan.Win32.Generic-7201c69e1bdfa1c765ea86ae9979dce85b0301b9a7dce22d897d6fd54e577cb0 2015-11-28 18:02:20 ....A 37760 Virusshare.00215/HEUR-Trojan.Win32.Generic-7204ebf32cca6d7c71e18b0328b259276c5b48f5c524ff07a24039af14c047a0 2015-11-28 17:58:26 ....A 146664 Virusshare.00215/HEUR-Trojan.Win32.Generic-7207b2fb484764052f5a2010f60c4ffddd22f50ed618a5c365e83d63d5ce51f4 2015-11-28 17:49:54 ....A 250880 Virusshare.00215/HEUR-Trojan.Win32.Generic-720af9add854f141e8fc5cabc49b65ef22e73a9021ea8590932cb455152829ba 2015-11-28 18:04:16 ....A 5777576 Virusshare.00215/HEUR-Trojan.Win32.Generic-721d69909fa7db53e7eb44eb7727e04a75b54148a2b8b76e2a3527c1d03d431a 2015-11-28 17:41:52 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-72219b2ac8ee7bfbf23b5424bd3ea17f58aef6c314433d032cc8b57ddd01a774 2015-11-28 18:00:38 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-7228e75a10ca126d1ac82c3cceaffc9a30e6753b530bc9287f78709a75adb684 2015-11-28 17:55:20 ....A 17587 Virusshare.00215/HEUR-Trojan.Win32.Generic-722ab0a6c9d19ae00df368040c64dd867e72669eadad6c9785971925818a9f8a 2015-11-28 17:47:40 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-7236788ff5ac252c31a3fd6a973b9dcc096b69f314c3b8def8aa2de56f334b11 2015-11-28 17:45:48 ....A 234496 Virusshare.00215/HEUR-Trojan.Win32.Generic-723747737786668f41bca1afdfef8386276e23fb57cf7eb0b45fe0a1fa99bfe4 2015-11-28 17:48:38 ....A 1029632 Virusshare.00215/HEUR-Trojan.Win32.Generic-7258ebbb16826238e5342ea41ab74f72506e5c49d7e2d9187b950987cf1b7fce 2015-11-28 17:47:22 ....A 1392136 Virusshare.00215/HEUR-Trojan.Win32.Generic-726a9ae8ffaabc0da5572631b05310a901ad278e8da7b639942e17065237580b 2015-11-28 17:43:22 ....A 136136 Virusshare.00215/HEUR-Trojan.Win32.Generic-7273ef544871b6cf2e199ba148997b78dbb7c618fe8e3bb5ecf143ea5c2929d8 2015-11-28 17:51:32 ....A 17920 Virusshare.00215/HEUR-Trojan.Win32.Generic-72754d2324addee42ba838b89efdbb971fe489c66631a5965795111a590e7af1 2015-11-28 17:50:34 ....A 44522 Virusshare.00215/HEUR-Trojan.Win32.Generic-727767fabd41fcde9283632318fb008b242ed48feedc35f3b743d202d37c75dc 2015-11-28 17:42:16 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-7283d094fb3705faa79893ee932beb80f9499e2882e3fd8af611effc77244f68 2015-11-28 17:55:52 ....A 321998 Virusshare.00215/HEUR-Trojan.Win32.Generic-728df0b73f9057d662da776d30ce0202322dfeb9bf5993e33611108f6e6d992b 2015-11-28 17:50:34 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-72995f0631a4f300a137e656dbc65ec2a0b59fd6ed006ce99dfdb9dd56df6701 2015-11-28 17:44:02 ....A 203362 Virusshare.00215/HEUR-Trojan.Win32.Generic-729d497cd99ca106c54773a102ad59264315338f2dbe26c83d7bba648fc1dcc5 2015-11-28 18:01:02 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-729fd7cd2ed68fe429aaa62ae708419059a60ccbde2aa2ef5e845af33405decf 2015-11-28 17:50:14 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-72a4f8e40af41f3979d5a309d9f20df72071fa55b96f39ee65e2a81c51d18f70 2015-11-28 17:41:52 ....A 625664 Virusshare.00215/HEUR-Trojan.Win32.Generic-72b880a867dc9a32e823c25f7084186279341321dfdf16ea5d4af852bde16a7b 2015-11-28 18:02:00 ....A 154272 Virusshare.00215/HEUR-Trojan.Win32.Generic-72cc438d3987f432c1511bb86cdd6f357e79099fe03c257be4e86b001896bf77 2015-11-28 17:51:10 ....A 251916 Virusshare.00215/HEUR-Trojan.Win32.Generic-72d3525a7402fa2b40c6d4507e6751660c8a61837c511c4c81fa9b5b63805094 2015-11-28 18:01:20 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-72d9999dbff9d578778f87fdf40662353474dfcad19fa131d06fcd9b7e7cbf90 2015-11-28 17:41:52 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-72e8985219cfb7c38e86d0026d978de901c96946d6df267d1a607298d8b211aa 2015-11-28 17:55:52 ....A 24576 Virusshare.00215/HEUR-Trojan.Win32.Generic-72ed9493ffd1af4da41f26ab67531fad01ee0448295da4dbe2ab3cb6cae87807 2015-11-28 17:43:42 ....A 470016 Virusshare.00215/HEUR-Trojan.Win32.Generic-7314e7ac5a8c017432f4e000e10877ed15e61b5e38f992520b8b0d99856960a5 2015-11-28 17:57:10 ....A 316501 Virusshare.00215/HEUR-Trojan.Win32.Generic-7319984eab4271ccfa8af22ca839f8eeccef70ee0b4dd11b4eb85e48f152c80a 2015-11-28 17:47:40 ....A 52736 Virusshare.00215/HEUR-Trojan.Win32.Generic-731f52d15a28b6b2ffb327898abab0a10b8aa3f15dcad02e79a3f5fa9873c6c8 2015-11-28 18:01:40 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-7331dafa7e7a70e7352d04546ea6fe9d2da896e82198b2cec0d24c2fdef6eb4d 2015-11-28 17:46:44 ....A 430080 Virusshare.00215/HEUR-Trojan.Win32.Generic-733cf8200578ad0ebf71de5a2c365522bb9ecd45bee27f5316c6a746ba8c0d34 2015-11-28 17:41:30 ....A 145408 Virusshare.00215/HEUR-Trojan.Win32.Generic-73430a9b89054ff1e11bf6160ef111861584623b4a9277cdb09713308cb4f956 2015-11-28 17:41:30 ....A 239104 Virusshare.00215/HEUR-Trojan.Win32.Generic-734c0bb4f0340e39de92d2a85a36f3b3353f5b17be24179c08e9be202f93189a 2015-11-28 17:52:42 ....A 48796 Virusshare.00215/HEUR-Trojan.Win32.Generic-735f417b9a0e9f8ea3dce3b334d127dd6ddf6c56da1f995235450fb3cb8675e1 2015-11-28 17:49:18 ....A 80384 Virusshare.00215/HEUR-Trojan.Win32.Generic-736bbec5f9be24f9aab2daa8ca1a49540037d95d12eabd221ba06672bf53ad2e 2015-11-28 17:50:34 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-736ebec342fc4c4a96e4af13f10144d6722c42b9b9f17da05f6abb32cf272b64 2015-11-28 17:42:06 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-7385f247bb210a98599f169dd936b32f52ae315ed099d6414236b525ba70e8a0 2015-11-28 17:54:28 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-738607b6f5d56f49ccc9e5846b6ef67dbc22877f05145ce43e2993a80d9b7abb 2015-11-28 17:51:12 ....A 38400 Virusshare.00215/HEUR-Trojan.Win32.Generic-7396c733293d81757261b79fdf35d2bfd90e8b021d8774314e60e81a40fd574f 2015-11-28 18:01:04 ....A 537600 Virusshare.00215/HEUR-Trojan.Win32.Generic-7399a8696d6021ed34e97fed15dfda8347649fd0890ad4124cc1ac58b90b10ce 2015-11-28 17:43:42 ....A 155136 Virusshare.00215/HEUR-Trojan.Win32.Generic-73a30376991f7f1cb57e1f2d4ee9a14dda947089175d20410a3df651c9213bc6 2015-11-28 17:41:30 ....A 124480 Virusshare.00215/HEUR-Trojan.Win32.Generic-73a45a2da501c294dd5a630eed3c5daf579cc19771407ab0b8f396551108539e 2015-11-28 17:50:52 ....A 41284 Virusshare.00215/HEUR-Trojan.Win32.Generic-73af715cf0c2cc8ee793a72ce69e89bbd02a3277722d72d926b05d6a31b2fc8c 2015-11-28 17:58:08 ....A 55936 Virusshare.00215/HEUR-Trojan.Win32.Generic-73b07677cf441b026620fa5a99c56c420cc5b8bb5ebfcd60fb9ad678f7542a6e 2015-11-28 17:49:38 ....A 95744 Virusshare.00215/HEUR-Trojan.Win32.Generic-73b7c45dcc02302aa69315c8596b2f183a909fb932679f96a07646d062b75850 2015-11-28 17:51:12 ....A 1497776 Virusshare.00215/HEUR-Trojan.Win32.Generic-73b8efd6fa22972eebcc2893ccbb2f43cc09bbd533ec42c4097688593c7d76b0 2015-11-28 17:56:30 ....A 219648 Virusshare.00215/HEUR-Trojan.Win32.Generic-73dfcfa5b59c684d844d190490e336cb73ba11ec17ee615d5fc090ebc2cd32ff 2015-11-28 17:41:52 ....A 95482 Virusshare.00215/HEUR-Trojan.Win32.Generic-73ea1fccde5424b6a5f925f2b92581fcc60f218056d9485d767794f26feee6b0 2015-11-28 17:45:48 ....A 49664 Virusshare.00215/HEUR-Trojan.Win32.Generic-73eb3ea469d07d3dce1635ddd10a61ec946c371fcb63fd53cd2a7d4219581409 2015-11-28 17:53:54 ....A 541184 Virusshare.00215/HEUR-Trojan.Win32.Generic-73ebbefa87462b3e497e1d299d18de24df1b78dc4a66f9f94a078954e20567e8 2015-11-28 17:54:28 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-73ec9ac37d9bca610ded9cb13603d92d3682ea413cef2957ec30c3541ac10c11 2015-11-28 17:55:52 ....A 258560 Virusshare.00215/HEUR-Trojan.Win32.Generic-73f0817e203b354bdc93f3734771a3c6c064607eb8bb9b671c7a00f4136d9d07 2015-11-28 17:43:42 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-73f3ad302f684bb34efb5ba53904a90f4e6baa7df687ae632ba30276472a0fef 2015-11-28 17:55:20 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-740684477b7ed3737da8748ea451417427d977ab217b14c629feeec8bbd34158 2015-11-28 17:58:44 ....A 2428332 Virusshare.00215/HEUR-Trojan.Win32.Generic-740e2c60a1cf1ddb7f03248ae2ed43b286bb22fb4682e02afd384758d0386c13 2015-11-28 18:02:58 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-7415caa64815c2c3f79a2fa101d2c029ecb828618c0bbffa12a190ef07bed9a2 2015-11-28 17:42:16 ....A 175056 Virusshare.00215/HEUR-Trojan.Win32.Generic-74280b5dfdc29b5b97b28a5e6d73b7ebac94405901e2d053904f0dacf9ae9d98 2015-11-28 17:54:28 ....A 469504 Virusshare.00215/HEUR-Trojan.Win32.Generic-743aa2b6be4c62f0207662384a3269640394b8f42f6262d506d9f20982a4a140 2015-11-28 17:51:32 ....A 150266 Virusshare.00215/HEUR-Trojan.Win32.Generic-744480e3439968a2653153247dcec00b2226372deca7141f2a7502750b39417c 2015-11-28 17:54:52 ....A 550248 Virusshare.00215/HEUR-Trojan.Win32.Generic-744afc1214d63f0e1883e261b154d8110f73cb739eb0d393f18b0168f123fc71 2015-11-28 17:44:02 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-7456846fcf0d39c9ae215283245dd62c2749c81980d1917ea3aca9f23846c7b7 2015-11-28 17:54:28 ....A 254468 Virusshare.00215/HEUR-Trojan.Win32.Generic-745b41311bed64dbaf8e9b445b19c2cdd0824b23027b86864c64350c18908982 2015-11-28 17:44:24 ....A 149068 Virusshare.00215/HEUR-Trojan.Win32.Generic-747c8f9a85b54d2886b15b663216153de0692139067c64ee995b76d5707b1209 2015-11-28 17:49:18 ....A 209408 Virusshare.00215/HEUR-Trojan.Win32.Generic-748beb89e216672d2e5216f317a35f7225ac7850fc822ed5f98a8bdea87a697d 2015-11-28 17:55:20 ....A 597504 Virusshare.00215/HEUR-Trojan.Win32.Generic-748c132af820aa3436253a8b07224ad4ac9068d1a6159341023aa590f7d0695d 2015-11-28 17:58:28 ....A 427520 Virusshare.00215/HEUR-Trojan.Win32.Generic-7490a9c22941180b195f58ff7a64bb4d62cfcbe67e289b695b497f562983143e 2015-11-28 17:53:02 ....A 571392 Virusshare.00215/HEUR-Trojan.Win32.Generic-74ad5bc335b3957b6b97eabcc2764875fc4cb6d6089d9b3e83c41a713be37724 2015-11-28 17:49:20 ....A 249938 Virusshare.00215/HEUR-Trojan.Win32.Generic-74b344c6d8def888fd66ae305be16f9c2a9a1aaa016ee8c912385ce24a80080b 2015-11-28 17:50:14 ....A 379776 Virusshare.00215/HEUR-Trojan.Win32.Generic-74b99bbca7d193e9305fbee5c9c0cc883c5071ce5bc81532b51180ee89ae69b7 2015-11-28 17:46:06 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-74c759cc8881a96ce6043dab06d3eac787cd7895a8fccb4171b96b473d529f66 2015-11-28 17:58:44 ....A 356864 Virusshare.00215/HEUR-Trojan.Win32.Generic-74c9216442c71088b8049af91910fa020f947020ecb1de029f96f0968db6b5e7 2015-11-28 17:41:10 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-74db2b5ee4059c06830e092fabccfdad09e324ad0b5691182f50694ac26c5e54 2015-11-28 17:53:34 ....A 426496 Virusshare.00215/HEUR-Trojan.Win32.Generic-74de13eec239c8b02c8ed533f2e687f3dcd24402c88507f9a120ae4a2e443649 2015-11-28 17:49:56 ....A 154688 Virusshare.00215/HEUR-Trojan.Win32.Generic-74ec8ddb54a9283fe20450fa841596509e5f982717ceee36d8722cb49a6fbb3b 2015-11-28 17:59:04 ....A 894464 Virusshare.00215/HEUR-Trojan.Win32.Generic-74f08eb426a2c78bdca346480280abc9da6986202d34567bc8009981a5a02b0f 2015-11-28 18:02:20 ....A 822272 Virusshare.00215/HEUR-Trojan.Win32.Generic-74f52253287e50b8ea6a18fa380d0f4bf36a1ece937aa30eedcb3dccf68c4b32 2015-11-28 17:41:54 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-7524ae1fa64ee536fa6be41410e1144a0ff67ceb35e1a282cae029beae0488aa 2015-11-28 17:57:30 ....A 5106734 Virusshare.00215/HEUR-Trojan.Win32.Generic-752c423673309a3a804c24fced2726c2a3617f57e5a0cec8dd2339cc741a08ab 2015-11-28 17:48:38 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-753eb7d7deccc8ddfd8a1931dc16cbe04f1ed40142dbb7e5641153fcfca78724 2015-11-28 18:04:54 ....A 29700 Virusshare.00215/HEUR-Trojan.Win32.Generic-754002ce0b124673ba53e66fdc0f71c705f323710151fb2e4d8fc838f98a5705 2015-11-28 17:42:16 ....A 28161 Virusshare.00215/HEUR-Trojan.Win32.Generic-7542b427f43913268f57f7106bbb9b06d38aba3676fa9f05985261708d794c9e 2015-11-28 18:01:40 ....A 27135 Virusshare.00215/HEUR-Trojan.Win32.Generic-75473941617a15b1b7cc903bfe0732fed3256ba4949c170296fa68a0a10b1b2d 2015-11-28 17:58:28 ....A 305664 Virusshare.00215/HEUR-Trojan.Win32.Generic-7548509a11ad640c3462caa5b1b706234ceffc954844702629f1a7a86dc1a400 2015-11-28 17:58:44 ....A 38773 Virusshare.00215/HEUR-Trojan.Win32.Generic-754930cbf4b22a8779e0ee1a4d7ae2cbb7be048abe2d943ddbbbda34e0caf990 2015-11-28 18:00:38 ....A 959048 Virusshare.00215/HEUR-Trojan.Win32.Generic-7556bb10705b8fdb2a57d80e9c58160dc75238dfc0532c2d9071e235fcf2088a 2015-11-28 17:41:30 ....A 122368 Virusshare.00215/HEUR-Trojan.Win32.Generic-755a6b8293c6a7109638aaf0dffca88e31eaf20299d083df8baf601efe14d444 2015-11-28 17:43:42 ....A 7680 Virusshare.00215/HEUR-Trojan.Win32.Generic-755fdfdb0c3d6b8d6f832c6133608ffc2f9defca31202a197bc0e00c556c1cee 2015-11-28 17:42:44 ....A 111616 Virusshare.00215/HEUR-Trojan.Win32.Generic-755ff3fb1384dadd9135a51b58c519aa6509a770eef98d402f4198c96fc12d1d 2015-11-28 17:45:04 ....A 36352 Virusshare.00215/HEUR-Trojan.Win32.Generic-75629429cf5e0f2a1a7b6557c74a7fea12d318353c1b7caf4d22e0cc53b6003d 2015-11-28 17:48:00 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-75673f521e5cf67ae09c4f9a30c6f6464460bc7025abce476db0ec8260ed9898 2015-11-28 18:02:20 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-75692b0324975c6084aff29a571861b0f04949947cc1a3ceaf1dc369c8728c1a 2015-11-28 17:51:12 ....A 228352 Virusshare.00215/HEUR-Trojan.Win32.Generic-756b9f8ce84dc61a7adbc7675bc8c13a519a7bcca728751b8b16dca92cddbf3a 2015-11-28 17:41:54 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-756bcc98528b9ea6a53a716de2c4a93ddb08c5423049f57dbd599cff2388cf65 2015-11-28 18:04:36 ....A 282676 Virusshare.00215/HEUR-Trojan.Win32.Generic-756cb1456021957e23a3866feab83af2a6916d8998020c32c01a76b63f8e3bfc 2015-11-28 17:49:38 ....A 966656 Virusshare.00215/HEUR-Trojan.Win32.Generic-759e7fdc473fc7ffd53d9e42296f48f90889296b3245a9d1c0ba1aa5eed3db9e 2015-11-28 18:01:40 ....A 531492 Virusshare.00215/HEUR-Trojan.Win32.Generic-759e82d133ab88f25b50ae8562aa5807b2e98f963ef35b567ebaa0f7c8c58e9e 2015-11-28 17:56:48 ....A 486949 Virusshare.00215/HEUR-Trojan.Win32.Generic-75a1fba9783a0755cad8e77a504f6a36444e544865e02c1f2b6a813f64a51ac5 2015-11-28 17:41:54 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-75a2f7818c8e6c4470314ce6e28ce6419be473467809bff44ea8a54484f9d652 2015-11-28 17:42:44 ....A 29184 Virusshare.00215/HEUR-Trojan.Win32.Generic-75ac0274ef0fe16d13a25a07b75607bae448684f5452958a85d2652c07595a30 2015-11-28 18:02:38 ....A 148992 Virusshare.00215/HEUR-Trojan.Win32.Generic-75bd2135aea68cd7d822e9623c05d1a080704564d9c4086bfae4ad12bc175245 2015-11-28 17:46:26 ....A 133632 Virusshare.00215/HEUR-Trojan.Win32.Generic-75bd69b2076e051ee0051072cbebca900e72a75bb9387337dce60148ac56781b 2015-11-28 17:59:24 ....A 238041 Virusshare.00215/HEUR-Trojan.Win32.Generic-75c37fccdb18c01231d40be7e1f20990271996d6424d909741cb570427aa4bf4 2015-11-28 17:45:48 ....A 484864 Virusshare.00215/HEUR-Trojan.Win32.Generic-75c4f07c2630caffe4e9fac90293ac4df1d648aa110e273a1f2845c89cd67601 2015-11-28 18:01:04 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-75c4f566cbbe9c8eb0ca796314c9883228592560b5d39d2323ddb4ea375a5d45 2015-11-28 17:58:28 ....A 961488 Virusshare.00215/HEUR-Trojan.Win32.Generic-75cdc6c72979349875b56955dfaf47de00bfc57ca2dcd4620ed4b9d2b708b116 2015-11-28 17:41:54 ....A 520832 Virusshare.00215/HEUR-Trojan.Win32.Generic-75e466c60d2b9bf59c10c12b4b9acf287f1b60a5077c1cd425e3f698b9633287 2015-11-28 17:49:00 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-75f3bf08b76249f2768519467759cf06a6e553bc25300bd75668191f66591a2f 2015-11-28 17:41:30 ....A 339977 Virusshare.00215/HEUR-Trojan.Win32.Generic-75f83fe48b4b8e6deef174585b7759e14c11ed507fac0e16bfb201fa6b576d04 2015-11-28 17:52:10 ....A 87040 Virusshare.00215/HEUR-Trojan.Win32.Generic-75fd88ee1714e7223751b3ccb8931536f3235d536f5c651c1900d4158c8ceab9 2015-11-28 17:42:16 ....A 514048 Virusshare.00215/HEUR-Trojan.Win32.Generic-760b3a0548c36a2e85c5851487b61e7419cd41f30df1e85fe8df5c2874a1e6db 2015-11-28 18:03:18 ....A 327168 Virusshare.00215/HEUR-Trojan.Win32.Generic-761156f6f478ca7464f0f98f5e75f0614121fbecf86b9521c7cf83621afdfcf7 2015-11-28 17:59:24 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-7619576113ad0774c038132cfed9ba0720e580e1d5bfa860c3d6563b65bfae8a 2015-11-28 18:00:20 ....A 270336 Virusshare.00215/HEUR-Trojan.Win32.Generic-7623bed4d254f761211db3b7f636af5fafc59a2a4440b3d5b1920ddbe6935a5d 2015-11-28 18:02:38 ....A 77312 Virusshare.00215/HEUR-Trojan.Win32.Generic-763768b303945117b205cf85301bfef4e01cac2563a4b6c087064a1979e049b9 2015-11-28 17:44:24 ....A 882176 Virusshare.00215/HEUR-Trojan.Win32.Generic-76416364bb6a2fc48aa2cf039eab7c73d13daab9c3db3bb53eceed82a378bc8b 2015-11-28 17:41:54 ....A 426496 Virusshare.00215/HEUR-Trojan.Win32.Generic-764b489175983026158c353f7cbfb4f49bd0f91ba5b3bb7e647c5e0c6de4657d 2015-11-28 17:59:04 ....A 13056 Virusshare.00215/HEUR-Trojan.Win32.Generic-76579bd5b678a438c73f842fabd9da31ea05df912ad55b34686666263ea3b7af 2015-11-28 18:04:36 ....A 153600 Virusshare.00215/HEUR-Trojan.Win32.Generic-7666cf59f3467ee3d407102596ead97e95dc4faee7bc84aa0dac77865a4b7391 2015-11-28 17:46:44 ....A 215629 Virusshare.00215/HEUR-Trojan.Win32.Generic-76684678f70ed4f3033e3b904f88376745d20dc692d45400dfee7300cf81de10 2015-11-28 18:00:20 ....A 37404 Virusshare.00215/HEUR-Trojan.Win32.Generic-766d2c2f49b54f18ba6b3a26ae51e0d3a8fa84231d1403c2a79b31fcd7da2a44 2015-11-28 17:57:50 ....A 135680 Virusshare.00215/HEUR-Trojan.Win32.Generic-7670609c33cc1a6763435d4b07ff99be6357e959f2c4cf90d231147922cb8b10 2015-11-28 17:50:14 ....A 82944 Virusshare.00215/HEUR-Trojan.Win32.Generic-767307b810ac774e4d7381c6661c187ce0eb886781e801784ebf97b4eee28170 2015-11-28 17:41:10 ....A 249495 Virusshare.00215/HEUR-Trojan.Win32.Generic-767635194504f779b9bbdba7fc3763bbd2ad638bc805ff6d29089e4536317591 2015-11-28 17:41:10 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-767ba25922e85d71f883a0e4cc7550c263cb2da463655bc3bd4282f7e327e2dd 2015-11-28 18:01:04 ....A 322048 Virusshare.00215/HEUR-Trojan.Win32.Generic-767c76c51f490fe26395bcdab876475347205008bc7548eae9649f814efadf13 2015-11-28 17:44:02 ....A 480768 Virusshare.00215/HEUR-Trojan.Win32.Generic-76828c82db5a4d14408a696374076c320f55063b567867beed6138109c07b61c 2015-11-28 17:57:32 ....A 103424 Virusshare.00215/HEUR-Trojan.Win32.Generic-769bd3d7e4b1fd50b208473cca181237a0071325a0e5aff57a69fa7e0835c141 2015-11-28 17:42:44 ....A 306176 Virusshare.00215/HEUR-Trojan.Win32.Generic-769ea8bda0bb551f0215833022396cc8aedfc8003385a642908faff22546447d 2015-11-28 18:02:00 ....A 122368 Virusshare.00215/HEUR-Trojan.Win32.Generic-76a2e7fa4c6183c00a2ecdd9c341f94d62577afa62d55f463a9ee14259e78536 2015-11-28 17:50:52 ....A 725504 Virusshare.00215/HEUR-Trojan.Win32.Generic-76a2f6a53e9c426d660d907397d896d69c96428db6bdf365af3310b77dcaad25 2015-11-28 17:49:38 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-76a3f87cc50ec9b63bd2e85b4ca67401d4ca99ed0e58a6cffd4a0f862cb4ca88 2015-11-28 17:51:50 ....A 182784 Virusshare.00215/HEUR-Trojan.Win32.Generic-76b91c45008aebd2201dde0b919682fe4454c2f04b82471db90b5adc801dd3c8 2015-11-28 17:50:34 ....A 340007 Virusshare.00215/HEUR-Trojan.Win32.Generic-76cd81ebcf9cb97c0d1740ca13baeed6cb6830efb7498aa0ab1f67cb771b8a47 2015-11-28 17:49:38 ....A 195072 Virusshare.00215/HEUR-Trojan.Win32.Generic-76d69f298c7ad1447bc8480cb3418caccd29897c2633edd5262e20768f7cad92 2015-11-28 17:58:28 ....A 250720 Virusshare.00215/HEUR-Trojan.Win32.Generic-76f2fb2b6e1d0a156ab3e42cf84ed5b36a14104f13ad4ad5fe9ce43fbf0d0e89 2015-11-28 17:53:56 ....A 117434 Virusshare.00215/HEUR-Trojan.Win32.Generic-76fb0ed7090a92cb2b848ef398a591e3af8ac7d2af91389936e2d06285b9b62b 2015-11-28 18:03:18 ....A 69790 Virusshare.00215/HEUR-Trojan.Win32.Generic-76fcf7ebcf08d1195d0dd1dd545c5d945fb2d74697f613eaa334bfa588f2d38a 2015-11-28 17:54:28 ....A 25088 Virusshare.00215/HEUR-Trojan.Win32.Generic-77090bcf53fa9db9866a6964f0682a7f7f30f707fc1a7877deb50501178d9eec 2015-11-28 18:02:00 ....A 211456 Virusshare.00215/HEUR-Trojan.Win32.Generic-770b717f146806b223745b6019fbf9a7717b14a0a75c2e7e0912351a2a641e91 2015-11-28 17:43:22 ....A 205078 Virusshare.00215/HEUR-Trojan.Win32.Generic-770e7f11989c43eb63acd6256c2ad0e600ebb8db25034f161945728c8e7f539f 2015-11-28 17:49:38 ....A 193536 Virusshare.00215/HEUR-Trojan.Win32.Generic-7713b053fe6b4246157a1fd691876e8806bd1e5aeea32703d7ee1affeb5060c4 2015-11-28 17:48:38 ....A 35756 Virusshare.00215/HEUR-Trojan.Win32.Generic-77170237acda15500a5f4eff2367ab948391570742b60f0728416e35954183f1 2015-11-28 18:02:38 ....A 659456 Virusshare.00215/HEUR-Trojan.Win32.Generic-7719e72aaab8b4030de9d59c6a5041725f29c96c3dc4a4ac2b9031bddccebfce 2015-11-28 17:49:38 ....A 340009 Virusshare.00215/HEUR-Trojan.Win32.Generic-77392dab640bef63875fe25639f336acbf4130e23c44739b5248f423ae478408 2015-11-28 17:50:14 ....A 375808 Virusshare.00215/HEUR-Trojan.Win32.Generic-774d5e1d3da57ff79ea856d235aeb2011c18b658e06eef8f889b7284f567d2ad 2015-11-28 18:02:38 ....A 51712 Virusshare.00215/HEUR-Trojan.Win32.Generic-774fb750111b3c5f8d66dc8b7b0aab1147b55da9e0fb31223ecf9e391e7bbac5 2015-11-28 17:52:10 ....A 146744 Virusshare.00215/HEUR-Trojan.Win32.Generic-775e270a8db5909c7507037cb7121f73eddcddac3b988a16ff39579e34e5a39e 2015-11-28 17:52:44 ....A 152576 Virusshare.00215/HEUR-Trojan.Win32.Generic-77640854ef56943d50f2179591dd922eb6edd14b2ab7813b998d35bd09e8f078 2015-11-28 17:56:48 ....A 402432 Virusshare.00215/HEUR-Trojan.Win32.Generic-7769b0127830c2ff8d0ae5e703217c15d481e3024c9a74122bd98264041a3d8f 2015-11-28 17:52:10 ....A 377380 Virusshare.00215/HEUR-Trojan.Win32.Generic-7769b06375e7142d343e3010cc45d9d4a70622be65f427be47c011196c417c43 2015-11-28 17:57:32 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-77811e9f569fe801cd7ba995bf29ce295e757f03579daaad143531a1909ae49c 2015-11-28 18:00:38 ....A 656384 Virusshare.00215/HEUR-Trojan.Win32.Generic-778b76c6da1fff61dfefbb39460e7e2adde6b982b10b4493c46a8fe4323d4dbc 2015-11-28 17:41:10 ....A 153088 Virusshare.00215/HEUR-Trojan.Win32.Generic-779153ded082f461866104e4b9a1c132843a750f4d549a8b9b85fc329a645022 2015-11-28 18:02:00 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-77a45233fdb1cd2d6805e62f45d6478fe08b062084694adee54a8980c5a6a0b4 2015-11-28 17:50:14 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-77b34da8f32f39e45993ea95ae48be187dfcb66c8663e4ffa943a270ada9e735 2015-11-28 17:57:10 ....A 937984 Virusshare.00215/HEUR-Trojan.Win32.Generic-77ba591ac356bb752d8ca70c7b579122ba4357e83b9e1ef04dba3a277280317e 2015-11-28 17:48:20 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-77beb0db18e07357d7a562f620570b40a3faf3eaad3dd435bb8ba862b163d3e8 2015-11-28 17:46:06 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-77c48b799a2d5fc180e98e3c0ffaa0bde78c36e069e7f2973c509521b6ca4b0e 2015-11-28 17:56:10 ....A 808960 Virusshare.00215/HEUR-Trojan.Win32.Generic-77c95c3c34e734723271d8f478e0bb9fc6d3ce1a04638a92c87a82a6d0102d3b 2015-11-28 17:49:00 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-77c971d4536a185610fbae3fa16369c0e6a6302af76847fc7f1d0bd00c572eb8 2015-11-28 17:59:42 ....A 1076506 Virusshare.00215/HEUR-Trojan.Win32.Generic-77d8ab30e23e805e94de3ec7e6b3223d9e503e106e56a615bbc617637fe8d1be 2015-11-28 17:50:34 ....A 177664 Virusshare.00215/HEUR-Trojan.Win32.Generic-77ee71df9b48dfd55fc107ceb102ca06bb7e550f969d9782fbef97338dfce22b 2015-11-28 18:02:38 ....A 177535 Virusshare.00215/HEUR-Trojan.Win32.Generic-77f25fe9c330fa4663d649aa0a088046d3e2cb3455854915067c9226f858bee7 2015-11-28 17:58:44 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-782039a226639e93f5957371aa9ca0724e4e322e43386908747a2d5b32b2452c 2015-11-28 17:58:28 ....A 48640 Virusshare.00215/HEUR-Trojan.Win32.Generic-7826c581004efd4d7a8f782a93132363651c136c0d85b85c91afc46330e963bb 2015-11-28 17:48:00 ....A 50060 Virusshare.00215/HEUR-Trojan.Win32.Generic-782969f448fff3d4793efddd33842216c4338e2b0e046a5e8b286d3794d2495a 2015-11-28 18:00:00 ....A 267264 Virusshare.00215/HEUR-Trojan.Win32.Generic-782dcf0b0495ad4e0f6cb62fa1a58d907bedc9dcaaff56060d6fb80863ed4a7b 2015-11-28 18:03:38 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-782e7c5f9d24f07d1c7f039ffaffd09f4b97e87cd002375bac11198a7bc4dcc6 2015-11-28 17:45:04 ....A 209519 Virusshare.00215/HEUR-Trojan.Win32.Generic-7843bcdb936758a13d9859bb5acde020c5d18122711adefa66601a641d200db2 2015-11-28 17:49:56 ....A 461870 Virusshare.00215/HEUR-Trojan.Win32.Generic-785e7282562ec8cb0c8f25045c4d8a7b256005731ac813bb5e0aad73101f28a1 2015-11-28 17:46:44 ....A 102862 Virusshare.00215/HEUR-Trojan.Win32.Generic-786dc20a3832d7bbc6857e2a92a93718c1fd05a355f8aec366f3255a2e9d2efd 2015-11-28 17:58:44 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-7887705e593d4e0965517ccdf4d518e0f143d69e23b47c6441157b11b5f389d9 2015-11-28 17:57:10 ....A 97480 Virusshare.00215/HEUR-Trojan.Win32.Generic-789c7255cfd3c55187b228456e89145f015df8d30976498bed7f25a19182d882 2015-11-28 17:57:10 ....A 487424 Virusshare.00215/HEUR-Trojan.Win32.Generic-78a3c27adfccd4ffb17e9b931d6c55f4a4156a380dc818bbe21c87d7db4d6e89 2015-11-28 17:49:56 ....A 96000 Virusshare.00215/HEUR-Trojan.Win32.Generic-78f1e7565727d9de7edc81131f455cefefc12466bbbcb351661f1f0823cae383 2015-11-28 18:02:38 ....A 574453 Virusshare.00215/HEUR-Trojan.Win32.Generic-790a2097889257fefbf93423d744419172bf1923aa31e0887114e529e1935d33 2015-11-28 17:48:00 ....A 122361 Virusshare.00215/HEUR-Trojan.Win32.Generic-790ca9599809f2bc9e498d5970941f40b39cbb66c6b5fee5442eed4226181453 2015-11-28 17:44:24 ....A 239170 Virusshare.00215/HEUR-Trojan.Win32.Generic-79146655952858d88b1828a1f6b13561897eed7e0c4223abe5595ba9ed32bcde 2015-11-28 17:45:48 ....A 40448 Virusshare.00215/HEUR-Trojan.Win32.Generic-791e792eeb19c522102b3c409eaa5fb04ef675d59c9ba369d9e91156d2e5a8a6 2015-11-28 17:49:00 ....A 97912 Virusshare.00215/HEUR-Trojan.Win32.Generic-79204b92862eb0b6c6565bf1b4a762ec37620445c4551d275df588f6de4c3cff 2015-11-28 18:00:00 ....A 163328 Virusshare.00215/HEUR-Trojan.Win32.Generic-792c25e123ae241620107be7ce8d0f3901b046f3613913af0245380104fc68d2 2015-11-28 17:53:36 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-7939620aa525464906e4b0d6270bbcc12c5328b94559b671a05ef7b928679f97 2015-11-28 17:46:06 ....A 435200 Virusshare.00215/HEUR-Trojan.Win32.Generic-796a95c46b6751dbdd57425ce6dd14f73de3011697e45ca1c7472ceae1ef60fc 2015-11-28 17:44:24 ....A 50589 Virusshare.00215/HEUR-Trojan.Win32.Generic-7972ef5cd484cda96b258af786a96360b6e00f912aa86b808c39671f461c9904 2015-11-28 17:44:02 ....A 109056 Virusshare.00215/HEUR-Trojan.Win32.Generic-797f073d412ebdf2d5d4f659b02f4440468e5722ee0476f2921547e92a849587 2015-11-28 17:51:32 ....A 297861 Virusshare.00215/HEUR-Trojan.Win32.Generic-7980684e1bc6b45a66e505dca4a65dba01d90e4250ab5ae85f59b087847db1ec 2015-11-28 17:57:32 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-7981b7540650bcc6f04460137ef027cc6b4f99a41bc72a1d366f88aecce15a6c 2015-11-28 17:42:18 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-7984dcf24559d1f42be34307ceb247a300941864304a5e0336aa34e96daaada6 2015-11-28 17:58:28 ....A 324097 Virusshare.00215/HEUR-Trojan.Win32.Generic-799bb3dcac6589928f23d0ce82978dea8e3fde72c394b67da19ff8a88d58da55 2015-11-28 17:54:30 ....A 68608 Virusshare.00215/HEUR-Trojan.Win32.Generic-79a48631032b1082c3d31f778788380307807b53acc94476c7f4d64d0207beb6 2015-11-28 17:58:44 ....A 196096 Virusshare.00215/HEUR-Trojan.Win32.Generic-79c4e1fa564ba5075fe15b6131202e16631cb1151708d337d2a0455bdbb882ab 2015-11-28 18:03:56 ....A 45064 Virusshare.00215/HEUR-Trojan.Win32.Generic-79cfe9aae855125cb6e360265b079a2218d0455cb6b959b296d776ca87164b00 2015-11-28 17:42:18 ....A 148488 Virusshare.00215/HEUR-Trojan.Win32.Generic-79dbe5fb98debe715325c1ee91fa310b1b38309953a42c465e21ccae12b50774 2015-11-28 17:43:22 ....A 45568 Virusshare.00215/HEUR-Trojan.Win32.Generic-79e2c78a2defbe26596dbf86d0fd920bd5f7daef54c7994482af132211d7eacd 2015-11-28 17:51:32 ....A 219450 Virusshare.00215/HEUR-Trojan.Win32.Generic-79f05cf6e6d2af963ea299ebdac6509c97ff016007b9d7353a841eb2dc1e6b82 2015-11-28 18:00:40 ....A 20992 Virusshare.00215/HEUR-Trojan.Win32.Generic-79fc3e4bac7b49f8cd5249db9aba4ab4f378599587a6223dc2a79dd81dece19e 2015-11-28 17:41:30 ....A 211968 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a01aa900063bc965a842b4ad7d672960fa977b94d4f77ec5dba964573ecf7ff 2015-11-28 17:50:34 ....A 793600 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a0464da263eb6106465f04162d1843f13f0dd436f0d9a09fe4ddc317162ac83 2015-11-28 17:43:42 ....A 659456 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a09300079b65dfb81fbef17da284f49f5c250e59c75eda9225824843fdae2e1 2015-11-28 17:44:02 ....A 355586 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a093df000ab524b4a76a1b849f7c56f51612c92b451424f61110fbac8b2463d 2015-11-28 17:50:34 ....A 21600 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a0d74a53e709f7a2d4d8bc145261f330770e2b22b3aef37a2c4034f60d7b031 2015-11-28 17:59:04 ....A 337920 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a196515a6052dcdf4353435ecbb31c6f2fbb0419d796cc527eeaa8ae5b0cf93 2015-11-28 17:47:42 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a2a661d9da2bccec12547c87cdc13e35fdb429118cec241af2a4b14700fd5c9 2015-11-28 17:58:08 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a33c23cf54bf0516d7974b1f0077062215e32a251ee950d03a12d6cd3fca9e6 2015-11-28 17:49:20 ....A 114176 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a4bf7898d31eab936bf9afe81e6092a447ed7deecc36bd9c9e4411e1e782c5f 2015-11-28 17:45:26 ....A 326144 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a4c98f1986ef6977eed3334fdb1066d77beb11c4e55f75068b2f82bc6b2efb1 2015-11-28 17:57:10 ....A 323584 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a587e25b425373367030a43368fa1d57dd25d1dd69a9682a99f8a6148e9e99e 2015-11-28 18:02:20 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a58921db5aab7c09c1daa71a81c7a844922a48fa0002219841c3a91ed8d0219 2015-11-28 17:46:46 ....A 78492 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a5ea85bcc1ab4bd81d7596deb35b9abda9ec87f44af37663ab4c9f79512121a 2015-11-28 17:49:00 ....A 368174 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a61de508f122d26b1b32700479cc0e3fd72a7eabfe45578360d07a1ff9e3603 2015-11-28 17:50:14 ....A 2698752 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a6d80dd9609fe4c2ea57f5afe1bf8e65a46068bf46b81883bfe2f92f32595f1 2015-11-28 17:57:50 ....A 345776 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a7616df038103f053734bd540e07443e5567adca35d24eeb205924bb97f03e3 2015-11-28 18:01:20 ....A 510464 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a789410d9157576213305f52de229c0b8eccdd9a83e3b368cb4ee6434af7423 2015-11-28 17:48:00 ....A 412352 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a7f3bc5287f0b69f0a39ea2e12f2c70b96a226227c7435ad1c674dc43f8183a 2015-11-28 17:43:22 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a7fe7ac9af937de903d67dc1c91c8072180c0899b090dfd506b6f4a05ae3cdd 2015-11-28 17:46:46 ....A 173056 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a877b4501a12407f2e407ac157889bd46c4d2b51f321cfa36d9633fc5e7a60c 2015-11-28 18:04:54 ....A 885760 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a917209a47663c36251a49ea61223de1a3876fa2ed04f477a5ffd7411a4550d 2015-11-28 17:59:26 ....A 136128 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a92b3e328dd185bd2be6392e61ec10f4590cdb7d061d74dc3f3a06f8c1de8db 2015-11-28 17:43:42 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-7a93165ff1cb3a6d2e028ae42fc4de55cce5fca860b5cb7f49aea0f8247125d4 2015-11-28 17:56:10 ....A 40960 Virusshare.00215/HEUR-Trojan.Win32.Generic-7aa62cf136d98e1e8caef6653fa056cf34877406cd34a59957e9c24b6c4c3dff 2015-11-28 17:50:14 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-7aa8ca15b1f66061207b8058d3beef1fe3309bad108e309c81d32ecadf1a7605 2015-11-28 18:01:20 ....A 149310 Virusshare.00215/HEUR-Trojan.Win32.Generic-7aac62512d38d6689d7d393ebe4fd41c09f4fc23106ca01721485f8f3f119931 2015-11-28 17:56:10 ....A 419328 Virusshare.00215/HEUR-Trojan.Win32.Generic-7abcd4a3550fe28b086a59a00127dea7e2d75e7d45a0203f3897e4fb0afa53bb 2015-11-28 17:45:04 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-7aced006cfa61a730a6d700a72b999e358ba0260a1697febaf579246d2d3d8cb 2015-11-28 17:51:50 ....A 118868 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ae6da50ddcc72604469ff1123a74dd3b7c0fbb8cb53e25e2d18047b161e3253 2015-11-28 17:46:26 ....A 334848 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b000d64707d7b80b49024b461b9585439af83eb431825fbeb9a2a0a99bcec45 2015-11-28 17:45:48 ....A 704928 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b02f2caa801a0227c305bdc73d2de6bc145f8724e3db0885c231aedc1878cd8 2015-11-28 17:41:30 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b08f78e032569237cd7185b898d53f0921764af88bc70dacd7d13098c6a7122 2015-11-28 17:56:32 ....A 552448 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b0d1c655fc61539e38f1a16daeea405bf4b8cf2b350af5cab5358cf12aae8ac 2015-11-28 17:50:34 ....A 332150 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b1245ed8982f472729216d7978bff9c92b6aa6089be01dff94b14348424a719 2015-11-28 17:54:30 ....A 161280 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b132cf04c4ded675e2913e5c203c1200b19136731be67c7d313d5fa253b28db 2015-11-28 18:04:16 ....A 2900992 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b151345ed92a52e8b80c006b8decf3dddfcb99ea6fe6b1569a36e01c8fa3beb 2015-11-28 17:59:26 ....A 54732 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b19f4fdf1aee561013581a05cb08e4725d3db9c85744f7ef60fe9d1e2c41f1d 2015-11-28 17:55:52 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b1b5dff59411c7bf44ae613e536bd18a85b938227951ea4dedeb2148d685a95 2015-11-28 18:02:58 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b1dcf7e3375dd5a71a461a10c619dec2a802a3fb1aca9c342102ee6427e2c35 2015-11-28 17:49:40 ....A 133632 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b24464a74a7d30ff570a069b7e2e29b6539244bb8b8910481e2f6b8d196edd8 2015-11-28 17:59:26 ....A 129024 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b381e5d87fa4d69729519db345d88697cb0116c8692fc59f4812aee9f6c7f80 2015-11-28 18:04:16 ....A 339989 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b3d20652059fb308743d1117ff587200a0de6b84b24159d0191592d7090468f 2015-11-28 17:42:18 ....A 87040 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b3e93e2d2f273198fc951b521916b950cc1be573ec525be1d0726db9558b321 2015-11-28 17:45:26 ....A 248320 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b3f73cb12cc3b0388879997e9561f76580b6b057c83648038e725b5c0e8914d 2015-11-28 17:47:42 ....A 561152 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b75c08fedd6d22483749e767316d62a87d9f68cdd24e5b57ca74ff6a19bcc64 2015-11-28 18:03:18 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b79a423bb94e4094596e20f6e5dfbac7b0caf506d9f19151c8ce8829c2d8b39 2015-11-28 17:59:42 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b7a0fe7c25670c0c5c7e31a1a32b5e2aaa5882dd13ffb64efd36d31c1a1a674 2015-11-28 17:48:20 ....A 33332 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b8825798317de81b77a266d3637ea2c588266d7922793cad71bbc5388992765 2015-11-28 17:54:30 ....A 576000 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b8c09661aae4ba50602251eaa656cb3a1ba78e1b633ca31e3cd268c41b2d1c2 2015-11-28 17:51:32 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b99df877040c45d68d69ca184bb7491282f5f7b4b95dfc66f8b381695e9301c 2015-11-28 17:45:04 ....A 17920 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ba5bcead1857f96e79619c03bd2ad9d346367592ed9d89dfa9726fc50d31d6c 2015-11-28 17:58:08 ....A 159744 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bae6bd20615009d9394f30f42c2284f5e58160665d4811c78de316df6d2f0e3 2015-11-28 18:01:20 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-7baea7ca99b67369ced5015f66531928704fdf9fe5764622c608337cc7443adb 2015-11-28 17:42:44 ....A 976909 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bb18746e4a718f3a79c15117a073d4aca07ba4b5585b3dbebe84b4fbb52285f 2015-11-28 17:57:50 ....A 193024 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bb408b6c8ab65c4759f2676521b4181706f20d2d39cd629b0aba8a8c4ea32c8 2015-11-28 17:58:08 ....A 413696 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bb598f213c13fe0336a899ac660c9bf8c62cedbacb558a4d7bf8f093ec6ca3e 2015-11-28 18:02:20 ....A 520192 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bd78d2a2d18a98107311313b396bf9ebaf4f142693da5bb2b21cc1ad3934230 2015-11-28 17:55:22 ....A 371735 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bdc6b9ff95c2f74b71f3c27be4e3c08d231acd7d81ce0ea1d6e33248df9d62d 2015-11-28 17:42:54 ....A 175616 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bde192423ebf0acac19b2996123331b72a60f968c9e5125a77bbc3a4602098c 2015-11-28 18:03:38 ....A 154112 Virusshare.00215/HEUR-Trojan.Win32.Generic-7be60e03f6044661028877055c00391cf6b53bcf1684f112b026b207f055b36a 2015-11-28 17:58:08 ....A 219136 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bf28a0f9e2c09948032afd7c1bf3028d1eda3fb11f648b7d6cf92da485cee98 2015-11-28 17:44:44 ....A 161192 Virusshare.00215/HEUR-Trojan.Win32.Generic-7bf9c848896572f5863b2b404f7de34411babc23b12738d8bd6c0fab66af105b 2015-11-28 18:02:20 ....A 193536 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c0101e27f268dc023878e264e80a3bb0915d5c305d78ed905f6615a41c09ee0 2015-11-28 18:01:20 ....A 45980 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c0b65624b536bece5039a1eb1438321be2fd0b7e6ec90723bccb5d91a17d900 2015-11-28 17:55:52 ....A 414496 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c30741f878811c093c9d1357245743d6e741c080508323801c161cff94d78fc 2015-11-28 17:56:10 ....A 52993 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c356958f7b355fb8b52f47869ddf6436ae29be1d33cd9902781212ba2d8c0fd 2015-11-28 17:55:22 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c3be661307c515dfea9a01f22e5e4274393d3bfd085a5b2bf1ac6419dd6d014 2015-11-28 17:54:30 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c576221693e3b2e039d091eae3112bd0370bbefa7336c2172e6aae91c831eeb 2015-11-28 17:46:26 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c5ae207a05b5ac260942fb1740dee65d4d641225723f340f508ac889626087a 2015-11-28 17:51:32 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c6c36993014a295f2f3c35a40a61e00add72f2247994a13bcfc03092da345c4 2015-11-28 17:47:06 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c74f2379b5bd49f5a0305052d64c7063903f3d788d1d12444919f57c731d152 2015-11-28 17:56:48 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c8766a65de0749bd6ca71b3bd1039e7f8f91d9c7a182b4fe68f0628185f086a 2015-11-28 17:41:30 ....A 794624 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ca33794d27427f89cf61a7b0223ee8285eeb63c149c4da0497cfbc5395c718e 2015-11-28 17:47:42 ....A 115200 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cad2840329cecce8432a180da66939da449858499bcfea65aedb52e939081e8 2015-11-28 17:56:10 ....A 441856 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cb305e2088871a2f14c293d60e44bcf5c065bd0ec540d753a2edc5a9b7a5639 2015-11-28 17:47:42 ....A 461312 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cb3306af164903366e7c3e712f799a3f90d89392db95171a6151cb634e6b6db 2015-11-28 17:50:14 ....A 409469 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cb500cdded099805f1a2e8344511e08fbc921a35cb5ab05c7165186ca9cdf2e 2015-11-28 17:45:26 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cb708bec0e5a2e4d49df4ca707085ae68b1a268f2001043f026d2ef4c19abf0 2015-11-28 17:46:06 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cbb329d845f42eec1aae084942b441a4feb5101e2dfb8d1bfd4d74638458296 2015-11-28 17:42:44 ....A 319120 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cc736a3bec046829f190480898017baf88a18c7effb6bac4f0efff57735575b 2015-11-28 17:44:24 ....A 73328 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cd26f5f638ccade8242acf064da946134e6d37ad22ae28ee1dce37455eabbeb 2015-11-28 17:54:30 ....A 180736 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cf83a0a3ef8de575b4743876f685c7f14f5f7dfc94004cd2943dbec42abf54f 2015-11-28 17:58:08 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-7cfeeacaa1c6cf752115f940f1a9f1845476a20241757ced02b643d98c218003 2015-11-28 18:03:18 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d0b3de4639b370f603e2cea4906b81dd2c914ec0fe06f5fcb75fce8acae8126 2015-11-28 17:51:32 ....A 90448 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d0f3063f23938b9b4f82795cc31dbd0ec16514b9f20183d23da29f7986a7308 2015-11-28 17:45:26 ....A 442368 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d153118214cb7802dd3d69fef0b9f29c7c9016ea9b59d9d258db82ef620adba 2015-11-28 17:42:18 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d1f89a0570e875c49d9ed63b3e10093ea8792e3ecf404f89f9c8793d87a8e2a 2015-11-28 17:50:52 ....A 131328 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d2b960cc343818ef343b5db33241b172c7fef15d038a7c24deb6130e63b5f16 2015-11-28 17:55:22 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d2c3eb09ae2a9c7ddbefa0fe922a3e55f2a8ca5355bf356b12ca1b225de6ad4 2015-11-28 17:51:12 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d3ba0e115e9b9cc90ee6c6310141e7e0515bd9fc38dd820678d4a7bfd406e04 2015-11-28 17:57:50 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d41a75582c091d7d58868f842fcb4632bab91eb957c57c705746011a90ae341 2015-11-28 17:51:50 ....A 159360 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d4bce7401d26d2b897472ceaef057a989cae4a8c20c76db78fe7c9b5e76abba 2015-11-28 17:49:20 ....A 52736 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d4c12bf0eb27ac41bcba58df0264189a6f87ad02991fd86813aeb62086556dc 2015-11-28 17:45:48 ....A 142848 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d59d3f9995e09cad10d5663f3ce93747346d1bbdb494740cce4b930b8384d9d 2015-11-28 17:46:06 ....A 442368 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d612c5ee1812ba424d3f566a2ee026d181f1eaab4056afc8f4127fbc8371d57 2015-11-28 18:01:40 ....A 205566 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d69586c4add206933bdd0f42e50769fef2ccf015afc023357d1cb85413e7701 2015-11-28 17:44:24 ....A 46785 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d78f78937d0d943356d1dca59caf2f732731b4349b608346e879917ae895c14 2015-11-28 17:51:12 ....A 315392 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d8464b166775e7b370910fbbe3b2669a522c755b555466b6def043c45122e0c 2015-11-28 17:49:40 ....A 102464 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d8a83bb98167c7cbbaddbe9c6fea9449788c300f5fc2e3f607df26120ef9077 2015-11-28 17:49:56 ....A 652800 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d909380456986a66824f0082c1ab7bc5091c8c98f60f0b905b51932038e65aa 2015-11-28 17:59:42 ....A 108576 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d97b20adf27f703f328e2ee890da7de3895a7bb1e76fc375291656b11c9892e 2015-11-28 18:02:20 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d9b8c9da02c39ef9d4bd3c5ebd8427578c45e24162e389d9563e928fe7c7587 2015-11-28 17:44:46 ....A 224768 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d9c6e1dd666c24a738f9731cee9fe78f9b89d5db19d6075c69fbe274b9ad445 2015-11-28 17:45:26 ....A 165312 Virusshare.00215/HEUR-Trojan.Win32.Generic-7da0acd2b5930b2f85fc6cf35de7bdaddda49c56126599289392789d381f07fa 2015-11-28 17:43:44 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-7da8f8947cc764636620a0f52af98573a737cd92cc55c1075404495d11e0a395 2015-11-28 17:56:32 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-7dab415730ed58f5e8bf76cf90dbbd43d34d4d4224759faf4dce7a11d0e3b272 2015-11-28 18:00:20 ....A 733184 Virusshare.00215/HEUR-Trojan.Win32.Generic-7dae91daa079e410b32dfe5d911ece259fad72074185d8fae05dcb01aa2fc3e1 2015-11-28 17:46:26 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-7dbd4ae7c5cdb5327010a1d21aa86d575398de8299827c46ba4a44d91e931aed 2015-11-28 17:43:22 ....A 790016 Virusshare.00215/HEUR-Trojan.Win32.Generic-7dc7e4b86efdae9dcb7c59546c75920f5ff7ecf5bf5dbf9fdbb30c2d6857c724 2015-11-28 18:02:00 ....A 414208 Virusshare.00215/HEUR-Trojan.Win32.Generic-7dcb1001978d1d00e69e8621e68400ac7ac2e6c3d8106b20443bdd2a07890711 2015-11-28 17:47:22 ....A 318976 Virusshare.00215/HEUR-Trojan.Win32.Generic-7dd0f6b53c174bceaa26b08aae30e5d941a72f33b67a8b674caf111dd7c94ddc 2015-11-28 17:41:30 ....A 39756 Virusshare.00215/HEUR-Trojan.Win32.Generic-7df6f96f9ffc7c6331feee3122806d72a7fbfc3d66fbc48b35a8412fa148337e 2015-11-28 17:51:12 ....A 100864 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e0be3f7208053e0e22c3a1e09f6e48bc63aadc4512e5ec49160abcd19d270c3 2015-11-28 18:04:36 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e0ec068f9ef556d470fb7a7166a7234b478d1ee3a75fee3153087bd88260774 2015-11-28 17:51:50 ....A 219385 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e0f0190831bbfdd37d11b073cd561351c2aa91f8766d1bc012de30b6a824e69 2015-11-28 17:52:44 ....A 305533 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e18b240bc603a16e90f361431259b162c413630f08d02149d8d494bae137ccf 2015-11-28 17:42:18 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e24ea33cb5f2a6ab79adfc4b32ad69fb566f090a583aecff9251c11af747f8b 2015-11-28 17:49:40 ....A 67072 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e2a76669adec271413ca566646ea2a38f6e4a4fd7145e395c60f0f173b30182 2015-11-28 17:48:00 ....A 70080 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e2c615066fc392ad96bfbde20dbeda8f468312534b285e5056e36c86ab5aa41 2015-11-28 17:47:42 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e3279f33c87d05f4d812aafffe474cac07acba7b3d3bcd9f70f31c250b1d6b9 2015-11-28 17:47:06 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e332186046b47100085c590f57a246f51a1d443650074fc826b911606a62433 2015-11-28 17:56:48 ....A 303616 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e4108d91c50db073d289622444850f01d4edfc1540311ccfbc226eec6f8e9be 2015-11-28 17:59:06 ....A 385024 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e4515e5065a42a0677514746744c9d557d2d72999a837cb197bdd310cc7411f 2015-11-28 18:03:18 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e48a4066ca94b04e5e7e3c494746c240d4027a255686bc0f818457491b35830 2015-11-28 17:41:10 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e4f2b3540ef3ea0d777457d3013dd25b8ef3cf26e577ee82aed3aac00c63fd3 2015-11-28 18:04:36 ....A 300544 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e60d750ec688c28abcdca1b201567ab37f5db223504d1742ad51924b8066c2d 2015-11-28 18:04:36 ....A 376832 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e6ff184e12f05c4a4c6be70c6e0989e65e23e497a1424f346ac6324025f1663 2015-11-28 17:58:28 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e7bb43ce9114b68ac9741c76e1e39bc3907d63211b9bbcc1cd93eab20c50ef0 2015-11-28 17:59:26 ....A 518072 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e9040043d4ef128c6075aee6b2d4b4704f2ffae685bdaa858c38250a6f9266f 2015-11-28 17:43:44 ....A 26112 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ea220c6f58e8f4e310ddb8e3f005495318258bd9632a2c0948ddf3f035a75b8 2015-11-28 18:02:58 ....A 304128 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ea390de4afc489dc570c3a8590e5a2d05a4e3aa3004c8585233a38474223faa 2015-11-28 17:49:20 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ea579d952ea7b40d16956546bbea280c821d8b8ec57b081eb9023da324fc808 2015-11-28 18:00:20 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ebf6d45de7323b759673e961b9a3b4acb58f068cb07a58b79314f8823bf3541 2015-11-28 17:45:04 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ed52fabfb3bd041f963f1fadc77baf87ae8f4f8512f40c5df2284f5ae4aefde 2015-11-28 18:01:40 ....A 398336 Virusshare.00215/HEUR-Trojan.Win32.Generic-7edb9d6e9ca5fed0f4b7e70f262d235439803c9686045f8970793b5298651ea0 2015-11-28 17:50:52 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ee5fd530af82b41b1683ca25baca416b65c5c933eee38d5267e2f21286e6c06 2015-11-28 17:43:02 ....A 324612 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ef035bb8210b44dd419ebda043b307a902ec0a91fbc721915953bdacab6f0c8 2015-11-28 17:51:50 ....A 207360 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ef8d12930413788ca605d85e4cbf325434cfd0f9e180e36852b801fba93a8ee 2015-11-28 17:51:50 ....A 17284 Virusshare.00215/HEUR-Trojan.Win32.Generic-7efc4eb86d41b08e51dd59bb400e16f08902dfbb1f5f9164a65ef90d7fb10a84 2015-11-28 17:53:36 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f07b0e4ff8079cb42c77ba5ad8612069060580e11f2f098f2bb07b3d8c9b1cf 2015-11-28 17:44:02 ....A 374910 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f2aa74e46d0c65dfa4ef42741d69a799ab6049268a3506b8b87641844906058 2015-11-28 17:55:22 ....A 95744 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f2b86e5bdb90afaae22d6fc2166620c320754e8c6e785add39803a01d1f1a13 2015-11-28 17:41:54 ....A 199168 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f2cdd956f6eda55a26f3e27b0ed1acc8f8f1317b6bf065a893c13ac8591550a 2015-11-28 17:44:02 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f2f6489cf4b245d4159f8cb492628069215625adbfc67aec0609003d890f0e8 2015-11-28 17:51:12 ....A 249564 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f37eb2b8ed3776003868e321d506102361c2975faf9288e29e646ac4891419e 2015-11-28 17:52:44 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f380f2ab41dd35a66a3bbb3869ee8066bd56ec6c706c7d7073b5bf2447fc84a 2015-11-28 17:46:08 ....A 490544 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f434099248e048102770f55f463d986f43d7184ca3e91ef6d46815bb46e6e15 2015-11-28 17:45:04 ....A 134656 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f46a216d37f754a99230ba0a4faf746ccbfe44298fbc5134c58a605256a8a13 2015-11-28 17:48:20 ....A 36129 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f46b86b6e552c0b0b12c70cae47def6619be50d61298fc3d3d6c94fd1cd2a30 2015-11-28 17:45:04 ....A 43084 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f49928c14ef220d8e3e308afde5e503ec828cdaab6233a3bda56c844b82f7b3 2015-11-28 18:00:20 ....A 147464 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f4b0973bb30b983c7036de691f2ed1c313a2d61fa92b3a3a3c9eb0480c3ff36 2015-11-28 17:55:52 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f4c9e8fa1760dec0b69080b443c886cc667ef9d401aba9ad4ef2404f89aa0e5 2015-11-28 17:52:10 ....A 96256 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f598215a275485977e65c395e3c299c1c324c7525c983cc24d5b64133f5d232 2015-11-28 17:46:46 ....A 361472 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f5cc89c5c617ed05a5b6f3696cb0c7b198073845c2d00d7d038b86ec3d8f483 2015-11-28 18:02:58 ....A 319000 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f6825f2b7c8b18f7747f1bbf85fed9d099b94101fde8eaa69e2188ef718c27a 2015-11-28 17:56:32 ....A 226816 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f74c09d3f040169887af25aee4b8b4a6273b42e8d1e903bd43d2348de3190ed 2015-11-28 17:56:48 ....A 312832 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f7c5350696adc83a1fc0c60f83d88845923b2edf8ab7102d3799f14d53e510b 2015-11-28 17:42:44 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f99e4648c983cf98a67c140ea92bb3e49e16b04010edf19261fccc20a43f7d5 2015-11-28 17:55:22 ....A 258048 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fa052983d96d715139e87cb03747ec4daeaf8748adb079377737dd04c8d8329 2015-11-28 17:48:00 ....A 75776 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fa5717280b074be039856fa9b68a572980596776d3f29e02abefdf5fb3680db 2015-11-28 17:41:10 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-7faa218e49349468e7bb3b47c88e17448554a48f99655ee87b28530037e3dca5 2015-11-28 17:46:26 ....A 410159 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fac00711a8142468f5e81e1abb28ca88f3552fb8c91b5fd0e72a554cfa26db7 2015-11-28 18:01:20 ....A 22438 Virusshare.00215/HEUR-Trojan.Win32.Generic-7facb0fec6da6bd96378f297d349e4716e4d706033c1f509f188993c964b13f4 2015-11-28 17:53:36 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fad702bffd4bd633c8d6f9ea79bf31ff5ad8d85952f61ec695ab48a93b82802 2015-11-28 17:58:28 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fadff5f61c1f6728638c1ec71c1c311dce07c25ba977eb21579a0722465bebb 2015-11-28 18:03:18 ....A 255674 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fbd7414f3914eb032040dad956059b8e60274a2c6b300cb624adfd55657f9ad 2015-11-28 17:51:50 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fbf27ea4366fd9f89d026ed3daf70ac365d23d1c9363ef2d799b5edfb99e4f4 2015-11-28 17:48:38 ....A 830976 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fd19a9f485389e405575b4f0be367e554597f522b572f265a58643af379048c 2015-11-28 18:01:20 ....A 144392 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fd2f39e88f3e30f8d80768fcb6102d7e0596cb2a69b57ec2e03a3fd0f5e3525 2015-11-28 17:57:52 ....A 309534 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fd5dc20f30448171478ecab58d3f3398407843bfadda7728a75aa4789ea927f 2015-11-28 17:44:24 ....A 198664 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fe50e2366ab3aa888ee814e77134aa30cb4ce9abc78732a89e169556b1ff31e 2015-11-28 17:52:10 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-7ff10853d0381aa93ae25f27a89a88641014f4b40e87076356c22f604e804256 2015-11-28 17:55:52 ....A 406016 Virusshare.00215/HEUR-Trojan.Win32.Generic-7fff8d029c3a6d8d0846753eeca3b1c0a4ee13e09481f5b46482b69f8051547d 2015-11-28 17:43:22 ....A 283374 Virusshare.00215/HEUR-Trojan.Win32.Generic-8018dcabc2d9be6fbc045dd613b9bd718d5a1afa64046f2eb85f582db046be26 2015-11-28 17:54:34 ....A 305152 Virusshare.00215/HEUR-Trojan.Win32.Generic-803703aa71bf80a6b556044dfe23c5b12c5bca0bb22d6776c8c17a1cf7d619bf 2015-11-28 17:51:50 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-80376aa59d280012e8899e99a69dc9ff92e0efcdae0c328617147b74f46a7f20 2015-11-28 18:00:20 ....A 127504 Virusshare.00215/HEUR-Trojan.Win32.Generic-80625dcaa96ccb4f478ab24dafac8cb9dde9d3758d58cac78a499db8ecd91dc8 2015-11-28 17:46:46 ....A 545792 Virusshare.00215/HEUR-Trojan.Win32.Generic-8064d86a34348560d3a355c808137e4156eff631a966dfb445644cdbaff4fb49 2015-11-28 17:42:18 ....A 802824 Virusshare.00215/HEUR-Trojan.Win32.Generic-80661144fcd4027832ee54093a8c117183d5c1e8fb3d707492c67d128d2f3b3a 2015-11-28 17:48:20 ....A 218448 Virusshare.00215/HEUR-Trojan.Win32.Generic-808c09aeffb8f1c864b015fff3b9a67293808bccf5d9350e663bc1bc52accfe7 2015-11-28 18:01:40 ....A 442368 Virusshare.00215/HEUR-Trojan.Win32.Generic-809f60a2499fbebccaf2e00e894c1ed61d82ac5baa84662f0b8c0084a41b6365 2015-11-28 17:45:26 ....A 185866 Virusshare.00215/HEUR-Trojan.Win32.Generic-80aaec80bdb42b78d022d332d20a2d903e13a60e54c831821772f6fb3ee3ae78 2015-11-28 17:58:08 ....A 268808 Virusshare.00215/HEUR-Trojan.Win32.Generic-80adc066cf877d8b14e1b525f40c0446ad5b92bab110ab073d73260260667cb2 2015-11-28 18:02:40 ....A 235808 Virusshare.00215/HEUR-Trojan.Win32.Generic-80b104a3b78d738c2341bf24875695c944d3e1edde833c38d457b9a964d54a62 2015-11-28 17:45:50 ....A 192256 Virusshare.00215/HEUR-Trojan.Win32.Generic-80b27ec3727630908147f5474bc8989aff901f6ba86f5ba83c292d2511d72792 2015-11-28 17:53:44 ....A 1401856 Virusshare.00215/HEUR-Trojan.Win32.Generic-80b695f9f001f0aad94ed4c0c5d3cc37a658ceec36fb58facdf65c2a75e6cfe5 2015-11-28 17:45:06 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-80bd41ed87310969f2df7296676769f65c6c788486332b903d32e35abb2823ce 2015-11-28 17:59:06 ....A 288256 Virusshare.00215/HEUR-Trojan.Win32.Generic-80e1d401e7a5b1ff307f3fcf80e85160adfe8e0a206a2f588aae6690413286cc 2015-11-28 17:59:42 ....A 174592 Virusshare.00215/HEUR-Trojan.Win32.Generic-80ef011d1fed03122caa3d69d22f9defb26d234a3c978467371dbc8fe78c4b8b 2015-11-28 17:54:30 ....A 15360 Virusshare.00215/HEUR-Trojan.Win32.Generic-80f9ac0a90a3a9e7d65555c4a27655df5e34300a37f8270785e831f0a56dbbbd 2015-11-28 17:41:30 ....A 151808 Virusshare.00215/HEUR-Trojan.Win32.Generic-8100694883ab155124c58b73979138fa9a6f972933ca8506dca9982c7d408b73 2015-11-28 17:43:22 ....A 620032 Virusshare.00215/HEUR-Trojan.Win32.Generic-810404cfb616ea7fa1e5024fa869bc708ddfa8e5c2c98486f254811c181581c4 2015-11-28 17:59:42 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-810dfafffb7fed26985b5b3491585ff7a1cdfd7f3ee29bbfd93c37c4797b01c5 2015-11-28 17:50:34 ....A 527522 Virusshare.00215/HEUR-Trojan.Win32.Generic-81224b41fca23006850daaa13e8801f0ef4584accc56f0a8ca7696638c52e7d3 2015-11-28 17:45:50 ....A 199168 Virusshare.00215/HEUR-Trojan.Win32.Generic-812c4ef0433eb9911bc19cf0ce21d3ec43d9eb8c9b84d06445183cf57e048b35 2015-11-28 18:03:18 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-81415f5634628e9f5453a3bc955c50319f1f3c7f51fc315dc7037f686a72082c 2015-11-28 17:57:52 ....A 139776 Virusshare.00215/HEUR-Trojan.Win32.Generic-8149dd416895603c58245af5930c1c0eec4ceeab7c50c495f848f785d02f61b3 2015-11-28 17:53:36 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-8157883c0c2297ce5857ed34cea0843cc91c7d25945f0ab23d1bf2a23b9d1a5c 2015-11-28 17:51:32 ....A 1025248 Virusshare.00215/HEUR-Trojan.Win32.Generic-815866e6ccc83cc5bfd506c7a11692057471741ef0208cf2443cfb5bc820c396 2015-11-28 17:52:44 ....A 851472 Virusshare.00215/HEUR-Trojan.Win32.Generic-816db8debbeda304f04438f09a447e30a201aa71c985a299ae633fe3a3ec2936 2015-11-28 17:46:26 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-817b2dec76e16c3d646e11a509cd18791cb8a1ef8ec479b4321fd59c5f31737c 2015-11-28 17:55:22 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-817dd5383dd1a26a3b672f5b138489d1268cd6150024d45939fd6f0aa2a61bb1 2015-11-28 18:00:20 ....A 477267 Virusshare.00215/HEUR-Trojan.Win32.Generic-8181302554102575db70006512a3fa2b2d2c6c1b5d341df075ddc087fa698a07 2015-11-28 18:02:58 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-8186841747695f5d2101cfb7b88366259bcdfcc8e6aeee551249a4527b076de9 2015-11-28 18:00:20 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-819ac4558fc002d8bcff19906b440210fb3c1c2cd0203033fd2f3f43baceae46 2015-11-28 18:00:20 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-819b996fe2e339eab4bb6982c067787da02bb0d30ad1f9acc1c554c2a79450f7 2015-11-28 17:50:14 ....A 12288 Virusshare.00215/HEUR-Trojan.Win32.Generic-819e678e3cabb98853918fc52fe75de35c17f47e28c049566ffc354caa9124ab 2015-11-28 17:49:00 ....A 259772 Virusshare.00215/HEUR-Trojan.Win32.Generic-81ab8079d6516db9cee6f078c91988609c65d296fa309b4adeb55ba066f61a5a 2015-11-28 18:02:22 ....A 221696 Virusshare.00215/HEUR-Trojan.Win32.Generic-81aee9f4dafd04b795648cb82315058ff4b1abb684bccdf7a4da013069631a1f 2015-11-28 17:46:08 ....A 262144 Virusshare.00215/HEUR-Trojan.Win32.Generic-81b6b046ecca8d889c15b19d883416da54f938112de9928761b2345517e5ac52 2015-11-28 17:42:18 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-81cca082a2b86aeb4935ed5af89ff8d968f538b137899f81aa684cef1014ce97 2015-11-28 18:02:02 ....A 36352 Virusshare.00215/HEUR-Trojan.Win32.Generic-81cff61981e6abbb6f26e9ddb05f443663579787e4cd4856beecb2fca4192734 2015-11-28 17:42:44 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-81d2d4363c82a963940045e1288ec1a83514699bbf26741a1fd6272bead86adb 2015-11-28 17:55:52 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-81d6d826e64a6825c52ee905d372db76de53781cdc2fd622f8c9db7d52ce0916 2015-11-28 17:51:50 ....A 308224 Virusshare.00215/HEUR-Trojan.Win32.Generic-81dcdcc2e774093c49372b2e0f93b8ef5121dced3b065d4084c14cdb245f45a2 2015-11-28 17:44:46 ....A 51664 Virusshare.00215/HEUR-Trojan.Win32.Generic-81e7413ac7784acbe97207719c849df6b2be097ee5180d193b463ec79afba240 2015-11-28 17:58:28 ....A 536576 Virusshare.00215/HEUR-Trojan.Win32.Generic-81eaf705d093a60f9e7d4a4cb80f31d62ebd3a00fcda533d35770b30989bf1a2 2015-11-28 17:57:32 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-81f97f87b04659656d70963b9772e08bc54dbe0011d2fc3b5fcb04f350dbbf20 2015-11-28 17:44:02 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-82045a1bfc6baf842852f6e7e6cada04a4552d0e2b82b210fd1a87d56500e291 2015-11-28 17:41:30 ....A 134144 Virusshare.00215/HEUR-Trojan.Win32.Generic-820994a7d846abc3ab25b2b76764fda7a4d6355a9de670f460f3fef37f88c076 2015-11-28 17:51:50 ....A 756224 Virusshare.00215/HEUR-Trojan.Win32.Generic-820f622c02057f60279ed600d91a818e71367cccd9f7fb0878d1072673814abe 2015-11-28 17:41:30 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-821105e70434ea48cd271ad211d485264b3500f20a0a26c2a39e61b3d32d3138 2015-11-28 18:00:20 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-8219401fbe5fecf636e145847e6d4c598e037a0a93ad3d8e0ef7f6dbd6d8d695 2015-11-28 17:44:24 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-821f0034ddff9c8e70db863032e1eacb3b4236f0bc917b3bd7ffae7cecc4169e 2015-11-28 18:01:20 ....A 296704 Virusshare.00215/HEUR-Trojan.Win32.Generic-823151d51375aefa40d7efc0328cb355a03d43e1d1eeb87e3dd84b92d04dcb17 2015-11-28 17:41:30 ....A 324161 Virusshare.00215/HEUR-Trojan.Win32.Generic-823ca81575a76a13b993e993662589ae4c5667cccfd8f6f52467e4c7c139486a 2015-11-28 17:44:24 ....A 853504 Virusshare.00215/HEUR-Trojan.Win32.Generic-82406534757572e77acf3ed3d79b4376d90283ed5f6735348a572a69963bbb9b 2015-11-28 17:55:22 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-8249228586e296b5d241f1e62fb6ca7fec63e97e349a376bbcccf2ec0fef90d5 2015-11-28 17:54:32 ....A 253440 Virusshare.00215/HEUR-Trojan.Win32.Generic-825ce8ff18989421d27c39676345c93430778da16920e26c9180f79d12ea8aff 2015-11-28 17:58:28 ....A 417792 Virusshare.00215/HEUR-Trojan.Win32.Generic-8270a9f63f56f1c92f3bff0dae8ff1c7bd06721cd86a29cf3ea6e071303a6038 2015-11-28 18:02:22 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-827639cc00a8b49503248b77af3779aea9549092168628562239b9e19b5f2b9f 2015-11-28 17:53:36 ....A 678400 Virusshare.00215/HEUR-Trojan.Win32.Generic-8281d1ff00b37c4f3b6a59094e3017f048be7e199f449f08242f0fbfe51e895b 2015-11-28 17:41:12 ....A 114678 Virusshare.00215/HEUR-Trojan.Win32.Generic-82895fe14f0d57b1ad38e308c22b0ebb59f2e012822df8c969a6f8c3ec7613d9 2015-11-28 17:57:32 ....A 382976 Virusshare.00215/HEUR-Trojan.Win32.Generic-829f2adccff11e5634b4830d5e9642adc3fb103704c3da599c9369a7175b0644 2015-11-28 18:00:20 ....A 201184 Virusshare.00215/HEUR-Trojan.Win32.Generic-82a0a9377b75599e445f768d15cf62367e87c12a91dda8e5bddb9b11b5996648 2015-11-28 17:41:54 ....A 6563 Virusshare.00215/HEUR-Trojan.Win32.Generic-82ab01bfcc746687db41aec0bf8b9920274e6b599c798e650071b540c52dbad7 2015-11-28 17:49:00 ....A 483488 Virusshare.00215/HEUR-Trojan.Win32.Generic-82ab47b17533488475f273ab577f27273a4535327b0119214345604ba4fafab4 2015-11-28 17:57:12 ....A 169272 Virusshare.00215/HEUR-Trojan.Win32.Generic-82ab87d8af4dca977614cad7530c9a91e60615783a2ee050bbca275e8185b44b 2015-11-28 17:45:50 ....A 2874880 Virusshare.00215/HEUR-Trojan.Win32.Generic-82b813c65a6f8c8e61b5f9a6025cbecabef8ce4800311c1f035b4ad0632d76ec 2015-11-28 17:45:06 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-82ca4a23e50106afa2033e42904b1d540e91e5a9a3f81e75889ec56003808644 2015-11-28 17:51:12 ....A 146456 Virusshare.00215/HEUR-Trojan.Win32.Generic-82d215303020e652a32868c3fb03d38136e09e924f1ec714984602db18799c16 2015-11-28 18:02:02 ....A 688128 Virusshare.00215/HEUR-Trojan.Win32.Generic-82d3f3f3bc46a68cc0dea47f5a2fae197bbbe96a5fc9fa833e890fc44572ee75 2015-11-28 18:01:20 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-82e0fbb47b4c05c2f73869ffd9c728056903a63e4bf738b84a3e6e283ad18344 2015-11-28 17:51:32 ....A 48128 Virusshare.00215/HEUR-Trojan.Win32.Generic-830eb43234eb82789c0a7bf4910c23bae89a8746c6767f1e092bf13f654361a2 2015-11-28 17:51:32 ....A 713770 Virusshare.00215/HEUR-Trojan.Win32.Generic-832bdfda59a545c513343f5e0917a9536569d12c2e07e9253dd0df5253850366 2015-11-28 17:47:22 ....A 871936 Virusshare.00215/HEUR-Trojan.Win32.Generic-833389c0548fcf549cecbb54ff75d009a202910230b700cf9202885da3aa5204 2015-11-28 17:45:50 ....A 244736 Virusshare.00215/HEUR-Trojan.Win32.Generic-83435a8a755b79b0ccf6074bf2d0c1ce590c77de8c7b7153d93e5cf464548aac 2015-11-28 17:59:06 ....A 886272 Virusshare.00215/HEUR-Trojan.Win32.Generic-83457b22fbbd4fa52d9e7250d88d61f4d345ebbecf4c14365d9574c4fd806095 2015-11-28 17:43:22 ....A 293376 Virusshare.00215/HEUR-Trojan.Win32.Generic-834f50b75a97558fb784f418b6f1f49dd0653bddd82976c1bd6c3752be76c337 2015-11-28 17:54:32 ....A 71168 Virusshare.00215/HEUR-Trojan.Win32.Generic-8365e6982b3fc7b671facf6ba493f7a15110900d57bea78f3fae225e9253716e 2015-11-28 17:45:50 ....A 22528 Virusshare.00215/HEUR-Trojan.Win32.Generic-83866406506765c1ebf6f366e955a8db336d897b7c52a27d76a6d96dccd135e0 2015-11-28 17:48:38 ....A 23862 Virusshare.00215/HEUR-Trojan.Win32.Generic-838dc93edd3613847d6b26ff27da5b8c7c5870b17ca8e92723b9107f0994d5a3 2015-11-28 17:59:26 ....A 14823 Virusshare.00215/HEUR-Trojan.Win32.Generic-839c3826dda7825fd5933b50ddde944495609aca5ca5fea5f0763b23296dd965 2015-11-28 17:51:12 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-83a61adb4cca431933efb18444b91eab79c11c119020db7a886524e1a737aa95 2015-11-28 17:55:38 ....A 141312 Virusshare.00215/HEUR-Trojan.Win32.Generic-83a6c7c2d3f73af11bd877fab58ae60be3615994df13cc23a9b2682305b998c0 2015-11-28 17:45:50 ....A 130112 Virusshare.00215/HEUR-Trojan.Win32.Generic-83b8bdcd8557df6fd73b302d8824a955d64bb421eabea005dfd74d7f051559bd 2015-11-28 17:59:42 ....A 98752 Virusshare.00215/HEUR-Trojan.Win32.Generic-83bbdfa4c3967915db3fad0aaeddff4c364c60cab393db970f42ebaf5cf4489d 2015-11-28 17:51:32 ....A 340005 Virusshare.00215/HEUR-Trojan.Win32.Generic-83caaad165f393f3b2b89c3d240e2c5bdacc131917e0274b0de7b755d7f574e1 2015-11-28 17:41:30 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-83e327471e3eb67f2a91513aaae82f05d8d321083af38ea19c8298d29820e3e5 2015-11-28 17:46:08 ....A 210088 Virusshare.00215/HEUR-Trojan.Win32.Generic-83eab9cb7c9dbe53a8dafdec04c9d82632e46c946cbeddbd40a9d18b7d2ea6f7 2015-11-28 17:49:20 ....A 80896 Virusshare.00215/HEUR-Trojan.Win32.Generic-83eb36471d057528539f19812a5608e5a56ae251071571fc90ba5932511566b8 2015-11-28 17:58:08 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-83f13a087516b43da21d499b6040db5b6b9ccb20572d34c7e3cf96bc225389a3 2015-11-28 17:44:26 ....A 342528 Virusshare.00215/HEUR-Trojan.Win32.Generic-83f3e0fb1470aa3877949bad71cf5e39fc4a871b5beb0bff5bcd1d46771578c2 2015-11-28 18:00:00 ....A 302157 Virusshare.00215/HEUR-Trojan.Win32.Generic-83fb69948a9371c855b3737b62d999b3eaf541c103e3278e071f4f470bf66e71 2015-11-28 18:02:40 ....A 24576 Virusshare.00215/HEUR-Trojan.Win32.Generic-84119533119ec26810b35feaf0092f75517e22fbd9e4234f239249a7a2c0e2c9 2015-11-28 17:42:46 ....A 289280 Virusshare.00215/HEUR-Trojan.Win32.Generic-841f507e097bd0a9da0459017ed2903c1e9ed40f28bbd6eea0dbb7709a516e42 2015-11-28 17:47:06 ....A 85891 Virusshare.00215/HEUR-Trojan.Win32.Generic-8429c1523dcaf59522960d9d30697433748e47b24f2cb2f452bb3a37f477116e 2015-11-28 18:00:20 ....A 209621 Virusshare.00215/HEUR-Trojan.Win32.Generic-84302c5b915a08f43552b7849f0c9c1509ca2380f88d2977ea1f4bfd24c407aa 2015-11-28 17:51:32 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-84312976f1910bee5803f00a91fb021215d1f65a3cb8e42290790e27ca0adfbd 2015-11-28 17:58:46 ....A 494778 Virusshare.00215/HEUR-Trojan.Win32.Generic-8433c91ea0e223ada9d235ede9a82ba02ccc5e6ada872fe38929abb35d3189a4 2015-11-28 17:56:32 ....A 68096 Virusshare.00215/HEUR-Trojan.Win32.Generic-843e1e89fe58b25bd2af0a757b014c423a8f438f66e6ced2502272c2eea2865c 2015-11-28 17:57:52 ....A 312320 Virusshare.00215/HEUR-Trojan.Win32.Generic-843ebbf07b0e774eeb8c38d8ca0378443de9158cefa4d3ff8fd90c7369a63ac4 2015-11-28 17:59:06 ....A 37904 Virusshare.00215/HEUR-Trojan.Win32.Generic-8452e88aa4122d25858ee7f9cd464cb3cfdeea27de1380757702be496dd64483 2015-11-28 18:03:56 ....A 272896 Virusshare.00215/HEUR-Trojan.Win32.Generic-845701cb7c38174d95a303eda2a4e96d3cc38762e5ae7420b4f105740944e791 2015-11-28 18:01:04 ....A 88064 Virusshare.00215/HEUR-Trojan.Win32.Generic-8486a94790736394007e3dd476c6b2b57a53eb23d2e070816fc8942758726105 2015-11-28 17:42:18 ....A 16384 Virusshare.00215/HEUR-Trojan.Win32.Generic-848ad23aa38b3957257b21e9a2ea5c9f53602230b2e4476a0974e22ef781fc4a 2015-11-28 17:57:52 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-848e04c51899a6b44845d356983bd2491add486d6fabd51901483ba063726c41 2015-11-28 17:56:50 ....A 508464 Virusshare.00215/HEUR-Trojan.Win32.Generic-849dbd814c422ce4de94da64a7799ea684721ede070b7f3fca32da298b088a61 2015-11-28 17:51:12 ....A 368128 Virusshare.00215/HEUR-Trojan.Win32.Generic-84fd828a2dec1ded5a5ea4ea70e9421720ca7b4245a38bfdf747eea58c1fffdf 2015-11-28 17:44:04 ....A 491520 Virusshare.00215/HEUR-Trojan.Win32.Generic-8507efb98cc5bea4cb650bd63534a148af0aea519d03405785767ff4e8696010 2015-11-28 18:04:16 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-851eeb2cfe6308807fbf84989504c43282bafe93434c7067935c40e861499c85 2015-11-28 17:47:06 ....A 114774 Virusshare.00215/HEUR-Trojan.Win32.Generic-8522f2a2d43b205cf112f90538ec79fd7f3bf9188188a69867ef9c3f0a0cbcb4 2015-11-28 18:03:20 ....A 255958 Virusshare.00215/HEUR-Trojan.Win32.Generic-8537f4c099b8b0bca95706b769570fef9fa27a16f76eaa5084e25a1024a03bca 2015-11-28 17:46:26 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-853f2a6d0b3e8cfd90b145b6566d871aa66f54f0887d3fadbc31732c119aa0f8 2015-11-28 17:59:26 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-8540f2ffcef741f4240b9a16a2a40ae93fabe7794114eb3a45b5946413689fe1 2015-11-28 17:47:22 ....A 458752 Virusshare.00215/HEUR-Trojan.Win32.Generic-854baee12e555c16bd495f3aa37f67a8d801a182bf3d93a287074b16ace1de38 2015-11-28 17:45:06 ....A 144800 Virusshare.00215/HEUR-Trojan.Win32.Generic-856055919a15a83b4ea342dcdd8e2029c519e526209d785a19e70207ac87866b 2015-11-28 17:56:50 ....A 33057 Virusshare.00215/HEUR-Trojan.Win32.Generic-8569404913602199eb065053978f8bffd6d7eaec5db5e97318a7cdf73b61d2fc 2015-11-28 18:00:20 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-856e4446f7fc5859628383e9b0e1db9aac674064609e90e2cae8dcd99ddd70b5 2015-11-28 17:45:28 ....A 443350 Virusshare.00215/HEUR-Trojan.Win32.Generic-858ed9211b26c707ffb0abd9e4f6b949c875beb8439e0fbd2951e5c1e3d5315b 2015-11-28 17:50:06 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-85923ed1bc5bec2f62abb1024c8bfd2e4c42cd68ef72f4c342b176f8fb6f9836 2015-11-28 17:49:00 ....A 17408 Virusshare.00215/HEUR-Trojan.Win32.Generic-859f6f7423053e90319590fe427f13410e80c3091442ffb6b854543b601b4629 2015-11-28 17:58:28 ....A 39428 Virusshare.00215/HEUR-Trojan.Win32.Generic-85ab46e4e0765d65edfedf20fdf397a8033712511a30e78cdb66f104064baf2b 2015-11-28 17:41:54 ....A 133632 Virusshare.00215/HEUR-Trojan.Win32.Generic-85ae0380bd8c7da5d450ba83ca5da4fbb047e04a6948e4fb76427221b72907a8 2015-11-28 18:00:00 ....A 508963 Virusshare.00215/HEUR-Trojan.Win32.Generic-85bcac02bb5c3f8ce5bf0e772cc05d5a02daa04e7318458662447aff8c151ba9 2015-11-28 17:50:54 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-85c03cbd6b2c07dc2103f55e99fa14270a4368a79928390089396907350dc6fd 2015-11-28 17:51:12 ....A 100864 Virusshare.00215/HEUR-Trojan.Win32.Generic-85c110a0662d3a7f4963655d986b738aac96e05de5fe01a0b7bb7f93a44ea8f0 2015-11-28 17:45:06 ....A 102912 Virusshare.00215/HEUR-Trojan.Win32.Generic-85f0ee21a80c0047c9cc123bd90c227a722de4739082a727515e1a9bdf285b99 2015-11-28 17:55:24 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-85f1e01f5525b61f1abdd6bd46213ca49d4bdccdd9b438d46d7afd7b3ef5766d 2015-11-28 18:03:56 ....A 216992 Virusshare.00215/HEUR-Trojan.Win32.Generic-85f71a5e8b43a8c839cff9759efb9d0a1412afed8e7323ccb083daf6507f55a6 2015-11-28 17:47:22 ....A 1114221 Virusshare.00215/HEUR-Trojan.Win32.Generic-85fb1d589bb14f3741731fa7b7552e9abb956257584f50aa3db79d1fc1fcb1ba 2015-11-28 17:46:08 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-860b6f2974f33d38b57408e41ae53e621b0011340f41f8a48d0f0e2b5c16723a 2015-11-28 17:53:36 ....A 231936 Virusshare.00215/HEUR-Trojan.Win32.Generic-8611ee371c5aa1f2dcaf52795b1266104bb06b7abd5e241d9d678c705aacc255 2015-11-28 18:00:40 ....A 688732 Virusshare.00215/HEUR-Trojan.Win32.Generic-86155a1dddfcfee67ddd32d805caf3f6ea6a9d82f0ed52836624ece2eb065e8d 2015-11-28 17:45:06 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-8622172478f40e2c2a412801c493e30673dc2a9263980497b1cb3df7e333597b 2015-11-28 17:48:20 ....A 779751 Virusshare.00215/HEUR-Trojan.Win32.Generic-862293ca1c24b337b7ed6084b3860e78ec2ddd2f32023baaa03dbb459d6077f0 2015-11-28 17:50:54 ....A 163328 Virusshare.00215/HEUR-Trojan.Win32.Generic-8623c6f53a734ff4d5cce6655fb0efcc242745b342efb3e61f86e1eb1dedf329 2015-11-28 17:44:46 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-86333706c88343a87fb4a582248fea1850722220e5aca04d4ef0af6e3fa4609c 2015-11-28 17:57:52 ....A 77312 Virusshare.00215/HEUR-Trojan.Win32.Generic-8647020686c7d600bd1bbe73c6ecad0617a345403df47906628fac2ef393a31d 2015-11-28 18:02:02 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-86540cc2cc55f3f55ce88fa62be38e01e27a6f8318e4538333a7c81c808d6ab6 2015-11-28 17:51:24 ....A 394752 Virusshare.00215/HEUR-Trojan.Win32.Generic-86541159b7d4beec2fc721137b2fc81f816664a3935f9193083262d47e9b7625 2015-11-28 18:00:40 ....A 57855 Virusshare.00215/HEUR-Trojan.Win32.Generic-8680ffcbef7b75e35e2c45055f7582d913b6956050cf501718bab679f3b4346a 2015-11-28 17:52:10 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-868129bce05c8827cedbbe80ef32ea877dccc1f722cd2a76c1e79403cb101f20 2015-11-28 18:04:16 ....A 83083 Virusshare.00215/HEUR-Trojan.Win32.Generic-8681a4933d1148e78a88eb60e47c030974f304fccfcc00f8e418132dd8222b40 2015-11-28 17:53:38 ....A 306636 Virusshare.00215/HEUR-Trojan.Win32.Generic-8683a3b5d8f40ce1e36236bb6da150dbba579e1908d1a578fd93b6e20b543a66 2015-11-28 17:48:20 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-86863d0b74a9d33f618bd76b91de86939ed3e2efb7130e92303e661b70f273f0 2015-11-28 17:59:44 ....A 148648 Virusshare.00215/HEUR-Trojan.Win32.Generic-869b2b09e523e84307b3468c42698ae682d0755e1904279e89c8b7ff3f19e8e2 2015-11-28 17:51:32 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-86a4bc2889760161ccada5bb0477fe95309fd6e6329a1e9024abe9c2254660d3 2015-11-28 18:00:40 ....A 153004 Virusshare.00215/HEUR-Trojan.Win32.Generic-86a7aca47a2b5881f0f47646b446405549fc2b6072b6e294c2a5fc6126f6206d 2015-11-28 17:47:42 ....A 835533 Virusshare.00215/HEUR-Trojan.Win32.Generic-86b194697156176e411763ee38e44c37485c4ac6bb214e3b41536f042b589481 2015-11-28 17:51:12 ....A 14828 Virusshare.00215/HEUR-Trojan.Win32.Generic-86b2cbb0723a1b56c8abb6bc7415b10baabe15f5e9fb553214a9a483ab063a61 2015-11-28 18:00:20 ....A 121864 Virusshare.00215/HEUR-Trojan.Win32.Generic-86b8c94a31c92040fa735cf4b620e4a557ca02b5640243dea74c7a511dd21222 2015-11-28 17:57:32 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-86b923203d0cf0d6df2e51d9f35b552da2f0414948042471df38a4b88f9e578c 2015-11-28 17:45:28 ....A 516752 Virusshare.00215/HEUR-Trojan.Win32.Generic-86bb79edbd0c23ed7563ea008ac03ec459489b564e591923e96024f91842c84b 2015-11-28 18:03:20 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-86cccaf2c1c5c609eb487fb8d4ae61352894b7bac8295a7c724e78165435d5e3 2015-11-28 18:01:22 ....A 37072 Virusshare.00215/HEUR-Trojan.Win32.Generic-86d122966f1e8eea6840dfa7a8314a35247ba1ebfb2444b7cda3c1440610c934 2015-11-28 17:41:12 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-86d1f4f4a8acf656403e44f41fd274112a36b72d9bb6239253879c2068916507 2015-11-28 17:43:44 ....A 106397 Virusshare.00215/HEUR-Trojan.Win32.Generic-86e08cac0d7d1e5a5f997fb58a05d3d4e3d626735af4abb24edaaf52674ac910 2015-11-28 17:42:18 ....A 191488 Virusshare.00215/HEUR-Trojan.Win32.Generic-86ebc1d902d023d2e4437b34b7b25de799162cad58a391c2d07132e8c0aa2984 2015-11-28 18:00:00 ....A 82457 Virusshare.00215/HEUR-Trojan.Win32.Generic-86ebff7355badab1af5f2d24f3902a9db33a5bd01bdb585c6ad28ef37659bfaf 2015-11-28 17:56:12 ....A 135406 Virusshare.00215/HEUR-Trojan.Win32.Generic-86ed9c54eb3d0bb8f833390e76086217470faf7049ca0a4d2bf74c13789b3e16 2015-11-28 17:45:06 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-86f5e717bda8307bc213b3339487d6a884fa30dca847d68042c4544e01c32a21 2015-11-28 17:58:46 ....A 134032 Virusshare.00215/HEUR-Trojan.Win32.Generic-86fb5e2549b556d2b1586181a33b3f739f3c7e45346e5cec009d5305954506d8 2015-11-28 17:56:50 ....A 33569 Virusshare.00215/HEUR-Trojan.Win32.Generic-86fbedc871470cf96b01146d6a964623480deba2047b993faa5760a11d0f37e8 2015-11-28 17:58:08 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-870aaaa15eb1ee6cfb5a3f2d55140252c4b443eb8dfe9dd0d07cd567472785d8 2015-11-28 17:57:52 ....A 77824 Virusshare.00215/HEUR-Trojan.Win32.Generic-8715ca14c08346c50e9c740b0034c45d94c402218617f3000f4998698f6af188 2015-11-28 17:48:02 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-871d42c7893ba8eeadbbe61ad3f7c5c3aa67b6af9a4c7a273d0e57eef3bb51ca 2015-11-28 17:51:50 ....A 37632 Virusshare.00215/HEUR-Trojan.Win32.Generic-8724612a92ba23433b109b6381ae204ab284bf3cb25e1793931940a0e7e58436 2015-11-28 17:41:54 ....A 221184 Virusshare.00215/HEUR-Trojan.Win32.Generic-8724d86972c921073c965d7f0ac6aabcdfa91f8e77e907a8d6a1e9b78b877632 2015-11-28 17:44:04 ....A 400896 Virusshare.00215/HEUR-Trojan.Win32.Generic-8725ae2a8ac676004efa2e4f95e14552c4cf4b5a6a6437e923057ccdae7eb8ad 2015-11-28 17:57:32 ....A 390144 Virusshare.00215/HEUR-Trojan.Win32.Generic-8731e0162af6490717be0ec22c41b61f1cdda886a5c2f987cc75ea26b016bae8 2015-11-28 17:45:06 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-873866ea81c6b5d809effb90464d58407cf374db7c14c79b9100bf69fc2e98f6 2015-11-28 18:02:58 ....A 86201 Virusshare.00215/HEUR-Trojan.Win32.Generic-873cd825b2c770b01243608f4ec4d81832f7ba8bc90c36f46db87d351ea32d87 2015-11-28 17:58:28 ....A 87040 Virusshare.00215/HEUR-Trojan.Win32.Generic-874467fdde895ba7650cc9d5c08b9cc7a494f528ebb798d614b08b4e77a4958f 2015-11-28 17:59:26 ....A 215048 Virusshare.00215/HEUR-Trojan.Win32.Generic-8749232dc0673478380bba4a8953761a4a658509ba1b1061184d7703626af8e4 2015-11-28 17:52:10 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-874d247d4c234bf7d820a0efe69a73f004d473f426140dc22ea69a508d83eb3b 2015-11-28 17:46:08 ....A 21504 Virusshare.00215/HEUR-Trojan.Win32.Generic-87523e23aef3776b192c53598470277bec377f48e15934d21d7fa3164ab38bce 2015-11-28 18:02:58 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-875b0dd79d8bf426963a6de4b7ff83aea602a576e32d92b739d48e81bd5c6c41 2015-11-28 18:03:56 ....A 228864 Virusshare.00215/HEUR-Trojan.Win32.Generic-8764bfb86abac3d73c41c162c18d5263db669166e72c21729639b9daef7259ce 2015-11-28 17:57:32 ....A 258240 Virusshare.00215/HEUR-Trojan.Win32.Generic-87655538cd5e809ac8fb5023e994f64b584d9d51fbabd6df6bafa6489bbffb5e 2015-11-28 18:00:00 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-87679144445d0dcfd70ade8b9e26e42988bb1474d2505106fb28a1d66668fcc8 2015-11-28 17:44:04 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-876eb5fb8e7b14a4f47581a109feb27716662072317efa4947245411be9c2018 2015-11-28 17:57:32 ....A 655360 Virusshare.00215/HEUR-Trojan.Win32.Generic-87820d1d2aa38dd80e491b3144afa7bdb6e3fb538b889b6db44211bf07992788 2015-11-28 17:41:54 ....A 420864 Virusshare.00215/HEUR-Trojan.Win32.Generic-879060f84835da0e19c6365fa28acc828e28db3b7d0a7d89f16ffbd4160a39db 2015-11-28 18:04:38 ....A 688640 Virusshare.00215/HEUR-Trojan.Win32.Generic-879fc273b6632994427143758469c4bb9b6f2a1ae640084ab31302561f9b7258 2015-11-28 17:44:46 ....A 495616 Virusshare.00215/HEUR-Trojan.Win32.Generic-87a58c67ce9e28f87e7a400d791fbb743443911d1ed2cdaf2299cba1a1afc3e5 2015-11-28 18:01:22 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-87a9e3ff21b07d389359a06f491cfdedc327bdc2b727d768cc7240467e429b37 2015-11-28 17:51:50 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-87af387dc5b2ef5340b86af224e6cc792ca3b6011c8ec4868e2e2a0623fe101c 2015-11-28 17:46:46 ....A 616448 Virusshare.00215/HEUR-Trojan.Win32.Generic-87b0ec79da7c90bd268f74624ee30c1607f4c2095228602121498d2125a4072b 2015-11-28 17:52:46 ....A 323584 Virusshare.00215/HEUR-Trojan.Win32.Generic-87b171834dd451562ea6ecbf5b8db238f5f894de811a5eb567d3071397c92e7a 2015-11-28 17:47:42 ....A 28860 Virusshare.00215/HEUR-Trojan.Win32.Generic-87b478a1acfb07eb4a2578e42103878b8664d80971af519a3efb9254cbe9e30c 2015-11-28 17:49:56 ....A 540681 Virusshare.00215/HEUR-Trojan.Win32.Generic-87ba550248d9126eb31a0db76cb8916b3ac6020472fc437139a49ead77425149 2015-11-28 17:41:30 ....A 30720 Virusshare.00215/HEUR-Trojan.Win32.Generic-87bc620302398c6a1960cc4d20f10648bce6c94ccdd837b8fb54dbf95ff0534d 2015-11-28 18:02:40 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-87cca3a3048a49ae618059658fcb3a44f9a65ef3faba4d290a0e11f3ed53debf 2015-11-28 17:55:52 ....A 191814 Virusshare.00215/HEUR-Trojan.Win32.Generic-87d0dad506ad0db2886055ffd9ce26737a93d958fb20cf301ade96d85902b5b6 2015-11-28 18:03:56 ....A 443392 Virusshare.00215/HEUR-Trojan.Win32.Generic-87d2778c742a1cb560f7014b978f260f2fa494b56ff69fc28b6fab71b193029a 2015-11-28 18:02:02 ....A 967766 Virusshare.00215/HEUR-Trojan.Win32.Generic-87d84897227062a7a83065ebc3020e38114ceefbfdde7223f41c92a68789bb39 2015-11-28 17:45:06 ....A 729088 Virusshare.00215/HEUR-Trojan.Win32.Generic-87de0fc91906564940f7a80f4656d36a29c4ab3dce650bbc8f5abd4368e6fd0e 2015-11-28 17:56:32 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-87f5ac14fcc873f3fd0123748a2ce1822b2912adc77fdd9b4fc166c5004dffde 2015-11-28 17:57:12 ....A 199105 Virusshare.00215/HEUR-Trojan.Win32.Generic-87f829d91542a782572ee37b140e49ffc8a830707a6b01850f131caee53a72f2 2015-11-28 17:41:12 ....A 372736 Virusshare.00215/HEUR-Trojan.Win32.Generic-88030be36589231ac22ad21718201ee84d6667133dec634308c04aeee1e00a5c 2015-11-28 18:01:42 ....A 136160 Virusshare.00215/HEUR-Trojan.Win32.Generic-8808f5d447870f46c74d93fbeaeb71fd42f1d3cc502210c1c08d0e421a97e4ed 2015-11-28 17:59:06 ....A 68608 Virusshare.00215/HEUR-Trojan.Win32.Generic-8816a5b8fabe8d4fa5657efdc1499db5dfa0f06c30de2ff0b59e5d2fec5cd967 2015-11-28 17:58:10 ....A 270432 Virusshare.00215/HEUR-Trojan.Win32.Generic-8819ee7765e98eaefe7a6df7583a0740e5c4ae804c7155c65954e42a6e41c5f9 2015-11-28 17:58:28 ....A 20518 Virusshare.00215/HEUR-Trojan.Win32.Generic-881a9b5fb7bfc56fd117909a3fa56b9913f2c3dd5b772f1a560e4e7947e13f15 2015-11-28 17:58:10 ....A 363384 Virusshare.00215/HEUR-Trojan.Win32.Generic-881b316b89efe89c89038deeb619a063bd7fef210601517d7657a1e550f156b6 2015-11-28 17:41:12 ....A 58901 Virusshare.00215/HEUR-Trojan.Win32.Generic-881f94351180e52f949bcc80b36c14c767e30ea5ec2041ab8ae260521f46357a 2015-11-28 17:41:54 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-883f0e0295360b5a6fe100a4330f306a7bf41d95cf2022f6b18317505da79347 2015-11-28 18:01:42 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-884a0ec81a0b59f9a7607e83517fd76c8870c05327102ab285a612b865445981 2015-11-28 17:47:42 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-885103be9c5f60db0574363870d3bcf68c947d5779b4baa441c757cef48e977c 2015-11-28 18:03:38 ....A 300544 Virusshare.00215/HEUR-Trojan.Win32.Generic-88560a27aa621593d30498cf843b5365e2cb1421665365ac81d6df33c53b9355 2015-11-28 18:00:40 ....A 115007 Virusshare.00215/HEUR-Trojan.Win32.Generic-88636740668245685948200284ea07320870f2ecc3f92a6b008e76d8c6bc1cc1 2015-11-28 17:45:38 ....A 80384 Virusshare.00215/HEUR-Trojan.Win32.Generic-8863755edadd8750ba60d7e583553b74acf317ea9e6bf2a6ec7149d15f0daab1 2015-11-28 18:00:40 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-886421f99e59a5e01c9175921fb48571c51a445a391a5ed56339bccdc758930b 2015-11-28 17:45:50 ....A 33569 Virusshare.00215/HEUR-Trojan.Win32.Generic-886688164174a371d14b5171df985989d2188da01c9e82eb5045439c15046ab0 2015-11-28 18:00:22 ....A 304128 Virusshare.00215/HEUR-Trojan.Win32.Generic-8867b7184488474a286a0df5d7683ff768a823f0a2dc4c74a34714c7594cdbbc 2015-11-28 17:41:32 ....A 49664 Virusshare.00215/HEUR-Trojan.Win32.Generic-886bebdc0cf95be325b3b1833b16dfa26a867455f052cf2358ad33bd164f3f05 2015-11-28 18:01:04 ....A 276030 Virusshare.00215/HEUR-Trojan.Win32.Generic-887c8adaaa4c42e167c70eea4b84de7b61ef03d6b4a3191b664c196deda734b0 2015-11-28 18:02:22 ....A 77656 Virusshare.00215/HEUR-Trojan.Win32.Generic-8880d48c351e4f2dc0234a541f3ca5850d0c22bb1ad6b2242f38913b44d041af 2015-11-28 17:44:46 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-888d2bdc9842ee4e3377a9f063b6addf35805c1dd2aa2ab001addd69679ba05c 2015-11-28 17:54:26 ....A 545280 Virusshare.00215/HEUR-Trojan.Win32.Generic-889eb1ff466785b665243a09ae5745c1a57851f4abd9f51d63aa67257a6bb286 2015-11-28 17:48:22 ....A 545296 Virusshare.00215/HEUR-Trojan.Win32.Generic-889ed1c664eb2f8659264a01af52232a4ba7b60caf211a10ecce6ce5a093c013 2015-11-28 17:52:10 ....A 170456 Virusshare.00215/HEUR-Trojan.Win32.Generic-88a1b54130d9f0a5876c331a9888844fe9155f2a8979f354d828cf90ec55ea29 2015-11-28 17:53:38 ....A 291041 Virusshare.00215/HEUR-Trojan.Win32.Generic-88aafb0b63e034578ccc0e8f1ab09934d897e7bfb16bcc3a420ac3d4d8c8bc51 2015-11-28 17:48:02 ....A 137728 Virusshare.00215/HEUR-Trojan.Win32.Generic-88abb07afb700f1619a439abab77bddb82e63aab68b239b2ef5ca3aa553c3f67 2015-11-28 17:48:40 ....A 15125000 Virusshare.00215/HEUR-Trojan.Win32.Generic-88b1687753a4a88d027a6e8d4c6f321858679203d30fbbb1a9a311ff50b193eb 2015-11-28 17:55:54 ....A 212992 Virusshare.00215/HEUR-Trojan.Win32.Generic-88d7eedcc419955c30be2fc680e15c06211852b36a7381100e67b29d55e67fc8 2015-11-28 17:55:24 ....A 166400 Virusshare.00215/HEUR-Trojan.Win32.Generic-88dcf92905e8b0881dc00f5b01475081b76fe14923515e8a75d55063993ecdba 2015-11-28 17:52:10 ....A 893696 Virusshare.00215/HEUR-Trojan.Win32.Generic-88eb21e02c8fb0701f2414580c35a395e5ae0ec7f5b9dabc4f9468ee7a15aba7 2015-11-28 17:58:10 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-89099e038234d9cab9eb610cf1c958ee97feaf6f5eecf048cffbc67b05b8a9a3 2015-11-28 17:55:54 ....A 30586770 Virusshare.00215/HEUR-Trojan.Win32.Generic-891e10bdb1347af0986db8b84c5c073c7f1add08b962ee900e77883174d96d04 2015-11-28 17:58:46 ....A 1209856 Virusshare.00215/HEUR-Trojan.Win32.Generic-8924c8ae51420191a76eae8c10270c2ccb2cc8f4425efefe00d08c2ba48eeea1 2015-11-28 17:59:06 ....A 102439 Virusshare.00215/HEUR-Trojan.Win32.Generic-8939804c3ee4c286eb5062925c23b191bff946b52b1dfe7ddcc1b3256357beae 2015-11-28 18:01:42 ....A 471040 Virusshare.00215/HEUR-Trojan.Win32.Generic-893d26de6249c83fcb95cdf06fa09af4fc35510d04e9021b18e5623b47bd1c54 2015-11-28 17:41:12 ....A 224387 Virusshare.00215/HEUR-Trojan.Win32.Generic-89453a5a7f28f642d5dad57a2de6c119726a474d810b812aef43788dc47a5853 2015-11-28 17:59:44 ....A 101888 Virusshare.00215/HEUR-Trojan.Win32.Generic-895ad295f8d5d0472489c09b5bcffd2ca363323389e7d81afc59b8530f86f5fa 2015-11-28 17:46:08 ....A 327196 Virusshare.00215/HEUR-Trojan.Win32.Generic-895b565744856bfb59ed29a0d32524166624d94f00715e113a07f2fa23df8103 2015-11-28 18:02:02 ....A 608692 Virusshare.00215/HEUR-Trojan.Win32.Generic-895ff7f4c737458423ec06d250182922d95658a8c0a96b22cac209b93eba12b2 2015-11-28 17:41:12 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-896ccb5a8486a51b16c70fe22a082ac88936175b4ab93700e66c5ecf1bdf72b0 2015-11-28 17:57:34 ....A 39944 Virusshare.00215/HEUR-Trojan.Win32.Generic-8977b64e12834c6e77eccf7351f5885d128e5263edb5b7d1b54f0e87f502943e 2015-11-28 17:51:50 ....A 210942 Virusshare.00215/HEUR-Trojan.Win32.Generic-8977c3d9ec3f736d8836f4f84ebdd884723ad02c28b283911a3e7b95966c4441 2015-11-28 17:52:10 ....A 275424 Virusshare.00215/HEUR-Trojan.Win32.Generic-898920b8cbfac0b4614e3e5bf14cc43979aad2eb9309d02cce8cf3e7abcab90b 2015-11-28 17:54:36 ....A 828944 Virusshare.00215/HEUR-Trojan.Win32.Generic-898aed438e00bc262ee8b705cc8a16ac872662eac4e07bd78d0d69e5cf4f8056 2015-11-28 17:49:00 ....A 262144 Virusshare.00215/HEUR-Trojan.Win32.Generic-8992f4c3ae789ce697c3149bebe9f203cc013fd7681dc7408c9f8eade3c63c20 2015-11-28 17:59:26 ....A 11584 Virusshare.00215/HEUR-Trojan.Win32.Generic-899d79ff0b367a7359667c604510b81481935f1ff8d1067b2eaad9f63edf70f3 2015-11-28 18:01:22 ....A 346624 Virusshare.00215/HEUR-Trojan.Win32.Generic-89a275726e645922973bc7e805808d4a4e82c778c85a923e041b2b3c3de1c863 2015-11-28 17:54:02 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-89aa589bbe94ec8896d2ae5f86b90aa747adab44bf7c0dd6f430258f61d3f588 2015-11-28 18:03:20 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-89b17eafe892ea2bed1627fcb70f46378893bea9ab44b282100d1bc0cbedeb18 2015-11-28 18:01:22 ....A 339989 Virusshare.00215/HEUR-Trojan.Win32.Generic-89b8d2cd2d0a185ec4c4ad572e0175f933716fd0a714363fd7d1a1a2fe993768 2015-11-28 17:44:26 ....A 417792 Virusshare.00215/HEUR-Trojan.Win32.Generic-89bf6e62718c0815a751a5b9a16fede801b37cae429bd3f43cf08a78fb0eefbd 2015-11-28 18:02:40 ....A 685736 Virusshare.00215/HEUR-Trojan.Win32.Generic-89cf42a21b80a3cfb65c2350932569907dbb16b1635a2a94773d6f7dcfe6839f 2015-11-28 17:44:04 ....A 178936 Virusshare.00215/HEUR-Trojan.Win32.Generic-89d82d3ea548f2c3f64c332d44861467e499e33fee345f95d3f53d8bfbe9a991 2015-11-28 17:42:46 ....A 308162 Virusshare.00215/HEUR-Trojan.Win32.Generic-89e35de63a7e53103fee15dd98c7fb09340515682a3bdc8336c99ba66b6f4a41 2015-11-28 17:59:26 ....A 1802240 Virusshare.00215/HEUR-Trojan.Win32.Generic-89e389f78a9e369f892c1dea636d4a3affaa778bb3e3ecffa4f7d9bfb183b04b 2015-11-28 17:54:32 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-89e4fa79081ccc225d1213fffd99e81efe259b714e1fea9ae2908079b9ce2a5d 2015-11-28 17:57:12 ....A 641537 Virusshare.00215/HEUR-Trojan.Win32.Generic-89e57abbebd4d7681ad447a3c683597541eb602aac4c93491b96b5ad67cad34d 2015-11-28 17:49:22 ....A 693238 Virusshare.00215/HEUR-Trojan.Win32.Generic-89e5ab5c6be6108fef1414cf1d9aedd83d5133ea00293d76cec5e3a28c78d02d 2015-11-28 17:59:44 ....A 322928 Virusshare.00215/HEUR-Trojan.Win32.Generic-89e73e5f040101679a09e0a85581b620a921161adbd62be25fb87ca8b24ee66c 2015-11-28 17:51:32 ....A 11264 Virusshare.00215/HEUR-Trojan.Win32.Generic-89f86e9a4eca01f00e5a5a3fd8004d41c2bc5bd660b6de6a40e8bcc31c58042f 2015-11-28 17:46:46 ....A 54943 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a032be9a940c27c7b56f6316c97fa7a4a544f024ac9ca4783ac52d3bae67447 2015-11-28 17:59:06 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a0b37d531691eaab95678316c750850e05330901d88a6c41b2562af5367b432 2015-11-28 17:56:32 ....A 145424 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a1189a76c0f7d77aef3984ee088507072a5c1920a9b5e98867e1ad4e2f43346 2015-11-28 17:56:32 ....A 340017 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a26ba679d01f242dfc5b68ac41a0ab7a53782620b806cc389e77efffdfb36f5 2015-11-28 18:02:02 ....A 98816 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a2a72557878ba4949cceb08bf7a9b11dc279c60d718b4437cb842363b0350db 2015-11-28 18:03:38 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a2ad1cfd4c81c37432d48a005cd5dc3bfa9c6c13173231849c4f13f9c975c3e 2015-11-28 17:50:54 ....A 187473 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a3660869d9de37510d06a8b1c004b0b379b6accaac4264d5473c67100997482 2015-11-28 18:03:20 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a50b04e6fe8cf9f773ef54892b8ccd4f7fed8123bd063651c77b419749e43cb 2015-11-28 17:57:34 ....A 209920 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a562afe9e33742c16b871ebc667990346df7587fb7a3515255d8d157822b699 2015-11-28 18:01:42 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a72645283958eb15c8918baf4049fd28e4c1968e4f98cfc021f82b859f873b3 2015-11-28 17:57:12 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a7d1ed8dd49d2aef68628033148459f8dcf2371c31b06e2161e122733441f9d 2015-11-28 17:48:40 ....A 1314816 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a8343fa1e90723e2b9a53adbbacdd7f92174a4ee20dc5f95b34b8a1bc38b667 2015-11-28 18:00:00 ....A 260096 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a92d9c172fc9bfa909b291315e7752c74bdeec04aa060e0a5ae553534ce9dee 2015-11-28 17:57:12 ....A 826408 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a9a369ee0088edbcce2989e24c9756af47bf147766dd5e519455870874f04fe 2015-11-28 17:42:46 ....A 195040 Virusshare.00215/HEUR-Trojan.Win32.Generic-8a9a63619a30fb4e38a7cfb1f6566819e6a25a66b6247f5f9d7e078a6eff3d7a 2015-11-28 17:52:10 ....A 343552 Virusshare.00215/HEUR-Trojan.Win32.Generic-8aa32685df14207d547412fc5c396029cacd30ff470c9a9995746622c18f9bf9 2015-11-28 17:52:46 ....A 3316189 Virusshare.00215/HEUR-Trojan.Win32.Generic-8aa3d2e213ee660d48a2fbf9435a006a03b0a9628046a04e7d3095e9eca26e6f 2015-11-28 17:49:56 ....A 108177 Virusshare.00215/HEUR-Trojan.Win32.Generic-8aa858e94e8fa88cc14d8602248908183c86a25fd22618a258c19585b697852b 2015-11-28 17:49:56 ....A 46592 Virusshare.00215/HEUR-Trojan.Win32.Generic-8abb1a72a260a847830bb29a226e96d14ad27a8d65de7e02fb6a61359251db83 2015-11-28 17:52:46 ....A 234352 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ac52d2102c19b737be20b63326e1d9a6828f2ce31e59ca94e5cd460a04026d2 2015-11-28 17:57:52 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ac632ffd5230689ecc17c5d084df8335a2adee2655545e533480be68aec3f12 2015-11-28 17:43:22 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-8adc2a40ebbe0e99e15fd34ad61621c8bb8cd11c513b609e356bf83985d03521 2015-11-28 17:55:54 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ae5aedcae75e8170875bb77c6d3508444d24379f1887f4315aeb41b2793996c 2015-11-28 17:48:22 ....A 500736 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ae601bb7fc885be3d30ee5b24762996ce5d389c62935d3560197a23133fbf93 2015-11-28 17:51:50 ....A 54839 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ae76374203249d935fb6ddbc85705d4b45bbad1976b25e08af64fefca2fe0e8 2015-11-28 17:45:06 ....A 409040 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ae9201ab2097d66966c28bfba4e57b6d5870e3ff7929a26525b5da11ffe7c34 2015-11-28 18:00:40 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-8aece68050df10df5bdaf1706e0758dffab577a2e8fa31acf5baddbb13014d60 2015-11-28 17:41:32 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-8aed9f75542a200267d3dfcf20e884f745fb2b5eaf29c9d8542bbeb7a5456c53 2015-11-28 17:44:26 ....A 27402 Virusshare.00215/HEUR-Trojan.Win32.Generic-8af7da1402389ce8b6ab376e75eb8ec70266fb909bb44b99f56995fd7db7559c 2015-11-28 17:59:06 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-8afa66c20d2f6c01ba5ca9008c1553a42de9ecd03cd3bd9a5b9600a9a2666fcc 2015-11-28 18:02:40 ....A 52211 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b0701f84b1aa7f7b145f07a299bbf4ce6f1ec736a664e40ddbf760a90727206 2015-11-28 17:52:10 ....A 284672 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b09f2a7f996ca945fe0e19d8eabef7991f8c6d2044160e308bdad010c97fac3 2015-11-28 17:56:12 ....A 105540 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b1abb4e04a73042ac1cffeb6e59ac9efc1675fb56efd2a1d52df2902d36ffe0 2015-11-28 17:45:28 ....A 193072 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b22b32651d50b3885d5b57cfc441e1e27aaa546dfd9e77d82279c9d39c259d2 2015-11-28 17:58:46 ....A 285870 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b270b5225547da690750ecb2a08889c78cca3d99f6dcc8869bed4059857d04e 2015-11-28 17:45:28 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b372d14cf4460b5d7c9b0720bb68a671f325701790503b87d76d784479e2941 2015-11-28 17:57:34 ....A 121891 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b3eda554351987ff3cf3dd637926d375a550c435c99a0ee00e0a232b30c7d95 2015-11-28 17:42:46 ....A 172906 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b4a1110ef9fca7c3074ef52ac1bdd8302eca741c6367324918e0639afbfc15a 2015-11-28 17:42:18 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b54ed816fb61f34eeba01220720310bda0f0cef477a25ae406ddf8bd53d1d61 2015-11-28 18:01:42 ....A 822101 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b5cb260a2dcb4aeaff08a26f5f5bbb23f2feea20b98fdec2bedc8802502ef9d 2015-11-28 18:02:40 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b6e41a32c48f42a2f1672f86f73048f4dbbdcbbd25e288c03ec230b37f29893 2015-11-28 17:53:54 ....A 829952 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b7767bcbe2a1f1cfca1e218e77484e1a751709e2a825e722cb9266619d74c5b 2015-11-28 17:57:34 ....A 340002 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b7c0dfee2336b521f836a17974b537d0a1457f8feb4daf5753f215cc399bb85 2015-11-28 17:47:24 ....A 172403 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b7ff5c233f2b12e35856898c71b8a6f80ae258df1210cce6c9723637f261a68 2015-11-28 17:47:24 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b89a44ca1535ea8ba56b4dad780213ab45b0eb9d116d41bd1930160e8a84c54 2015-11-28 17:48:22 ....A 260608 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b8b144e59fa74c3dbb8a63a299a0958d30315e529e6ac2474b884193eaa7e2e 2015-11-28 17:46:08 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b8dfb30960a3e3c0157780c2f36ddb640ca8cbcd90ac0cc2011a361e4d4ec02 2015-11-28 18:02:40 ....A 187392 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b904a06a242c381d64bb421df82471742767144b2546506cce1d152fcebc41d 2015-11-28 18:02:02 ....A 5845786 Virusshare.00215/HEUR-Trojan.Win32.Generic-8b9610ad1878645a426e83cc269eb30a161da82643d951e24db2feaf16acb81e 2015-11-28 17:47:44 ....A 279788 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ba6b589aaf0efda6c3fb42f27681bb0db12a4bf5b718b54c53f2dfbb5f7bdfc 2015-11-28 17:50:36 ....A 246784 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bb0a52ab04be0dcc00f0a761bd44a0bf06e4d44b61997b357a534b400fbbbb8 2015-11-28 17:51:50 ....A 302560 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bb7945eaae99050216ed5276839d2b5d420cc7ef5a36ce0e2b7218d4a497485 2015-11-28 17:57:52 ....A 187904 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bb86c5cdd7f4b67b21b751cd4239061a984c13988170ac69fac86234f76a5c8 2015-11-28 17:47:24 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bbbbcfd7ed77e8626121594bab58a2d48316c5cbd3e89c425cafcd9684bc618 2015-11-28 17:56:34 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bbbbdd91d5c970f6743e8ebd27daecf502daf3acca0740bc791618a3a4fc38f 2015-11-28 17:46:26 ....A 176420 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bbd59bf5ffc034ac7218bbe043af17aabb515a216d6e5ea1060cd8467a91766 2015-11-28 17:59:06 ....A 76836 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bbe5c555bda193c7d8719fa0f21e16236b210be2d829a5a02136b332c77f3b3 2015-11-28 18:00:02 ....A 133189 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bca17bc7bc9d4f898c8906df49a6ba0444523dd054512da4391023bd1405482 2015-11-28 17:57:12 ....A 660484 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bcb89f6763b53a4511f16c2f494fb663134b396531f2a627c0c74ff0c915298 2015-11-28 17:47:24 ....A 242688 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bcc6193470725149904fb7b030e59289a7cf5756393254275b0a1ab8e9ccbe7 2015-11-28 17:42:46 ....A 221184 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bd6c704b7365e5a2e5da2fd74ae362ec281d60390f0f85c6c8bd3f39140ed06 2015-11-28 18:01:42 ....A 109056 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bd908f426936636bdb3690a72edd54f3f4627976f9d790a8ab78a01ba59e6d8 2015-11-28 17:49:22 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bdd06270b7bfffb109d6de6343f235208334c78d363b1ba622c6279d5ea2b70 2015-11-28 17:48:40 ....A 89600 Virusshare.00215/HEUR-Trojan.Win32.Generic-8be400fc4f76a0c6673d5f9d6607570d079c1b892e2a196871616be0a694d884 2015-11-28 17:49:22 ....A 116736 Virusshare.00215/HEUR-Trojan.Win32.Generic-8beb4333d8fd279f57e795c9d6ef1b467955829ac13bef2fdab6e12400b426cc 2015-11-28 17:51:12 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bf16bfada51c5996a502bbdbaab51a598058b952455cc57eb3408e47ecd1692 2015-11-28 17:49:40 ....A 450560 Virusshare.00215/HEUR-Trojan.Win32.Generic-8bfaf167eb640ed804d823f9af54f512817ee54639e59a88cef9fc4826b4e248 2015-11-28 17:44:26 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c1d3b7cc760cfd7f0c0ef872a2746349f526dd7300822167839443c8600fed1 2015-11-28 17:43:32 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c2bf9c301f76c1216f880e9cb43a2525e16123c17695f5a0124d055d613a945 2015-11-28 17:57:34 ....A 388868 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c39f387a70f8d5cf25e91292b9d054bb099106e15ed7732520278ecf25b5f13 2015-11-28 17:47:06 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c3be44c359cd1c7b06c26a661479cd5a70553a601b8418988cde62db7577402 2015-11-28 17:58:46 ....A 100928 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c3e5586b458cd9afe14cf181b7a99663195efaa273c573d938aaf40741401dc 2015-11-28 17:59:44 ....A 14705 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c4310f314c6e97987b5147b29f91e71da2f72bfae701c4512e156f04bd8e812 2015-11-28 18:01:22 ....A 67584 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c4e5f2128a964ad6302232823de34f8011f71af7a70c193e6693851a243f2dd 2015-11-28 17:56:34 ....A 224835 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c58ac7ed2e8f0c78bde3afd91a743ccb6999495ef5e81741f5d1b579789c067 2015-11-28 17:45:28 ....A 330240 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c732a337017929d45e830893c53e91fae517099ef2d8c903744a62a92e1e2b4 2015-11-28 17:47:44 ....A 765440 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c761f027a4805475d17c35c3cd3b6e62cbb269b60e611ecc363ff64406bdf5f 2015-11-28 17:56:50 ....A 86629 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c79a6b0eb237c72202e4c4674b2e5cf81e53456cd809d7933072616d016c809 2015-11-28 17:44:46 ....A 287184 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c7f02a17fce7c40a8b4c7e7ee12f94f2d943b0c0315fc3a0523db3b7d7ca51f 2015-11-28 18:00:22 ....A 143240 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c87a44d350dbd24a04e4881e26b2ae8962484ca0c9b1c3940043f4818077c60 2015-11-28 17:46:46 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c9212d06cc55eef513708f1079c4681f95d82a18994830e10fd9fc9df56cbbf 2015-11-28 17:48:02 ....A 83469 Virusshare.00215/HEUR-Trojan.Win32.Generic-8c9ed1ce2e0204f6184439dbacf06ec8e0c1a867646c04ec54d37aed6cbed28e 2015-11-28 17:47:24 ....A 361472 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cad5f61821c14459ce6cab4e008769f580dae8df4fa88f1dea5680aa5cd8df2 2015-11-28 17:53:00 ....A 845328 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cba9b319b82493a9475c9421e710acc761f89ac5e8a65db3f97b952fa38d7d6 2015-11-28 18:01:22 ....A 250379 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cbd41acc013250dfdcf92d910073b45b4bc0f9820f46e3766350898e516b138 2015-11-28 17:44:26 ....A 956672 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cd311681f71b33d4692a0ae13bcf47f162ee30b6ec67b4244563f7ca10bd35a 2015-11-28 18:01:22 ....A 539648 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cd843a7e394a1f65a12c916c8bca3d782d03e53c41b615daebb47b99774abf0 2015-11-28 17:43:24 ....A 867712 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cd98b386f311c9aec32f70935537dd15fc8909a87239dedafe34e68aae639c1 2015-11-28 18:02:40 ....A 144400 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ce1de61e2ac9dd1aa8f395b0f3b97ba99c5a9d27eb8dec6e05e9a634e1db576 2015-11-28 17:59:26 ....A 546304 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cf1237025ca1dd018a99b3a1d13cc17017bca104059afe2a67dda86ccab0903 2015-11-28 17:49:22 ....A 67561 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cf80cc2dbf00b542242951378efd63b830eb9c414f729b27d63801219096e93 2015-11-28 17:44:04 ....A 88576 Virusshare.00215/HEUR-Trojan.Win32.Generic-8cfd9b1b4dfeabd26cfca92d10a1b137423cc4a384f983a083c9206f6abe1ecf 2015-11-28 17:43:24 ....A 876544 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d0ac8e1f11967774ade9c87d5260900546ea0c8dbb6e10a7ae1f7b79a4c75e6 2015-11-28 17:45:06 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d1149e580cf5f42749248ec1d81289e0157b968d8dc514178763c1745083bc4 2015-11-28 18:02:02 ....A 989696 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d193149e02cb17edc5fe4c2e49bb1305a2954f3876bea71f3a9632694cd51c5 2015-11-28 18:01:42 ....A 578048 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d1aa51c5c80567e8f85b08cc681c9e7a4952f133d02866037672b07665101f6 2015-11-28 17:59:44 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d1aade195355f893ab8378178a45299c98cc9781273f901a29090c3827eab0f 2015-11-28 17:53:34 ....A 541184 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d2447c55f8ccbec9af980182683d77270940bc92a76a9320ea87b3ebc462ccb 2015-11-28 18:01:04 ....A 42279 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d252028d02318c7a3bee774c1029bace47a8662b8dfc5a1d23caf5a973236e5 2015-11-28 17:55:24 ....A 162816 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d25614831a6f48830e4fc954828fc12f6d7043d90c87f52fa8f86663dad899b 2015-11-28 18:00:02 ....A 315904 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d2692df74fb9d2ff492a4ba4ddd8a0ba26c6ba1f545e9fe51242bd70e7aab54 2015-11-28 17:45:28 ....A 555520 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d38bdb757ca6d9d75a90dd4c84cee71cd40e94e452bfb41b85cf4ac8ef981c0 2015-11-28 17:42:46 ....A 52736 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d38ec372da9ad51736950b49b4aacf8da0ebcc52c3e071e567c863ac1feaa12 2015-11-28 18:00:22 ....A 98816 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d3a79ea3f9213c87dfc183f4a832ed89adee11aae2a4fe7f60eee0672a06c07 2015-11-28 17:43:24 ....A 17075 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d42d051649e15413283ccec92c18ff2c4c6aad33866c0042b42db6f68d53fde 2015-11-28 17:41:12 ....A 228952 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d4b46eff81024e9512b5b8390e71e239e566a1e998b7f93afdae0467679cdaa 2015-11-28 17:45:28 ....A 512627 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d55200afaa99f49e4773580c3684887324ac3e42fce6ecbf102a3bf910736c0 2015-11-28 17:43:24 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d6639101a1e6b4667c229a625dbd538cc1099f88829b7c5bd0b39a3054aa6ee 2015-11-28 18:01:42 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d801a3c0ff4aef4af07b4d3e76c7e953aca67c380adf754d413fb27c92a9d4c 2015-11-28 17:43:04 ....A 32256 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d89ddbad2611923fc2b5599538da59480647d2d85b25a33f37bfb4ecce32516 2015-11-28 17:52:46 ....A 208384 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d9dc1f966a7081d380a72905b2f360e8dbe289abef535d34024ffddc6f4d961 2015-11-28 17:45:06 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-8d9e41d6f5df3ed4ac5e32c23c853746f0e62c6636c8b7ea5e6674a2685b487d 2015-11-28 17:49:22 ....A 180736 Virusshare.00215/HEUR-Trojan.Win32.Generic-8dc142043435830a413fe1bd2f1c0a849d702c2d333926de55edd6ae137e8454 2015-11-28 18:03:58 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-8dc35484792d261d30e386edb5a29952dd862c096bef747725b0de5d68eda48b 2015-11-28 17:44:26 ....A 869888 Virusshare.00215/HEUR-Trojan.Win32.Generic-8dd43b984bba058166d40970b88a91e55a6c3343a88a2e797e00dcecfcbbe972 2015-11-28 17:47:24 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-8de18382dd6d5b9a21414857e50269dfbf831e64a9cc6984110287e6a648a3ca 2015-11-28 17:55:24 ....A 142914 Virusshare.00215/HEUR-Trojan.Win32.Generic-8dee6508c96cf2afc24f46407221d5e3be95cc37e4bcf519b8f9062787327d5a 2015-11-28 18:02:02 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-8df3eaf546568f64a5d146bc8d9a8063093a9133912c9b4e78e7b3df82a94e59 2015-11-28 17:53:38 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-8df4b0b6f44d6f9ec1541477f2e03229e579f7b1b6eb5c29b40d50fc0d3be577 2015-11-28 17:58:30 ....A 807936 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e14044c76bbc8fb09b88752cff5c382d362702f4ff263352da93e795fd81072 2015-11-28 17:48:40 ....A 62464 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e2aa6c72ac87eefa096b64ee32713018b505bf96d244c226da8b35395db1d87 2015-11-28 18:00:40 ....A 6144 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e307b66e4d2d290102730802c8ae0ebfe37e683a13068ad3e3ca37d8a18d79a 2015-11-28 18:02:22 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e389cad741a326895c1e8c72f66671178d0640ac10644ec220bb184e051a35c 2015-11-28 18:01:04 ....A 336384 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e3e0f171a077e0d392f9a765551dfd04902de7549fe1d5ec50a570b1950c978 2015-11-28 17:51:52 ....A 649216 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e41f317ebc2dfd0a472e307ae9cb57991c41180504ae051dc22a8a1caf101be 2015-11-28 17:53:46 ....A 63488 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e8189afd50b6159da2bebbb25148eea372d09f9ac07aea6e4f819b7e14b93fe 2015-11-28 17:59:06 ....A 297736 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e8a74a762934089b18bfec82e524706827f3bb2ac1d3a8ccb3886552eda80c2 2015-11-28 17:44:46 ....A 412672 Virusshare.00215/HEUR-Trojan.Win32.Generic-8e8a8437ab38c6c03cc79d7bb036513c2631a869172d070ba4ccdefce686e665 2015-11-28 18:04:38 ....A 15784 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ea4b3b5b0c4c2dc29f8fd2a9cb9980541582c56acd57562c2fadc5842fc0100 2015-11-28 17:49:00 ....A 111468 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ea9ea4415128301abaec051ac5a32ed441f938e11ba0fc95d3029aa304513af 2015-11-28 18:00:02 ....A 830464 Virusshare.00215/HEUR-Trojan.Win32.Generic-8eaaf70c6fde6659a4897a9ccba45fb7991fc2b4b3c9dc421a0ad4ab05813d50 2015-11-28 18:01:22 ....A 43732 Virusshare.00215/HEUR-Trojan.Win32.Generic-8eb93e3efe27b0f20de34f9d2905a658f837084f5760a3b951deb105a9c2f169 2015-11-28 17:50:36 ....A 871936 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ec358ec54a1783fb1bc1742523a6c7f98b3bc8327c39216761969ea71184293 2015-11-28 17:57:34 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ec3d65eaec303369acf4b5be9f0fb42343c1b8f88be67a8956b113297f7e958 2015-11-28 17:58:10 ....A 192880 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ece4caed3612e2ff1c5f658b2e4ec172edc3997c45338c4aeddc81f0d0d6ce8 2015-11-28 17:44:46 ....A 1369088 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ed60b0c19a488a4a87ce815cd2ba61e6c443c462e3fab234a81549bacea5697 2015-11-28 17:52:12 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ed91f283c5fa560b5bd886eaf10876d5121fa5a4b897162ee5676ec5b18b073 2015-11-28 17:57:34 ....A 830464 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ee5b2e453a34d1990ce8aae7f867f031e2f7db7f2642f62f79a42d2b23acec3 2015-11-28 18:00:02 ....A 296448 Virusshare.00215/HEUR-Trojan.Win32.Generic-8ef280b14156bdd495b8c5510c81f54abab8ac35fe31b0eec2ca43e7dfcc1874 2015-11-28 17:52:12 ....A 100776 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f040c282ed9ef55c33ec5039bf795566b2f0078f50f5561cce4c5cc6a6c5cc7 2015-11-28 17:45:06 ....A 134656 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f0a094ffaf206ac40c7172c7d8039b92eb96ad1d8ff8ed8f39a72cbac97c09d 2015-11-28 17:51:34 ....A 727680 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f1791ec39ba026db4cc511163419de2c1ec4ec06b2006ea3b8d33c6fa7c841d 2015-11-28 17:55:08 ....A 70330 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f2adb93d9c3150d277403ae2359e4ff20337cb040dddc6e376f1e05b4f22eac 2015-11-28 18:01:22 ....A 412672 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f3074792c2fe77467728c2bb289fc65f4f6a90bd897966cbf5f099843fd7d48 2015-11-28 17:46:08 ....A 62464 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f3676f9eec685cd84c001459d24bb5df3c33edb256156dc73c07b655dcc8b70 2015-11-28 17:47:06 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f3bc5127cf82273f6b8d3a999678727ed38da99f35d6797a57f90d6dcb33998 2015-11-28 17:44:46 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f3e6274e0bbd3566d29a37cf6bf8464c76464a233d67b0c22be9b90e8dea824 2015-11-28 17:41:54 ....A 933888 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f409f43556885c2e24e74c3f6ebbeec6201a3f3da1a8c14065d485996fc56eb 2015-11-28 18:03:58 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f44ee3dcd64ef711b7ca35d44e46f9f3d44d2aa7d66e1e4a60d07d130c80155 2015-11-28 17:59:06 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f4a753d969b3f1ca2995b0349274f100506f2132115c24047c254aa54b109cd 2015-11-28 17:45:50 ....A 160768 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f4c8da8df464b0d06205477ee2fc5e869f8993800d65add4d35d0ade7209036 2015-11-28 17:44:26 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f568426c21205ad8f66bc3f39ac99774a22f20c900380207ce9be999175cca0 2015-11-28 17:55:54 ....A 174592 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f5f888bcf6ba8fb04c4a943c6bedf5e7b4436e8ea4d71fd3bf0ae7afceb15c6 2015-11-28 17:52:12 ....A 98752 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f653b70b656e4aeeb540034c3dc7cc4b1a656c08ad0bc8c3c4abbd2dd0184c1 2015-11-28 17:46:28 ....A 145920 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f6586d49411d235eff6e6b8abf07ae7c6aed3fc8ff2b825fbd38f0f3321aabc 2015-11-28 17:52:46 ....A 175616 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f6cc7630ba58fe91e8036d8cd2f0702826ba6f11eee8e2de97c69728b40aede 2015-11-28 17:44:36 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f72421f519e761f6f6984f1a3089421ea623cec642c1809636316d8ffe7ca6e 2015-11-28 17:49:40 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f86b6dd4c8d70b36e9253c966f97d4d971a9b274f77d1ffe7038ec4af4b596e 2015-11-28 17:53:38 ....A 806840 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f883b62e77150d928822cfa1bb3ee9608a63ab9d96281cbb14b8a2d63ba9f09 2015-11-28 17:44:04 ....A 80896 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f8f61f448a8af536bd789a398e59661266f6576e36a3ccaa89d8b0388648093 2015-11-28 18:03:38 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f92b99404e93ff7fb8f6b5ad497ae28ef1975c20acc84b79c54192d0aa07730 2015-11-28 17:47:06 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f9625dc0a9d82b47022db07743fa60eafc48c10bd7858c74028ff88dc697eb4 2015-11-28 17:43:24 ....A 466944 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f975dd3d71c83e91753619f0e4f6ef6769754e3976244271b961fc0b15208ab 2015-11-28 17:50:54 ....A 108544 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f9782323fc1bd9296f876d17f463049ebaaef484a58d54753e649957922073c 2015-11-28 17:43:04 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f97f817a3278da6cf279f1257aaa6cac273ee174896a09eb8bc38010444ca31 2015-11-28 17:44:26 ....A 129024 Virusshare.00215/HEUR-Trojan.Win32.Generic-8f9cf67adb808c6d3e47c857432bdc948eee7032698626aee40adc995bddba4b 2015-11-28 17:51:34 ....A 312320 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fa2d54307b8849cf13c519b1bb1df6208abbc2b9e50c5b82699d15a7dc7f398 2015-11-28 17:44:46 ....A 446464 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fa621fd8b3dd9b6e6207f31cefa115177b48c6b58b4f69a2abbb404b9287024 2015-11-28 17:51:34 ....A 596632 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fa643e09f3f1e60c0eab6ad227f2845eb9591a22535fdd71a14a0056df662d9 2015-11-28 17:56:50 ....A 507904 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fac4ec801bbfd196ab616fe77b44c06a8edb326c9ae924adbefb663ede73f2b 2015-11-28 17:52:46 ....A 74240 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fae9af536bcea590c3e1ef5ff487fdf25ac64f8bd4ad6fa467cab70fcad53d3 2015-11-28 17:44:26 ....A 1225952 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fbd1bb38aa202b2845bcfed45c139f0e480713cf6d79c4fb7fff63617aafca5 2015-11-28 17:46:08 ....A 84837 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fc282b03a24ed360035b1339fc96dfddfc933e4bc813d6162fedd6243832705 2015-11-28 17:59:06 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fc9c7562d1b00e3b82d67fc123244f705794f74da087f0a3d5264896d7eedc7 2015-11-28 17:45:06 ....A 426877 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fe1abf4440ecf68fdf318b363da78946370d2c719aab5a1b3d1242a9734efe0 2015-11-28 18:00:22 ....A 154112 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fea6c8a5fc1570dade063eca1d32e38304dd73b39fdd5c9bad47b996b5b3ff8 2015-11-28 17:42:46 ....A 339995 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fec8ea160da4001bde2c504d2c4c18fb38384a4d49f6df10a91d21e85886ba5 2015-11-28 18:03:00 ....A 68096 Virusshare.00215/HEUR-Trojan.Win32.Generic-8fed83ba09f2665a50b7d6943e1e66a6226524b67917813873c3bded4e69fea4 2015-11-28 17:59:06 ....A 87040 Virusshare.00215/HEUR-Trojan.Win32.Generic-90096b72171a90f2bcf0c3e5fc0e4c469a4306c9331b4b7523f471c5fc2bdbe0 2015-11-28 17:43:44 ....A 175616 Virusshare.00215/HEUR-Trojan.Win32.Generic-9013a763cba62664c5b2beb58cc6c131bed5a8a190fb133af43c536b36171177 2015-11-28 17:44:26 ....A 595456 Virusshare.00215/HEUR-Trojan.Win32.Generic-90161ba854b38070ffdbed0f92572e8bccc295a1c8b2c7015e3ddbbc78b592a6 2015-11-28 17:43:04 ....A 416768 Virusshare.00215/HEUR-Trojan.Win32.Generic-901a36abf5eb305f6c5ca823de5aaba702010219471a63eb6157f4d040b23baa 2015-11-28 17:43:44 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Generic-902cb581e7d749558d4d5f845ea27edebb25cb77eb9ede8c8fd5a05463f85f91 2015-11-28 17:56:50 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-902cb722c3be7d50c4c37c68ff4c959bd2e8fd1aa7e723a2e8d8d9328419a79e 2015-11-28 18:03:00 ....A 141137 Virusshare.00215/HEUR-Trojan.Win32.Generic-9036d6584993ce6aec06ffc1abbb9a34163a0e0a0028e8ea78be57c71a598694 2015-11-28 17:41:12 ....A 173056 Virusshare.00215/HEUR-Trojan.Win32.Generic-9049a3d3ffb3f74ba36319e69be90955b873e5b72e9259b6139fba391e7f3b27 2015-11-28 17:49:40 ....A 218120 Virusshare.00215/HEUR-Trojan.Win32.Generic-9052957189d1e6ffd08baad9d499e5515e3989ea0545226e433038f225c9a099 2015-11-28 17:46:46 ....A 524288 Virusshare.00215/HEUR-Trojan.Win32.Generic-9056d5ac8013a36f880ada75095472b6090381ba94afd93baf111e32e7716ffb 2015-11-28 17:47:06 ....A 325166 Virusshare.00215/HEUR-Trojan.Win32.Generic-9057acaea761ce668c9399022843b4d6df67d564f5aca063b21296b2f2903941 2015-11-28 17:55:54 ....A 235008 Virusshare.00215/HEUR-Trojan.Win32.Generic-905dd35a6a72188721dc6fbb693c88660da49475240d06ac86b7bbbbaac84062 2015-11-28 17:42:18 ....A 303616 Virusshare.00215/HEUR-Trojan.Win32.Generic-905df578721a3c6caac99a2174738367491014d274a644ed5d244005a4a33f16 2015-11-28 18:00:02 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-9072c0d27297047cb21a4bcaa373dc4b2361c67cf9390160b3dcf1bf6718c1e8 2015-11-28 18:04:38 ....A 99328 Virusshare.00215/HEUR-Trojan.Win32.Generic-908aaf2589cf6b26e934bca6ed6e7cdfc76dbc96c7827d3d7c2ba1e5b05fe773 2015-11-28 17:54:34 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-9096869adf9102a4fa7396dd03f13309cf9651a8386bb7e3ef8357688d62cc03 2015-11-28 17:54:34 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-9098dc4be59678ce2f97097e5963b3c341be9658848a60f97b1e023db3f4d57d 2015-11-28 17:50:24 ....A 130299 Virusshare.00215/HEUR-Trojan.Win32.Generic-90b16406897a4c0f359ba981e49796eacd35f4b14efd7eaab3142cb8fdf9490a 2015-11-28 18:02:22 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-90c1c3ab623045a9fb68d17e4b09883691786ba85e3725e69d9e90236fe5830a 2015-11-28 17:51:14 ....A 212992 Virusshare.00215/HEUR-Trojan.Win32.Generic-90c31f022ab66e9c0dca6afa0b7c09f992551fb6859255a2df60e2027defccad 2015-11-28 17:51:52 ....A 226936 Virusshare.00215/HEUR-Trojan.Win32.Generic-90cdbb24d698a851d97a86802c2ce943874fba568b02f0298ad2c5dc20096ad1 2015-11-28 17:44:04 ....A 340000 Virusshare.00215/HEUR-Trojan.Win32.Generic-90d77a23c70ad1105d31e9907c9cfcbe30b16a7ba5ae55cf44c9c41970ac1405 2015-11-28 18:03:20 ....A 40977 Virusshare.00215/HEUR-Trojan.Win32.Generic-90e5441385361fc95889564de3fbd3e92c73f36149d695089f1fcedcfe4b7baa 2015-11-28 17:53:38 ....A 348160 Virusshare.00215/HEUR-Trojan.Win32.Generic-90e96ca515370a8b82aa9b99977007e1cb8bbe57b98bef29ee4343c54f35f50d 2015-11-28 17:49:22 ....A 119296 Virusshare.00215/HEUR-Trojan.Win32.Generic-9102d6c082260192b2a1f49b35403a85c5805593f714895c6ab51847a0fabfbf 2015-11-28 17:55:06 ....A 142336 Virusshare.00215/HEUR-Trojan.Win32.Generic-911125cd2bb64519e15c320ff8081642282b3bea3daea7b63df793ed9de4b3fa 2015-11-28 17:48:22 ....A 296960 Virusshare.00215/HEUR-Trojan.Win32.Generic-9123170811cbfbcfa960f12fefcc554aabb2e794b1885387130d22d093ec02f4 2015-11-28 17:55:24 ....A 478644 Virusshare.00215/HEUR-Trojan.Win32.Generic-9125050c67b732f83e8a439cebbe9d9a62e633f8e7e55e676e17e373fd17fbf3 2015-11-28 18:01:04 ....A 340009 Virusshare.00215/HEUR-Trojan.Win32.Generic-91263a4ad0edaab2c0f6587f536f61f22151fee21a6412ac2ad31a87ffc2122b 2015-11-28 17:45:50 ....A 843280 Virusshare.00215/HEUR-Trojan.Win32.Generic-912e0e9ed7d30023355b458efc4689a8f4b6e3b77e087e54a57859fb1c53f704 2015-11-28 17:44:46 ....A 115200 Virusshare.00215/HEUR-Trojan.Win32.Generic-913063e31b622ab2f206e6c49013fa45ecfca2119e281fc27dae5b7966a6099d 2015-11-28 18:01:22 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-9137cbf56ec9d0f198728f046500b3e6958bdf86e5eee30d71843dd94dbc98ca 2015-11-28 17:59:44 ....A 309248 Virusshare.00215/HEUR-Trojan.Win32.Generic-913b91011df9353e68de811dfd9106062b644556470b2a28e920c76089ca30df 2015-11-28 17:59:44 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-913caacb4878f3ba050ca2f359c2a4ebd57bc6844cba7ae56fece1b33cbf046c 2015-11-28 17:56:12 ....A 205312 Virusshare.00215/HEUR-Trojan.Win32.Generic-91439e77582f0d9c11bb477cee6c4454ab7fcad0355bf7d5c30f7b0ffdc7fb8f 2015-11-28 17:42:18 ....A 692224 Virusshare.00215/HEUR-Trojan.Win32.Generic-914410483b48d7a0dcb9b20671df8757cfd1b89246fcaa4961bad97805ddf96a 2015-11-28 17:45:50 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-914af75903857c5fcd18a63db74703a3cfc04ed5d857dc577d86c564776765e8 2015-11-28 17:55:16 ....A 79872 Virusshare.00215/HEUR-Trojan.Win32.Generic-915f9dc17095131a4a365552e38e623044574cbd863c207ca50e6e1dbbac02e3 2015-11-28 18:02:22 ....A 265216 Virusshare.00215/HEUR-Trojan.Win32.Generic-9191c471803e79454322da571184fdedc3fc2e8be5f6296410c3d5091e75916c 2015-11-28 17:55:24 ....A 93184 Virusshare.00215/HEUR-Trojan.Win32.Generic-91ab98bd61357125839c20dd6efe2a31377439931936dd108d6877d9ae3adf07 2015-11-28 17:45:06 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-91bd9ef9061954b899d3d0092725e487291b2f71ea8a59b14e51b532402fa704 2015-11-28 17:53:30 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-91c422a08732d539ee45ba137f6b5e905ded9e52a7c88b62b41e0bb058f611a8 2015-11-28 17:46:08 ....A 843904 Virusshare.00215/HEUR-Trojan.Win32.Generic-91c540be3fbb3e00896acd78297422f92e135db16774dfae4d01dffc2f0a2e4e 2015-11-28 17:44:04 ....A 46592 Virusshare.00215/HEUR-Trojan.Win32.Generic-91d45599ff181d8ac8ae48f2e4f6f49683ef56ab358a083159258696be76780a 2015-11-28 17:45:50 ....A 569344 Virusshare.00215/HEUR-Trojan.Win32.Generic-91d97764267325d7bde8b1ae2ff972d5069be692e31a05166c082a204615a358 2015-11-28 17:55:24 ....A 225792 Virusshare.00215/HEUR-Trojan.Win32.Generic-91e4208ddc1d22dec1cb909eec646549655cfe577470425a83fe78fa3832d73c 2015-11-28 17:47:44 ....A 47587 Virusshare.00215/HEUR-Trojan.Win32.Generic-91e9dfcd4b9cd58d33402f0a11d3cd4fbd2b24c312602edf5d949c0062711142 2015-11-28 18:04:18 ....A 290816 Virusshare.00215/HEUR-Trojan.Win32.Generic-91fa1256df006a0a24d93e9f24e8f8173f9e3f042417180b479b62d02aa5cd72 2015-11-28 17:46:28 ....A 177772 Virusshare.00215/HEUR-Trojan.Win32.Generic-920e3d62d33ab2dcd7a17afee31dab0a6a7eb3238b7660ed1be3736bd7986644 2015-11-28 17:59:26 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-920e906c424a8e4b01faec67c0908008ec811bf355c4a28bcd753a7ad5c18fe4 2015-11-28 17:51:34 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-922ce6c11a17db24f3e125a281adb45655e6e442a52e3dec938e0d20f402d148 2015-11-28 17:48:02 ....A 346372 Virusshare.00215/HEUR-Trojan.Win32.Generic-923d2fab6f476707b7990c2476930f42ea9259c5376e4abf8c89a6a19fcd28c4 2015-11-28 17:44:04 ....A 336896 Virusshare.00215/HEUR-Trojan.Win32.Generic-923f126679f542fe6e3f79c01a83e687cac51558e6915ef02e289769c81c4466 2015-11-28 17:56:50 ....A 765440 Virusshare.00215/HEUR-Trojan.Win32.Generic-9244f7aceeebd8a44604b015abfdabfe724fc564bad5a27e75fcd691d1c05767 2015-11-28 17:53:38 ....A 155848 Virusshare.00215/HEUR-Trojan.Win32.Generic-924c45057d22144ccfb4735a12def297f5fa71d04f93b0c6b665563c677cc380 2015-11-28 18:03:38 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-924f5e5df9baf35c51b445a604735c3d5336368b75b5ebf4d99233b324220355 2015-11-28 18:04:38 ....A 658944 Virusshare.00215/HEUR-Trojan.Win32.Generic-92581304c7fab298cb8ad590c02437422295fb65e52f16307654604a26fd5133 2015-11-28 17:47:06 ....A 154624 Virusshare.00215/HEUR-Trojan.Win32.Generic-92666b9ae6245a5d8ce4634978da172dd141736fa5bc555de4f376ffdbaab525 2015-11-28 18:03:58 ....A 55296 Virusshare.00215/HEUR-Trojan.Win32.Generic-926e258807385dd05440285d8daaa8f0f17ea2b1e70e20a93aa403acf7d1a32b 2015-11-28 17:45:06 ....A 91648 Virusshare.00215/HEUR-Trojan.Win32.Generic-9272dbfc4b7ed75b3a197b18ae96cf23f7920dc39657ed38b137dd0afa8453c2 2015-11-28 18:01:22 ....A 371200 Virusshare.00215/HEUR-Trojan.Win32.Generic-9276efc865533467cea6166a501e87da651202ebc75cac500a3ed517b5383f6d 2015-11-28 17:45:28 ....A 220160 Virusshare.00215/HEUR-Trojan.Win32.Generic-9278c99da394f902ae889cdc9396361e37788b32adc2fa14d1d35e0a51814b62 2015-11-28 17:50:36 ....A 1111750 Virusshare.00215/HEUR-Trojan.Win32.Generic-9279cb35796aad65b6c1bb7568902c2b5d144291210bc1d5b3a011c51323e0f3 2015-11-28 17:45:50 ....A 306176 Virusshare.00215/HEUR-Trojan.Win32.Generic-927d99c401c6d704c97f788d66522d7a4c0e28aa973ee2e37d872b6753430bfd 2015-11-28 18:00:10 ....A 220160 Virusshare.00215/HEUR-Trojan.Win32.Generic-9287f0474686b6d38d4c32e8ea547abde56fa21e7f960b97198b9700903351f6 2015-11-28 17:58:10 ....A 388608 Virusshare.00215/HEUR-Trojan.Win32.Generic-928b5430c38ee98b92bf2d454af232330b820caba36c9c47a3bcec8d5f91dd52 2015-11-28 18:02:22 ....A 56320 Virusshare.00215/HEUR-Trojan.Win32.Generic-928ec7fcbd5d06ef467db408413fe1fb27d115833cae6e0e521cce2763382c13 2015-11-28 17:53:38 ....A 200704 Virusshare.00215/HEUR-Trojan.Win32.Generic-929adabaf719342285f6ff449f483d71a3cddefb2ee927fadf139a68bd01ff9a 2015-11-28 18:00:22 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-92a095035fed6c77f1c6feab4f080f004caeee6e038187d4088baadcabb11f6d 2015-11-28 17:49:22 ....A 71348 Virusshare.00215/HEUR-Trojan.Win32.Generic-92b3a12ffebcb0f0eca13f963055710e4096f9ded48bc08ab90ea82e6de139f3 2015-11-28 18:01:22 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-92c810921cef0d4a799e71d278fe964ae76fc8c9fe87c3eda7219bffa05cbf70 2015-11-28 17:47:06 ....A 118970 Virusshare.00215/HEUR-Trojan.Win32.Generic-92ccc1c1875a8b9413521d20dd23c127799acbe0692ddda8be04e1ef058ba13b 2015-11-28 17:56:12 ....A 491520 Virusshare.00215/HEUR-Trojan.Win32.Generic-92ce022fdcae136f4068d0d3592ee39c5832351c7925e417f68e4160cc51cbd2 2015-11-28 17:56:34 ....A 423936 Virusshare.00215/HEUR-Trojan.Win32.Generic-92d59f3573c465e0dd478c1ffb86480894c24f105c2ff4c48d5d48f5bf722b1f 2015-11-28 17:53:40 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-92dc9ea8774d203eac6d5717f8c1cce28dd7a2e9ccb9cb31a65c20f49131e872 2015-11-28 17:58:30 ....A 216889 Virusshare.00215/HEUR-Trojan.Win32.Generic-92f130ecbc0dc95a30df8b44a6a9d4d8d427f7e3435930ab6c6d84da5c02cacd 2015-11-28 17:43:24 ....A 1445376 Virusshare.00215/HEUR-Trojan.Win32.Generic-930199ff3710241afadc99d3c95bc590b226368303be6fe0aa33663c4586c016 2015-11-28 17:41:32 ....A 101816 Virusshare.00215/HEUR-Trojan.Win32.Generic-9303b912ff5a80e61862be8b09ca56cbbfdeb18095f79146e036f2343388f77c 2015-11-28 17:50:36 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-9309e3b24fa6613f994ef3b7486099adc470ae49e3b9091c2b3d98a1e9e54fd3 2015-11-28 17:48:22 ....A 69120 Virusshare.00215/HEUR-Trojan.Win32.Generic-930d9af6ae3d0e941fc9b38b3bff74d48f3288d15fddfe9ed76773ee996a1f18 2015-11-28 18:01:42 ....A 418816 Virusshare.00215/HEUR-Trojan.Win32.Generic-93173e9efbb81eead4547fe3aa9ae02e0caf89caf4418c18538231bd78d3b158 2015-11-28 17:59:28 ....A 659456 Virusshare.00215/HEUR-Trojan.Win32.Generic-931bbf1a02bc651c7d3a89970369bb6e0453a92f8a0c2249fc9a684c698af754 2015-11-28 17:45:06 ....A 433016 Virusshare.00215/HEUR-Trojan.Win32.Generic-9336332ffef925ecf1287fa6465f17a724015d87233b56b0dbe578858c2d5b85 2015-11-28 18:03:20 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-9349fa572385d285a7c66e173438ebc2e34ef7b0654e6fad4544760eade1f752 2015-11-28 17:52:48 ....A 779694 Virusshare.00215/HEUR-Trojan.Win32.Generic-934b59bbdab97a0285d83836141a76000318d800ac4a3d6d7023b11ca8934979 2015-11-28 17:46:28 ....A 256000 Virusshare.00215/HEUR-Trojan.Win32.Generic-934fea4c3b3e924ff18ec7d6bd1790de77c0a12db7840a8caf72c426d799f95c 2015-11-28 17:58:46 ....A 86423 Virusshare.00215/HEUR-Trojan.Win32.Generic-9360e0fe8126796683f6979e7830f15acf877a82f3f0a2d755496fa86efedaa7 2015-11-28 17:50:16 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-93646803959039daa802114e74b04aadb9045ed86fef86a85144dbf096c00de8 2015-11-28 17:50:36 ....A 146432 Virusshare.00215/HEUR-Trojan.Win32.Generic-936e48c5a724645baab2d8add83079aa0372c15e322900246fc3b68fa4be15b9 2015-11-28 17:51:14 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-9374489f834662f4738509815785cdb870013b66cc3c03522713a8cf4a7960b4 2015-11-28 17:48:02 ....A 1048576 Virusshare.00215/HEUR-Trojan.Win32.Generic-937bd002fb3134105b7057d5cece465940e72a0a5a0ef658426e0ff7b6aaa73e 2015-11-28 17:56:50 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-93865393b49e6e0cf680d444a32e21676454712a505efa72fcaaed617fa10f46 2015-11-28 17:52:48 ....A 170790 Virusshare.00215/HEUR-Trojan.Win32.Generic-938d2259e1e206a3d8d36bb7c37b09f3f958d7e4a2b5288762afeb8c46ef517c 2015-11-28 17:57:54 ....A 20480 Virusshare.00215/HEUR-Trojan.Win32.Generic-938d2b3979f0bcd84dfa58442bd0c2a74df1bbb42475acc6d5736a09d7068e3c 2015-11-28 18:04:18 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-938efe527435cf4846e92ee28858f1de3a39963175ac080e8f885ce451a999da 2015-11-28 18:01:42 ....A 960 Virusshare.00215/HEUR-Trojan.Win32.Generic-9393c223c9b02038c15a2792626df4c4fa37fb58d4846d1d943be58b9fdac69e 2015-11-28 18:04:18 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-9394f817895a130f50c0c275e3bd54c72f07e11c97636ed328451f2cfc2df4be 2015-11-28 17:51:52 ....A 189952 Virusshare.00215/HEUR-Trojan.Win32.Generic-9398fd378450d1759b9d025b2f7d9c73e8f9b3726a55edbdf51353e9f67d9a44 2015-11-28 18:00:40 ....A 245248 Virusshare.00215/HEUR-Trojan.Win32.Generic-939b57675ea62a9699fcc0adf5d75fec68269c805692f771bb92a5e2b906f16c 2015-11-28 17:45:50 ....A 221696 Virusshare.00215/HEUR-Trojan.Win32.Generic-93b179e69c730b29eef7f0c9b6afd9772570b13d0409a59ab213635e1b6de174 2015-11-28 17:45:28 ....A 136624 Virusshare.00215/HEUR-Trojan.Win32.Generic-93b89dbe880c2cba687a564458abdbab97039188ddb583a833e71898ae8383b3 2015-11-28 17:52:12 ....A 399872 Virusshare.00215/HEUR-Trojan.Win32.Generic-93ba75ede15afa9698c551a3905c13b7463f3112aabab11790501f001814cc92 2015-11-28 17:50:54 ....A 340002 Virusshare.00215/HEUR-Trojan.Win32.Generic-93bf809473eb2f787bec6561463d714d1fe03317143c094f95af1356ac0a079f 2015-11-28 17:47:06 ....A 116736 Virusshare.00215/HEUR-Trojan.Win32.Generic-93d24bf57584c1e0fc75a99e7ce1f7d845f7709b9a289975e8e496623958d222 2015-11-28 17:51:52 ....A 147464 Virusshare.00215/HEUR-Trojan.Win32.Generic-93db2b10bd6192a97007e2760316ba94e47df5478b996960d7018d27e2e6c90a 2015-11-28 18:03:38 ....A 462848 Virusshare.00215/HEUR-Trojan.Win32.Generic-93de7cfcf28bf15d5c58da5e142a852d9085333f65e58f77b1511cecdf8c90a9 2015-11-28 17:57:12 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-93e196792086ea0f9a9f9c54edaaa9c8f6ad35a433bce1288bec740178e31aa1 2015-11-28 17:56:34 ....A 14920 Virusshare.00215/HEUR-Trojan.Win32.Generic-93e1f9bbcf03ab01c6938d60e8c6e89277c0b1a16f9edaf42337f9126f0a3a1e 2015-11-28 17:50:54 ....A 754688 Virusshare.00215/HEUR-Trojan.Win32.Generic-93e3c486f941a157abb9b1f7e36b272d5515cdb1118ceddd0787b27bcdcf7959 2015-11-28 18:02:40 ....A 343680 Virusshare.00215/HEUR-Trojan.Win32.Generic-93e4d8f7d2bab78eff511b8873d3f422daa4bab2f09d8d04237fa4c898878ce9 2015-11-28 17:58:30 ....A 435952 Virusshare.00215/HEUR-Trojan.Win32.Generic-93ed983d853dc547e1e8a60a65fd996c70f3b500c21a334fd2f170886198cb47 2015-11-28 17:46:28 ....A 78848 Virusshare.00215/HEUR-Trojan.Win32.Generic-93f181d6bdb29f60f8a96d617123e28aadc564f73dcc59586193b5f356774288 2015-11-28 17:49:58 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-93f36148ac79513c7b4261fa956bdd96be1ddfcf99f21773bf88b7ec7691bbb0 2015-11-28 18:02:02 ....A 33569 Virusshare.00215/HEUR-Trojan.Win32.Generic-93f97b3a36468f94c856de4483335b43994bc9bffe2434dd50f40fd4501f2ae2 2015-11-28 18:00:02 ....A 93696 Virusshare.00215/HEUR-Trojan.Win32.Generic-93fcc56d40e1e6113341ce635a99997c12d36c7008c82870d99e15e8202e4ca5 2015-11-28 17:50:16 ....A 145936 Virusshare.00215/HEUR-Trojan.Win32.Generic-9409d4955c0bcc13f0c110aa85786ee12765a51aba44e3132cabd556d9e51040 2015-11-28 18:00:22 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-940f0f665684361f5bb263c130f461a287ea3caf17f4758b77afb9b968ea8f87 2015-11-28 17:43:52 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-941e4fe4a0673327278bf27ae88e05e8fc4952fb1d08cd20e6328105c1849a49 2015-11-28 17:52:12 ....A 72448 Virusshare.00215/HEUR-Trojan.Win32.Generic-94258988477ef6e1bba677c7e87a3905f6722d54db3e683d236ff4d8366a60dd 2015-11-28 18:01:04 ....A 511933 Virusshare.00215/HEUR-Trojan.Win32.Generic-94296196947c4d1b4a2d5aacd55eedb6b16c14d91d48bd55fdb70001811b7669 2015-11-28 17:56:34 ....A 87040 Virusshare.00215/HEUR-Trojan.Win32.Generic-9431c6df7e4f0e42750adff4cdea0d83802d4916c4169f432ef03c6c2e8f0097 2015-11-28 17:42:46 ....A 335872 Virusshare.00215/HEUR-Trojan.Win32.Generic-943c39eb02df902674602ab6b6104e3ee79ae52999720d87386c932af3b1dafc 2015-11-28 17:56:34 ....A 98752 Virusshare.00215/HEUR-Trojan.Win32.Generic-943f98ec29203f138f8b55528ab65da9998e41270f7480fd1f216bb63ec16580 2015-11-28 17:50:54 ....A 198029 Virusshare.00215/HEUR-Trojan.Win32.Generic-943fd628bf22c63b2e9a575bdf5491bb56fe948d860070bb132de3a16309bece 2015-11-28 17:55:54 ....A 10240 Virusshare.00215/HEUR-Trojan.Win32.Generic-944b5ab7164ecbba44a7bac8746c68da799c981dc6f458ee4217197b7ba10b86 2015-11-28 17:46:28 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-94593d6e0ad1a98e0fba9cedabebfad652d1e9be65d1911237cb1d608c9d4211 2015-11-28 17:57:34 ....A 169472 Virusshare.00215/HEUR-Trojan.Win32.Generic-94640ff70816b4349c82cb8f19c7079b2cf9b3007a5ecb9daa4b614fd2c9c043 2015-11-28 17:54:34 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-946467b1d8f8f8b4e24379576562d1e9606d27c75b4151768a9b422bf1ead5a1 2015-11-28 18:03:20 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-9469ee64383229b8d23d3130f7b233076249fe8eb7a40e1350b06c7906d8d7d2 2015-11-28 17:53:40 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-946eb1d67b18cd17acf7d12ad817808524c76fc678c6437f1a522d2f7fa522e3 2015-11-28 18:01:04 ....A 34849 Virusshare.00215/HEUR-Trojan.Win32.Generic-94779d1e72f72316c6a97de78f5ef5190c97c389ad494669d0ff51140fb69d71 2015-11-28 17:45:50 ....A 630784 Virusshare.00215/HEUR-Trojan.Win32.Generic-949b3e3565478ed349714e1ac010b9775e2dfc3606fb2c5e4c14780d6d4aa5b1 2015-11-28 17:58:30 ....A 178176 Virusshare.00215/HEUR-Trojan.Win32.Generic-94a5a28e2651a1f1baee42d34000f2c03cf034775ac0aee2abf5b1f338a86b84 2015-11-28 17:55:54 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-94ad1dbf7d066bb4543a6f2bd54e244a6cb8f307bb6b442e7f34a5c74931f967 2015-11-28 17:46:08 ....A 102414 Virusshare.00215/HEUR-Trojan.Win32.Generic-94b00089409fc653c2a08cd5375fbaafcf53c394863592fae36cf180505900a0 2015-11-28 18:02:02 ....A 339978 Virusshare.00215/HEUR-Trojan.Win32.Generic-94b17132c50536af58028ddf323ef290203845ff5cd6744d7a62afe9c7e0b427 2015-11-28 17:44:26 ....A 528104 Virusshare.00215/HEUR-Trojan.Win32.Generic-94b936450f1eb7f00e44a22956389f697c4c1131dbda0aa6ccf01d4e1eb8be4d 2015-11-28 17:58:10 ....A 178688 Virusshare.00215/HEUR-Trojan.Win32.Generic-94bff79812ef097d0ce888639770cd3d885a76cd5df7066aec07c4d191b4b75f 2015-11-28 17:52:48 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-94c2c26fe8e08b85d838b9f3b493e09bcaeb740d4e731887458e220b2746c796 2015-11-28 17:41:12 ....A 524288 Virusshare.00215/HEUR-Trojan.Win32.Generic-94ca436078c58033826b0424a506f63030c8623cf66b7f43a4a0f8abe8ed87b2 2015-11-28 17:41:12 ....A 52071 Virusshare.00215/HEUR-Trojan.Win32.Generic-94ccb30b05250d17e5e1237074e6b8286da7df7a14e1a6771205f2eeb7a465e4 2015-11-28 17:56:12 ....A 34304 Virusshare.00215/HEUR-Trojan.Win32.Generic-94d5a5fc9a850af9994e167e3b2d6ec965de7f0642bfbfa3495fad6f7b0badab 2015-11-28 17:42:46 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-94d91160c71e4c1dc7e0a5063f5524283f5ea2853d2a1fc54a0f99512cf9a907 2015-11-28 17:44:46 ....A 103423 Virusshare.00215/HEUR-Trojan.Win32.Generic-94ebc8718e50d942b95330a19d6f1ac27989a6d7d0667b783e7e29861ba43cf9 2015-11-28 17:50:36 ....A 242045 Virusshare.00215/HEUR-Trojan.Win32.Generic-94ef989615af2eb146af42505c0e51f63f76de9d0a1047cadcbbbec6973bb113 2015-11-28 17:54:34 ....A 345089 Virusshare.00215/HEUR-Trojan.Win32.Generic-94f919b325007226fd3978219265adf36c75efa1945228e37a497afe89156d46 2015-11-28 17:57:12 ....A 560128 Virusshare.00215/HEUR-Trojan.Win32.Generic-94fb7ed689ff7a8009b94905fed0151c484cc5ae6299e8f9ad317edabf2d4347 2015-11-28 17:56:12 ....A 339988 Virusshare.00215/HEUR-Trojan.Win32.Generic-94fbb4ff1735324576ac9a13ffac280d271c5121ba52f12150801b6e8c844fc1 2015-11-28 17:42:18 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-94ffc9501083abf0cddea4bb655e7284cc1a03d101c93bb0ad50f7016610dad0 2015-11-28 18:00:42 ....A 101376 Virusshare.00215/HEUR-Trojan.Win32.Generic-950eb33b5d8f76015b867caa9af8ca8d91f009bb4c5a46ec0a8eff4ca0010bf2 2015-11-28 17:48:02 ....A 555008 Virusshare.00215/HEUR-Trojan.Win32.Generic-95162143f8133a4fea7a630e1042a1b6fe37a3e9b52887d0e9dff84935d17654 2015-11-28 17:55:26 ....A 394484 Virusshare.00215/HEUR-Trojan.Win32.Generic-951b68c70d797956c5ba503b7fce137f197070c6bb1eff63306e83219bf5fdbc 2015-11-28 17:44:26 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-95258efadeec53c20d84ff512cb11aa756b86b680bcca5cd920635114b5a3fae 2015-11-28 17:50:36 ....A 322363 Virusshare.00215/HEUR-Trojan.Win32.Generic-9534ba2c85c7d48768a880423a49cbf2c4d08b952c62c4299c44c085543f69c8 2015-11-28 17:49:40 ....A 910336 Virusshare.00215/HEUR-Trojan.Win32.Generic-9536daa36e4361d6fdbbdf96849a63363f6e50b15cd36fc8fa80bb0281f820e6 2015-11-28 17:56:12 ....A 237056 Virusshare.00215/HEUR-Trojan.Win32.Generic-953b7b5a888c5f464465417569468cc8c4378b760819b6672fb125d8ffb79e77 2015-11-28 17:42:46 ....A 210792 Virusshare.00215/HEUR-Trojan.Win32.Generic-953bf530ca2a079d86e714c96f1f00b734830f3fc14753185faec468d7a8a039 2015-11-28 17:45:28 ....A 41056 Virusshare.00215/HEUR-Trojan.Win32.Generic-953f085d59935b567f31c759bfb653444ee78dc60bc948654b08d3b96f40392e 2015-11-28 17:47:24 ....A 1197104 Virusshare.00215/HEUR-Trojan.Win32.Generic-95578a84be0e9692cd420fe0fb224251498ce9a3e3232eaebc87ac66d1ae248d 2015-11-28 17:58:46 ....A 79786 Virusshare.00215/HEUR-Trojan.Win32.Generic-956ed53ae628d5d87f36d44e390d0e4249c6b6cab070beb7ea7fdd6131f118c6 2015-11-28 17:52:12 ....A 160000 Virusshare.00215/HEUR-Trojan.Win32.Generic-957e82eaae2b610b27d7c35bb74205f4447124d620b4951b24a4bc0933e8a9fd 2015-11-28 17:53:40 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-95810d08c27cc0d4f167762af75201136e9c38db4cd391c0d1fc98ae5423c979 2015-11-28 18:02:22 ....A 37464 Virusshare.00215/HEUR-Trojan.Win32.Generic-95963d9027f41aaf9a9397a0260917d7ebbcb664cb2b4d473c568ae9cd5c2f4b 2015-11-28 17:56:34 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-95ac58cf503a2b53398954cc26a69e361aa2ed6866eb546a4c09b0c826fdd7e2 2015-11-28 18:00:02 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-95bf25c28f1fd45d967c51246416a36e46709a8c5e607d2f93c73f9343dff04a 2015-11-28 17:57:14 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-95c60d70a1192c4b0bb1006238f42cd01b9891253c2621d40686ce6dd4f1d4b9 2015-11-28 17:52:30 ....A 1102336 Virusshare.00215/HEUR-Trojan.Win32.Generic-95d2faca689e7a6874808fd251911c1dbd9bc968b2be2d89fa2f0dcdb1d462f0 2015-11-28 17:58:46 ....A 212545 Virusshare.00215/HEUR-Trojan.Win32.Generic-95f12d865559934f72a05ec08a6257d9aaddeb7f10c3753d5e87188d7d548f14 2015-11-28 17:57:14 ....A 296960 Virusshare.00215/HEUR-Trojan.Win32.Generic-95f6d3c2ebe44c7f88079545893919dc74119cc2392eeb7e3dadc7091a7830cd 2015-11-28 17:57:54 ....A 202871 Virusshare.00215/HEUR-Trojan.Win32.Generic-95fb140aade0b64ca32998afcd71564c9eb5f0aa80c81d04fde22f6a93432a72 2015-11-28 17:47:24 ....A 178688 Virusshare.00215/HEUR-Trojan.Win32.Generic-95ff017e0801db33f34d378ba593ddd388bbcf27c34501ce16c44bc7cbda0c52 2015-11-28 17:55:26 ....A 22382 Virusshare.00215/HEUR-Trojan.Win32.Generic-960140cdd6c50dc8cefd344dcbdcd30cc057e66ab4242e432d49c16d012c5001 2015-11-28 18:00:02 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-96062e01717b99899047755456d56bf4a7dc5b58e16eff6e91264e3e9ea84dbe 2015-11-28 17:44:04 ....A 559616 Virusshare.00215/HEUR-Trojan.Win32.Generic-960ae0e460127ac158a3702d7bb75543ff7f0b04f24d5c1580abce815d5b8457 2015-11-28 18:03:00 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-9613ae2ac9504987ce0f506a91d83c47fdc801baae0b4fda66c2c30bbca5a1fb 2015-11-28 17:52:12 ....A 153736 Virusshare.00215/HEUR-Trojan.Win32.Generic-961da74c0f143cf3dcf77e12551f2e65ec207b863ebf479ef73d9359dd9dc811 2015-11-28 18:03:40 ....A 205552 Virusshare.00215/HEUR-Trojan.Win32.Generic-9643e138740e22f53734475a37bf48948bfd5e8994da775e0587bcc0078b4aaf 2015-11-28 17:51:52 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-96441178b3352b12d3d28958208b76b7e5391ff2b9a94a47876d85d453549891 2015-11-28 17:50:54 ....A 790528 Virusshare.00215/HEUR-Trojan.Win32.Generic-964604bbdce94c5a31eb7fbcea53a923291dc12f4287469ca89f558da1bbe56c 2015-11-28 17:50:16 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-9650ce2373733f3c79ce1ed8be0555d563228b0305ad5c8cc2e9fdb967eedd60 2015-11-28 17:41:56 ....A 294640 Virusshare.00215/HEUR-Trojan.Win32.Generic-9664ef628a5897eee78a99b5bb76b615c3f81c519950a3ee1d42ce0137e24470 2015-11-28 17:56:50 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-966f6fc5ac66d3e964840ded3f4735fc9b53bb092345e5d2e5be9a85bec7974f 2015-11-28 17:58:10 ....A 34520 Virusshare.00215/HEUR-Trojan.Win32.Generic-9673532e0b13ea57cea0449a18abbbcd5887506e14e6c0927d9577fdd9d24ba6 2015-11-28 17:56:50 ....A 1364480 Virusshare.00215/HEUR-Trojan.Win32.Generic-9691a31cfa117a273c8ceb0f6f0a63af5ef7094b2269d7c7e499f6bf59aaba7f 2015-11-28 18:03:40 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-969661012e43929766b79ec6d81b2e322f700d51fdad3ebc71e668c0413c50f1 2015-11-28 17:46:28 ....A 176144 Virusshare.00215/HEUR-Trojan.Win32.Generic-9697bda8b19a4fd4798d461587f9f9bb29f75d3f0ac76d9c84da44d4e084a4d9 2015-11-28 17:56:34 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-969900dd1f27531f8ef29e6de402cdbb5bd3ff6e8b7a910c23d135ca3172045a 2015-11-28 17:41:32 ....A 304640 Virusshare.00215/HEUR-Trojan.Win32.Generic-96a3586e3da2a9156ad63ff09b9c2ba6fcf12019a351bd777ca1b7da8421d2b3 2015-11-28 17:50:54 ....A 265728 Virusshare.00215/HEUR-Trojan.Win32.Generic-96b568d530098dbe284419b686a2432ab5c2bf50b03b925a8d660379ad1a5b56 2015-11-28 18:02:22 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Generic-96b5879c35b70c90b28ff9f6bb6561914cc5efcd3fd21b81e92b26dedd75855d 2015-11-28 17:54:34 ....A 340016 Virusshare.00215/HEUR-Trojan.Win32.Generic-96c339d7801a1718d2696d0d52195898142359b4b583670b05304336ba3bd3b2 2015-11-28 17:43:44 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-96c6dc0f02d5d7d2c5c8f4cfda5294e5452086dec52256d0d69e91fbd770efec 2015-11-28 17:49:40 ....A 404480 Virusshare.00215/HEUR-Trojan.Win32.Generic-96c998aee0bfcd9ad8e40203ac9b2329bb6b641653ad257687300af4de6c677b 2015-11-28 17:51:34 ....A 132608 Virusshare.00215/HEUR-Trojan.Win32.Generic-96d9655e1a86d9d152a348de0227b7c4cbe62feb0d40eeffada20f189a9a31ee 2015-11-28 17:51:52 ....A 84880 Virusshare.00215/HEUR-Trojan.Win32.Generic-96df9a2fa8e086c61d0d2ab8fe9bd08f627f8ba9d3ccee0d0b4c5aff11a4c31a 2015-11-28 17:45:52 ....A 424448 Virusshare.00215/HEUR-Trojan.Win32.Generic-96f28aa97b5b405962374fdbc87bb716d6c05a2ec7fe9ed99c11f917625625ec 2015-11-28 17:47:24 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-96f335641308117bbeb671cfcde931073c4e4fd3caade8772252c21891ff9e20 2015-11-28 17:45:52 ....A 241952 Virusshare.00215/HEUR-Trojan.Win32.Generic-970da01398bea8663d434015125d0c5adb59008a4bc41ad276c6f287ee99dcb2 2015-11-28 17:45:28 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-9714575f2c930b050b5718985f5464a9a3a1c318c068c4ac1052afe7703648f2 2015-11-28 18:02:40 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-971d15c5cd6aad6b38d8d55f9414bdc1a027ee74dc3973c6b8d2a7f9ef99d7ab 2015-11-28 17:47:24 ....A 727680 Virusshare.00215/HEUR-Trojan.Win32.Generic-9726c0d753c7318547356bc2710e1177db6322844083a16baf459edd8f96dbb2 2015-11-28 17:55:26 ....A 64000 Virusshare.00215/HEUR-Trojan.Win32.Generic-9729b7d82d5083b2871fada86054b122bf6f6e2a5056f4960649fdffcd09efa9 2015-11-28 17:58:30 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-973dfc0630d7bc5349564329ec428d33654abb6ead26eb8f1b87122a107d0b72 2015-11-28 17:41:12 ....A 52393 Virusshare.00215/HEUR-Trojan.Win32.Generic-974255e0de60d342dee5129a2aa18ac5fb603f0c12c6b11fcf2f71d2631873bd 2015-11-28 18:00:42 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-974d286d4bb0e9b344c03d17f478f2853732544bc988b166329a63459aff86b0 2015-11-28 17:44:04 ....A 675361 Virusshare.00215/HEUR-Trojan.Win32.Generic-9754b67f3c9d98451b122cec8b29ebceb941d0f6eede9b737067725b8e8a62e1 2015-11-28 17:43:04 ....A 342387 Virusshare.00215/HEUR-Trojan.Win32.Generic-976af4f77a5b54d72f496073f3b89bb65b55ce12c6d303de595fc7459491a6de 2015-11-28 17:51:52 ....A 726528 Virusshare.00215/HEUR-Trojan.Win32.Generic-977866838643313aab05eae70cff1c40af568b7d21b3970db5dc50bb3b42f0ce 2015-11-28 17:56:12 ....A 245697 Virusshare.00215/HEUR-Trojan.Win32.Generic-9780dc107e775b262bcef0d93012d867aa35192f8a789c05e2a6fc0c32c4ef83 2015-11-28 17:50:16 ....A 1829103 Virusshare.00215/HEUR-Trojan.Win32.Generic-9781538f8de820d1844a583e0eea2d001fe6123086986945328d9d75d75e960d 2015-11-28 17:41:32 ....A 803840 Virusshare.00215/HEUR-Trojan.Win32.Generic-9786b55fa0378ceb6da5865ebf29d752498e2249f67bc7eda14d4328c813e7ea 2015-11-28 17:48:02 ....A 111224 Virusshare.00215/HEUR-Trojan.Win32.Generic-97885a353ac7f0ab1efcfdc1929059ca46fc6148e736256ef36b05af05dbc0ac 2015-11-28 18:02:02 ....A 855040 Virusshare.00215/HEUR-Trojan.Win32.Generic-979e39cf989cacf37df4d8a3d0f00950377941175f37bf80390b7c8d35f9395d 2015-11-28 17:47:06 ....A 169710 Virusshare.00215/HEUR-Trojan.Win32.Generic-97a0f9ccddf880b3bdd60c49b7208dc74d8521a24557d61389877a10220a479a 2015-11-28 17:49:58 ....A 25600 Virusshare.00215/HEUR-Trojan.Win32.Generic-97b84902a809ad48431c8d4dba1d62cfef0f884b110f5b46f77a6ea4e69d0670 2015-11-28 17:44:46 ....A 140304 Virusshare.00215/HEUR-Trojan.Win32.Generic-97bcfb60b2ca099d02c7bee8af054968540fa8ea0356ed4d25aae58fc2f25295 2015-11-28 17:51:52 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-97cbc2268dbf6171b4e2970997c1feb00f6a1f45a8da825691fb640fa2d4d3bb 2015-11-28 17:43:44 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-97e5a05310f350534420d8cfc1c895dd46d77188f9f9cfa84aa7d977cc4d9bdd 2015-11-28 17:48:02 ....A 421376 Virusshare.00215/HEUR-Trojan.Win32.Generic-97e9ad89ccb6a1f7448e074a2d57066636781b005d4f66fd83cfd06b86775146 2015-11-28 17:59:08 ....A 1047040 Virusshare.00215/HEUR-Trojan.Win32.Generic-97e9f7cd90f6e7e9e81050bfe05ef064752c8787df8312fe31e06b3b708d60ba 2015-11-28 17:50:36 ....A 52392 Virusshare.00215/HEUR-Trojan.Win32.Generic-98081288aa5a044c402c7578660f6d2ac81b63f2159ea6e0453ad5d88f08db81 2015-11-28 18:03:58 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-980ed237a0073cc2415d45f899804b7d35eb4b100edd6167f3fbb99a727326a1 2015-11-28 17:44:26 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-98127f39a45bfc4c6b6c7463d0afefac5189341ab205f8c299b046c1e736d29f 2015-11-28 17:57:54 ....A 46080 Virusshare.00215/HEUR-Trojan.Win32.Generic-9826fd36a4128c548d56bec6d2b530c78ffce57ea751ee69baf7b89add3b8dff 2015-11-28 17:47:24 ....A 401920 Virusshare.00215/HEUR-Trojan.Win32.Generic-9827cd9a7343e744cc24f63871b8a3fca0a6fd6aecd0a34d7fabad644cb4c9f3 2015-11-28 18:02:22 ....A 74240 Virusshare.00215/HEUR-Trojan.Win32.Generic-982afdde21642ca2e2015ac7359ec5a179244f84e5fb7d0b20d441e4d4ad0c4d 2015-11-28 17:44:46 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-982d6dee0ad6de23009226ff6ac3d0968e1792e54ff9bf2487ec6329a9483320 2015-11-28 17:51:34 ....A 671744 Virusshare.00215/HEUR-Trojan.Win32.Generic-9834b88d83720bf836d42ed3ffe82cda15e46f46c21739193341912dec7ca7c3 2015-11-28 18:00:22 ....A 326144 Virusshare.00215/HEUR-Trojan.Win32.Generic-983a6a48ddd5ec61512a2199517a118f7098f602f30143b7a34afda7131d7c6e 2015-11-28 17:42:46 ....A 141824 Virusshare.00215/HEUR-Trojan.Win32.Generic-983b7c8417af4bcc34a5d4d1fd77602f5f299e9c2084bfafa13463687199149c 2015-11-28 17:44:48 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-983b809b15fc749f8f220a9b19e0425088ab8fd0369c2d68843f4e5cf6ada12b 2015-11-28 17:51:14 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-98517b52c6e4c58cac188b8ebc05891f5d56c6c03975f51c4d3bcd99a9cf34b7 2015-11-28 17:58:46 ....A 694784 Virusshare.00215/HEUR-Trojan.Win32.Generic-98530135074fbcf74e876bf5dae575501f3cd0fc2fa49db6e7e81d0ce209f8b6 2015-11-28 17:53:40 ....A 215493 Virusshare.00215/HEUR-Trojan.Win32.Generic-9858304defb553d681877fbd883449bce6ba78290e768b1ae6c2da508bc83b01 2015-11-28 17:57:14 ....A 826408 Virusshare.00215/HEUR-Trojan.Win32.Generic-985bf9413d0825fbd10f2cab7ec0e96b35a7fd958ff290836674dc237cae7eb7 2015-11-28 17:48:50 ....A 233472 Virusshare.00215/HEUR-Trojan.Win32.Generic-986d2dae4a3c9c7176ac49239b0888f2d9285f2e3adb99ec880d4e0913d1b59f 2015-11-28 18:03:28 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-987c3b45004b67d3c8b552571538c208970792d1f0c92cc79c15aeb6e453a1c9 2015-11-28 17:50:54 ....A 151040 Virusshare.00215/HEUR-Trojan.Win32.Generic-9880ef9bd609b7bbd72218243cc1484f36ee77decfc109bb749e88a4389e1099 2015-11-28 17:42:46 ....A 34356 Virusshare.00215/HEUR-Trojan.Win32.Generic-988ae357c8618851088d3832d423d699ce1d12f53ac1b4fc58b03b19a2b94492 2015-11-28 17:56:50 ....A 838144 Virusshare.00215/HEUR-Trojan.Win32.Generic-98a6f42911eb6509bd52ac1486640cf758e2324676d745bc9a35f0c9af65ebb6 2015-11-28 17:43:04 ....A 140800 Virusshare.00215/HEUR-Trojan.Win32.Generic-98cdaf5c6a8173dc40e1295fb20b1e03101ab5525ef4984acc7798f841d1bc74 2015-11-28 17:46:08 ....A 575488 Virusshare.00215/HEUR-Trojan.Win32.Generic-98d862983213838e83755387c18245c7c025ba441e26e7909ae85b1da63530a6 2015-11-28 17:58:46 ....A 49664 Virusshare.00215/HEUR-Trojan.Win32.Generic-98e1b79da795822d57de08394451e3f3918447392cb97ef8bc4761843ce424b8 2015-11-28 17:59:28 ....A 6656 Virusshare.00215/HEUR-Trojan.Win32.Generic-98ee59e5bde05c3d81ca371f2caf2de3a41c98afe31ceb977d9c4e6ca9cda3c0 2015-11-28 17:49:40 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-98eeba3c5028dcd1bdcb0383b8a69aecfddd5ba51c5484ccc51d221101c37dbe 2015-11-28 17:55:26 ....A 290816 Virusshare.00215/HEUR-Trojan.Win32.Generic-98fa69e6d278556a5cd17456e30b1552007a01effcba0f77ede4bf6f60e9c70e 2015-11-28 17:58:46 ....A 540697 Virusshare.00215/HEUR-Trojan.Win32.Generic-99034632f6afde6695651cf1aff8c9f11f38125e9f8a739189cad15ba0b848b9 2015-11-28 17:56:12 ....A 13563 Virusshare.00215/HEUR-Trojan.Win32.Generic-992389c0f1e430704f7fd38db9e6cf7493b2cf25f750ef4d7df409b0d0bc78d8 2015-11-28 17:48:40 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-992e070b1d944f65801520aac269350d85c59c003eb8b3dd18206b7e8875ffe7 2015-11-28 17:43:24 ....A 155136 Virusshare.00215/HEUR-Trojan.Win32.Generic-99352731b614de7db509e4cded225a5633b62cc479422bab3f5a7ecb9dad7a46 2015-11-28 17:57:34 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-993e3fd6beef724e94feb7b4dc9fcc319eb18821aee2eef00caf1d5138bc70d4 2015-11-28 17:42:20 ....A 181024 Virusshare.00215/HEUR-Trojan.Win32.Generic-9940fa381c09d8579be9bfedc72760517d87b49b75daa78de53d49d114048793 2015-11-28 17:55:26 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-995c400da09b2f08172355aec570446f2f64519fef73edeb47c1b9a692283857 2015-11-28 18:00:22 ....A 678944 Virusshare.00215/HEUR-Trojan.Win32.Generic-99600300027d1ef1cd7e5a0478ba30fa20dfbafc50c0db262286953fdfa0050c 2015-11-28 17:59:08 ....A 46080 Virusshare.00215/HEUR-Trojan.Win32.Generic-9963860891afcdea0cc088e2ecd701037bbbdde7fc0f7b5747eba773c9804365 2015-11-28 17:49:58 ....A 28128 Virusshare.00215/HEUR-Trojan.Win32.Generic-9965aa7d7c82ada4ff9f33c0928e46c064c50221bfdd339a74aebcec489c7cee 2015-11-28 17:49:58 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-996deb40fa80775c6bcabbcce2bd3b4abdc7b1f418b747d9b6d1447fc743ef48 2015-11-28 17:47:24 ....A 38477 Virusshare.00215/HEUR-Trojan.Win32.Generic-99711f0e89a4eaf39ef927bb24c4ddde4d31e013b7a61dfd848bd8f83ed8d08e 2015-11-28 18:01:22 ....A 1056832 Virusshare.00215/HEUR-Trojan.Win32.Generic-997642a9ad0a5d243973342b72563585a39c665ea0d8aa6cc564bdabdb4522f5 2015-11-28 17:49:58 ....A 78289 Virusshare.00215/HEUR-Trojan.Win32.Generic-9976eeb9136b4e766169d26d03b46ed619a297bcdb4ca716e95ecb84aa4f46fb 2015-11-28 18:04:18 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-9985eda9da82567755e029db107ee3fc0effac0eee850f22cb8c11b962710c0b 2015-11-28 17:51:52 ....A 125715 Virusshare.00215/HEUR-Trojan.Win32.Generic-9988775a8856fe5671f9eb1f8ca5e0cc4d5435283f3d38abb07607e4b352b579 2015-11-28 18:01:42 ....A 156400 Virusshare.00215/HEUR-Trojan.Win32.Generic-998b9ac26195d8d2aa69a2d89afaf7611bcf7defdeec243172b27ba2ffa5db9b 2015-11-28 17:47:06 ....A 495536 Virusshare.00215/HEUR-Trojan.Win32.Generic-99956cafb4f3503144520815756e0ef6ff43a866fb6ee834eee58997ff6fda28 2015-11-28 18:03:22 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-999695fa286362e5ce04fc230a79559a3437a93290ea6088cea9ae8f2a349e8e 2015-11-28 18:00:42 ....A 78592 Virusshare.00215/HEUR-Trojan.Win32.Generic-99c32fc0e2e7d530afd54c30276e972a359c6a101e97ec32899d279df647c5d3 2015-11-28 17:53:40 ....A 315904 Virusshare.00215/HEUR-Trojan.Win32.Generic-99c415fb6970b1789a2fe883597bd63ee194405079d6a6c32b67485fa76d9622 2015-11-28 18:03:58 ....A 172960 Virusshare.00215/HEUR-Trojan.Win32.Generic-99d3d0bafdd5112c0a02f7494f46239c3c0c492d7f7be8971edfe0d0102c6c03 2015-11-28 17:43:24 ....A 327958 Virusshare.00215/HEUR-Trojan.Win32.Generic-99df2c976256ae1f0c551d6e07be9cd32e3f93422f405358f5d9c3ea275d0bb6 2015-11-28 17:47:44 ....A 101972 Virusshare.00215/HEUR-Trojan.Win32.Generic-99e0e006e0ed61361c791072abf1f931fbba70fef5fa85fc28eede263dbc224f 2015-11-28 17:51:52 ....A 437760 Virusshare.00215/HEUR-Trojan.Win32.Generic-99ed6931089f08361f7a1fb6e2537054467eba865a8c97a89798321cc2e0589d 2015-11-28 17:52:12 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-99f1dbf8e882ca7d89df78553522d44b1317db119ea51a9d56da79d7bb77dbba 2015-11-28 17:43:24 ....A 168603 Virusshare.00215/HEUR-Trojan.Win32.Generic-99fcf52bd54cd252d549e3d9ad915fb2cdf9a015af1b060c6daa78a652cc36fe 2015-11-28 17:49:58 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-99fe65af06da792fd54c8b46fdef9e9864392e29d8bb61cefb672dc0fe04bf24 2015-11-28 17:59:28 ....A 551424 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a02736282535d82dd6a19d29dbb95591fb417f71947030fe7d2e9479f03fb46 2015-11-28 17:50:54 ....A 195625 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a122d228d36319c0e2650dbcbdb1a7ed3a001f9ff7de499ccc0e8c1f274ec62 2015-11-28 17:49:58 ....A 53256 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a1b36e71ba4a15f8bd2080a3be821c5f25d5c088dd08f6c30e7bea768d05bd0 2015-11-28 18:04:38 ....A 60837 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a204518b45cf4f23e1ee00c068ef1651812d0d7d87370f97e4bb5f36936670d 2015-11-28 17:52:12 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a22da6148dff291b8a9abc610b24a3977652389e045daf2744dd0cb80cbdaa3 2015-11-28 17:46:46 ....A 36352 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a27af19defe107fb763e732fb9399ebd8d65fe739dc4503e95c3c441052658e 2015-11-28 18:04:18 ....A 110778 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a3bed6ade557ee9971b7f220ac2cf372970c305d9622703e28e86018f58bac4 2015-11-28 18:03:58 ....A 32925 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a3e5b1a590da89422152966e22a713404926875baa572c117c3020d2281204a 2015-11-28 17:52:12 ....A 8829 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a456ef60a93a1e1ef9b40c055486b2445fef7d4c1b4675374c6b0329a0a51e8 2015-11-28 17:41:32 ....A 340001 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a4a40343b6509c46be446fcd1d5d18e90abea7e87f9a72d4971cdd8159e8729 2015-11-28 18:02:24 ....A 161560 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a4f79626f9ab64be3f4fd71e558f41bd5efb91695d04764649291f0b2b8ab39 2015-11-28 17:55:26 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a5f6025ff67cded488bc880ce6740685be9dead054d199f218cc1d9b8203462 2015-11-28 17:43:04 ....A 123308 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a5f925905cba911017171d640fc4cb5599e1372d3d9916c49420c098f510e70 2015-11-28 17:53:40 ....A 209604 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a6175693e3ec10190c13decba7eec1823796f10fa72fc605959f477c62d8f2b 2015-11-28 18:04:18 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a65cfbadf4e6a92cc785fb731a3ac0932437ab11c50d48c0cc543748216d760 2015-11-28 17:43:24 ....A 14897 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a679b962cfb58a27b6f47c95ff40c267d1dbb4d9670d6647cb7b6bd2e748db7 2015-11-28 17:57:54 ....A 284640 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a6ad1c2c126000fd2714d2a63461fffa9634968265d024eec41e330ec3e9422 2015-11-28 17:57:54 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a74686d21bc88b5b1f2b4733abf25aa4221f0ad09dd84048028864d320aa447 2015-11-28 17:48:40 ....A 7235 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a7d2929210eb9794d061c3b1ce8c84f8b516f4ee6df66b035c3d75608dd4c5d 2015-11-28 17:44:48 ....A 46779 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a952021f094ad23bad59eb796e33b20b5c279fd0d36e21223993559069f4336 2015-11-28 17:51:34 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-9a9ad9b10c1c6e5875ab405b2c7deb8876e206dce5b6aa80450460eb6314bbc8 2015-11-28 17:50:36 ....A 236032 Virusshare.00215/HEUR-Trojan.Win32.Generic-9aaf281643be789f34ee1d8e644f7b567dc951bdfa1899b553a9c0fef6520943 2015-11-28 17:56:50 ....A 778240 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ada4526cdb56527d692767634690d38b260a35903195f09d87d0228f27fddc4 2015-11-28 17:59:08 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ae5eea11f1f876c7324c114db9fdc283da0efd1e6f25fe50bb4527f30140d28 2015-11-28 17:51:52 ....A 708608 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ae96240801577a91556ae4c7a6ba1646da6d745c41cc0e498a57d47244027c4 2015-11-28 17:41:32 ....A 4347392 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b057055e6a2fd65a155b1999df1fa19e37e56b17776486722f0776e089e4aaf 2015-11-28 17:42:20 ....A 217600 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b11d0e53688c30970b3251c1d7b2bf2fa29a5be2fa60864b48edb8ce94cae46 2015-11-28 17:54:34 ....A 244224 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b20cb49bc7b58354e4ad2ff64be8882c98a744d7c68df557da65f8fe9061989 2015-11-28 17:57:34 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b31d53c2c603da5ce52f974d7c15afd374cb0319f822e7879db274e62b7007e 2015-11-28 18:00:02 ....A 212574 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b54728208d67c88c125325cc727c48abbedfeafebfaa55d08a0c120f1654696 2015-11-28 17:58:46 ....A 5797181 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b67d749feffa7ad307728ba2e42784a3c1caf91d69993b96bd3a683e47f2846 2015-11-28 17:55:26 ....A 97548 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b6959b8c56c5c43b2baab28ef9a4de1dc852e60c24a79ef6c1683c4502d07a7 2015-11-28 18:02:24 ....A 320056 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b6c7788f7edfd5bac3c30598036c7a46ef124696486f8fd34cdc13d579ff4b2 2015-11-28 17:49:40 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b6d745d3917d17890cca39181a4047da25bb25f25dae72b92794853e06b5b54 2015-11-28 17:51:14 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b7a4b3acae719fa49845c6441c24be17d8c5294556a851329d2f34694631e0e 2015-11-28 17:51:14 ....A 372736 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b8e054ccdd67e8548d4a49317691ad48d00b742773ccff6d19002afaa1da3c0 2015-11-28 17:46:28 ....A 223232 Virusshare.00215/HEUR-Trojan.Win32.Generic-9b9ea21005c5d86774bc4e22356b3ca148b887ebcfcacbc29e0637cf1a196eac 2015-11-28 17:46:10 ....A 148992 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ba600da92355980ec67b97634648977f993aad50dab6e66720003daf3f808d1 2015-11-28 17:58:10 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-9bc4618d0239690615b9362f1504bca3584eac1114a6a3f21b45cc6d9851629b 2015-11-28 17:59:28 ....A 773120 Virusshare.00215/HEUR-Trojan.Win32.Generic-9bd3b05437ff9f40b91b6fa060ebb729840616e447598846e1a944bd66a6a84e 2015-11-28 17:46:46 ....A 467144 Virusshare.00215/HEUR-Trojan.Win32.Generic-9bd636daf458a69467ba7f060ddbb43e685a516a55d3cbd84ce3e2128419674a 2015-11-28 17:54:34 ....A 172960 Virusshare.00215/HEUR-Trojan.Win32.Generic-9bdada0c0b960aef0536123d948ccd29f9c67c265fc771ee64e135414327221b 2015-11-28 17:43:24 ....A 56613 Virusshare.00215/HEUR-Trojan.Win32.Generic-9be0ba54e2a516da3886b57f25835e8fe91c363c78944161d104582f889b0ccc 2015-11-28 18:04:38 ....A 27648 Virusshare.00215/HEUR-Trojan.Win32.Generic-9becec9def30bd46cb4acd76519731a5be906d945d40cca933db5ffd5506f312 2015-11-28 17:57:14 ....A 732207 Virusshare.00215/HEUR-Trojan.Win32.Generic-9bf7458ceab3110175ef3ebb7f98d1c4d39a821c0d696d0f9069064aa70f6bad 2015-11-28 17:48:02 ....A 117248 Virusshare.00215/HEUR-Trojan.Win32.Generic-9bfe9582dc3b82e63b768cf186d15e86e94c05d4e3ecf352d96ee7fc0925707f 2015-11-28 18:00:02 ....A 84480 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c108fbb5f1c44c1fda33177ce7b652b5e78351ce885d8c926a3beaee8bf0c0c 2015-11-28 18:00:30 ....A 417792 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c183c40fa8854dd41102f406f72592cc6aad75bfa61e7c9c1f83c0a1d23817a 2015-11-28 17:45:52 ....A 52057 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c2a78c07b15689ab4ce510ef3c949b8b7408145c2f9ba941bd348cd3b2bf08f 2015-11-28 17:58:48 ....A 373224 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c3573b6b5208fac0dd7cebd7429360491f5ae295ba31d084629aeff1e727aa6 2015-11-28 17:58:30 ....A 829456 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c359115ab759058354b35ad1a99652eb491e758710c352c7a53f2875f419fd3 2015-11-28 18:02:24 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c3ad2b1596b3355647d440f90455f2e7d319ba0713fee93e5f1cc86c9473286 2015-11-28 17:44:48 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c4686ce67224d232d69feeb210ab775cbcb49825e099f12cea60c8e2e5c8dd4 2015-11-28 17:41:56 ....A 225264 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c4844ee8b31686cfffef56eda6f0f47fd423b771b851e87da89a9fc64aec77b 2015-11-28 17:48:40 ....A 332800 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c48934dfbbdd36392503ba4bc272e3b4112e1db1a9864a9f1fe91f291b3be4e 2015-11-28 18:01:06 ....A 826408 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c4e568f2c1168c0cf9b971da1b7176a2e4eb99995d52ac3021e133f6aba276b 2015-11-28 18:04:18 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c69305ee79bdfc65c71c031511bb2375c7cbb40d7547cd908889845da59b9e6 2015-11-28 17:51:52 ....A 43614 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c6f605153d1dde1f204a87103f3ec2bc372c64f55cc0eae48b0e91d2f9ce987 2015-11-28 17:43:24 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c73cdd4015f758d6111fe85c840a87b9e922f5d8d5dcbbd1323fc3d90e3b33d 2015-11-28 17:52:12 ....A 203462 Virusshare.00215/HEUR-Trojan.Win32.Generic-9c8c3ed143a96674885a92c561a6c69fb0589782897a27fbc1652dc461b1d87c 2015-11-28 17:57:14 ....A 209920 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ca96f693b896e7232a4a5f16d3488f9fd5d8003a649e994a9ba7c4b4adb6530 2015-11-28 17:48:04 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-9cb9b6f34e65127c7f2a5a573fa679230c9e88ec87e2cf8895ec54720f0e0fed 2015-11-28 17:57:34 ....A 303104 Virusshare.00215/HEUR-Trojan.Win32.Generic-9cc91d99499e69abc192450b6b18eb9d7ac17dcf5d1744c59aaf7926df802057 2015-11-28 17:50:16 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-9cd23e0f91c6bad9609ca18ce3915023078b40c493153b7956ff5f50b6e7cb80 2015-11-28 18:01:06 ....A 170496 Virusshare.00215/HEUR-Trojan.Win32.Generic-9cdca9a6bbaf1a2be71acc991b11bbcd2c2ddd890fcf0abb91e6f872e746494d 2015-11-28 17:44:06 ....A 698368 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ce308fef59eeccbdf6780d9da1fd8d4630b8b8d3cf0c38db321db20813e2e70 2015-11-28 17:49:22 ....A 145920 Virusshare.00215/HEUR-Trojan.Win32.Generic-9cec7dc0f1d56893224a34ff8426b82d801f491395e7beec709f351eef6d81d8 2015-11-28 17:57:54 ....A 180224 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ced9b13931714d152df8576277d3aca297515e9c2b98d6c5d33d9f0066d62b0 2015-11-28 17:53:40 ....A 818688 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d2b105a215b8095f1afa6c399b2d5ac3e2903b9ac49b959f61a2bb8bd5190ac 2015-11-28 17:51:52 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d55eb6876a77128963d15b86aaace8781fc1017ff54c8c17fc576af6eef1c15 2015-11-28 17:44:48 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d596de3134f915ccdf8f5c45ef135c96b4e0b8e444dfa5548c49a0d904feb96 2015-11-28 17:46:10 ....A 1274368 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d5c0ecad0cbcadd69db16184c50f76c4ccd9b4f1e12a20977feed48e77c7285 2015-11-28 17:44:28 ....A 13824 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d5df17e7cd14121ca3899c92d67bc298f94ddb178b4593ebc8fb3c5f270084d 2015-11-28 17:46:28 ....A 403968 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d7f5c59822ef217229394d78d68f8e0df79cc12f893973dfe5a83a606a08a5e 2015-11-28 18:00:22 ....A 309464 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d8876ce24c1a8ee973ab9cc48a391507c86c9daef7d819257209f601f55105c 2015-11-28 17:42:46 ....A 821760 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d89743d080e8ff2ea8318d4e52e70d96396372ff2cb46d9e2ca3fdd7995a8f1 2015-11-28 18:02:04 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-9d8ba7af773418da4c16bebcbe481df332475f3ee1b75bb598b23b49715e7f2f 2015-11-28 17:48:40 ....A 365003 Virusshare.00215/HEUR-Trojan.Win32.Generic-9da2bef1a37bcf6ee3bdef05b125e4b2e7f6b6800c09349c58a8563f309fb924 2015-11-28 17:43:24 ....A 1101170 Virusshare.00215/HEUR-Trojan.Win32.Generic-9dc4506d0af4a1e74078da9194ae536948693cb93032ae3bc8e69cfff5b3c3e7 2015-11-28 17:46:10 ....A 104448 Virusshare.00215/HEUR-Trojan.Win32.Generic-9dca1a35fe13d740eeac23fc6016a49312715eb28032d3afac3cd1c4c7b58075 2015-11-28 17:45:28 ....A 51712 Virusshare.00215/HEUR-Trojan.Win32.Generic-9dce8e217e7ff588f4b6dbe1574511b37a5bf008eefc35c564b0809415b0e6d9 2015-11-28 18:01:42 ....A 340001 Virusshare.00215/HEUR-Trojan.Win32.Generic-9dceb2ae6ac1699154580eca3b417cc533644bb70cde5a0723e29e65773de754 2015-11-28 17:42:20 ....A 655360 Virusshare.00215/HEUR-Trojan.Win32.Generic-9dd3086956b524f20a029a97059974ded00c948ecb18cc69b7f54bc6a4fec15b 2015-11-28 17:57:36 ....A 810504 Virusshare.00215/HEUR-Trojan.Win32.Generic-9de1a80684048c4aaedf1993d5adaf3c42a5063442ed98d2482af3b1b5ff9985 2015-11-28 17:44:06 ....A 94215 Virusshare.00215/HEUR-Trojan.Win32.Generic-9de5787c5ff6bdcfc8e8d27e82250a5e7fdf0edc8fd9de60ed7ed34c5041b981 2015-11-28 17:56:14 ....A 38644 Virusshare.00215/HEUR-Trojan.Win32.Generic-9de5e168e4a79e4e06f824378856b07751ab990db7650f50ecc449d4f061840e 2015-11-28 17:59:44 ....A 28160 Virusshare.00215/HEUR-Trojan.Win32.Generic-9dfc3c9878d17d89ab0b66611105fef1b06417182dc0aab9f222ad7cdba1f2a2 2015-11-28 17:42:46 ....A 527360 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e0f06868964f3d1ab52d9f5af6c3af2cf9a8c336768433e01e94f38e05eabfe 2015-11-28 17:43:24 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e1ecac14c69f5e503cd1df6250d84f9d83de9d72145e17388694b45b84665e9 2015-11-28 18:01:22 ....A 132096 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e20c589973007b38e633253b0a48459ee7740321a3e91f3f25ac98cb14787c7 2015-11-28 17:56:34 ....A 59392 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e270d6c7927ae0b2d544973c77a746bd032e74d2b657a12f5ea01bd2d057ddd 2015-11-28 17:41:32 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e27c4719ba4c0e153a2980febcf5a3fc4832a0a2e5c0c5a9f388f0df3ba645b 2015-11-28 17:50:36 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e3e482dcd2ea910f54f8900ba9bf0eebed1ff68b21b5aa3d196b5c8bcfb5d13 2015-11-28 17:57:54 ....A 140736 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e4450dbca48c3dfd43ed4d38470ef3cdd066532d87eac6cec4d61aaea4a6bb1 2015-11-28 17:50:16 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e4d430dc6591b681c103e46ecec96ecb30d9c3874a5ccaa5085f9f7d9e53f53 2015-11-28 17:51:14 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e83b2a68e4890fe32dec6025f8392d18983e2f27e45e8dc8f2644afe22956ef 2015-11-28 18:02:04 ....A 173612 Virusshare.00215/HEUR-Trojan.Win32.Generic-9e960d2767309360666526d15aaebfe2367b81748e695ec1634e0f5ae2394d16 2015-11-28 17:45:30 ....A 202240 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ea900817b1b907602a740318448b3f0c595a2af6a22b0f9fa26ed9993301092 2015-11-28 17:43:46 ....A 16816 Virusshare.00215/HEUR-Trojan.Win32.Generic-9eb3e48837d8520eeee41f0d054f4fa39a78a6a9d05a13b2e2280fe2a3e005ec 2015-11-28 17:52:48 ....A 217316 Virusshare.00215/HEUR-Trojan.Win32.Generic-9eb5dddd450a558d2355842fedcedb62840ee6e6a5fdb88db424b5da110612d1 2015-11-28 17:51:14 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-9eba3ef28053bfef4021c0d1ca7f116e76a7c89f088e077987cc136fe9b7ca00 2015-11-28 17:51:34 ....A 413696 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ebdc1de92de1997254e6ee1c1cdcf4e7ebf42935530f85d5b0dcdcc1bf16004 2015-11-28 17:46:48 ....A 91548 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ec561724138a2022e3f86f163b2e47aede08f830a15710d55be571c54dea929 2015-11-28 17:44:48 ....A 149040 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ec8dfe9a21e23ed55e4f335072d797521c2f00680cc686006a45d732f1cc995 2015-11-28 17:54:36 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ecbe6a59f92bdeed1b3f9600bfb76f209ccb21c987e760bd262be8551f0eca8 2015-11-28 17:55:28 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ed3d10350488023e635474b61fcb80de4b1a3ddacbfbb6e7015bb7334156b46 2015-11-28 17:44:28 ....A 331781 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ee0d41fbe3a64e2f03c662ca0457145a875355e6ee40c832b3fdbfce75e0f47 2015-11-28 17:47:08 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ee1533362c156660413877f7946ce7c48a0862b3ffd8f97ad384f05d17516cd 2015-11-28 18:01:06 ....A 33368 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ee2d0cdf0830d917ce647786fd18ee8eff6803d158309488f9eb8b4cdada07b 2015-11-28 17:51:34 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ee4a33f8233ecc95a0842f0f7df7a74dda3fa419782979ab78eb79eec06420a 2015-11-28 17:50:38 ....A 11776 Virusshare.00215/HEUR-Trojan.Win32.Generic-9eef5f211a80974da055b7355afcb892114909744f844d4092010aebbed57280 2015-11-28 17:50:38 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ef1e25e9e4e451237cb05c63ebc9728d4019ba015292e356aa448db733829d9 2015-11-28 17:54:36 ....A 8704 Virusshare.00215/HEUR-Trojan.Win32.Generic-9efba9c1253b8a6551bc5e82ce46a7feecc7d4c6d026eeb7adf3e0296428aff5 2015-11-28 17:58:30 ....A 163328 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f03196031ef962bb888d931430613724b2a02a264ad425d48b0fe418ddb93fc 2015-11-28 17:46:10 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f0b9a04641cfa7be6985c3c9ae12c5429b2431c06ccc0327afe740c1921c51e 2015-11-28 17:48:04 ....A 242673 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f1b03767d3a21b5b2589c82fa2b941e6f72f9360ca8f2342b6344a081868add 2015-11-28 17:56:34 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f2ea82a282000d5f1ebebf142ca7401fe6d652be5106300c087f47bb01993c7 2015-11-28 17:45:52 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f2f0bbc22f402a70c76822d5346f77c2797b9d1a3aed20e2b947a5d246dfdf6 2015-11-28 17:57:54 ....A 943616 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f3dd7d75b3db69d7c1d1c5362ee3e9fa9c3756d4a6d973724dc022166bfcaf9 2015-11-28 18:03:40 ....A 262144 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f3debef1c0c946013d53493d4ab1af0228a53ec53ca11b7dccff037843937d5 2015-11-28 17:52:12 ....A 923136 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f454a38d555031bc2db2aee766bc0bb4e17b0eb0d685356bdb272451b0f8dae 2015-11-28 17:52:12 ....A 87040 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f4767d937157f0073f30c6471c96fe97fbed6979ec9ca3fc922182c341856c7 2015-11-28 17:42:48 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f59434c4e97a41e946469c83db269789bab1d32bc0e6c19971e8743e168ddd8 2015-11-28 17:50:16 ....A 82944 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f61696f47debc7d094ee1f10b459ae981c32eab7a9906969156b3d326a288fd 2015-11-28 17:56:34 ....A 218112 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f70bd19a12258bfb8b469d9f25ba767aaedc9147a020710dd343158b9595f04 2015-11-28 18:02:04 ....A 557056 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f739cd01c6ebe74256863ec4cd91663460c5bc9065d6e32696edde92795ddfe 2015-11-28 17:55:28 ....A 118970 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f7849a4bd0e0502c942f80a3e43d06706cbe83d8decf064567ac6dd9a70fdda 2015-11-28 17:49:22 ....A 47137 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f8549072127c8c851d97535f78efceffaf8988ca5ca5883e131586d67e7dd01 2015-11-28 17:43:24 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f91287a4b020ca90e57fc135a490310c0a44a7d255d16582f5d659ca3419574 2015-11-28 17:56:50 ....A 145520 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f924885f14ec2acabf2a7f9cb97969ab33f2df13ddedc63512bcb8c5501e386 2015-11-28 18:03:00 ....A 294912 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f96f8e5e6c7096ba355fa3158b7ac62d161e6367b798a0343cee605091303f2 2015-11-28 17:59:28 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-9fb2080ff159251c8bc002fe40edfd522fdfcd55b75a02cc7e8d51bf53325885 2015-11-28 17:46:10 ....A 517120 Virusshare.00215/HEUR-Trojan.Win32.Generic-9fbd9ba19edd525795796bdea7a503deb4d45d36f31d3c566d388d6c732e6520 2015-11-28 17:55:28 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-9fda67ba7a7d8a5ba4a0dcb6a1a5c029f69419188aa589f08408d40f945e79d6 2015-11-28 17:51:34 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ff337839d2acb8fa0e90c4fc9f0065ac34e7156ff4fb4e45cb4aeeb0272b793 2015-11-28 17:43:24 ....A 24244 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ff5beae1e112f2f127033b88222db4f08f657a4815e11ede10594a34a7d8b90 2015-11-28 17:47:24 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-9ffa2cb0c874d637eb31388c6b2d07fe515f96c7bb339cfccaece5beff88fb74 2015-11-28 17:54:36 ....A 54272 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0036d6f16753420cec7bf248a55d2a688d783a5090c122479b6f5d263501f6b 2015-11-28 18:03:58 ....A 108032 Virusshare.00215/HEUR-Trojan.Win32.Generic-a00c4765cfa2c158dd2c65ca795e08041a011ad4e4fd86de961b9760015f0fbb 2015-11-28 17:44:06 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-a00e0bdcb5be707fbcb97814ae5464e6aec84fa7eb1a97344416f8a3b75aafea 2015-11-28 17:55:38 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0178f1f944d7ce5d2fdadd22d54868eb8169654b6e52a74639f0979d645d09b 2015-11-28 17:49:58 ....A 158198 Virusshare.00215/HEUR-Trojan.Win32.Generic-a023ab5d5e760b92d962cb8a7b43ce97e36392d48909f9dcffd493f0fb940bca 2015-11-28 17:51:36 ....A 610304 Virusshare.00215/HEUR-Trojan.Win32.Generic-a025fb443640de9b9579e19255d74a1e55380298e6b730ef24c631839640de1b 2015-11-28 18:01:06 ....A 8394 Virusshare.00215/HEUR-Trojan.Win32.Generic-a029f2c6b18f36681a055e0b04a31fd1d4e88193dae519746e7bd130c7ad760f 2015-11-28 17:45:06 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-a034a2813539b9c20c8b79f1e5ca08d1644dbbb13a13832780a7e562771c1ee8 2015-11-28 17:44:48 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-a03a9a13e6a122f7b36be158c414c8f3908de32b0425f5f97ae1b1000b760a54 2015-11-28 17:46:48 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-a03c61434e409ac30a984f849a0ececceb13eec76018fe08a05cb0b587545a85 2015-11-28 17:50:24 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-a04bc1daa5a8e4ad57b4213503769d2e71f15640d98dc500f246344645441731 2015-11-28 17:59:28 ....A 24932 Virusshare.00215/HEUR-Trojan.Win32.Generic-a04ce26f03131ed59dbbbf40bf1130c505a27e960e68a40d059b75cd1be0e4f0 2015-11-28 17:52:36 ....A 2583504 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0582c8cc6c48af860e5f31d71a59c4beb716da8293cee5d06507db8ddd1afe9 2015-11-28 17:52:50 ....A 288256 Virusshare.00215/HEUR-Trojan.Win32.Generic-a077601ede62d448ae52b45fef9b0fb38502bce5e208ee2bbb1d14c157bddbdf 2015-11-28 18:03:22 ....A 295184 Virusshare.00215/HEUR-Trojan.Win32.Generic-a07a69bfb05c945690ed51ca972b2c12bdd7576eefb77b15de558911be31b735 2015-11-28 17:55:56 ....A 140994 Virusshare.00215/HEUR-Trojan.Win32.Generic-a07e20357a1559283f6b4cd47dc60349e5dba73a59a2cc4eef2a5b7ee2d91fdd 2015-11-28 17:49:02 ....A 163328 Virusshare.00215/HEUR-Trojan.Win32.Generic-a092b789693678a493a91262f4d8dadfcb210924a23b834006cf82e9bf4569d3 2015-11-28 18:02:24 ....A 685056 Virusshare.00215/HEUR-Trojan.Win32.Generic-a09e0f224c54dc8884064f484e04dca6a9afcda1320001de1d94b41f34c56ffd 2015-11-28 17:51:52 ....A 52224 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0caa381c5cc155973c2d4ced51c89c2b46e059d521c541dda98bcc83a9ca758 2015-11-28 18:03:40 ....A 689824 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0de0d048785d691f70c00781913a8bb30303a9e36c225a8aea3513a540df0ae 2015-11-28 17:41:32 ....A 352408 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0eb9a495922e732403ddda2b3196944323f6d16717ab89e8e89fe623ca6514e 2015-11-28 17:44:28 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0f4f21768e21634b5d24b128b60341446acbb3bb5e1f5def6d148dc9dd63167 2015-11-28 17:49:02 ....A 4578198 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0f75c4fb045d6b0aba73138f4799946a0600ac474f7a26ed77e515b5c06f30f 2015-11-28 17:50:54 ....A 362496 Virusshare.00215/HEUR-Trojan.Win32.Generic-a0fd18a613cca4ef8b26126e1edf61b080fcac3eaf53ef2d83a9ba9569ad12d6 2015-11-28 17:43:06 ....A 634880 Virusshare.00215/HEUR-Trojan.Win32.Generic-a118a2586b4058dfb88b446f119d71649a6d36861adcadb96ecc82a9a0ace549 2015-11-28 17:47:24 ....A 46084 Virusshare.00215/HEUR-Trojan.Win32.Generic-a119cbd70b54b45a5c33f903119a3e959549a7b0858c3896a452b7422b557cb5 2015-11-28 17:41:32 ....A 76060 Virusshare.00215/HEUR-Trojan.Win32.Generic-a11c258c9a4a02dcf35941dab2227a87939ffa0c45c454a382702a35237f8d22 2015-11-28 17:56:34 ....A 19456 Virusshare.00215/HEUR-Trojan.Win32.Generic-a11d1315106849482faac5fc662b13e5fff4cbacbe8b9483bf497116b6facbd7 2015-11-28 17:51:36 ....A 294912 Virusshare.00215/HEUR-Trojan.Win32.Generic-a132c8752783143509b100760a85424d542822e0e82738e86fb536b76177e016 2015-11-28 17:57:54 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-a13550540686dd1e8f22d87bb54b8b098dec26a8c54b8b6a7cc77dc89f97621b 2015-11-28 18:04:40 ....A 72704 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1360d5f918fd0808ee5876e56d68767dbc812a42bdb385031b62ae6682f7f86 2015-11-28 17:46:28 ....A 829952 Virusshare.00215/HEUR-Trojan.Win32.Generic-a13719a972c4e173c6628e0f7d079e1436ed76ba20ec3e1f40112d4d05e1dd47 2015-11-28 17:54:36 ....A 228864 Virusshare.00215/HEUR-Trojan.Win32.Generic-a13824a91296a52ab5614662e8ec4b2e66154f6d5d836df37bb973ff13e66373 2015-11-28 18:02:24 ....A 299520 Virusshare.00215/HEUR-Trojan.Win32.Generic-a139deba7ecf013a6bb1ed0aa33f10fc0a6c973b032c7fe49bab568475395289 2015-11-28 17:45:06 ....A 302392 Virusshare.00215/HEUR-Trojan.Win32.Generic-a13c18a66225ad4777f844421098e8e2ed1b68ac50986c25d00ae67b55ee14b2 2015-11-28 17:48:40 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-a13e15f4a27ae2ec6e60b8c5d2eafd500d8c6a7e8aa7905fefb629e761107146 2015-11-28 17:47:44 ....A 221184 Virusshare.00215/HEUR-Trojan.Win32.Generic-a14b9ed4feee190196bb7d083bf52c287d505e6ecd0a322e88dc6e05a8037ad1 2015-11-28 18:03:58 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-a14e9ff524d70eaa8c1a464466a44da1ead24b30d03b838b85e20277b037a083 2015-11-28 17:52:12 ....A 60416 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1531e8ca960daa7888b4710e7209b4d6b03ab4560569c07d0c86a402631e430 2015-11-28 17:58:10 ....A 339972 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1536115927a076cab8dee2b511eda043b363475443c6b3904d999b327a1cb3b 2015-11-28 17:55:28 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-a167df3f7e22045d17423b76b777c6f125e8581a274364842db5c8cb3e13ef25 2015-11-28 18:01:44 ....A 927744 Virusshare.00215/HEUR-Trojan.Win32.Generic-a173bec51d29fdf374ccb4deb341b66a31790eedbac01a40f38fc3581739bd6d 2015-11-28 17:45:30 ....A 95165 Virusshare.00215/HEUR-Trojan.Win32.Generic-a17eec126dc1e36ff4ee2816c70f16699fbc20581792ce78de8b2872a83ed3d7 2015-11-28 17:50:16 ....A 459846 Virusshare.00215/HEUR-Trojan.Win32.Generic-a18ce7ead195317902dd1d317fb5298b943aac85b45cfe0dbce7d6fa2ce554e4 2015-11-28 17:49:30 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1960a8b7317855cae3b5e37171e3dd8b0b16fefab12505436fd31716ce9e362 2015-11-28 17:56:14 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-a198eb8553f9c8e8765fb7844e7cdb9a3cb9a21d2eff2bfcaccb833641ee9901 2015-11-28 17:42:22 ....A 304640 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1a2ba9a4ec8f5c0d82594c7cf5dde037b69eadf8a7c81707772982979bce48b 2015-11-28 18:01:06 ....A 187392 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1a6d6564b17c29fa5d3bbb52e7429c67894992624c133834401ec7799ddc5cf 2015-11-28 17:41:58 ....A 826368 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1b50fed9d329105afe7d6809b9c2577be314e7fd854e86b6bc4f95cefd8f23c 2015-11-28 18:02:42 ....A 865280 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1bdd260db669a02ea4e119ce1689a07c8232eea76d61c8de51262f1e1887058 2015-11-28 17:41:14 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1d6fa327c0da7bd11a1661d79e3314dbe75c931c181e196ea3444de4be34b12 2015-11-28 18:02:24 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1e1342e635231640f704cac997127b12a1274918026c91f2e1d506e705b212c 2015-11-28 17:51:36 ....A 187392 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1e1846404e2c895e88fd139da3095937f96237e917d2e6f8c11395ff52cf9d4 2015-11-28 17:41:14 ....A 659456 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1e7f1139dc0d6f6da1a2a63d67ae284120d2076350153636823008d083801e0 2015-11-28 17:42:22 ....A 142456 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1ec562bdb99f28cec03e76b761528aa6bda21c886720025ad0c9fb7795949f5 2015-11-28 18:00:42 ....A 716205 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1ef57cf8935cc4a8a9a5c69d05020cae84aeb6a6ca994cd0c3cbe4c89ca90ae 2015-11-28 17:47:44 ....A 43137 Virusshare.00215/HEUR-Trojan.Win32.Generic-a1fee0c1644f06812cb5546b3db69c4067859206978d7aa49ad1f70d850fe8f4 2015-11-28 17:46:48 ....A 246988 Virusshare.00215/HEUR-Trojan.Win32.Generic-a211ecb941fb51158f8e0d69554d5c281f8467c3a148d87dd132915f747e85d9 2015-11-28 17:57:36 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-a21737f4ad2afcfc7087c4fc7244cc0504919a7f6932ff799ba500169ca84ac3 2015-11-28 17:51:02 ....A 128186 Virusshare.00215/HEUR-Trojan.Win32.Generic-a21d8d1d15b27b6a42474d2f8b7cef5de8834ce71fe78f60d0e75f45588222c6 2015-11-28 17:56:34 ....A 69783 Virusshare.00215/HEUR-Trojan.Win32.Generic-a228315a4edeb7d2dafde14f421f17a9f7c980d3ba12ada3ffd97d52f677980c 2015-11-28 17:51:36 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2459d94a1ff8382971c42a1d6640b790b92d4f5ad7f276b876af8b10cf50bd6 2015-11-28 18:04:18 ....A 321024 Virusshare.00215/HEUR-Trojan.Win32.Generic-a24cd9aa45ac22307b9dfb51d7ce95534e97a6976b5942d335629fecf8f5fce9 2015-11-28 17:42:48 ....A 112552 Virusshare.00215/HEUR-Trojan.Win32.Generic-a24e0114f04ef6aeccd803683973aa2ac538c37bac9844ee16f888495d5e192f 2015-11-28 18:01:24 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-a24ebdca397eed7784d8cf67bbe12c9979be4baf632cce6326e0b3d7b5358d1b 2015-11-28 18:01:12 ....A 162679 Virusshare.00215/HEUR-Trojan.Win32.Generic-a24eed9150237457b7ce4a1a7f4734749c25d167cedb0342c636cef5097b7121 2015-11-28 18:03:22 ....A 393216 Virusshare.00215/HEUR-Trojan.Win32.Generic-a25d7bf7ff9a6c64b275ecb75cb290a94ca39553bf89bb0a33a03b5f51483569 2015-11-28 17:54:06 ....A 545280 Virusshare.00215/HEUR-Trojan.Win32.Generic-a265c2580f8aa20932516e554df41ab0fb1cdae257a70d1bdeb6089afda2f673 2015-11-28 17:53:42 ....A 171008 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2737d480f52e87d02fae39633e06fb0a71216e368f40529eba98d75f717f448 2015-11-28 17:52:50 ....A 25606 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2823cfcb4fd5d9dee2d1b97296a80a8c683abb76a4eec843ed8a07667dec97a 2015-11-28 17:56:34 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2bb96b0e9321d0e5de253c513abe32bcd9642b26638b73771ab7dd52bdd6bb4 2015-11-28 17:56:50 ....A 182784 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2c66eb38b07d31cdcb9158424e1ae62caf9b2d6e4a452e250207af12a9cac9f 2015-11-28 17:49:58 ....A 32993 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2c8c7f9efb0ce078b3bb81262abe4eebdd74f9229a153fb3f9e40b0656e1fdd 2015-11-28 18:02:04 ....A 791552 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2c90fbd28864cdf8e7af9b2f8ea44e46eda8351ef08b69be3cd997fe84b76d8 2015-11-28 17:57:36 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2d6e6e23bcf7f98a22ed7078c1c2150e50adfa8961f6fd40fead5490ea56a36 2015-11-28 17:49:42 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2d8dbdd6d87d5df67d2b16c45373f61470dad802373c38cc0bc59ee1b653d7e 2015-11-28 17:56:50 ....A 138864 Virusshare.00215/HEUR-Trojan.Win32.Generic-a2f31cf1b41c64ad950a382fe9b64939ccf56d2efc886e20876af49b39621bde 2015-11-28 17:45:52 ....A 21504 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3003e9cc5d6efc8b6133654cb4f4680d821f356c4576b1e847e339fdb08be3c 2015-11-28 17:50:54 ....A 54839 Virusshare.00215/HEUR-Trojan.Win32.Generic-a30279d52ef3efbfa52449094eb9bd73a49a5378dcbbd15242e2a9e6d38c79ae 2015-11-28 18:00:22 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-a314150bb87858b0ef9d72e950ae901ac1ea11a7fcc09612be4d647bb02b575a 2015-11-28 17:48:22 ....A 107022 Virusshare.00215/HEUR-Trojan.Win32.Generic-a31955cb3706d8b6fef1093b179ce04cd7566763d6df62d23899570d278f0291 2015-11-28 17:44:06 ....A 273664 Virusshare.00215/HEUR-Trojan.Win32.Generic-a31a26189a96f3ef2ee0da270276639d8ae16f2dd46306f802eb1b251ad30166 2015-11-28 17:54:36 ....A 281088 Virusshare.00215/HEUR-Trojan.Win32.Generic-a31d63c04eab2261d3d068bc12fefc43919792cfaf92628d5693f417ccf6a0ff 2015-11-28 17:45:08 ....A 278900 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3225bf7b7129c83f4451bf65d3166f0a53b0b5a587d369ad520cd0f860dc798 2015-11-28 17:41:34 ....A 376832 Virusshare.00215/HEUR-Trojan.Win32.Generic-a324dade211e7164d124cabc2abeb8711be54bb1543a57981c56502a935dc77c 2015-11-28 18:00:22 ....A 178320 Virusshare.00215/HEUR-Trojan.Win32.Generic-a331e0546ad1f533d4a7c9f9a1e663ec52e4ad396cba0aa72354201996daafab 2015-11-28 17:46:48 ....A 1000909 Virusshare.00215/HEUR-Trojan.Win32.Generic-a33536bae824266deb9ecd52bccaa882208ec2f4b791f79bbe98e64c4d13634c 2015-11-28 17:54:36 ....A 146117 Virusshare.00215/HEUR-Trojan.Win32.Generic-a335cc49ed1e94a482af3ac1208ded70362e7adf2562f5b957fca199d65e8d9b 2015-11-28 17:43:06 ....A 16579 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3364fc2a44f7932cd9751177de9c3efa14fa7c5c35e14c3fb4ce7de8f666cbb 2015-11-28 17:48:04 ....A 32925 Virusshare.00215/HEUR-Trojan.Win32.Generic-a33cbba80491281479785aca651fc1be9caa666cbac8899acfcee23273740057 2015-11-28 18:02:42 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-a34641d1bf537752763a646f4c01dd517b326ddd1b080f561dd399b7ce7d8384 2015-11-28 17:51:52 ....A 286720 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3551033cb7c94c9dae127b20c5a9c68b6032e8498e04789fcec8432aca70cef 2015-11-28 17:57:14 ....A 192000 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3731784b2121b01cd79a4d27484193b8c3cc92dc4193094b8dc7659f4d14bc6 2015-11-28 18:03:40 ....A 12992 Virusshare.00215/HEUR-Trojan.Win32.Generic-a39f1a345562bd024bfaa836bfec34ae537c606aafbcd96470923d5e0f3c69aa 2015-11-28 17:44:06 ....A 78848 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3a63b44df4433a219ad793198d77480738ee59241eac507f11a03c524746d82 2015-11-28 17:52:12 ....A 20992 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3adb6873ee8a02dcbb078811b3a67124bc6c2a12294faba5bb54eed0adeba8c 2015-11-28 17:49:22 ....A 147752 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3c18b8594cf9e6e37966f4e9acbd6707bcb532c901189dd9b2e09da28fbe1cc 2015-11-28 17:50:38 ....A 817664 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3ccfc5a0d653f328215864d76e83a8dc34e9177868a39c3f90135a72b4f52ee 2015-11-28 17:49:22 ....A 82000 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3cd5a43475e127549cf0e61ff58f69870cd115d2c500ac32fdf94951bf2d980 2015-11-28 17:52:30 ....A 78848 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3d5150cccf2d301e0d397e9dcb3d52febe7804303af50cb6d125e8eacd4e6a0 2015-11-28 18:03:22 ....A 147928 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3decb9723dececaddca414422bb962f46c62a135be76ec79fbec16864ee277d 2015-11-28 17:46:10 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-a3eba4f2e430ca1839a6f6f2a2218a6dfaa61742ef5d4667e1da16ee46d352b2 2015-11-28 18:03:00 ....A 500736 Virusshare.00215/HEUR-Trojan.Win32.Generic-a40111bf17c620a9447a934ae664728b63bcbb108156bbcfdfb777d59cc99f2d 2015-11-28 17:57:54 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-a41f7818f6b5b32d92b6c0e8e8f7d42dd29300547e9b5ed0c86eb8e57a1ed47e 2015-11-28 17:47:44 ....A 207984 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4301524624b03e8bd8b2ba82012c180238d20a8c956ed76d645376633dc0fb5 2015-11-28 18:02:42 ....A 288768 Virusshare.00215/HEUR-Trojan.Win32.Generic-a43596d26ff79183673c6ed252f5f9803027bd3460558cc8b21ce17b303a3e61 2015-11-28 17:45:52 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4364a7e605a770328042de19a25567e93444b2a240b1515db93d6ea2437b49f 2015-11-28 17:51:52 ....A 303104 Virusshare.00215/HEUR-Trojan.Win32.Generic-a43fe4b1865447157c6369f79070d877f32147460da09554d97ef1ce48840575 2015-11-28 17:44:28 ....A 128160 Virusshare.00215/HEUR-Trojan.Win32.Generic-a448de9de7af7be3f37d54e3af796cc7bb593772c79982e624c8f68240ff7284 2015-11-28 18:01:06 ....A 580096 Virusshare.00215/HEUR-Trojan.Win32.Generic-a452f4568cbbc31f4c388aad2f59f6c1547d65391ec7a8f2f98361fa5e057276 2015-11-28 18:01:44 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-a456d34f2f12de16bfe7ce67a65513155fd5743a603d1585299ecebde2c64826 2015-11-28 17:59:46 ....A 223905 Virusshare.00215/HEUR-Trojan.Win32.Generic-a46f34d13d030e85c2b2b965d98cfb6f996a494ad3b0f68200c5dbfb4865e9e0 2015-11-28 18:03:40 ....A 960 Virusshare.00215/HEUR-Trojan.Win32.Generic-a473bec0c25998d1e125459abfa4698beebc68606c01208a5af22d1247cfd5cb 2015-11-28 18:00:22 ....A 234496 Virusshare.00215/HEUR-Trojan.Win32.Generic-a47bf87690a0ff9427c58e3c45868e2e9d9c1ec8cd12450882f90329097ab6bf 2015-11-28 17:52:12 ....A 163328 Virusshare.00215/HEUR-Trojan.Win32.Generic-a47d53ba42c9bc82cacd8b857fc4f545a7917e4b7c6254135414966c3f5b8672 2015-11-28 17:59:08 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-a47d8cd1a08b3a987d9eac44a8fc093996172293b06ebcc307a88d9299f6bc75 2015-11-28 17:46:28 ....A 324096 Virusshare.00215/HEUR-Trojan.Win32.Generic-a48182e1f4c562dc3287063628f3c5428edec99b035631adfa2f44e63c326ce3 2015-11-28 17:45:08 ....A 143368 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4840f6162e7121813fb7486b7e454ed5e91448d91c171e6b5462e334bd3930d 2015-11-28 17:51:36 ....A 116736 Virusshare.00215/HEUR-Trojan.Win32.Generic-a48541b4d0b8051c8ec9a18a509e4e3113a8a67d3ecb7aecf7070770a7bddb1b 2015-11-28 18:02:42 ....A 229888 Virusshare.00215/HEUR-Trojan.Win32.Generic-a49532b8885f667aad576903f0a40f60a38212d4c1a066e1aba1fc4a660992bd 2015-11-28 18:04:40 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-a49551f1e58b19235779e07f6d37de4c849d712b3e64bb409351fe321cad1d72 2015-11-28 17:51:52 ....A 321216 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4ba143e57a2fb64a162153b58559bac567ca039947a697537f1d9ee208626fa 2015-11-28 18:01:44 ....A 485800 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4ba8b80c1f44aabed488662c7debd0556f391f7615ca7b98c2bd1213a3a3f64 2015-11-28 18:02:42 ....A 176640 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4d451aab56caade480552247adeeb7ce16457d509b29732deb0813714906e5f 2015-11-28 17:51:52 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4e6f82c737f083ff1415ff9ac9df63fe940b9395bd7a586684af1d3ecd00ed8 2015-11-28 18:02:24 ....A 33281 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4f1969981fd763d148cca794b7545c119cf863e8d99bf64b596dc2816347a35 2015-11-28 17:59:28 ....A 158520 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4fa0ac653c02836ecf745acae2f518e7d002a832961bac8854b29bb1b98359e 2015-11-28 17:47:08 ....A 97798 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4fc0fa55d969c69485ffca1a793af4ef5d4f12f5ccf7c3c96fd7c55cdd1747f 2015-11-28 17:59:28 ....A 205101 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4fc5674d93a7d780356d567ef31aba7140b9963d4aa766b685d6209bcd7386f 2015-11-28 17:46:10 ....A 364544 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4fddd36802e74435edf79ba0012a15c589bd46d5a2b7dd54b09cfe72aa99360 2015-11-28 17:42:48 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-a4ff3869f571996e3a365c8f918220599414a73de5ba69487d904a5c7e4032b8 2015-11-28 17:52:14 ....A 302592 Virusshare.00215/HEUR-Trojan.Win32.Generic-a50cea1142a942071bf9b962466064954b925f5a813c4baf0bae580cb9d90f4c 2015-11-28 17:56:52 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-a51b9981544a724c5194cb0ff45798f755ab739289bdd1dfc6f3bde3ba6fd6e7 2015-11-28 17:52:14 ....A 844288 Virusshare.00215/HEUR-Trojan.Win32.Generic-a526eb4ac9b4a4362a13113de2c1f8063ce8e48f3e3f4f6b797d359670dba96b 2015-11-28 18:01:24 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-a52796639d6b8285b59574a0031c88afdeedc60ddd73b64985ca0c492d27d358 2015-11-28 17:59:46 ....A 318976 Virusshare.00215/HEUR-Trojan.Win32.Generic-a527e09eb2253d7f293d5d5c1c4830f0145719f1b983ff3e63d28eab36b5431f 2015-11-28 17:43:46 ....A 415744 Virusshare.00215/HEUR-Trojan.Win32.Generic-a53cde52bd9432c4c79e74e88e82e03bb30b3cf2e6106a566a4d07d1fba92441 2015-11-28 18:00:02 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-a53e3b96bf14b4c4cda69c7a0c71faa9fc788a96f1951da50e8f487a0de8c764 2015-11-28 17:52:14 ....A 396736 Virusshare.00215/HEUR-Trojan.Win32.Generic-a542330f90de93fdcb89a7d1e72719815a883176807e225242a2476f12cef3bc 2015-11-28 17:42:22 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5469ea616b140a4c60d1b03c36d3a735693167e3779193b661de19d9f2860fb 2015-11-28 17:55:56 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-a549a0eb6cdd99e94eddb57992b0d366272621d0a783f2e69200695d9ea7282e 2015-11-28 17:47:24 ....A 198656 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5542fe522b1d6ea514ad6f56e24869668c0007ed37e1a2ec6cdce4669b58fde 2015-11-28 17:41:58 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-a554364de84713f85ea4ac247a36626997744787680e415a186de05d1e805434 2015-11-28 17:58:10 ....A 145920 Virusshare.00215/HEUR-Trojan.Win32.Generic-a55588f971c166b1b4b4c3e71e5e1e33137c3826fc89a331efb8fc910900eb58 2015-11-28 17:49:22 ....A 102912 Virusshare.00215/HEUR-Trojan.Win32.Generic-a560e09fb43476b7ecaae63661f92106262905c1320ac136c167a0318121349a 2015-11-28 17:48:04 ....A 46592 Virusshare.00215/HEUR-Trojan.Win32.Generic-a565681f8f60a496e1243a3381dfac517a2fe9bc79f752a271800d2adf6b0ec8 2015-11-28 17:56:52 ....A 54208 Virusshare.00215/HEUR-Trojan.Win32.Generic-a57e0806d6f9d076e925db7f8af957f3ab523111aaa8f4ab6a809ded87c1849b 2015-11-28 17:58:30 ....A 72226 Virusshare.00215/HEUR-Trojan.Win32.Generic-a57fe1edada3d8ac2e4bf8a3751eaf4cee799456e3df4abecc92ed098acbaa56 2015-11-28 17:47:44 ....A 41472 Virusshare.00215/HEUR-Trojan.Win32.Generic-a58ac7dcafac3cc221daaa2a318da8102dd6ec44bedb5d59b19a4fa159e81cf6 2015-11-28 17:52:50 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-a58ebc1cbd8c81542d8bcdaddfaf86b67b9a12c6110cf7fb5bdd5f1b3267153a 2015-11-28 18:00:22 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-a594690df2e2f1bd301e6d3f70e67cc3cdb636825c695f3bdf832e4b825f3ec2 2015-11-28 17:55:56 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5a4682bf4e43995d41107002013e7328a80d5de258d08bec15a2248e9dcc99f 2015-11-28 17:51:36 ....A 59904 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5a6102ecd07f0159388eb11c8403766cff7aa9ab3f07708ec7cea32e85a40a1 2015-11-28 17:46:48 ....A 235984 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5aee91a24ce376d41bda43e6c8a57dfaaa391a4c363e3230f16dd77a112a0ed 2015-11-28 18:00:02 ....A 331264 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5af4e171ac0bce4ad41c2a9d77b4586d30a99fefe3fa48a0ea0034abeabea20 2015-11-28 18:04:00 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5b09b6360265ed2281787b1ea3de63c240a747d9d931c80b6a1163b39d16a1c 2015-11-28 17:56:34 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5b2163daccd951953962ccd07a3af5f685b20c1e6c0672d5023748dc4ce1211 2015-11-28 17:41:14 ....A 894976 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5b3facd9bde38732daa5902306342122b625e47716e963600cc2c659a0c7bbe 2015-11-28 17:51:36 ....A 227840 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5d971f9f100cadeade9d97554361ae1bac544c775ea8c536a70f73bc7cb5bdd 2015-11-28 18:01:12 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5e0686c740b3d1b4bc65eda28164eaee4dd3a80d10d082ffab0c14e7f7c12de 2015-11-28 18:01:06 ....A 585926 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5e5eece74080542f5d6e22044bb154f2945701ff3bbbdc07b1ff31fd7f19903 2015-11-28 17:41:34 ....A 636416 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5f526660c73e5624faf0502505fdbbbf08c99fbec2f6ae86104478a9833c59f 2015-11-28 18:04:40 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5f5de570dde50f4304838919340de15f6574e8c36e4b9744b089131dacb2508 2015-11-28 17:57:14 ....A 266752 Virusshare.00215/HEUR-Trojan.Win32.Generic-a60ef96967eeb3cce9978ddcba17e9f4d14672bd67d2c113142b639725b51e9b 2015-11-28 17:44:48 ....A 4000000 Virusshare.00215/HEUR-Trojan.Win32.Generic-a616685911c89d2483df9c1e23e026a1a757dbfe20d8d97852b2f7217be5a8ce 2015-11-28 17:47:26 ....A 503846 Virusshare.00215/HEUR-Trojan.Win32.Generic-a61cf338de8277a66a1f744063f76317132735481723f37ab65a2a0c7d2b036a 2015-11-28 18:00:02 ....A 259584 Virusshare.00215/HEUR-Trojan.Win32.Generic-a62fabc8e0de1c60dba8f1cc66e481154d9cbd8819a6a7860bf4e4baf8243380 2015-11-28 17:57:14 ....A 199168 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6315372c72243fc8a312848cfe6f9e84a0bbdee7f96986a29bf17291318d6bb 2015-11-28 17:45:30 ....A 422277 Virusshare.00215/HEUR-Trojan.Win32.Generic-a646571b1a47964869a5ef49f82e9bf7451ed49a1221823a415baecbf50c9bbb 2015-11-28 17:55:56 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-a64e3475373be45ce1affd2af1740f1fb4fc601fa9d2bc8e32eaf52f052a7583 2015-11-28 17:51:16 ....A 835072 Virusshare.00215/HEUR-Trojan.Win32.Generic-a660e03b37968c6a1b5deee51cf0b1ec1b0eb2407b095a52cf1a00c565c01bfd 2015-11-28 18:03:00 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6778b1f839eff503a0196e72f71a27e41d37550240f2539e9ccc3949ce064b4 2015-11-28 18:01:06 ....A 410112 Virusshare.00215/HEUR-Trojan.Win32.Generic-a68ea41f6ee1ef16da57f687ecf037eb984849fc6b9731a7f49eeed087508cc1 2015-11-28 17:59:28 ....A 340002 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6aa2f9cfb83656979e36b8357bc1d92206ece1034b2bbbb47ad54c965dbeb3e 2015-11-28 17:45:08 ....A 116736 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6ab0dd9116d68ad8f6f49ee70329812bf0e6afcb0744da63138c8873c84e532 2015-11-28 17:55:56 ....A 352256 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6ad0d414cbac46219c2463d00c962723be757d86103f9c4908d671f7c29dd78 2015-11-28 18:00:22 ....A 13853 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6b3749cd17016bade76db4594c8b419256930c8f5fb98a0a8b0fc38409bdaf7 2015-11-28 17:42:22 ....A 80384 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6bd00d29f5d717192a2517f89cb3ce1bae95c8374706a5c26ebad8a617a709b 2015-11-28 17:55:28 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6d2253586eca41a6dd4d697244f1056bca376b09e207d787877fac2123391b3 2015-11-28 17:56:14 ....A 304128 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6d3eed5c2a69edc4579556ec89a04250f1513e535d149f0812fbe170831a48b 2015-11-28 18:03:22 ....A 335360 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6d46eb5a7185988a10b4eddac1952e958dd163c9cdc441385e6335d69f64c19 2015-11-28 18:03:22 ....A 67520 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6dfbf6708fef60a46cdf76e9e47184e68345fa929a35af6a32cdf8d1191ec22 2015-11-28 17:51:54 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6e4d949c007d96453431ac4ecef1b283794e3247197ef6713d55739d2344b00 2015-11-28 17:51:16 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6e9a4c9d2b0664a84f1f10a4d922f2a535f9651fde2e0c82306f2c86a544bbc 2015-11-28 17:43:06 ....A 97280 Virusshare.00215/HEUR-Trojan.Win32.Generic-a70ad7b6659db0b0782c5b0150bfd138e0cec406f6d35789e8bfd0355542b216 2015-11-28 17:57:36 ....A 82846 Virusshare.00215/HEUR-Trojan.Win32.Generic-a70b19ae858e0f0dbd5ddb635d4c28dda3a365d1a0d4f44b81b63b2cc47f2657 2015-11-28 17:58:10 ....A 2596944 Virusshare.00215/HEUR-Trojan.Win32.Generic-a70b29afc337241d9e98f96847e8a2caf881cf5d6251a5650242193da76d9425 2015-11-28 17:56:34 ....A 61888 Virusshare.00215/HEUR-Trojan.Win32.Generic-a70cb3dca271f63b0bf7e152283bf69d19afb27bb3a3b4347e4d16b44654846f 2015-11-28 17:44:06 ....A 845328 Virusshare.00215/HEUR-Trojan.Win32.Generic-a70d141cffc603b34a2e3da83f836a0345186b775ef11fb4eb0452f5ec9ad060 2015-11-28 17:41:34 ....A 694109 Virusshare.00215/HEUR-Trojan.Win32.Generic-a70ef896c67ee1147509cb2b97ae71085a934ab23383a2737100b45932ac8b1c 2015-11-28 18:04:18 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-a713aaeec6af8f43ac747885cb9e04fafc82429bc765aa89544c93fb759ff2c6 2015-11-28 17:59:08 ....A 9216 Virusshare.00215/HEUR-Trojan.Win32.Generic-a723940d8b3d45e7d418cce65a9cbf2f63141546100c7f7bbe072a1982ac5fec 2015-11-28 17:42:48 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7253a9611f7500f0dc93447693d62de0ec3a646a02a8dad1499d6696d48ca1c 2015-11-28 17:58:30 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-a72f666e23f9a6a60075d50cac30f41863987dc8c27fb368169eb155a8930bdb 2015-11-28 17:53:42 ....A 446464 Virusshare.00215/HEUR-Trojan.Win32.Generic-a733431e12f246d1fcfb0c4212c29084fe5a239c7fda4bb7505856fa41e46501 2015-11-28 18:04:18 ....A 26649 Virusshare.00215/HEUR-Trojan.Win32.Generic-a74a1a62b038bd72baf549574de65b851c242b3d9b971c22b4a0c89279c32a13 2015-11-28 17:56:34 ....A 225280 Virusshare.00215/HEUR-Trojan.Win32.Generic-a74bac4919f627f59343b5823a2a2046bd31716adf67003ede7dbc40e9561627 2015-11-28 18:03:00 ....A 301056 Virusshare.00215/HEUR-Trojan.Win32.Generic-a753693c97b066d572bccc5cc0d7deac74fcdbfa545edca07210ec8fff4233cc 2015-11-28 17:56:36 ....A 289792 Virusshare.00215/HEUR-Trojan.Win32.Generic-a76811b21656e0fba3d50a3351afecb26f58e156eb261999cb22406541a3bb78 2015-11-28 17:46:48 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-a76e9c31d7506dbaee8972f0fc29fde647a2267e9087b40a3cf67ac1fefaf68b 2015-11-28 17:52:50 ....A 1531904 Virusshare.00215/HEUR-Trojan.Win32.Generic-a77365a6fbc0c192f157f7603334261cf32f03fbc74ba5e0bfafc73a6a86d85f 2015-11-28 17:59:46 ....A 166832 Virusshare.00215/HEUR-Trojan.Win32.Generic-a77ea70d64f596fdaab4bfefe7269b32102d14e8828d7ae1575c34f488e315d2 2015-11-28 17:46:12 ....A 193560 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7836bd93a849843e0122aec47b0a256572823c7dcc93e82a6dee45df2e16b11 2015-11-28 17:58:30 ....A 214036 Virusshare.00215/HEUR-Trojan.Win32.Generic-a787a455ebb11627c7d35e15e4d3d045d390f64625a1e4d3e1a046290465ee53 2015-11-28 18:04:18 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-a789534ce1f8bc06db7c01c227c4fbae8ec72512ffbb07d2d1d38f76bbe6d6a6 2015-11-28 17:50:56 ....A 19328 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7938bd6a9d18cd270a12c6dac80f6861ab42e61f6e8acae61f1568a461330e2 2015-11-28 17:49:42 ....A 45568 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7a31586c63d08bd70a5d1852d8924342b866f969e7900b574d0e14b58cef057 2015-11-28 17:43:26 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7ac8ce26e849f56911c8dba08207d038bf7645af1f53c19e3e002b8de9e41bd 2015-11-28 17:47:46 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7b20654a336457476ed43d8c1a11bc6b38a1b1f075def979bde658c5791e352 2015-11-28 17:48:40 ....A 201728 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7b77838f926dd19cd414d924d794f5cf54b7c1878bcc07feb347663f9364487 2015-11-28 17:44:28 ....A 93184 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7bb057389522201fbbc6511fb7ff2f362e1a42914d634ddf66f1180a71c8f6c 2015-11-28 18:00:22 ....A 340000 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7cdb5a048189915fc80593572d6e0f2b450ae1b89f8aaa9e0eae19627f0a445 2015-11-28 17:58:48 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7d0437d7bf9de619d2c688334706aa42f8a3eec4984bf32eb06d13b68983bbb 2015-11-28 17:44:06 ....A 1046016 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7d5d8d2fdbf356c642a33c613858e17bb5fe8b8af44b496a496771ac0a919cc 2015-11-28 18:02:42 ....A 521216 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7d8858bbe896a6ed77def28dd93cda133be14a4941b0fd9b24fdecad21ed295 2015-11-28 17:49:02 ....A 67584 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7db86dff66d7e2cb216d155bf970925f4b33b1a223faf4d950fee78643e1cbd 2015-11-28 17:45:30 ....A 13824 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7dd91a5c1950ca4a0ac4fa8644ddf2df32b632efe1993dc77e6541a6cb544c8 2015-11-28 17:56:14 ....A 376320 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7e4267b7e525da2141713cfc94cdc8c2c096252149f8b98fc00d00be26cae39 2015-11-28 17:48:40 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7e5a3d2387ea4ab18a334ac065fbe968b3399d68c9cce86f1dced37c017f57a 2015-11-28 17:58:30 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7e86b920be005b2aacc7df666fa5996b79c38f21c7f85086b064eb78c43e86e 2015-11-28 17:52:52 ....A 428032 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7ef8a10a44fbca406ed315318acc39fdf5292627f23ef388ef30a9cbc097c4d 2015-11-28 17:49:24 ....A 269312 Virusshare.00215/HEUR-Trojan.Win32.Generic-a7fa21a26898fb18890c5dcbe0b5cad3af731568f542c561984b46712a282db6 2015-11-28 17:49:42 ....A 49664 Virusshare.00215/HEUR-Trojan.Win32.Generic-a826b6f78ae0efa0dccde6f9e3052c079c9fd8486799887907596a464f25a9ab 2015-11-28 17:41:58 ....A 36129 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8286357ed468ea1280df6daf5afaff520149b76bcc1df3dc82fb6d3df58e07f 2015-11-28 17:43:26 ....A 309760 Virusshare.00215/HEUR-Trojan.Win32.Generic-a82b45f6cbad67aac6ead07af763c761f7fe596c1f3c48da8ed23c981e5ee8f5 2015-11-28 17:46:48 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-a82e246dad29b6c82a445d4e8a2f4af1b961ec8fc1fb44cc10dff0d0bbc61e21 2015-11-28 17:56:10 ....A 638667 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8423831962437d1b90de1289a06e0ed308f166a3fe8d6ea593eb3160059cd99 2015-11-28 17:45:30 ....A 29184 Virusshare.00215/HEUR-Trojan.Win32.Generic-a855c7b3fd422b5e51f5a4a662a337507254eb731119b2619be40babed817762 2015-11-28 17:57:54 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-a85baf07005ad4c887c423c78ee9e11a5808baaaa000990234e1f1debd70177b 2015-11-28 17:41:58 ....A 62976 Virusshare.00215/HEUR-Trojan.Win32.Generic-a85d2f1e363c544a184edee6865a9615d52bba59688c83e56613d3e223520546 2015-11-28 18:01:06 ....A 22528 Virusshare.00215/HEUR-Trojan.Win32.Generic-a879a53f637c02286421db6038feb50a5c2501584e7c8bcbd4c6d902186b1b6f 2015-11-28 17:58:30 ....A 338944 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8824a8105b1bded90e7e4901401c7dbdb608fef9fc6874bd7a4623e5073a4d9 2015-11-28 17:46:12 ....A 342564 Virusshare.00215/HEUR-Trojan.Win32.Generic-a891ccc9b40132eacafc645bec79e7f80822c07f9a9d308efeead87db380a7b2 2015-11-28 17:50:38 ....A 95482 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8923879cb4ebf08c6b8eaef1e095bed4df768db193be70dca925b24696460f8 2015-11-28 18:04:40 ....A 1220096 Virusshare.00215/HEUR-Trojan.Win32.Generic-a89644c8fce1461e2b94cad261bacba345e1216cbd08c6d60d9d898646d07b20 2015-11-28 18:01:44 ....A 117760 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8a7871a015e5cd0f4a319d86c4a1bfc025db10c63fed93703459d92f06fcda0 2015-11-28 17:52:52 ....A 310272 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8ce0e28742d0184f43c493fab4663b6a9e35c4a0cff92b78610653739731ac2 2015-11-28 18:01:44 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8dff38eccfe871584d59d065b3b12b7e601c2bb992e28f4e4be7d8e3cdb743e 2015-11-28 17:59:08 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8f36c45d50c39d87b6927c126f470107603e5b6de6dce0b33b825388ea27eab 2015-11-28 17:45:30 ....A 299001 Virusshare.00215/HEUR-Trojan.Win32.Generic-a8fb032643e3ebfef71810f0c2c2e62f359d805d77ab7117d227e2b81b6886bd 2015-11-28 18:04:00 ....A 211632 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9082844426a9297621b85e02b523d38586a93206aad484e917a33ccf8be6387 2015-11-28 18:00:22 ....A 251792 Virusshare.00215/HEUR-Trojan.Win32.Generic-a90c871132aa1eb13a44b99f8da98cd2414131c79fdfba3006b9a143793b394a 2015-11-28 17:54:38 ....A 1126400 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9240fd8e901a376340f2da39815e72b15d667137a90d9a1f1200dd99d057b4e 2015-11-28 18:03:02 ....A 583168 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9257ab2f6b5ec2ac5e4643c0458d120edc9c5878be6cfaeca9509c417d97954 2015-11-28 17:45:08 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-a92e2552fce159f7a6312f7b4fe21d8ec6ed6bf2cee1d21571822ef1ce6dab8a 2015-11-28 18:04:40 ....A 704546 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9461b94ee8d6c1e5ad2b1612ea38a29aace17d9cc70bd7cff684787d8022b1d 2015-11-28 17:44:06 ....A 650623 Virusshare.00215/HEUR-Trojan.Win32.Generic-a94c8e0b11a51b6b16b81d82b90702b82d9b2dd90d9a50055439e239eaeab8c9 2015-11-28 17:41:34 ....A 142848 Virusshare.00215/HEUR-Trojan.Win32.Generic-a95183c9340b02b7cf99943379c130c3b626372049bec2394285e39c7de7ad89 2015-11-28 17:59:08 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9623377dcbbe4bcb920636af8f85ae345dae11bf7cd158178af52e2d9b11260 2015-11-28 17:50:56 ....A 52060 Virusshare.00215/HEUR-Trojan.Win32.Generic-a962f61a6f8e3d25df203f4463c2acaf3b22be03679f16d567da39223812983f 2015-11-28 17:54:38 ....A 40960 Virusshare.00215/HEUR-Trojan.Win32.Generic-a96688c0412e24a03bdc72cf4ee5a433c67b41971e107251d8cbd8393e04bbf7 2015-11-28 17:41:34 ....A 335360 Virusshare.00215/HEUR-Trojan.Win32.Generic-a96ba0515f1a383340bcffb1fcfe20e40b81ac54ec2c389732439ddb0860ebd4 2015-11-28 17:51:54 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9760682edcd6492acbd181b4a742405589f834eecdace42d35645492fced567 2015-11-28 17:58:32 ....A 147712 Virusshare.00215/HEUR-Trojan.Win32.Generic-a978fea3c340f588a6ba08dee26c4ca749bd623530b66137092a68a6653bccb8 2015-11-28 17:43:26 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-a97bf4823736997f58c056d67dfe8198081a11d01a5c40f1dea4f609be607252 2015-11-28 17:49:42 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9823635698ff0d3a5a9257bba312ddb2158bd3ff7ee72ee8d5988964450388e 2015-11-28 17:57:36 ....A 816128 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9823ae889a98c054074e4e84f44c9fd24b9eac2626a8b84a0f6c01d8022a8e0 2015-11-28 17:42:48 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-a98a50ea58d17bae01986a64bceeeccd648be8aa509e7bbf5df1b44735e36d31 2015-11-28 18:02:24 ....A 34816 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9b3713536f282ec8b1881c54c37925dc2e04d2f7450368327180656e8795e9e 2015-11-28 17:49:58 ....A 221872 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9be846fbc1a712e58524a0dc2215645a2aa45422d6d185c2ba92533ab7dcf26 2015-11-28 17:45:08 ....A 331776 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9c62cdc66b0c427a11c2f30410c81e0e5f881ca2ced1dad36ec8491f2b9bc81 2015-11-28 17:46:12 ....A 140560 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9ce9ed011c080f9f0b056353269c7db2d0c40fee0a278fbc05feb56a9fbfa84 2015-11-28 17:45:38 ....A 340001 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9dd2b0af7d4ed2785e4320a3949fe3ef90ee55a9bf161ae7535366f7491fedb 2015-11-28 17:59:08 ....A 157368 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9e58206143959523774303283db4670b697f88cd88e2b62326ac5b22241c5b1 2015-11-28 18:00:04 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9e71594a3faa253eed5e037cd0c514cf9b12b62d3383ad97768986cf6218a66 2015-11-28 17:48:04 ....A 207924 Virusshare.00215/HEUR-Trojan.Win32.Generic-a9e75abd74c624b09e083643203a39e680dc04bd3616555834ff4a0cb53ae8bd 2015-11-28 17:45:30 ....A 264704 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa0f5970bc0532a379b6cd9a077d168a73316403756216ca7bc3abc005ec38f1 2015-11-28 17:52:52 ....A 306688 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa1687776ce7dd8288ba3372bbaa93cc29c72fc5b282c39d4212bb1874d5aa9b 2015-11-28 17:51:16 ....A 727480 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa1f843c098d3ba182d21fe7165401d2d8817d41fd1d59f0af800a1de3507980 2015-11-28 17:57:54 ....A 101064 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa3f272273f5a0f00ce698dd03959c7f0c4980a54facf4285fcb69200044d795 2015-11-28 18:02:42 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa49ffeb86ecba30c3f30d136df7959a54f7ca6df1e3e4f5a40b60c21987026e 2015-11-28 18:00:04 ....A 978944 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa4af8cfa210eae59971ea11739bbbaebc4d9c4e0abf81227754db7b5fb275d1 2015-11-28 17:51:16 ....A 30208 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa4c140f9b43e8b979792f6065adb75d72fd9300c13414895eed8c86142ca5c4 2015-11-28 17:54:38 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa542f9a060a793fb5d8685b12e7296f7181e49c31df982757ba66c10af4b0de 2015-11-28 17:50:56 ....A 941730 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa6ac37639f7081181fe2937d4c5ee273b6d50473f92a29db1532daede9f65e4 2015-11-28 18:03:40 ....A 349565 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa70ed151affe091c217de28bfdee6b2a3fc2d7fa0ceb06f75ea400f118178ca 2015-11-28 17:41:58 ....A 884736 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa7918d269c699109da5cd987f908299f4cd7d7539899803105c780b4bef129c 2015-11-28 18:03:22 ....A 33437 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa8e5c942f65ed0df6155ad6e12e4ab970546f2cd100bff4d9c2947f36588629 2015-11-28 17:43:06 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa9d250305a1b93e96d6aac567e9969e4e49c3dae82c7ab7cac0b9f49f200203 2015-11-28 17:53:42 ....A 144392 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa9ec48ae4a5a25bafaac5da6c90401b2f3c4c2652052a8c51cbbc4f0ec82e3a 2015-11-28 17:53:34 ....A 1564202 Virusshare.00215/HEUR-Trojan.Win32.Generic-aaa1375629d43983e9660ccbf868ade824f37dc3d796aa581ab3ac17a362c3db 2015-11-28 17:42:22 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-aaab79fe1d9eb555a0379345ce5903547478ebdf0270ddb54883bea8d6c3cf04 2015-11-28 17:55:30 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-aaaba35c9fd00a22e53fbc618d92623f8d82d02c6369364f56eb7ea124fda89e 2015-11-28 17:59:46 ....A 200200 Virusshare.00215/HEUR-Trojan.Win32.Generic-aab2c2c91a717d2290a4c8d6ba857791cc28065b4e9fd60b9d5a3fc82a1b1979 2015-11-28 18:02:24 ....A 385024 Virusshare.00215/HEUR-Trojan.Win32.Generic-aaba17f117502f40b9967659ee4cbcf79460178ce268b0a750b16f471dabc1ff 2015-11-28 18:03:22 ....A 944227 Virusshare.00215/HEUR-Trojan.Win32.Generic-aac2f322eabcf3f1d5beb19d417adbf0108333f734bef305ed3030eb4884ba96 2015-11-28 17:41:14 ....A 381440 Virusshare.00215/HEUR-Trojan.Win32.Generic-aae794fcc675791916d8290cd00432a342c41864fe07118d6397e168295cee92 2015-11-28 17:51:54 ....A 251767 Virusshare.00215/HEUR-Trojan.Win32.Generic-aaf2adfb5210a80e6c9535ec4a27c523701d3158bfae6492e650907d4b569ad9 2015-11-28 18:03:02 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-aaf3e7efcff7869da4da44049be95bd430280b313710acaf30a7b0bc22b6cd3e 2015-11-28 17:51:54 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-aaf57d496fc9ffa1a7c7b55720baca523e6bc9fc82e1e0318d71dfc30290a5eb 2015-11-28 17:57:54 ....A 118970 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab080c82b757543ce73e2890f1c4622b2593743a247b01140881fc48f331ae7e 2015-11-28 17:55:56 ....A 7681020 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab130545c58f0579fd6cfb7c461f25bd2b378610ca2f77ef406716508d19089c 2015-11-28 18:01:06 ....A 949250 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab1b4527853780ebb7e0f5e480fb4722af60d26b16a5a42160ce714060e9a46c 2015-11-28 18:01:44 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab1ec0942757cc9d12a9baa66ad4b5d9e7bc785f377d6a80297a39343c935893 2015-11-28 17:55:30 ....A 91512 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab2e89a57e2b9a374649626539c5d128bd9de28584a4823158d741eddfd718a4 2015-11-28 17:54:34 ....A 240128 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab37e758d3a8765e623f757e25b933a9ceff9d0566bd829513db158a70ca210c 2015-11-28 17:55:56 ....A 215040 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab39b0ce1b206a3dd5d3a3745adbdc690e7e904585a3d81041abc04f067261c6 2015-11-28 17:51:36 ....A 334336 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab523bb92253bf8415ceccd28cec75ffd1c0978698bed5e7af4b3325b5f8c4f5 2015-11-28 17:52:52 ....A 468408 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab65f103430c026da1fd8e4b6c291f04af8fa2fd17a18e835d9afd188f647bb7 2015-11-28 17:56:52 ....A 255488 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab799ac62bd2b3f15dbf0357e457c84ffff3ba3d66ad8720afb05b086570a4d9 2015-11-28 17:41:14 ....A 285918 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab81461911a7d85a9da2fee0d6995cbd66094fe830f96651f6d1c6a89da08728 2015-11-28 18:01:24 ....A 12288 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab8e5f74d49271a28753feddf3fb01a322bdd11fa1455f52ae20e5a235a99d3b 2015-11-28 17:41:14 ....A 44883 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab93810f4221898efaf3fa855fbbc0050085507f41f27f35a84102dd4acd3bae 2015-11-28 18:01:06 ....A 92672 Virusshare.00215/HEUR-Trojan.Win32.Generic-ab961a02e4dc185ca071e331e1828044aac9151fb6a0871c609734ef78769e62 2015-11-28 17:55:56 ....A 697784 Virusshare.00215/HEUR-Trojan.Win32.Generic-aba28256a7520d49d5cfe96d163806ec989792c630de0a09da52076fcd2be5d7 2015-11-28 17:48:04 ....A 164840 Virusshare.00215/HEUR-Trojan.Win32.Generic-aba9932b6d6fcef7d9f3719def353de58e324fccc30dc0f562ecba05ce28dd91 2015-11-28 17:57:14 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-abaff4ddcfeb49122d887d974508b5ff5d380b001a2448a20174a6c1db1b6e3a 2015-11-28 17:58:12 ....A 828944 Virusshare.00215/HEUR-Trojan.Win32.Generic-abe642beae1d8187101d3fcede8132d38e5e60eb96e754097ff9cde8cc01d258 2015-11-28 17:56:14 ....A 1793024 Virusshare.00215/HEUR-Trojan.Win32.Generic-abf34216fccc2edff4b6b10a01c0b704a1004a106c528a32f900f1cac5df2863 2015-11-28 17:44:28 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-abf3a210a3d70fda7a7b573e32bab2248a44c42d94b7607f78dcd7a6d53f04af 2015-11-28 17:48:24 ....A 1306624 Virusshare.00215/HEUR-Trojan.Win32.Generic-abfdf1493b88d48b0d685b10e559d094c1e5ec9b6c8d86558dc4ee76a5d278ee 2015-11-28 17:49:42 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac0c1802c1e935dc3334dec65e3071ab1ea6294675bf52527b045e02e8a35ebc 2015-11-28 17:56:36 ....A 306731 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac150c8c74e25475585677241f3f10d4fd6017f4425977fd927cde6cf05a5ae3 2015-11-28 17:45:08 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac175d3778c3b9e8ed829c7ae4bb1f6e22fbd004a31d4ce4a233061a04b7a7d6 2015-11-28 17:58:12 ....A 143368 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac1f415f826fce31a87b790e8af3049a4c3a0539e1447232c61a77c68a51ff12 2015-11-28 18:03:02 ....A 330408 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac20c11bb0c75101bfb2fb59bdf4e8ba0db0d555e2562d025bf21f9427d0e289 2015-11-28 17:54:38 ....A 1038336 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac2bc9c3831b218bd8541e0e1d7c47f143e82d35b9f7b4c8ea19e159a1299271 2015-11-28 17:44:48 ....A 18402 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac332a5f4a7d49dae363b5958a836e65ca3d234494c81804df786c9d88d77791 2015-11-28 17:50:38 ....A 33792 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac3835a0327b824fe6ac9710888623c42cf04790f8cd14a1a59fa70083680d9f 2015-11-28 17:57:14 ....A 244224 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac3a440d4ddfded8d603e4ce75e4a93af600bc0bbe7b81e16438c2869929af61 2015-11-28 17:54:26 ....A 727040 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac42f52bab805758c0835a048f322d8ec06df0218e63bb976a7266bad69898f3 2015-11-28 18:03:40 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac4d96d88128867c4d2edcd3cf50ad54fa29ab0269d42589c698968046a3f044 2015-11-28 17:57:36 ....A 20800 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac57f096c6229e504a6897d3252936918f0b34111c68b980f42493aca90fb023 2015-11-28 17:46:48 ....A 33792 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac680b701bbfbdfdfd74380709ba00d8d6b55422fb2510bcc5470402e22204bd 2015-11-28 17:45:30 ....A 122368 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac6be04bd40ddba6da20c62e9aa3b8d99dcdf55493f3975fb4579841a646b968 2015-11-28 17:45:52 ....A 170007 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac6c1d062f91d0bc429e0898303b092e3a5749ed918c0f7932e262764304811e 2015-11-28 17:47:32 ....A 294912 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac713e62ed1e886a1e6a90c3f266b85ded54cea6638c21386db2f230a0b1a3f4 2015-11-28 18:00:04 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-ac9d71c021f0cdbfd38f8678e9d1891c305f771b9d8e64d6853393d442f0eef0 2015-11-28 17:59:10 ....A 991232 Virusshare.00215/HEUR-Trojan.Win32.Generic-aca3cb86827e7773dcf84e1a05a4aa229f0bb6cc509aeafeb56de91af7526dac 2015-11-28 17:55:30 ....A 233341 Virusshare.00215/HEUR-Trojan.Win32.Generic-acb1f0d0208dacf6879904c66547232836173c65bbe63d9f1980b4af7e64aa34 2015-11-28 17:52:52 ....A 554055 Virusshare.00215/HEUR-Trojan.Win32.Generic-acb8df3e3c6b01b3ab330b117cdb34c10750f9daf6f9c5c43936104702410e55 2015-11-28 17:53:44 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-acdf0c965b351577d81d134b0c0b88cd3642d15c62b8e48d190cc8288e5b99f7 2015-11-28 17:51:54 ....A 399872 Virusshare.00215/HEUR-Trojan.Win32.Generic-ace0637e9caf3b3c7d7d6fcbe2a3b923480002f6e5caa309902507cfc8ff38bf 2015-11-28 18:03:22 ....A 86939 Virusshare.00215/HEUR-Trojan.Win32.Generic-aced91235e2d30e79df876aef314a64740c8a78d76a7f819fb75886404ecf9b2 2015-11-28 17:49:58 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-acf0568db86b11e3b9de45815cffdb9098410dcd1da807723286d837d7370a9a 2015-11-28 17:46:28 ....A 430592 Virusshare.00215/HEUR-Trojan.Win32.Generic-acfcecba39a159a708d692992b6071db529fa66466b5b1e0ec084a76c2e025d4 2015-11-28 17:57:36 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-acfe979b3f03576b8fceaf63dc8ffe3c5b271aed7332bfe09e44f56d22a8eb5c 2015-11-28 17:56:14 ....A 667687 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad10e7792391105b54362456d4ccc418c7d504185873763f0a4ada52c50298f5 2015-11-28 17:43:46 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad13012f653723bf0c33b6c64ca37f252ad7b5dc1c5ce197058892c3c42d2afb 2015-11-28 17:43:46 ....A 391168 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad15ac412f4b21388c17c12e2bce7d17c31566bb21f71ecb86ee8669586d384a 2015-11-28 17:56:36 ....A 18432 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad1823bfb397f27e174506f14463580d762818a5867986d4c683e70bdb4874c2 2015-11-28 17:50:18 ....A 75871 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad18256225303d682e91840f744d9304a101c6aa7089cb078817d5b8d532aba6 2015-11-28 17:49:24 ....A 834048 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad1afd40f34cf295d8236c29c0492ce89de452077c3bf63ed2692031eadf392e 2015-11-28 18:00:24 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad21b3c607cefd685be76c5de25dbc6e051ba2cb5b2413f8b86aa5a5c917585a 2015-11-28 17:47:46 ....A 421888 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad250d338f94aa8a316bf9b2ff50fd18c7358cd0e0ae6283031a698a215004d8 2015-11-28 17:43:06 ....A 341531 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad25fa4b18e4a632b9ae5c1b98fb45821d0c617d2c26aba796a949d569b0ebdb 2015-11-28 17:48:04 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad32551f3600ed08c139d97592c28432e528d6e5422d7383184b0ffcad2e51fc 2015-11-28 17:43:26 ....A 23862 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad367a58df90df12ada4fc5918f7547a18c43ee150bdfb8f83ff65f02440fd27 2015-11-28 17:54:38 ....A 296960 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad4693435e4d8b6088060cfc938b757957703c915992838228b780e9fd2ef128 2015-11-28 17:52:52 ....A 539136 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad531b7b2e096c873d616a09343fbff72966871e1de869b128cfead5438fc904 2015-11-28 17:50:38 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad59a322d2f0e0e4e4ccde11133697373c946c58f752056ca8b6c3f03712d2a4 2015-11-28 17:47:08 ....A 408576 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad6fafcf2ecac6dd22a632329abae89c7d13d798ee870d7f18ac99634b81e4cb 2015-11-28 17:45:30 ....A 119632 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad78992f6856b04349983844a138b2e1185028056573b732ed5d2503968dcb61 2015-11-28 18:04:00 ....A 169472 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad82b2a4fbb05fde6bff9e0aeb525466c3fb1bb7b94c13461aac5398c8e90ac0 2015-11-28 17:41:36 ....A 66989 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad8577d99544590bcacd62848e361cea2fe8f866127c52765ce5a81f9a04bcbc 2015-11-28 17:43:46 ....A 158208 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad8b020a753af07461bb98789805a5a4d874647b3f2fc6897ba0a18b72e3d1cc 2015-11-28 18:01:06 ....A 816640 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad8c47c1b77ecaa44a2718a5a5254bb373f51c8944fe3d7fee7ea8e56968df08 2015-11-28 17:58:48 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-ad9171c83bcc0782ca674744ece843980e9a13ba948f0ddfb251a17c78654a84 2015-11-28 18:04:40 ....A 260096 Virusshare.00215/HEUR-Trojan.Win32.Generic-adbc232425d4b933df6014ef909ba9be55d1e9db9b96ff76e72f7f305089a536 2015-11-28 18:02:42 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-add3cdc9860f55e7faac302d3682e4de0dff95030a3490b96b7abb64da72c950 2015-11-28 17:42:48 ....A 786432 Virusshare.00215/HEUR-Trojan.Win32.Generic-add49c9506ba897b558b94ef51ccb7809130c90b7462069cf9958888e5cf29ed 2015-11-28 17:48:04 ....A 181760 Virusshare.00215/HEUR-Trojan.Win32.Generic-add8ad9e604cb0f2d2b33a00a99e0476c98f21e93c20bc77d22e7f0a547c8dd1 2015-11-28 17:49:58 ....A 430080 Virusshare.00215/HEUR-Trojan.Win32.Generic-ade838fcc2ebfd186b39ef96682e9f8fb17027985928c9aa14833c6c80418c1c 2015-11-28 18:01:44 ....A 563969 Virusshare.00215/HEUR-Trojan.Win32.Generic-ade8d884e461438399c02d55dedeb4221e891fe42edbadfd02ed1d7fa89196e6 2015-11-28 17:47:08 ....A 99328 Virusshare.00215/HEUR-Trojan.Win32.Generic-ade9cf86d89a0d6a9e2b2e5040f1f4f44671cb1892b57209860c9f812233c26a 2015-11-28 17:51:16 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-adead2b3c4c6ef2822d04bf8a7b3e042127ed4e1fe31fa96f9ef25f13793e3d0 2015-11-28 18:04:20 ....A 233426 Virusshare.00215/HEUR-Trojan.Win32.Generic-adf026922143235641ba9862a3106abfb07319bf8bbf131780a1a072986dc3cd 2015-11-28 17:59:10 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-adff9da0d39e59cd4f2d7b4912b2df1569db86cc7cbcd5f16bc716bdd996a78b 2015-11-28 17:44:30 ....A 117248 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae0b48ae3c7f3a4849da61895f48e14b71cecd6026cf9541770f140f8a6cb06e 2015-11-28 17:46:28 ....A 68879 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae1458ef3e7685a352fbf34429d4fa8885381b3f6281c7570a5f9f3e2bbbabd6 2015-11-28 18:04:40 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae165b6c207ec95023740b6323c4bad03bfb52c97692fc7802e7ffb984ed1646 2015-11-28 17:41:36 ....A 22505 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae19aae63d3aa89f8a9d061c17cc1408140ebd40e28a311692e52a07ae250faa 2015-11-28 17:46:30 ....A 95232 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae1d550e0c3ff65df2464d45fe5b73f50b4225ad5097220240db75060595007a 2015-11-28 18:01:44 ....A 12289 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae3f2ad7d3c48593ea29eec59e3be5eb4233a33ec1ab17fea61bda8673371d14 2015-11-28 17:51:36 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae45af8fa55ff281ecfacc88fcdeb021e70e217917b511c2b0cb565412e478ac 2015-11-28 18:03:40 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae4ed8cf1d7882df90dd5b156d251df3a067152a71efa2c86dc4c1517621bbaf 2015-11-28 18:02:04 ....A 610304 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae6b2e56504337a2080fc1cceb4d7e704620e20ddccb8d7aa4458c13960a155f 2015-11-28 18:00:44 ....A 763904 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae771b58da5549f307df39d61dafc19d9e808eb5107cfb40f02a3988121d0b49 2015-11-28 17:46:48 ....A 708608 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae855c2e68129471389591974ae074fb1cc4577fdd333e53bbc35a212d845c07 2015-11-28 17:45:52 ....A 17760 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae99a3d657507f71c8e42994d4781129d8eec18da98fff8596fb0e2815058681 2015-11-28 18:00:04 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae9bf4257bce67eacb8ca6941abcabc530ae2da112134e9401449965062129f0 2015-11-28 17:45:54 ....A 1020938 Virusshare.00215/HEUR-Trojan.Win32.Generic-aea5c164edd71ff2bbcb837764bd3fedfaef3adbd58a57d21592803d0d540480 2015-11-28 17:43:26 ....A 210892 Virusshare.00215/HEUR-Trojan.Win32.Generic-aeb74bcc9761c6196dcfcd158e2d0e35db76b1cc8e1a6acf57abe124884d63e0 2015-11-28 17:45:54 ....A 312320 Virusshare.00215/HEUR-Trojan.Win32.Generic-aeb7f706944b904c94c548ef35211b52f724a5dc9f734064afb7e8bf1f6ac4d6 2015-11-28 17:57:16 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-aecda509a724394539288e1816f9966b4f99eb358a13c33b7727ec57ab1c1277 2015-11-28 17:54:40 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-aed7a0bbcc63cdea1ae50e88f29316609aea1e4376ef3a3a78a2a98452ebee2c 2015-11-28 18:03:40 ....A 473088 Virusshare.00215/HEUR-Trojan.Win32.Generic-aeed101d6a3f2c8658bbab8bf68590dbfec16fb6bb7336b038ec351efd0a85fc 2015-11-28 17:59:28 ....A 843792 Virusshare.00215/HEUR-Trojan.Win32.Generic-af15a8ecf9b2542dd1a622c8c6ae9609959903e2e4caed3cde3eed83d8fae0c9 2015-11-28 17:51:54 ....A 100352 Virusshare.00215/HEUR-Trojan.Win32.Generic-af1bad292c0e43e9d08052e8098dea90ebf50aeae234b4b0e0be1a5a85fe9361 2015-11-28 17:51:18 ....A 455238 Virusshare.00215/HEUR-Trojan.Win32.Generic-af2019bfa774f338dada87eae5d4644e246862047c5364baa9d875218d0172d6 2015-11-28 17:52:14 ....A 226816 Virusshare.00215/HEUR-Trojan.Win32.Generic-af2d7d87f6f4af9bc3654d139bddc0a1437f248ef43270c2c6130fbc13cb8459 2015-11-28 17:58:12 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-af2ffa592da2feac2ff8e3272cb3c986614efd7dd9196d0e4150675c52b1b9bf 2015-11-28 17:43:26 ....A 88064 Virusshare.00215/HEUR-Trojan.Win32.Generic-af34a27f70513c8a10a2245fc7347df43493bddd4999e4ee94aef2a9e25dc8fc 2015-11-28 17:56:36 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-af3637997719a72438d84816a873d37a4175fabb7ee78ed90cfd7e23f1d02d5f 2015-11-28 17:43:26 ....A 985600 Virusshare.00215/HEUR-Trojan.Win32.Generic-af51bbf558be1161a8322275a7d3849fbb1e97e4fa88d512119e97b70eedf642 2015-11-28 18:00:04 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-af5791870cb6dc6519a70a06c018eb6a0d5ceb0549b2b4cb3d5d9ac638742172 2015-11-28 17:50:18 ....A 458752 Virusshare.00215/HEUR-Trojan.Win32.Generic-af5aabb57b55c6c1dda969f3d318a0e35660c365a5af0072edd695ee13a057b2 2015-11-28 17:52:52 ....A 215064 Virusshare.00215/HEUR-Trojan.Win32.Generic-af5d83a80d33d81aa8b439cc616272a1fd70f9c35a1451146429fe5d54da7fc0 2015-11-28 17:51:36 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-af86429d1777a453352d992bf183a1c3ee0bfeadde760b96bf0c7dff244fbb3d 2015-11-28 17:45:30 ....A 66248 Virusshare.00215/HEUR-Trojan.Win32.Generic-af87f1df2db50f19b9abeb3778766470221a3e37cb63d159a8d8435a93c47db9 2015-11-28 18:04:00 ....A 368640 Virusshare.00215/HEUR-Trojan.Win32.Generic-af8f987fe7284d47c61ec2fce3181a99b9979ab3cc8bcc8f96ae35e7fa71e556 2015-11-28 17:49:58 ....A 157936 Virusshare.00215/HEUR-Trojan.Win32.Generic-af96941642823f5c012b76848704f368e5a044933058ab4f472ca90b2f9d6339 2015-11-28 18:04:20 ....A 16896 Virusshare.00215/HEUR-Trojan.Win32.Generic-af9714847f36a35f6841c6197779240728d6b3327269ed279e8d333510b54885 2015-11-28 17:44:06 ....A 190400 Virusshare.00215/HEUR-Trojan.Win32.Generic-af9786a06382a01827931ca99b6b42bcee4ad55671bee24861e1dd17e5e5d730 2015-11-28 17:46:12 ....A 190532 Virusshare.00215/HEUR-Trojan.Win32.Generic-afa3930a2db36af919481fd1f79000b77948a0d956afdcfce51ddec3eee56f00 2015-11-28 18:02:04 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-afabd013b89875fc50e8686752f882593441b024de5b077777f13797f4572d7c 2015-11-28 17:53:44 ....A 765952 Virusshare.00215/HEUR-Trojan.Win32.Generic-afadc9247b1447b3f35316c009bb173538d59faf5b88a0d7a4a6ec5476b088e8 2015-11-28 17:55:30 ....A 134320 Virusshare.00215/HEUR-Trojan.Win32.Generic-afbc45971257c901d36370ab619f6f626c11225859db3b0c07294ff72e71a8c5 2015-11-28 17:45:32 ....A 218624 Virusshare.00215/HEUR-Trojan.Win32.Generic-afc35a456cbbebb80c75581ffd2bb7140634aa143370fdca6c5e0ff072ae0d5f 2015-11-28 17:56:52 ....A 143872 Virusshare.00215/HEUR-Trojan.Win32.Generic-afd15c5a86781344aea5f160436405cdded1d3b2027a0a5fb38e59e69df9be15 2015-11-28 17:57:16 ....A 1178112 Virusshare.00215/HEUR-Trojan.Win32.Generic-afd1a4552c40e13d89d788385c8a63b5ed66f16adc24c60069bf433d23113112 2015-11-28 18:03:42 ....A 1774669 Virusshare.00215/HEUR-Trojan.Win32.Generic-afd3cead0a542ce9bbc0e363b594edf1d6e7a3769b7c3dfb2cec75f0837aea20 2015-11-28 17:49:04 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-afd939b483c63527b0610c91b09b0e3a2322e343e839fe771588e2356a47c079 2015-11-28 17:46:48 ....A 26112 Virusshare.00215/HEUR-Trojan.Win32.Generic-afe1201eb30bd0ea7304b39c6656d1539e561fa050b50bbf3fcd0c6db3df3f13 2015-11-28 17:41:14 ....A 403456 Virusshare.00215/HEUR-Trojan.Win32.Generic-afe41eb4b160e1117a1fa15480b851afa4312d3ceccfc8f68c85179aa930428c 2015-11-28 17:46:12 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-afef3a9421cc502e2ecab0e4685d6ca3af0b42835696294ac34bf7d553785f6f 2015-11-28 17:46:30 ....A 115200 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0026297b5eb36d7b66fab242ddf60a7f9695e3a658dd02d0f3c77903329a531 2015-11-28 17:52:52 ....A 249064 Virusshare.00215/HEUR-Trojan.Win32.Generic-b00df31e521db4f154c8ed509b74fad898401d1736dcb12e8608129536e15b06 2015-11-28 18:04:20 ....A 82944 Virusshare.00215/HEUR-Trojan.Win32.Generic-b01081d6f7f9b6224c3048ff89a5df60b21c58d081ae7124c90340b453ba34f9 2015-11-28 17:48:04 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-b016ad2be332a02b9446bfb7119a564a96171355c8a27868656b6a3b759bf0d4 2015-11-28 17:57:36 ....A 778240 Virusshare.00215/HEUR-Trojan.Win32.Generic-b017a0e8aa7d4d2e15ebecd67a0db2d6d0536450f758ad2caf7aa9489e03678a 2015-11-28 17:58:36 ....A 9729 Virusshare.00215/HEUR-Trojan.Win32.Generic-b017dc05b96ace5ad2c084e4ec7d83543bf757b02b604997d220af564a19bfca 2015-11-28 18:01:24 ....A 114176 Virusshare.00215/HEUR-Trojan.Win32.Generic-b01be147a2c1b3530791a2eb00dca3b1eeba21431e76df1b86bc965e87da83fe 2015-11-28 17:43:06 ....A 155136 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0240c7ec1c95f04fa71f58e552899225bbf47f273bcf474c7b531845dbe3a67 2015-11-28 17:44:50 ....A 412672 Virusshare.00215/HEUR-Trojan.Win32.Generic-b02e62399116434a3ea27b06acc66c2d01a69963c46f5faf492c9c6266e2d668 2015-11-28 17:58:32 ....A 522752 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0338a454f6e5bd3d468174a234fe21ddc373b1c1b134da04e31b721b72351a9 2015-11-28 17:41:14 ....A 454656 Virusshare.00215/HEUR-Trojan.Win32.Generic-b03a03ce38a53e20b5612de8412a44daed2afae998d27a8520c87fb08c7afde9 2015-11-28 17:55:20 ....A 336336 Virusshare.00215/HEUR-Trojan.Win32.Generic-b03b3a0a91b42b5b4a734c9f82be1512f98f8f9ad297107b4f05bfb34a46cfb6 2015-11-28 17:55:56 ....A 100864 Virusshare.00215/HEUR-Trojan.Win32.Generic-b03c16c097d5eef05ab54a6bf1e374933bbf393e9d3cadae3421975c60d9f59e 2015-11-28 18:03:42 ....A 211968 Virusshare.00215/HEUR-Trojan.Win32.Generic-b03c7566fec7c2725a3221c1a1f030f7d4aca1f1f3a4845c8f7543a6bdb0b57b 2015-11-28 17:58:12 ....A 6881524 Virusshare.00215/HEUR-Trojan.Win32.Generic-b050e3f5c2e7c352a99faef9435a42848e2d4ca4cad748efe92e10d10b9e2c3f 2015-11-28 17:55:56 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-b051c3303c18323286ae1b6318a1e52092fb0f37210b090006c53d16b46467a5 2015-11-28 17:48:42 ....A 65922 Virusshare.00215/HEUR-Trojan.Win32.Generic-b051c4bf4c9e89f6c70890405772e9dcbd11ae61d21f8540a9992eea102f7ea1 2015-11-28 17:48:42 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-b058743cdfe047554a2520e34c1788927d8be2f53f6094b73d40d0c3cb0ecb5a 2015-11-28 17:58:12 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-b05aa37b4ed27b55932287d27bfcf6b11f4822657cbae63c01691665a24be364 2015-11-28 17:44:50 ....A 180736 Virusshare.00215/HEUR-Trojan.Win32.Generic-b075ff871a0c1a83d5567e466e07fbfc561d9ac7a2a20c81d1fe2a3cf5e9ca72 2015-11-28 18:00:24 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-b07c0e5fcade2a3be3e02a5c8f109a4a0539785ae3f2cb1c3fec45e1128ac7b1 2015-11-28 17:50:18 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-b08329e1dcacf191b570f40b6f4fd58ad5a82c8ea48f414a47c4ce82812b3158 2015-11-28 18:03:02 ....A 106086 Virusshare.00215/HEUR-Trojan.Win32.Generic-b08619f651544952a8cf6701538f807acb86fb2ad08c2e630561892baa0ad8fe 2015-11-28 17:53:44 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-b097c915194d82d78753a50b619e8b0a1fbee7e1312f3cbabcc804522d57e108 2015-11-28 17:44:50 ....A 110336 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0a29743b52788d74b5b8793d3c45543fe4a9cd8721ed45025efc5ca27817b66 2015-11-28 17:48:24 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0a55d8deafe683f6dd695ac73fa69a08ee7c89fd89f1e6fbe66807e7bedf8b1 2015-11-28 17:49:04 ....A 160768 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0cd51b8cbf66486fb5585cd54c6479b0af712016c7bb30a5695dfc34238d255 2015-11-28 18:03:42 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0d11254144ecbaee914e294c5459dece5ce93c8d9bc939725701c7391516628 2015-11-28 18:03:22 ....A 47104 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0d350a11c79f38d0e95fb2ea87d86aefb21308f92041caf47956f67a79569d7 2015-11-28 17:42:48 ....A 236576 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0dd76eccbcd2c29ab130205c3d9986af7f8ef0df5462724fdd7e7b5e2118a0c 2015-11-28 17:58:12 ....A 1740800 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0e1dafbdebf63d7650f3fc5f9d37ba34640735f476d1001a92d57b0cc0c03e4 2015-11-28 17:50:18 ....A 33280 Virusshare.00215/HEUR-Trojan.Win32.Generic-b0ec10006ea34a8633d21117d57363efa66ab5e29f3bf3f67a9235b5c2c7b323 2015-11-28 17:58:32 ....A 127504 Virusshare.00215/HEUR-Trojan.Win32.Generic-b10450e8c2c46a859ed1833952fc44ef082a3291df9e1c89a6d9f02aebd98458 2015-11-28 17:48:04 ....A 366078 Virusshare.00215/HEUR-Trojan.Win32.Generic-b115abaaff62f5a27cd8e6f6fa632b97782e040e16fc73caa0111030149e53b7 2015-11-28 17:45:08 ....A 244736 Virusshare.00215/HEUR-Trojan.Win32.Generic-b121fba611e5ae8c547c755d4e65747793b41e6eac22c9cb5b01027ee39fe9b9 2015-11-28 18:03:42 ....A 86528 Virusshare.00215/HEUR-Trojan.Win32.Generic-b12ef98a89f9bbd4d724affdd36582ab3d1ea1da9ea84613b8b0c475b1636249 2015-11-28 17:45:08 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-b12f297c44e2e6e69048e77d073f417199343f64ecc90b2caef615e34fc834e9 2015-11-28 17:45:32 ....A 557056 Virusshare.00215/HEUR-Trojan.Win32.Generic-b132f58c055c2c8eab8696d5329990655c0a64baf0c951bbdda8e6b5ffa9e98a 2015-11-28 17:56:36 ....A 225296 Virusshare.00215/HEUR-Trojan.Win32.Generic-b137f346d805a43f82f633253ecc45dc10916c6c016970b73ffc480f5067fb38 2015-11-28 17:51:16 ....A 718416 Virusshare.00215/HEUR-Trojan.Win32.Generic-b146092bdc418536174d33d64321a65796b452a0bbf1de6781d048f1e917f75a 2015-11-28 17:46:30 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-b149f873f2f65ef5a27d9024ce3e42cd87a519cca7d60dd74de63d379cd28946 2015-11-28 17:54:40 ....A 93184 Virusshare.00215/HEUR-Trojan.Win32.Generic-b14eb41856153549d686c236f0411ab2c2ecbecd36db5de4179ad4e3019f7491 2015-11-28 17:57:36 ....A 75361 Virusshare.00215/HEUR-Trojan.Win32.Generic-b159c30fbab4fc0849664ce37bd156d3e82bb7b4f9e4928837ca9b2e83bcc968 2015-11-28 17:56:14 ....A 19842 Virusshare.00215/HEUR-Trojan.Win32.Generic-b15e214409921c1ba6e56f130168226661b478adc0bb0bcb9a72aa9b9a9b1159 2015-11-28 17:56:52 ....A 216576 Virusshare.00215/HEUR-Trojan.Win32.Generic-b15edfc6715afc70bf450ba5752b410ed74e618b891f8cd6e86905fc38a6f9d6 2015-11-28 18:01:08 ....A 1223099 Virusshare.00215/HEUR-Trojan.Win32.Generic-b16273d65614e1b22aac0112020ae050a9812598b3554cc7f1d39751511ed63f 2015-11-28 18:03:02 ....A 175104 Virusshare.00215/HEUR-Trojan.Win32.Generic-b1708639dcb10848b62275bf41ead71d55a868d0d2662613e30f2e688229df16 2015-11-28 17:44:30 ....A 136624 Virusshare.00215/HEUR-Trojan.Win32.Generic-b170dbfa5f0e3b5758265a1764054f35bc6ebf710508f36052ae530e5e0b2309 2015-11-28 17:46:30 ....A 219648 Virusshare.00215/HEUR-Trojan.Win32.Generic-b173b1f5e6c3fea4668c46a81fab5d990860329b518709c85fcdc51df65372e5 2015-11-28 17:56:18 ....A 745300 Virusshare.00215/HEUR-Trojan.Win32.Generic-b1951fff42bde7fbfe43ebfbd1eb32006ab7787ebc0c688cbd142f9541fefa8c 2015-11-28 18:02:04 ....A 340480 Virusshare.00215/HEUR-Trojan.Win32.Generic-b19566ac6f2bdea151f6458338b75e0224080d6b7447b5a9b2c8fe63c5a57ff6 2015-11-28 17:44:50 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-b19d28822497d959efb94967ccd4b4d7b7dc0aac774d88fa3d1fcb2c97b48f08 2015-11-28 17:58:12 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-b1afe52eb16c68420a14d90ab17bff170e8ef1b9a487b9ca7febfca3d08a8196 2015-11-28 17:45:08 ....A 715776 Virusshare.00215/HEUR-Trojan.Win32.Generic-b1b0a64e43ab755cd06d025121ff272924f6c86c6dbe14bf64b8b782b969da56 2015-11-28 17:57:16 ....A 315466 Virusshare.00215/HEUR-Trojan.Win32.Generic-b1cb6f3e470df8ac6d988d59e4e6460be4e752bc9c53cd9416cc76178f2fd19c 2015-11-28 17:58:12 ....A 114277 Virusshare.00215/HEUR-Trojan.Win32.Generic-b1ddf0279237c38037f928fa4726029a26af90da6849b0927b53d8ff4737968e 2015-11-28 17:59:10 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-b1e5965c2c39248a050021f46274969af8fe3078fcd04cccec0ef8e9c873d5c1 2015-11-28 17:59:28 ....A 158080 Virusshare.00215/HEUR-Trojan.Win32.Generic-b204471cb1984b5327bdb7f4c8d0a7e2832705969b9d8513024481295ef15269 2015-11-28 17:53:44 ....A 348909 Virusshare.00215/HEUR-Trojan.Win32.Generic-b21155d2a999ccdec0f72c12582774f9718e1b5e8fcb19d60a6629c55fbcb392 2015-11-28 17:46:12 ....A 258933 Virusshare.00215/HEUR-Trojan.Win32.Generic-b21b10ea0149be6d17494c0a4ec52f8bd071f227f4c1e22c8b2d6b1f2408cb65 2015-11-28 18:02:42 ....A 221696 Virusshare.00215/HEUR-Trojan.Win32.Generic-b21e3cdafcea6486e8d5f1e386ad9cf1dde5d8428b2ba896b7f3eb7f592f6d3e 2015-11-28 17:43:26 ....A 270336 Virusshare.00215/HEUR-Trojan.Win32.Generic-b225ebde113d778ab3144fa083217ffd038bf3910fdd72f6ce815a711d7a2c2c 2015-11-28 17:47:46 ....A 84480 Virusshare.00215/HEUR-Trojan.Win32.Generic-b23509f2d2af6f3222ef9cab9e79916e98db838d92c79b91ea567a4ccdeb8670 2015-11-28 17:48:24 ....A 836608 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2413e6eeb7ed8f448ceca76140b6ae59a3ba3bebb392172869c557fbbcefd02 2015-11-28 17:52:14 ....A 81692 Virusshare.00215/HEUR-Trojan.Win32.Generic-b26f506d310fdf7413ed9771974c642ddf292739e842e998f0a6b872610ad1f6 2015-11-28 17:50:18 ....A 59392 Virusshare.00215/HEUR-Trojan.Win32.Generic-b27938936a8f0c45c52e83cf51a6ac78ec1c6662c26fadad3cdaa696ee3b2d42 2015-11-28 17:54:40 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2936cd46978f52e3652713bada4cc20b1692150cc134bd83213712c12e4bf14 2015-11-28 17:47:26 ....A 167719 Virusshare.00215/HEUR-Trojan.Win32.Generic-b29aab3642300dba926cf7392846737eae8f594d631f983c47b8b81e82d599c2 2015-11-28 17:54:40 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2ae02590d415a12ab8571338183b5952cd649dca967d471bc9dc53e56c08365 2015-11-28 17:45:54 ....A 25088 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2bd15376b750022da7f67b020167ffc9639a737829c5cc3737a3b363888d27e 2015-11-28 17:44:30 ....A 30596 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2bf3ee7711da73f294ed81fa01452710ed1f0b45fc4e1c0c98e1b925d7d837a 2015-11-28 18:03:02 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2c8c3e058fe0b1a2c3bb3a22a5e78d74cbacc4508c4003a18b6b8be2591f6ef 2015-11-28 17:51:16 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2d4839a676e75ed400967668da63bf9613077ccb32b4dc98b5feba5c2de071b 2015-11-28 18:03:02 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2ddca36463545e32ffdd0fa7ab4d5b68386e8ed6686d394e7cb086f08f6ffb8 2015-11-28 17:56:16 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2e18fa86dc39a235ef898b3264d728897283cb19163234e10107f640a0fa54a 2015-11-28 17:44:08 ....A 104448 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2e58043d57af64f624672b530a7b9b54b67bb2351b8eb2e85c791cf147199a2 2015-11-28 17:51:36 ....A 436976 Virusshare.00215/HEUR-Trojan.Win32.Generic-b2fef6eb88e075318a54f5e24ef8054933fddeb7b35da594e899f5b5212b789f 2015-11-28 17:57:36 ....A 13140 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3001088289b9065c8146f1371f4c17257a5fd70476aa3286585e7294b48d6b0 2015-11-28 17:58:12 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3089a4476dda8e204f646008bfbd35853264e2a147c4b03dd79aa64221ac78a 2015-11-28 18:04:20 ....A 144400 Virusshare.00215/HEUR-Trojan.Win32.Generic-b314831b891d08bf3372144f618dd2966dbe4055ed98d273a1103581908e88b6 2015-11-28 18:02:48 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-b317aa46e73edc3651ff15bc7b08211ebd016313f8489754bf02a346a690d5e9 2015-11-28 17:53:44 ....A 923136 Virusshare.00215/HEUR-Trojan.Win32.Generic-b31e43dd3db107ffc0584be8cdd7a2650930066af71ac908a38118dee79e852f 2015-11-28 17:45:32 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-b322e0aae711d66b861798bcc36765e8bf7ff8af3018273c9f875b4ca360a950 2015-11-28 17:46:12 ....A 367037 Virusshare.00215/HEUR-Trojan.Win32.Generic-b32ac1398becb3e928146bf9f2d4a9c36a7b6364a2ed9fb64eebe7904c310ac2 2015-11-28 18:00:44 ....A 293360 Virusshare.00215/HEUR-Trojan.Win32.Generic-b346982569775147541936c24036b9389a63cd0f4f5241d810da6b80a70688e6 2015-11-28 18:03:24 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-b34b1e9ed00bcc95136bbd387654b1460f2b4598b0c7fd779074484970d65d1c 2015-11-28 17:44:30 ....A 279555 Virusshare.00215/HEUR-Trojan.Win32.Generic-b350480386dbb03dc901f0053ee33c8df6b94aa40b01fd124789e13dc7533efa 2015-11-28 17:48:24 ....A 818688 Virusshare.00215/HEUR-Trojan.Win32.Generic-b359b358cf34cbd5111dea048d21621b837058040d05c08ca9afc30f17a645ad 2015-11-28 17:50:18 ....A 176029 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3661a89fbfd5d23234ecda39f33ef29d0683e5272069346f4222fe1ec2aa97f 2015-11-28 18:02:06 ....A 551424 Virusshare.00215/HEUR-Trojan.Win32.Generic-b36e5bbbbf23569f775624f9d0bd30fceda4b2f06ccdbd91b10bfaaae6275fff 2015-11-28 17:46:48 ....A 190464 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3770749790c0fb0d1a01514830cefb5e2a94ebc5ce3db9af6729b25dd931ca9 2015-11-28 17:45:08 ....A 592765 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3790279115daf54a7ccc547d0d745eb164300f55bba6fa5acb4e728cece0245 2015-11-28 17:41:40 ....A 231625 Virusshare.00215/HEUR-Trojan.Win32.Generic-b392554126f6b85728d69a78eb730329ce8aad027723bf07d608e8a167ad0dcb 2015-11-28 17:59:10 ....A 312832 Virusshare.00215/HEUR-Trojan.Win32.Generic-b397ef2c365848173df4f8f2522fbb189881ae2aff4046446d8080efb54dc077 2015-11-28 17:57:56 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3aa3a8f86a3eef5403d20d1197e31d87128651426a89f39611beec11e873ef9 2015-11-28 17:55:30 ....A 27360 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3aee28fadaadfa7a46736227c429f476475c795446e9ff700cab198eddaf3d5 2015-11-28 17:54:58 ....A 336296 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3c27c66caf4c18fe7d19cb0c949039451859f13f01aaa69c4063d3c51712fea 2015-11-28 17:51:16 ....A 15360 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3c6a7729305e4f750d9796eeaec64c94b1b8e1c059977151b145e26192ccfde 2015-11-28 17:46:12 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3cb981f35d8c86003db08f176d26bc25bfc052f9cfdd20ed4f09c420e2da5c8 2015-11-28 18:03:42 ....A 134330 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3cce89a0d86ff9fced8a600f92e8d54aef4101deb5927b5a50fb258246d0f17 2015-11-28 17:41:36 ....A 626688 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3d16fb82eb29a9ce8ff7714a3325f0ed292eaae47c89c18d0f87166c690f04c 2015-11-28 17:55:30 ....A 176895 Virusshare.00215/HEUR-Trojan.Win32.Generic-b3f094d024bf7617dd0bb7083991074296913de45f75af3921bb05df10a70250 2015-11-28 17:41:14 ....A 426551 Virusshare.00215/HEUR-Trojan.Win32.Generic-b40422e31e3f4c173ed9289ffa9c131436586f6fa11dd10215e0834ae6df1918 2015-11-28 17:55:56 ....A 128512 Virusshare.00215/HEUR-Trojan.Win32.Generic-b405697d7b554063205579c883d30bea2866effe5c5a5403a002c19dff1a15c4 2015-11-28 17:44:50 ....A 406740 Virusshare.00215/HEUR-Trojan.Win32.Generic-b41aa405af46ed10634bdbcec4166f4c281b82a5b58c9c2a424ada013a689585 2015-11-28 17:49:04 ....A 443336 Virusshare.00215/HEUR-Trojan.Win32.Generic-b41eceac537f74f9baa51e640cb7bd3a8d23f93e9c1a002e128521f2ce770d13 2015-11-28 18:00:24 ....A 443980 Virusshare.00215/HEUR-Trojan.Win32.Generic-b423c943afb3d1e55bc6fccd5505a0f1e226a6a1947753350eac88a0b85ab638 2015-11-28 17:52:54 ....A 339974 Virusshare.00215/HEUR-Trojan.Win32.Generic-b423f5529e428765c8933c96911e8bf7c9fbadc9afbc40a01dd68fcdfb2fb81c 2015-11-28 17:48:42 ....A 843776 Virusshare.00215/HEUR-Trojan.Win32.Generic-b42ad5cbca2055bbe9899b1b0866d359aa72a21b26b06103ae9c5d2c4e75b255 2015-11-28 17:47:26 ....A 460288 Virusshare.00215/HEUR-Trojan.Win32.Generic-b42aeea825f15d44868edc9db24abbfe4ce8021b952d44357d317daeda120b97 2015-11-28 17:56:16 ....A 23552 Virusshare.00215/HEUR-Trojan.Win32.Generic-b42b35e39e8e75b506078b9a74ffeafdae693994a1c81c4ea531dc7b2f846e42 2015-11-28 17:45:32 ....A 218624 Virusshare.00215/HEUR-Trojan.Win32.Generic-b431be3b2eeb7a8bab922900dce95e725e1762a2fd532120cf73bf84b7534288 2015-11-28 17:48:42 ....A 309675 Virusshare.00215/HEUR-Trojan.Win32.Generic-b43a09ebce2ea66038802656a549ece5ab7d0e36dddf292d7871779dc6b819d1 2015-11-28 17:51:54 ....A 800768 Virusshare.00215/HEUR-Trojan.Win32.Generic-b455a17a1b17d7bf645247d1faea34eccf9f82acb3a967a39bd7ecf0da4e1b61 2015-11-28 17:57:16 ....A 364032 Virusshare.00215/HEUR-Trojan.Win32.Generic-b455e3fb463fb7bd752ce5f583e75ddc12f8fdbe4b2869aa9c1ac989405fd621 2015-11-28 17:46:48 ....A 430513 Virusshare.00215/HEUR-Trojan.Win32.Generic-b45b5029552f160cf65f9fbdc1d0993b9f428c2dfa9a58dac3960553b669aac5 2015-11-28 17:46:48 ....A 204288 Virusshare.00215/HEUR-Trojan.Win32.Generic-b45d1490094dba4243d5806ce5f09d028aceeee0717b6150f2ce94f6753962b7 2015-11-28 18:01:44 ....A 129040 Virusshare.00215/HEUR-Trojan.Win32.Generic-b45df5ac50de0e40a799517d4a3273cb804e00aae19da7c88c43a45cf64e809e 2015-11-28 18:01:08 ....A 54208 Virusshare.00215/HEUR-Trojan.Win32.Generic-b45fe568c17050caeb3f758d8309693a8bf031d8a70808902a4dc448be291f29 2015-11-28 17:49:04 ....A 15872 Virusshare.00215/HEUR-Trojan.Win32.Generic-b46bdab878711503fd724c2486a47b05c9c198e684aec2d6a521279ca0782515 2015-11-28 18:04:20 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4737b4ef8478d152896b5a3e13a02f7a16614d9077075eb44be3005cf8410b9 2015-11-28 18:01:24 ....A 846336 Virusshare.00215/HEUR-Trojan.Win32.Generic-b476bc0209c16852953c20f577b6141c81c6e62dfe7a8e4ab0e70d3f4afff349 2015-11-28 17:44:30 ....A 237056 Virusshare.00215/HEUR-Trojan.Win32.Generic-b495d3b7dd036c5ecc890db281484fa75f12975b00c3ba2b28aedb6a72142b41 2015-11-28 18:04:00 ....A 463062 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4a08abe0c405f1c7b29d02e49b70a27222c06c113be2b8d929476486af19bd9 2015-11-28 18:01:24 ....A 161200 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4a08b7c72512e7a86465a0aab38481c8f2d5066c5b8e0ee3ed1d937a5e1c631 2015-11-28 18:03:02 ....A 212525 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4a204009c529e95347556f38e90e78b5b024669ecc250722881e6eb81b2cfd4 2015-11-28 17:42:48 ....A 177808 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4bb58f14532b8193854641f36a16d5ac9a31ee4344894e2940749c8cad4ee29 2015-11-28 17:51:54 ....A 26214 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4c684e30d6a9f2efeb94b3d056b6e6035dfbfab9d27a34e1832d9f438438cb0 2015-11-28 17:46:12 ....A 1245184 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4ca13366d9ae55ae13110ad86b483de1e00a58c684af9532cc144fd316980fb 2015-11-28 18:00:04 ....A 78336 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4eed66c32739002bbb0f52d8aeb800d89eb8fb423e30b7b6661038bccde1e84 2015-11-28 17:47:26 ....A 32925 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4ff427bbc2fa59f715c43d3c5a732d1fc133743f246d8db17d732a776f3eeaa 2015-11-28 17:57:36 ....A 159056 Virusshare.00215/HEUR-Trojan.Win32.Generic-b50260769af2ffeea813306d48c963ee6efafd161fedccd459dc0a858c3ecc73 2015-11-28 17:51:36 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-b506b55bd976e778f930c4ad0342e42d901e01502e29e9b2c1836f91a53e4cbd 2015-11-28 17:57:16 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-b50bcefa65a635ea0ced31960e46d278a571dd85de986230e8e8135996c080c1 2015-11-28 17:50:18 ....A 988888 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5114a0cda42f053b80dc65b89e145aa85286a7e330fd0ca0bfb15eaba218274 2015-11-28 18:03:24 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-b51483d8d83a8369dffb5e20220c32db305dd23fc55a7e0e1d56b388e7b3e6ce 2015-11-28 17:44:30 ....A 175104 Virusshare.00215/HEUR-Trojan.Win32.Generic-b517bf91cccf4de4367ace10f139ec41e098a0f993bb8bc0c56f16fec10213d9 2015-11-28 17:43:06 ....A 465049 Virusshare.00215/HEUR-Trojan.Win32.Generic-b525fc04035c6edce0cf957121682a9fb5e357cd859d9859e3747851d787e2aa 2015-11-28 17:59:30 ....A 242176 Virusshare.00215/HEUR-Trojan.Win32.Generic-b54002d473f3e3a2f4619db45cbdba1fa90417a257bc604110aaae29ab15e7e0 2015-11-28 17:42:48 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5408362a2260839aa60c2a6851b5e33c9d79932079fe9132db1c0389736bb3e 2015-11-28 17:53:46 ....A 256000 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5528973e87a60546436e4f3f5815b8b28ffe47476b7a8d9b4a6cd5d0d28296e 2015-11-28 17:58:12 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-b55431cd31d2ac79da0a409839550699373dbe426ed9022ebc5310581c1f2f0c 2015-11-28 17:50:00 ....A 240640 Virusshare.00215/HEUR-Trojan.Win32.Generic-b55ac05dc16f8bef2605166db0a7f9e29067412dcefd0c958cfc2bd34d535e33 2015-11-28 17:58:48 ....A 140800 Virusshare.00215/HEUR-Trojan.Win32.Generic-b599c80922802d3065f8846150ac270aadf39e66024f63f7fdeb42d3e03a1772 2015-11-28 17:47:46 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-b59d2371b50f67329853245d2c29fc7fcec0a4c84dfbd2d94838b9f1eb9d0fb2 2015-11-28 18:04:20 ....A 768160 Virusshare.00215/HEUR-Trojan.Win32.Generic-b59f6ccbedff1403e25311f7bbcbd04069239f4cda4c1af454559a38fedd7f58 2015-11-28 18:04:00 ....A 156680 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5a218dfe24299ef76fd8f56fbb2e71b843312d5a8cc103ca2d541f574115be1 2015-11-28 17:57:56 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5a39d1e4558b7f5d0c9df980022142a51a054672ecec0ff8ae220df354727ac 2015-11-28 18:04:00 ....A 349696 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5acb440e87b480148fb9f97d8de6203dacd076c0a9b6f69e08cfb1b16eb04fc 2015-11-28 17:43:26 ....A 634976 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5af5b5495cd415e0eff58b66b26affeabecf6909ab7d7dea40fbfece69d311c 2015-11-28 17:47:08 ....A 128000 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5b74ac4d5d4868dbb055836f60557273a0e97abbb5eb018da7fae32d63354bb 2015-11-28 17:58:12 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5c94b106ab0a55c188fc7f734193c3348f5c936ea67a0da843c25eb74b7e770 2015-11-28 18:04:00 ....A 35076 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5ca69d7f8b1d876e34b1c25f5d592a52757db064a4faf95365b697c10c4bf9b 2015-11-28 17:45:08 ....A 375296 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5d8340270404950cc1721fda97ecbab075f781413cf4f595405054cef3fcd60 2015-11-28 17:41:36 ....A 561152 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5dd712c7d457f3a43c388901e15b6c0a000cd34adb1dceb4267109387a5ed83 2015-11-28 17:54:40 ....A 188934 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5ed198a596f8d613ca408c0bd93491813c4b6685043874b4f7f496a2af0dde9 2015-11-28 17:57:56 ....A 9216 Virusshare.00215/HEUR-Trojan.Win32.Generic-b5ffef05813dfef5269f904f568fa0389b60ac7cc243a62f7fde76891c755753 2015-11-28 17:46:12 ....A 540696 Virusshare.00215/HEUR-Trojan.Win32.Generic-b600f839168285fa5fbe7a2892f227f18e1dfbbe6dc5c6afeaa3d60f75236b7f 2015-11-28 17:42:48 ....A 201136 Virusshare.00215/HEUR-Trojan.Win32.Generic-b604124d5025cf98b814b83ea622ac0ad19a2841b36a2f497c8c22cfdbc782fe 2015-11-28 17:56:02 ....A 78894 Virusshare.00215/HEUR-Trojan.Win32.Generic-b60c0768ff06e709186e3e9d5d1ec6f4b460b1620b36f819230b8e115d542b75 2015-11-28 17:50:56 ....A 153088 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6103a64a351d3dd01c2096710a4cafead40943e5c4e83214a259425980d36f7 2015-11-28 18:00:04 ....A 109070 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6148830a53fcdf723616590eb1780c9e979257940a6350f54547b4d5ec75a83 2015-11-28 17:44:08 ....A 39647 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6177b66a977094095e0c2283d62c52f6b3166532f2638f0c3d864ca32b7b2a5 2015-11-28 17:59:30 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-b61a955501b4944a759466fce89c28d1a66ec34166d675cc1ecd9718c17e5a0d 2015-11-28 17:45:32 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-b61d52d0d850576b8097af8ba1d3765d6b236803ddcb66e2ba62e6d23638e970 2015-11-28 17:41:36 ....A 208696 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6255727a4a2543ff6b944a230c983789770310a0b087213762c5a722a5dd80e 2015-11-28 17:58:32 ....A 123821 Virusshare.00215/HEUR-Trojan.Win32.Generic-b62c807a48164cca5eca0ce3f07f4cf6a6c62c38f4b8decbbf7785dd2482718a 2015-11-28 17:51:36 ....A 166408 Virusshare.00215/HEUR-Trojan.Win32.Generic-b63251ae2659d123fbd36780a2bfdc56cfa3bb342f83fc0c8e6c0717a65346ce 2015-11-28 17:49:04 ....A 348160 Virusshare.00215/HEUR-Trojan.Win32.Generic-b63773beebbd947feb5ee5fa365e4cfbf5aaa602c7069554bfa9bd63da77d82f 2015-11-28 18:01:24 ....A 177152 Virusshare.00215/HEUR-Trojan.Win32.Generic-b63e42cd461343323153ee24a8e0a294e2579edd217119f9a3367381da7f9850 2015-11-28 17:52:14 ....A 207872 Virusshare.00215/HEUR-Trojan.Win32.Generic-b651d37c7e37ef9f38701354db5929847ead9edd89132b06785b91571749f7e0 2015-11-28 17:58:32 ....A 409600 Virusshare.00215/HEUR-Trojan.Win32.Generic-b658913ba2afb86c4041e20e91db8b934d7ba6de41188d285a62df388c1fe521 2015-11-28 18:04:20 ....A 130560 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6687f4b5c2fb278ffef5b0d493711be0b629e599d6b6ae4dff6275e96229621 2015-11-28 17:51:18 ....A 148484 Virusshare.00215/HEUR-Trojan.Win32.Generic-b66a402cf26cf1f6d68a4da91bcf8cd6706d3d43f638e5f98e11716d9ce9c9b1 2015-11-28 18:04:42 ....A 629760 Virusshare.00215/HEUR-Trojan.Win32.Generic-b676115132b19a66bf24e29d318f53ec770830bbef2589c01141fda1d92aa272 2015-11-28 17:51:18 ....A 587704 Virusshare.00215/HEUR-Trojan.Win32.Generic-b67a0f2cd031867561d636e60fd884b1be86937574a78d470b073d10b8970836 2015-11-28 17:45:08 ....A 130266 Virusshare.00215/HEUR-Trojan.Win32.Generic-b67ccbee5012f91126c8f0e3ff496e9ae1e9c9c535481015391d68039648ef34 2015-11-28 17:41:36 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-b68ade6516682a13c9afd2ec0c2d351b8ac238f2e750cd09ea702c7a91da547e 2015-11-28 17:57:16 ....A 264192 Virusshare.00215/HEUR-Trojan.Win32.Generic-b69c4b999595f82ac9869fe26daf39a76b24ed71da76298c07ba0be369f82b7a 2015-11-28 17:50:18 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6a3ab5fc8360f746e9407e6d1ba39be1dd96da5acc849fc121458166fa47d16 2015-11-28 17:50:56 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6a83188c0ae46d7af78111cec000a88925b84bfe6dabb652460c293ae1c1d61 2015-11-28 18:01:08 ....A 446464 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6abd45211e29e0c794e270c9297368a7d4400e96ec44ba1cf1d96cd4096f35d 2015-11-28 17:45:54 ....A 58592 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6c536a6cf5368ec0fbdfb43675cf3abfb03b69be99ed8043d5a8052b4d56acd 2015-11-28 17:44:50 ....A 33368 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6c7017e43c568e4590ecb7d7a4fbeb897425424ab25e463eafba02def045c38 2015-11-28 18:03:42 ....A 568320 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6eab929cd01f33786ac3bf7e920f82ef172857c6541351f93a235d52d6484a1 2015-11-28 17:58:12 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6fca8fdfffc9feaa813492d03bcd689a4cdfd4ee1bd41433725ec04c295cbfe 2015-11-28 17:53:46 ....A 156396 Virusshare.00215/HEUR-Trojan.Win32.Generic-b6fd960d8a90e833357830b35f64e8236cbeaaf1b51aadf10128a66750a8e1ff 2015-11-28 17:50:18 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7071c9120d34e1c5867323ea02cd91c70dc54d2ee9c21b01b88555e53aff221 2015-11-28 17:52:54 ....A 140302 Virusshare.00215/HEUR-Trojan.Win32.Generic-b71b33d7cf745098840245d2e91a3bc67cdb115d42a112e28141c99439515cee 2015-11-28 17:56:36 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-b72b1375febc1d7ce2729ce96070a10f47e6ee2ad843db73fd9b96be48a66328 2015-11-28 17:42:24 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-b72dd82184aa6aec1fced1b03bafc27a743791193ae3fbd71a02eed0201584a3 2015-11-28 17:47:08 ....A 113664 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7324d6c2952803a32e2014d82500c45b847124aa1bb21f9b7cfd3d3e759d233 2015-11-28 17:51:54 ....A 987 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7398c73cd9ce14cbf9b5ee7199fd2d849d821aad567a0c9465398f923e80960 2015-11-28 17:44:50 ....A 134144 Virusshare.00215/HEUR-Trojan.Win32.Generic-b73d5f2413bc92911e7f1f461e2f811aa53f9a1de573d6aeaf7335f4a309c6db 2015-11-28 17:46:12 ....A 116224 Virusshare.00215/HEUR-Trojan.Win32.Generic-b74baa084e65e8270bb427917db4c9cf6ea2a839c02d88f70a66831b7bc567c5 2015-11-28 17:47:46 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7527aeb98b1e4162d21e055b99259475d56057d7c8504de18fa556d3e50cf59 2015-11-28 17:55:58 ....A 252182 Virusshare.00215/HEUR-Trojan.Win32.Generic-b763d7c59e6e4cf3a449ebf94da3d2897114aba70ecc7b2679ce60d8f8af527c 2015-11-28 17:57:16 ....A 144896 Virusshare.00215/HEUR-Trojan.Win32.Generic-b76a49ebccb46ae2a857944181ea4127a8e9b22ded61cb441711d115924c21f6 2015-11-28 18:04:20 ....A 405504 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7708f1dfab4abf2f3a71b4b893f4068195710a44275d92f9a8cb367489e11b9 2015-11-28 17:51:18 ....A 122996 Virusshare.00215/HEUR-Trojan.Win32.Generic-b779e6fd56023b1f55c28209d13b489ee081567f1275514009a96cebe1a4d446 2015-11-28 17:44:30 ....A 355208 Virusshare.00215/HEUR-Trojan.Win32.Generic-b77ec1bee2e0ed9e0741dd757a7077614558e1f3b4f08bc078c803da0e923e54 2015-11-28 18:00:04 ....A 138109 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7a82c75fd51fae51540a7e55994b5681026ad0bf40f34f659ce1b23e750c4e4 2015-11-28 17:48:42 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7a8a8724dfd6772f2e62fbbede2465343179a5acf65182c933ef1ea466e0973 2015-11-28 17:56:36 ....A 156621 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7b009f8278d59eff857f921924bc91777491b0e1f60304b9616917aef051bc9 2015-11-28 17:54:40 ....A 326144 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7bba1789611b77d129dd8d8c64aa40dddd1e3f10c8df71254c3ef95fc38fa6c 2015-11-28 18:03:42 ....A 219855 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7c009f0338cb2ce287da29ede8a03b0c193359210281adf38bbb40704023be6 2015-11-28 18:00:24 ....A 58816 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7c1cc82ac5f6e5709b235394faaa1f09af68d5e047ce87a093d1beb9bccc2fa 2015-11-28 17:57:38 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7c836fc43f99d32804c5eb67bb0ebd2dbafeca9fb76ea53414568a5ec45b4e0 2015-11-28 17:55:58 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7cbaef4becf41a80046974499f222f894bed9907603d5bed0f9ba276541abe0 2015-11-28 17:50:18 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7cf868de643e6173137d0152353f42a6b15e4ad5e15c64aeaa8e8879fc431c7 2015-11-28 18:02:24 ....A 321536 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7d3316561bbe46f75b0bc34a5421ff3b293c67cc86041a81c9529e68fe47f5d 2015-11-28 17:58:12 ....A 430080 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7deebe1af1e5f2c6567a87aabc0f8f3909a7cfbe55fc41dfd2549b86c8b7d1c 2015-11-28 17:48:06 ....A 368128 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7e446d1e376ae68cd5d55c12bf5ab1cdb35f267a8b8e64586c4437982581de1 2015-11-28 17:57:38 ....A 280198 Virusshare.00215/HEUR-Trojan.Win32.Generic-b7f2fd0a81cec6264b31a7b2d232260b0b979f396930f24887383841a006b407 2015-11-28 17:48:42 ....A 54112 Virusshare.00215/HEUR-Trojan.Win32.Generic-b80dba4bb688d465166c7a5e9ef18e2e3c1472c5e92a2decc7b207747a03d84f 2015-11-28 17:42:24 ....A 130148 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8163611d447592cf420507a4c7033ed6a533f633709101d6d48da98ed1335fb 2015-11-28 17:43:06 ....A 95744 Virusshare.00215/HEUR-Trojan.Win32.Generic-b816e95653f3b81df359119ff47f9f4030c337ae0b25c54b3feeaeda52f89217 2015-11-28 17:53:06 ....A 262144 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8234746160bb0f054247019adddd410fa0a6df4ad0f9e8aab6ec2a0db07324b 2015-11-28 17:52:54 ....A 56753 Virusshare.00215/HEUR-Trojan.Win32.Generic-b827b0cc18332f32b569f76859a52f6093d7aed3b3141e56406b85b1967f434c 2015-11-28 17:51:18 ....A 85385 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8304baa9a90cc59f08bc1877cdb7851e3376e1e95e6a04f465c089b6b67632c 2015-11-28 17:50:00 ....A 5743331 Virusshare.00215/HEUR-Trojan.Win32.Generic-b849cdfb55782178a1879b9a8194a96ec8738dc51a7ebab13bbfc857a5224db2 2015-11-28 18:02:42 ....A 60525 Virusshare.00215/HEUR-Trojan.Win32.Generic-b84ad45b7f191893c64caefb76b4dc13f717378354e8e34b4c4cc5158897d942 2015-11-28 17:54:56 ....A 541184 Virusshare.00215/HEUR-Trojan.Win32.Generic-b84fd75a8e7bcc8c61e64540ecb0d1bc38d6f05c6e8fddabc7a1d5dcf3589616 2015-11-28 17:53:46 ....A 253954 Virusshare.00215/HEUR-Trojan.Win32.Generic-b852e287654e35b919406fa36132bfefa70cf984765f4d1671dad13ded21cd81 2015-11-28 18:03:02 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8544c40ed7795a32f0eda7334f08a0a5b78ebd5fae53913867caf8bb01f1713 2015-11-28 17:43:48 ....A 339976 Virusshare.00215/HEUR-Trojan.Win32.Generic-b858d025fefa3be11b75eafb0b04bee5ecdab5cdc96f8b0259af9d83e6311497 2015-11-28 17:45:08 ....A 401920 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8595398869bf42a820921dc0393c6340fc0844613dc8dba7fe67483638ffc12 2015-11-28 17:41:14 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-b85f0e53eeba68c1c863e9c423e005b2b6f91eb6f5166d3b1d349863a984253e 2015-11-28 18:03:24 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-b86ad6b366c3c7732171b5f0ec6c38a98480e94f2d284ffc20178dbdd1c96ea4 2015-11-28 17:44:50 ....A 130565 Virusshare.00215/HEUR-Trojan.Win32.Generic-b88b5e99c4ede24e161c76eda06ac237d6eb745e5efb4311409406b4f5cfa4ce 2015-11-28 18:04:42 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-b898faa1e8aade1b3f38fa7c7f2524e7c63a03d9702abd1cf2273c04f6f11f78 2015-11-28 17:47:46 ....A 434688 Virusshare.00215/HEUR-Trojan.Win32.Generic-b89bded5613b176e6290406c66dc5b61d10e958748c2455773668796f4efd24c 2015-11-28 17:51:54 ....A 122368 Virusshare.00215/HEUR-Trojan.Win32.Generic-b89fc8abad0c7e4c7062db2eb83f0451d1e654a8b2b151c06baad7c05ea0ef85 2015-11-28 17:58:32 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8a16e5a0af9b33fa09a69410a3c9ab501851ac25c39763f9b0fedd2cca1f064 2015-11-28 17:56:16 ....A 119296 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8b41460d7aa646f3613e8a052c7e6ec06152f2a342406a8d81286a821beeb9b 2015-11-28 17:51:18 ....A 25104 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8cd348aaf37f3ba662e3d2defc845168d7eb1bff1441927141a28f43f6e92fc 2015-11-28 17:56:52 ....A 569344 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8dd71bf2106735eb6813bdcbe1bb4ff71e8a12d3756b6d3c5e93c1a1879e081 2015-11-28 17:51:18 ....A 417792 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8e33a2b2a89dcfb63bc84cbf3dd33caa72d128b7463c572a40eda76b266cadb 2015-11-28 17:56:36 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8e7a307ed3054af34cc8dee4b6160b90bd5503729b4d886b32029e8efe55a1c 2015-11-28 18:00:24 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-b900f80540b99c36306d21b82ecccab349739e5c68b6124ddf7be33e633db51b 2015-11-28 18:02:42 ....A 201728 Virusshare.00215/HEUR-Trojan.Win32.Generic-b911e5a782f764dd5d9dfdedd58ecba23dd27a399b979dad464f9f829b2f3f6f 2015-11-28 18:02:06 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-b91f94cb562778d215dc484cd1ff1dd665aea1c91b712d487020df481d320199 2015-11-28 17:48:06 ....A 82944 Virusshare.00215/HEUR-Trojan.Win32.Generic-b921f0548cd57520d3485e09b082c700fc27f0e41899a264fce8f0296ae00e17 2015-11-28 17:50:00 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-b92d461b344aa7b3be8104030be3d0f57e40f321a03ecf822f75a9e921f1707b 2015-11-28 17:55:32 ....A 902952 Virusshare.00215/HEUR-Trojan.Win32.Generic-b951c36252083d6ba5083f823c270f35a913a0212004dc1062c54ef135532d4f 2015-11-28 17:50:00 ....A 97480 Virusshare.00215/HEUR-Trojan.Win32.Generic-b95276fb0fabfb2eabad88b6286db99aa4cc16acfb572b9a85c58262b16d03c7 2015-11-28 17:43:06 ....A 413197 Virusshare.00215/HEUR-Trojan.Win32.Generic-b95ef80efae28182e2f58ae1a514d85dc81d3fad6028a17d5b749a47e8ac07f7 2015-11-28 17:43:48 ....A 282112 Virusshare.00215/HEUR-Trojan.Win32.Generic-b963b4f7340d6c1a691f62f7051d922c9ba5eb8283e49b3d7308faa52fc938e7 2015-11-28 17:57:38 ....A 215604 Virusshare.00215/HEUR-Trojan.Win32.Generic-b967d6e26e8eb3ee875ab05aa1d156973989a8112bbe0587fc233d57316783e5 2015-11-28 17:42:24 ....A 882688 Virusshare.00215/HEUR-Trojan.Win32.Generic-b983336b99e125d85de0a654a04aab556dacb77ef0468b46156ebe4ddab472cc 2015-11-28 17:52:50 ....A 545280 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9834f594e73d0cb162012db92eed9bde05775f55700ad24fd67f01ff4ff9142 2015-11-28 17:55:32 ....A 764544 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9850c1f398420d4be12988f10eebb39f7d9386158dbebd7f0ede21df2f0888f 2015-11-28 17:57:16 ....A 325089 Virusshare.00215/HEUR-Trojan.Win32.Generic-b986cab251aeb12dcb6fe9dde0589c1a5ce168b1aa8238a5855afc9733f91209 2015-11-28 17:44:50 ....A 138707 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9874cbbd9b4d4e836897e9e3a88c1ac6ccdc7edd920b1a8853d412eef6f3b16 2015-11-28 17:57:38 ....A 601088 Virusshare.00215/HEUR-Trojan.Win32.Generic-b995a43a811d5c47674a88d98117923a56a3d5d440fd34e44f1599223374abb3 2015-11-28 17:43:06 ....A 59431 Virusshare.00215/HEUR-Trojan.Win32.Generic-b99767625fedbfb33b62b957e3002976e5d15812d091b8c23403b9a6a60313cb 2015-11-28 17:54:42 ....A 143880 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9a36f84c9885a42d914326af76a2376e9df1623dcfb6d9a45dee9cbd82ad324 2015-11-28 17:45:32 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9a81228417748c9c9c0057dac9da6036eafbfe96092a3884151bd397c059c48 2015-11-28 18:01:46 ....A 386580 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9af90cbc1c47f1022acb758193a2813b6335ab91c28b6888a6a6a883e99f9c4 2015-11-28 17:50:56 ....A 100352 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9b1a3997d83f1c4276f7dad1f47ef66c9a361a05ce75105f7db954c5e6a61ac 2015-11-28 18:00:24 ....A 400384 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9b89202dc06377331ee3047287dd5c1145b7ef72c2025973b50d5fe5205e8db 2015-11-28 18:01:24 ....A 310272 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9cdee9b57366690375453dcf23842b1683b6c1b10cbdf57b7f009ff8420ae56 2015-11-28 17:50:18 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9d457e13b1c6a76e678629768004057572c4f4fd612b9a0ed3ffa21156e0142 2015-11-28 18:04:42 ....A 311808 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9d46b52ce66816ef421995488351d6c4d1acd3a939d4b5d1aa0ca5e1913f1cc 2015-11-28 17:43:48 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9e0b66054bdbf5d3746dd3c830abfc6992cefa6d0517a032f4ee167d2adc876 2015-11-28 17:59:30 ....A 859648 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9e84d543c212fb58cd322cc01980bcccea90cf74280f3f649c506c946a05cdf 2015-11-28 17:59:46 ....A 836452 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9fa354dea427083d1bbb5872ce3a12ea8aaff2a13aeb53a1d771b0740b694c1 2015-11-28 17:48:42 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-b9fd3c817e1e38768f274c387cca076ffc2772f57cc21b29c811d8de1305ac82 2015-11-28 18:01:24 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba0d91951e8a9b32691c51b2369b876013caf6e16c10855aca561317c608e54c 2015-11-28 17:59:46 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba17b9accc6f7b81f76bc2e2e3a9121f9707a9dfe2e272aeb38420f1ba4914f8 2015-11-28 17:45:32 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba1c2a719fbb3a4cda40efc3da72d6fe707eef13a19ee12be0b689e964a01ff0 2015-11-28 17:41:14 ....A 14657 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba1f848bbff9edcff1070ec1f3e6b85dfb4ade1547432161da373fc9c71cea87 2015-11-28 17:42:24 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba30319e3023fa49d073bd44fb480a4511a859a8ea5ffe6aff697a2b6678e469 2015-11-28 17:43:06 ....A 128512 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba3a0666b3247bb52d2938f98be0d088179ac480a6985bcedb0765d3f9a75e81 2015-11-28 18:01:46 ....A 320864 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba3b9702cd0a59981804f1ff5d1b8dc38b9d8bf48736fc4145d809dcfd941369 2015-11-28 17:41:16 ....A 140292 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba5ececac264d43e8790ae15bdb8f61ac52e9db6471a76eb7d68eb85bda699d3 2015-11-28 17:57:38 ....A 112672 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba7755ca193aa3710fd13fc347448d71e809a2da329c88f8742bc8f13a5d1921 2015-11-28 17:49:04 ....A 220672 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba7ded44f40b210f8631e78842c2afbdac1c7dc1874c2b35cd4af317bf265909 2015-11-28 18:04:24 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba8a9ead9d233ed0eac68caad2391da917503b9a6d4ebeef98875b524dc3703f 2015-11-28 17:43:48 ....A 106275 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba8aa38e1e3dc06fba26af1d7917b20e6059f78c3a5496827378a6db52320f8c 2015-11-28 17:54:42 ....A 310784 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba9e533abd705036a0525920966815f2336641184c22de690dffb844d1605359 2015-11-28 17:59:46 ....A 212507 Virusshare.00215/HEUR-Trojan.Win32.Generic-ba9f9b94f3bdbcbd6cc55ad54d5ba9ca7f446904e8055f51c15022c6ff8528b6 2015-11-28 18:01:24 ....A 229515 Virusshare.00215/HEUR-Trojan.Win32.Generic-baac55c67db574d6a81890ade761ebca9c147bfbc5224456a23577b45d244f13 2015-11-28 17:54:42 ....A 370177 Virusshare.00215/HEUR-Trojan.Win32.Generic-baacee55e4d743316c08b9c4a2e464581234002cf9ec6aaa7a1a0b8ba4fa96cc 2015-11-28 18:01:46 ....A 205058 Virusshare.00215/HEUR-Trojan.Win32.Generic-bab268497262848438a296a64fee72861adc178fbe660623f6bcaf660b3e92ce 2015-11-28 17:42:48 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-bab9ccdc9173b84d4bb6c3860bdc4eb0fb5252945b66997585435b0a8d3cf579 2015-11-28 17:44:30 ....A 970753 Virusshare.00215/HEUR-Trojan.Win32.Generic-bad60c73151a48f0720ab92a206e1f86bf0f0a48bde8b42b7bcc626097d4f7f5 2015-11-28 17:50:38 ....A 349442 Virusshare.00215/HEUR-Trojan.Win32.Generic-baf864e12682c499e48a587fe32acf11ae6754577cf7506086e3d7cb4f463c52 2015-11-28 18:00:04 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-bafda608c602d209032f06c4e37d2e505bc2b779e02c2406b5dad8f4c21571f6 2015-11-28 17:46:12 ....A 526945 Virusshare.00215/HEUR-Trojan.Win32.Generic-baffebd971f7d6063eaba833ab3591e7b155c71e3d54e0f6ad9bd3432cd7c453 2015-11-28 18:04:42 ....A 29049 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb1542bf9e8ee4d6665eedec7b72e8e9b45d7e60f2f2ae94f22b5da8a81488da 2015-11-28 17:45:32 ....A 253440 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb1627612858461be12f1080f64563e30bc984cd79ede1a293a176032a19b8be 2015-11-28 17:51:18 ....A 340004 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb1f02bfc674c560fcd4034cd3dd8848e19b8b59234e05f10e69fda20fc52011 2015-11-28 18:00:44 ....A 140800 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb297007dff1bbec9034c1c65e747d5587ab632d684c8f68238e7251101dd89e 2015-11-28 17:59:10 ....A 147088 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb3e63eb61d876fa3fa728142b9ebdf59e6a37f099b684371327f4faa5ce5a28 2015-11-28 17:44:50 ....A 129032 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb40bdad23b048d4d1d60c02ec4f75d6d70bcdc929387b15405138fb474980ab 2015-11-28 17:50:18 ....A 193024 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb41254b8317322fbc2a0e26abd98c5b365084dfab74bf838cb2c2b822b7726f 2015-11-28 17:42:48 ....A 223232 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb41c1431fdc4ed492f3e8ad4a0213478117066ab5864ba459b601c86a9d4719 2015-11-28 17:42:48 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb5248cb156fcfde876a71767fc36d7c3cee1abe346a05be65fbce0b63df9c87 2015-11-28 17:56:52 ....A 1333312 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb5b4089cab7d5672cb0b05f40132c67fdd54f20c5ac620e6db91fb1a70ef248 2015-11-28 17:57:56 ....A 340010 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb643a6db3e2121221d7ea5735ea75a9e9fab6a5dd0d61943b1d44275053abf6 2015-11-28 18:00:04 ....A 185344 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb7040c7bc1ca91e93732b3aa2d35c5d10e2fc5806b36c33db62cf06505d3bf1 2015-11-28 17:42:00 ....A 208384 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb8c6dd6f48285b7a1a0232dbf57111c05340b3f3431d71a90e0875752a96014 2015-11-28 18:01:46 ....A 162816 Virusshare.00215/HEUR-Trojan.Win32.Generic-bb9945f01b4023244b48e8349855551dfb92a6393dd1353ce96b9b4b4b692e2d 2015-11-28 17:49:26 ....A 258048 Virusshare.00215/HEUR-Trojan.Win32.Generic-bba4e961110a2ec8b8e1f11f014d5d3719cf15276644c3c24ebec3e09e87a20f 2015-11-28 18:00:44 ....A 339982 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbb66f9910eda95abbd76ad28dcc552e9681b687237d3f8c57e359931b10dbd3 2015-11-28 17:43:06 ....A 843280 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbb995618115dc8f2977d2084a18572f6846828bc4ec3d83f7e25d9a1138a93b 2015-11-28 17:54:42 ....A 64954 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbc08c13d44b51e353743b593749ad1c0e3b83f3e4c0a6132bc2750951ac8728 2015-11-28 17:44:30 ....A 291840 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbc18f8cbd2b0fba324d0c5d6d885e15a6e1021525cedeee90d072fc5a61b890 2015-11-28 17:51:54 ....A 16384 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbc3624eba300bb3d392912da24129cc95bea5e200e6f55e1853475ce9448143 2015-11-28 17:43:26 ....A 11776 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbcd2803acbf669faec9414b9fe251bd7ba3cd2299158fb11c8785b69d9ddca7 2015-11-28 17:47:08 ....A 1015808 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbd1fc30b846c9f3561105ad868ea969863a149b0da333e705f56562f7ab6788 2015-11-28 17:54:42 ....A 961200 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbd3e1caeaba292e9a4adb4fa6d8c308feca4b8ab8d5f7bd262607eb9a961ddd 2015-11-28 18:03:24 ....A 732160 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbde0267cb7d406865fbc998837f494d367127d3347fa285dc35c4286bf31b1f 2015-11-28 18:00:04 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-bbec376adba8c58951d0f7c632e47321ce68ed5887dc913ca848a3088709d405 2015-11-28 17:47:28 ....A 25156 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc0007b9cb8386f168e0d21236aaac62f98e241a8971247791bb0bfd27c5b3db 2015-11-28 17:55:38 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc0d4c7e3700614be3bdbc4e0eb69352cc02255fa202bf29f70eeff744e31424 2015-11-28 18:03:02 ....A 272852 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc17375005d5f1ce687ba6be6fd8ac0fe676e6a06452396ad99133d970002c9b 2015-11-28 18:04:20 ....A 144392 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc18aa8b3c408be38bbd60683e3266b5a57de86ab436dc0f4c4acfab70047c40 2015-11-28 18:03:04 ....A 459744 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc253488a7c855dccfe888f589862241028378733c85c20b5920173e0af2fd8d 2015-11-28 18:01:46 ....A 262656 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc35776c229e7c6452016bddec230ed53582e82544987b6dafedbb02bbf9b4c0 2015-11-28 17:45:10 ....A 344216 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc43e6a837546a54338665f2f259dd42fa0b735ea0d389f33bc963a9c5f9ba81 2015-11-28 18:01:46 ....A 175232 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc54c4da6a5d902994768806a9f547d5f616229f6f3254ab76c49943c298e882 2015-11-28 17:59:10 ....A 769536 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc6cb7fc4a1cf66949fc049004914eb59f1a4ce57cab9aeac51e2f093c1acc9a 2015-11-28 17:42:24 ....A 337721 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc7306c308aafe7bacf9e5ed76498a633d9ab81be7d95b80007806c5d90175d4 2015-11-28 18:03:42 ....A 401920 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc8155bfc524bee386053586736a0951b2622aa3071fbdd64dc08a8e7430cee5 2015-11-28 18:00:24 ....A 377776 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc8a47f95b38e22f51a4cd4f057f3f92cfef803b1a840b6920398aa055fe375f 2015-11-28 17:57:38 ....A 729088 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc9050001e2ff4e231df52f424c8325484b7afec4be44c7f5456a06522992bc6 2015-11-28 17:41:36 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-bc907fa47308f77442f1c73a53dc3a7105462448eebcec38bdcf641ff93dfb22 2015-11-28 17:46:12 ....A 316416 Virusshare.00215/HEUR-Trojan.Win32.Generic-bcb35e15d40a15d422b9d505f0a4a55c60dc393bd14dcca0beb8d4420035bdd1 2015-11-28 17:55:32 ....A 70060 Virusshare.00215/HEUR-Trojan.Win32.Generic-bcb95629bd734c4fb796d2ee9f62911049f09d07cb2e49ef215ae95053cd6a0b 2015-11-28 17:50:20 ....A 339989 Virusshare.00215/HEUR-Trojan.Win32.Generic-bcc24c9f47262128481dc56650818990f46a64d8069a11cf2ff557c60f424208 2015-11-28 17:53:46 ....A 370688 Virusshare.00215/HEUR-Trojan.Win32.Generic-bcc54160cd5596234273c025a23116a7d1848da359b72a151753d34c119b6f30 2015-11-28 18:01:46 ....A 731648 Virusshare.00215/HEUR-Trojan.Win32.Generic-bcebabd148f164e3d2669730409a02dd0edfdbaa628640e9e697f96115933c20 2015-11-28 18:04:42 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-bcf2bf4ce12bcfbae0a40135642a0cbd60a1407670f67f0e5ad0ce7cdca5e4a3 2015-11-28 17:57:56 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-bcff3278215f30385e0d3d8d9325c5f115bccf00c685e96de0ae3791e408488b 2015-11-28 18:02:44 ....A 32256 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd025edf2c8adf73c9ed8b665e2f58dfac88c1b3019b5c88e73c0b83604835de 2015-11-28 17:47:46 ....A 286720 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd13ab18ad9523be5f9ebfeae13570f44d52a0d72c5972d3ed7a22e1ca41e9e1 2015-11-28 18:03:24 ....A 40448 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd288ea575920b92a3b2f531185ab2d71708d216cb921d033eddcbfaf173cd8a 2015-11-28 17:58:32 ....A 210432 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd2fc8e1c226b26cf54e8cf0ddb62518b678bf0b8e498bf9417d67aacfa1c0b1 2015-11-28 17:50:38 ....A 156073 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd42c2d5dba348389df9f926f40e4e996c492c69d0b8f13be1808a5bde0d08ae 2015-11-28 17:59:10 ....A 107520 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd45ac5664b76a6ab98830edbcf6f41fc162134d075e37370e2b77e997875492 2015-11-28 17:44:50 ....A 34816 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd45cad84289f0fb8224a6d6e1e332edf03664ea08a89b45a698cdb0c161ebcb 2015-11-28 18:03:24 ....A 348160 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd4713a62ceb5e34db8d6e6f3f61a954bd25163d8b5478cb78c24dcf12b7b499 2015-11-28 17:57:56 ....A 151808 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd49a93f11088cd2a5939b0bd4d604032d2052a8215350b1f13ee64c5abd0d54 2015-11-28 17:59:46 ....A 15907 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd53094c6e08da72cf98e274a485ff1c1701f67e89cfd7a8fc4d588b4600a08f 2015-11-28 17:45:54 ....A 113664 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd5812c2db4e5753fe28499b450e6513d92b742884aa292baadbb13dff75cdb7 2015-11-28 17:46:30 ....A 903688 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd608b3d4d74df5e7c69188ef0309e26003563a5d5ab5fad550c13d7e3f444dc 2015-11-28 18:01:46 ....A 7526456 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd6c1fc6530b96b60596f3591912697c19725816f694fcc846bceaa200967fbc 2015-11-28 17:44:30 ....A 214016 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd7270891eec0453de1dd72b23fb4cc250d0454fdd0af64f764313564ee22ae1 2015-11-28 17:48:42 ....A 498176 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd7f0f6f2004dd2671280432223a0495a2302abbe4814dedf1eb54960313fce9 2015-11-28 18:01:08 ....A 89600 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd804b0a93996a053b58f56d3375f0cd925cac0b9ec666997afa65997225b5db 2015-11-28 17:52:16 ....A 158432 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd8e5b74957c5dc1ac5fd6e2e9d2eb2dc565496fb6406db8cbc449ec53ea82a0 2015-11-28 18:04:20 ....A 100864 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd97fcdf01236a2a58c27f6ad6cfd473f161925779d6f74067d0d5a3d8949acd 2015-11-28 17:49:04 ....A 51034 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdabb1afab73ce3836a0f55d93eb8c5f02550d7600b5565354d50a75b380353c 2015-11-28 17:48:06 ....A 72704 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdcb42d39156b79643d9c58129f34bfa86bfb68fe29e81c2eedafa874ca096ef 2015-11-28 17:52:56 ....A 695296 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdcb52a01ca89b5bde17828f52f543db66f91e794bc050a24fa14f4655c528c7 2015-11-28 17:55:58 ....A 140344 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdd78d5c2796aae52539970e95ddfc57cc5de99181df6cb0df149d6c7732a9ab 2015-11-28 17:56:36 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdda866c3c2f94b58eb835e492c30431ac14e5d8d06d58001017856f8ffca47d 2015-11-28 18:00:44 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-bde24d87d65c01e90c8ae76228227b9e4cd9390ad4d05cc120317d4cdd495b62 2015-11-28 17:43:06 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdf59ceb698a7adeec8c3ab48e1afc5e4da33e5de4a470ed36badb36b61fbbe0 2015-11-28 18:00:44 ....A 270336 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdfa8432ebcdab1821a990a32342fd70945d0ed150dceb3f2f054206d6946e2b 2015-11-28 17:50:20 ....A 10928 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdfaf54b8401026204cfb45e448350e5930ebbc2ecb43b72fe90e7fc34c3454f 2015-11-28 17:52:30 ....A 1254912 Virusshare.00215/HEUR-Trojan.Win32.Generic-bdfd59ae194b75f9a7dd6fac78354eb7364e03a91a4e93dc0d74793cf95cdd9d 2015-11-28 18:03:42 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-be00bd0a3a7cb9ee0b2d6bcb7df99aa421c8e65f011e159db0548633260d2a77 2015-11-28 17:48:44 ....A 9598938 Virusshare.00215/HEUR-Trojan.Win32.Generic-be17167392f964cce76c57bc88fbd3db6adf10cb341f6e53a44a20c47652397f 2015-11-28 17:47:46 ....A 30535 Virusshare.00215/HEUR-Trojan.Win32.Generic-be33de912276d00812b2487af3039d9ec7e75c21809aeff1b13b92c9995342e2 2015-11-28 17:52:56 ....A 161792 Virusshare.00215/HEUR-Trojan.Win32.Generic-be35b7ef6ecdd7a6be59f6fd75175c1ccea1cba65f2a3c93a4a5a7f563cfca64 2015-11-28 17:57:18 ....A 40960 Virusshare.00215/HEUR-Trojan.Win32.Generic-be3794a2e5f8002baa36f6d0b3657c0e5046617e278f80a09743778c105bbe7a 2015-11-28 18:01:24 ....A 82432 Virusshare.00215/HEUR-Trojan.Win32.Generic-be45f2b9736f3cb76c0080c2daf7612591f4a829b1c937bd1153a9bd8ebe60c3 2015-11-28 17:57:56 ....A 738304 Virusshare.00215/HEUR-Trojan.Win32.Generic-be533a59cc8365653637011dfba16a8a95e571d78f329f75285f0f368789af35 2015-11-28 17:45:10 ....A 646144 Virusshare.00215/HEUR-Trojan.Win32.Generic-be5a82ba3901c3611936f9a8aa1e57dd6dd7fa49a1496a49f8a2cbfe8ed979fe 2015-11-28 17:41:16 ....A 67060 Virusshare.00215/HEUR-Trojan.Win32.Generic-be5c933b41223e46ffe48d6320047e702c591baf68d36db5f97e9442ab80462c 2015-11-28 17:47:46 ....A 49321 Virusshare.00215/HEUR-Trojan.Win32.Generic-be6a60008324039b4897b8b8a42921103b2f20e199b4c978908fc1d7672a5b38 2015-11-28 18:04:42 ....A 144392 Virusshare.00215/HEUR-Trojan.Win32.Generic-be6b6d64beabde502dbcec09e0aa68e8b89a673c505d003264998ed05b927738 2015-11-28 17:45:54 ....A 142704 Virusshare.00215/HEUR-Trojan.Win32.Generic-be71a9f96c41e2efe49879fee3686923b3aea8c4867185d107d7fa123315d430 2015-11-28 17:42:48 ....A 39940 Virusshare.00215/HEUR-Trojan.Win32.Generic-be7310f8457ec1288f2aa19078e33423b3ee6e24db28ecca3dbf69344e027ae6 2015-11-28 17:57:38 ....A 1776275 Virusshare.00215/HEUR-Trojan.Win32.Generic-be76bc03529338fcc4ab1adfbbe169fdc33ede7cb3b2fa6c88509dcb0247637e 2015-11-28 17:45:54 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-be7c6744165e78c12482e55bc66522e75008bdcbc4824daa250dd3ef9e4506f5 2015-11-28 18:02:26 ....A 418743 Virusshare.00215/HEUR-Trojan.Win32.Generic-be7fee11b21909db14ae2938ca7043d626b3f6bd51f9b6a849c914f3571756a3 2015-11-28 17:44:08 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-be823c4d5786d55a9765c13bdac8ea7a5088f96784a731dadd58b43c398f8196 2015-11-28 17:47:46 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-be8861748506ef8879473f562fd967d92c3b3dd2e200a922abbe32a558d40825 2015-11-28 18:02:26 ....A 146432 Virusshare.00215/HEUR-Trojan.Win32.Generic-be890a5016c3d812151bb253c9e36d85c814cd722a6d88754847300045addcd8 2015-11-28 17:57:18 ....A 1744018 Virusshare.00215/HEUR-Trojan.Win32.Generic-be8e3286022faa24709998cf040c11308c15b8332f7626e138595c99db8feadb 2015-11-28 17:55:06 ....A 107520 Virusshare.00215/HEUR-Trojan.Win32.Generic-be8e7c0190d4bb17626e552f4f2aceade74ff4019a0cccf9e84dbb911ca2e93a 2015-11-28 17:41:36 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-be92d8f023292dfa1c3aac3c5cb8be95902954bfbc3574403dd1428ecdab81dd 2015-11-28 17:49:44 ....A 479312 Virusshare.00215/HEUR-Trojan.Win32.Generic-be948eb6041b16b949a25c84315a605ec6e7bdb7df01707aadfac0bdbe84f2c3 2015-11-28 17:48:06 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-be9586c66e199379eff547a8be3ed770f870fd0608f2e6f744d42d3a629cd90e 2015-11-28 18:02:06 ....A 238080 Virusshare.00215/HEUR-Trojan.Win32.Generic-be9a8a38d87bdaee710f3478a8d63dc987db862a0bc86063e7f7b9e96308d0b9 2015-11-28 18:02:26 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-beb33b960708ab050eadd46f5c0426e54844c58f78e63ac687f4d0f495157792 2015-11-28 17:43:26 ....A 1100800 Virusshare.00215/HEUR-Trojan.Win32.Generic-bebbe6016afde33be86e993c47d24e2a0d084b5ef8d0d36eea82b480f1b66277 2015-11-28 17:42:00 ....A 295936 Virusshare.00215/HEUR-Trojan.Win32.Generic-bece62ffb1c82aa2fe1e4c6fdc21829995f89de30a7b98e928b2c175a6c969e3 2015-11-28 18:01:46 ....A 23870 Virusshare.00215/HEUR-Trojan.Win32.Generic-bed3457692b23e9bde4f408cd1b747b1487b033013c9d2bfe215bfb0924b56eb 2015-11-28 17:42:24 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-bed3513a83a0f0cbb2a23a9ba8667258e85d30509b1535fd4f62aa93c00f4e63 2015-11-28 17:46:30 ....A 180480 Virusshare.00215/HEUR-Trojan.Win32.Generic-bee5e69d702a86564a2905bc1c646bcfb599e2317a1c8f098d3d73473ffd6c6a 2015-11-28 17:59:30 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-befce9946ab5fe6d1366685b9b994802a76a0a560f86d4cd07eafbdbaa857bd1 2015-11-28 18:03:24 ....A 505924 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf069c2906f427cbf20b0c3100107180ef5531152aa79c2c6bbaf21779a4ebbf 2015-11-28 17:50:58 ....A 133632 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf0840bda7accfb403315510eecd779fc95532e7bd91fa56ffbde14bc9d5bb89 2015-11-28 17:49:26 ....A 58060 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf0ebc2db98cfa40ab25786228d5ee356dd571fc62d301a7c5279a78e759748e 2015-11-28 18:03:24 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf1037be46d0c0462e2545ed86ee97d28e89f663e60c6e14e347f68f38313074 2015-11-28 17:49:44 ....A 937472 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf24bd74573b4c22d5d97dd365ef739c4672445dbe66cf401192f9f3b8f53e79 2015-11-28 18:01:24 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf3dd9d256f379b695a4bcba34df04b2951ed134134700762c0797a660ab929e 2015-11-28 17:48:24 ....A 421168 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf3e9d9d05e163664e9945bd0cf3af483b16b690b424bc130e6c8b31725a8cc1 2015-11-28 17:46:50 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf4195415a4adc94f4638c6b3cfbc9effbc467d740ad9b97895ac9db87dc4ce6 2015-11-28 17:50:38 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf42a9678b95b137f01cfa9a257c4e3dd44479317c8dd3bb56bdade10bc9d4ff 2015-11-28 18:02:26 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf5c801d6f734ff511955a56cd0c35728a33d90abbfce34f7cfa8e8c1cf13ccd 2015-11-28 17:48:24 ....A 133120 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf882606553513b08651f29e88e348aa4d6357cec39f3351ea5bfa98bcb3b0f9 2015-11-28 18:04:42 ....A 57856 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf8b9a6755399faa94ef8f7fbcc54c5407bff3b8285fda058a9f137cd87c1a05 2015-11-28 17:41:36 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfc3c9049dbe00eb03f47825b040bc8ea588f7704b904c771bddb9f911870bb2 2015-11-28 17:47:28 ....A 33437 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfcb19e66e3c3de6b0b142097ebb0ed14ee9a6bc69fe086513326f6dcb33836a 2015-11-28 17:57:56 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfd14854561bb443a583f7fe01e69be44d388ca886d743b2cdbc043032c0a566 2015-11-28 17:42:24 ....A 277128 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfd48ac47c451809fd9dcb820bf78797d30785b36e363d3f2df3458171786344 2015-11-28 17:50:38 ....A 147440 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfd6159d65de723233c8f8b9514f87c9239a50be26fa7076bca788ecfc5fe898 2015-11-28 17:44:50 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfdc03fb21981c4c03c57ee647b9603671e48b88b02ad5490852f82caec0803a 2015-11-28 17:49:30 ....A 47104 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfe7a76f9c7084c5f953ef530df03a149d38820de6774b3e14ad4eb1e8f6b2a6 2015-11-28 17:59:30 ....A 67060 Virusshare.00215/HEUR-Trojan.Win32.Generic-bff24e31e0fa4f9e8d50073feaa6c377965611fe4863f031ad87e14f45a39edb 2015-11-28 18:01:08 ....A 624640 Virusshare.00215/HEUR-Trojan.Win32.Generic-bff36ae22147cf0af882892e4517d7c2128d9b4833a0e6ee11cc55654a350512 2015-11-28 18:02:26 ....A 49664 Virusshare.00215/HEUR-Trojan.Win32.Generic-bff44febf55fc06836cbd7799a04738a265b18890332785fef9b4491741edb8d 2015-11-28 18:03:24 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-bff501e0a90fff9c164a9f2e183dfbae7f3b1754bc151ff86ae569dc4304d668 2015-11-28 17:58:12 ....A 282624 Virusshare.00215/HEUR-Trojan.Win32.Generic-bfffa4ef98e88585f9c802d8dd985599f99d697e65d65f045cd7151fe0cf0bdc 2015-11-28 17:41:16 ....A 144896 Virusshare.00215/HEUR-Trojan.Win32.Generic-c00a1071b4a19ed4bc91a5e29aa34fc769725672f046d0a03f67bc3555a04124 2015-11-28 17:58:32 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-c00ae5e33b91410db8852e9b18f58bd2c34dc5e8713d38c30dbd9400bbf0e4b2 2015-11-28 17:49:44 ....A 159232 Virusshare.00215/HEUR-Trojan.Win32.Generic-c00c9079d9f2fcde25df44ebf10e3258c7065609a77ca7eb9e7fee78283829c8 2015-11-28 17:45:32 ....A 471040 Virusshare.00215/HEUR-Trojan.Win32.Generic-c00ef6041fe9a6f3720ac14cb1aa823da74d8c309ccf63eaa25a4c0348168263 2015-11-28 17:47:28 ....A 446976 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0184bc7f510ab98b39e7d453cbed194dc2e3f94ab42fc798284c2169de2b2e4 2015-11-28 17:44:50 ....A 67520 Virusshare.00215/HEUR-Trojan.Win32.Generic-c01dc149ae18f75fb6cc18c76c1aef6061ce1fa7d4d1bcb028b23ad0d55f5b6c 2015-11-28 17:45:54 ....A 279040 Virusshare.00215/HEUR-Trojan.Win32.Generic-c03150c3f4b8331561ee72021f91bc72bae70f6b629d0bdf38f8c523502fd1ad 2015-11-28 17:42:00 ....A 306176 Virusshare.00215/HEUR-Trojan.Win32.Generic-c03a49f033f53af4974b403c81e1835c7e770d1f5d6585307bc1c09bf17a7874 2015-11-28 17:43:26 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-c040183856145c5516b5f7db68349ff8ad2036746ed59d7af72fb713ecfd57ad 2015-11-28 17:47:10 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-c045ec9bd6f222198f31be526114626425779ea634bd477493d127b3b1ccd181 2015-11-28 18:03:24 ....A 193536 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0468e1ca5bb60cb34ac9311f43c421d7f0084108a2476fd4f4784a1cfad307f 2015-11-28 17:42:24 ....A 25728 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0735e2ebe41623a233361057191b802cb9fe570ddf64fe7bc82b48dcec7c691 2015-11-28 17:47:28 ....A 249872 Virusshare.00215/HEUR-Trojan.Win32.Generic-c080026d1c84fb9751308479113597fe1182f73ea8f5f9cf06de4aeb4bae3ec0 2015-11-28 18:03:42 ....A 111104 Virusshare.00215/HEUR-Trojan.Win32.Generic-c08133e8f818530114553ff65523e09d63694ac48e4dfaa49dff0cef35b49e71 2015-11-28 17:44:08 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-c086e5937bef2f7eac5da1da0cddd278af88e9e462aefd6f1a3a911014b444f6 2015-11-28 17:58:14 ....A 544768 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0933933311fee0e7674fa70428af265d55008344b66869b0051a66376170733 2015-11-28 17:53:48 ....A 188672 Virusshare.00215/HEUR-Trojan.Win32.Generic-c09a2ee7ffadd371cbf6e172b95083924fd33efa6951c54992cf095e3eec2a46 2015-11-28 17:56:16 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0af10babf4f14f3226072646a3555ca72a924b0f1428ec93a4249a5cc1f3128 2015-11-28 17:44:08 ....A 300032 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0be0c53830937989e81e809bfb02c684050e316bf97bf7dcbe9b13e46e954e5 2015-11-28 17:49:44 ....A 247296 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0c81aa7d67fe25a167d3e9d5944263f531ab75f0e824c03ea7267b362a49bed 2015-11-28 17:46:12 ....A 168448 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0cac98ef25c11165e1df6c0622c903b049e51a57d3ef5ec35b71a08dd288123 2015-11-28 17:45:32 ....A 786432 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0de74b42ad30a8265f0536c62995fd6f8d9322c230abe8a1095a1c9bb0b3070 2015-11-28 17:42:48 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0e07b463f26f027705b8a4ed5cb168e42c211ace18e893519b131afcfad255a 2015-11-28 17:58:14 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0f36b21d4ee0c60f3745df5b3030ee7a3480cfc4c6ad56f26abb4bd7e0c476c 2015-11-28 17:59:46 ....A 827392 Virusshare.00215/HEUR-Trojan.Win32.Generic-c0f3e3bdeacec06583ea2051f1d177a16f8b54e08fbbcaa39885253e92772da3 2015-11-28 17:59:10 ....A 706080 Virusshare.00215/HEUR-Trojan.Win32.Generic-c100b281a90abe5b30f8166f0dc0b5ab2e48a4e071a97998dde0f6dbca0bf23c 2015-11-28 17:49:26 ....A 155488 Virusshare.00215/HEUR-Trojan.Win32.Generic-c10bec8f2afd4461fb3924ff50dabd3f8548c58e5e9dccab62ba21e92ce9c259 2015-11-28 17:43:26 ....A 95482 Virusshare.00215/HEUR-Trojan.Win32.Generic-c10ebcef7fd4034a7fe766c74b9a0be398a533c810e802c6623827f6c9595caf 2015-11-28 17:47:28 ....A 103936 Virusshare.00215/HEUR-Trojan.Win32.Generic-c11a38586192fb149fe0d73ad03e010c26255f6c250f6df932d9696156578c6b 2015-11-28 18:01:46 ....A 90718 Virusshare.00215/HEUR-Trojan.Win32.Generic-c11ca226cdc0bf733e27843534719b80fd815bc23b01f01820678ff714d832f9 2015-11-28 17:47:46 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-c127d471311b6fa072269c1556502b42d09cb8c65f8962cd53c25d62de847a15 2015-11-28 18:01:26 ....A 16076 Virusshare.00215/HEUR-Trojan.Win32.Generic-c136b0fa836c49d72deeb83e60fa20cede337481700089f3101718a84caa5e8b 2015-11-28 17:55:32 ....A 696832 Virusshare.00215/HEUR-Trojan.Win32.Generic-c13a685f870e5d783b6a1f16a1b36a05b4aa94734a83dba3d93c4928f70fc440 2015-11-28 17:58:14 ....A 190456 Virusshare.00215/HEUR-Trojan.Win32.Generic-c14735baf32b5830ea3bcaf2b358b1dfdf97017240529c55428b78e3215b3716 2015-11-28 18:01:46 ....A 22528 Virusshare.00215/HEUR-Trojan.Win32.Generic-c149f04f41b8bace32ed4240b62e8549739c2119464d24f0b7bceb7be68f75d6 2015-11-28 17:42:00 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1522aa82e44671079fef60d2f777c9bb5903ad991bf0330bbd7a639db74d122 2015-11-28 17:41:36 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-c15cda1899f741ac6b0e9475b0ff7eab2be83cb07f63df537c84ddacfffd5476 2015-11-28 17:59:46 ....A 1744986 Virusshare.00215/HEUR-Trojan.Win32.Generic-c164f150f759200025aab7ead90ab05d2949277f46432f7b01ecd114a9596b56 2015-11-28 17:58:50 ....A 324096 Virusshare.00215/HEUR-Trojan.Win32.Generic-c16783c0dcafc5522ef728b05aeda2c870a0467f6cc4f968f82a088ef2ca3e4c 2015-11-28 17:47:28 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-c167ec0eca2d34f59a2658042c7c360c1878a64c0c1871d2a55a23a9250abe69 2015-11-28 18:00:44 ....A 74240 Virusshare.00215/HEUR-Trojan.Win32.Generic-c16b7a0d645f3f824a82d702e48f52c125a2e1e42bff858b21bef5b100a09346 2015-11-28 17:55:32 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-c16bb14d657a8cbb2da500190f71dd7e1014134f5694456b43f82225921a8fde 2015-11-28 17:41:16 ....A 821011 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1708bb8bd6639c93d3610995db5fd8370200fb789aee9e325af36dec8fcdabb 2015-11-28 17:43:48 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-c183e4f8714fdfd89c145be6ad1bf485627d4443176d3196c42210223b90820f 2015-11-28 17:45:54 ....A 143360 Virusshare.00215/HEUR-Trojan.Win32.Generic-c18a21da1a002e802f9bf096575871d98118c32eb2fe3831a7ce4a1e6abec8ed 2015-11-28 17:58:14 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-c18baf29d0ffbf001d9bfe2d7aa1452eaa672493ccdf7453e2d4212e4e9ebeb2 2015-11-28 17:55:32 ....A 339989 Virusshare.00215/HEUR-Trojan.Win32.Generic-c18bcb229bba9784f7ff936552dca46c40619ad71682dd2404479d712e67e7ef 2015-11-28 17:42:00 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-c18cbe128b11513d9b9610f3a57e794f563b866af64ae7842e40c32e463d018d 2015-11-28 17:57:18 ....A 815616 Virusshare.00215/HEUR-Trojan.Win32.Generic-c18f27e2ab47c183e702f5e8913c91e6c523504a771b071f1de3b72ac77c4917 2015-11-28 17:56:36 ....A 24584 Virusshare.00215/HEUR-Trojan.Win32.Generic-c19b3c9524355a4896b43cc70eb2873ea35ed9f6ac4fd26c5ba9e2730bf4ae87 2015-11-28 18:00:24 ....A 819712 Virusshare.00215/HEUR-Trojan.Win32.Generic-c19bcfbe7d50cb04fb1e63f6cdb10c989196d5a9f25924a774bdc2cc3fbfb926 2015-11-28 17:54:44 ....A 1240757 Virusshare.00215/HEUR-Trojan.Win32.Generic-c19fe11d8cfbb38d2d50dbaa0afaf4a21c411f5b8dfbef248058f210f4a0538b 2015-11-28 18:03:42 ....A 113664 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1a06fdb63e856c581b22aa707ddc95fdac3450e8315175893b84a8199e3b49b 2015-11-28 17:50:20 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1ac91f8829e17db35acd2f9e7771251432ea03403393c3a64a5a74f41b7a58b 2015-11-28 17:46:50 ....A 35978 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1acfe4122bec189df6af215e60d56229576ef93adb07ee0502fcd2a0a71696c 2015-11-28 17:58:50 ....A 131328 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1bc9182928f6f7d17bc69b30fcbb31f4bd557b1186dc28c2e8853fea421df61 2015-11-28 17:45:32 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1d9b29de9a6706f3b786443e6e94359a16414c3b9dc1f38adf0776a55195c7e 2015-11-28 17:42:24 ....A 107372 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1e2fd3866e0f9e037cc332dcb6816bea8cf81c595980aca7fd14c80475b9f55 2015-11-28 17:45:54 ....A 97280 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1e430a8fe153b0f51220ca1a3cba06122d25954ccc682366849b4714b259698 2015-11-28 17:51:56 ....A 212992 Virusshare.00215/HEUR-Trojan.Win32.Generic-c1fedea24e1fedb5b5482c29069d5f2b36e0cc5c775b1b9fa26b9dff3e7312a2 2015-11-28 17:43:48 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2037e034bb7ab59fd54c3893c6c9444db4e018182738937635cf8726117a00c 2015-11-28 18:01:08 ....A 2963456 Virusshare.00215/HEUR-Trojan.Win32.Generic-c219bc144ab7d76e15e758708cb5861ac05d85567c902d3d1a78650a97bf7d02 2015-11-28 18:01:46 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-c21f0a89a6a39bb52c20a9c6f72465def1a1b3026632f5146b16b29169f224da 2015-11-28 17:48:24 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2210a0a2683b70e31dd82fd8640c277cc4f48b2983324dea86d5fe614c38d5f 2015-11-28 17:44:50 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-c237d2d5964bde7953290a1c53eb5550b7c303bfdd95f30573e9112bc4cf2786 2015-11-28 17:47:10 ....A 64000 Virusshare.00215/HEUR-Trojan.Win32.Generic-c23f9a045a9d507c4afde5257f5599f115c2edb5d5fb74bc8c0f1ca1aa20df5c 2015-11-28 17:57:18 ....A 129064 Virusshare.00215/HEUR-Trojan.Win32.Generic-c25e2fb27c4f3929721c1306b9e068f491c9845c8453ab6612da85ce74272d9b 2015-11-28 17:43:26 ....A 339983 Virusshare.00215/HEUR-Trojan.Win32.Generic-c27c9366e17530b0313a8b1cf2dee75e59c3c1b46ff08bcfeb73936cc3da3902 2015-11-28 17:55:32 ....A 152173 Virusshare.00215/HEUR-Trojan.Win32.Generic-c28f0542b284f2a9edfe059545de47de8a5e9ed0d17c45522c7037a7a76d92e6 2015-11-28 17:49:44 ....A 831488 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2908e4e1abfc0276dde8b096679a20812ee6494c635401fd631985f16e2c681 2015-11-28 17:50:58 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-c295a65ebad6f53758384b6822a7ac9231248efa76976aaf218444568952b36b 2015-11-28 17:48:24 ....A 251872 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2a156dee39c60e96ec17b484c0e472a43bb56ca2c1cac7b8d4dfd68dab1baf5 2015-11-28 17:51:36 ....A 503808 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2acadeb9f3f6181793ff3005f4957fc0b0e8d62adc8af620af1a8615b61ebcb 2015-11-28 18:04:02 ....A 622080 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2b1a45835048e3918f6d9e608e9a8083ddb8c89eff255fc198bc5e95647988a 2015-11-28 17:44:52 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2b28b620d956581505f383e4830a99f3e9e547f41616f647fbae4afbcc5e2f4 2015-11-28 18:03:42 ....A 356352 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2c137e0d6e5f180bfd6af1c4b8be6bb324715fbeb300bfb8255b74f40497c5e 2015-11-28 17:42:00 ....A 302080 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2c9c6ef797a0ea5d8548154e0a170e49262cf3724b70ea95d15ef562921d005 2015-11-28 17:48:24 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2faaad5a5d3ad4977e63816e1fce2f0c90b8903619ade60b891b7927a43542a 2015-11-28 17:56:52 ....A 84992 Virusshare.00215/HEUR-Trojan.Win32.Generic-c2fcf38faaf0b84e8c53eb454abd45bf252a76fda32fc8de423af10d07471a22 2015-11-28 17:49:04 ....A 524288 Virusshare.00215/HEUR-Trojan.Win32.Generic-c307cbd7fb2839bc587fa088aa69e056306c2cbe81dd65fed1e151a2d42bdec5 2015-11-28 17:55:58 ....A 830464 Virusshare.00215/HEUR-Trojan.Win32.Generic-c309e820979a75846380ea005a0a3e12ebcd93d64a6f9083ef2e141833829119 2015-11-28 17:42:24 ....A 351712 Virusshare.00215/HEUR-Trojan.Win32.Generic-c315a7952688135f59b6db0c8f77f150fa3ef147656ce563320bd133da61502c 2015-11-28 17:45:10 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-c316773d9f68b4a4ea042f024d6b9b7b3cc77b4dd47a1233620f1cd6e7112464 2015-11-28 17:47:46 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-c31b1afeea0ef2acbea2b47c1ab221e803143e02d568f7ae0dfdb4e4bfdb74f2 2015-11-28 17:44:30 ....A 110596 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3241104161f4f8718874a3fe51071581d70093150903d964d6e6f398013f3fc 2015-11-28 18:02:06 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-c32495a375e235be75f4e31902bb73c1d9811ea8393fbab4a55cf924a21a9e21 2015-11-28 17:49:26 ....A 38911 Virusshare.00215/HEUR-Trojan.Win32.Generic-c328980c8701a9dff2cbd5ab1174acd3e26c18ba22e8510e105857d26476d33a 2015-11-28 17:57:56 ....A 241761 Virusshare.00215/HEUR-Trojan.Win32.Generic-c33c91ebac9b2fc5de717cfcf3bdc99bfafaf14f9d91473dd79869d3a7b258a1 2015-11-28 18:03:42 ....A 798720 Virusshare.00215/HEUR-Trojan.Win32.Generic-c345ae4c937591a0986465a1f1bc608b19574df6a25cfb202d500f18fd7a6c21 2015-11-28 17:43:26 ....A 27136 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3522f478b575ee05a39a82b2070e2ddb834504927fa932e136504b0f044e75f 2015-11-28 17:56:16 ....A 140288 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3599fc3eeb8194cefebdb8545a27fd4927997ceb7ff98dcf7dbdde4e0bf67a0 2015-11-28 18:02:44 ....A 236544 Virusshare.00215/HEUR-Trojan.Win32.Generic-c372abf4955ab907a55efba0c797bc94e40dda7b7f22b683c6c8ca51fdceaed5 2015-11-28 18:00:04 ....A 194309 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3735be39a6b51c4698506d93e12708ec3264672158acbd73adf3d2a8ede55bf 2015-11-28 17:41:36 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-c386cf8ead70ec51491e70a954399a73bbd7ca0b5d0e37ef07d876485fed5eac 2015-11-28 17:59:30 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3914bda82e4ea597f8f7d309d997a93e53c8d4e38984ab5013d92be6a72644c 2015-11-28 17:46:30 ....A 154624 Virusshare.00215/HEUR-Trojan.Win32.Generic-c39941d6517becd5020e694cf3cb8bfbc904ecd3383f007ef60a121f8216aee4 2015-11-28 17:43:28 ....A 233068 Virusshare.00215/HEUR-Trojan.Win32.Generic-c39a5ccea9ca51b4ae8887efee4af13630390edcd8655c5f1f103402169b6810 2015-11-28 17:55:32 ....A 411648 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3a285a182635190a72d0c93ef718fe26bd3cb84c29c69610fb1c477d45b2919 2015-11-28 17:45:32 ....A 69568 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3b26bf7531248b9c929d716cf558e5a6e7b9eb21ad9ce45b2b48765609d1888 2015-11-28 17:50:20 ....A 312832 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3bdc0dfbe14c577db03dc9930b8108043dd6f8ba4d9435b4722946ed070b084 2015-11-28 17:44:08 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3bfcacddf9f48d81add4e729ae9f435defbe67cc919eec2a06d9dbe32038f57 2015-11-28 18:01:26 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3c1cf9c2a43369765953b3e4dfb992ae20c8b5fd7ea2f3c2b35907a9cbaed03 2015-11-28 17:49:04 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3c2df454170c90e76d15fe7df57afec691fb5cebf14ca389013a2b35690fd59 2015-11-28 17:43:50 ....A 1451392 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3c56594b6f4d839dd23f1c1724223626640776bb25a770dc53292d9a58b1220 2015-11-28 17:59:12 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3d7a2fd519e0e81a336e8b4c69c846da1506a4d169a227fd81ae668bcb83ee4 2015-11-28 18:04:20 ....A 501760 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3d992c1c81cb6694c72d6cbdac4ae51aea007d01f24ccfd8c3a52607d21529b 2015-11-28 17:57:38 ....A 225792 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3dc9369708941b7ea8ecf229274d47641db7b756afab5575a98e26c3b5200e8 2015-11-28 18:03:24 ....A 601584 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3e24ec082d10e2190fc9cb1482339b3c1f51e1b81d9e1c2f0d451fe0afea79b 2015-11-28 17:42:24 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3efb12e32bdaba1298d6c1d5f52726589e8829c030b58d3aa388ba77cab3906 2015-11-28 17:55:32 ....A 104960 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3fb9d9188d2ba6cd9d4787902a35c757dc936bc9ce7153080df9bcec4bff3a9 2015-11-28 17:45:32 ....A 242688 Virusshare.00215/HEUR-Trojan.Win32.Generic-c3fe49a104a6dce197b40c5d711991951f074c0edf6c2a7faabf8e798f55f611 2015-11-28 17:46:12 ....A 31084 Virusshare.00215/HEUR-Trojan.Win32.Generic-c40fb217dfd2adf17318b8962458ba1229fb77d122a30cda8cc0391e65546c87 2015-11-28 17:45:54 ....A 52050 Virusshare.00215/HEUR-Trojan.Win32.Generic-c41e7223cf10c9185b14e053565cab371093fdb70f64a357528008b5c7a86bc9 2015-11-28 17:49:44 ....A 25670 Virusshare.00215/HEUR-Trojan.Win32.Generic-c425098b2950b0fab338a2d1560123a3f735d1d29a00cc00e725851d90472265 2015-11-28 17:47:10 ....A 156396 Virusshare.00215/HEUR-Trojan.Win32.Generic-c431ac4a6c14898a05ae485b50709b8adc2d66602bb5095eba6e72fef8d26206 2015-11-28 18:00:24 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-c454fbf3164a2d5b4da743d64d080489d0def903033577205698baaf07b60680 2015-11-28 17:56:36 ....A 70144 Virusshare.00215/HEUR-Trojan.Win32.Generic-c45a0615057f66ce54ded5418d2fb2d3b183d72ed9fb474057b4a21075598a25 2015-11-28 18:04:42 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-c45c67323d9ad47280f3d1a79ccc7857067ab952b6c87dcf996c84763453bc4d 2015-11-28 17:42:00 ....A 1015808 Virusshare.00215/HEUR-Trojan.Win32.Generic-c46bc83e87320822333f03037a59857b0f1ecdd5bc0a914d2b6c20500620e250 2015-11-28 17:42:50 ....A 2874880 Virusshare.00215/HEUR-Trojan.Win32.Generic-c476dde6c79aad1a2cafa0a29462cdf52721ee95eb96f5713e59bf03128a5237 2015-11-28 17:54:42 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4831e3546e77230c4630cac9b6ef4fd598ea40b7296e5ca539807b43099350b 2015-11-28 17:43:50 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4977864bff014beeba376bfc05d1e68b61d37c0f86920f07aa8648b1b891728 2015-11-28 17:41:16 ....A 32256 Virusshare.00215/HEUR-Trojan.Win32.Generic-c49bb8e42bf1262675b08ff2565b16357ec0de214819ad7105789622ec3184fa 2015-11-28 17:42:24 ....A 813568 Virusshare.00215/HEUR-Trojan.Win32.Generic-c49e25c127bb10ada6e8c5041a25fe03a955dc5a9b4de043821d5d25276283ac 2015-11-28 17:46:30 ....A 247296 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4a48dc09d5dd262b348b73d95aad33ca685557590ae40f4e95406cc701c9e2c 2015-11-28 18:04:42 ....A 861184 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4b6180a67f5227e7217b9da42d6a097370325241f2e3ae79e9fb4c448d5aeb6 2015-11-28 17:48:24 ....A 59431 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4c38a919b570513e0c36f74e7ff3c4347dd7a459c48793edc9bd63d64047f08 2015-11-28 17:56:52 ....A 35002 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4c4184bb4ff1d3018cf867044c8dad5ee79fd07459fb96972d29800a2d3524a 2015-11-28 17:51:56 ....A 418304 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4d4b9ebcd226a3f7ba74802418ac0bffd1c7f380ad72a81ab1f9e00490f517b 2015-11-28 18:00:24 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4e6add0981b074579a76690665d8037f35fad104b123b2d1043ca7ad554fca5 2015-11-28 17:57:00 ....A 344064 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4e7f9dffef560d2d1bd3e18c930f4cd3bbc68941bf56150bd4c96a7ceb480fc 2015-11-28 17:42:50 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4ec4b2ecf36640ae4b9249959a795b8ed623daaa7a84345ab078b95b4267a7c 2015-11-28 17:47:46 ....A 83456 Virusshare.00215/HEUR-Trojan.Win32.Generic-c4eef32b3b888451e8c5dd05ad302e194d44cdc3e24cfe1b1f9296eab22e05af 2015-11-28 17:58:32 ....A 43136 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5061c70b1f6a3dc0f541202b968cbe49757e250a436ab47feb1547a831db7c5 2015-11-28 18:04:02 ....A 107008 Virusshare.00215/HEUR-Trojan.Win32.Generic-c50cb220e507f69c59f3ee5285374284b94692202285d5a942c593cac5dcb4a2 2015-11-28 17:47:48 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-c51920c21a5676d8e220d1d49a05fd13e32c4ef07f75b8e182af2433a98e1f52 2015-11-28 17:44:08 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-c51ae706f8fc30bedd2c582d8dd5841a5d65eb75dbd245f22197d335ec14240f 2015-11-28 18:00:24 ....A 141312 Virusshare.00215/HEUR-Trojan.Win32.Generic-c520ef514ee4e3d2efdf47cba8691aafabc72ee6999ba0b9a674bfc08396203f 2015-11-28 17:56:02 ....A 329216 Virusshare.00215/HEUR-Trojan.Win32.Generic-c526fdb31df255d6b3a596e22454497173354b9c7d01ae8bf1333fde38010227 2015-11-28 17:42:24 ....A 271215 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5270c4544654a8d96eec200ec1019c8d48434d2b4c84f3d7e4d6f9de78ba741 2015-11-28 17:57:38 ....A 410512 Virusshare.00215/HEUR-Trojan.Win32.Generic-c534c16e8da0c21e6ef75822d64618505f3faebd8d5aff3514815840c72fda08 2015-11-28 17:53:30 ....A 63488 Virusshare.00215/HEUR-Trojan.Win32.Generic-c536a6b8933b1b8659edffec0ccaf5bdba14c8ba085870c13257a81d8546ad35 2015-11-28 17:45:32 ....A 652288 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5372034cf923804bd7a2ba4d10aad5e6ca87231ccdb1c4334ef0c7056df64cb 2015-11-28 17:49:26 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-c540d7e9a43b905ee458f7d5bfdca636dc96a80ca37ce135475f5ec4e67ec0f4 2015-11-28 17:50:40 ....A 557056 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5505747775364f965580b8285f898d22400097001ce83aa4ff24a47a5bc6c71 2015-11-28 18:03:42 ....A 94228 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5608fc04707734e04c8111c679949f3b2427dcf291426982d3182bc1ba2cdc0 2015-11-28 17:58:14 ....A 380928 Virusshare.00215/HEUR-Trojan.Win32.Generic-c567ac55ab85ba98199fde0f5b295066b3028c2ecf5f3b8afc6758865571a205 2015-11-28 17:41:16 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-c570c803288840194bf02ca105f5be03f75ada5ffced5d3c5a592ab255c2a8ba 2015-11-28 17:56:38 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5822b129b18c68d97acdc30b931230f1ec925f27e2415e4b81a42865b911eaf 2015-11-28 18:00:06 ....A 137552 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5b1cef834451edc6932cbc3f22cb9334be40b49256d1aec81dd967c90abf911 2015-11-28 17:49:26 ....A 39944 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5b52d05098b0ebb1a4f5f747186faa7fc3f05766355dfb110396c6ae89cc009 2015-11-28 17:42:50 ....A 62976 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5bfc296a5e2ad279c94a3e9d7b9d582bb9c47cec55a0db0084cfcc6ec67a75c 2015-11-28 17:54:44 ....A 1134973 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5c3a6b4f19e4bf24e00a300b72722485aec3981288a627ba53ade3064c10bf6 2015-11-28 17:49:04 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-c5e6a58bbe804952d7bd2ff021f7170390b8bb213db11d3a3caef553ba0c1d5f 2015-11-28 17:53:28 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-c609ef45f7ff918cbac24755a3a3becc65d1c06e487acd801b76a1f46e654765 2015-11-28 17:53:30 ....A 886784 Virusshare.00215/HEUR-Trojan.Win32.Generic-c60c1db73c6c122f8f7c307c773f4374b0b6c41f3f0b8c7d68dcc12550d33bd6 2015-11-28 17:45:54 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-c628da9005905a7f56d4f7d0917b9f585d65d18dd1d527b1430dad0aa7e63628 2015-11-28 17:49:26 ....A 462336 Virusshare.00215/HEUR-Trojan.Win32.Generic-c63036c014658eb9e46ac74d0268992c90db97b037fcb365d0a9b14a49fa94a7 2015-11-28 17:57:56 ....A 35997 Virusshare.00215/HEUR-Trojan.Win32.Generic-c63f1a178f9726775e483875317d405c8f98d27ada1262e481cd32a9bcbc4307 2015-11-28 17:51:56 ....A 218624 Virusshare.00215/HEUR-Trojan.Win32.Generic-c64e2e178f1cc0f695421ad1626b512417d72cd74278bb3e695e7d033a6713a0 2015-11-28 17:42:26 ....A 817664 Virusshare.00215/HEUR-Trojan.Win32.Generic-c65bae1acae4d6f22b4d495c9fb6338b146ac2aa67d34c21d433ba3d3a97cb57 2015-11-28 17:49:04 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-c661ec2499c2f0d2d66a54119c0a4e40c78be6c0b0c294beb743914e3e5dcb45 2015-11-28 17:49:26 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-c66722139baeb93c96ed4507393a8095b15ef6df1caa7c49aa526f498840a1cf 2015-11-28 17:44:08 ....A 170496 Virusshare.00215/HEUR-Trojan.Win32.Generic-c66a4d954a372bbfe7dbb4b412c2205f229895b49df9be475da91d5f7e1e937d 2015-11-28 17:46:14 ....A 401408 Virusshare.00215/HEUR-Trojan.Win32.Generic-c67181e0c79d939f3b4ca955df89f61200309d56d4602d614edc713e4e26527b 2015-11-28 17:46:32 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-c68589f2a8d9012a0fb5b125197bba384e0ad0f50d1d2ea3f343a018e3cb104a 2015-11-28 17:55:58 ....A 40448 Virusshare.00215/HEUR-Trojan.Win32.Generic-c689556543a7579a142a307e8c9387e0081b33114718603b81ea5a536dc6a930 2015-11-28 18:02:26 ....A 41472 Virusshare.00215/HEUR-Trojan.Win32.Generic-c69f762523d09ebd89195dcde8b361f2f686bdd42edf4829b7f85fe1f9e3e24b 2015-11-28 17:58:32 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-c6b3a5f511a93eb04c502c55c6338e512d098bebbf3e23994efe4f5ed4224922 2015-11-28 18:00:24 ....A 312320 Virusshare.00215/HEUR-Trojan.Win32.Generic-c6c3c1be41b8334c46bdef3c05cbe12e3b470822c73a638cff32ccd30143a30f 2015-11-28 18:00:46 ....A 238080 Virusshare.00215/HEUR-Trojan.Win32.Generic-c6d00c9338fc4651f427f49bc428a0ecd25a0d282fdeac7d27e246d9e7bb3ca0 2015-11-28 17:57:18 ....A 101064 Virusshare.00215/HEUR-Trojan.Win32.Generic-c6e71bae41ea9819ad6b4979c4f08ad0f9ae39978ce1bc5808a9c8fb1d291d8f 2015-11-28 17:45:32 ....A 68607 Virusshare.00215/HEUR-Trojan.Win32.Generic-c6ed5802eb60a38b7828d4ea22b9eb662d5133e5ab7931993d6d5ac6e24b134e 2015-11-28 17:52:00 ....A 789767 Virusshare.00215/HEUR-Trojan.Win32.Generic-c6f0709c55354b7fd35c61a1e769023c4839da0b4ee66278dca8c3fd21362726 2015-11-28 18:01:08 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-c700f7154f5fbd82e59a689b568861dc00bdf90de039fe89303621d4df8b9516 2015-11-28 18:01:48 ....A 33792 Virusshare.00215/HEUR-Trojan.Win32.Generic-c71ed7ce11799e3a2121fb30b65e68021bbb655c372dcff2df2e74a9caecce20 2015-11-28 17:45:54 ....A 137346 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7249fe505322bbd0d05b3c5393c52d5049bb874c921369e8856248ef5357fe9 2015-11-28 17:58:34 ....A 62464 Virusshare.00215/HEUR-Trojan.Win32.Generic-c72d110bf67ea77be350c3440b9009a30a04d1ad11c72df910ea5eb9de49709b 2015-11-28 18:04:20 ....A 163169 Virusshare.00215/HEUR-Trojan.Win32.Generic-c73db16f15debdde09620f7f8ca2f15c4cd8d6e3841da82e78059785bd910021 2015-11-28 17:47:10 ....A 115200 Virusshare.00215/HEUR-Trojan.Win32.Generic-c73f71babfb4eed50bac08d3453fb7c9dd082a5e9b11f675a4a271d1e7dd9f9e 2015-11-28 17:44:32 ....A 326144 Virusshare.00215/HEUR-Trojan.Win32.Generic-c758fb34b15dd496575be352d954f17bb09d92f1389d46118a0903fccecc5ecc 2015-11-28 17:45:54 ....A 192000 Virusshare.00215/HEUR-Trojan.Win32.Generic-c759daf0707d24c9a3629a10af392d6274dfe6a41ea90e8a70cfad00fa77a586 2015-11-28 17:45:54 ....A 339985 Virusshare.00215/HEUR-Trojan.Win32.Generic-c766898c7267c63dc709b3e7d58c0fe18e2054e4a5378b3fd3213ae68255b913 2015-11-28 17:48:44 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-c767a0365574c69e442e0eac87003b4196c06a4808dec9c96fd4e0891d235e6b 2015-11-28 18:01:10 ....A 1024 Virusshare.00215/HEUR-Trojan.Win32.Generic-c77b58fe20c4013221c6674a2d9aeddf2bdaecad7c73c5bba5f94d77e87072ca 2015-11-28 18:04:02 ....A 774144 Virusshare.00215/HEUR-Trojan.Win32.Generic-c77f9cfc2f930b9a34fbe5cb448c8093e97ec01f888a129d4eff52a8589831d3 2015-11-28 18:00:28 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-c787398180c0e516db59be9a375937cebb908c064dd9cbdcb3b789ddb3c8dc36 2015-11-28 17:54:28 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-c78824c45f1d9ac7687e547a7229034d09dfa2d055a90be08165774a6b06e198 2015-11-28 18:04:22 ....A 5084008 Virusshare.00215/HEUR-Trojan.Win32.Generic-c78eeea5c2432426568fcb02cc9da383b52e7766a698c0aedf6e8bdb62e32578 2015-11-28 18:04:42 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-c79ac887b611d9d6f4b4c56b852b4abb8b831612ff61311657eac1138bc113bc 2015-11-28 18:00:06 ....A 230912 Virusshare.00215/HEUR-Trojan.Win32.Generic-c79e0528e52a2a0c0561b5346c5773c476580b82ebfe0a73ee4588d0a8f9a77c 2015-11-28 17:44:52 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7b3d81be64fb39699b4325db13e97a8b9562eec227add751e4450328deca043 2015-11-28 18:00:26 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7cdc283837ac61f8ebeb9c366aa35929f2f0935fa5fb6a0b929e59dd3397399 2015-11-28 18:00:26 ....A 8192 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7e09e28ea938542908b34b54e9239812e00b2dd8928db34ffca9e6c79a37ed8 2015-11-28 18:01:10 ....A 253968 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7e29659fe57bf1b2462297288bb85ab83966146ca8cda40a825a5a6e6c09ca6 2015-11-28 17:52:58 ....A 77320 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7e41d59224e99206bdd01d08f11203eba586389e8e1b936c4d27026e0053359 2015-11-28 17:48:44 ....A 58760 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7f0e514c8ba936517427257ca6add05e7adc9eb5ab3928cc2c00a38e54a6a7f 2015-11-28 18:04:42 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-c7faca0b254d9fa6cb4845f1415e0ce2b179d7c9393eeaa2bdd3b4e8f3693a73 2015-11-28 17:56:38 ....A 833536 Virusshare.00215/HEUR-Trojan.Win32.Generic-c80b73f1fc7db49bb37af5bed0db6393d71ece0326ad9044db210c90dbce0745 2015-11-28 17:44:52 ....A 512000 Virusshare.00215/HEUR-Trojan.Win32.Generic-c80bc2b588f5dd68c657ea47faa92bb1b4b099983974804ac63fb1823d89d0f6 2015-11-28 17:58:16 ....A 199010 Virusshare.00215/HEUR-Trojan.Win32.Generic-c81106563b5067b59c9411586fa6ee54c6862c4b9f43c9ff4b8e2dd07c04a366 2015-11-28 18:02:44 ....A 371200 Virusshare.00215/HEUR-Trojan.Win32.Generic-c819334b9bae8eb2ed85c7f4138c2d80b7e197eb7c10e32a7666f3f43d824bbe 2015-11-28 17:45:54 ....A 583168 Virusshare.00215/HEUR-Trojan.Win32.Generic-c82c92d9615bcd32275c360d196f02172d9347d9ad5fa18ae03b3d5206d83aea 2015-11-28 17:46:14 ....A 201610 Virusshare.00215/HEUR-Trojan.Win32.Generic-c83fd4c6de10cca7920860a14bead249cca869c4fcbd875ad49c1616c0a02712 2015-11-28 18:04:02 ....A 25185 Virusshare.00215/HEUR-Trojan.Win32.Generic-c843267dc03976e06dc4d8e07d7b2dffa05cd1c0a362806e9355ce861b31d48e 2015-11-28 17:46:14 ....A 280064 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8484f4c07812a874b13756bb66804568a794fd84ff9858069b554fd87a26c43 2015-11-28 17:42:30 ....A 186368 Virusshare.00215/HEUR-Trojan.Win32.Generic-c86e63896e6948eb5278898e883bf9d54f1e130da7a531133aa38503ff39b49a 2015-11-28 17:49:26 ....A 195072 Virusshare.00215/HEUR-Trojan.Win32.Generic-c86f1de508196f9960e2bf13b7778b9a200476352f61a16aededa79ccfbb077b 2015-11-28 17:55:58 ....A 340008 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8710d3d37bcbfe946a1150f4e54c25230db982480ff1a6b94986a5bd65b9601 2015-11-28 17:57:18 ....A 230400 Virusshare.00215/HEUR-Trojan.Win32.Generic-c875a85c5b25807fcd8ae134eda339c3e8eda7b3fb00146f3d87a4eaa1d8fa1a 2015-11-28 17:46:32 ....A 671749 Virusshare.00215/HEUR-Trojan.Win32.Generic-c87827303aad6c78fe99e85b09998e078eae171fd78058c9b78944d82c56d620 2015-11-28 17:57:18 ....A 250368 Virusshare.00215/HEUR-Trojan.Win32.Generic-c87b8823c99e9379fe9709648487d12860027fcaeaec5ee638cb3d1c5e4e77ad 2015-11-28 17:43:28 ....A 127488 Virusshare.00215/HEUR-Trojan.Win32.Generic-c87cd39325f2a8331a89186660681755dea30f7dd8cf7651c458a95569ce753b 2015-11-28 18:01:10 ....A 817152 Virusshare.00215/HEUR-Trojan.Win32.Generic-c88d69288151ef1a90a727b4287877ff54256e56fc8c212bc8996dc97009cf42 2015-11-28 17:50:58 ....A 389632 Virusshare.00215/HEUR-Trojan.Win32.Generic-c88e4f35a73662fb440da233a8aec1804fcca1e3f72e2d9172aab8e12b75705a 2015-11-28 17:49:04 ....A 263168 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8ac38d7971514dca92fb260f5d29ba4c4cd35e625f7614e982b9399b89988d8 2015-11-28 17:55:58 ....A 162656 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8ad2e42dc19a3c37279bf6b42a7c014d02c36c5dc72a92f13b94090d9492297 2015-11-28 18:02:44 ....A 171008 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8c80ceadd067e65044cdb414dc5a90594c46926b766c5792d57d76bf2b137ff 2015-11-28 18:01:26 ....A 489039 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8d43f7c04a8b024c6140004ee7fc7f1912526ff6fc8a341bd6be4138ce762f3 2015-11-28 17:48:44 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8dbc65501d2b78ddcabefd18830c1671236abe5131dfbc0c0dccf24ba9b68d0 2015-11-28 17:49:04 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8dd233a372087678c16bc2c7d4b79740d34ff813a9ed62c48f9846bd5c41ad6 2015-11-28 17:44:10 ....A 555162 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8e0ef760c90df5fa376d06e674ee31c172378240c5fb38bd68061711af460cb 2015-11-28 17:58:50 ....A 273920 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8e4ad7b206557785c4bdbce0ba437b8f6f9a6a0730e3664af8ce4b2c5355139 2015-11-28 17:42:50 ....A 495616 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8e64cbd0ae355ebd2859f337ad4df2c865b5f6b62588819ea1cc452a6b4d5dd 2015-11-28 18:01:48 ....A 245628 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8e938ba97473673e0bf65f616b73d725101b6889c4a3e6ac025e14600928926 2015-11-28 17:42:50 ....A 506880 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8f0de4a9bc607af1532f7ea4853aac0e777b1e344acaeae5f88b6a430998273 2015-11-28 18:04:02 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-c8fb5d533b5bde5b380e748667315e5c0d703719f2e78a15320b3ff5ad9d928a 2015-11-28 17:48:44 ....A 419840 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9000ee8ef285d502a9d18d11b6d7c4af2b6ec0c61885c703730c5cdbaaa559a 2015-11-28 18:02:26 ....A 220792 Virusshare.00215/HEUR-Trojan.Win32.Generic-c90f08d0e98f2d679399bac54561051f536fa6dfff98308afb0ba2f9d09604d2 2015-11-28 17:45:54 ....A 158544 Virusshare.00215/HEUR-Trojan.Win32.Generic-c91507047fc3c16807993cb926fb10fad457c7f3c3f59f5963844d7150ba02f2 2015-11-28 18:02:06 ....A 236608 Virusshare.00215/HEUR-Trojan.Win32.Generic-c91669fc65fd00e8fb6966cf6c4f90908f53472a8e6daf63bb14e6587e825dca 2015-11-28 17:46:14 ....A 2221056 Virusshare.00215/HEUR-Trojan.Win32.Generic-c92426bb3e53aa190b58354077b5f26d0cf494bed1b0e1490650700abb12ab45 2015-11-28 17:48:06 ....A 28160 Virusshare.00215/HEUR-Trojan.Win32.Generic-c925f3b1c91d044f22b321f448d81f7ae0db64682eae69426f4d460d8ecc5ca6 2015-11-28 18:02:44 ....A 41278 Virusshare.00215/HEUR-Trojan.Win32.Generic-c92dbaaf170fc69f88ef53f1db7135eb1e0f9f3d93b22b490b090e078fb0f72c 2015-11-28 17:56:54 ....A 1306116 Virusshare.00215/HEUR-Trojan.Win32.Generic-c930d4038a93745b5ec26f95a136f221b00fd37d646c490044ff6da24591a09d 2015-11-28 17:42:26 ....A 786432 Virusshare.00215/HEUR-Trojan.Win32.Generic-c939d06f488ff21bae3df08a150b3b64557e2d2c50d4def95de076a72ce7d29d 2015-11-28 18:02:44 ....A 111616 Virusshare.00215/HEUR-Trojan.Win32.Generic-c941b3324b37b380889c11a02ab1cf4d9f91527c66b35f49983bb5cc3782a6be 2015-11-28 18:04:42 ....A 24932 Virusshare.00215/HEUR-Trojan.Win32.Generic-c94bb203998b82617dbaea885c53419121cb07d2320c3efcfc08d126a6aab5ee 2015-11-28 18:00:46 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-c94bb5f8ec062e635b0cb69d28db349435cea20cfb46781524828f641b739ad3 2015-11-28 17:43:28 ....A 295200 Virusshare.00215/HEUR-Trojan.Win32.Generic-c95626befe49392fb042bd0b1596842fdc9f395a0fa7ce0a97bd87804f344719 2015-11-28 18:03:42 ....A 97480 Virusshare.00215/HEUR-Trojan.Win32.Generic-c95ed95e5156bea5a1851cb403844b7160b530174a924e9abf6186caa04a092b 2015-11-28 17:51:56 ....A 93184 Virusshare.00215/HEUR-Trojan.Win32.Generic-c961f5d727984045c33fc58e7456c597ff355470558e174399f3c9f6acb1ccd0 2015-11-28 18:03:04 ....A 134656 Virusshare.00215/HEUR-Trojan.Win32.Generic-c97602f348c0cb5d0481f92e9b25800511728a61614c5a87b6625c56ba8852f6 2015-11-28 18:00:46 ....A 111104 Virusshare.00215/HEUR-Trojan.Win32.Generic-c97acdb9e4294c0ce530f3fe70a4c0075e45d4ad279fb30c6dddb5bc42293e45 2015-11-28 17:45:32 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-c97fb890158ef2bb300607826905016431f3e440c867cff66b79610b7feb85b6 2015-11-28 17:57:18 ....A 26451 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9b41c4206b2903ce6de661f2ac355a7b526c2523009126c837a35654c2d4552 2015-11-28 17:51:18 ....A 581637 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9b8630ec99fe40756166899452de83bb433f6d86eb080a6d2568e928f884133 2015-11-28 17:50:20 ....A 826368 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9bef34824e552aa75b7bfe54e838f816c74375c282e10e98f752f15714bc60a 2015-11-28 18:02:44 ....A 212574 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9cc6e1a2b0bfbb8d2c516effdbfe6362483acab97e3c7132d1a35e9d3f6c874 2015-11-28 17:52:58 ....A 217316 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9cd6c2d075efc4748a51130b028479a070340150c088f8c708e1df5cd284104 2015-11-28 17:49:44 ....A 246272 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9d3d6b5cd6a8c8a61c0d5a91b047b3a9f49139733af6b4a10be4028c89f3048 2015-11-28 17:50:58 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9dd392919df7877007997cd109538ba4ddc662adac53fb588ec5a45fe80c1d7 2015-11-28 18:03:04 ....A 717312 Virusshare.00215/HEUR-Trojan.Win32.Generic-c9fd76ebd6fc8574a5f6e45b9695bb2aafa3cd9250ce4dd0383c89a2d123646b 2015-11-28 17:43:08 ....A 454656 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca01f8444b17300dcf3c8917441d75c1567c5da81d91f6668754df2c2724863e 2015-11-28 17:58:50 ....A 141232 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca0de685a29537bd61fb4db9bde8be3241cb6e78ec5d8e44cc5014adfc7b4026 2015-11-28 17:47:28 ....A 19473 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca147eab0d2859c18d44d9eb5d1514b90bbc34714d12f7e47cc84bf8c2c9daf3 2015-11-28 17:55:34 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca15eb470b784a971aca597c9c9b1f76605b6eaf4642b1faa7c23cadf0319861 2015-11-28 17:58:14 ....A 134656 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca3b3c9d42b4a7582dd9ddea2c14b94dd726b3fcc2a05c4845a036d3aefb7c82 2015-11-28 17:57:18 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca3cb40c8f033f1d2cb327b30336fff0c319de5253b489267dcecc8bd364e812 2015-11-28 17:56:54 ....A 130560 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca5b1f61b9923688617941748de675e88b4ae42046ad707d082a1384a14d54f1 2015-11-28 18:03:04 ....A 340744 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca621b0b440ea61b6dfe1f2326062b2083c2ce469ef8d05d58314ddade848713 2015-11-28 18:02:26 ....A 50176 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca76ff100eb270a9b3e8a877d60735a5ae7dd0c2ec97602664484c7ef00a5eb2 2015-11-28 17:45:32 ....A 17408 Virusshare.00215/HEUR-Trojan.Win32.Generic-ca7a0a6a34294f3a7983a80aed353ffd3c4eed8dbf522097ce4dd81e76f1791b 2015-11-28 18:01:48 ....A 1035264 Virusshare.00215/HEUR-Trojan.Win32.Generic-caa3b577f21a1ccd4cfcc176a426b0cee6c7f69eb49f6d2bf7741479ad4590d4 2015-11-28 17:41:38 ....A 1016320 Virusshare.00215/HEUR-Trojan.Win32.Generic-cabcb842ea6b1b9e08e3df25aff256da3149ba097d3dd15c1463c84338d9843c 2015-11-28 17:50:00 ....A 393216 Virusshare.00215/HEUR-Trojan.Win32.Generic-cabef8a274e77941406193796096717e3679c0afb671640bacac4b9d9f6c89fe 2015-11-28 17:51:38 ....A 392847 Virusshare.00215/HEUR-Trojan.Win32.Generic-cacd8e2930c940707ed22f7aa662fa452b0946633f166b1a6d6e08d25dd17c6d 2015-11-28 17:52:16 ....A 164711 Virusshare.00215/HEUR-Trojan.Win32.Generic-cacda9517eb7a84b0cdcb14a7ec3b408a060ec323c82e28bb5c3852be4bbf05e 2015-11-28 17:43:28 ....A 527520 Virusshare.00215/HEUR-Trojan.Win32.Generic-cacfe75ace8ac83b49aa6ec9ee619d962837addd96d7caa8858d767973752ce2 2015-11-28 18:02:44 ....A 205312 Virusshare.00215/HEUR-Trojan.Win32.Generic-cad0d27a0eaf25012130d2181eb7045163046bb21ec08c36b674d863114d7680 2015-11-28 17:48:06 ....A 64246 Virusshare.00215/HEUR-Trojan.Win32.Generic-cafd472dbdec9fd84d568a2960d48bfc26f4abc666eba6db53ce801dcab536f0 2015-11-28 17:45:32 ....A 196096 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb01fbfa9371c03f2860eb0d0f9e60f45a7a55b1cfc4118c1c48dd8ff2d82c32 2015-11-28 17:59:30 ....A 53274 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb1451ada0d1e48d066af463c96d3d76809e1aec9d7b3d6dc0d2db97e2060247 2015-11-28 17:48:44 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb14f05f8ad89184e92fa0c847139858073063412e66fd4de4a52fbc0e17cd2e 2015-11-28 17:44:52 ....A 170528 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb15d819fb0977435a38b84f7e6ac09fd146d177f3442e07b46fd27d5bfa0585 2015-11-28 18:01:48 ....A 117248 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb172e1e85267996460ea1e20904d0424c111a978f90d458747e291a5966ff84 2015-11-28 17:50:58 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb1775f0e94e60859cb32ac4ec92b437e97b5585e37fb9877d6f6d9cc63acb95 2015-11-28 18:02:06 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb20b94e54f25f3651ddd411ddf9fb8ced0f28c40ff5e29242b4e217d0dbf84a 2015-11-28 17:53:34 ....A 1573812 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb23ccbd8a085d5000107461cfbbad90aad9aa0fc5dced6aaadf61cc4c06a8fd 2015-11-28 17:59:30 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb31b25d12871818f9269db6e6fd9bbde798f55400bfeb34e6e24ad5ebe04663 2015-11-28 17:43:28 ....A 190400 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb4c693849c39f6d90617850a078f6ef81634f6b501102e1841ac4c5883044c7 2015-11-28 17:46:50 ....A 137728 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb50634cff026d1b7bddb91c54cbcb549c5c3f77a9218932b7c24866475f7058 2015-11-28 17:44:10 ....A 339994 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb583176dc1361c1f0a6ed6ff01a4e9e297a752d87eb16e4273380d35f3f7bab 2015-11-28 17:46:32 ....A 169984 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb593e6f4251c9ec8d77228f4c72b80954403a0e3fa9fddca06a7acd3a71b0c8 2015-11-28 18:02:44 ....A 85504 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb6a9c0221a19ab4a0e313846f96a192e77569b8be66a456a0d37134c0e82675 2015-11-28 17:43:08 ....A 201216 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb7c610e199739d12ff8e0066dd8884b75abba526fc3ee9153254541b06c9d9b 2015-11-28 18:00:46 ....A 282624 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb89f126e645a978166c280021f5eb69674c4789191046023cfc3f8c20bd0c18 2015-11-28 17:44:10 ....A 40960 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb8b1fd2f0e9aa52d975089007fd9cc1b2ccd79484954b33f62372c969b89c82 2015-11-28 18:02:06 ....A 137184 Virusshare.00215/HEUR-Trojan.Win32.Generic-cb8bf888a5649219427dc713cc81b185c52d0a3bef69d7e7b96835ca7a8bcca0 2015-11-28 17:50:00 ....A 425472 Virusshare.00215/HEUR-Trojan.Win32.Generic-cbb05ae273c7136a4c18a1a53a321baa3aaf6f0e527fb8c0c03cfe23a088c476 2015-11-28 17:59:30 ....A 48128 Virusshare.00215/HEUR-Trojan.Win32.Generic-cbb65623694ef651df85013db427e62ba34d2415509d64b0d182ca79a1fc6a14 2015-11-28 17:45:54 ....A 5120 Virusshare.00215/HEUR-Trojan.Win32.Generic-cbdb99f0a6e36f18f935f5110ed8777702efaa444d7c90c2d08e19846e8f0e01 2015-11-28 17:54:44 ....A 339987 Virusshare.00215/HEUR-Trojan.Win32.Generic-cbdbaf0551b0efddfe6cec6c9a2f4523819512e9902dd765e0dc98983c8a2582 2015-11-28 17:45:10 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-cbe776c58d900e95cbe2a452bdf115cf455323ba4335dad6d212bb7446a17bbf 2015-11-28 17:50:00 ....A 584192 Virusshare.00215/HEUR-Trojan.Win32.Generic-cbfc7973aff48aad98762c502ff4b2addc486584137172a51fdea664a261dcfb 2015-11-28 17:51:20 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-cbfe3026ee5592515ca702a80e37f7c3d5a4ed613b12132153f2add43b6abd00 2015-11-28 18:04:44 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc066a0758ea3b673c9a0e179e91a903ca83af24c43f5a10dc54c9f9e605d67f 2015-11-28 17:46:32 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc0b220d79455660c884e23404964dbcf8a4c5f33b5d29bb82a6f4743c5cc8df 2015-11-28 17:59:30 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc18f648053d35e166dfbef23642bcb74888d8ce4909670ba2e5bdfca1192a37 2015-11-28 17:58:14 ....A 363384 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc27b116d6358a39b81644f1983566aeaa6683b038c25db08236f95690d3ba4f 2015-11-28 17:50:02 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc27d42af31e5c3d2f915362102a646fb0655952efd95e4cc6dc436acbc2ed4e 2015-11-28 17:47:48 ....A 234517 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc3e6aa5d8f782c82779406cbd3215b1c7f3b299fa987ec121e5da7b35035aa6 2015-11-28 18:03:04 ....A 218112 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc431383010ee168a3d8ad9a3603285976e92076a86e8f91a18b537ec8fa9471 2015-11-28 18:02:06 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc554ca7bd89f6f8e40fec145a12a7553a7edcd2f8367d02860b3194a0e4bba5 2015-11-28 17:58:50 ....A 98816 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc61f90b3be99ab8d418e2c7694b7527e7059e1b1a5efce87f2f8e7b29bf3f92 2015-11-28 17:49:26 ....A 398336 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc6e048e1cb6e1471ffa0a74f9b3d79d79a60d1e904ae6585eea47bfd9729cf0 2015-11-28 17:57:40 ....A 960 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc77fc3dc9b505b9e3253149b82c1c95cb9b9a5a458124da265b0362516ca3cf 2015-11-28 17:59:12 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc7ccdf56364c65d01d1be31e6a190e2276f3016b3356794a37a8e2bf6d1465f 2015-11-28 17:51:38 ....A 253295 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc8d1836b0cfa33f0a90d7e97151db58aadd0bf51387a80bbd63e4ee3aebcb95 2015-11-28 17:50:44 ....A 936448 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc9499799908ed7d1f7e3d403f18dbfee50a5e3ec7489d3c771eaa2e61c5e747 2015-11-28 18:03:44 ....A 15904 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc973de167af10ad24e08a7d684d304e79fd41e889f98da08de89324133b3d3a 2015-11-28 17:43:28 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-cc9d888793cce86397719ef9e5f860aa71a52093c3e6c4e46b5f11781a035381 2015-11-28 18:02:12 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-ccac5979d3ccd18cd5b08f4be9cf61ede7931882c1955620b63b06b23059b820 2015-11-28 18:03:24 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-ccb8a3a7155000ca48b1b9e88d91071f5a27c9dbd881754d412385d1f2bd44d6 2015-11-28 17:46:32 ....A 35328 Virusshare.00215/HEUR-Trojan.Win32.Generic-cccc0268571b095f895552c0fe0790765a37f83b9370d1f1bc5e66f923c25978 2015-11-28 17:50:20 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-ccce4dfd04e206c1c1271da5efc2ab483653417036e9a85da612e9e5bfe9bb61 2015-11-28 18:04:44 ....A 130624 Virusshare.00215/HEUR-Trojan.Win32.Generic-ccd7d5cbb073754cd56baad5ebf396d84b20b7a85d91d72c9b9df13736fda730 2015-11-28 17:55:58 ....A 275968 Virusshare.00215/HEUR-Trojan.Win32.Generic-ccdacf876c745f2bf11c0f2562d0e49d4a77bf61e2c301cd30ce7176e419c651 2015-11-28 17:50:20 ....A 207872 Virusshare.00215/HEUR-Trojan.Win32.Generic-cce4d91d04541b34237bb197e7d83c6f173192e646574acc0b462240da129b0f 2015-11-28 17:56:38 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-cce9ab696ca59fead24c70c65e47fd6b8c5ff9753acf1fe27eae95f9275c3f2c 2015-11-28 17:45:10 ....A 483328 Virusshare.00215/HEUR-Trojan.Win32.Generic-cceaf02065bffb000ad11468fb3ea174d156a01df0b9cb08baf90fba82fb87c2 2015-11-28 17:46:50 ....A 230912 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd11770a3b0acd1b6b94e810d004dbeff045251fc5699f9770ce608abb7d5efd 2015-11-28 17:45:56 ....A 659937 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd17067b83c701355e8ef805ab8ba1c71d0b4b2781082d2e5ebce5987ec8602f 2015-11-28 17:59:48 ....A 41824 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd1b847cbc54490a9ac41853dda266c1f4506788dc0a1f739fc4d857f1014ad9 2015-11-28 17:45:34 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd1e07cadbc4501294da8859479cc3b3896e39566cf028bac4cd61809eab2fa6 2015-11-28 17:45:34 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd1f42ee7d093d764b0a326868913a10760bbae83edb06660c8e7b40732aa530 2015-11-28 18:03:44 ....A 69120 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd2d09184b389eecb724014438141fe2bb681a4d742bdc5924fab025a78bf5fe 2015-11-28 18:00:50 ....A 103387 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd321a8e42c6732232ae0fe8f45d2c739673a333a67b66b5395ee64cadf6f678 2015-11-28 17:59:30 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd4b50b8a930cede6a597077aefd10e63b2a289eb008e6351bdef3f81b706d17 2015-11-28 18:04:44 ....A 877069 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd526203ac5f922a8b78b237a0c50701648b853b72203c2084578f522fe7f310 2015-11-28 18:00:26 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd5b425285612159bc979061e90ac33c9a83a1be88563757a1abcb2e1dafc4f0 2015-11-28 18:01:26 ....A 3603 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd66825006e61e3686fda58ab2ea209e172c91416ea558bc465860d94d95ae42 2015-11-28 17:57:22 ....A 236706 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd6e95dfb162ff5ac71066d4a97750d2089afe0337d41b0f40063eef05ef318a 2015-11-28 17:46:14 ....A 385536 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd730ed12eb158e8d382887f6a37c183ac14c1d46dd24ccae26af38dd6639412 2015-11-28 17:59:48 ....A 873472 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd7b62e82d4f7a49d3b38921b5b6c00e4289280b4068a43667e58563875988a6 2015-11-28 18:03:44 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-cd8a58727d97dfe506afecbc069af72077def6023480031d0f55b5ff733a99dc 2015-11-28 17:49:26 ....A 24982 Virusshare.00215/HEUR-Trojan.Win32.Generic-cda0f7d51a8b8f0ee9c1a8e0ea81df7baf2c36a654326a2253a2a3693120035d 2015-11-28 17:42:02 ....A 471040 Virusshare.00215/HEUR-Trojan.Win32.Generic-cda324c93e758b49c947d2f71eedd723e8f97639906ba0b25d63410afd547b6e 2015-11-28 17:54:44 ....A 6656 Virusshare.00215/HEUR-Trojan.Win32.Generic-cdb75f5b9e9ae83f5e1da52a55d042d26b472a7680204636df75a57ceeb85145 2015-11-28 18:03:44 ....A 108905 Virusshare.00215/HEUR-Trojan.Win32.Generic-cdca45eef9c5232868f0af8fcb64a0f2f60038c989a4235e3ee1295740c2b0ff 2015-11-28 17:48:08 ....A 165888 Virusshare.00215/HEUR-Trojan.Win32.Generic-cdd9f6ef6ecfd54cb5c54a6324e805f414cef687109136f95de7da1c560ab028 2015-11-28 17:41:16 ....A 77824 Virusshare.00215/HEUR-Trojan.Win32.Generic-cde0721f396ea372e04d34e26f6b25f376e84490f6f4dc1fbd6e46ba0ea6b565 2015-11-28 17:53:48 ....A 226429 Virusshare.00215/HEUR-Trojan.Win32.Generic-cde49af8a1971ba08d94f327c73b6007a95aeb33cee45f4ff03fc9f8e077ed3d 2015-11-28 17:50:20 ....A 378368 Virusshare.00215/HEUR-Trojan.Win32.Generic-cdf469f85d9562666e2a6fd5e3277ceed0f1c21b703bfc25d42b252527a649c7 2015-11-28 17:45:56 ....A 137467 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce0cc6be138a6f6aacd5ddbe97280bae94d21528d33c3dfdc89ebc68bd7d3260 2015-11-28 18:02:06 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce24e04996370802c7039f1d78d0e8d95e569acedbdd6d2c0eb40bc8597d6e22 2015-11-28 18:03:04 ....A 104263 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce278daa98b538a647ce665e98e0dc15fbc9ddfa7aa965bceb3e8d321e476f4e 2015-11-28 17:45:56 ....A 401408 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce29401a68f0b4e9da2e243ca7f3bf1d0e2879cc918a724a1aff5658426b65eb 2015-11-28 18:04:44 ....A 228352 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce40e824e4ef45ebdef738097d9465a41e153c525e67e429d527f4c5fbb0604d 2015-11-28 17:56:00 ....A 135680 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce4240ecd4d4c80a3fed802cd379a5baec461016ef73e1e56813c760f34e9beb 2015-11-28 17:43:08 ....A 701160 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce4aa84b838e04f88ef95052f4ae8223ef5b5dbf55aecae23a0007b3050fd07f 2015-11-28 17:59:48 ....A 380928 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce4e155e199f74ac8c939cc9ae566f641cac0448e2a4efd362d99acdf68fca4b 2015-11-28 17:51:56 ....A 108032 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce5c12d59f3d848b21cf3fac9838a96b7fae949d9dc42b18231f047b01b8636e 2015-11-28 17:56:02 ....A 10752 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce776e9d0c92651a12a3b0ee3fc2575340284a154781021c174e967002a98d93 2015-11-28 18:00:26 ....A 130992 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce85fe225c7130310704d4c09f1392ed15ab02858d9b4e3de774fc9d77eb1bfc 2015-11-28 18:01:26 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce8ab46b9768912027da1a7f4476fd779df985d3d67dfff04c77683a01a849b2 2015-11-28 18:00:46 ....A 12800 Virusshare.00215/HEUR-Trojan.Win32.Generic-ce973d33fbdbdd6b1ecdb4375105b1853f64f69f4fd6b2ad6d56c05834ba603c 2015-11-28 18:00:06 ....A 239616 Virusshare.00215/HEUR-Trojan.Win32.Generic-ceafb63ebb6a3cf3244680e437e0b57a0efffd5a9c39effea82ae7a29591f1b6 2015-11-28 17:48:44 ....A 53303 Virusshare.00215/HEUR-Trojan.Win32.Generic-ceb9d984d346df17d36f2aa6be47a546a677bbd2709a2e4ef18467a0f62315e1 2015-11-28 17:59:48 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-cebb3ad1131ca18c0b99d519df9d06366d832ea0d9f19aa720b32fb0b7d724df 2015-11-28 17:44:32 ....A 102632 Virusshare.00215/HEUR-Trojan.Win32.Generic-cebf12d5d19dd30691b743508db807b02f5d645ba5e5c2919286434134938fda 2015-11-28 18:00:46 ....A 494142 Virusshare.00215/HEUR-Trojan.Win32.Generic-cebf62cd774a9936a32da7d1b3a6f353ba8b4a46ab5a7a3fe77040152a374f4f 2015-11-28 17:59:48 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-ceda08a816a6010ae53dca9080ef4c9cf874466dda313a570a5050517ae47787 2015-11-28 17:49:44 ....A 340001 Virusshare.00215/HEUR-Trojan.Win32.Generic-cee66440b89893ff8dcb15a91fc329dca5011c91261440211c8f683d9345d761 2015-11-28 17:55:12 ....A 727040 Virusshare.00215/HEUR-Trojan.Win32.Generic-cef4a0903b9db8ab88aafd7a3e02eb3670bdde0a9e3147866acb2529c9a64064 2015-11-28 17:59:12 ....A 160768 Virusshare.00215/HEUR-Trojan.Win32.Generic-cefe78bdbbc89ba1b40b433cad7cdb7c12c91e0c5838c46842cbedeaddfc551b 2015-11-28 18:01:48 ....A 164176 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf05b31833af54924aa47e8003e2135f5937c09973db44537067015d3a193cf8 2015-11-28 17:47:10 ....A 71749 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf1381a05800dd4655b4b1c5c1a8ad1c46a1b6ec77e93ede36a91ca625f923ee 2015-11-28 17:56:00 ....A 250368 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf184a2349409b4ae1937ed5e9891b6bd3f338d1ed33d52c6420b1dd823ed36a 2015-11-28 17:47:48 ....A 232448 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf1eef478c202e42ec47940655e90e80ee89c08c7c481b7f21ed4dee1f5b5841 2015-11-28 17:59:48 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf1fc89ccc213abde25bec31b5f6589c40f6bcbe87c0e62c1027d53f7d0950f3 2015-11-28 18:00:26 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf2f2c3f734bc1913e644ab42853e633b6f91d2e4d097b41e2a62bc43319827b 2015-11-28 18:03:04 ....A 52042 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf3667349d3289a9027f9ad1b86f63517431bf1318e4c8cc7fba3c58f5706689 2015-11-28 17:42:50 ....A 729088 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf45a5c55e5d5c537ceb212f29452b147d254efd7b82a56f0826dbbd8007eda0 2015-11-28 18:03:44 ....A 132760 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf598f7d2db64bc6f54b8a937a6ba4330025234c089c9f572c2591acb366b969 2015-11-28 17:56:54 ....A 112640 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf7828517095fa2dcdc8dd826c00ce702f5d243a6a42d51a78f74289185c7fef 2015-11-28 17:52:58 ....A 88064 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf7835f35883291b7a2b592dba3871a8ea49311d012e65ad8435e42c8a441c1e 2015-11-28 17:56:54 ....A 757799 Virusshare.00215/HEUR-Trojan.Win32.Generic-cf95d94687fefa81f1e560879407182fb1ff598ada8cc813704af0e3295af1ac 2015-11-28 17:42:50 ....A 201728 Virusshare.00215/HEUR-Trojan.Win32.Generic-cfa1842edcb92bf4b798e6b30a883454c31aca30fcdc292f3247438306aab03e 2015-11-28 18:01:48 ....A 185856 Virusshare.00215/HEUR-Trojan.Win32.Generic-cfaf939cf05e5b771f5966a5b5691af829bea7e2cdb6eecaee93f937dd677980 2015-11-28 17:58:14 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-cfcad371f1be43a66dd11af8eea1a65cdc514c2bb6ca68cb9620a38c77b5cfb7 2015-11-28 17:50:20 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-cfe0d36e4e10685ed6d834e1e2cd0866a220c2334da93492bc23187f8115b785 2015-11-28 17:42:26 ....A 826368 Virusshare.00215/HEUR-Trojan.Win32.Generic-cfe11c604b22535079e135e2327bb51af3ea67a54bdd403f9d892bbd0c85a800 2015-11-28 17:45:34 ....A 50176 Virusshare.00215/HEUR-Trojan.Win32.Generic-cfe2fa3cac0c1209c2f75bf0ba3154ca5f6eed44d9fdf40c55a3d52d812641d1 2015-11-28 18:02:06 ....A 185856 Virusshare.00215/HEUR-Trojan.Win32.Generic-cfe7b70e8f8cb5003aa0e932c047a9983353c95c3c95b930874ec6a77268fc1d 2015-11-28 18:02:26 ....A 11344 Virusshare.00215/HEUR-Trojan.Win32.Generic-cff1e3c1f62c1fd030336f96b9e0e9cacd3fc2ae608fe66082c84a1d5f7a3810 2015-11-28 17:53:04 ....A 455715 Virusshare.00215/HEUR-Trojan.Win32.Generic-d007e09cca49b4b07039f7dbf9ed37d605282a695291709da4021075d6915435 2015-11-28 17:49:44 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-d01ebc7d5b5dc49cd4ffd4d1696cc6b2c97e9bc50ea5730dfe25e29245c9062c 2015-11-28 17:50:20 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0214e80014c032c5d575c1fe6564b836e7ca9b54094c862430854fffef29b7c 2015-11-28 17:50:20 ....A 171520 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0349049fc02db1869a757d938e87edbfef072bb1c311881c02710557de87726 2015-11-28 17:55:34 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0366ca48353ee4e9911f248a9ca435c28c089daf2d88052386f9928045b4778 2015-11-28 18:02:26 ....A 258560 Virusshare.00215/HEUR-Trojan.Win32.Generic-d055015492735981e429a0a1de3ab1e9a1867ab8753fb84d5195e16e442f1813 2015-11-28 17:56:18 ....A 834064 Virusshare.00215/HEUR-Trojan.Win32.Generic-d059514881d126df1f25599f9fe7d8318390ae986c0b1466d548512e26149585 2015-11-28 17:52:16 ....A 111616 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0637750486cef00cf58d6a502b33f86c54e1dfb9ddf19049c30b9ae76a06591 2015-11-28 17:54:46 ....A 734166 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0687c59017a1dd17214a6ecd150ec53795511cf4ac737d444cf6991e7a02af8 2015-11-28 18:01:10 ....A 164452 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0697973f670507d439c9f98fc853d4afc0071126a9f753fe4feed1eaa79d050 2015-11-28 17:56:54 ....A 4662 Virusshare.00215/HEUR-Trojan.Win32.Generic-d08fa544c2e5a6f9502906dba8b464ff4b82707e354c014a51f59baf80ec1757 2015-11-28 17:46:32 ....A 123880 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0952c68d04e782b37b56f907748fe33d78e9c4bb36c907414769a16fc008597 2015-11-28 18:03:44 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-d096e679db9903e77425926e8c0286c21939c2dcfc69e11ed66ff52c4e37b82c 2015-11-28 17:42:06 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-d097c9410ea96b72b893eaae4193c3f3dbe34e9ad1e2b684b8729945fda6ee5e 2015-11-28 17:41:38 ....A 261852 Virusshare.00215/HEUR-Trojan.Win32.Generic-d09c166238761de3b9b4a872312c6d04e6f35dc729a8a9a77c31c25925204724 2015-11-28 17:43:08 ....A 54183 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0a4d1036289c2f1efa5eeefb001de4231a3a16c4be335048e654bb8af2f3e13 2015-11-28 17:57:40 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0af9ebce830a4038b645f600c20ea217ecce0e0da74d57428b77d6853c32734 2015-11-28 17:56:00 ....A 600990 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0c08cf360dd0ea8755be6bcfee9f3fe1df685b85167fe262de1250c677f0418 2015-11-28 18:04:02 ....A 43976 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0d59d09f36157e0c914cd8f1d75be937928a487f24a15febdfb044cdbb90f8b 2015-11-28 17:42:02 ....A 471552 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0e4fd9d44283707ed8677c904e12bf65f63599abef302155f354433f209cde6 2015-11-28 17:48:46 ....A 188384 Virusshare.00215/HEUR-Trojan.Win32.Generic-d0f5b26beab6ec26236b12b1d9eaa0eb9bd4c2604885b2af28b04982f5ba68d1 2015-11-28 18:03:04 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1035797d7804f86c093bf7c33cf2ec1f64c250c57180f3fe068898879249966 2015-11-28 17:51:20 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1042b64d9739409bd69e89044c38c5cf81ee372e115aa41edf58c73d4a7e8ee 2015-11-28 17:42:02 ....A 901611 Virusshare.00215/HEUR-Trojan.Win32.Generic-d104c9e3700f0463a423c8e317608e99f616c9a7429a11bacb31d23d6530edc5 2015-11-28 17:56:54 ....A 67906 Virusshare.00215/HEUR-Trojan.Win32.Generic-d10bc08e20977747701b9814d19e700adf4f146eb6951288fd9cbc0ecb6c716a 2015-11-28 17:53:12 ....A 128186 Virusshare.00215/HEUR-Trojan.Win32.Generic-d11f71a383c2f92fcc488f29361a22ef689cc425dddccbae03cb755a55578c57 2015-11-28 17:58:14 ....A 619136 Virusshare.00215/HEUR-Trojan.Win32.Generic-d121d6ee36e7fc9aa59713b21f374bb801b734aae01d74c527e2616db5894b2d 2015-11-28 17:43:50 ....A 251392 Virusshare.00215/HEUR-Trojan.Win32.Generic-d125768dee9b8608cbcb6efbe6acf329ea2c7fb2a22329d53844ec1b1f8a4c98 2015-11-28 17:45:10 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-d144e15b969c5acb2e107ae2c58944d7c8620c18115b36dc758019c9065a37e6 2015-11-28 18:02:46 ....A 59060 Virusshare.00215/HEUR-Trojan.Win32.Generic-d149cd3db9002da3e9e71076494b4bc9a754bdeedc106291dbf5c861c87ad6ae 2015-11-28 18:00:26 ....A 540711 Virusshare.00215/HEUR-Trojan.Win32.Generic-d14b76c3fdae9bd94bada640d2152f9ab39b23d4e89d461f0e58ef8aa5ef48d5 2015-11-28 17:49:26 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-d14bece2fec87f0147ac9e078a9e259d71de821cdeea4a7d2cba1080c28aad2a 2015-11-28 17:43:28 ....A 184832 Virusshare.00215/HEUR-Trojan.Win32.Generic-d14c685918cffba595cd8535bc3386f21ecc1517128a6f332dd91eb2ab705c3e 2015-11-28 18:04:22 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-d15cc19794892835facd59cb10576dfec6a947451fa61a2d7ea9b6b45b70f997 2015-11-28 18:02:26 ....A 215040 Virusshare.00215/HEUR-Trojan.Win32.Generic-d161cb110be7028c391829b2eefee87dd416fcaad7187118103b5a9e45402ef5 2015-11-28 18:04:02 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-d165a56075dfb89b66f64ceab8efbb39e5310a6ba9ce64edc0054f7115cdfca5 2015-11-28 18:01:10 ....A 88794 Virusshare.00215/HEUR-Trojan.Win32.Generic-d16783747d9587c76c8f5acf3b512242dbd7e609cf44db36868ccd2acecf554b 2015-11-28 17:53:50 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-d16bc564ae7b9fa715d0c2cd2ca7541f944288d57bc83a34548c850f792c10f0 2015-11-28 18:01:48 ....A 76670 Virusshare.00215/HEUR-Trojan.Win32.Generic-d18090e84be2ce27b5e4474ff29b5c84cf1370a67bf0982a791e3898a2a196c0 2015-11-28 17:48:46 ....A 354808 Virusshare.00215/HEUR-Trojan.Win32.Generic-d184b01f286f4bb172d52b48c9315b20a9ae9f9f70d98d6fa7403e364f5d6b09 2015-11-28 17:50:02 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-d189cf4abb3d6a444172859e2aca6eba6257f11bf848c0a770554495161209ef 2015-11-28 17:43:28 ....A 59904 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1a627bc968147df90b1f203eee05fe580f8be4224b214bac1be259b1e5bc2af 2015-11-28 17:47:48 ....A 760850 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1bd332e4d803201057d117152d9e063f9d4fcb00f99fda270601d8038b86f64 2015-11-28 18:02:08 ....A 256512 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1cb092b8b1da2a1c3fa3101803c3956d0fb62c30feb122e57a365f67999158a 2015-11-28 17:48:46 ....A 826368 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1cde68dcb52a8a932319c2874127506a26696e09107840e9583b602e409be99 2015-11-28 17:46:32 ....A 119296 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1e172eab54328295625b9c5fec4c46c757a8a970e98354f5a80dc03584cdddd 2015-11-28 17:49:06 ....A 67072 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1e24753acc37a4f0016b82d326265608500eedde73f393549e94acd766056ae 2015-11-28 17:49:26 ....A 82432 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1ea5db79b95a66c96e32ece833b5957f576e29669d3384f01dd6038c86fdb5c 2015-11-28 17:53:16 ....A 268800 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1f2e9e1cedbe9378a57f20c210c358c8c615d5f408f4a63287452bc06aac889 2015-11-28 18:01:26 ....A 48640 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1fb2e956e274ee4362557386cf30599e85303eb943574b90f1d65a84da8468d 2015-11-28 18:00:06 ....A 66989 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2066dab63c3e4680a2db2da78f19b5ce8671c5a09a14f0dc67f3002e8fe15af 2015-11-28 17:57:18 ....A 237733 Virusshare.00215/HEUR-Trojan.Win32.Generic-d20eb416c381d5270282a926ab01acabc1b70dc480578c8833b742aedd66c9c5 2015-11-28 17:51:58 ....A 82820 Virusshare.00215/HEUR-Trojan.Win32.Generic-d22fda93a15800f837a3fbd4e838e2301c84cea190341fef76965d4b8fb84033 2015-11-28 17:44:10 ....A 49537 Virusshare.00215/HEUR-Trojan.Win32.Generic-d239ef47d79ec056d03f737d1971342cfa5f5a54dadcaee3f75202843dc2d0b7 2015-11-28 17:42:02 ....A 304640 Virusshare.00215/HEUR-Trojan.Win32.Generic-d23ad2c976615b03560793f322d56a463f5dc62db1ff9fc20308661899508bba 2015-11-28 17:54:46 ....A 238708 Virusshare.00215/HEUR-Trojan.Win32.Generic-d255f4dff7fa19317c00493e7fafa05979524c3bc5e982a2661c86c8b55fbcaa 2015-11-28 17:44:52 ....A 111728 Virusshare.00215/HEUR-Trojan.Win32.Generic-d25e015a889c21f1868ba0cd1f7fd0111cd77238a61a5dcf79282efb6517cfbd 2015-11-28 18:01:10 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2603d658421bbd5f9e6e44d2498d6847da08be7d7f7d4a96e40115b8a11c22d 2015-11-28 17:56:38 ....A 581632 Virusshare.00215/HEUR-Trojan.Win32.Generic-d26141b2767b79f7f4e7ae2d062afe0f4b19ab14997ba666e80f4c9f1a625031 2015-11-28 17:44:52 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2742cf91d8674ea0dc3c7f13136366c847d64208d01b04a153f07cf2e9ce0fb 2015-11-28 17:51:58 ....A 566275 Virusshare.00215/HEUR-Trojan.Win32.Generic-d284904efb2e50150e4cc039550bbba751503f9e1c72adfe1cb8d1545d51822e 2015-11-28 17:59:12 ....A 33437 Virusshare.00215/HEUR-Trojan.Win32.Generic-d284fc2ba77fba9c3261cce8eafaa7ba09dfec3a5e2dae8e2ef6215858061cc5 2015-11-28 17:54:32 ....A 545280 Virusshare.00215/HEUR-Trojan.Win32.Generic-d28ad948b6c79ba2b0ccf02ca9aba7557d40fd5b24f193c4d36e9eb26247c07a 2015-11-28 17:44:10 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2a0783dceae3b579615029650356a404dbb294d6dcaa2625b8ccf723240cc9f 2015-11-28 17:53:50 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2a341e71b8f0376857e3f8a4f331e183ecbfd6f42c8ad9790b56dfd8efd7fd0 2015-11-28 17:46:14 ....A 336160 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2bc5a970a2a8f8ea3eb05fa2a463d7a4ebac4702dfa2d7102f9e28cf3825f87 2015-11-28 17:42:26 ....A 18065 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2beb41662b53e3c6cf0c3d7c46e9c0e813cc12791afefeb5e08e33d7ce80e5d 2015-11-28 17:41:38 ....A 23776 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2e17e99c53599a4ae41994e9db51d64fede2e0c489ce955a729351e2c3b5584 2015-11-28 17:53:50 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2ec78cb099aafed5fa1e1190a2c54878fcd8a8cd962d128c7a9cbe8d4a396f0 2015-11-28 17:47:48 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-d2f7f6cae404408772786c6a7f8d65d0c6dddd68d4754abd237a8e5f7df32df1 2015-11-28 17:45:34 ....A 249509 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3038b04ffe01b0bf1143d8d0d67f772dce1d9ed0611bee73df4efa743f7a958 2015-11-28 17:56:00 ....A 165376 Virusshare.00215/HEUR-Trojan.Win32.Generic-d30402d7ffbd8decc70b04d8828beb2bfe26ea7b2ad7d12a51de48cd22dd06e0 2015-11-28 17:44:32 ....A 19968 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3049c78946e9c26babb6e3f14b71d22378ba52e7686da0eb22779dec34fa631 2015-11-28 17:49:26 ....A 72705 Virusshare.00215/HEUR-Trojan.Win32.Generic-d306262aca3d891cbbb4fb23852b6b9d849027aba88fa824787b0df2de3beeae 2015-11-28 17:52:18 ....A 464896 Virusshare.00215/HEUR-Trojan.Win32.Generic-d30deb1a7714a712148ed935adbb234bdc9c5f59563e325a1d103ba358f06e7b 2015-11-28 18:04:44 ....A 33437 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3222ec42f303179c61cdab924a3a034d10c56766cad72965e76a53687b04136 2015-11-28 17:43:28 ....A 149896 Virusshare.00215/HEUR-Trojan.Win32.Generic-d32a10948d99b0df1258f9f9a236b53053b354c30aa8e8d179a32500d5365497 2015-11-28 18:02:46 ....A 1775836 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3414a11de1f9968596814d0cec8f5025a1f572443646fb985af196b67fe60d6 2015-11-28 17:56:00 ....A 158989 Virusshare.00215/HEUR-Trojan.Win32.Generic-d343f20463da58b347cd6e8f4ea897d24d585231f0a3ba8ce22178938adf72a4 2015-11-28 17:50:02 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-d34e2ebad87d92892c488eecca88c6a022a5e8cbbba23b4f3e859f1a69570daf 2015-11-28 17:53:00 ....A 224256 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3529b708ad43458c8a6fff2a9029da61948997edeeca386732e82d49d46dbbf 2015-11-28 17:51:38 ....A 780077 Virusshare.00215/HEUR-Trojan.Win32.Generic-d352a23576907740c9e376bd12b2784f60f0aa4b1c4f556cddd3ba41a1da0f73 2015-11-28 18:03:26 ....A 66424 Virusshare.00215/HEUR-Trojan.Win32.Generic-d35efc2bf80394551538630f59dd52025802fd31d331360142973feae9f4c91b 2015-11-28 17:42:50 ....A 564344 Virusshare.00215/HEUR-Trojan.Win32.Generic-d35f4a805ccce6569518ea243935b67762c0efedf155211c5d819eeff84ba0ca 2015-11-28 17:50:02 ....A 200704 Virusshare.00215/HEUR-Trojan.Win32.Generic-d360b583914de56f1ffd3bedbb864256715613af89998f0b3d430b5516c96615 2015-11-28 17:59:32 ....A 1277952 Virusshare.00215/HEUR-Trojan.Win32.Generic-d363de5f1b4da5b1cee00dd9a6693e8d3edbf705c5a97b496d4dac71a390d894 2015-11-28 17:49:26 ....A 678912 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3693cc23a494188b6fea29111b59f4942929ccd626da47c78108601cadc2f3e 2015-11-28 17:59:12 ....A 168960 Virusshare.00215/HEUR-Trojan.Win32.Generic-d37aba2ef151e9243473afc65775098be7fbf716b70d69400b8e9bc806336ab2 2015-11-28 17:43:08 ....A 128512 Virusshare.00215/HEUR-Trojan.Win32.Generic-d37ba6c0e6a0d62b60b35284209697f70d995ca895c7005f8a42cb64965361ca 2015-11-28 18:02:08 ....A 40960 Virusshare.00215/HEUR-Trojan.Win32.Generic-d382ffd86c8eaae1b5630cb23503f93d00b7582d27032312e6f1af48ed314823 2015-11-28 18:00:06 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3895c396d57ca4dc0981676b863cb90f016c540565de36fc7bc44bc6aad49ce 2015-11-28 17:50:02 ....A 38650 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3ae990f58b4deabb13c319c18baaeca59b8b516479a18845f26553a941fd11a 2015-11-28 17:43:28 ....A 372736 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3d37fa62aa012347b9459aa0e1eeb26226d0acdc5ac4732a9afefbe1e4f74f8 2015-11-28 17:49:26 ....A 404992 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3d47d20dea4b8a12db578cb26f76f6be7dbe1f2a347a46677a517beeb1479a3 2015-11-28 17:51:38 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3d696e16607ae4f7cd840cc67c11da42097d8dbe9ae5b4a45776eb6da99b6b3 2015-11-28 18:04:44 ....A 913408 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3d873678d70e8f80753a941347631f6e627066b93d1c6304ab5f440cf06d2c3 2015-11-28 18:03:44 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3debc5196f6f58a7006631f825d10ef32b4446c5c2d21883571252c3f9336ff 2015-11-28 18:03:06 ....A 324608 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3eb52c509772f1aa8ffbba2851feba3d4d21fbd6f8815fc00cc55f6790c5475 2015-11-28 17:56:00 ....A 315392 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3f034619bc41af23f699a36572bc6e68ffa02b793955c7e9e75de45dc6358c0 2015-11-28 17:55:34 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3f3729fd6f2e4468055d1e7a1579f4d97b51c8dfbd09630d28f4c26bc57e9f8 2015-11-28 17:45:56 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-d3f71b68dfb02359c0efd3a2d2e937683864142b7658afc611403f5633688646 2015-11-28 18:03:06 ....A 16897 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4050c7ea63ee9f14894b6549d834152169b75d5b2b15cb1a804e158ebf357e0 2015-11-28 17:43:28 ....A 54839 Virusshare.00215/HEUR-Trojan.Win32.Generic-d41524c5e253dfce2e9fa34b3e6c986fade4f07895e94e8e094a297dd78a942a 2015-11-28 17:51:58 ....A 272384 Virusshare.00215/HEUR-Trojan.Win32.Generic-d41ac08717e61110d6dfc3c409fd7c90a80f13737d062d32b7e364f8d6ccde44 2015-11-28 17:44:10 ....A 198572 Virusshare.00215/HEUR-Trojan.Win32.Generic-d41d430d29404f8e585613d2ec260960cffd3757ee67191b5b168b53e107271c 2015-11-28 17:51:38 ....A 364544 Virusshare.00215/HEUR-Trojan.Win32.Generic-d420e75695c66892b51a5d15956067a581bfcd2308f01b5d7367eaabbc7b7b83 2015-11-28 17:53:50 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-d42fb6ccb5a63c823a959debb78220641bc63e50e4ccd6fb149ac8624309188e 2015-11-28 17:41:38 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-d432bd6fb69fe6c89ca92f5fa39bf0d87e71504e0ff338a80ffb7292b30b8f57 2015-11-28 17:57:18 ....A 86528 Virusshare.00215/HEUR-Trojan.Win32.Generic-d434faa46ff94979d3e3612adfb1a4d4bdb1118a14c8b5e90daa886745a28cac 2015-11-28 17:46:32 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-d437aa0588bce177412f366d85622335982a896398466e27f765f5c7e7b486cd 2015-11-28 17:56:54 ....A 106496 Virusshare.00215/HEUR-Trojan.Win32.Generic-d441c40a1a0cf77d4edea1348fb587b547c4cfac54c03ed4eff313cab3f75221 2015-11-28 17:41:38 ....A 668672 Virusshare.00215/HEUR-Trojan.Win32.Generic-d442842453ab13e001f6b47469252815bc9e31bd9eb2929421e3c6ec49fd4511 2015-11-28 17:41:16 ....A 28672 Virusshare.00215/HEUR-Trojan.Win32.Generic-d44413310364628f4a770cfe4678b19a93e0d696f9a23daa949c2aae389cd7a3 2015-11-28 17:47:30 ....A 100352 Virusshare.00215/HEUR-Trojan.Win32.Generic-d444a15c22f3171c9d27ba386198be9c89197bf5780409e664968c56429a5901 2015-11-28 18:04:02 ....A 204800 Virusshare.00215/HEUR-Trojan.Win32.Generic-d45a576687a33b898a15ae610068d7e99972fa5d84826ebebb56416720bc965c 2015-11-28 17:48:46 ....A 402048 Virusshare.00215/HEUR-Trojan.Win32.Generic-d45f2983c66fb8c6b2eb4c254ae5eee9bd268aac0a87c68493fc666d24806bda 2015-11-28 17:43:28 ....A 160768 Virusshare.00215/HEUR-Trojan.Win32.Generic-d45f2f143284651f051eb6e44380d85495f8ffd7674864aef46f5710fdb31b00 2015-11-28 17:57:40 ....A 216064 Virusshare.00215/HEUR-Trojan.Win32.Generic-d463b118f0719367c3c63bd93930733e91484c6535565ee4039959fddcb41b5b 2015-11-28 17:41:38 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-d46cc4e90288cc03705847d6619a5d5ba14ef991e1660513011b6b19f3d8033c 2015-11-28 17:59:48 ....A 186654 Virusshare.00215/HEUR-Trojan.Win32.Generic-d474e0cb0245603e2f1613a89ffb09c9ee85568df8676d750999f1b30a1eea72 2015-11-28 17:59:48 ....A 43136 Virusshare.00215/HEUR-Trojan.Win32.Generic-d476278e8fd386f9f6a89b9e2cb5c0f73785d1be9065b1d4a215d757e5816270 2015-11-28 17:44:10 ....A 142336 Virusshare.00215/HEUR-Trojan.Win32.Generic-d47e5291cfd0eb6eb8578d4ae4dfc4021e65548f6e761fa64f2f0b7532c5501f 2015-11-28 17:53:50 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-d48177fe7db218a98e757b58ccd69fd6c68f12a58e91f90e45006d7264cf3192 2015-11-28 17:49:44 ....A 898324 Virusshare.00215/HEUR-Trojan.Win32.Generic-d485959c0de0bfd0aa8cb37b77b6f3b6862975434c4089d8c0b8ba0195e66b1e 2015-11-28 17:49:06 ....A 557568 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4aab6bc830db9eeef174aae5b82adfd6231f68ce314e3044929b684239097bc 2015-11-28 17:45:56 ....A 339988 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4b26cb8275d1ea2f836c09aef9567c1f9d0797ee0ee02e19004f4c02cdbde87 2015-11-28 17:48:08 ....A 224208 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4bd59b3bc8c86609ce548b5400eb55cc2994a8ae4bb30e4a74cf734d52f3c91 2015-11-28 17:53:08 ....A 100906 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4e295aa3c820000e0422290d6aeb9201830c9f1d6dd7012215b53b1207c8f0e 2015-11-28 17:50:58 ....A 384376 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4e2baca61add33b64dfcd41d948acab72b2bf2afc9796ce1b07411b3618d35c 2015-11-28 17:47:30 ....A 8320 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4e3acbdf3350eaacb3f844cead37144cb3eb54f2ca23869e73b24da29387d5f 2015-11-28 17:42:26 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4efd39780c3323c8938e14446a85564a99140a1e998255e28100ba9de6ac978 2015-11-28 18:03:06 ....A 650864 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4f3638e1d70bca9d0750ac04f0c9400e41763a70f5066cc35ddfac808fe1432 2015-11-28 17:44:32 ....A 105980 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4f4ac7cc7a07d09ae636582eac8a6dc71be412608b5ca5952851274c6845fc2 2015-11-28 17:43:50 ....A 210682 Virusshare.00215/HEUR-Trojan.Win32.Generic-d4fa0c818b66864671c334860ca61b266ec5af267615e7c2ac02f23bc8714383 2015-11-28 17:45:56 ....A 283005 Virusshare.00215/HEUR-Trojan.Win32.Generic-d50f8455efe820d34df0c8c8f5a3c221a38328b4e955706afbcc9d2194088f6e 2015-11-28 17:49:44 ....A 115544 Virusshare.00215/HEUR-Trojan.Win32.Generic-d513a0d48bd70a6eabff0d5ef8174986eb6a488998ec00bb71132590dc261e56 2015-11-28 17:46:50 ....A 96291 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5242986156bf6ffcb99955686f67140dbe301ec0a131550d4d02a6e10482f29 2015-11-28 17:55:34 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5280831e0adc6e326f8f368a262320162d51758fb3bc0677c2e17a169b58e83 2015-11-28 17:43:08 ....A 823808 Virusshare.00215/HEUR-Trojan.Win32.Generic-d53151b9fd9ba0254d710acd554c9b93155296e8b8d6b0d372057af9220ea242 2015-11-28 17:58:50 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5375e6dbf87d59037f2b680e4a0f7535bdcbf24159fb0497684eddace525048 2015-11-28 18:03:26 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-d53b07e632b1fb98df8423966ebad5eabc31af6fe7b5d5c92ccc7c20fe7b9461 2015-11-28 17:41:16 ....A 852496 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5496e5e64c951c132f5736de7239f3edb7bc332850913d6e301c0a409ff03e2 2015-11-28 17:58:34 ....A 147984 Virusshare.00215/HEUR-Trojan.Win32.Generic-d55566c219dfff4b163b712418bc647176f139a7281f6356e9852f5767972cff 2015-11-28 17:46:14 ....A 238593 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5566fd4f6c52987684b446a04e5de3b0a3bb299d4de66a4bea26787817d361c 2015-11-28 17:47:10 ....A 143368 Virusshare.00215/HEUR-Trojan.Win32.Generic-d557ba95217fdbc3b100aa6d0ed0274c9a38af8838e39286dee623dae9a2ae44 2015-11-28 17:57:40 ....A 741888 Virusshare.00215/HEUR-Trojan.Win32.Generic-d560d0c4cc8f3b155379b078e27624748d65e01fe5d1058ec61ab0a11272b416 2015-11-28 17:57:18 ....A 178176 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5786976cc23c666c2ae34b9044b5abab51c78eec598f633f8c2044bccc80ce5 2015-11-28 17:46:32 ....A 21632 Virusshare.00215/HEUR-Trojan.Win32.Generic-d57e8cfc087ef435a59bb44173f3e8314ec41356a7497407c9814ab1ef4f9b42 2015-11-28 18:00:26 ....A 172415 Virusshare.00215/HEUR-Trojan.Win32.Generic-d58a92d9ecdba4a13ff5e731783c35e99e2fcaa337107bd4d4a0a5cb36f0aa84 2015-11-28 17:41:16 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-d593ca5d5b71aef754f46365e8e0d09f6f95a42ccf52a0e58e69f1deb125260b 2015-11-28 17:42:02 ....A 196352 Virusshare.00215/HEUR-Trojan.Win32.Generic-d59b03fcb8d581dd492e636be35dc20315a2af63f898bda743a16885394ee664 2015-11-28 17:54:54 ....A 146533 Virusshare.00215/HEUR-Trojan.Win32.Generic-d59bb78471cd34cca94ae7c3176f06c2e7cc54658731af00defbc83d1119c895 2015-11-28 17:41:38 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-d59fdc7739a4d3c918677e9eedb8d2c1a2274633bbcfb3575a971390e1d3e746 2015-11-28 17:51:20 ....A 257026 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5a1c7638d634ac8c2554196a2e3596c39784694e85a52cbbdabc22b49df2d81 2015-11-28 17:49:44 ....A 76800 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5b21c4578c9f865bfbfdecda19bd1d875515a33f96a1bfb2656e48240e2a419 2015-11-28 17:51:58 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5b7a8a078a0b16d100d75e33fd9e958e224ae2955033542fa6911539974450b 2015-11-28 18:00:48 ....A 6862481 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5b833137193e5efc9ecef99674b97cec216590e6f2a8491a0deca903a13da4d 2015-11-28 17:48:08 ....A 843280 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5cc528bd2e69ca90ce006bfee4475ba0fd076d6e3971272b47c3c944fa5c023 2015-11-28 17:42:02 ....A 72449 Virusshare.00215/HEUR-Trojan.Win32.Generic-d5e2355c0a03841490d920fee7555d5b6dc9530034e043a9bd0dd67fc4149f59 2015-11-28 17:56:38 ....A 677632 Virusshare.00215/HEUR-Trojan.Win32.Generic-d600ba61bf2affe5d07ca4335e86d49c57f0b311eb03085701f6165514374f08 2015-11-28 17:52:18 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6049835082c8fc9d229dc45c47d6200f93574d4dbbf8ad4dbbfb762a9ba6668 2015-11-28 17:46:32 ....A 165623 Virusshare.00215/HEUR-Trojan.Win32.Generic-d60c6fc9730f8690f4ecaa6fe4d6ec8a27f5265697465d1faead90668a003214 2015-11-28 17:41:38 ....A 64721 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6124928c1cfe09b7fb47f5198b8ed8f71977747ff0a530d26a1c6d9b7b9d39b 2015-11-28 17:42:50 ....A 865792 Virusshare.00215/HEUR-Trojan.Win32.Generic-d627f8a1253680a152ca898b2372a6479bb03601440408dad650b6364495452d 2015-11-28 17:59:48 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-d63801bd48aebf56030cf75eeef831834d3ee1e2e08acc2539021c40b03480db 2015-11-28 17:44:32 ....A 575732 Virusshare.00215/HEUR-Trojan.Win32.Generic-d63bf05e5717509c2934927cfe6d35fed9e1eab75c976090952c78135eaa28f9 2015-11-28 18:04:02 ....A 39936 Virusshare.00215/HEUR-Trojan.Win32.Generic-d648265821122817cd4f714b99e1c1c11def37a2132a7a8e067e0bc6916875c0 2015-11-28 17:47:30 ....A 196613 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6485860f0d205ab7dc042616385f7584dffde35574eac1f338ba15052b728b6 2015-11-28 17:46:14 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6683cc342eeb82ba213f18acbc0eb82958b923ae79584fb89f6bb87f633ea77 2015-11-28 17:45:10 ....A 1135237 Virusshare.00215/HEUR-Trojan.Win32.Generic-d67b8f8882f2b1102d7569d49dba416cbf6f9d7f7e0d7e1ee09eb05dbe199489 2015-11-28 17:59:12 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-d67e7be32d27295102641c8a06634c00b8272e7ed1faf282d7edf4d270f2998e 2015-11-28 17:43:50 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-d68896314c319236512c34e77e8e71b307661a3ff9d6da06ce485edb92063d56 2015-11-28 17:47:10 ....A 641024 Virusshare.00215/HEUR-Trojan.Win32.Generic-d68b066210e1d114405e1d724dd9be713cf9eb0b4c04dac7cdcfb3b8306909a7 2015-11-28 17:58:50 ....A 818688 Virusshare.00215/HEUR-Trojan.Win32.Generic-d695ca8f3aeac10c2776bbb06b66fee1db924937c0ab5b9501cdae27b36de4ae 2015-11-28 17:58:34 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6b289140bdfe7e0bda22ffa029db38e698f330b6bee535a5deba94359dfb5de 2015-11-28 17:43:28 ....A 845328 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6b511933fbd2539024e6e884d5219f22b7bca7cb0066b75c941c1be905d2d50 2015-11-28 17:55:34 ....A 38912 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6d09f21e8bfec1cc8907683da40d5d8badbf2c80c03e0744f2eb1fa58a52a59 2015-11-28 17:55:34 ....A 840192 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6d374a8a970626a38d3c9759f065efe343dec14a81e12f36a9eac6e3ede21ae 2015-11-28 17:50:40 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6d40d528e9f585a01b3ec4f9e76eec9469340556ea3a76ca5fcd31731b30640 2015-11-28 17:44:32 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6e279e6b8fb27bcbd9f9789702a7e44eb5f6d803357d4330ef05e01ca327f79 2015-11-28 17:58:34 ....A 529112 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6e9fd210b097b7330bda5bc3830fe6233e05e82c68598bac910f801cdcc3378 2015-11-28 18:01:10 ....A 518144 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6ea74f27d27a316652aac3cdb23d9026c251a035ac16fc5cf817b2b4ded718c 2015-11-28 17:46:32 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-d6ed2ea6a71b02fd3474fd9cb244a27463b148b1dda9e635657c31cb5159924d 2015-11-28 17:46:14 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-d71b19784f54c3aa52cbedd90f4994a33df74c1e93ccf58ad585b9fa4262fdf9 2015-11-28 18:01:10 ....A 883720 Virusshare.00215/HEUR-Trojan.Win32.Generic-d722b4b7eae0616d901c8543f69e74624273861bc67407331e18149ed753c08d 2015-11-28 17:53:00 ....A 382208 Virusshare.00215/HEUR-Trojan.Win32.Generic-d72d692af3673be6c0e43436cf32c14de58d01aee0993c474cb64409e959bc17 2015-11-28 17:45:10 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-d72dfba31c09436c366406a16f3df1434e763abad9395a4163f7e13d82e6d39d 2015-11-28 17:44:10 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-d734ad16a7a03e2ac5b71ed30a4d2dedb97cd975c0af738c8975cf44ab19c935 2015-11-28 18:00:48 ....A 199680 Virusshare.00215/HEUR-Trojan.Win32.Generic-d735864c1d29a6281f8ac37da8f14c8f07c9ce87c807dcbc1c5281c27c33ca11 2015-11-28 17:49:28 ....A 503808 Virusshare.00215/HEUR-Trojan.Win32.Generic-d741fbbb41e16e429e533ab41ffed578a7abe9dfb8d8718ede3e2bfd58251c8f 2015-11-28 17:58:14 ....A 60416 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7482ded52eea036a5e655e43faa63ea558032aa12a6139cd0bce6464bc20bf8 2015-11-28 17:53:34 ....A 380462 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7487daddd1a1e864c9b6107de315812a1ae61c4ceb368089749b2baeb8d8b2f 2015-11-28 17:46:14 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-d75a6a15c9e361819c0ef9bb735b7d899695943e3d222b84550a984336335320 2015-11-28 18:04:22 ....A 135680 Virusshare.00215/HEUR-Trojan.Win32.Generic-d766a32439159a93174b82788f52151365c8e0b86bc0f31fcd0c2e0dab8c2f0c 2015-11-28 17:54:46 ....A 97792 Virusshare.00215/HEUR-Trojan.Win32.Generic-d76f24e1f36a1c115d03945e27c238f260f689f3bbb749ff3d5fd34e64a2b223 2015-11-28 18:01:10 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-d77e1560d56cedf787f78e5aa190dab705a10a17f7adb657a130a7a70e6cdbd5 2015-11-28 17:43:28 ....A 79476 Virusshare.00215/HEUR-Trojan.Win32.Generic-d79845604451d013c5ddfd817f41a56010189b36bf79de4387ae4027fcf9b43f 2015-11-28 17:53:50 ....A 44032 Virusshare.00215/HEUR-Trojan.Win32.Generic-d79e96d72a6ed76581dbdbd9d7cff25c56aa72fb2e27d0b165cdb162ba5656d7 2015-11-28 17:59:48 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7ac510a82459d49150327541c110d089f90e450f1818e15e224ad42f4151f92 2015-11-28 17:43:08 ....A 602130 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7b2d7071ad541f9cfb8be717327e16e2fb99f6f6fefb06a6aa2047420fd5c03 2015-11-28 17:48:26 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7bbc69a1c55f80744616dfd88362ae747a6de0efb188ddcecebc3afb73ad82c 2015-11-28 18:03:26 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7bd803cbda526430ca9d9f8b5aabd3c2e37fdf6548dd78d2b7a6060c437418a 2015-11-28 17:42:50 ....A 319488 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7e9da04590ea0ea11e458bf816a1ef95ae0733a48002ccd286231ce6ee97e53 2015-11-28 18:03:26 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7ecd93890643da9ea156b7e90af0f04816747a9c7c90727a30636e1db9a6a5b 2015-11-28 18:02:26 ....A 254191 Virusshare.00215/HEUR-Trojan.Win32.Generic-d7f21584911e920f788bb7bf136ee2800486b7d5376ac2d0318cb27b7f561d33 2015-11-28 17:57:18 ....A 438272 Virusshare.00215/HEUR-Trojan.Win32.Generic-d800ee707cb0c9ae28d4f9e758152c6f4812d24ec9b492487ead90756f507d82 2015-11-28 17:49:08 ....A 178176 Virusshare.00215/HEUR-Trojan.Win32.Generic-d81067d566d7753b4022c8c74b0f2e318c1df45bc14ae4f84c5dea66738d7b04 2015-11-28 17:52:18 ....A 689310 Virusshare.00215/HEUR-Trojan.Win32.Generic-d817cfaf9895e480eeac50c54be0959e2d5536424c574dc5f126957a78a1b5e1 2015-11-28 17:56:38 ....A 261632 Virusshare.00215/HEUR-Trojan.Win32.Generic-d81d8fc5bc06ef847513496e3faf1fcf78050614c6c87e93cf429231699da93c 2015-11-28 18:01:48 ....A 75268 Virusshare.00215/HEUR-Trojan.Win32.Generic-d822c078894c4df388f029749aecb65937ab56a8f2dfa5fa75a41cd264b5ce45 2015-11-28 17:57:18 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-d837186eebe8cc14025f1703c2d9fd35bef4d666b452e4ceb42ddf13a925d0b3 2015-11-28 17:44:32 ....A 176640 Virusshare.00215/HEUR-Trojan.Win32.Generic-d83b14babbc652ad8fb034d3c7e9851c15b1538feb92fb0f6c74f085c2d09b66 2015-11-28 17:59:48 ....A 157696 Virusshare.00215/HEUR-Trojan.Win32.Generic-d84b0981aa4310d66a09345d6ec75f9fdfc68727f14fe8625de94bdcf406d299 2015-11-28 17:57:58 ....A 325747 Virusshare.00215/HEUR-Trojan.Win32.Generic-d856227b6c948436d664e8902231f3177facc9697cd3d777109561642e2fd18a 2015-11-28 18:02:26 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-d85a86f5002da083ce075b6e9a7ed5d55238850628d64179240495519b50c331 2015-11-28 17:46:14 ....A 128000 Virusshare.00215/HEUR-Trojan.Win32.Generic-d860074fdc2e9f137437b1bb9b4f4fc7185051e5ea8dea5cd2ad34b6854361e8 2015-11-28 17:49:06 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-d865f8cedd90127e7a6130f49aef9299f7c86fd97626019695ce9e5cb532715a 2015-11-28 17:45:12 ....A 161792 Virusshare.00215/HEUR-Trojan.Win32.Generic-d86dc7956f018739d6ee17a177b8f1c12bda702c18b6c8dd3983a2d808ada84d 2015-11-28 17:59:12 ....A 77824 Virusshare.00215/HEUR-Trojan.Win32.Generic-d88b7361ac8542825051a421bc0dcf7708804d6255ed286884a95f7b6d9d1fd0 2015-11-28 17:58:14 ....A 828944 Virusshare.00215/HEUR-Trojan.Win32.Generic-d89eeab819c3d85ecf2765beeab23a28ed5ebeabd23e1885a6fc745e73e68fc6 2015-11-28 18:04:44 ....A 1197104 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8a62d9a236aeee2d6b486ce2910ee0239b1f971b26f91cce9fdeef75f212fe5 2015-11-28 17:56:56 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8a643209d2bd895cf7cc75fb345a2390bb7d957ca34d1421ccf7124e1e1f99f 2015-11-28 18:04:02 ....A 515061 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8a7d88014912866e7ff2b651c6f46cb3fcdbff866e227474008b9a21c406ebd 2015-11-28 17:49:06 ....A 22528 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8aac40d03e8641d4e67aa0a978fdf4079bc46e6f0fbb7484aba20433f560461 2015-11-28 17:43:08 ....A 314369 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8b3357c805d6fe4c840e41b7482ef6f4cd2f00f57cd06372d4a665cfa647e5a 2015-11-28 17:43:50 ....A 8192 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8b34fc0c6caaf715d1720dc63929a6e0051b0aa13962c77654e84f59d0d34ea 2015-11-28 17:53:00 ....A 87699 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8b3a496b9ccfd0ae22a0841611855f05a0c7ea561a51127cbc52ee0aa5db18d 2015-11-28 17:49:06 ....A 408270 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8b65d298e7d85494254fc41f1d11265255a4393acb44aad758d63a428a64474 2015-11-28 17:59:32 ....A 247987 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8c1e0e6f90243fce5dd69300a19ed15028e93d9481140776a72d847183179e6 2015-11-28 17:50:02 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8dc31e11c3c32fe64a8fe64c7a0a6382ff3ce2d6a1c85177a902bbd13ae4011 2015-11-28 17:59:48 ....A 208897 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8e25848951b9ba6615a598066c22547b4dba37b372d85d28487700e606cc1f5 2015-11-28 17:45:34 ....A 29696 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8e721dd92a3dc247879d31cab6fe1ffab83230f965cbb5f7eb6ca34cac312bb 2015-11-28 17:45:56 ....A 210473 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8efdefc0fb71dff7aaa179f41c5a4c55f466bd8f0f76999cfac193cd47e1d2f 2015-11-28 18:00:26 ....A 186544 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8f46dfd34ff79ebf3fd08dd6d28f1452c4a0474a15c8670a66dbde72a69561f 2015-11-28 18:02:08 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8f9a1b89d7ebda786f81e25b8a0dca549342303e3840caf5a9c0dc4d350f5e0 2015-11-28 17:58:50 ....A 119847 Virusshare.00215/HEUR-Trojan.Win32.Generic-d8fa939f1d8cc835d7903329363c6af8c2aab67a78f0eb1711ce9f67e02efe86 2015-11-28 17:48:26 ....A 149632 Virusshare.00215/HEUR-Trojan.Win32.Generic-d901a1185b35b6d6ac3950dee19a5f55c1e7c1c7da6a8b2207ece5614eb89b64 2015-11-28 17:58:50 ....A 240976 Virusshare.00215/HEUR-Trojan.Win32.Generic-d906294555bfeebd8d7e6e3ef5f59496eeffea2b4378ea48ce518907bddb05f7 2015-11-28 18:00:48 ....A 1388032 Virusshare.00215/HEUR-Trojan.Win32.Generic-d90634dccd91c3e825772bfbca30f1ff89ec9b549bccdd3bf5001123c45d44d5 2015-11-28 17:57:18 ....A 153600 Virusshare.00215/HEUR-Trojan.Win32.Generic-d911ff1de8589094a5ca81032787bd401d0fe8a100fbf66216c60c40e33a4bd7 2015-11-28 17:50:58 ....A 15708 Virusshare.00215/HEUR-Trojan.Win32.Generic-d914982b0cccee9d398c9769749cb07c70c141ed75760a5d24077e5807c19f62 2015-11-28 17:55:34 ....A 46080 Virusshare.00215/HEUR-Trojan.Win32.Generic-d919a26958c8e60d9f76483e12d144777aee745e2b0e8c4fcde515ab57056483 2015-11-28 17:51:58 ....A 63504 Virusshare.00215/HEUR-Trojan.Win32.Generic-d924078ba50b97608b5025b34b9e9b49beaab6d980a78e59b7b96def2e2d994e 2015-11-28 18:02:08 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-d92467336b480f7b2016f66b87f519b0daf1c8b1072fc10d7fe081a4e5a9abb0 2015-11-28 18:00:48 ....A 434176 Virusshare.00215/HEUR-Trojan.Win32.Generic-d92f50da595d0e4b2c47a29c2a189f28bf8780bcfd495a940004758ffe95b200 2015-11-28 17:41:18 ....A 713728 Virusshare.00215/HEUR-Trojan.Win32.Generic-d931429a97837ba6933afb3ea453403f2579aeb1829dd6fafb83958494bc94f1 2015-11-28 17:57:40 ....A 34304 Virusshare.00215/HEUR-Trojan.Win32.Generic-d936849387610961f10450e56a71596e7f1422960343291872f8da6a47e52410 2015-11-28 17:59:12 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9389a7714f4998ea5a8b995721127af77add2764f0c2b6d60c4fe9002c54e4d 2015-11-28 18:03:26 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-d93e92b119f5599b367a199af90d54a3ea0461005796bb46f11abf2110b667b6 2015-11-28 17:41:38 ....A 33280 Virusshare.00215/HEUR-Trojan.Win32.Generic-d94174a1b7fd6dd300867ef1ecf8fdf984c0326050de85115a03a53ca0f68307 2015-11-28 18:03:44 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9549031dd06c82ea18603601affb4cc441264f87f84311f22ccaab1c5dad201 2015-11-28 17:42:02 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-d95b96b24b9d3e210619453f1eca959e6e1361d3e32c45cce87770ea14bc19a5 2015-11-28 17:48:08 ....A 34744 Virusshare.00215/HEUR-Trojan.Win32.Generic-d95dbeac87ce40296df112ed24a40e7451f1d7c7961adb9241035c4e3bb95328 2015-11-28 17:47:48 ....A 304128 Virusshare.00215/HEUR-Trojan.Win32.Generic-d970a9c36ce4633809b6c8166d9fc0c0902f1590255e6ad6ec6a5f0e142350e9 2015-11-28 17:59:32 ....A 155816 Virusshare.00215/HEUR-Trojan.Win32.Generic-d981a2eca3c68f9d0d1df022b1a1183f5df2c41d403f41e2540d4c6cdd92cddd 2015-11-28 17:58:14 ....A 398848 Virusshare.00215/HEUR-Trojan.Win32.Generic-d98d236a577ca3562ebdd39a947353d821046cbdaea04ff6477e2f56cc8b3c79 2015-11-28 18:04:22 ....A 320381 Virusshare.00215/HEUR-Trojan.Win32.Generic-d98e80a9e66dddd51177c54f85763a73bd85820d9206cbdb5e930592016f2d0b 2015-11-28 17:55:34 ....A 45056 Virusshare.00215/HEUR-Trojan.Win32.Generic-d98febcc66acbf99fa484ef33717ec581df8452647dd2f98b7284a076a963dee 2015-11-28 17:59:12 ....A 843776 Virusshare.00215/HEUR-Trojan.Win32.Generic-d991234cdf0775267f1871f06a80b1c1989146cbb8f62dacd6ef7ee2732d24c6 2015-11-28 18:01:28 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-d994b07dd4587008b799893fc14c7d29314ca509ec343f4b198db9711705fc47 2015-11-28 17:48:46 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-d99cc19fd1e6c2d349253ddc0a492865b86ae052b8305b45ad030dd333030040 2015-11-28 17:45:34 ....A 200208 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9a6d1bc4d4bece804eb949468aed8a1132c5aafad80d3acfbf3b6b450392494 2015-11-28 17:46:32 ....A 179953 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9aa03e1d5923b2eb50f04ac468cfebedaff710395a8413e8f3ccf5d8abd0974 2015-11-28 17:57:58 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9ad023034676367953769655dad96ebfd4a5d7e34ca68fbd77ac0ab4112de54 2015-11-28 18:02:26 ....A 111104 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9bd663b8c1d7bd8c260eb23884976a4d0e362504dd6c2aabb479da45469b72f 2015-11-28 18:04:22 ....A 241008 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9bed4fe3633a8c589e03ce9ba82312ee9318d68766331828d1b219ed994de64 2015-11-28 18:04:44 ....A 208896 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9c0428a7043de8098f2ad2a063e1ab4c3a017a44d97ada5309fc6b6781af433 2015-11-28 17:45:56 ....A 179712 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9cac8c656cc83d61e703acbbfc3545de2df9b45dfb6de2a47a88970da839ac9 2015-11-28 17:46:32 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9d2d2306c9b7201f5b17a333e808a03752ea31876963349dc8a10a325c87446 2015-11-28 17:55:34 ....A 454928 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9d83db2990a120af88ff0e4198d137df9ea8b68c503d4d7c009ecb931fe13be 2015-11-28 17:59:12 ....A 367152 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9e4bdf02ae8f5989cfa35bf7a9e6ace7105c5314b436ffa4e57aa0e1a440269 2015-11-28 17:53:50 ....A 27648 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9e54fc6b6009c907d5d6ed53a39720902d527d432066681a1623fa06e65f2f1 2015-11-28 17:53:50 ....A 144384 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9e8f3d3bffccb1d3a775d060aba08aa16b93f324a4ba9de58d3518155b72185 2015-11-28 17:49:28 ....A 322048 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9f0c91b38cf8956570f0aefcdc49cebf0e4c135693eba0bb81ff0eafbc50d69 2015-11-28 17:56:18 ....A 355704 Virusshare.00215/HEUR-Trojan.Win32.Generic-d9f509304c47faf5408d2f7e64ce6361f39516d14fe2c3857b294fc063ea4029 2015-11-28 17:59:32 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-da020a5b4a2ec4e90275625668737dd941d19ec09a3652e87e1f04a81acd9953 2015-11-28 18:04:22 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-da14c15ad56588ed09a5ea2ba2c356c0bab910b1f644d7be46d046114b937584 2015-11-28 17:58:14 ....A 193496 Virusshare.00215/HEUR-Trojan.Win32.Generic-da170d0e3851968d4e150674d9445501e3efe75bc3ff9b3302ab09ae444b39d5 2015-11-28 18:00:26 ....A 16384 Virusshare.00215/HEUR-Trojan.Win32.Generic-da2152ded9525a870d4c6e85c8cbf98de06e370d42575acf4a728fee0d221672 2015-11-28 17:52:18 ....A 339978 Virusshare.00215/HEUR-Trojan.Win32.Generic-da299e7ffc74c5adfc2c6709325bbbe10ebc7c0cb16a966233fb82aa76df0dc7 2015-11-28 17:51:20 ....A 169472 Virusshare.00215/HEUR-Trojan.Win32.Generic-da2c3eddb4e45b0883ca86344924b0ecdabaa4baee593bfb1873d5fedaa9af65 2015-11-28 17:42:26 ....A 519976 Virusshare.00215/HEUR-Trojan.Win32.Generic-da433f3c3a4174d0303bc3c50109505bf67c2c41775c891b64b334e259488c4b 2015-11-28 18:01:28 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-da4435dfd2775da7e4ad0a8da1cd3f4e65a09a8e982acb8ba19ce88237e47829 2015-11-28 18:03:44 ....A 8553 Virusshare.00215/HEUR-Trojan.Win32.Generic-da596b487d811bfa9f8df10b12d6424f6a5e15f6ddcf6ad6eeec50b9c9abad45 2015-11-28 17:56:18 ....A 620544 Virusshare.00215/HEUR-Trojan.Win32.Generic-da6941045266dbe10069c76f2fdf4fa71ce39fca35b6a5749c4cf5f67d4709b1 2015-11-28 17:41:18 ....A 192768 Virusshare.00215/HEUR-Trojan.Win32.Generic-da8001a01e0b08b60b1ada9a419ef96160cb52db49baf8d25869c58fca745f92 2015-11-28 17:51:38 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-da8bd624b166ff6205555f8c27475f2942c173339a8edf3ec9ee8653ee1b697a 2015-11-28 17:41:18 ....A 688128 Virusshare.00215/HEUR-Trojan.Win32.Generic-da9310f93054a7c3d25e121d9c2ec10b4d1df0840f7718420f2d077e89e9ffea 2015-11-28 18:01:10 ....A 51648 Virusshare.00215/HEUR-Trojan.Win32.Generic-daa2640e75221c613fbcc1c4ebb19e4a521f7ae22cd7aefc540e8d0bf73dbfc8 2015-11-28 18:02:08 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-dab13f566e40ecefcad5b0af10923f3c2726532312d9d832eb36c71f17ef5ab5 2015-11-28 17:48:46 ....A 247679 Virusshare.00215/HEUR-Trojan.Win32.Generic-dab3d4db92aff4e4d0c7588934b6814ef178234a0fe512dfaf45de0d02e4bd13 2015-11-28 17:46:52 ....A 236960 Virusshare.00215/HEUR-Trojan.Win32.Generic-daba66782cc41713fa995259e1fd298a1aa0148023aa9b8bfc79d3670f10fbc1 2015-11-28 17:44:52 ....A 105984 Virusshare.00215/HEUR-Trojan.Win32.Generic-dabc2f29cceb565fa6f7c38e900a47f4e06e7edbfe1b75717163799745417337 2015-11-28 17:58:14 ....A 205824 Virusshare.00215/HEUR-Trojan.Win32.Generic-dadcc63a3431730d9731c1e5e296fb70486d56f3dab3428b883001936d4adc45 2015-11-28 17:53:50 ....A 379392 Virusshare.00215/HEUR-Trojan.Win32.Generic-daf63b8438a7f03264d6677333ae0332f3377710e4a50b7275e74a640a142b13 2015-11-28 17:54:46 ....A 397312 Virusshare.00215/HEUR-Trojan.Win32.Generic-db2ae2716e08bdad017fd84f77ce399c868bdb5f0365c80b90d8759ff4cf6cbb 2015-11-28 17:43:50 ....A 128000 Virusshare.00215/HEUR-Trojan.Win32.Generic-db2dc94dd3b0905ff83c0cf62c11c41b07efa64252589b9dfacd5bd86a11a667 2015-11-28 18:04:44 ....A 100352 Virusshare.00215/HEUR-Trojan.Win32.Generic-db3351ff31a5dd04c18fe12d2b8d9011cdb44ccec40d47707642d19713507709 2015-11-28 17:47:10 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-db621ae3eb8567c255a355812d83ff1c7b0455f5d0ac471a8ca4be1dcddc7820 2015-11-28 17:50:02 ....A 4608 Virusshare.00215/HEUR-Trojan.Win32.Generic-db67e43a2bcdc555357ffc40b8d6628ae67504a7fe8e9dc6ab4a9b7798c2c153 2015-11-28 17:56:38 ....A 123392 Virusshare.00215/HEUR-Trojan.Win32.Generic-db78bf942c770cec195a9815e939874eafa114c0ea888d29cad1b2ce6b53d0ec 2015-11-28 17:50:02 ....A 1221304 Virusshare.00215/HEUR-Trojan.Win32.Generic-db7f2d42c548029af6809211a2f1dc7d0573b5c709a15248455813e6fd8552f5 2015-11-28 17:47:30 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-db81bec844e59dd5f333d3b028429bfce894d202a4b344f62b074de7239c22ea 2015-11-28 17:44:32 ....A 5120 Virusshare.00215/HEUR-Trojan.Win32.Generic-db8202cae238f26856ba2cc6dbab535e5919b6d6d416c241f86ba5f8ec16f0ad 2015-11-28 17:58:34 ....A 193536 Virusshare.00215/HEUR-Trojan.Win32.Generic-db8b3a45bdc0d3e2113be205627a09b2f14e277c366ec9f8ac0b5d57cace4e8b 2015-11-28 18:03:44 ....A 497152 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbb28294efbb4d8844e2f47c9d0ede0b8b08d6f2dce7fb74522260dca1c620d0 2015-11-28 17:51:38 ....A 37501 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbba818f873ffdd62a9fe2c9c063e9f8a6776a367cfc79e852774af968e4efd9 2015-11-28 17:50:02 ....A 340588 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbbad6a2d4401ee1945e8992e088a90df68fbc4c408e7f33501165bd763162a0 2015-11-28 17:43:10 ....A 54920 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbc01e83e2d940b9143d158e7f227f62393d5c1085cbd21ff00ccd0c5057127b 2015-11-28 17:45:56 ....A 303617 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbc01e8a72a2f99470d881ee1b94c4a18342ffd09e73759d501889f437fdd30f 2015-11-28 17:57:40 ....A 417992 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbc8479ebd6b988f8a6d88184c8c394044d47204072e4cdb1b98918c4fc224b0 2015-11-28 17:56:56 ....A 540673 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbca2e43f89df1da2c80d7f79e23a7d6aaf403e0a0145d5d88a0f259955cc9dc 2015-11-28 18:01:28 ....A 284672 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbe5aa54d5115b7786d585c988485106b28a8e4f4c0e059f9cd1f111ba21712a 2015-11-28 17:52:18 ....A 181760 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbeb70c01fca1717767199d6bf01072e0b0df752e2e9e9cc04da68e998be96c0 2015-11-28 18:04:44 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbfd5b662f738a0bd0f8d1d36f7c1bcbb7cd6363a41c30d2dac76f7d2371dc34 2015-11-28 17:42:02 ....A 334927 Virusshare.00215/HEUR-Trojan.Win32.Generic-dbfe2cf595de2da5fdf9f53794cb8c576edbf0962e0db0e72f7bcdecab0b2d23 2015-11-28 17:46:14 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc01cc1683c531716ed3e33b36669f310fb3951b6bb6284edd3865e41fc0b615 2015-11-28 17:48:26 ....A 149384 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc0572f3867c30c36a171359c8a6da414914c4942db75ea43da066fcc1bfbf39 2015-11-28 18:01:10 ....A 2334208 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc05dfd174740f3726b9ab00e335ff7f25ec4108b4e8072774ef448138500586 2015-11-28 17:54:46 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc0bb1776b8efb4ed124fa7f6979f6b22bfdbb8376b64876198018c617f6a404 2015-11-28 17:50:42 ....A 757799 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc13945f793c0e9b623f09ce6a612a5ff896e8c119fb18817874b558b3054751 2015-11-28 17:44:32 ....A 79872 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc141c39c3e2f916153275bc0e8608a2c74f1e5be5e842b245f18fdbcbe18804 2015-11-28 17:59:12 ....A 210682 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc195fcfc732343925805caf4851d57dcaf2858033dde79932801d85cae72b67 2015-11-28 18:02:28 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc1f76ab63f84dc44a298e9fd6447e7c2bf27602e66057b33fe2c17cbd3cdbe3 2015-11-28 17:53:00 ....A 81853 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc251bd255488abe9f585f74f8f7a48f20728517d5d5e3a9b5b32083ace08aa1 2015-11-28 18:03:26 ....A 51712 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc41993118e37d625a545aba874c1777880857d8e268b60ef029996c3b7dd9f0 2015-11-28 17:48:46 ....A 117760 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc41e7821b09793811496e326e6a14a4674f2ed838c18b0116c088a0d64b77d1 2015-11-28 17:49:44 ....A 273552 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc53d8c184a0ca463a6d3ee61e80eb935677db32739e502c753f46c19cc37fef 2015-11-28 17:56:56 ....A 8801060 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc5519a7d6ce4077fdc9b14c08d9766cd17827de8e725b65834cd3b436f19252 2015-11-28 17:51:20 ....A 721920 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc56efa2844109dba27514af5ac29b7e434c4c48be875007015fcb3f13e78685 2015-11-28 17:57:20 ....A 81408 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc712127a2cf6f62b28fc7bc322c82b491a65669e6654ea3d9bfeaca11f73bfc 2015-11-28 18:03:06 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc7193221d16393e553cedba4e5656c9f4651fa1e746a15b397b7630ff837ff1 2015-11-28 17:55:34 ....A 200200 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc760c2c9ad130c00ffebc6c76a664b88804c939b83bf34be85eaf3b10b3845c 2015-11-28 17:57:40 ....A 74240 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc79083fe71d2dfde10a2a528c7a7b5a0af580b9287d4d7c9d6b4b65ae53c828 2015-11-28 17:59:48 ....A 127488 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc7968d0c04ada4823d99ef07e6dfef0e81f3e5371668e0a3f69b3222fa59645 2015-11-28 17:45:12 ....A 399872 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc82242badf53af5cd4bbbd1358a281cecc142cbcae117e3f9f9965a892c2670 2015-11-28 18:04:22 ....A 58375 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc822630e4275480e2e1b777d1c7a3af9f8a40df7ee9da72230324489e8bdb43 2015-11-28 17:50:22 ....A 474624 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc8a7e2e2c744de452c59e1a1062a0daa7793370fb7bc17661ae0f5968e9052a 2015-11-28 17:56:00 ....A 749600 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc954af85a643609f353ad50d37ba18471d8f6cc5f441313f72bdb311015f281 2015-11-28 17:42:26 ....A 407792 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc96d59a846d60c180cc34032451932277d669851b34a0af6d56cd56ea356bc4 2015-11-28 17:57:20 ....A 1068363 Virusshare.00215/HEUR-Trojan.Win32.Generic-dc99720f42c15da0c8858402462834cc9b3bb8ea03b911f34e142b2dd2330ac8 2015-11-28 17:57:58 ....A 40880 Virusshare.00215/HEUR-Trojan.Win32.Generic-dcb30fb33bcc661d33b48268ad46a6cf015ac19018353535360c2e39927617ba 2015-11-28 17:41:38 ....A 39491 Virusshare.00215/HEUR-Trojan.Win32.Generic-dcb67f6165246f89743d4555d9e5957c6784c42ca25f200437fed18fa7b06597 2015-11-28 18:00:06 ....A 107022 Virusshare.00215/HEUR-Trojan.Win32.Generic-dcc2871667dcfbb21b1ba7b5d3021ecd87d0cdc19f3be4ead8e6419d5dfa7d86 2015-11-28 17:58:52 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-dcc4f732b0fc2d00b8bc6119b4bf6f55931a34ab7a7d5b54b4d52cf829f840e5 2015-11-28 18:02:08 ....A 34304 Virusshare.00215/HEUR-Trojan.Win32.Generic-dcf02b16731c61ae11dbd281ec82c1d0a2133bb160f7da773acc58bc3ea15041 2015-11-28 17:54:46 ....A 32653 Virusshare.00215/HEUR-Trojan.Win32.Generic-dcf74c1b8da2ab3b6be8d3825afc47f6c84eea820427494ac9e6957e24bd7e20 2015-11-28 17:52:18 ....A 128864 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd1fe02fbe6a1b24884699478ddecf7d73707cdcc4e6c0a07e1e1af75ef9a43d 2015-11-28 17:54:48 ....A 266095 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd2dce930e02fe40a5a199ff18af772402b1f255b4b71b3a1e11b07e631b63a8 2015-11-28 18:01:50 ....A 902704 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd336e8779d7ae231676b06bb486069d46fc70d1e6884744812b89c793de8983 2015-11-28 17:52:18 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd355c0148f7d3bcaacb550387aae59ea2bdb53e7e53e5898915ca7b65e90688 2015-11-28 18:00:48 ....A 117036 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd39e5dd7179b7e780508f9a39c1e5b0859f79342330bfeeaf8fcbf5676e2b75 2015-11-28 17:57:20 ....A 283648 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd3a63cb5e1b34b214aa84daeaf98b224151fd6e34202c4b923d1766fe60cb75 2015-11-28 17:47:30 ....A 893440 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd3c8e2cde81fa232300e7029325c0b0414a30397b0bdb0f6bda1a4715851b7a 2015-11-28 17:44:32 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd49f16d4a714158b3d66882592d2287060ce0e7440394da6e456f96fa04e298 2015-11-28 17:48:26 ....A 56832 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd51120ca735a92b2bd89f9433d95e51ba6d7afa71d36213f7204fd3727a62b8 2015-11-28 17:53:36 ....A 2583504 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd5b0fb5f5e6abaf2ee621ddcdbbeaf803a8a851deb3236a6714295d3471d472 2015-11-28 17:43:30 ....A 415232 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd6be4251ad828f11b227d3f7e52682f35eb21151e3b741749db9e450bbc63c3 2015-11-28 17:57:20 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd6f7c875a040e34e15061bd8084f5b888eb6d858a5acfadab71d632e00c88c9 2015-11-28 17:51:58 ....A 438784 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd8db8069087567918a4c6061a4abd88923ebcf354dd2e6716047108509f2ed0 2015-11-28 17:57:40 ....A 10888 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd94fec7dd1233468e4f9288fc8920fc9eb48ef171672af81859ec855784afb9 2015-11-28 17:48:08 ....A 846776 Virusshare.00215/HEUR-Trojan.Win32.Generic-dd9b1a09fe080dc749972f16560e9d985e9a6c479b956a8d6e400dd8b4924be4 2015-11-28 17:59:14 ....A 165888 Virusshare.00215/HEUR-Trojan.Win32.Generic-dda17873e8da63aa35933df0ee1fff74b61cc13ff51546b65b8339a767577beb 2015-11-28 17:59:48 ....A 471040 Virusshare.00215/HEUR-Trojan.Win32.Generic-ddacbfcca7f64a1d87c307ac59f454470d7ca7ecfb65dd3b6639fef4a6bf9592 2015-11-28 17:44:34 ....A 312141 Virusshare.00215/HEUR-Trojan.Win32.Generic-ddc19ddc22239a5ed7258034854afc7fdd4cc72fbd2c27256db3a6eb8924ce1b 2015-11-28 18:02:28 ....A 1207966 Virusshare.00215/HEUR-Trojan.Win32.Generic-ddcf158815b6bee70c1fa2549402de80cf0edb37c1b1000cb65b218ab6e225a7 2015-11-28 17:56:38 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-ddd8263f390117e3b6e1088a14a852cab120ba6dc2f176bfa459691ade36695e 2015-11-28 17:53:52 ....A 317952 Virusshare.00215/HEUR-Trojan.Win32.Generic-dddd562820c93a9b4c9ef2ac62c0f51f6b149b7f185a508f9066794908a888a0 2015-11-28 17:53:02 ....A 794128 Virusshare.00215/HEUR-Trojan.Win32.Generic-ddfdf2520cc09a09c9aa71ad54c9db2c809df1baf4072cbec70bc5011c90013d 2015-11-28 17:57:58 ....A 393728 Virusshare.00215/HEUR-Trojan.Win32.Generic-de0df1ce9fcbbcc4e1c6a3c2da1443439df3d595287ad909d5f01be0d9d44dfc 2015-11-28 17:56:18 ....A 221184 Virusshare.00215/HEUR-Trojan.Win32.Generic-de0f4c5be0949980542bd233199ba228a2fe632cc156bea4e79f5ca46f2323a2 2015-11-28 17:52:18 ....A 340992 Virusshare.00215/HEUR-Trojan.Win32.Generic-de1010b357207cbadd8a83587540ac107891bfc7831e268874be3b96ba27b176 2015-11-28 17:52:18 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-de10e57529a49c55e506f3f22be5ede736f1512b0cbd2e02b31740f2ff9f37bd 2015-11-28 18:00:26 ....A 21504 Virusshare.00215/HEUR-Trojan.Win32.Generic-de172050c1e8261b8149840297d9510ed5d84f68300362ab67b792048b60dd55 2015-11-28 17:41:18 ....A 442582 Virusshare.00215/HEUR-Trojan.Win32.Generic-de1a762a67d76278a01254b5dd94100365859549c37ffc1986968c664ac48ebe 2015-11-28 17:59:48 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-de25276ccc35bc2408170d58a8a4e26b9554de19a8f2d25fb22bc321a47adfbb 2015-11-28 18:04:22 ....A 91649 Virusshare.00215/HEUR-Trojan.Win32.Generic-de3263a33fe9796d08ff418541844cb5a6bc17106dd304c1f9ca53825289dcb4 2015-11-28 18:04:04 ....A 113152 Virusshare.00215/HEUR-Trojan.Win32.Generic-de350f990a0541a865d83a4fb34820a13d335cd2f82b7643cfe2a38e2e67e700 2015-11-28 18:01:50 ....A 305664 Virusshare.00215/HEUR-Trojan.Win32.Generic-de368fbcccb1a1a72f09cec31b718dccb92def803e490f1f1d2a1f293d81a83c 2015-11-28 17:55:34 ....A 40960 Virusshare.00215/HEUR-Trojan.Win32.Generic-de48eddb6ecf9c3f3e6fff0000e9706b4f102d8e880bcf46d60be8b4de870bf7 2015-11-28 18:03:44 ....A 245768 Virusshare.00215/HEUR-Trojan.Win32.Generic-de58e0e5bd60a4cf2715386dd1cc7bcfbb4c5974ccbba3db306a277bf475197b 2015-11-28 17:56:38 ....A 167936 Virusshare.00215/HEUR-Trojan.Win32.Generic-de68923ffe00b77285facb52031483b8a9119fbf868c0a51cc870f75f3c04407 2015-11-28 17:50:02 ....A 112664 Virusshare.00215/HEUR-Trojan.Win32.Generic-de73b55be0b0fe983aa649cf4328d5b52bb19ac63db82bc8c4a83f423129d451 2015-11-28 18:04:04 ....A 401408 Virusshare.00215/HEUR-Trojan.Win32.Generic-de7d3b1fe4663b13b5b190e04f0f6f345e1566c758a32a6180cb06691988abe2 2015-11-28 17:48:46 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-de7f26d59b2acc4a12b3a16d95bd99c55ff386b81a0b2fd5970682caeaf7dd2f 2015-11-28 18:03:06 ....A 98733 Virusshare.00215/HEUR-Trojan.Win32.Generic-de8369e976d8bbb00cf8d3e30260953f803e6c85dc148d2a6e1c9ef8954b7c2a 2015-11-28 17:51:38 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-de853b5fb26ed76f6896ca0599a7ae88fc6e09034f31e7a65cf515ccd818dc51 2015-11-28 17:49:06 ....A 141542 Virusshare.00215/HEUR-Trojan.Win32.Generic-dea314fd4c52ee69759ed9407c8a28ca194c9f068b860c0baa80d7790e9024ca 2015-11-28 17:45:12 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-dead73be652c9cf2b9f9a9e8573a06d4a48529f9622ea31d8e1188c175d6e06a 2015-11-28 17:44:34 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-debbc34dc61a0696ab1089a1941e89502e9f2e5ec429c8eecf9e615f808ebf3c 2015-11-28 17:48:08 ....A 155371 Virusshare.00215/HEUR-Trojan.Win32.Generic-debd5a65e4952bc2efde9bee6a7f270d7ff932e7d753cbbfe4599fff2eabedfb 2015-11-28 17:46:52 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Generic-debf23505e91aa2c3861b0356f0bd8ec04e7dae28a88b08936339c570b99c9e2 2015-11-28 17:44:10 ....A 99328 Virusshare.00215/HEUR-Trojan.Win32.Generic-dec395bf0349b7f28950e353af117f4c347fba3c609634663e188b07f6cf2cf4 2015-11-28 17:56:20 ....A 130048 Virusshare.00215/HEUR-Trojan.Win32.Generic-def961f1c8481f872d5e99675ddb72c4c8864964499c02c111bdce16d9c99316 2015-11-28 17:44:34 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-df00a64b8079511cb1c2286e03a431151d9d0c2b06582afdffbf47783c75a497 2015-11-28 17:51:38 ....A 162304 Virusshare.00215/HEUR-Trojan.Win32.Generic-df028892d563f76be01190c71bf575f2a045b511baf5d62c9956c558f901ebbc 2015-11-28 17:48:48 ....A 86801 Virusshare.00215/HEUR-Trojan.Win32.Generic-df028d0e39680114908efdbd7670085bc175e08d0c0ab5bbd3a986577a370559 2015-11-28 17:50:42 ....A 226816 Virusshare.00215/HEUR-Trojan.Win32.Generic-df0a85b2c41a53782aa485a3261edf28562281709f7a073b069f2d0e8ed86844 2015-11-28 17:45:12 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-df0ba0c36f0563e82ab08adb93ca99f843efd87d712374fb044342217a902060 2015-11-28 17:42:02 ....A 348160 Virusshare.00215/HEUR-Trojan.Win32.Generic-df0cc699c3eac2fe9f11c83801eb132e47100f9dfc3fec04c8b808eedf804b20 2015-11-28 17:48:26 ....A 471040 Virusshare.00215/HEUR-Trojan.Win32.Generic-df0e6c9cc3ef971a582b6b9d664b7bcc514dcea2ec2f59820cf68fd3201d5670 2015-11-28 17:46:14 ....A 142336 Virusshare.00215/HEUR-Trojan.Win32.Generic-df188e75274f04b2910e177a5a37d9ccd2b6258a368a847b628982f62b8e78ed 2015-11-28 17:48:08 ....A 168102 Virusshare.00215/HEUR-Trojan.Win32.Generic-df291463a3631b110d02ae30be5da293358605faed5dc8f66f64743806bc9e31 2015-11-28 17:45:56 ....A 509504 Virusshare.00215/HEUR-Trojan.Win32.Generic-df2b0666d16bf14425f4cad8cd6917bc99f2b3d99a523cbc42cbaff6fd78825a 2015-11-28 18:04:04 ....A 535040 Virusshare.00215/HEUR-Trojan.Win32.Generic-df4381fc89d89e26dba3683096ee22639cd13830a6ec6996d1d662fa44e135c0 2015-11-28 17:59:32 ....A 89264 Virusshare.00215/HEUR-Trojan.Win32.Generic-df44c797ca86f74f74ad361934a9453f0b3936d6020191b790f17f7a2b8497d9 2015-11-28 17:46:14 ....A 192000 Virusshare.00215/HEUR-Trojan.Win32.Generic-df600b8c10606379bedd07bc729d8179383eb82159ecd84b538fbb0bb75c4ea8 2015-11-28 17:49:28 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-df6419e32e5e7111373a81fa02b76e86d3704a45773a1bcf6f33eb0d48ed2426 2015-11-28 18:04:22 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-df6a69cc0f41379eaca617c25efdc145e52bc06cdcadd591110c94cac9f7f210 2015-11-28 17:56:00 ....A 446464 Virusshare.00215/HEUR-Trojan.Win32.Generic-df73618388b144d50875e0a5a4e0f771cca805b6807ac8c7b3697a5d61e0e065 2015-11-28 17:51:00 ....A 129536 Virusshare.00215/HEUR-Trojan.Win32.Generic-df7a10ac3166010a8d67dcf19466b72392fc253afc435a365d6d90d374420810 2015-11-28 18:00:26 ....A 221184 Virusshare.00215/HEUR-Trojan.Win32.Generic-df870db757d96a670f1c420caf35680417ca138f9e52c7d565348fc16d7d848d 2015-11-28 17:43:50 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-df87491c63a148648bba92d44300a616b49192342498a1e88b1f8811683bda55 2015-11-28 18:04:44 ....A 444416 Virusshare.00215/HEUR-Trojan.Win32.Generic-df8b8e0eae37bb2b99a3c05ee0fa6fb2ab39db4bb82eadbb1768b900324bacde 2015-11-28 18:04:22 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-df915daf9ce321efe6a11638b185942d10ade8b79860209dd13246de912f0923 2015-11-28 17:47:10 ....A 288175 Virusshare.00215/HEUR-Trojan.Win32.Generic-df97654eed15c540de4b49f735641ccd026a4b39697e64099233fad50d9cead7 2015-11-28 17:51:20 ....A 145939 Virusshare.00215/HEUR-Trojan.Win32.Generic-df97d29f571db78b07c6b5bf58157e52ba097797c63b05df092ff2fa42841ca4 2015-11-28 17:58:14 ....A 177152 Virusshare.00215/HEUR-Trojan.Win32.Generic-dfa0f93422d7c7356770742c1aa2807120643c4fc5c98e036f1ebb62dc8eea8e 2015-11-28 18:00:26 ....A 340010 Virusshare.00215/HEUR-Trojan.Win32.Generic-dfb5426191b0e0bdae0f726ce7633c5612e441804eab72608920a67a56ae04ee 2015-11-28 17:47:30 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-dfddcf247ccf16ec78e28583913993c73a0207d5b0c322912bfce33fa6c23e9d 2015-11-28 18:03:26 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-dff50e74de087b9a61dd80998e63662aaa8fa41d5d89431e751e1ca908314c5d 2015-11-28 18:02:28 ....A 501410 Virusshare.00215/HEUR-Trojan.Win32.Generic-dff5de421fdb2403373d2d455024e7a24df7f13f36ebcbeaedd386ca927d24c8 2015-11-28 17:49:06 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-dffe74b18462634e76d1e0444edf4195f19cea8bf608c47038e0e62b4f3dcdc8 2015-11-28 18:02:46 ....A 147465 Virusshare.00215/HEUR-Trojan.Win32.Generic-e00174adb6867901931e13857dd304bdd8379e063ee6aff6cd9d48fa0e600ee5 2015-11-28 18:04:04 ....A 220672 Virusshare.00215/HEUR-Trojan.Win32.Generic-e004565fffdcf9fbe8fd11f99c1416236db1c78f1414aaba86183ccd2ca6042d 2015-11-28 17:50:42 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-e029c81a36fe8c6831256a634a3d34f5453bac99d31ded0a21becf1c3bd1e05b 2015-11-28 17:45:36 ....A 607232 Virusshare.00215/HEUR-Trojan.Win32.Generic-e04d49130c8a03ec748a764bab68e0a329b3583c322afda7af8d1a7998d6d7ae 2015-11-28 17:41:18 ....A 407552 Virusshare.00215/HEUR-Trojan.Win32.Generic-e051922caf7a5baceed06d17af68305c5f68c7bbe65e4e63b535572f7f6c6433 2015-11-28 18:00:28 ....A 133120 Virusshare.00215/HEUR-Trojan.Win32.Generic-e05d119f5c8bbb6fba76d0431b3800695e5a9fede116da252239ef66968267ff 2015-11-28 17:41:18 ....A 134656 Virusshare.00215/HEUR-Trojan.Win32.Generic-e060ca7c17ca40f31c4633ef0cde7c2aa996d5cee12ba8e13e7bf5517140f28e 2015-11-28 17:58:52 ....A 885248 Virusshare.00215/HEUR-Trojan.Win32.Generic-e06a6f5549902daf9062090a456c1dc3e9ac9647738be675b3ad42cff28f98de 2015-11-28 17:44:52 ....A 273032 Virusshare.00215/HEUR-Trojan.Win32.Generic-e077a57cddf84e031eb82c9308a2505b3872a21f6236e055ad14073f18185ceb 2015-11-28 17:48:26 ....A 685056 Virusshare.00215/HEUR-Trojan.Win32.Generic-e07847a2e885c185758178359cf8376c03b0ccefc2884a06e9e8648193ef692d 2015-11-28 17:44:52 ....A 262357 Virusshare.00215/HEUR-Trojan.Win32.Generic-e078515b056ad5f62ee5b6dda7892ee5ddb1bc95546488fa5d67de6acea69782 2015-11-28 17:46:34 ....A 196096 Virusshare.00215/HEUR-Trojan.Win32.Generic-e08022ecc29fcb5376dd33ee09846b0fd231728a462dda82ca08fd54b247b803 2015-11-28 17:58:52 ....A 140808 Virusshare.00215/HEUR-Trojan.Win32.Generic-e08737cc2156e1fe069c2262b072d16ab39ce2fdc77b13dc2785ae5d1825aa7e 2015-11-28 18:01:10 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-e08d7e95d0a4b12b7890d333ca4147282f8c5a2c5098d19057c977cdfa1c56fb 2015-11-28 18:01:10 ....A 966656 Virusshare.00215/HEUR-Trojan.Win32.Generic-e08f20182fb3d431acc307abf8457e2aa842be2c512ebb4fa935f7a0aa471ff1 2015-11-28 18:04:22 ....A 34593 Virusshare.00215/HEUR-Trojan.Win32.Generic-e08f415e4ff2407eb4c7f873e6e9ccd3dce6e4e90fce5afc6e775b4f807314d0 2015-11-28 17:56:00 ....A 203264 Virusshare.00215/HEUR-Trojan.Win32.Generic-e09583c3a9660226eac98d3a42814cd984001a3ddff74bfca77e3357ad8211b1 2015-11-28 17:51:38 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-e09c541a2fe5a5eca4e60cf7044aa040c7b34456c63622bde778c8005dc0e4fc 2015-11-28 17:46:34 ....A 295936 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0a2b36e0197e507f63d2498b1ffcb449083ff9bc9f672b58458cf706dd3579c 2015-11-28 17:46:14 ....A 205824 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0a321095f942a69601616d9bf7824089b5dd2c903d1f66bd27da0d12ebc0498 2015-11-28 17:52:18 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0a964d18b50dceae72efad538b586390d43d582de3d1fedb823fdde44d1c00f 2015-11-28 17:57:20 ....A 12288 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0b892be9f14a25ef973d1270244dcf8d0801b8ed4041b2d929854bb2bbbb231 2015-11-28 17:43:30 ....A 245245 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0bb1792d34e6c02ea8e413d47c7c00aba91323ef7ae0da5d8d37df60d938436 2015-11-28 17:59:48 ....A 339984 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0d0d4cef9c4cb4e168f5cf17f54ccd77862477587290ccffa6f66675c2b32cf 2015-11-28 17:56:00 ....A 299520 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0d4d95cb5252295507ea997cb4428d6ab573ad18ec1f1a674c390eee7f5aae5 2015-11-28 17:57:40 ....A 109056 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0dc14821f5b2e401f49f82fbb8a442a87e43a1a7fd06cc977b55718b8b278d4 2015-11-28 17:47:30 ....A 448512 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0eaf9fbc2ecc55cd72001e762d09a8f7e1bafb2b72737d319e7afea73d0ae50 2015-11-28 17:49:28 ....A 826408 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0f6dc2ed4a98966c53acb2ae85021b46192594eeef425c7a02810658d17b300 2015-11-28 18:01:50 ....A 1398784 Virusshare.00215/HEUR-Trojan.Win32.Generic-e0fc44c306ddb3124bb3555f3cd52e22bd5bcacf3479ed6cb66952f3663f4a3a 2015-11-28 18:01:28 ....A 48128 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1023845b32c136278f4a75187dc38c603a409052f8c694edcedc0eced7ec76f 2015-11-28 17:54:48 ....A 763392 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1057f188409894affa856770ac0c21ff5c74cabb1df85c6646fc6eb8c192f28 2015-11-28 17:57:20 ....A 69568 Virusshare.00215/HEUR-Trojan.Win32.Generic-e10c759861ddbb6188cd42c170aa7c7948430a4d9359901ce86bc7990631ea1b 2015-11-28 17:56:20 ....A 729600 Virusshare.00215/HEUR-Trojan.Win32.Generic-e10eb8e50d56242999bdddc3bd92aa263f377d4afdac007b805c47bfcbd8107d 2015-11-28 18:03:44 ....A 507491 Virusshare.00215/HEUR-Trojan.Win32.Generic-e112b6d0d8c8381157b5fd51fbb9ab548d603816e8754cf9cb282b630f11285b 2015-11-28 17:41:18 ....A 655360 Virusshare.00215/HEUR-Trojan.Win32.Generic-e11a283f09107ecf9854758659b31bd5533c702bed52ec4f40811c5d793c6a2f 2015-11-28 18:00:48 ....A 335360 Virusshare.00215/HEUR-Trojan.Win32.Generic-e11bb9b0b0d318e684b11a7f13bdbaf3c3dc1102f04908e2b57546fadf283784 2015-11-28 18:00:28 ....A 111616 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1237552bb6971500a893b26dcb526115424714568cfa988ee777574d4ab4499 2015-11-28 17:45:56 ....A 63488 Virusshare.00215/HEUR-Trojan.Win32.Generic-e12761834fc06b83f4bdd6bc98776c53ab60b6935de696f095888a830f2dc9ab 2015-11-28 17:56:40 ....A 133728 Virusshare.00215/HEUR-Trojan.Win32.Generic-e132f49d7fe32c358a24d0e2cb450188cf97dbc6eb8b4f591b8b447497d58492 2015-11-28 17:50:04 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-e143ce5cbc3e9a82b802d25183ac2dfa443496adc534ee724c62548135794d09 2015-11-28 17:48:08 ....A 857763 Virusshare.00215/HEUR-Trojan.Win32.Generic-e14c0b8ce5499ee802f3d6f5c4a33118dabdc6ada6d02b589ddc32f48e194480 2015-11-28 17:50:42 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1596c280d85e342743662aaa739bad767ceada35d7cb72fbc62e4e6006e5e99 2015-11-28 18:02:28 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-e16219f2c0f9296c5358f19c5f65892bd270e161c500799176a7fac1a2ef9503 2015-11-28 17:44:12 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1714b24373d0f1aac526326227ba047c96444339f9596f59745e6d22d2e7a25 2015-11-28 17:59:14 ....A 12289 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1732fd5bb69312dc4691d82783a9ecc3234357eca347f6372ad001c5953882c 2015-11-28 17:44:34 ....A 484352 Virusshare.00215/HEUR-Trojan.Win32.Generic-e179495dfd7c947e340b5dd3d82d062ffff31c63eebad559f9f64714724d08d5 2015-11-28 17:42:50 ....A 889856 Virusshare.00215/HEUR-Trojan.Win32.Generic-e17d5568acc30ab944dbbdba93f2c305966b3812405eeb26df2d36e17dadddbb 2015-11-28 17:50:42 ....A 339972 Virusshare.00215/HEUR-Trojan.Win32.Generic-e17d73fe6643e87706dc57e79397dbb37580c54f47b88f22f82f91b41a690b8f 2015-11-28 18:03:06 ....A 471552 Virusshare.00215/HEUR-Trojan.Win32.Generic-e19abe8981f792e643f198955fa08b1873d60b1b7a04da39f32ba1d53a74d853 2015-11-28 18:04:22 ....A 339968 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1a03bf6fe04912a380b3bf8bfb20ccd7984484520da5c58e33a019c3fa1cde4 2015-11-28 17:50:42 ....A 161181 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1ae5ba58b448d33b3db8112ea39e5d77fa57bcfefca09f60e93e374eae648b5 2015-11-28 17:42:04 ....A 215552 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1b133fcb0ea6ef45debdd29f8f226953b67d8952cd1bee365f70f59622dec55 2015-11-28 17:58:34 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1c82461346f1dcdfbe67df2ab4804d024042d72e06a51b710f2945db8a1e48b 2015-11-28 17:47:30 ....A 129506 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1cc943683b13f1751db3536f8075a1c38f7e153d9b8e18474a726c467fc9af6 2015-11-28 17:59:14 ....A 39832 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1d4d19098b5028dd49bee17b770e258a32e9eb33a38b38c124e94f2d2325451 2015-11-28 17:52:18 ....A 460512 Virusshare.00215/HEUR-Trojan.Win32.Generic-e1ee5c20f899afc7dd0491bfa49d8f15b3046f315a9bb497e25d8a55a04de353 2015-11-28 17:49:46 ....A 801800 Virusshare.00215/HEUR-Trojan.Win32.Generic-e20fa439a07567ca654cc10f9e52960b61297e6330f7505b240ebd3540144369 2015-11-28 17:49:06 ....A 417280 Virusshare.00215/HEUR-Trojan.Win32.Generic-e21019c8fdf57119238c0fb9fd9422f7f32e83e67bd72a7f1d5cfb55a5ecfab4 2015-11-28 17:49:06 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-e217c4c29c13d2e3bed0d2e711affc06511047db401b163f9d6c3570947eea21 2015-11-28 17:51:38 ....A 740864 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2208a93093abf87d2793127ca7259ff218f6af8b204c008b04ee5d518fb4352 2015-11-28 17:56:40 ....A 141320 Virusshare.00215/HEUR-Trojan.Win32.Generic-e225e552a57d657dff7e114c0283944c2e926abe028a47f97c38835973394896 2015-11-28 17:53:02 ....A 300544 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2414f51ae36e92fa0218d7abe2b05a0541f105e449bb552b347bccf17a29e3e 2015-11-28 18:04:44 ....A 238080 Virusshare.00215/HEUR-Trojan.Win32.Generic-e253adf0725831d715f91b3c3c56dc325014fd4beb9272402ac6d70e2bd2b66a 2015-11-28 17:42:50 ....A 12800 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2544ea0a916bbaf7b3e20c2b46415137ac4a1085b03ad3446635e58c9927efc 2015-11-28 18:03:06 ....A 128186 Virusshare.00215/HEUR-Trojan.Win32.Generic-e257bf179a3e899ef01cec4b45c00ec0a4f84133b24af1b3e4886da9614b3c2b 2015-11-28 18:00:48 ....A 185856 Virusshare.00215/HEUR-Trojan.Win32.Generic-e27b32829de65f337101afb17e56de7055f5073f046e9459a68559258ff9c79a 2015-11-28 17:45:38 ....A 350764 Virusshare.00215/HEUR-Trojan.Win32.Generic-e27f65b41372af317de999e4b47c375955d0d06f67486394bbad90178556a4cc 2015-11-28 17:51:58 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-e27f66e93f23341e8e18eebaa04d96a69f000db63eae810f91222d2c3034757d 2015-11-28 18:04:22 ....A 540708 Virusshare.00215/HEUR-Trojan.Win32.Generic-e28172306c29abb8cb11b133d4ecd276d307529da7f9941f918c22f0a5f45738 2015-11-28 18:03:44 ....A 39936 Virusshare.00215/HEUR-Trojan.Win32.Generic-e29bffa95afbb2775c7fdf8ce29e183c642265a555f8666404bb0074c24137fd 2015-11-28 17:42:28 ....A 438272 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2b713d7ffb09023572952a8c1ea3edb7efcf48e5f0f1a4186def2abf2cb0659 2015-11-28 17:56:56 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2bd1bae59cc95079bcddbde18c22c9127a092315b960fc1514059e99d41d9fc 2015-11-28 17:51:22 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2bf31bdf0dd64b2f1d127151d13e9a95df0c8ad14792143660c59d0fd269c7f 2015-11-28 18:04:22 ....A 187392 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2cb2b5e8f5b1b6827c83b3fa76c61dede4c400189bb9382ba08da5375ad055d 2015-11-28 17:50:04 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2ccf7cf85013b909c3e1f2e74571423c5cd370d86642df3793e1088b7091aa9 2015-11-28 18:00:08 ....A 746521 Virusshare.00215/HEUR-Trojan.Win32.Generic-e2de20c67e26c2a74d883f918f3e234fc1037a78ab0a608fa6efa15a0e8a177a 2015-11-28 18:03:26 ....A 122368 Virusshare.00215/HEUR-Trojan.Win32.Generic-e30bbac69ef4dff1355fa57c0b495fa1ed43a412e163dfeaedf2ffa5fa445f65 2015-11-28 17:58:16 ....A 131328 Virusshare.00215/HEUR-Trojan.Win32.Generic-e30ff29c47f67a2bc25f2820d43a162d3c1d18f68b6154f0ed38f398b31bebce 2015-11-28 18:02:08 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3108cadd2a54bfef05b4cf2ee5ba1bd26311ebd1ce9f3e6dbaad96d8f7c75d0 2015-11-28 17:56:56 ....A 45524 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3133045a919c58bfda86d272275057ab73658497fd3b887197241e311e0556a 2015-11-28 17:51:58 ....A 77312 Virusshare.00215/HEUR-Trojan.Win32.Generic-e33e0917e48277ca8759a18d19af39b24115c32bef46a19d3d05dbc35f223796 2015-11-28 17:57:20 ....A 35328 Virusshare.00215/HEUR-Trojan.Win32.Generic-e340a66de5457d2b91c5a2dc65156774fd319c3b548b5d9010904642248c490d 2015-11-28 17:58:52 ....A 952832 Virusshare.00215/HEUR-Trojan.Win32.Generic-e347f033e37563a8a31ceb87081c426e43e0a064171ccb20f336f226ab569e2b 2015-11-28 17:54:48 ....A 182272 Virusshare.00215/HEUR-Trojan.Win32.Generic-e34e8ad4757b894bd3d5e0ca52b65befba24a36266d21883859589e3f4bb9f85 2015-11-28 17:46:34 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-e353129e7f7631ffd8034d8186c41167510f7021e8bce3d607008af92f77a6a9 2015-11-28 17:50:22 ....A 117434 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3579187d604b63d9238d45a062cbe398c17dc957c34cc2a635ab1fb2e517eef 2015-11-28 17:56:20 ....A 99328 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3633eaa89e0acb0384af4216ac722d4730e1803450c3a9f933f0c108a5f74fe 2015-11-28 17:54:48 ....A 77902 Virusshare.00215/HEUR-Trojan.Win32.Generic-e36b9e6476ca4b5997eba418ea17f6006271ee4db643015b0831e2c35d884ff0 2015-11-28 17:44:12 ....A 735240 Virusshare.00215/HEUR-Trojan.Win32.Generic-e36deeac47cdb7e38e35dcbba54ae1354de2ff29fabd0f2ccbe58c39f2e27e21 2015-11-28 17:51:00 ....A 105448 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3739eae6e7702fc333fc30789ef026f4c1be0255b29b987ffcecfb7ff396e67 2015-11-28 17:46:52 ....A 320512 Virusshare.00215/HEUR-Trojan.Win32.Generic-e38392a2da5b507df0e00122368d760d8145a8faa823a0eeb04d93b55df831ac 2015-11-28 17:58:52 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3841abf61365ec817b0ca0cf65679d4c5c8f1489e37c00b8e39b1cac898ff01 2015-11-28 17:51:58 ....A 228864 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3924e4875698155453b4e3727fdf95ae68148acbf9117d758180fd831515845 2015-11-28 18:04:44 ....A 300576 Virusshare.00215/HEUR-Trojan.Win32.Generic-e39a2cd76b9da421dd2d767feed1415a0087c063497f5a08668e9261bf172516 2015-11-28 17:58:16 ....A 486912 Virusshare.00215/HEUR-Trojan.Win32.Generic-e39b7057cb986e2b5436f5a2f29df2f013ae330ecb63bede63dd9d6168bba6c9 2015-11-28 17:58:52 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3a5d13aef2fbc257a8ef9c93bbfe6f0f9ab4aa15c60f7dc6178573480d6ebee 2015-11-28 17:50:42 ....A 318976 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3a8d4d438d42f27abbc56cb4e0b5a0a2fc6803fe21e100745ef69dfa6079e41 2015-11-28 18:02:46 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3ae0e8c3517234ee8775105f62a49bcb398658ba62990e3a62e8e2634260d55 2015-11-28 17:50:04 ....A 132096 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3aecfa6fb4e6322d6c38df5f6aaca512e0d2f17e6aec127819b8ad006265d7a 2015-11-28 18:03:26 ....A 290816 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3b25778085f5ac2a0bfc97a80c2cec9f5040a3ec441f1bb7a868d5db0358876 2015-11-28 17:47:30 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3b2fb185422eb1e3dceefedff236ac0eb9ba6eac11deeb8ec550edf1c901cc7 2015-11-28 17:51:00 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3bafc2fc6d451632d8d91b8caa630a921c9a46e44cefcc924f2ac8eff6d37ad 2015-11-28 17:47:12 ....A 843776 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3f14e01dbe58ede726748e4fb6b38836740c5afc834e4c4fafa972c33fb948e 2015-11-28 17:44:12 ....A 282710 Virusshare.00215/HEUR-Trojan.Win32.Generic-e3f68c8d5c1299186a5256c62e06d6618be8bbef9553b8189fc3f03bd7296962 2015-11-28 17:43:50 ....A 313355 Virusshare.00215/HEUR-Trojan.Win32.Generic-e405465a0984e490a5fea2817e7d9a61ea70ad2d011b59c54c9508df1bcf4d47 2015-11-28 17:46:52 ....A 792592 Virusshare.00215/HEUR-Trojan.Win32.Generic-e40f29c5067b196e810c84df9c63c383cf9ac03f94cc5ecaef14d9076acd5fec 2015-11-28 17:46:34 ....A 115712 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4151dd1246181a319b96dbd24ffbc7820728aa9c0c6d2dcd94823f4a9c3a321 2015-11-28 17:43:10 ....A 326656 Virusshare.00215/HEUR-Trojan.Win32.Generic-e417647ecd5febd66e65933367699a318305747d8478d2e36f437a05fcc2599f 2015-11-28 17:49:46 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-e41a9318c161e97902f06c543a283998367156f56c21b8830b0a7f395ab6f5b2 2015-11-28 17:50:42 ....A 13824 Virusshare.00215/HEUR-Trojan.Win32.Generic-e427a4bd77ebdacd07869b057c2bf41799f7ba59b4f4ce33f566e728e1dc8a0e 2015-11-28 17:50:42 ....A 320000 Virusshare.00215/HEUR-Trojan.Win32.Generic-e428686853cb956918bdc5dfa0acab7da44eee884eff802271d63eef809d7c81 2015-11-28 17:48:26 ....A 260608 Virusshare.00215/HEUR-Trojan.Win32.Generic-e428c07e7170510f869185eb3362cefde35c71f612a9d2c12fcc74395d32cdbd 2015-11-28 17:59:14 ....A 442368 Virusshare.00215/HEUR-Trojan.Win32.Generic-e42fe198f250ff77784dfb0e36a434055e1c55322428d24c2766e801c33d5fa5 2015-11-28 17:42:28 ....A 315392 Virusshare.00215/HEUR-Trojan.Win32.Generic-e436bf3bbbd99e37673104edf88f10da4b19c9c90ca4bdc3736941b1c27370ec 2015-11-28 17:43:10 ....A 727680 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4416ff4e7f10452c93cb8656c940facd5e49e8d2e70c0cdaf2e232340f2d64a 2015-11-28 18:01:28 ....A 172310 Virusshare.00215/HEUR-Trojan.Win32.Generic-e448a44b7f9c8a2df66a5f0ddc3ec2f51765f914dfa9dad6a4080daf26d4d5e3 2015-11-28 17:59:50 ....A 271872 Virusshare.00215/HEUR-Trojan.Win32.Generic-e44f6c0e4ba6fa6711cb6f5f8472dcfacb73507a4428f351f8605f981ecf51b0 2015-11-28 17:57:42 ....A 38916 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4530306344cfe1e3ecd1efea37ad2a1c5c83d77fd661caf925b724d98c5fa2f 2015-11-28 17:57:58 ....A 360961 Virusshare.00215/HEUR-Trojan.Win32.Generic-e45ed9dc80ee6f7d6fe065e771cb6cae53c0002d51cea7cfb785541d9f4615a4 2015-11-28 17:43:30 ....A 43520 Virusshare.00215/HEUR-Trojan.Win32.Generic-e463874c1071ba62463817a947b2cfa00a616ef3e95d6c214d9c049b6bee88a4 2015-11-28 17:43:10 ....A 20480 Virusshare.00215/HEUR-Trojan.Win32.Generic-e465446fe3590fed234a6d6819eb277bbcda88477da332f111ca3ee351e74e40 2015-11-28 17:56:40 ....A 121344 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4683ea2a2d55ea265f7205cc4be82dc4baaf6ef243efa2c504ba9b769c91eee 2015-11-28 17:52:18 ....A 67008 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4725d3b739737249b22c4da61ecc4d4fb7c5048e96cc6348da35f82d1e4d130 2015-11-28 17:51:00 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4886ff201576a24dc4ef69e92da68bbde4d3f4122b07dafda06f63e26a2ab97 2015-11-28 18:00:48 ....A 458752 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4896d966fdbf4fab940a5b69640b787edafa71595656acf20269ac5c6156ec1 2015-11-28 17:48:08 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4912248e8831e574b9f70675191a1a4f5bc85ebc742ce9c3bcfceb41aeee85a 2015-11-28 17:48:48 ....A 850448 Virusshare.00215/HEUR-Trojan.Win32.Generic-e493f0ab9e1e458ae7f3805b165c237b32c08cc7f3ae41e031cf330617183880 2015-11-28 17:58:34 ....A 146624 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4983542eab6974d4ad8cd70aa6d924188a591c04a0f6d1fcc2021857b074203 2015-11-28 17:47:12 ....A 176640 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4b2ff182b7cf5821c246c23bce6bc5b706a724f9609d70a120efd08d82973fc 2015-11-28 17:47:30 ....A 974848 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4b5d3ae991bfed42b4826bb407c5458cf3cff690146cce46d6821dc654e2dfe 2015-11-28 17:41:18 ....A 455088 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4d71fa1973ccc2e6e9fd0c5cb5d0249fabb22676bfbbbd86562214e9c51fd99 2015-11-28 17:49:46 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4e35096002b06cffa07c0fdcf7ab115dd44fde271c8ba3f19cf6c91e88c57a7 2015-11-28 18:03:26 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4f395eb5627b696b7eb2dace328bbbf7f754779cab179145d5b7dcdb7e91d67 2015-11-28 17:51:00 ....A 244900 Virusshare.00215/HEUR-Trojan.Win32.Generic-e4feeb81c997de00dae7f69a9df1af54ef9df27e7669d9952d086ab44bfb4948 2015-11-28 18:03:06 ....A 200605 Virusshare.00215/HEUR-Trojan.Win32.Generic-e50ebdb96b343d733a1d7e9a76065cd0ec47d6f1b3a4b251da85b9b33e2a3bf3 2015-11-28 17:49:28 ....A 577536 Virusshare.00215/HEUR-Trojan.Win32.Generic-e514505d054a39efa7d58eb1664ea769744d4eb1fb797c04dc341651331f872a 2015-11-28 18:02:08 ....A 216734 Virusshare.00215/HEUR-Trojan.Win32.Generic-e515b77694c9d678cb68558de99712bf8edceb6c7a550370c04bb6c5b043e47b 2015-11-28 17:57:42 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5183a8380528403ff5fb139d9a1e261b43c87a8b2ae33733bf5ff836a7ec5c5 2015-11-28 17:56:20 ....A 79360 Virusshare.00215/HEUR-Trojan.Win32.Generic-e51fc508c46fe7fc0d6bfc4f1b7caa24a11a0723df2e7fbc620bbaa9b874d357 2015-11-28 17:58:34 ....A 775936 Virusshare.00215/HEUR-Trojan.Win32.Generic-e525ebe6e00a9775259e868237bd5769550b1e0ebfa19220fbc70cbbc12a63d5 2015-11-28 18:00:08 ....A 20992 Virusshare.00215/HEUR-Trojan.Win32.Generic-e529236f01d3bd6c271867757cb59ce42f55258dfafda40009b6f9f914e3d82a 2015-11-28 17:45:12 ....A 192556 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5347d2276ad752fa00db81629e311f7eff22e8fb21e652d2820a3f51b29525b 2015-11-28 17:42:04 ....A 150016 Virusshare.00215/HEUR-Trojan.Win32.Generic-e53aa90ac3ac6e36d88ca28cf87056342c0694040652940c95afc66980b48c6d 2015-11-28 17:47:50 ....A 327392 Virusshare.00215/HEUR-Trojan.Win32.Generic-e53b27d6f7e4d1e54a23fd4d1969753a52d727a3c4556d04bfbac5be8ed9357a 2015-11-28 17:41:18 ....A 829456 Virusshare.00215/HEUR-Trojan.Win32.Generic-e53fd7630502296b90ed735516ae1fc045696ac608cdcb5622dd265de8268dbb 2015-11-28 17:51:00 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-e54b347302c8c38f11878e46fdb00d090116d247b36b75f1b33e592fb7872187 2015-11-28 17:47:30 ....A 258560 Virusshare.00215/HEUR-Trojan.Win32.Generic-e558e8f80c3a1b0cfb3b425eb642b3c36740393a2c136989ffe4b3f98d1981e0 2015-11-28 17:46:16 ....A 360448 Virusshare.00215/HEUR-Trojan.Win32.Generic-e55a88d647986691b6717601239f457229431fe656bcda43ff62bf7c4930f2e1 2015-11-28 17:56:02 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-e55dc182d42c445ba1fdf8e313a4e91d1adc93ce3bc144022d30545edc85ef21 2015-11-28 17:49:06 ....A 210440 Virusshare.00215/HEUR-Trojan.Win32.Generic-e56af6eae715171d83825e8ff21fc73ac7c90e5e36e7d8a6820c520c73980aa5 2015-11-28 18:02:08 ....A 2554368 Virusshare.00215/HEUR-Trojan.Win32.Generic-e579b2e4b21503691061dbafc478f4740a927d2ffe84085d3d35a6f714578458 2015-11-28 17:59:16 ....A 303104 Virusshare.00215/HEUR-Trojan.Win32.Generic-e585a93da077384e64a866963adeb8ba6cd041133876d678a598ac6aa46f5b49 2015-11-28 17:49:28 ....A 311804 Virusshare.00215/HEUR-Trojan.Win32.Generic-e588db8c4bcee243a1e36174249bca81e6dbd42921275667ef701c84f7b86e9a 2015-11-28 17:51:58 ....A 550560 Virusshare.00215/HEUR-Trojan.Win32.Generic-e58ac69182d249c86dd76bf298500dfbf5e62aaac51d9ed4d0c82de72fcc0452 2015-11-28 17:47:30 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5942bc5b6e11552a0d6e25a0645db8a940c8d6687837e65c21c1ed5b09f7a0a 2015-11-28 18:02:08 ....A 150240 Virusshare.00215/HEUR-Trojan.Win32.Generic-e59e77462f99a134c31c45cf4ce01390716cfdad49e2a3ad1701b7a18ee40041 2015-11-28 17:49:46 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5a8cc149a57bbf1e2b4fe876c0838636532a9b5b80d3cdf571dad9bc56ee0c4 2015-11-28 17:51:22 ....A 1192807 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5aa5139652ee0375825e9250bafdd6f9fa4696c050056e2813b0af4b57f7ebf 2015-11-28 17:59:32 ....A 244654 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5addcc307226cfac01161e52e483424adda6a0cc214af7981e9c160c31ff4d4 2015-11-28 17:50:22 ....A 166400 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5c08c316db144296011f0a121b8333e576b3f840114eba5772a97e59e87d18b 2015-11-28 17:59:32 ....A 276992 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5f38189d9ced430cde0e660f0539edbd6e60249c2c8675c60056d870ace1107 2015-11-28 17:55:36 ....A 401408 Virusshare.00215/HEUR-Trojan.Win32.Generic-e5f85d99dc909ab47b97c04c341660962e6d4629ba6b4d63f9831ca926b86326 2015-11-28 17:48:48 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-e602c17959a6f9dd1e453d6b21cf8b54b2641b069c6463b6ba832fc924106025 2015-11-28 17:45:12 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-e609bd8d759c657f6bd2bbd60970d9de5fc077432189650a5b1c7411f7b0c3d1 2015-11-28 17:48:08 ....A 9728 Virusshare.00215/HEUR-Trojan.Win32.Generic-e61122b5c6da1d799d2f0ae8ee15f51367046f7123d79afce3ec793d77f4552b 2015-11-28 17:55:22 ....A 278699 Virusshare.00215/HEUR-Trojan.Win32.Generic-e611fde42cff71f9a6011add7bed1487c279367c0bc5539e564e607b437f6d97 2015-11-28 17:43:10 ....A 51200 Virusshare.00215/HEUR-Trojan.Win32.Generic-e617e1be7fd26e02ab4d470cc87901ddd65f6cf1032c7541a8d7953f08cc69d4 2015-11-28 17:46:52 ....A 339016 Virusshare.00215/HEUR-Trojan.Win32.Generic-e626a9dc3479bd598d40381621093a4beabdfa10cb28ef93275f91c114e60f79 2015-11-28 17:43:10 ....A 290816 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6285ddbc39952441e88e327439fe1dbb56e6421a4a734bde3ce4ff20dc9894d 2015-11-28 17:42:52 ....A 499712 Virusshare.00215/HEUR-Trojan.Win32.Generic-e632d7012bf6c3cb5fd051397d912232109c5fdb33c9dc13ff18383c9fc29ba1 2015-11-28 18:01:50 ....A 565248 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6343266439e630fae7f9c46a549077785f9fcf7f965c002e95b80064a10ad88 2015-11-28 17:50:04 ....A 200704 Virusshare.00215/HEUR-Trojan.Win32.Generic-e63cefb69086c1f8982cbb4279ca7b2e9eb81e1c12cbed92c29b13f380279dc3 2015-11-28 17:48:26 ....A 815616 Virusshare.00215/HEUR-Trojan.Win32.Generic-e63e5b9b0ff1eb925d6f10e41d4d3256604927b2729a41fdc694f96c84156ee7 2015-11-28 17:56:56 ....A 7680 Virusshare.00215/HEUR-Trojan.Win32.Generic-e63ed5fe15cdcd2e98facb81142d85b42d5469fd326a7afa0ae504e6f89cefc8 2015-11-28 17:56:40 ....A 53263 Virusshare.00215/HEUR-Trojan.Win32.Generic-e63ffa8dc1fee08cd938d5d91c51ec3aec082be51cee8ae1fe4c68dafac10e62 2015-11-28 18:00:28 ....A 161792 Virusshare.00215/HEUR-Trojan.Win32.Generic-e650ed457822cd550d231a15ea6b85acab9911297ed0fe6c9e1d8e70541d6cba 2015-11-28 17:45:56 ....A 47104 Virusshare.00215/HEUR-Trojan.Win32.Generic-e65185ba83af16505727046e52f3b581e01e10bc34b044116d8251f06f12571f 2015-11-28 17:42:28 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-e664b4b6016e3b2cf91e2d3797a4779ca04acd4e2e089ee105f91c81e32a082d 2015-11-28 17:54:18 ....A 541184 Virusshare.00215/HEUR-Trojan.Win32.Generic-e667ba1a3205723ae95e2bad0a19d0e548589f5775aaf69cd3bda3b6568e4bad 2015-11-28 17:56:40 ....A 938496 Virusshare.00215/HEUR-Trojan.Win32.Generic-e66ee642d7255da1609694245d7dd20aff677c3f93c3c0b2a9951969a645fb7e 2015-11-28 18:01:30 ....A 828944 Virusshare.00215/HEUR-Trojan.Win32.Generic-e675e97ddd4464112cee5355e89b5e345717e0898bfeda231d70ddf15ce5349c 2015-11-28 17:49:06 ....A 266240 Virusshare.00215/HEUR-Trojan.Win32.Generic-e67b551b2ece9cb015eaf94dcf48e93d1157244e476f841591ca2ecd331b44b1 2015-11-28 17:55:36 ....A 134768 Virusshare.00215/HEUR-Trojan.Win32.Generic-e683a1457544294785c5abb1ae5dc85c89632055421d52bae35d45e18444b3a8 2015-11-28 17:50:04 ....A 306180 Virusshare.00215/HEUR-Trojan.Win32.Generic-e690c22da359ea020213acc4ebca695d59548aec73b75d0ca7bceeba96ea0a44 2015-11-28 17:47:12 ....A 203264 Virusshare.00215/HEUR-Trojan.Win32.Generic-e692c34e87c9ce3be6fc4845b6ab4485ef9cca9b2b6e5c169296cd4e216c02e9 2015-11-28 17:42:04 ....A 380928 Virusshare.00215/HEUR-Trojan.Win32.Generic-e69e22ccce305bd25dfda1510a5f3774d775df44dcb1527f7e223e52e32fdbf5 2015-11-28 17:57:42 ....A 260923 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6a5c809b20ba3c28727079759399d03abfdc69082d4330b3d26d5c58ca7228a 2015-11-28 17:47:50 ....A 95232 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6a9e5fb074d04c8d911dbd3dd5c434dbe54b39f2b8a31936353047cadaf6d7b 2015-11-28 18:04:04 ....A 182272 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6ac46fc7cfab0a434fac629475effac59c8434a3d7c714ff293d35657f437c0 2015-11-28 17:43:30 ....A 137728 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6ad9a0d28c16962aa2c3714edc145677f28f126ec2dcdfe599df6a2610e4e03 2015-11-28 17:42:52 ....A 217088 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6adbbc2995943d16f8d01ccca3a02afd3aeb0690611e73d2099d4828528c859 2015-11-28 17:57:58 ....A 459776 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6b33f7b7ff2bb251121b38fc749a427ab398d9b4fbc814442e98dd18ef17b68 2015-11-28 17:54:48 ....A 1455136 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6b659b173092e370c3a4f2d66be590eb9917307cfcc6d33f5f80a3be75a2853 2015-11-28 17:51:40 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6baa1cea085e4e68518bfce1e3f2d820aeb7837b3c93ca278aa91bcfbd80ea0 2015-11-28 17:58:52 ....A 201216 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6c250aefa8ad48ab7ef26b405dbdf14342162e216612a9e0f85ff63280245be 2015-11-28 17:46:34 ....A 589725 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6d2014cfa34914779f59889a68af2d049cf7b0269b27b22ab34079dce72c1fb 2015-11-28 17:58:34 ....A 356352 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6d76687e4a88af05fba7ae22057a1dfb814c6a67ca8c43ef89617f2b642f255 2015-11-28 17:47:12 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6d7d26f486360ebbb293cf89b856704349321564a7239e4cecb966b39e31c56 2015-11-28 18:03:06 ....A 131453 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6e1be494f022a2a37eebb5515bba3811939dad771d7290b9e940301fc38e29f 2015-11-28 17:56:02 ....A 1742737 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6ecc6052aae4da0f91a29d229bba8af09fa17c6881cae85b57c02ead62a51b7 2015-11-28 17:46:34 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6eebb4c4ecadfba0fdcd1ecd4f73e080766052bcfd72612d772507923d7dbeb 2015-11-28 17:48:26 ....A 415744 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7044fde89faabecf827e40496191c2d7ae6a53bcdc4ee5deea80ccd18f33a88 2015-11-28 17:50:22 ....A 116736 Virusshare.00215/HEUR-Trojan.Win32.Generic-e71511125bd0f08d52bbbd368a54e9f9c764402622565a978e8bec0f264efbb3 2015-11-28 17:46:34 ....A 119827 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7224c71ef0b7d48ec765261c558ba998e1b9c995b785f4834a4bf9f310989d6 2015-11-28 17:53:54 ....A 134144 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7291ec444c5e71665fbd44d6dcc3d3262a0730816926162ea709cdbbe93728d 2015-11-28 18:02:08 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-e72fd3bed8b15eca84164e465cc8a8b43ef3084272736497b204a0a115ddc85f 2015-11-28 18:02:08 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-e73d84b877f9dd5f07409a7bfb5a9eadeee3ef368ffca2ac1b03b02af6773571 2015-11-28 17:57:20 ....A 141824 Virusshare.00215/HEUR-Trojan.Win32.Generic-e761dd1292463910326cc5e5e72113f862bdcb79c7941ffa3d7bf0af40bfc2a1 2015-11-28 17:53:08 ....A 254464 Virusshare.00215/HEUR-Trojan.Win32.Generic-e76e2b137af9675486027d7622825b5460c1a7803232b3a83dff77e60c977f79 2015-11-28 18:01:12 ....A 251747 Virusshare.00215/HEUR-Trojan.Win32.Generic-e76e6ad6e77fa766369ab4088355c865fcebbac8b8093659e736e026fa437d7f 2015-11-28 17:59:50 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-e76e89f5cbc56ee59f7e10c44496994e25ec25bde8b4db95e20a01bd9ac90043 2015-11-28 17:43:52 ....A 210944 Virusshare.00215/HEUR-Trojan.Win32.Generic-e76f6aacdc0aefc083cebad326b72f3c98c288a4fb62ca6cfd592797115e3443 2015-11-28 17:58:16 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-e77054890b0b4aed20830337f858dc606d1f67144e3591b7af63aa52b9792574 2015-11-28 17:49:06 ....A 45012 Virusshare.00215/HEUR-Trojan.Win32.Generic-e774bf505155724485696e7af8bd2ada7f4d6759d2026ebc7fdfd15e67eb1eab 2015-11-28 17:54:48 ....A 589824 Virusshare.00215/HEUR-Trojan.Win32.Generic-e783fc1ad8383107aa17dab69a0b07a5df118106c6583b7da2dba8844176dd83 2015-11-28 18:02:08 ....A 7228 Virusshare.00215/HEUR-Trojan.Win32.Generic-e797f29bd843400f146ef91b2f2c65260f536c0735bf48598385bd4732587d77 2015-11-28 17:56:02 ....A 225280 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7b8f95a45022782e64970c788a679ef303055e7057d8765a363bc629e5529c0 2015-11-28 18:01:12 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7cb0264c06f345f74d03a1b6602bf7b1bb680970bcfb994f2aa9871779269ea 2015-11-28 17:48:48 ....A 700416 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7d4b049eaaf8c88f6fd766277b43504e5e155ff46d7656d429ea72bb26f825c 2015-11-28 17:41:20 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7db8d0a584aa9c437dbbb3ea6de017f83c3e765b2a123f193593dc2056d00fa 2015-11-28 17:57:20 ....A 508989 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7e3e84649de14814a027dc548ccfacda813296fe8d4de7357ddc362bddc1c85 2015-11-28 17:57:58 ....A 227984 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7e91411481348f85a3f4b5e6a03670f50744a85cb09cd2bcc8d4f1314cf5b5a 2015-11-28 17:44:34 ....A 465920 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7ebf6170347c4a8a71b09be978deaa7791589b1826752a2cbe6f5546ea3357e 2015-11-28 17:47:30 ....A 188928 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7ed34a005b270bc8efea3b1a49d0db4456adfeec8cb9e7512323c439ee14ec7 2015-11-28 17:44:12 ....A 507941 Virusshare.00215/HEUR-Trojan.Win32.Generic-e7fb69c4d98d38e57decd11b22c3bc0ae6c29a11dd995ebd70570b3c4c30c882 2015-11-28 17:47:12 ....A 324608 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8032b87ccd862b7e27a25c3af3eeb33cbf840babbffb0644cedf0aba40c70a6 2015-11-28 18:00:50 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-e810044265aa5664827d604e2062b1ff6eb84e75069f55b86f1a6d9ca57a4d54 2015-11-28 18:00:50 ....A 33280 Virusshare.00215/HEUR-Trojan.Win32.Generic-e811f384bcd085714791325e55c7e8cdb16487123227b79c6e7cc135de8f24c2 2015-11-28 17:49:06 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-e826866c1afe9710f8fc582a34ec45fb62c651d63178573e11abd39b1d0eed2f 2015-11-28 17:45:36 ....A 76888 Virusshare.00215/HEUR-Trojan.Win32.Generic-e832c45788f8a0bb0fd7e3cd166ecb3f0c4840070f87781fd957f5bf3aceb6b6 2015-11-28 18:04:04 ....A 235520 Virusshare.00215/HEUR-Trojan.Win32.Generic-e83fd8b37d30282ebd26e8f0400be54a49142961ffc05aba900d4a6a4689642f 2015-11-28 17:57:42 ....A 129008 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8497c24ba1daf9d742864b4705120acd98fc10833e652fd8ed3974235cd989c 2015-11-28 17:48:08 ....A 26112 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8498195b0ac9f095c941a4e807b0dc32f6649ed2cb6d5e97209917514c192a5 2015-11-28 18:02:08 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-e856ffbdba295460c9cfcb56523f1963f9273a7ca1f320ef2c85503346f4d567 2015-11-28 17:53:54 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-e868d0d3ed740cd2c4266d4c63e774b156ed93ea98982446ab649563cb62898e 2015-11-28 17:50:22 ....A 278549 Virusshare.00215/HEUR-Trojan.Win32.Generic-e86b53f401b6b96d2261faa08ff4159ffecc63b55044b95b5b8c3615692f98f7 2015-11-28 17:50:04 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-e87342fe0f1a6f2bc32a7d04643d499d935dbdfaf6c71c69ba2916311b2453d4 2015-11-28 17:55:36 ....A 540698 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8797508133ddd4d5a8e606703b3201a6a0d641335256ec31591b291f652963f 2015-11-28 17:56:40 ....A 41985 Virusshare.00215/HEUR-Trojan.Win32.Generic-e87b763eca5c6c879a2b4777ceba5353dbeb3211a5d56c65d15700a32c8d15d1 2015-11-28 18:03:06 ....A 839168 Virusshare.00215/HEUR-Trojan.Win32.Generic-e87fb12e9ba6961457a81217029b67935084fedea949688223ec232167a731c5 2015-11-28 18:00:50 ....A 315616 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8897d7911d0092a8472e4343c806fdf73544678b23b7cd02bc08296b52757ba 2015-11-28 17:58:52 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8912909ec9ce633f97cdef3ead9fe5e0312b09110d386fc5b2fc76bc8479745 2015-11-28 17:57:58 ....A 370688 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8963ebad10ec714b655887bd99ae9e590406ffa43ea672989f4538d3d6255dd 2015-11-28 17:50:22 ....A 122368 Virusshare.00215/HEUR-Trojan.Win32.Generic-e899cca26e5f6ec1a9d86c42c7a59cc6d00a8ea378efb8f33bbdc63d7987c101 2015-11-28 18:03:06 ....A 818176 Virusshare.00215/HEUR-Trojan.Win32.Generic-e89aaee708c53944cfd3b7e4cf2110db7f52db0f22ec4d8a0dec14633fed4e00 2015-11-28 17:42:52 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8d3a7218207155eeb6ee91d0d7e5bf1ab76b7e5663fa0a0951244cd8b786827 2015-11-28 17:49:28 ....A 249856 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8d49aa8a11fda2398e870e8fd780ddd8b48f36359ccaae6c630422aedc0674a 2015-11-28 17:50:04 ....A 22909 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8d525d53c693c0248cf5c470851a17d841c57df27b2f2be212eef13fe2681b2 2015-11-28 17:55:36 ....A 827680 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8d78335ba7a08322b08c6e85900c19b3bb826f67a99f12ba586db52fbe9a27a 2015-11-28 17:50:04 ....A 434888 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8e818b04f6754cb04363e2142664ab30d04a1031f3870dd7051a0141a83e9e1 2015-11-28 17:48:48 ....A 531968 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8f4d68cc434ee7cf31b77c8b68320b5e075ae0de202f5059156513c66441aa1 2015-11-28 17:48:28 ....A 3122 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8f7e2c39e11a955e711a915c028ccf27259d3dc42186a7570189831223d488d 2015-11-28 17:45:36 ....A 843264 Virusshare.00215/HEUR-Trojan.Win32.Generic-e8fd7357573269868bea4dee39fc1a3833a8122e5a99054a84024b2016fa6cfa 2015-11-28 17:57:20 ....A 922093 Virusshare.00215/HEUR-Trojan.Win32.Generic-e90db06b1d51a0e3390137052b70d9cabdd472844caf998d8a156f4de90f53fb 2015-11-28 17:51:38 ....A 1115648 Virusshare.00215/HEUR-Trojan.Win32.Generic-e91ad8746acaaec6f18d635ea81c963d544195ff1b794bb18bcef00f757a92cb 2015-11-28 17:50:42 ....A 52224 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9244d71b957b725f7ad356fa95fcbce380dca7f300c59aaa00519c31d308f78 2015-11-28 17:44:34 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9320486714d0fe07baa27b877a8ed757fa48f299519baf54609a28d02325b09 2015-11-28 17:55:36 ....A 53524 Virusshare.00215/HEUR-Trojan.Win32.Generic-e93ac80596ad50134243da2c670de7a1543c4f30be306fa40d073076745faee3 2015-11-28 17:50:22 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-e93f04a3411dcc6bac4238f4ee15a1b134eb900f63279ca063eb5231446d0791 2015-11-28 17:49:28 ....A 23040 Virusshare.00215/HEUR-Trojan.Win32.Generic-e94496219022009276c4ed3a388c56c0d0baaeb297c44c20eaed3a1f093e45fb 2015-11-28 17:48:48 ....A 368640 Virusshare.00215/HEUR-Trojan.Win32.Generic-e94e2208d57d9228f8aa7d3b0784d77a39c6b6e13438dcb3bb68f7e160cb70ce 2015-11-28 18:00:08 ....A 380928 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9571d66dbb52edbe79fe4758bd32b1a0c0f10cc9f271056fccd270662dd5173 2015-11-28 17:55:36 ....A 99432 Virusshare.00215/HEUR-Trojan.Win32.Generic-e95bf5a9a1ad923c77d09635d92fc617d39634153eeecf9252b8cbff4f96faca 2015-11-28 17:49:28 ....A 1068544 Virusshare.00215/HEUR-Trojan.Win32.Generic-e95fffc96397cd9efae101b6639a22a9942809ef761b08c8e974ce3be1704dea 2015-11-28 17:43:30 ....A 78336 Virusshare.00215/HEUR-Trojan.Win32.Generic-e963369f4445d40838ab9c821102f82b8ac704126d98bdb0f9289b5c1607505e 2015-11-28 18:03:26 ....A 77844 Virusshare.00215/HEUR-Trojan.Win32.Generic-e963aa7f669ba0cbf2527ea9ba2aa5474fac9eab555835f419905331978ec0ec 2015-11-28 17:48:08 ....A 287808 Virusshare.00215/HEUR-Trojan.Win32.Generic-e965e6c999fa8ba1b0cb32cbe268c88f3f641c1f9bea461ee3ff45f8f9ac7349 2015-11-28 18:00:08 ....A 342529 Virusshare.00215/HEUR-Trojan.Win32.Generic-e96995ba3f09e2f72d0b9c8ccfdc1fa49e4065edecc19940150cd89d8ec5a287 2015-11-28 17:48:28 ....A 416752 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9811661a5e9f95b860c4b864547c8ff4a22d2a5bcf52ea9b17c9d316175fb69 2015-11-28 17:57:58 ....A 1071104 Virusshare.00215/HEUR-Trojan.Win32.Generic-e98c6859c0aa8a6c7cb9e6759a0c4b63cd0193c0ea87dfd69169707c61820be9 2015-11-28 18:04:24 ....A 39428 Virusshare.00215/HEUR-Trojan.Win32.Generic-e98e1de7c3e54fcfc4e0fcf4a628350db64fba607dca028af458d6a30da6211d 2015-11-28 17:58:52 ....A 169472 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9902d7df2d220204bc284a5cc3f084b9ed9e52ec4de39917664c7064a3f005e 2015-11-28 18:02:10 ....A 200192 Virusshare.00215/HEUR-Trojan.Win32.Generic-e99242609b3c6f20b0b55f304de49dffb1b628ca1afec3070b142192deab9888 2015-11-28 17:49:46 ....A 102912 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9a35ebd9ff84e40b6339726074709ff599862bb4bc0fca36f95fa2d1c78190e 2015-11-28 17:55:38 ....A 217600 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9a3e2d6541a240faf5d78c87edfaa860349f9ebdae9ee29a87861a00264e9db 2015-11-28 17:52:18 ....A 933575 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9b31a0f24bc87e65da4db473d06f15679648d872e7ca2ece5e892d118af7ce7 2015-11-28 18:03:06 ....A 236084 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9c05e45bb2b5188851576fe652ca7188ddc9894b6be228acac4434f7671c792 2015-11-28 17:56:58 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9c399055340e4474f9fb52e573852c5849ce32718b797667ad4fd0a70dd6644 2015-11-28 17:46:34 ....A 82964 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9ce4fe753fe927ef7055a66692636ef3394e70a4446ac74040964c3954c9698 2015-11-28 17:47:50 ....A 231424 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9d4cd33ebb8b6ed901c2c5fc432c8d95c6373ad376395b213c4b1210d1aca0c 2015-11-28 18:03:26 ....A 258429 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9d6ab1514445f28eda59b660fab797bbf9d32f0eb9bc23b9455205cefbcfad6 2015-11-28 17:46:52 ....A 324752 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9e0a72c6e7d8a07033104dd6b5eaddeda5eea07ef76c60d384ecd423994f6a7 2015-11-28 17:56:20 ....A 32925 Virusshare.00215/HEUR-Trojan.Win32.Generic-e9f90633608471c2b261f61a667e9fb63cfb4d603b735380df0810b780190202 2015-11-28 17:47:12 ....A 10478558 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea01907be73443154fd280e70bd2f1d47a6ee71a71bb2c26fc9cfcda4e8c4e87 2015-11-28 17:53:04 ....A 290906 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea057808bf6994d947ac0a601b7bbbd6f2053664cca26d78bf1cbdec9502eed9 2015-11-28 17:58:36 ....A 476160 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea1c1b1f76e85ed4bdc63ac36d75f3d78b3a3382073f02a8ab7da0baa565e66d 2015-11-28 17:58:52 ....A 224240 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea233d81ea69a8263bf9fcf3032b29be30600190fade93ad15edb13a08b0dcd1 2015-11-28 17:50:24 ....A 278528 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea2fdb4e44da561f6e0c223595afcd6db8a00ec7a5eba5ad5b20a921689a8b62 2015-11-28 17:49:08 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea32514e3727c4a335e4864fabb60976b7b573efa28ca4cba750e97fbbf25a04 2015-11-28 17:53:04 ....A 218624 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea335b4f4c36ddb8e8e0b75b396dd7596a53a8165e7360604a8c237920262cdd 2015-11-28 18:03:26 ....A 211456 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea36815b3c2b4a94cbb9cb80f93729e9b1ee859fe1bc7fc419039f3c3150b268 2015-11-28 17:57:42 ....A 385024 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea395f53971daed38675aa268ae8566a19c48fc9fb19569c0cf80e0dfde7feae 2015-11-28 18:04:44 ....A 55221 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea40079f62f58e0d7cf1a087b0712c77937a17844ae52fc35fc25c5b21017973 2015-11-28 18:02:28 ....A 35105 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea5640a2d03b5e535031fafed10fca5252f89cff2544b394b9521b5d891b5d47 2015-11-28 17:42:52 ....A 257536 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea5676110008af15ba73bd8c58a3b9c79a6da4722f71a4b9710b9c24ffcdf15a 2015-11-28 17:59:32 ....A 118702 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea58e2a72f8a8ecb0279b426f6f9fa62e659d2324a8be2350a7b398676585e32 2015-11-28 17:53:54 ....A 110954 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea58ecd834f3afec9f0bc3273611b398cd6793ab2190d5c30127a2f6dbbf091f 2015-11-28 17:59:16 ....A 128028 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea60218f93690b9efa607f777b54cf69ec95f79ae97a39428ea98bb40b00805f 2015-11-28 17:58:36 ....A 16064 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea62f411279c55effc328961e523526cf33e3849111f3f04a6e3b46f026551a0 2015-11-28 17:58:16 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea6a12650b950d0a57e833e6651c4764bc8cca04be5a553476a81bfc5bf1a6b7 2015-11-28 17:58:16 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea6d2b35e392f1a4c0abe12728d542d3fc31afdb35df8e62033fb92b0ad6bfec 2015-11-28 17:46:34 ....A 844288 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea6e4a636d5d416a2379782b6307226057437950506e25e4eab479734016fddb 2015-11-28 18:03:46 ....A 340013 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea7424d0b7cb59577f4c180d275e69e43dea8e1eeda55ed3e56d8fff1963fa8e 2015-11-28 17:56:58 ....A 14818 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea773bf52976702fb074bbc799d69d5f134d76546f9f922e5f81f7ee7c36a92d 2015-11-28 18:00:28 ....A 349696 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea808f8c939cf6793c8ff0cfe8c8e6fa3a2edc5ac24567b3c409c7d80780618a 2015-11-28 17:55:36 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea834270e182c4fbecec94babe278d0b1ba29599092ec9abf1c205b34df8649b 2015-11-28 17:53:04 ....A 519680 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea83574792fceaae2455ca3f87cdf32bd33b661d7783402d9ac6cb73a4952cb8 2015-11-28 17:56:02 ....A 67620 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea84aa61a743138129718f79320916c371fbf42168124c6c4b962cdcc2b947b6 2015-11-28 17:45:12 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Generic-ea95def0e768dcab0274b33fc3a11afbeffd88d0ff441512230a53a84622e519 2015-11-28 18:03:26 ....A 243712 Virusshare.00215/HEUR-Trojan.Win32.Generic-eaac70300a3c293851db9ae005ad4215a19b2b2607ba0b40631dd06560e56e3c 2015-11-28 17:47:30 ....A 368102 Virusshare.00215/HEUR-Trojan.Win32.Generic-eab2dbbc789c8bf484b8112c98d5f5118987965dbb79363a6d16e508a67b1240 2015-11-28 18:00:50 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-eab373ec1175a216a9f9195120f70110dc837efe96e27264239039d01930b05f 2015-11-28 17:50:24 ....A 12400 Virusshare.00215/HEUR-Trojan.Win32.Generic-eab39a444b7c998b195baa3edc4dfd456fbda4d4de3357c1d89ce4afdcb16cd5 2015-11-28 17:57:20 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-eacb9bce79a67d266fc7a3534fad12146d03e3ae44dc475e5e7de8553081586f 2015-11-28 17:47:50 ....A 352273 Virusshare.00215/HEUR-Trojan.Win32.Generic-eacd42c1b9cf9da92b404b9112e679a2f4023b8bca3beb642329fd3bb4039649 2015-11-28 17:44:34 ....A 40960 Virusshare.00215/HEUR-Trojan.Win32.Generic-ead17d41ba751c29ed9ee98d23d8c01f5309b98eec3289b364d6036e19ff4740 2015-11-28 17:50:24 ....A 160184 Virusshare.00215/HEUR-Trojan.Win32.Generic-eae28349649ce53a04d2ae825228674f90dfb3561d355cac7328cf1afbd01b99 2015-11-28 17:45:12 ....A 51712 Virusshare.00215/HEUR-Trojan.Win32.Generic-eae6bfda07444160d8b5ce349767c2e11762e3c9c63f887e397c9374cbe76dcc 2015-11-28 17:53:54 ....A 531968 Virusshare.00215/HEUR-Trojan.Win32.Generic-eaf70caf0bb6433fe1dddb3a506e6baeda3dc32ebea9a8d8b2b4301e5c4c4915 2015-11-28 17:51:22 ....A 340006 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb10eb0284aafe6ddaf8102b141f3283222c21a6a9e759b962b850e2409951a1 2015-11-28 17:44:54 ....A 317440 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb2237f7c17e9063c22ec136e3b5a37b78c32e92cb430e8f2574d57a07d83f91 2015-11-28 17:48:10 ....A 276488 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb243bb0ba4112ebfe8ed2013d08e7c929462fe3b7ad5acdb05187fa6373d8c2 2015-11-28 17:55:36 ....A 117760 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb24833d86cbe38bf96195e85d82425a6f3f872859c80de376b8a386e63f6d1d 2015-11-28 17:56:40 ....A 346624 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb340866c02ce9671be3606727429b619de57a1f750b2150034fccd4e3f0e6d8 2015-11-28 18:02:10 ....A 73216 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb345d4683dc6f280d2830b31b49930e955007a948350f2cf75a85be2b432a03 2015-11-28 17:45:12 ....A 56320 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb4d183bed8408512c176607d829d5eddce657a078831a1eae380fc91a73240d 2015-11-28 18:04:24 ....A 877568 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb5e7cacaa8019c8ff211bfdf79116a1a188b6e169b706b7a0180bbf73629c45 2015-11-28 17:59:50 ....A 238592 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb650c12ead20944acd6c4ac3d04d8ea6d16556e7b8a1456a563d0e9fe2f8060 2015-11-28 17:55:36 ....A 198793 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb6e1918bddae4f87970acb5ecc3d85b7c3ec49efcb221f7c363132cc4a92b7a 2015-11-28 18:02:48 ....A 241672 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb8d7986f93a2c34f948fc3dc1f79a027b3e942750982d02e16786dd0f5b2efe 2015-11-28 18:04:04 ....A 901058 Virusshare.00215/HEUR-Trojan.Win32.Generic-eb93b6a743ecf2215afc51e3c264d22fafbcda8a01defbcf919d15dacd0286e9 2015-11-28 18:04:04 ....A 510031 Virusshare.00215/HEUR-Trojan.Win32.Generic-eba49f3eec10cc121cbdba7f0d4bbb4cd230cf6be5930fee7b620723113906cd 2015-11-28 17:57:42 ....A 823808 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebab450848aeafbfc69e84ea151395e879e89d6791c8bf046d394274a54e026d 2015-11-28 18:00:50 ....A 207874 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebaff1fb015afd37cf82cda501a6b7e97dcc3911f33bbb20838531fd5a79c30e 2015-11-28 17:58:16 ....A 332800 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebb113c0d5268ef31cd6a6266d122aa712aea09e422a0c4d4b77171b42bcabb9 2015-11-28 17:49:08 ....A 477961 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebb23572db7b1e4e1c3e1f9cccc1d73c910091998036db6379c342b15a5f9d73 2015-11-28 17:59:16 ....A 399360 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebb775f0a2e5369eeaa0634c40d1de10a2e1a664a58a34f1b900f4cb1f10a0c6 2015-11-28 17:51:40 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebb8720816716bc46ada5c176a8761b01a905e37ee449cadfedf389adae00a36 2015-11-28 17:58:16 ....A 98752 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebb92bc54d1fb2daef2cd95c8d3ff13e0a4ad1f9e304cf054039d1283b30340d 2015-11-28 18:01:50 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebbde5559288e2eab36d2dce33afb7a85e620ed38ba3c44c159815fa64bf2f67 2015-11-28 18:01:50 ....A 71629 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebc85533a9269680e9dda66acd57c43871f16e5c6aba95c15042225e22a60a21 2015-11-28 17:47:30 ....A 684032 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebd4b0399595d340f9a2fd00a8afc5b5cd244a5eeb4bbc0b640525c8d01b88ff 2015-11-28 18:01:50 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebeba607aeed8179fcc85f6692694a635c9059c5a1f08730042d974b3fdd6e59 2015-11-28 17:49:46 ....A 33280 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebf38cb344009a465d571f2fde0c97fa6462dca1595402d63cb17ef0071eb85f 2015-11-28 17:51:00 ....A 160400 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebfa47a9ccbe63454c33a74d5d8599aadacbbe60026ea6207b7641767a207cb6 2015-11-28 17:43:52 ....A 67584 Virusshare.00215/HEUR-Trojan.Win32.Generic-ebfd0c6955ee2074317e38d234720249b084f21e37819ebbbe4e8655f66fb33f 2015-11-28 17:57:20 ....A 1483872 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec0035f3e466cf8405fd76d5bef9609c4316f80d06d7a0406990b86648ac8d1d 2015-11-28 18:02:10 ....A 205824 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec027b77c2652112a6aa18d766bc70b74a01a1206736affa2e276a5bec066765 2015-11-28 17:44:12 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec0806b4c01378a6fdf94e5c14c852586e5ef0ce478de91eb0e8c92ca4eb3ba5 2015-11-28 17:50:04 ....A 17408 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec0af3016eb370e3e12c2932a865a033ccaaa4045202c46f7d66c200fd2a83c8 2015-11-28 18:04:46 ....A 134330 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec0b3712c81f08465d0bd7e9c82ab31a185a07da0772da4a6c1f5cbfe7d75eaf 2015-11-28 17:58:52 ....A 103016 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec164948a0847c8d2e89663c03779cce69ea6623110a8c526e226db0d5ee3e7e 2015-11-28 18:01:12 ....A 243936 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec1b10641c062cffc5a9f7a11e185c018985a15a7747b0116e6a427c36983a70 2015-11-28 18:01:50 ....A 18816 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec1f947f6c61c36bcd09714fcba736d7abffa14e0a6aa63a45b818f41a94e659 2015-11-28 17:48:28 ....A 148480 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec38cffcbfa8b43bb99800a8439ee7a7eed8b7d2d5adf0b5e226d57271099182 2015-11-28 18:04:46 ....A 98752 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec4ce074cf160d778835da19367b71dd14f4f04eb82bf9c2fadb3759981a65ac 2015-11-28 17:48:28 ....A 98816 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec5786f5cc5c223aae2d2b3ac2f70a9a8a046f3c5a1f4d0790901ac1060303d8 2015-11-28 18:04:46 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec58fef3b127b035641a23b3e2df0dac00e7d0f3a51d491c5524a81cc8f9d8dd 2015-11-28 17:47:30 ....A 201216 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec5b80c4f4ec7963dcba400417578733a46dfcdfadf938796eea981b0a4f4ac4 2015-11-28 17:47:12 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec713711a7c6712f789793d37c8a3e9ab499881d8f76a55216fa36d84370de54 2015-11-28 18:00:08 ....A 115200 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec7dadbb9c235d6aa00454ee903351db01d5c0ff29d0e8f17ed236ac2f05ad4e 2015-11-28 17:48:10 ....A 137216 Virusshare.00215/HEUR-Trojan.Win32.Generic-ec7f09bb1ba4185108569bb75dd81883df17c77e993041e82e74547189b71bb7 2015-11-28 17:59:50 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-eca8b94266efb0d6e6db7bb2e9dea02b276a26ff96a09f2fc66c664f86af19d4 2015-11-28 17:45:36 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-eca9c20c53277cfe09b684bc6936972746e73a01b68fb515f7d7dca98b3c27f6 2015-11-28 17:45:38 ....A 167424 Virusshare.00215/HEUR-Trojan.Win32.Generic-ecb27dbbbc8845625946da3e964869b6d200d99d8bbd2a7ee38c9c348184579b 2015-11-28 17:42:28 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-ecc7669e4e63cdd6c520846da9097aea767f95e2fb67d270b176dc8750686133 2015-11-28 17:46:16 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-eccc51d1928e59587593e3aa55d31ffe55821ea7b05103aacbfeb10356acd3c0 2015-11-28 18:02:48 ....A 857827 Virusshare.00215/HEUR-Trojan.Win32.Generic-eccd13d33b2b20a876a80ff39158e8511a577817a1e33d8c215d22bd3a85d3cb 2015-11-28 17:44:54 ....A 136704 Virusshare.00215/HEUR-Trojan.Win32.Generic-ecd86ef54f780fbea62f5b64769dc2e5165d70af4311ec01bc57d3e083506ba2 2015-11-28 18:00:28 ....A 561712 Virusshare.00215/HEUR-Trojan.Win32.Generic-ece7d1f70037962d44c8d6c74e36723f5a296f4349e33dde2e64e14aba3a7c34 2015-11-28 17:50:42 ....A 264332 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed04cd17bd20e195efd528076e98d0a57b72777eaea710949651d6087995ad69 2015-11-28 17:51:40 ....A 771072 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed0d776300faa7bd8178508857f63c221ec9df63126bb1406ca3291bd74268b3 2015-11-28 17:58:16 ....A 129024 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed1610fcd7d9b38b85c08ba673ec550b26f8c0392523b9bffbc9ad2455651451 2015-11-28 17:42:28 ....A 818176 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed1671aa997da551141effe669ed6df224711f1c112f0aa74bddb6583f6b44e9 2015-11-28 17:59:16 ....A 39940 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed17fce50c5b35d4fc2fda47d9dbf727baba60af7c48842ba29546cfd76e4db7 2015-11-28 17:53:54 ....A 147601 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed1e1ce4bac59b896487c21e14c3636c63154d2e4e9b9c60d01cca831b392d14 2015-11-28 17:55:36 ....A 95084 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed1f7c49c1c250846cf1dba086cd04dae72a173c8ef923d39aacf78085266c35 2015-11-28 17:47:12 ....A 110080 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed2c1820e659a095ccf2f2b9a1c46f650aadfb17f48d2c65e29b09f3fda31e30 2015-11-28 18:04:04 ....A 131584 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed2e1b13b90b8641d66f51aa511243a9fd515c44a45017c1967b84f710835504 2015-11-28 17:55:36 ....A 4347392 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed319ed30a9e55a2a0e6f42406d472d22e7d0959839f54a3575049ab442bf226 2015-11-28 17:50:24 ....A 679936 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed370ca5083a558825cb4a8feb0d87f00b115f66f24397cc995b1115c8db5d3a 2015-11-28 17:47:30 ....A 7680 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed3eb184fb9afa5415199edf27141e62ae83685ff1004edfc9d8048c0e562a1d 2015-11-28 17:56:58 ....A 629829 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed44e5c521b9674ed96c309cb87329743d94e704539477907d1ff0580257cbce 2015-11-28 17:46:34 ....A 110592 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed4ad209384236244c38bd41c4fe1bcb8e2f1650c294770118382d535adc70ac 2015-11-28 17:46:34 ....A 304128 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed4c5c63aad002878e3855372d7bb2688c66303d03ab7ac8635c2a46641c3a5f 2015-11-28 17:51:22 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed5bc17b2bd5da099a99a15465c48ca31def1abbf4fc26068a80ccb6ab94e4bd 2015-11-28 18:03:46 ....A 41472 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed7e95017761321bbf6cd38709b7d6ab6eb44e91d285daf0ffeb35f0d30aac7c 2015-11-28 17:51:22 ....A 251820 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed8030aabaf113079572426a8921fe743427636c4b91a82c63450380a0853ea5 2015-11-28 17:53:54 ....A 217088 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed8bd7b53d051a6c5c4b2f5e0b656d43e8429a9611f093a034e93285df74a7de 2015-11-28 17:41:40 ....A 138514 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed90f9958365cacec12c051bb2931330740519e0d6355e307b82c6afff83d957 2015-11-28 17:59:50 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-ed9528bbf61d5bd2fafeacf9ff0b887ef90faa7ef31237a952cdf1dab283d661 2015-11-28 18:04:46 ....A 331776 Virusshare.00215/HEUR-Trojan.Win32.Generic-eda9c5348b277fcf207bda4d5ed91cf8200cb893146a8f7e6df6c9dd3515666a 2015-11-28 17:57:42 ....A 27968 Virusshare.00215/HEUR-Trojan.Win32.Generic-edbce3e9b86400af8a582e034984009e789b96f120c186686a06853206ea597c 2015-11-28 17:59:16 ....A 16161 Virusshare.00215/HEUR-Trojan.Win32.Generic-edd3a6759d8bdd8c0f873e7228ead6fb66815a8b0e9284fbd7d4d282b7f3e805 2015-11-28 18:04:04 ....A 238588 Virusshare.00215/HEUR-Trojan.Win32.Generic-edd9f38f86f84b73624bd9d52b82fe4fe91a3fe54a70147f1b86b23398d0a302 2015-11-28 17:45:36 ....A 284672 Virusshare.00215/HEUR-Trojan.Win32.Generic-eddf5e10af2c7c780e98bcc05c8b41fb8f218d09026c2364ad6a5243a55b661f 2015-11-28 17:52:00 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-ede07cdb53accf678282480c1812b0580d017218a68c49ef4d0e5703ce4cf3ee 2015-11-28 17:51:22 ....A 351744 Virusshare.00215/HEUR-Trojan.Win32.Generic-edfb968c7747ab60bdb972dd76f4d2297a9ffb86efb0fb582ee710ba3df5e7f0 2015-11-28 17:41:40 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-edfbe0f57cc584340de2b0b62091477c89fc4c3d9ce0b13f7caa887ae9811171 2015-11-28 17:56:20 ....A 25216 Virusshare.00215/HEUR-Trojan.Win32.Generic-edfe7a73ca22d47992facb404beb8238013cca5b3d9139da4b719376b20f8e6d 2015-11-28 18:02:28 ....A 72704 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee1843f850d45368436b7c32b3fa563ea5849d21185fea3f14929d1cae9f8fe4 2015-11-28 17:49:08 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee203d3767c5428ce700764601a79ac01e800f8d67b31d50e59c3b41e1ffb08e 2015-11-28 17:46:16 ....A 817152 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee334e078e1801925cf7eeb2d2850dd1b10046507feaf1099fe29ec59eaf68ff 2015-11-28 18:02:28 ....A 308224 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee3436b8d7b517f0d5ac9e69584ee746e5124fc8ca93ade079fac7b7384a6998 2015-11-28 17:58:36 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee370d3b35f4360bcb23f0badc00ce6d0614e0cb0b9fc03e8dec0830f6d028d3 2015-11-28 17:43:10 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee3f05fef77d00ad4cee6b71873f0d039880174a1ec072e64d28472e56607c6d 2015-11-28 17:56:40 ....A 256696 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee47fcf2c97a61411c43d511c8c2fee8833f3aa155ec1ebbf7d161bbdcbc6593 2015-11-28 17:57:20 ....A 9728 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee57bb0e1e36304aab90259c71063a614a73e23b962657df0492ed4d7d94c36c 2015-11-28 18:03:46 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee59b6e363c0ba6d2cc141c67d7eab80c9005b881579cc4f0a0f255b0eff530e 2015-11-28 17:56:20 ....A 821760 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee5c3df7c6cc5f1033eda952fae13ce4412d9bd9578ee9ae25a150d6cd022975 2015-11-28 17:48:28 ....A 83456 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee624425657b9768fa23eb1627da25d8aac6075894dd2527a063f6b5b04f86cc 2015-11-28 18:01:12 ....A 147968 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee72c044a715ab107d25b4f2253c7c6db766cb62b8d49ce12a2b1d2f84f0dc2a 2015-11-28 18:04:04 ....A 217088 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee7e7cda5612aebd929f7db381713724ad15c932f5414d91e5dca17ce0d22fce 2015-11-28 18:02:28 ....A 9411866 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee924137a579e917bcc1b2b2a11618c459350755e1060a98caeb8062de640706 2015-11-28 17:54:50 ....A 17289 Virusshare.00215/HEUR-Trojan.Win32.Generic-eead73c8b8bcadb0f140465675462a83b026addfc4e0a831521b0c2b30b75ac9 2015-11-28 17:41:20 ....A 377201 Virusshare.00215/HEUR-Trojan.Win32.Generic-eeae09d43bb96a36da2354f50bf63eec75b59c352259eb1feab390779906b706 2015-11-28 18:01:12 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-eebbc15e7256cf7c32a8d15976ac7d48b01930ac79ce7682f8fbd40ab08e5731 2015-11-28 17:51:40 ....A 117982 Virusshare.00215/HEUR-Trojan.Win32.Generic-eebc0913b93572e9ac12482919d2bd6c1c6015758456d6085eb258734eceb07e 2015-11-28 17:48:10 ....A 1443840 Virusshare.00215/HEUR-Trojan.Win32.Generic-eebfd2712ab33b1e8b9868359e5a71b433ea644003697493fd76bbc1bdc055f1 2015-11-28 17:43:10 ....A 228864 Virusshare.00215/HEUR-Trojan.Win32.Generic-eec04aa737663b4665d9ceb9f8d910cab544628df2cc7d5046f02e719d7877f2 2015-11-28 17:44:34 ....A 63488 Virusshare.00215/HEUR-Trojan.Win32.Generic-eec7c11c067929cfaeee99b81f0e98a4daafd9216495e9d94530ceddaeeda06b 2015-11-28 17:44:54 ....A 178688 Virusshare.00215/HEUR-Trojan.Win32.Generic-eece29dc41fec631f80636d0c6a537c97a2e1833ee80e574b1e166c0a181260a 2015-11-28 17:48:10 ....A 237936 Virusshare.00215/HEUR-Trojan.Win32.Generic-eece6a032e7acbc902e94e7e96de04e69fceb8c8124b06792403cec70c4897b3 2015-11-28 17:46:34 ....A 7567 Virusshare.00215/HEUR-Trojan.Win32.Generic-eed28a53a4cb205e69fc127178d43a650804f41336c6d80a31da01c343f7c3db 2015-11-28 17:49:08 ....A 11156 Virusshare.00215/HEUR-Trojan.Win32.Generic-eed7d01e10b864d2553428e84cadc14b39652b9e444263caa3b3a17ba773ca71 2015-11-28 18:04:46 ....A 540672 Virusshare.00215/HEUR-Trojan.Win32.Generic-eee04641155b3645a239bd5e0a1520744ddd0ae69dd98d279a92b7b806036201 2015-11-28 18:03:08 ....A 280064 Virusshare.00215/HEUR-Trojan.Win32.Generic-eef5dbbdd85caa8937a1e8b62e2b5e52526138bbab20c39ec5b66c7c96cde568 2015-11-28 17:53:54 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef0fa6c019d95506ffbb5a86fcdaeb088adc483b6e87ada9b665820b00c05f9f 2015-11-28 18:04:46 ....A 24576 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef13714cd59fdcdbc32d1c0a5543ef31e281e18eddfc360a47093b54abd93dea 2015-11-28 18:00:28 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef1e5567637513365902c2e79950479eb7a5589adaf4cd27870f67aee5b7b334 2015-11-28 17:50:24 ....A 360448 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef21a9bfa18f005da5b80ca4b4066c27406e3163d5073dff1f0fd151700e008d 2015-11-28 17:56:20 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef2e3bf05186ab43543fbdb06cd7c53434193d12dc56e5e57df03dc07ea3b7e3 2015-11-28 17:58:52 ....A 179712 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef33eb20d4f07490f6b70feb85e07bdae0130fb0fc0bcd8d69231e2e5a64c12f 2015-11-28 18:01:28 ....A 1267200 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef3e69fe32c3aa1ada324f0d1c135c07bf15747b4ffd15933e3107b9c238964e 2015-11-28 17:43:32 ....A 210432 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef41ed0b9cc5f7109b47294373dd7a9eb2aa9156addc54980ed54b2997b89abe 2015-11-28 17:46:34 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef5e25df55ee27147b33b43df4606263892cb6e61348cb96a845ef3d63631983 2015-11-28 17:42:28 ....A 226304 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef68f7423168ef99bfda6ec1ac801c1094f25876e86c6319bb3944e19c7d9433 2015-11-28 17:57:58 ....A 121856 Virusshare.00215/HEUR-Trojan.Win32.Generic-ef764c5867dbfe55a6afa1fecc71c57304cf43312c38b286bc0778628945deb4 2015-11-28 17:55:36 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-efb9d2579e1ad7a25633605d76ae591d1d936870d42a56792dca4c485c25f114 2015-11-28 18:02:10 ....A 1579444 Virusshare.00215/HEUR-Trojan.Win32.Generic-efd59c2e354f24074418dc10e923d86bf7ab8d223edaa65c669dfc73af2ff498 2015-11-28 17:42:52 ....A 64080 Virusshare.00215/HEUR-Trojan.Win32.Generic-efdd0a300385f08bfeca5aa47d9396f2f32ec7377a5df4e64b1b1aa9b61937a1 2015-11-28 17:48:10 ....A 132816 Virusshare.00215/HEUR-Trojan.Win32.Generic-efe05fc4e9d95626edf20e073b61483ba7ff01601c3f84e1b50cbabeb31c0d66 2015-11-28 17:50:04 ....A 948736 Virusshare.00215/HEUR-Trojan.Win32.Generic-efe4d3d06de3e8291444bff05d9ed8096ebcbe304190b0de576d95429b24dd87 2015-11-28 17:58:52 ....A 145451 Virusshare.00215/HEUR-Trojan.Win32.Generic-eff4fbb4c9df78c5ea34bc417ec62389a873a1f8bcbc2d48d75083db4cef275d 2015-11-28 17:42:04 ....A 96256 Virusshare.00215/HEUR-Trojan.Win32.Generic-eff72c07d5caff664fc954a81ec3312265839fb40156ce9970f825805eff7f34 2015-11-28 17:58:52 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-eff7df0764ceca0788ea3eaf02a76e4810efec153125142eb157d09545dfc858 2015-11-28 17:54:50 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0064bb006cb720a3ff11adb675eac3fce7e0e61d549313a49323171a632565c 2015-11-28 17:54:06 ....A 264890 Virusshare.00215/HEUR-Trojan.Win32.Generic-f007d17e79919030a5eaccbd8da3d71cd0dcb866b3d3264527d0e59b65cd4d2f 2015-11-28 17:57:58 ....A 139776 Virusshare.00215/HEUR-Trojan.Win32.Generic-f007eca6cf2a26916fca889aa4b142152d6c3c0dbe91607ff0e4b1ffae6032c2 2015-11-28 17:50:24 ....A 24403 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0080883617b43d26525b6fad4eb6a01dcad0911f41e45f7837f04c78a6bd83a 2015-11-28 17:58:36 ....A 794131 Virusshare.00215/HEUR-Trojan.Win32.Generic-f00b8339577251db72860522e15fc0961850dd92126baad6a174ee1c84b697aa 2015-11-28 18:00:08 ....A 120832 Virusshare.00215/HEUR-Trojan.Win32.Generic-f01e5d68047a52591c0b1944de554c07ac488606d22bab0b01b2437e394d0c2c 2015-11-28 17:52:20 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-f025f274f664a6a3c9c0fa37d3bca8d14ae45be1bf638e15599c26218bfd2579 2015-11-28 17:59:50 ....A 17920 Virusshare.00215/HEUR-Trojan.Win32.Generic-f02afdee586c27fbbeefd8e696ca0365ac2e82787a353e2faa108912e6437b92 2015-11-28 17:59:16 ....A 265384 Virusshare.00215/HEUR-Trojan.Win32.Generic-f02bad92267d9b0af8f2cd26ad6f2a8ee7daeb1de79834f41bc9fb10c2dd13b2 2015-11-28 18:01:30 ....A 223744 Virusshare.00215/HEUR-Trojan.Win32.Generic-f036e8e7733eaea1f1e9a499c5b488062932d5b15022d30e681b5178717b2eac 2015-11-28 17:56:40 ....A 266752 Virusshare.00215/HEUR-Trojan.Win32.Generic-f04e299b0741168fe7712a4f470cbaf2fc0a06cdec01ffd516f60b2e63696d9d 2015-11-28 17:52:20 ....A 380416 Virusshare.00215/HEUR-Trojan.Win32.Generic-f051270b635223b7a8c24d24d2b932979bff2cd75c11629f15833648a2bf3eac 2015-11-28 17:50:04 ....A 142848 Virusshare.00215/HEUR-Trojan.Win32.Generic-f05c1be7d6121935ce19c84c5cd6e70662e41e5039b875fc3f582315e4fd9550 2015-11-28 17:41:20 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-f06b8f7a83e7c6c1bb323fe3da2297f87cb71282ec8454d0af9e0470a812fa85 2015-11-28 17:53:54 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-f070199e31936a467d660f112d3ed7273a8a2f3f3056873257caee33c1b88f74 2015-11-28 17:53:04 ....A 481792 Virusshare.00215/HEUR-Trojan.Win32.Generic-f070afadff685921446f1abc4da54a917fa8d82ab4605d9339d3260cc8413c14 2015-11-28 18:00:28 ....A 54784 Virusshare.00215/HEUR-Trojan.Win32.Generic-f07424506c8ecffccd8c2b0e7caaf0b313c3227e70f88c9f66aba9a60fc8b174 2015-11-28 17:50:04 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-f079d6a7ae02297925bd0baeab477a64fe1523e1bb0a326ce5a354e0a0458c3c 2015-11-28 18:03:08 ....A 127488 Virusshare.00215/HEUR-Trojan.Win32.Generic-f084c18e83aaa34f064e6dbfefb2ae26c974bcaf7147c8fb172b3f98358c4294 2015-11-28 18:04:24 ....A 21562 Virusshare.00215/HEUR-Trojan.Win32.Generic-f085331aa164f65f4ef6be13789757a882bfbe05df0ea19a8196e9c217726e3a 2015-11-28 17:59:34 ....A 150528 Virusshare.00215/HEUR-Trojan.Win32.Generic-f09736487e092969e6041c94ed3e669785544be8ba6be17668bafae799adaf53 2015-11-28 17:59:50 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0a23192f036145cbf8bfbcc5b1ef60bb51040a2ef756d7bb943182024fc8e60 2015-11-28 17:48:28 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0a861f1314d7c673eba3d29b953612a00f6ec5c07558e777e32bcfc2a27e70e 2015-11-28 18:00:08 ....A 105472 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0aa9107cf6eb3fe041847213a2aa3b28f4f93675c7b5d319cc25c00b25185b1 2015-11-28 17:56:20 ....A 32256 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0b21ff502591050edda585cd58e7f201ab241d704c3156dbfc7d57f79a93d8d 2015-11-28 17:48:28 ....A 129024 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0b5410bea2f84ea6d93c17701b9a14deb6b0795763f05a3ac26daea94870239 2015-11-28 17:50:42 ....A 65024 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0d33d99aba4ad479e6d7266bc87c2a7aa14d27e71c6a4a5259fc0df47ae35ca 2015-11-28 17:45:12 ....A 362420 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0e4f987f5b237330bc1a4efdc15c644638fbabcf6a84271cf35561f9c107c1c 2015-11-28 17:52:00 ....A 21822 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0e9dcb55e7e54a8f4cc1d1b294aa4dde43b66216e5a643b8398d4fd1afb6041 2015-11-28 17:59:34 ....A 170496 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0eda1e6e5ccb8729c6fca7f1cef0851726ff593db67f9ce9f5408795fd0b355 2015-11-28 17:48:50 ....A 173056 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0fb040e46ee66d17bbe9a8e0f13c117be0251ad595582c2608b35ace541e86a 2015-11-28 17:48:10 ....A 241664 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0fb060b4424a31310233474bbc1b652a01c5fa9a9414224e39958b784fdb3d9 2015-11-28 17:50:24 ....A 399872 Virusshare.00215/HEUR-Trojan.Win32.Generic-f10c35035501ede079426c2f092e19447c77e9fe8ec055026977258dbb169270 2015-11-28 17:45:36 ....A 129536 Virusshare.00215/HEUR-Trojan.Win32.Generic-f11af3054405a9612eb6c2a085454de8d63ac590d3145a1c680888a36e6cdbfa 2015-11-28 17:43:52 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-f11c15414469e0f3d9b7e02553a30ad76614533426a942d2fff2b7ccf508d8f1 2015-11-28 17:41:40 ....A 439808 Virusshare.00215/HEUR-Trojan.Win32.Generic-f124888278e03a230f4bc4dae14d51eb4b3a90358d1053480b88d64eccf3746d 2015-11-28 17:54:50 ....A 39936 Virusshare.00215/HEUR-Trojan.Win32.Generic-f12a4efe2e9bea29e85bd665e4349de60d2494228264379540c37b9b375c9bcf 2015-11-28 18:00:50 ....A 340719 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1378b195cdb11628a346b8cd4e50e83fb1517328f6c57f73506952fb5bfe16a 2015-11-28 17:42:04 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-f139bbfff48873c55edcc1f55d01c9d56172fa9243f7fe24559b5a68a68cf258 2015-11-28 17:58:52 ....A 283136 Virusshare.00215/HEUR-Trojan.Win32.Generic-f13e6716843160f8a0edd56769b69bee24fbd05b303f3abc4c59862e22ff5a51 2015-11-28 17:50:04 ....A 53256 Virusshare.00215/HEUR-Trojan.Win32.Generic-f14184d936a13e42231ea360c63d80852aba84512259d9594f7ff671909c2c9f 2015-11-28 17:52:20 ....A 100864 Virusshare.00215/HEUR-Trojan.Win32.Generic-f14ac38eac563f1b5dbfae6c754ed53e66f00d6ff9fe22ff921d29c0f2477cd3 2015-11-28 17:43:52 ....A 231424 Virusshare.00215/HEUR-Trojan.Win32.Generic-f14be6b824a551e74136d016eeb8074dacab3fa104260006eb1cc13663a93eb2 2015-11-28 17:52:00 ....A 111616 Virusshare.00215/HEUR-Trojan.Win32.Generic-f14dfc572f3101ce0db30873cce8a8c10bfc87386e0b2d53d19269327881bcad 2015-11-28 18:04:46 ....A 63152 Virusshare.00215/HEUR-Trojan.Win32.Generic-f15a509ddf4acdad5438b1090188dc41c5fe1a56f4a150be0a997569e9872d24 2015-11-28 17:57:58 ....A 1325568 Virusshare.00215/HEUR-Trojan.Win32.Generic-f15c83427351be1349e0ab1825f973eb85460b61ee3a1ef9f4e12ea0489df104 2015-11-28 17:43:10 ....A 92672 Virusshare.00215/HEUR-Trojan.Win32.Generic-f15f01848d20d8d7e70d31cab1bf43882a247b8c8e3b38be6f6f085b0f829309 2015-11-28 17:58:52 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f16046b6213aad0ac33d309ca2d6eec5ce2649dcbf6b68037e3332fd2ae2e30f 2015-11-28 17:44:34 ....A 123904 Virusshare.00215/HEUR-Trojan.Win32.Generic-f16225ca35797ba66f142fddfea5a6e5c06c4396b3ecc16333ba3c33ea514826 2015-11-28 17:43:32 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-f16ead21549e3dffbfea2a8aadc60fefb88004a771ed11176dc64044bb5952e2 2015-11-28 17:50:04 ....A 50176 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1702de30c80ca2e99173ff4ae4b145ec300af6c3b49528672a5a9f5d7fa7adf 2015-11-28 17:58:16 ....A 20480 Virusshare.00215/HEUR-Trojan.Win32.Generic-f174d329de05feeb7ce0b57997b79324183327b88e2a7ef43e4243cbf1ab9da0 2015-11-28 17:41:40 ....A 393216 Virusshare.00215/HEUR-Trojan.Win32.Generic-f176d03a81d3e6399343970200ccb7eb7bc7bae5b7a4aa102620cbd6d38e08f0 2015-11-28 17:44:34 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-f184d50c44140b82dada25a6982544ced7fa25090e387ff00cf88d3d391d7c67 2015-11-28 17:59:16 ....A 59904 Virusshare.00215/HEUR-Trojan.Win32.Generic-f18b5a0f02c2f8f759ecd0c737a26dfd53e30a6a5ff9a23d24a69aa0ffe05f27 2015-11-28 17:56:20 ....A 103424 Virusshare.00215/HEUR-Trojan.Win32.Generic-f18f76b91dc7e2d0044c45322d81167565170e3ffe4d0b728fd85533a8aab2d0 2015-11-28 17:46:34 ....A 298496 Virusshare.00215/HEUR-Trojan.Win32.Generic-f19d39f49ed2ed7134b27621664d773d472ce7efd5e5246501804b78efbfc1e0 2015-11-28 17:49:08 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1a31c227d2088f0efaf87c2576768512ecfccc89caaad655daf0dde42a23bd4 2015-11-28 17:55:36 ....A 64000 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1af81423a27a7972aa8278637683643ded389d41ff12ea810a74579e302332b 2015-11-28 17:58:16 ....A 310784 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1b1038ddc41efb3757d06c83187143ec8916d97206f06eaa9c3b5ffe7f6d420 2015-11-28 17:54:50 ....A 107520 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1b3d93307320accc03331473d873e9d323b61957a5104499861c00d3d76e8e4 2015-11-28 17:46:34 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1b4571dea7fa0ec47015f59ea9443e3bfdef3424ef3249161538560b7c30ebd 2015-11-28 17:53:52 ....A 2583504 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1b54f95a404c6a44c6e5ada5ea7f85e687cfc26f7eeb8772a51334a29b278e5 2015-11-28 17:44:54 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1b8a1746d806f4722b9df293682647c6f01501b3f9f4fa438f964b1f9214ebf 2015-11-28 17:51:00 ....A 236552 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1b9dbf4b0def43099c00075aa21d2314b88ad6841e75571e9a491b26c7e9c42 2015-11-28 17:51:40 ....A 122884 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1c95767dc266ac1a3356f1990bbb81749a438fef53f388dac344ec6e8bfd8e0 2015-11-28 17:56:58 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1d3fe9be32a646a03777a10e5d87cdde3b509b43ad2bacacacb817a7e78b159 2015-11-28 18:01:52 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1d98ea53a8930993dc1b65f8d1704847c8596660772517a8d370ee815fe8bce 2015-11-28 17:51:22 ....A 185856 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1df75b1823f7428a6f3a26045e364c52e6a51395de8782bd8edc38e0975cb4f 2015-11-28 17:41:40 ....A 114176 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1ecb7af087c7f14e3d463f9012f120886a1dcd48deee3a3be983fcfac12ffe8 2015-11-28 18:00:08 ....A 761856 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1f24195bc7b527e3b86660470fbc1b01a1dbb670df07656fb143f7b78389eb8 2015-11-28 17:54:50 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-f1f91b6dd9ac0b3016268c10f799379c3656b1da78b6b7a663e2d90a245140e1 2015-11-28 17:47:32 ....A 173568 Virusshare.00215/HEUR-Trojan.Win32.Generic-f202271c0ae835b49f696dd02b6d309ac8690f11c6963efdeb2a72ee4509f86b 2015-11-28 17:45:12 ....A 375808 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2049e863396fd2ff9ac8acbf687103d2129b1d071d8127df16e86cddc1605e2 2015-11-28 17:58:52 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-f207ca5300989834af5e4727f8c916a4c199ef980f5c3329397704d3564f19cc 2015-11-28 17:50:42 ....A 256000 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2199f6346f6dabd6d2f89234a37e8893b2827da4d56859af9323a207ae90700 2015-11-28 17:45:58 ....A 4608 Virusshare.00215/HEUR-Trojan.Win32.Generic-f22117aa97931b6cf7048e8e1c459939d4581d63ce989dddc93ce752965061ce 2015-11-28 17:51:40 ....A 589824 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2281fccabe78f330432fa65af2d113aef051d0cde14fd79b190d87aecea7b38 2015-11-28 17:53:54 ....A 95147 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2286de6dce60d56e33a7d591b6d9a8df25484bb150febca10440a85c0f33275 2015-11-28 17:52:20 ....A 269312 Virusshare.00215/HEUR-Trojan.Win32.Generic-f231f3f02cc76c84764796f044914524f826ebcf086879cc9a2301093d6d073a 2015-11-28 17:57:42 ....A 58880 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2340600e0012ae0b2faa9dc73809d44011d66e06437c69c265349b0591e06ee 2015-11-28 17:45:12 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-f24cda1e3f59f58d42432e77b074ce41ac53089b9e24764de289c4f72076e7fb 2015-11-28 18:00:28 ....A 107134 Virusshare.00215/HEUR-Trojan.Win32.Generic-f251451dfa20c2a5ddc340499bd79b8a640528c19b3f58b960174cbe32e6fb1d 2015-11-28 17:57:58 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2619277f6557869686079c4acd8e27f204f8fac5015c152eba0f41631977252 2015-11-28 18:00:50 ....A 128512 Virusshare.00215/HEUR-Trojan.Win32.Generic-f26ca80ba67c8459190cec5db26480b728bd04830b2de0ab4eb0573515166d4d 2015-11-28 17:49:30 ....A 269456 Virusshare.00215/HEUR-Trojan.Win32.Generic-f26daf8961363523bf194f7fe363257ba31aa898aa5b4e80f2675348898d0b51 2015-11-28 17:53:10 ....A 91338 Virusshare.00215/HEUR-Trojan.Win32.Generic-f271811775ee62fc0e14e784f56b3d8db25d3e9895a3910a819781de0118f479 2015-11-28 17:56:02 ....A 240128 Virusshare.00215/HEUR-Trojan.Win32.Generic-f276cb7f90029db50096aa0f8a2e00a3b0b51aa8e3604b61828c1acc870a022b 2015-11-28 17:45:58 ....A 607756 Virusshare.00215/HEUR-Trojan.Win32.Generic-f276ced5f6f34c39d95c200e721bbeb85fc22f975962f83dfada745e8cc78b75 2015-11-28 17:43:10 ....A 796230 Virusshare.00215/HEUR-Trojan.Win32.Generic-f276e12c58e67e16f5ee87a6c9f6c5de43cee0f17f182d69fa0d49a67b2c589e 2015-11-28 17:57:22 ....A 156672 Virusshare.00215/HEUR-Trojan.Win32.Generic-f27e1bf97d4d2c5177f2b8cdaee24476978579bd894e643a9000541a595e5ff6 2015-11-28 18:00:50 ....A 352607 Virusshare.00215/HEUR-Trojan.Win32.Generic-f285346291d38449b31f750dcb61a5694242ec0dd69e8339e40943815eb62143 2015-11-28 18:04:06 ....A 180316 Virusshare.00215/HEUR-Trojan.Win32.Generic-f28f9e1247743157934c195e37aeee969bf3ffeb7341dc1a39941566db191744 2015-11-28 17:41:20 ....A 309752 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2a3d3e2974556fe61fa1569e4510ddfd8bde53aecedad21c18e60d3e6ad806d 2015-11-28 17:46:16 ....A 831488 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2a43122ef39196228f27a32f3cc48e922af329b0e505d22c7ecd4c376826889 2015-11-28 18:01:52 ....A 58368 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2a740968e82194bdc488c2522966ce0529292383140bd35d18938e0e8ca4a35 2015-11-28 17:44:34 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2b1d56057c9644dde08b450b67ff0e55b4e7fad6716eb231cc3ab843a80e646 2015-11-28 17:42:52 ....A 486174 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2b3080d1612490cf22aa2317338aacc5c77cb43df771b615cae855733d8f175 2015-11-28 18:03:28 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2bc3eefca31a930a3887b30d9d349c09958b052747675b5f60af7e0d47f0f5b 2015-11-28 17:59:50 ....A 708608 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2c8fa68853d90d393866725e5c9d2843731318af091323da1340442e5b3ddf1 2015-11-28 17:45:58 ....A 1022976 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2d5a6e1cf0c9789163d6949e74e1ddef2541d02e59368c9408c85a6099826a7 2015-11-28 17:48:28 ....A 393576 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2dc427e0acd6512eefae223cf01dda3e81400fa0f388bef01c075d47e71264d 2015-11-28 18:03:46 ....A 251854 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2e646bc263a8659de30175fc240cce16f5d6a90a9c661ac4e5baca7cfe1ed50 2015-11-28 17:44:12 ....A 54272 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2e7873d99dd3f42ebb5efefaf4d12f488e3840e2a94ea9c0a0d284dccaa7bf7 2015-11-28 17:53:04 ....A 270336 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2e8527b0412609030487c7fbe27a0184a48a831342fbe397f78f6a09802a258 2015-11-28 17:58:36 ....A 345088 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2efd0e1bb0c96cbbc56b8bd899beaae5c8d938606f082938e7a712ebe98bb93 2015-11-28 18:00:08 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2f4d4d49333bd20f7ce5fd6baf152ef117e6b8ba637e34d6747c68678db5a66 2015-11-28 17:59:50 ....A 24576 Virusshare.00215/HEUR-Trojan.Win32.Generic-f2fc7fe64e46f1a9361c97d6f04a4f6af2f48b0a7b08ae689b3ea138a117fef6 2015-11-28 17:44:12 ....A 138752 Virusshare.00215/HEUR-Trojan.Win32.Generic-f317669e9cb7e6ce40873b5b93adc0e43bb5794e56ba7297512a0c5d166a1304 2015-11-28 17:42:52 ....A 93696 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3186882beee77371c0be47961065e51d716ebdf4d1077fd199d026b6dec9f22 2015-11-28 17:55:36 ....A 76518 Virusshare.00215/HEUR-Trojan.Win32.Generic-f318bb6d3d558336ab9be7195add0fe91941258f4d0175aea5f96072e6a2c18f 2015-11-28 17:58:52 ....A 364032 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3190ff3d0334943b1814dbfc9347569b9ecd835ec33df60c3e5143c04e14cab 2015-11-28 17:42:52 ....A 33280 Virusshare.00215/HEUR-Trojan.Win32.Generic-f321e379cfafc46d0448b0f02dee658540e09d204b9843af9ca57828c500b677 2015-11-28 18:04:24 ....A 340013 Virusshare.00215/HEUR-Trojan.Win32.Generic-f338daf99a5a78f28a47f74dfaa090a333e138f8ae018cc12bfc4b5ef5ee8bff 2015-11-28 17:53:54 ....A 339978 Virusshare.00215/HEUR-Trojan.Win32.Generic-f33c4f257ef69a66dfccaf9d7aece7c66a40a43c8ea0f1286dadf16ff3435279 2015-11-28 17:42:04 ....A 323584 Virusshare.00215/HEUR-Trojan.Win32.Generic-f341f4bd8c1b154cf41f7b6fade499ec81149356106bc66ab0ff1487c44a0716 2015-11-28 17:41:40 ....A 126994 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3490842cc64f32ed9f3d0cea659feb6ab492a43dc5c96dd873dc0b90c12fe90 2015-11-28 17:59:34 ....A 50176 Virusshare.00215/HEUR-Trojan.Win32.Generic-f349287073cac5fddd6117b89d431cd8daa6c90cbfd6c31638c554a5115e6b80 2015-11-28 18:01:12 ....A 85868 Virusshare.00215/HEUR-Trojan.Win32.Generic-f34e9c85d868de5af152099ef0dfa40a2025c8c0c2d2063225154a4765beeb6a 2015-11-28 17:45:12 ....A 197632 Virusshare.00215/HEUR-Trojan.Win32.Generic-f356789ae26fd81e4c4976f934f767099fa68cd8c1704d2557091cd7c9fb469d 2015-11-28 17:42:04 ....A 381952 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3581489d4c392db2eaa80d4c2ee9b4db72dd2796d4e427ca06adbc153389f28 2015-11-28 18:04:24 ....A 300188 Virusshare.00215/HEUR-Trojan.Win32.Generic-f35c3bda2ecbacf8f064bef40b67ceea9488c952b75f146d862fd31bc313683e 2015-11-28 18:03:28 ....A 471552 Virusshare.00215/HEUR-Trojan.Win32.Generic-f36805e81b24fb984df55380a8feb027379fe3ad59521d195303cf32254efba5 2015-11-28 17:53:56 ....A 147456 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3704f1cbefa13375345f86a7935a79319160de753493293e6f5e4a9041d4730 2015-11-28 17:42:52 ....A 763904 Virusshare.00215/HEUR-Trojan.Win32.Generic-f37b11bf0c73e94a40e6bb1e3bd71770a23761cd4edca0a899c30f9b0e7392a3 2015-11-28 17:41:40 ....A 178176 Virusshare.00215/HEUR-Trojan.Win32.Generic-f385d88801888c8f71468565eacde695b3e9d7fc03f01228b2afaa20a8085b8a 2015-11-28 17:59:50 ....A 834576 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3a21341f62da35b76a6d25a3901b6711519c490e02aaa7dfe6fa3af1759ef8c 2015-11-28 18:04:06 ....A 89344 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3a52b3634ce35a8fa7a4ceff44f9f5df64481ea15d96c11b09036b12439e99f 2015-11-28 17:43:10 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3b3005d77a5df9d94a4f81751d5aaa3b867f831ef1120b5d9d063b1bf8a4fad 2015-11-28 17:54:52 ....A 21878 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3b69ea9a40e4ac74b338c80151291ed36b6096ff85cdd617dcd87b3c105d01a 2015-11-28 17:59:16 ....A 209209 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3baceb66d8c7cfa81ac479191dbf32eb5d798fbaf3a5171e22245c1b08d3865 2015-11-28 17:59:34 ....A 418816 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3c56f1c8fee176822068a638a450ceb3ed9260680727590d140f820e517562e 2015-11-28 17:43:32 ....A 22016 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3e3b9fbdc2dd9a7a3e51d62e49dc09ad16fcc11ccd23ee593f269ff09ad9c2f 2015-11-28 17:58:54 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3ed170bd0d4af9bc98501235c5e05fe9e6be4e8c5fce2764161cbc79b45ad59 2015-11-28 17:53:04 ....A 214528 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3f4b6167d40c3184ef3c7e158970dd70eca76b08fbcc17f380b3ac1d342c6d7 2015-11-28 17:48:28 ....A 1307136 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3f7ef1efa7e0faacfa3f7eaf82a15fc7d67c2ba89f8fb20581fab25b00d59f2 2015-11-28 17:47:12 ....A 763904 Virusshare.00215/HEUR-Trojan.Win32.Generic-f405cebbef10fbfd37d249bc880d61f9477c1af231da3c47c68a9c971cbb9627 2015-11-28 17:51:22 ....A 1228288 Virusshare.00215/HEUR-Trojan.Win32.Generic-f40dec5b4033290e839d60b8c44b138212ab8d237f9a7067607e69c5b6a533bb 2015-11-28 17:48:28 ....A 259112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f40e35998a144f729fe3b364e6382041a83da66fe29f16e976c883555a6632d1 2015-11-28 18:01:12 ....A 329728 Virusshare.00215/HEUR-Trojan.Win32.Generic-f41302d3cc5963ade76c70cb3ab23552dceebcaa9d7512f8bcbfe5aabac3a0da 2015-11-28 17:43:52 ....A 391176 Virusshare.00215/HEUR-Trojan.Win32.Generic-f416675e2181a424629b05d5b4bf541390b052420b0395959a85e5142513879e 2015-11-28 17:51:22 ....A 895488 Virusshare.00215/HEUR-Trojan.Win32.Generic-f42eecb3c35cd2869f9301702d75f4b579eb08f949028782f2bff4ea161c7301 2015-11-28 17:47:32 ....A 137376 Virusshare.00215/HEUR-Trojan.Win32.Generic-f439b865abd57f9706e09d481a865d831cd3d9c4c6775b89036a078270bba2f9 2015-11-28 18:04:46 ....A 24402 Virusshare.00215/HEUR-Trojan.Win32.Generic-f43cb9e33f9cceec63d75794df75ec869b3d3623c40ab10097b1983143b85626 2015-11-28 17:58:36 ....A 195072 Virusshare.00215/HEUR-Trojan.Win32.Generic-f43d1741ff787ddb318c06f5b5eaeadf62d901a2a6a1befa87d5156d8cc26454 2015-11-28 17:43:52 ....A 44544 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4414acb230f06ec0125fa272782dcd6c38a89d1818b959cdad598bff931a3c7 2015-11-28 18:03:46 ....A 310272 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4426d3c646f5ae76f8e4d2f6cc910d33d2ee2d847bcd8fdc023ebbe72c0cd39 2015-11-28 17:52:00 ....A 1277960 Virusshare.00215/HEUR-Trojan.Win32.Generic-f44ed6c7bd8a458ebe93bf7e79565ee256ab0d03535d3c5200331d4609cf0509 2015-11-28 18:01:52 ....A 233496 Virusshare.00215/HEUR-Trojan.Win32.Generic-f458ece7c854073bad55143af64fc695d940324269627cc42635df7b01fb5646 2015-11-28 18:02:30 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-f45beb994f99857dd6b31e2299751a4b84d8ce9b3285fd62a73f6b2461619a40 2015-11-28 17:49:46 ....A 68112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f45ec408f125b4d281b5b2feb75309b59cdc501dc1eb5b8164433c7ffde1f4aa 2015-11-28 17:45:58 ....A 66460 Virusshare.00215/HEUR-Trojan.Win32.Generic-f47326fa1991a0bb5f0a51b2eab538505fe7d22dcf165ea8c266bf39cd324a72 2015-11-28 17:52:20 ....A 201728 Virusshare.00215/HEUR-Trojan.Win32.Generic-f47736610ebe7e9db58b9b0e6732cfa16a8fb34c3040237a19065a33801c9259 2015-11-28 17:45:12 ....A 183808 Virusshare.00215/HEUR-Trojan.Win32.Generic-f484a85667eb325263d3fe226d84dc3057855de28dcb7d3d73d36c6315e8cbc3 2015-11-28 17:49:08 ....A 7041 Virusshare.00215/HEUR-Trojan.Win32.Generic-f48d0284007a3887b78830290a1aa9942990caf8164d3aa5ad028574c1d4fc7f 2015-11-28 17:51:00 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-f491906d996fb9f8c5e72340a4b4bdfbd716fcd500696949a781147f2e721634 2015-11-28 17:59:52 ....A 685512 Virusshare.00215/HEUR-Trojan.Win32.Generic-f491be8db60f7e6ba49b306313be3f8462c48ba1438e55ce61663651b08fa98b 2015-11-28 17:49:08 ....A 90112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4a1c10c84c383a9c93b1c4824c11af0e2f477c0671f29e8dda78e4a7fd8efa9 2015-11-28 17:58:54 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4b5ad45dfe47c6f1338b78d4c90fce1c325641c506631d71ec79ba644487034 2015-11-28 17:49:30 ....A 165888 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4b5e58a82041f875d88bee82ede5a49a0e3a8ae183f780ac18b873efaf828c9 2015-11-28 18:03:28 ....A 244431 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4b6a4eaba432e4d4e374a133f5ba84633f4eea76df4d88a02c64383604d07e3 2015-11-28 17:54:52 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4bd6aceb7f2668fd6343a194465af5e3e5a07de58c53869d437b65c0f33bf6d 2015-11-28 17:54:52 ....A 139264 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4c6603bfa9ec19fae77e986819b81f8d91363de65690513da970282980b5ea0 2015-11-28 17:58:36 ....A 267111 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4ce2c473a430935ec1354778e7702980baa2669bf3c6257db3c15e61e7b094b 2015-11-28 17:42:06 ....A 157281 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4ce9b6681476e6ac356979d7ee762976f882f9d54a03b9806b9c5fa994daefe 2015-11-28 17:58:54 ....A 42960 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4e1f9a7a416e10d902077a7fa98917a77769aab639f1782aab0fdecbf3ff84e 2015-11-28 17:56:02 ....A 78133 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4ee38ad8fb631eb2f19b02d63b4858cae5eb238d9dc206f7da095bb33d9b919 2015-11-28 17:50:24 ....A 7168 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4faf19f91d1625732fefb010f5ee295107951ced816d94bca334a238126766e 2015-11-28 18:04:24 ....A 55808 Virusshare.00215/HEUR-Trojan.Win32.Generic-f4fe2823668ffa2197574720e9088dbb3e6b97321a8227a75c71c50a1403513f 2015-11-28 17:42:52 ....A 96256 Virusshare.00215/HEUR-Trojan.Win32.Generic-f503ff2d02a28a690ce22e1f4f3ac7f26ae5a9e2756409939214a029cb2a68c7 2015-11-28 17:51:00 ....A 162435 Virusshare.00215/HEUR-Trojan.Win32.Generic-f50ccaf805a3d65b867a1693886eb7963b1bdf046ee2970a9b7bd3e3b3695b16 2015-11-28 17:45:38 ....A 77824 Virusshare.00215/HEUR-Trojan.Win32.Generic-f516f33281b260643d608e1a04a65ad7caca904e6569fe680881d945b84c01e7 2015-11-28 18:00:50 ....A 598528 Virusshare.00215/HEUR-Trojan.Win32.Generic-f51e6275a764963c8877182f4b8e23360c1e9301ab7953a1b61b0740114c6adf 2015-11-28 18:03:28 ....A 135680 Virusshare.00215/HEUR-Trojan.Win32.Generic-f54260272053bdaa82ac3deb8aef30f14ebe3f5900a581f7dcccda721c2e8146 2015-11-28 18:02:48 ....A 181760 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5473d7ed82776dc371b6938269998b1cd6f3e935230a16ec2148991ffe60446 2015-11-28 17:41:40 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5495c37b154505388ed1fd1841d5bfca3834a8f261722b8ed544502052ad909 2015-11-28 17:48:48 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Generic-f56015ac33918bdb4e7123c9d74dfe35a6262e43256b6832debd83231aca38c0 2015-11-28 17:58:36 ....A 192413 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5649bfab9af85863786c242653c06fc8cfdb0957245c61e7431dcac2240b379 2015-11-28 18:00:28 ....A 64060 Virusshare.00215/HEUR-Trojan.Win32.Generic-f56a28b34d6eb70286e1f0229f06f007b9ea6f1ba3bab0f7ea4de0e70603de91 2015-11-28 17:52:58 ....A 855552 Virusshare.00215/HEUR-Trojan.Win32.Generic-f56f426beab6b7ebcd01dd3db982f4c30084f2b2dd829ac5cb0aecdb2a887e2a 2015-11-28 18:04:24 ....A 1204224 Virusshare.00215/HEUR-Trojan.Win32.Generic-f57153649e6276d291648ef60b4007dec79195b9656dd0bdb5a494df9ae89cb1 2015-11-28 18:04:24 ....A 102439 Virusshare.00215/HEUR-Trojan.Win32.Generic-f576f81eea9b09be11d687bd207a07f72eb71089e94ed54e1c6959031d206bfd 2015-11-28 17:57:22 ....A 126976 Virusshare.00215/HEUR-Trojan.Win32.Generic-f57e2e311705838bf0be2e58709231ed7d02015f2466cc1381f0a53cd2031e99 2015-11-28 17:56:20 ....A 314880 Virusshare.00215/HEUR-Trojan.Win32.Generic-f586a1de16c4a8041a6f2628fe776bb01fff959e5bda45b21407efab828c0774 2015-11-28 17:51:40 ....A 484000 Virusshare.00215/HEUR-Trojan.Win32.Generic-f58d73db2c0aa5f8e96f2a6baf5c0d1db2005692c531de6cc3e38b1941a99fdb 2015-11-28 18:00:28 ....A 4096 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5909c8fa888f9902d817f943218480db5efef6475d912a44884f6b59cd87223 2015-11-28 18:04:46 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-f59b96d4678a0574a5c79d6a339b494b0f0feba943fe7f8a60c4e73d65e146d8 2015-11-28 17:59:16 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-f59e656c7bebc7a67beae7d8a702a9ad0e6ad76aa760469fa0329e19eeed41a0 2015-11-28 17:43:52 ....A 37888 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5a165941623024eca18375855635d738f6a7e27907d13c455ddfd838cb37093 2015-11-28 17:42:30 ....A 132112 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5aa2b1fba8285cf8f62b6e09a068d199e19931bab1fb6ad3c7fa162d963ea9a 2015-11-28 17:57:22 ....A 57635 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5c72997b26f3c6f31cea9673a17eccdaecf09145781b238ebbe84fecc042fcb 2015-11-28 17:48:12 ....A 324608 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5ccbb4308a58c956957f938eec970e8df95130f9c23306a3eb22ac25c538b5d 2015-11-28 17:56:20 ....A 267964 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5d12d9210d416739f2048cb26d29daf642925ad6225e03d73125a84ebc8f482 2015-11-28 17:59:16 ....A 1104520 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5da496b429f9b2a8025dcf0ea98e9867b03cffeff2ea5547b52287380b443b8 2015-11-28 17:57:22 ....A 54690 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5da8708c95a1c45fb347f67e807abcc1ca7043e134cf41829d70bd6a2f8b951 2015-11-28 18:01:30 ....A 26624 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5de26f5ec9d2e2dabcbc57bfb9300ecb14dccf522124e1c44e2cc63368c3461 2015-11-28 17:41:20 ....A 655360 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5e117f7a307da6eafffabf624f9dd23f0ad2511947a1ffef2a2fb29d6def14d 2015-11-28 17:53:32 ....A 100906 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5e5cdf89897e394f11bc14d43771f332d502b23d924eba21fd519729bd5563e 2015-11-28 18:02:30 ....A 32993 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5e8d8d472e56106829ff11c2bc7a9f0f917a8b9c33588ca0f24bc54209b3dd0 2015-11-28 17:45:12 ....A 151552 Virusshare.00215/HEUR-Trojan.Win32.Generic-f5eaf5f6105ef0a2702a003fcacd52300ec143ef11a2e4a94655b3b1df111b5a 2015-11-28 18:03:08 ....A 73802 Virusshare.00215/HEUR-Trojan.Win32.Generic-f60fb04ccf0702bdc137b85656684c1946ea789c56878ef5fbfb3474c173bc2b 2015-11-28 17:46:36 ....A 137231 Virusshare.00215/HEUR-Trojan.Win32.Generic-f61386726d96fb617d5226bee4138fae6aed0c6119a1eeaae814d318c39cdc34 2015-11-28 17:58:00 ....A 60524 Virusshare.00215/HEUR-Trojan.Win32.Generic-f616c8cfcb83697de716309ef2689a21c750d3a885877d73476b78a7fd9957f2 2015-11-28 17:55:36 ....A 387449 Virusshare.00215/HEUR-Trojan.Win32.Generic-f618d96b30180e07b8fa71bd83c3430f47508c128ad2614d8e9ca69f0680afb4 2015-11-28 18:03:46 ....A 404992 Virusshare.00215/HEUR-Trojan.Win32.Generic-f627817ebba516ee4458874665c10a6524f52c3bbe22a68f0bd0d71b3bc13789 2015-11-28 17:45:12 ....A 164840 Virusshare.00215/HEUR-Trojan.Win32.Generic-f62b9df9916902701033a1c642ce5ac9b610ff4a362f53d71e0fc3e7d502290c 2015-11-28 17:44:14 ....A 244407 Virusshare.00215/HEUR-Trojan.Win32.Generic-f62e400be5c62625e93fdb3777e05de8962de1c2c1f7890ebc0b26a589b074ed 2015-11-28 17:47:50 ....A 302288 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6377bbdd61c69173f5b3591e00f30e32aa68082d4b93a9f220f3abc41f07d7a 2015-11-28 17:45:12 ....A 100686 Virusshare.00215/HEUR-Trojan.Win32.Generic-f645221accfcbd62497d4e0852dfeb76bc185df1f09c9488ed1b21ed57be3573 2015-11-28 18:01:52 ....A 163360 Virusshare.00215/HEUR-Trojan.Win32.Generic-f645a55989c678ef7802761dbb74e3d03fc69800a173496225075b2db9e5822b 2015-11-28 17:57:42 ....A 84736 Virusshare.00215/HEUR-Trojan.Win32.Generic-f65a65baf89ecd4d36f6760f5e1b3bcef521fcfc5340c0c666e8923c8b4f074e 2015-11-28 17:45:14 ....A 334848 Virusshare.00215/HEUR-Trojan.Win32.Generic-f67aa55f92a30ea1857f1b617fc4b048ca0f74e41d3bcafe8f4b3c25a5dac704 2015-11-28 17:54:52 ....A 340005 Virusshare.00215/HEUR-Trojan.Win32.Generic-f685edb28aec0f51f478e43a58e5e5102c612ae722ee15f8f5d6ea8b6a981b2d 2015-11-28 17:42:06 ....A 108480 Virusshare.00215/HEUR-Trojan.Win32.Generic-f68a0ccf8567614d4bcb4fdda26ae4ac33f9723be5a0ca28c26cc752d73bf109 2015-11-28 18:00:28 ....A 33569 Virusshare.00215/HEUR-Trojan.Win32.Generic-f68de5b67b3862561d5d991b59129f30581e4d6ac37f6fdc28be36df05e0c54d 2015-11-28 17:45:58 ....A 50688 Virusshare.00215/HEUR-Trojan.Win32.Generic-f68ff27d12c8fb7c2da6d3ad9b7e971b08e38f97c92e8cd5766dd5855b1ea818 2015-11-28 17:56:22 ....A 308736 Virusshare.00215/HEUR-Trojan.Win32.Generic-f692271e2abcc702dd846a0650b14787c6801f0e32fe053885a80cc21496d73c 2015-11-28 17:54:52 ....A 194553 Virusshare.00215/HEUR-Trojan.Win32.Generic-f69819275f383769b30a6889b888756f208cf9c6862cf99ef9947dcdd875103c 2015-11-28 17:55:36 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6a1c9ce5b69ac2325ccf1096126221514fe4fbec9da8793e54928e5d6952b7d 2015-11-28 17:42:30 ....A 355328 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6c08c1e06ab30a628b0702546bd72a419551f3c8211a5268b1cbfa75cd66155 2015-11-28 17:44:14 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6c2c2bbcf170a7dd8f3be5037f9ddab10be10a7bc47d4b6000bc79f4f2e927d 2015-11-28 17:43:32 ....A 851984 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6e7efd60aaeda727544ffe2573a751080ec6674aeea277fdc9b6ba1a9dc6099 2015-11-28 17:48:12 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6ea4dbff44fa0571e457bbc2d2ccd48ad5c0bf350093a2531679791a2aa9a75 2015-11-28 17:46:16 ....A 24489 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6edd70ace8f6bb9d9fcf52334f493b47ae55218c2a4723c2d876069e01c25c2 2015-11-28 17:42:30 ....A 19648 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6f2c2e2cfa89e82efc450eeaee8011b6d43892879c5742b1897f99416ab5dec 2015-11-28 17:59:34 ....A 1337856 Virusshare.00215/HEUR-Trojan.Win32.Generic-f6fba325f7aafcf81d4f64e34303ccbd7c52b6a782a09e39f5c051118c25dd11 2015-11-28 17:58:36 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7117c88998a97b8b60387bf9a4346e04096dd358fb3447fc1188cf4e33f888a 2015-11-28 18:00:28 ....A 271930 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7119bc8db01782e412b7a10229cc6c7c3d5bfe98aa759c85cc3402d1abaa74b 2015-11-28 18:03:46 ....A 52224 Virusshare.00215/HEUR-Trojan.Win32.Generic-f71c81e8a0be19f3750c872cbc70cf63acbde53555e2005d7cb1ec671ad5301d 2015-11-28 17:55:36 ....A 110597 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7241f11593856e731ee7dd92708074c13369109470a13ed153817bd9a1f669d 2015-11-28 18:04:46 ....A 688896 Virusshare.00215/HEUR-Trojan.Win32.Generic-f72f24fae0b91672882c3894eafee0a35749da4a170673425e2d641f56db051d 2015-11-28 17:42:06 ....A 435440 Virusshare.00215/HEUR-Trojan.Win32.Generic-f73355eb16d407310978ae6b80b4db8559c57c8b2f11f117426c7a2099eebdd0 2015-11-28 17:43:12 ....A 318333 Virusshare.00215/HEUR-Trojan.Win32.Generic-f73ce792aef17606bbe867e0079b47cef7d934c55bde5657c2c3837da1dc7e1c 2015-11-28 17:47:32 ....A 427520 Virusshare.00215/HEUR-Trojan.Win32.Generic-f76ff182c8b28c5e18c0497dc9b7a8ad7d8ebd7146a3dffc76e1713694c1e58d 2015-11-28 17:59:34 ....A 823808 Virusshare.00215/HEUR-Trojan.Win32.Generic-f77517bafc30d538dc99caba6bc370808e1e028606487bc21b27a2fe1ae3b4c8 2015-11-28 17:59:16 ....A 2461696 Virusshare.00215/HEUR-Trojan.Win32.Generic-f77e442ddcade4e5c830db72af44cdc2e8dc0924ad4383597017f25129e75a0a 2015-11-28 17:45:38 ....A 241152 Virusshare.00215/HEUR-Trojan.Win32.Generic-f77ea90431bb6c336e0dc7149941761aa2a4b07bd94136706d911aac24495568 2015-11-28 18:01:30 ....A 482816 Virusshare.00215/HEUR-Trojan.Win32.Generic-f77ea98f2a18506c8adfa75428174eda2e142791f8610ae60535d5fb65a565cc 2015-11-28 18:02:30 ....A 193024 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7826f94621d5827745946779075c5712de086b82a1c394fe82dfdab0249bbee 2015-11-28 17:53:56 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-f782ff30706652dfb9fa23b07546ce38d4d3162e56257ce243ae4cff26060c8d 2015-11-28 17:48:50 ....A 259072 Virusshare.00215/HEUR-Trojan.Win32.Generic-f789b52ddc8190089b9502d268d6742e5dc4d0e38309d809ea64617554b71b31 2015-11-28 17:57:22 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-f78b058ae43fec58f3438618f0466add6d53cd82fa46476761e14ecc4ee33159 2015-11-28 17:48:50 ....A 229059 Virusshare.00215/HEUR-Trojan.Win32.Generic-f78e921755e3462fd0d69e1b897f2ef9b815f73cb75d6b28532968cfa79808fe 2015-11-28 17:47:50 ....A 85370 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7970d69b05f75b3ecf4060a4e9279ee35c31accfd708826ad483473d81c0066 2015-11-28 18:04:46 ....A 54272 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7993406bc582fa35f9f7593e7a4b2e59e223a151d4f39f1f581446461db9ced 2015-11-28 17:59:52 ....A 816128 Virusshare.00215/HEUR-Trojan.Win32.Generic-f79ac29a7fcc104587a6233e1f529eee007b2d2229a98cd03786b511197bb47e 2015-11-28 17:58:00 ....A 99704 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7a574f7d93174db0cf0a5caacc684763b66871b8473585e392e13ddadd12608 2015-11-28 17:58:36 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7a7e66a6d0bc8feb76748df85f0571b744ec69e7e94670a275a2be82574bd17 2015-11-28 17:59:16 ....A 47616 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7acc32652f83d8d4ca67d55716a393bb9ce38532aa8ca45bf42d9397f203e26 2015-11-28 17:59:52 ....A 261632 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7be1a862201912ca6b90af62d9fde8b8e6476eda522d969c77a147cb7470041 2015-11-28 17:51:22 ....A 341336 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7d129c8e937087f296bf9111710b4aec2f192f7ebd79dd3f07bbc5264f4b0be 2015-11-28 17:43:12 ....A 148446 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7dcbad906f5ad7a6057005dd7179fcd1a5dd9297d2e1d511a2eee64cf93d340 2015-11-28 17:53:56 ....A 188147 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7e14e2fbf72b978a787a74f5cbd73857d4f922f4d00b8ff92768a77c15890a2 2015-11-28 18:04:24 ....A 172032 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7e3d9ad68241f87deabf66c38878e1660437c0b094c9c098aba41c530f0cd94 2015-11-28 17:41:40 ....A 70656 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7e403b8b1d8fd5c2adb6e39042431153131fcf44315ecf129c0858fa8d0f2f4 2015-11-28 17:53:56 ....A 127029 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7e820652883604a1929972e46f0375529215246731b7e904230df750897dcf9 2015-11-28 17:48:50 ....A 242184 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7ecfe22b49e21d72de0b72b09a6e803b8b88ecf687f8947e7442d40c0d9c34a 2015-11-28 17:50:06 ....A 48640 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7ef8cb3bdceab797024cb31cdd7dcb9edf67c22f72b287fea96695c5f2dab7d 2015-11-28 17:43:32 ....A 832512 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7f39a430f6d714b5d86056188176683f5ffb378c4b164900a6c8bb0466cf964 2015-11-28 17:58:16 ....A 8115781 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7f930a7eda7d977dc36721202304709da174c34b630bc361fc4878901c2906e 2015-11-28 17:48:50 ....A 308224 Virusshare.00215/HEUR-Trojan.Win32.Generic-f7fb8cd324d86b90fd677a57da36d2b8f872a0d5ad8a7393a5224d48cd211aa3 2015-11-28 17:50:42 ....A 339999 Virusshare.00215/HEUR-Trojan.Win32.Generic-f80135e2762dd93280b93c2e77eb4798eef55ba0140a77324c29b0a62ad5fa7a 2015-11-28 18:02:10 ....A 515188 Virusshare.00215/HEUR-Trojan.Win32.Generic-f81c207fee7daaa6f35b80049d429ed1a4eb6479e538166929a551ecaa567c1f 2015-11-28 17:55:36 ....A 383199 Virusshare.00215/HEUR-Trojan.Win32.Generic-f81e9ad2583ec5f91aca20de013c249b099c266eeb029a9247f47d7f6d1f55ec 2015-11-28 17:49:46 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-f82296a21f14303837f23723902f74774f13d902046667660275ba9984bd9de8 2015-11-28 17:58:36 ....A 303222 Virusshare.00215/HEUR-Trojan.Win32.Generic-f82750471507f7386d583bd6badc97713d2d5d78dd903348cc41b43c2ce2d8df 2015-11-28 17:50:42 ....A 125390 Virusshare.00215/HEUR-Trojan.Win32.Generic-f82f11013a9d1f8c55101bf5b3cffaa42a8fadd3aa5df2d2b349748ee74064d5 2015-11-28 18:03:08 ....A 686080 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8359010b9b736568c30a27cdc843b1191eec949682b43454c288e0502555736 2015-11-28 18:02:30 ....A 765952 Virusshare.00215/HEUR-Trojan.Win32.Generic-f850e792f153a0f00bcc00f6b6695a4d269dbe19492ba351c726fbc9fb76b1f7 2015-11-28 17:41:20 ....A 313344 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8635d7441fa9348f545a8202d2095105f040719e11dbd050dc679df3d0e41ba 2015-11-28 18:00:28 ....A 340017 Virusshare.00215/HEUR-Trojan.Win32.Generic-f869321af086e55dd7d0ac10fc74f6a87cb9b315674137844e8089df409dc523 2015-11-28 18:02:10 ....A 190976 Virusshare.00215/HEUR-Trojan.Win32.Generic-f86c23502dfc72145989731b77432c5e6517dc01956c566b560b37fea55120be 2015-11-28 17:45:58 ....A 559104 Virusshare.00215/HEUR-Trojan.Win32.Generic-f86f203e55666a78c0139a40a12ddcb3cbb81cb95dc7da268443d562fd6368fe 2015-11-28 17:47:32 ....A 154624 Virusshare.00215/HEUR-Trojan.Win32.Generic-f870a14e03e98a87826a01aa6c637b724f8e7c0ad874bbc5566b7a50504fb35f 2015-11-28 17:43:32 ....A 66048 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8784f75ce182c798ea50da24a9c4654f05a6901a3fd97a2001834f04a8828ca 2015-11-28 17:42:52 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-f89991ad8fd0827ee4eb00e668cf23075db3f3e627b342128616883f9d6bd237 2015-11-28 17:53:06 ....A 120320 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8a3847db8190a9bf0604a9771fae7ac00ad5eeb18ea1d228b0928eb9a2fd919 2015-11-28 17:47:50 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8a48d238661748264c41b9ad08f8755220ac892fdfad668604e1e2ffd896388 2015-11-28 17:59:34 ....A 256512 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8bf433d290eba4c895c9361ca6959a754114f7d0baf82a7132f2503c12ab53d 2015-11-28 17:58:16 ....A 211968 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8bf852c9be1076898641faf09a3d1b1727a8b6c1bd8440f5229ce4cca029bc2 2015-11-28 17:57:42 ....A 269824 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8da349d4c02c47580b4c73a83bfc2182598872d8004f124e85bdc3914907532 2015-11-28 17:48:28 ....A 140192 Virusshare.00215/HEUR-Trojan.Win32.Generic-f8e12be9e4387db401297b34a52657bba4d751a6617f434679849cf8689bf9f6 2015-11-28 17:53:06 ....A 287744 Virusshare.00215/HEUR-Trojan.Win32.Generic-f90699580a09308b242fb92564cee6bdbfbd18c1e758ab63716b819bc9a120f6 2015-11-28 17:48:28 ....A 445952 Virusshare.00215/HEUR-Trojan.Win32.Generic-f93763e57a6f79e518a6c11b5be173ae29264b87736dc6ab5100d07b2ca44b2f 2015-11-28 17:47:50 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-f937b7c75ade86ce5ce999ea51c66f5c648a99d884fbb36c6e772776a0fcb02c 2015-11-28 18:00:50 ....A 111297 Virusshare.00215/HEUR-Trojan.Win32.Generic-f94238021c733f5a63216f2b06ce6c4416e13e62a4e8d3b59b08c666e457cbb0 2015-11-28 18:04:06 ....A 182784 Virusshare.00215/HEUR-Trojan.Win32.Generic-f94244bb70258a146ef74205c428db4e46e9f65dfe99dd0f3a7d294515505b06 2015-11-28 18:01:30 ....A 64000 Virusshare.00215/HEUR-Trojan.Win32.Generic-f94e1f502557f75a49b48cefedbbb9a4d033dfe0280adf32135f5eb60b5df157 2015-11-28 17:45:58 ....A 42496 Virusshare.00215/HEUR-Trojan.Win32.Generic-f957961772c7a0d25b8ba6ee94e149fa21b999ac179bef670c68d1e29b56b4a7 2015-11-28 18:00:28 ....A 132608 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9586a0fa2188448e887c968c9e444f64866275ae7c9e84d357d990b05c6b9c0 2015-11-28 17:44:14 ....A 316928 Virusshare.00215/HEUR-Trojan.Win32.Generic-f95c149a99e83eb681df58d68b93d0cf345831edc901a30891d2b1e0ebf7cf55 2015-11-28 17:51:22 ....A 344064 Virusshare.00215/HEUR-Trojan.Win32.Generic-f95e63be7277d5630afcce1ea98fd6c51eab71a328f964d26c38ebebf3d47c19 2015-11-28 18:00:50 ....A 186880 Virusshare.00215/HEUR-Trojan.Win32.Generic-f970c2e96130436e9753bebb6ba9ed0150b81c5b6eadf196ab8d9019c761baa4 2015-11-28 17:44:14 ....A 345088 Virusshare.00215/HEUR-Trojan.Win32.Generic-f97a049f04fabc182a5e4b94e26f8c234530aad50ab3fa8a5ddf1176633e7e63 2015-11-28 17:50:06 ....A 196608 Virusshare.00215/HEUR-Trojan.Win32.Generic-f97b3c5781277a95fc4a1134677030d7a4f0cc1de22626bccec31fd6ee749470 2015-11-28 17:49:30 ....A 146117 Virusshare.00215/HEUR-Trojan.Win32.Generic-f981c88245f54a71077bad817ad210259ba5ed58d7b23dde8b9569239338d23b 2015-11-28 17:58:00 ....A 77824 Virusshare.00215/HEUR-Trojan.Win32.Generic-f98b701d7e29f5ae9173e38a22eaf969367d507b95d90a4d069f6ff423a27637 2015-11-28 17:43:32 ....A 64524 Virusshare.00215/HEUR-Trojan.Win32.Generic-f992aaf050273c107b06a0d2ffff099c4b0e3ff8980813ebd9269d358d6ec6e9 2015-11-28 17:46:54 ....A 299520 Virusshare.00215/HEUR-Trojan.Win32.Generic-f99505872a252e80e61e6f2df2d3bfa03d952457dc68c0143e92ce58b5500603 2015-11-28 17:43:32 ....A 227328 Virusshare.00215/HEUR-Trojan.Win32.Generic-f99f36e0e29d7904f33da70557a5ee28a1f0a9adc3329bf0a136e282630d8813 2015-11-28 18:01:12 ....A 217437 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9a8fa21e87fe6a98d76a5eeae7a66c4724d0a264194e970179cded3cb5a92a5 2015-11-28 18:02:48 ....A 115200 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9b4acb8302799e64607faaa29bd55aa41d070bb17bd7a0d617a19cc7d1be0e9 2015-11-28 17:57:42 ....A 318976 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9bfc0c96b9f311ff37c3e4635aed25b7d08f42bac5bd221bd20ff7b2051d05a 2015-11-28 17:56:02 ....A 214490 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9c02a2f0bfce4f2b0bb55efdf25b3848548a3e916b8727215a69c5924562581 2015-11-28 17:56:22 ....A 29184 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9c4663dc9322cac7dd46062fa3fe485b85ad9af9e23e19ecfb35790f622f290 2015-11-28 17:46:36 ....A 393728 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9d9a68729845901d93e55131fa7f3dd8506c43adeb6e57bfc01820789a9f6de 2015-11-28 17:46:36 ....A 472064 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9e2a5ee980df82a6b0a4f7b1e158da6a29f3c8635d96eba78e90d41c2cb87b6 2015-11-28 18:00:28 ....A 339995 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9e5d3bb651026c81c0dc09aeb7492938a74b4dcad4affdf28a93eca9bd18e9b 2015-11-28 17:42:06 ....A 94599 Virusshare.00215/HEUR-Trojan.Win32.Generic-f9ecee6310adca7472bb902d3edc22831b5215d1d3e06b0f37f2c51ddecf7e8d 2015-11-28 17:48:12 ....A 163840 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa012f07fef05f8ed3e2c0cf79e40ad9a65e96cdd9be013e394ed15b284e3d1f 2015-11-28 17:56:58 ....A 59904 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa069bb0845546be2565b6b377efd29c4947850112917487abfe4fc75e028fd4 2015-11-28 17:49:46 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa0f01a050bd5618dcfed261e6b2e19576918569cbfecdbd4b1f6cdeaecb22e8 2015-11-28 17:43:12 ....A 270336 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa1bd850645d4e43ed58980538b245dabe1a8ff26409cc14462a3c7ddd905f5d 2015-11-28 17:44:14 ....A 158720 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa1db8d66811c8ea1d9ffd5f2a5d30a57191f4fc1d1480878f12d117b11082cc 2015-11-28 17:51:22 ....A 681472 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa1ea2c2a8a2f38b33c64277e06ba24e3437e121d702338a41471ccb9f5fe19f 2015-11-28 18:02:30 ....A 540681 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa23669937d6b7b636863d54cf59cf1ff16b943f8257044934505cf22a57d2e2 2015-11-28 17:51:40 ....A 61440 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa32c352e3c5905ec01e71dbfb2cac500ee0bf6ce2496ac44b301dedbbd97fba 2015-11-28 18:01:12 ....A 832000 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa4223bff3ccc91955455b587f973dcaec7460be3954a660cf4ebea8d1608e2c 2015-11-28 17:58:36 ....A 168448 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa4542d81b27efdca428f4da32672f28617ce5dc69fe1fbfd779bd9daa511d61 2015-11-28 17:58:00 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa5a3e8bc2328cd85cb83e6f5801d9c5c2df5c183664f07a40483ea1ce9b7fab 2015-11-28 17:58:16 ....A 189440 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa645fbb9f954dec8deff7e9ad2e031e5b386c2c3a978c368b07217fa7bdb506 2015-11-28 17:56:02 ....A 57344 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa7c70e611cc03848a02135441da690e1a266b0fc346a1c23f73d3b12a6ff5d6 2015-11-28 17:49:08 ....A 155055 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa813178ba5815a8325c1e20c4a1f04a4f1ca60c63de7f1a9b65056b2567fad2 2015-11-28 17:41:40 ....A 121444 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa8219d6cb417dc487ad56b66b6f7f13d486e4342f00117c205c6d7929cf6ef5 2015-11-28 17:46:54 ....A 180224 Virusshare.00215/HEUR-Trojan.Win32.Generic-fa9afce6b79b28cc6872a51f8e7b73225415f9c44a38c055766c3c9fbc93dbb2 2015-11-28 17:51:02 ....A 199168 Virusshare.00215/HEUR-Trojan.Win32.Generic-faa3e50c64eebd4ac209a3f3e1e9a0f06aabcce872d777f2d2cf6850344ef0f0 2015-11-28 18:02:30 ....A 200704 Virusshare.00215/HEUR-Trojan.Win32.Generic-faa875080ea493d740db484e83fdc9ba97b25f7e3a72a9bb3d5377afc5f2668c 2015-11-28 18:03:28 ....A 41472 Virusshare.00215/HEUR-Trojan.Win32.Generic-faace3318e4e934fdc7d91013fca54ba33b70b660143f45b3f8d16c0f55dc0ea 2015-11-28 17:58:16 ....A 119808 Virusshare.00215/HEUR-Trojan.Win32.Generic-fab0432d4449e7172b12bf41569ba625a8c3e464a9f934ac8eef32ea9336a3dd 2015-11-28 18:01:52 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-fab2855ea1d0ccd95790e6d2ea2f0f21c22f4cf23cafb9829c08ffa73fca2c71 2015-11-28 18:03:28 ....A 818688 Virusshare.00215/HEUR-Trojan.Win32.Generic-fad423bd8aeafa36ed00a2743c91b63a72d025604c93eb8c786fbcd052716e20 2015-11-28 18:00:28 ....A 153088 Virusshare.00215/HEUR-Trojan.Win32.Generic-fae6a49d5a3af72241913191a0818086f5caad8a3d6c620d22d2cc98ec5b07f7 2015-11-28 17:56:22 ....A 14848 Virusshare.00215/HEUR-Trojan.Win32.Generic-faf9156abed220af78a218a86608aa8556f7e6344762044c4c2a1b70eebfaf71 2015-11-28 18:02:10 ....A 160256 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb145ecbd1d40380885e6f29e32b0735b02de4cf4f5bbedf96a99fb24d5ccd85 2015-11-28 17:47:50 ....A 182976 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb16b2184abb292b7890df097214b06e936b9d0ab3c36a6964eaffa60d4c1a79 2015-11-28 18:02:10 ....A 254464 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb1b6096cfab775e8c981336e0991beeeb0d6681b8a84a377c0fc73c43bf5b4b 2015-11-28 18:04:46 ....A 59392 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb1db3c46c6d5089bf75caf1ce82a46a9e81e1f10eb630e9b2481786c982ee33 2015-11-28 17:48:50 ....A 111616 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb217f27163c5922b3ba9331acd7dc2e457f6542a15b035f13203ee576a5e13f 2015-11-28 17:53:06 ....A 1490944 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb2bbcd69b4246f40625fb140a3ca0a0277c9cbf7bb72463ea3ffd3bf214db21 2015-11-28 18:02:48 ....A 323965 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb312b39f3e1640b0dbc918e909b2e5968be66a903b617194243ad491409da1c 2015-11-28 17:44:14 ....A 426496 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb3546e75205bc9e65cff5ce1adf87a8dc1b7a7a49e970d6eaa4822fbb87c7d1 2015-11-28 17:56:22 ....A 164864 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb3d1e82a2bbfca2049495f34ea9b94dd53adbb313abd48a4f75a79f16b1c865 2015-11-28 17:53:06 ....A 818688 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb5456076748642610084215995f9eb47e46a327f70e1707ece44e22d7e29f28 2015-11-28 17:59:16 ....A 323584 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb55feafc62bfc71e81e105df110dc6551ff1fd34f59dd36b414386d8a56b47f 2015-11-28 17:54:52 ....A 171408 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb5af572f373fa75e103a6db0aaf98ce97e79503c15640a597ba5ecc64c879ed 2015-11-28 17:45:14 ....A 188441 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb5d27d394c3cdb0de1af9f0e18d4eee0a0b40ab78e52f8907b6c9a9d2eeeb92 2015-11-28 17:46:54 ....A 129586 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb5f3b646c3058e8f56e6091ba6850cca0670172bb1b43a67bf5056506496688 2015-11-28 17:58:00 ....A 201728 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb657fa92159d656b283209bfcc730d76cb51370c7adbb9bc4f4d67e88e5b6ee 2015-11-28 17:59:34 ....A 69632 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb730487e235ff0c7322023e9a0bb51daa00b9aac144336bf2f5ad3141a8fb4a 2015-11-28 17:43:52 ....A 352768 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb77e27ff9db4826e5a15c21acc614edbb0cdcd1c2f1b7593ac0ef043976b3ec 2015-11-28 17:42:30 ....A 175616 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb799e9d08dfaeac945ed73d5f50c9b25f5c82d7845d63707caa62a2b9357f36 2015-11-28 17:45:38 ....A 391704 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb7b4238c9c8af2a40138c1eafe3ac0e0414ab2d4e1c35082954e7ca78c3054d 2015-11-28 18:02:48 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb7ecaf5b9c28311137a6be5929794bdf513490392a59fae1469690ea108834b 2015-11-28 17:56:02 ....A 34097 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb8566d3f72daed5d0d473b71390455e7afa4e9ee7af848ca6dd4d8c84abeee2 2015-11-28 17:57:42 ....A 569344 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb88ab9e2fd1d4757a55d33157137f04480e8c0f16562f5df033a6305e42b072 2015-11-28 18:01:52 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb8a28222b8bc9780c4ddf9af7ae2008212f046b62e81f066885737426b1b0e3 2015-11-28 17:51:02 ....A 99840 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb8ef4581e4b5fc1da10b54ddeeca8ab5b94c076ea80840c4a340cdc20e46584 2015-11-28 17:52:00 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-fb9a035bd71a3945d5e451045e4ed03a2353a7ec68666d98c44182b3273a5253 2015-11-28 17:42:06 ....A 892928 Virusshare.00215/HEUR-Trojan.Win32.Generic-fba3a70e7556de946137f5e67077730db994ff29fc46aa8003066e59bb5d6cbb 2015-11-28 17:46:16 ....A 240128 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbbd505e881563c616c0f314150171cf48a16ae9fe7a73c7df6e3bb85459ed4e 2015-11-28 17:59:34 ....A 262144 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbbe25ada465269efd060de9723c314780b6e66a735f36821d48d91ead9524d5 2015-11-28 17:43:52 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbc327b74b13bacff767491cefaf4dbad10643a32d20b45995b3bf552f38c69d 2015-11-28 18:00:10 ....A 92672 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbc43144af4163b5eb66df9feffb5aa42eb1ff51225d2e196cae3d83bbbafd96 2015-11-28 17:49:30 ....A 819200 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbc4c6de7c624757e892806d8079c7685cca5dbf071b0e8a6c242519b4cf837e 2015-11-28 17:59:52 ....A 222051 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbcd414087a9bc74477614b083cb151ba9631f550355491e954b645519556ff0 2015-11-28 17:58:00 ....A 359424 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbcdec217eb0529a0a8583ad3d7ce6914def854fbd2f47f2b58d22d15f197afe 2015-11-28 18:03:46 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbef12210299f3a47be9eded0b417435f354057108938c9a9014442ea0858650 2015-11-28 18:02:30 ....A 306688 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbfe0453918f2218c44ba0954eb7e0a2ee67e50f16a39bc9a8cc8576a9cf1516 2015-11-28 17:49:30 ....A 346888 Virusshare.00215/HEUR-Trojan.Win32.Generic-fbfecc185ff630914b800ae1dc11b43e1a7eb71b8796bad26267f70b13797301 2015-11-28 17:59:34 ....A 617472 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc11039c38ad33ea75a4b780b1d49e88f404aea0a9a8f107d3fad8bef4c9d146 2015-11-28 18:00:30 ....A 684731 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc13b98a99e61cd45edb7f2f796798119d7b285bcf776edf6aec264a443ec09d 2015-11-28 18:04:06 ....A 110080 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc19dec7947eb2f8c75cbf2eb5282589d84f5106089c6d06b5c772aea3925678 2015-11-28 17:48:28 ....A 892416 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc1a683fdc21a4d912490822c0f368bbb98a54a8734926f42f6ae1150e53d21d 2015-11-28 17:46:36 ....A 461312 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc21b973f7228dc9165f521f9f047ffc280ffec27797c07cba93aac8797616a7 2015-11-28 17:44:14 ....A 118272 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc2847ffa97588f8c568213c29a22d45f2890c0d84f16e6a01451253f5908ffd 2015-11-28 17:45:38 ....A 152064 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc2fcdacb0d6cadc5311bda09e856a5275d442c9a220db65e010f18c9c0e1b2b 2015-11-28 17:53:06 ....A 221696 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc4ac488f260849d480a3e0f1842fee5883005afa7545c8e91f1f41de743b405 2015-11-28 17:42:06 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc4d4da5b4e0032c7d585017ab367fe99df6b1fbc097ac8642d899f5c837061d 2015-11-28 17:58:16 ....A 112128 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc620ccd4fbbd047d9acd267c68179020f3c6758b5c29b22a02bf4c3bbd34420 2015-11-28 17:48:50 ....A 86016 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc6a0dce9aa1e5211366203d1399c173c98e29885d928181f4cb3465fe57d09e 2015-11-28 17:45:38 ....A 271872 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc74550d0818de98c9f412efa8baf52506a3c225b83780b0a6f635509f13a4c6 2015-11-28 17:47:52 ....A 155136 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc79c6c8b9b73bf22ee33d54b4e4ad0b98edc2fa6b8aab518aa71cedd1a92e60 2015-11-28 17:53:56 ....A 40295 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc8bb75a87b55f6cd419b5f2c3d9bfb66254e090b692cd230204d95fea58348a 2015-11-28 17:56:40 ....A 225280 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc8dd1989281978c71865083c67dac14b4c300d99f13c0edad3d992a85bd8897 2015-11-28 17:56:02 ....A 64512 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc9183f508437770c7a10aef69f334a55b83d04c62b38307739f5d90fa9a4c4b 2015-11-28 17:58:54 ....A 411136 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc9522da5649a885f877cc3cf54d31f23584d6160bbbf9206792a0d1203a53d5 2015-11-28 17:44:14 ....A 285288 Virusshare.00215/HEUR-Trojan.Win32.Generic-fc969d2404cca47f5da03ea369a5c347baec9bd1c87837e873e5971e39fa7b16 2015-11-28 18:04:46 ....A 243438 Virusshare.00215/HEUR-Trojan.Win32.Generic-fca474eb733167eee7c6bacd125204698540db624ac3f9e45f9b3028b946bdab 2015-11-28 17:49:30 ....A 816640 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcb86909077f3819fbf6887df286434edb4207b169ade4322c98cabb88495d4c 2015-11-28 17:56:42 ....A 387680 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcc0a465ec7d00299e2ea31ee91b235cb2e4be2fd716e54c7797d70c46ae90fe 2015-11-28 17:49:08 ....A 423936 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcc2ebc864bdc4e46176db241daab389badcc49a594986232fac96e11498624b 2015-11-28 17:52:00 ....A 73728 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcd22c9275d6b41ec0158c0aac40a8fa783037a866d0f5df9003a7bb43b6e2bb 2015-11-28 17:46:18 ....A 23086 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcd462bdf10644537e2c4faffa409cd2e149ade41f3759c5cefca39b6b2d78ff 2015-11-28 18:01:52 ....A 332352 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcefff952782a8f00cd4f6f8c3eeb8c46df7a59d2661a96f5ced152b956c4380 2015-11-28 17:41:42 ....A 166920 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcf306b04753da118e8fd0fd2f53be65f4cf65806303e8c6c89127b91b5a79dc 2015-11-28 18:04:24 ....A 117248 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcf76439ab42eaa04fab31b5fd1e45209e9b0530a00746c3fb6f875c601edd6e 2015-11-28 18:01:52 ....A 794128 Virusshare.00215/HEUR-Trojan.Win32.Generic-fcff1bdc37cf006f10d2a5174b7b4af63a1999f3278514e486d36cada355d8d9 2015-11-28 17:58:00 ....A 970752 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd0fea4ded680ffc909de9ae81af94277eb68cc955bcc907ca3d66654b8c8b51 2015-11-28 17:44:36 ....A 216576 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd20d8493fc44999d2cea137c2fc37e73818649e78d6de35ecce4f1faf967669 2015-11-28 17:50:44 ....A 37136 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd25020e8f326cbc810bed9689cf0b71a4ac362c0a61b3eb81e0079d485ca470 2015-11-28 18:02:30 ....A 69568 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd3893a4929c07ec7fb00a1af15d702e514cdbc4d7be330094521a89095b5992 2015-11-28 17:59:16 ....A 25088 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd6f3dca7178be19f18ed98821fd2640b4aa4080be97d42f2aac721e74f57259 2015-11-28 17:44:56 ....A 105472 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd72a00ab989796a92d95c3af4bbcf26f3aabddb9921a588804d00cc95c12067 2015-11-28 17:59:16 ....A 184576 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd7437cf4f76e57cc14ad41835529fae8adf0bf00022cb876205400e95bdf094 2015-11-28 17:57:00 ....A 512512 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd76d6ddd21e22eb83082d9040b1110e0a0d1f98423e66280429652c3f513330 2015-11-28 18:02:48 ....A 307200 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd7b09c880974e3445bae0069f258023485ab5a16ac69b860af5121e1fdd0c5a 2015-11-28 17:43:32 ....A 17288 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd8020defd6f6a09f9b9a06a0da479ea5f0a99ee7a7734acc3afe38395e992a2 2015-11-28 17:55:38 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd8c0ef27f2ee71a7e7bff81229a5ecd0b0518a2f32b3453b5de9933350ba477 2015-11-28 17:58:00 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd8ea96434271f452514055ba8583dbb2d2078043767f546471e773b44306d16 2015-11-28 18:03:10 ....A 245760 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd8fd71da84c173cdd452476985e8e945149d15afe3531488bb3f5acd88b7107 2015-11-28 17:57:00 ....A 125952 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd9d7bb403cbb218024af192c1d92f6402217b3a23471d2ce0fa87cd611847d5 2015-11-28 18:00:10 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-fd9e27cfc6ed8c1177ae4d37633ab6cccad95aba16a185ac1886688fade8021b 2015-11-28 17:44:56 ....A 818688 Virusshare.00215/HEUR-Trojan.Win32.Generic-fda603a7d1c32d62676c9e11d4d053940cc49af29e58a90e9f70e10f573b3857 2015-11-28 18:01:30 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdad3f0b69fdcc17f1ebb129d8b4dd7c3d7b6884c59dd1c37304fad386c268d5 2015-11-28 17:53:58 ....A 176128 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdb1fa4741fc72d18c68cbb049ebd118b8cdd6800fcf0cd68d5dbd2051c0d313 2015-11-28 17:50:24 ....A 160259 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdb75fe5a364ebdcbc3b824ab1d7be99669076b5401d7223e1113b9b4ff76bbd 2015-11-28 17:49:08 ....A 405504 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdba930fa906c79e8d4a09b7e4d5c3039d4e74c062274a2550c0e8a1666005a1 2015-11-28 17:42:06 ....A 318464 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdc67369fbf66108bc59585a2e9c601356741ee9251d732fd1f79d86adb7d96d 2015-11-28 17:47:12 ....A 80384 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdd05e2e8247776a933c2ac243f9f1366147377fafb61bc4e361ea641e1af340 2015-11-28 17:46:18 ....A 281600 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdd1025faf987ac1965ad0bb883ee0624e2404f1993e6d072afb9cf5536cc8fb 2015-11-28 17:46:54 ....A 192512 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdd1ca050e4d6a42e778af6f0957741bc34d7e36a6391baf969290949a35deec 2015-11-28 17:59:52 ....A 20758 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdd3051203c5a779e4301c345935ba707cfd51bdb5ff54fd681639cd158742c6 2015-11-28 17:44:14 ....A 215040 Virusshare.00215/HEUR-Trojan.Win32.Generic-fde0acba2ab233dbd7ea0efabb0b093a1133ecfc32c505efab055715c740f323 2015-11-28 17:44:14 ....A 985600 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdf388e541c82a236ae35abe8968aea74fb166bfe037bf917e735b90b5a747b0 2015-11-28 17:59:34 ....A 94720 Virusshare.00215/HEUR-Trojan.Win32.Generic-fdfa95b418ffd9b2fe837fbb1bb4fdc1d325821ee40746dc97c4379dd2d6a21a 2015-11-28 17:49:30 ....A 125440 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe01ffc881edb661e9f6d4337b63fbcf6b0651637cb3f270ba3d1b172f191021 2015-11-28 17:46:54 ....A 311296 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe0453f76940b5ef90c763a660ac051e8faeb252c735f4942eb9e2fdb4c2c990 2015-11-28 17:58:54 ....A 97652 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe0c2a4fc3622408c2d77d702cff9a03dd78926cc258d74554c4e442174723e3 2015-11-28 17:43:32 ....A 183296 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe23bc3f97ed2952f777e78dc40e1b28e83fce1e2dba123bd32c673f89db075e 2015-11-28 18:04:24 ....A 83968 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe379e72906b61208b832a417b85de54b6f9dc37fefd50e5c3125b54e4cde5c1 2015-11-28 17:51:24 ....A 404992 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe494f2dfff3c1b4204adb4d10cdd2e9d5bb7876f50df03dc084b3c51bf7de26 2015-11-28 17:58:36 ....A 318105 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe4a6c17b86d27d7a7920bad8090b94a833232019db3c1151ebe915c03c3e6e6 2015-11-28 17:42:54 ....A 34816 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe5121c701bff0dcf9af0fbf57fef471bcf2540eabc4e53319c80e524d58f823 2015-11-28 17:53:58 ....A 109568 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe684a3551bdbf81473a836f156802ea92792c2ae883c0a40ba73d7883c12f73 2015-11-28 17:58:54 ....A 136184 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe79c793c71eff04716db22cc8d6268edafbbb21da1ef427661e502db45144ea 2015-11-28 17:42:30 ....A 64000 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe7aae72c0a46051e20ec33be5a52acd07da93e86a7bf3dd0da02692b2215bef 2015-11-28 17:58:54 ....A 331264 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe881e714c2d35142dfad9f25491cd021bace5404134945c9b4c5425c1bd4521 2015-11-28 17:45:38 ....A 236544 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe8975a8974622ecfa24d5ff8310b01b1121a0ebec5dd4cd3e4731a4d8687c7e 2015-11-28 17:43:52 ....A 1318400 Virusshare.00215/HEUR-Trojan.Win32.Generic-fea362412de06a33bf6ab18fcc4deebe974fa7dd94be98755244d73101b0715c 2015-11-28 18:00:50 ....A 758272 Virusshare.00215/HEUR-Trojan.Win32.Generic-feb8cbe15c300b6a923fde47cddf6ed88433374e0316a1629b4d60aaf20ded2f 2015-11-28 17:51:02 ....A 5208315 Virusshare.00215/HEUR-Trojan.Win32.Generic-febdec597d73311053323175b76ac4f4d28f86e6a95dd92e0c2a1ee44d6d6546 2015-11-28 17:45:14 ....A 1095680 Virusshare.00215/HEUR-Trojan.Win32.Generic-fec37293c12570da025759701fac03f04f92de35892882b07c182cea5eba5715 2015-11-28 17:53:58 ....A 184320 Virusshare.00215/HEUR-Trojan.Win32.Generic-fecdfb0018f9536fffd2d88242abedc28bd8c53bd4b36d008fe616c4765cb7a6 2015-11-28 18:03:10 ....A 74752 Virusshare.00215/HEUR-Trojan.Win32.Generic-feceb52e1df12f78c9a36acf17d53dfb3d042f3c4955fc79fa39b746ec2b76c3 2015-11-28 18:00:50 ....A 76288 Virusshare.00215/HEUR-Trojan.Win32.Generic-fee14262f12b1c8193507526c7edc0deb317e3e88c03c39c0a1c437a750c37d2 2015-11-28 18:03:10 ....A 49152 Virusshare.00215/HEUR-Trojan.Win32.Generic-feedb75166a70807187b99007d3a0d4a57d62b9c6cf78480083e7f9ea12b173e 2015-11-28 17:41:42 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-fefa18d9494032637c09a787c479384675e9c9cc04bdd9fbc1fb177521ec9292 2015-11-28 17:51:02 ....A 303104 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff03f24e9ee97aef796f5ae85af88ae52cc30dc67531a05b8a16fa2bd08a9f87 2015-11-28 17:51:24 ....A 69120 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff0436e4bd604bcbbd1203b18682b761e845d8642da47b831130a44cf92ac656 2015-11-28 17:49:30 ....A 8570 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff0a68b9f589da895eaa4f2d5c076a6411d26e6ae3dce5d4ee2647d58299504e 2015-11-28 18:01:30 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff0b3b285d665e643730a5a03b6a9e1cbaf0563d7ec18a4d555523392984eca4 2015-11-28 17:44:36 ....A 65536 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff272fbff132dd17c87278902fa46b3b11fc6d1a1cc70b717b580738b8b52ce6 2015-11-28 17:43:12 ....A 119296 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff2ad2312447f49477a65750f12de11304c5c75ef5978007560658fc4085b044 2015-11-28 17:54:54 ....A 3584 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff2d136a1fca8a7e296d1b7556ff56b53e3604a5e5458f5deaab61a1325c5294 2015-11-28 18:00:50 ....A 156160 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff30032ae9b5548748d7016f2ff7eacb5db84e8a6a32e1e43c6f338ab5435e34 2015-11-28 17:53:08 ....A 198304 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff325e6b0dceaedcf14ad67c8bebc5a76a0e4800001be8418a5f5e1c969fd25c 2015-11-28 17:58:00 ....A 46592 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff37c974db17476b49d8c25234dd5df27e64fcd898a68e6747efc2510b69911a 2015-11-28 18:02:48 ....A 43984 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff3e17502776523295f9e22cfb71b43d6ac95df943b9d53ce99f3748a4608432 2015-11-28 17:41:20 ....A 220855 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff3f2b30e41ed10c6c80ac0146520825c3a49aa20afb0f83753ec49251e2ad39 2015-11-28 17:59:52 ....A 16714 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff4bf7e3a12724fd0f5a2e0870aa6b15a05bb15bc833a8aafc750208566777b7 2015-11-28 17:42:30 ....A 407040 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff4cb35e0bb3d1b49b9d435963398f227b77a7c8d39c5df39203134a936ed1c0 2015-11-28 17:58:18 ....A 602112 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff4d77ed241edc02fd1cb2c13edd183fefea830197a2e63043f7dd81144d745b 2015-11-28 17:44:36 ....A 1014784 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff53aa4da91bac0e9f209f8e9e4738d8edb5aa6aabadcd5782febd3f0fb27139 2015-11-28 17:55:28 ....A 65024 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff5aa62559fb39b0ebbca5260456e30b9b30e197e86409a7bbee28872842561f 2015-11-28 18:04:06 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff5b601cf31f6d4e214b8fcdd9e0e86e1f1a6c510dc0cd858bdaf743bbaaaff1 2015-11-28 17:55:38 ....A 263680 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff64ea29d591c57027b00c633dcae31a50a971b347ac039359cb0a20a7646263 2015-11-28 17:50:44 ....A 622592 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff6abbeee254c24b77a703e9551f0a89d73c36a40e5b7665fee2260a082696ec 2015-11-28 17:49:30 ....A 98304 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff82030ec7ed60ef93949da08360f08abaa3d3764326749e830a5c2d78f6bf34 2015-11-28 17:50:44 ....A 820224 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff85f2c21f5ad9db44ae9b56b70b5b4b04f40c3957be0dbff222366d8086631e 2015-11-28 17:56:42 ....A 41434 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff882788acdf1220cb96ba07694b00afcdee3133383f97c55acfc163aec7afef 2015-11-28 17:42:54 ....A 324608 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff882ffa15e10e0fdfbd4bb489f321b52eabd1a99dc6603693ca82ad407ac828 2015-11-28 17:43:32 ....A 306176 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff9017df2ff9f0388b92625132fe426fb392fdad2cafb194079b9ba1a45b14d7 2015-11-28 18:04:26 ....A 127488 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff97f1e73faf2d49413dad18b34c261d51f4dc47d7d1b1b6bec4ce41832aded9 2015-11-28 18:03:46 ....A 456880 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff9d9a77a24a4e3422b7206000a86b736773f2ea5e0302d34ee53c2539443957 2015-11-28 17:44:56 ....A 339979 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffa682d4381f8ede9de91d6f3820984e4e103e9db80602ac3fa9719b6f63902e 2015-11-28 17:44:36 ....A 36571 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffac5506da0eda26e7ba0cd738957d37428a1cce66de530e0c10b0b4ac054630 2015-11-28 18:02:48 ....A 258048 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffbe794ce1a2e3e9f80105384403cbd1fe2e7ec2ae7c22573ae7bc294b897d8c 2015-11-28 17:52:00 ....A 224256 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffbf5dd3f756463cff8a46ac4319d92488a9c6e81a887a01a5b5d088889f76e1 2015-11-28 17:48:50 ....A 128512 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffc843be206abdc7635c52a0afe008ac4fd0020b2a8c92cb4699c66be0c54722 2015-11-28 18:02:12 ....A 339998 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffd1c73ea8e5944f9ebe0b6a76cac74c6296cfd74775f217f295fd071aa401b9 2015-11-28 17:58:00 ....A 151933 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffe17924fb16daab5293beb47dc04ddd2c841753cdfc592878ab80f919195964 2015-11-28 17:50:44 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffe2c6741ae16866681dfed62e7626e70f5d3f934d07e77baeade4c552dc953c 2015-11-28 17:57:44 ....A 220640 Virusshare.00215/HEUR-Trojan.Win32.Generic-ffe6c03218214f3127fe6d9a6ffc1f73388552bb7dfa8c1a282ab99c3115bf98 2015-11-28 17:59:34 ....A 114688 Virusshare.00215/HEUR-Trojan.Win32.Generic-fff1a8a08d199916608f7421430f2cf2bc9e31b6fa261f0a481166c0423ce8c2 2015-11-28 17:41:42 ....A 127488 Virusshare.00215/HEUR-Trojan.Win32.Generic-fff31f47428a438223fdd9b5df96b4c9e74328cb4e75d8d249fc9c9f1a01dccd 2015-11-28 18:02:12 ....A 273408 Virusshare.00215/HEUR-Trojan.Win32.Generic-fff68ccbf1cb6a9e04299de1463929aa63bd417149a521d8f17a436fd4a40408 2015-11-28 18:01:30 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-fffa7cd8389434aa6e151b9c5ba5d9b3f50d693b56cb96b864ad4fcefe192920 2015-11-28 17:47:18 ....A 815616 Virusshare.00215/HEUR-Trojan.Win32.Hesv.gen-319f23f8e383067d16bc32443fbfe3e35011dd32193dfe07a89ae2a63cefb604 2015-11-28 18:00:30 ....A 836963 Virusshare.00215/HEUR-Trojan.Win32.Hesv.gen-fef2121dd9b17d193651d9c044ed0c1a54a6778fe2bcd0d6391178d358f9ffbe 2015-11-28 17:54:38 ....A 1120288 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-1da3c694bcf95bbde61f0bf46c4e4b01ec590b09410a4d5face9f23fae2d6e3f 2015-11-28 17:56:06 ....A 1382328 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-2bceeb3c5753c6ec8e494fae3bd7615a844412b2615b355eb5eb896408660e8a 2015-11-28 17:53:42 ....A 1390408 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-31d993f91e519be5b8445d9d7273517a76dd4dfc87ccf287a74286384a686f86 2015-11-28 17:44:42 ....A 1227728 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-41b5c105993bc6c99603fdd8179544b7c1baef721d99c514cf62698c3da2e746 2015-11-28 17:49:16 ....A 1393616 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-43e4c192c35ceee6dea61743f4160fd5f73dbdb6c7ccb7ef917e6bcdb837d008 2015-11-28 17:54:30 ....A 1120288 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-64b9b528768afcee42f7d391b9ebdc5e92fac3110b16bbf02508b140695d71bd 2015-11-28 17:55:16 ....A 1098040 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-7a9d011eafebbeeb57bce36e34c9e999c0404d049c9a2a49a8bbb721ca41ea39 2015-11-28 17:53:20 ....A 1108312 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-a0e9daab7008c13378d9c282d4080db4565587b6a81c93afbbf7dbd9d45c5899 2015-11-28 17:51:52 ....A 1391016 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-a28894a4e77f0949df7a20eb5c439490120df3d10740b8e8580000ad63fce0a7 2015-11-28 17:52:26 ....A 1077064 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-c42c21d327988b410235d4c40eda32ee23cbf970a5c8bcce3bf61ea525e4d91e 2015-11-28 17:52:52 ....A 1390392 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-c4325f877f1385bea8578945948380fcf8d10ead32d203b4323ef684f269fec8 2015-11-28 17:54:46 ....A 53248 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-d86bbe51a754d244d72979902b675c407b70ef920544641692095099a3b18f60 2015-11-28 17:53:16 ....A 1108272 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-d8b101484a5385d405789181da4a6622b433b0db3d1432a389b244883f9f599c 2015-11-28 17:53:54 ....A 1199936 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-e140f7d0e758147d7cef0da3fabbbf31fbff719e44bd263156604e70014edd1e 2015-11-28 17:53:32 ....A 1176368 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-f39e5c937cc99f555d23fc2ddb0e786264764da19061f2f95fa9d060a6d28a44 2015-11-28 17:54:18 ....A 1390400 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-f7bf15b7bacf57c0e1eaf3654f57f8a062c893d8341fdf98398de40c4cb7d64f 2015-11-28 17:52:54 ....A 1098040 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-fd02980e538153bdeb52a6160abb18b26ee9852106d5c8df9f995d5b23eac7b8 2015-11-28 17:53:10 ....A 1108264 Virusshare.00215/HEUR-Trojan.Win32.Inject.gen-ffc03d783b128b4238238d92e80dea4f0287137e304c5f98de3acb4014811edc 2015-11-28 18:04:46 ....A 99543 Virusshare.00215/HEUR-Trojan.Win32.Injuke.pef-eae02540b69c802f439d452ba8ca580dd02bd59437548d9f99c2827847ba3015 2015-11-28 17:45:40 ....A 356698 Virusshare.00215/HEUR-Trojan.Win32.Invader-08c19d725b7a02fd4df444f363db527298db465d8acb7c7bbec48c3345c8d29b 2015-11-28 18:02:52 ....A 364815 Virusshare.00215/HEUR-Trojan.Win32.Invader-1d5af334d051c6c2eba239a14d8783478e36397e6e34882753bf354bcefdf51e 2015-11-28 18:01:56 ....A 364871 Virusshare.00215/HEUR-Trojan.Win32.Invader-3dade72f55ff83bc11e31ef9999bc4c390dec1408736745486a855d861da35d6 2015-11-28 17:41:26 ....A 363123 Virusshare.00215/HEUR-Trojan.Win32.Invader-3e084f60eadfd2c43c61f69d3e3dd5ea55c11e33d771ef60d73f39e94f443ba0 2015-11-28 18:03:52 ....A 302902 Virusshare.00215/HEUR-Trojan.Win32.Invader-47e9a55a38cf211d65b083b961d0dd052502b6a10323f47060428323f6cd7a7f 2015-11-28 17:42:40 ....A 363123 Virusshare.00215/HEUR-Trojan.Win32.Invader-4bb7c418c7d25787b8ec61132f383eec7de2d533ba995adfc2e590d4aef3fa32 2015-11-28 18:02:38 ....A 41984 Virusshare.00215/HEUR-Trojan.Win32.Invader-723ddb2ee6ebbb1bf09d1e6f933c2fc400d9044baa2e48d445f581a3a541f02e 2015-11-28 17:44:46 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Invader-8608f92511c4899533e0674e32769222cfb1a8c22454eae2cd365e9f8ee92ece 2015-11-28 17:53:56 ....A 365186 Virusshare.00215/HEUR-Trojan.Win32.Invader-bcc6ebe8f65b51d152f3491e9585367d55b8ea511c00ece05e63a0a1ec750d55 2015-11-28 17:42:50 ....A 6656 Virusshare.00215/HEUR-Trojan.Win32.Invader-d6b1d77feb27b8ffe0abc040bdfc6c7dcb7274ced8af4a8c40577d2d1a7ef8aa 2015-11-28 17:49:06 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Invader-d91c7b6ee01d57435371a0940d0628661851de66707de0750cc1e530fbec759d 2015-11-28 17:43:52 ....A 302902 Virusshare.00215/HEUR-Trojan.Win32.Invader-fedbba14fa097e95c39cd4a704e284509eb94122f314e628f5f58886da32ae59 2015-11-28 18:02:12 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-0002c304271c5eaf6f1b31d6f5e482c1559239d162366acd72321a6fa79aca56 2015-11-28 18:03:28 ....A 691928 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-01ee2bfb3d577eae7bbfc74be0267b2e6ef22769fd0b2d148d0eb12d30018e7f 2015-11-28 17:47:14 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-04dcaac9a572aca0db4566a807f78376ef5a9a1b68116112c30fda7d913c232d 2015-11-28 17:48:12 ....A 680664 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-0504790d6a600083b7c182f462666fe11006de0083e2688b7836f5f9caae39bb 2015-11-28 17:42:54 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-0591724594daf2c0c1af74d7bf42bb2e2cd7a833099fbb7a3a4b23a9fe4c48cc 2015-11-28 18:00:30 ....A 714448 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-059c32e4656fba654884ce78a65027de9f7c3b5121c28a3db6138f5c827bd3b9 2015-11-28 17:49:10 ....A 654032 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-082691bc6102cb5ef34bfd84f6c7f22dfb995a8fe39e9ee40e8d714392204caf 2015-11-28 17:41:22 ....A 686288 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-09f17e35031286ee2d698dd0872a0a0589897605c5c659d9d74f0d1d1badef79 2015-11-28 17:46:00 ....A 689360 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-0b30394ddbcad7bab6d2da41b004f4813b74faad7d08898bc4c8009cc977b597 2015-11-28 17:48:14 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-0dbaf207ee8b0408b4ec3bf4830fd2c4e03fbdb6986da39e2476db7d0e17e661 2015-11-28 17:42:34 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-0e3783c30324b869ccb4b098e8971c6ba1c83be3e9a5945405ad1ae2ad4fa361 2015-11-28 17:43:54 ....A 680656 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-0f47ccff55724f88e659d77c25c2827e1e34a782412a3f99dd5d2ab975588332 2015-11-28 17:50:26 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-11102c50aa26ce73f854402bf8cdbcadf8e139292f8ca02e64f4c3c4e91faab2 2015-11-28 17:46:38 ....A 597712 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1184bfd6f467fbb06edf9d5f7e5651720f5efe70284e87d8e8385875eff164e6 2015-11-28 18:01:32 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1340bcd072fa76e0e9a15230ae19b15fd1c0101422f48e257926fdc22d3d103f 2015-11-28 18:03:48 ....A 679624 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-13d51ea1afb2d002440eec424119db5f0614985c853248f86e24a94805887cc6 2015-11-28 17:42:08 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-14dbefc34361483743e8a419f568a50c7c684d98ead5f0dfec14b4bee94f1073 2015-11-28 17:43:54 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1532f4da67ff0fe0bae42eccd2c2d0018183a1a52e4c552a0612b24ddb79d2b2 2015-11-28 17:53:18 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-15ba944e7b0fae604a8ff8a71d1bc333698ab7787bbb0d80e56d0639e04deacf 2015-11-28 17:42:36 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1603e7898cfff59a065374c98d84d2e8a27e00e1bc4cef6a72955b2595b851dd 2015-11-28 17:43:36 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-19a6c6aa4acd575fca83ea5f275f9c916d015b7f776a7933e5d3a81b44f1469a 2015-11-28 18:03:12 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-19e0e80095931f04286e89a5814063e675a8e2f9e1590105a44ab2c35d4177eb 2015-11-28 17:47:16 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1ae4390537fdbdda94dda99c43ab3f11c12bd0e8f3b2aba6f9816c6038332f6b 2015-11-28 17:41:24 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1b1104b263540c4736ff8f568ea4b8d01f434bcbcc7aa3851d55d5c0ecf98a77 2015-11-28 18:03:12 ....A 691928 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1b4a5cabc45ff42ea2983307af0beb9e1672fca1a1a8c635fadd523a75b7a68b 2015-11-28 17:54:12 ....A 654032 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1ce42105d1e12c97a9ab3595f7aceb23d50949669d9cb3352b45c89b8f19e72c 2015-11-28 17:49:12 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1f3603f7810c2c52ec89ad95bc91043560cb36b9649bd96d6b4f2c484ebc1ca7 2015-11-28 18:02:52 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-1f56ae0aa3c939d1bf931626aa136615c237acacd63a792c0cda66b4e4ba7d04 2015-11-28 17:41:44 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-2049bb30b47bcfbc4fb94e14f13a7f70951985950674a52a2e14801da9748c11 2015-11-28 17:51:06 ....A 680656 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-2084ff72be9b2fd6e8033a678ae6460e8a0c788543d817d53827ce128f3fa75b 2015-11-28 17:47:54 ....A 689360 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-211d89eba87c7d17b7d336c390e55ac632a7dc78bc339ef3c5e925bf3ebe2830 2015-11-28 17:54:12 ....A 658128 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-22094f858fb40b55fa91ff368f2ca4e0c5d005536031a1c17a11e3cd1b696371 2015-11-28 18:00:32 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-23d9816a079830918b832e877b47b7644b9fc919954a6907cd5d82bea2d23f6a 2015-11-28 18:03:12 ....A 530621 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-257956faea3b8b72740e567b7b78b932cd1aab08ffca669b90f02e74e53ba097 2015-11-28 17:44:18 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-26cfa3723783cb299b3723abd320204e674c73678a3e40256af81528dd0ca98c 2015-11-28 17:57:24 ....A 507870 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-2709c6409a6c39fa2448851ff948f1b19ab04ed10c782435f543588fb45be2c1 2015-11-28 17:47:16 ....A 690384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-2784f21486604986a99e2b5baa1da9d2168b6274ec8a4f75cceacdd753102c83 2015-11-28 18:04:28 ....A 510157 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-27a976f78577c58e0ebddcf52e63c9b8d1d360f37d7832a46a270f674c1063b2 2015-11-28 17:52:04 ....A 726728 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-28e00aa0924213356df489d9b4a571c5d48a4ab77b33fa4535470d3eca28bcd0 2015-11-28 18:02:52 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-2b9b1393046c4e9500eb8473661490ba453f2f784a8abb471df6947ae0c8ddd1 2015-11-28 17:44:58 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-2c6066745b7fd854a41fdebd99b0c4d5c4ecd49275f155863654754b71b50013 2015-11-28 17:47:56 ....A 690384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-2e203145ff1e007c8d16a166b1f404efedcc578568cdc4eaab518016099259c5 2015-11-28 17:53:56 ....A 691416 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-33a044568a3ecc7ee8bd2b3787aa9071fd3d9ea025fe19e6559e6e7b9a10ecd3 2015-11-28 17:41:48 ....A 680656 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-34950ff7bb5596be3f375024b1b4c8fe8d3f19c683a242169985c2e2528608ff 2015-11-28 17:43:56 ....A 639192 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-35caa3e0704319008a3a5dc85976c7ea6061c1919202b9ded4d253cbb6f099fd 2015-11-28 17:58:42 ....A 726728 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-361b1ded574474bb96c36378de2f2075476b3458431ffb5ab304f180e1b57fcc 2015-11-28 17:59:56 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-379c443507ddb7ce2e30bb26c197973a40b37ce81cb40881e4e3c3c2cbec05f3 2015-11-28 17:53:24 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-37fec2dae6b9b966cec50f1a2c76dd7528a0e05d0d82143bdb8a12c45f5fa17b 2015-11-28 18:04:28 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-38aa47f6a33186e03b15d3c4cf88c4336ae7e4e2d8e870bdedb2a0951141ad74 2015-11-28 17:49:50 ....A 682192 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-3c65cf7d5957dada3fecd51f1c2f8288d777d464fdeb776866c1a6ed294aed69 2015-11-28 17:43:58 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-3f621309a4a601f6717e863cdbccc2288f263554a8f6f4a94c31464030a9fbfb 2015-11-28 18:03:14 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-40b1ead2f7afb91d780f6844f433d761592e4a1a8418b4ba45a00013bc3c9e66 2015-11-28 17:58:22 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-422f4960f3a0934a35ca44670b6b67572131a92efd7885d45a88c9c2c5aa60fd 2015-11-28 17:47:38 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-42fc30b540ca6667872ab31a091494f9ff8a3c79a8486a693e5e53b4679e8df0 2015-11-28 17:41:48 ....A 680656 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4380162d4ecc4d30235899cedf73782373b073ce7ebf91fdc213c9c97428a445 2015-11-28 17:57:26 ....A 663752 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4722b73db5b2d120c991d03b091e296c7ec955f0c21858f3f6d3c5189c47edb1 2015-11-28 17:44:20 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-481da60e535cf983c0aad2d4e8b532f613d8213c5f1d3814fa986c999c7b6989 2015-11-28 18:04:12 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4848b0823ed3d1c120d8ff0e66a9377e30a8dee69059046dedd0cdf80d43b987 2015-11-28 17:56:46 ....A 654032 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4b9aa331adb55128ddf016d644ae5a258d5b9a7fafac328956c491e95321acde 2015-11-28 17:57:48 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4be1bf91256aba30b514a641b4dd9c70aed259b8026d3b44bb46bdb48bf8efb2 2015-11-28 17:59:58 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4c57f1233cca2aa80b2e832b223eaf01c032464737352702a78d991105becb28 2015-11-28 17:53:28 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4c656fc63e0bb9ca65a07b97b6500e03c9dcc55074c4283434d0c60df55da719 2015-11-28 18:02:54 ....A 654032 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4d087fab17d257de5c47ea853a7b51588c2f0b224cdd457e75c6e4569ebd11f9 2015-11-28 17:47:20 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4d3aded9188de1db3492c2d5a8dc207393596231a42a4b0c820ef18ecf39bb0e 2015-11-28 17:59:22 ....A 693968 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4d5081820e16f5375a81a91ee510c09e4ea807e78386cc1b7a731c2469087db5 2015-11-28 17:42:14 ....A 626384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-4d774d4ea844d5c9d1e75a878a488b4f30a3d5ad05c227f376f2aa31f1d0acb8 2015-11-28 17:56:46 ....A 640720 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-504e6c10618f569c2ce4ab353704451481f207dd8cf6ac65fe3b73b05627f5f0 2015-11-28 17:58:42 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-515acb5698da45968ad1866cff0afe66b1bdf18cd9f6eebe678eb249419b2c38 2015-11-28 17:49:52 ....A 686296 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-536d3533f1df80a5902f09ae350add8e3585c74bdac26e331761b8c120333a60 2015-11-28 17:54:22 ....A 712704 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-540a375ebdcd0aa37577d472ee0de833996735d9f86d1f3c8a77587c0151763f 2015-11-28 17:41:50 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-54db19585c2017b14e3c52a1b8c6d4cf1a2ef0caecc88b2a066849bb5a25774c 2015-11-28 18:02:56 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-564cdde55b303d4846658655903aa9920b8427606ca3a3f515456e2c3a160ea1 2015-11-28 17:56:28 ....A 691408 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-57981fe2991796d684389d52d1a2f467c4837ad503061cfe641f89f143be832a 2015-11-28 18:01:02 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-58ee268a8c9bb7b8aab550c083f9b4c1325a92a659b61524c25ae9f3d5647122 2015-11-28 17:44:44 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-5b80f8d264bfaf1c05ff699f994393199d0953b7b89e525a6a5b88d10b199b75 2015-11-28 17:59:02 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-5b840b05993bb05ee554a9e6bb953d6e1ae6051156c3cd3a45cc8b87eb8e10db 2015-11-28 18:04:14 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-5d86517960dd21074ee28b7018ca6409f123a277af2157c2c1ad1984b14781da 2015-11-28 18:04:52 ....A 612456 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-5da9317a31535450fa1f3a835234885038ece6368b4e2f7d452b7d87ce7fc999 2015-11-28 17:50:50 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-5ebd78bd5e357410f3396637ca105569fc9dd8244e37ffc50b682ae5b8bd2ec5 2015-11-28 17:42:14 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-5feffddcd8cbff36380f25a095a2c86aba4f62ef7ff0199908b0532f670340d2 2015-11-28 17:52:08 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-60eb5b8da7d319abd83c6e6f74f1f81c854eb297fe951cec70a6532d098bb3c7 2015-11-28 17:41:52 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6110d071f5122717b284b6ca968e92f0016628448bf9565c33f1d4d301321289 2015-11-28 17:56:30 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-633b610d2e40a6146ecca79b5b13fd6fa7f4810fdb959d1d77dd007037f2826a 2015-11-28 18:04:34 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-63afb435f61ec8bef19826af47e801e8e426843f1dd4fa6bef7d9baa26dd9046 2015-11-28 17:43:20 ....A 691920 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-63b2830e87d32a79c68d7de366aef60eae8b4e1aaa35764acbd75dc28f46f20b 2015-11-28 18:03:36 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-64acae02843b321c7dbbf5648b578e58ebb933daeba01ed6d6f37b699fb1a919 2015-11-28 17:48:18 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-655a21cdcf05e0af0f876fc9a0d7c8de6d338765b0f76c5b6b6d92e8b2441035 2015-11-28 17:52:08 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6739c84ab4927f631ade15f797b9fccccdd8eb0cc375df3c78f75a32d48b8a83 2015-11-28 17:46:06 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-67f92dfb7e895eb9d33957d5cce4b21759893238a785f89935d83e6c8f79e468 2015-11-28 18:02:38 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-68ef3d6cfd6ec9e4d86cc2ba10207e409c677f0e6ccfc6147916221086aa9bb6 2015-11-28 17:50:34 ....A 690384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6c50a32c7b78ce4a13f8a2a96547046c280c8bd5b3d9575ebf55e8c1e3457062 2015-11-28 17:41:52 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6c991f536e852a4f44b4b6cba131cdf0c36060495e12f4c02e67535983492859 2015-11-28 17:43:02 ....A 639192 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6cdf96e6152de21a10cf9983876deb324a932296d2058b0b312d7caeaeae8f49 2015-11-28 18:01:20 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6d6a046c68a3932c90d76cf017b99e09ef2c4f39017b3b8e3f7a7bc679b1a9be 2015-11-28 17:47:40 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6d6ef4bac3b2ec90e8a4d0cf2b378c6fcdd95021d7dbc72dd10eff202faf7965 2015-11-28 17:51:32 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-6ea2c5a0e08686676aff173701b451cafbbf2659e8d3e28f5ca2c2f4f88436fd 2015-11-28 17:41:10 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-7128e8669b63c1db32b36340c78dc37504af51b27b3f1dea262e19c55dddf01c 2015-11-28 18:03:56 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-7202e0f930f5b81cfba847e8fcad545932d661165a68718654075d9c1bbf0b33 2015-11-28 17:59:24 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-72ef87395487bfa2209b53f379c45c3a790142926b327d584776f4589568526f 2015-11-28 17:51:50 ....A 691408 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-7346f82bdcbe7cdf7b705d8b11f5fbe2d6a58e2e2ba6f6e1aee073f02be6d302 2015-11-28 17:43:22 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-7440554d2ce858eef47f9b2c1cef5e81a8a80019a7fc5566c1e4d5ab60908888 2015-11-28 18:01:40 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-74d4e22eba37513b5831c2255056d2e77f1521f7bb49d41c719206b146f4a33c 2015-11-28 17:58:28 ....A 663752 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-786912344676b59e7623e549fc1fa4247015c6c271e87eb3d83ea6fc3acd3e6b 2015-11-28 17:59:26 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-7ae635bd8d1f3343a7ad5f778bac96fa7ec775836b7ca47d413c83505596afe1 2015-11-28 17:51:32 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-7c1a415c45411fd90b5303cb3bef210df1c18140b720d45f3a9a55c636e7a5b2 2015-11-28 17:59:42 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-7fdbb7f2bdcde403110006dfb770f2d799406165e20121e8c33cf261d289d971 2015-11-28 17:57:32 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-801727c0811f2f82d3a64ad6043b0a1f8b9c5276e095612b2c2d32cff6a61bee 2015-11-28 17:53:36 ....A 690384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-80c2f09b11c1ba166042146dcec999c54746684d3813101b178f442902dae2b0 2015-11-28 17:51:12 ....A 693968 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-80f1b074e727addc6240370984de155493e154c1016fd4f7a94e321261c83f2d 2015-11-28 17:52:10 ....A 686296 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8113bdb994d90b573e25761f926605f073e2640a97677df8504add3b4531dcad 2015-11-28 17:43:04 ....A 637544 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-811d9370bb35f7aab862e941a65b35a4b3b27e6d58202e22bf1712a0f6265041 2015-11-28 17:44:04 ....A 619736 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-846e388bc43879639e8a44a0e2bf3990791b284bd973ae918880686062e92e9f 2015-11-28 17:56:32 ....A 590440 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-852b85adda60222f0487bfc0fbcdad7937bb6dbcd1c54d2fd3a9b29663757e21 2015-11-28 17:41:12 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-86df2d99164e60849dc7b7eff96f15ec2c09891a9e5eb8b261593999e0c02f2a 2015-11-28 17:43:44 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8848e4c98447347ec73a4009d2ce39587be6e6543cb2c26839445c71aaf0ec04 2015-11-28 17:48:38 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-885b0f1ff346ff9372d724a4ab473bb3872568e32f17422ff4a6056707f55834 2015-11-28 17:50:54 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8b501f6f2604063f2d6e6d1cc79ed23063d215d5ca97ad83a9155da860c7f6af 2015-11-28 17:58:30 ....A 654440 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8bb4ca28f1e65c7eea7ef9842a32239e3dd4d1dcfa2ad51194d03be7c3158c91 2015-11-28 17:51:12 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8bda9a8a44e6bfc942a87ae43231ec9e5d51189dcc655b338778ef88f628c230 2015-11-28 17:44:46 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8ce1297ee9e95200f7a3e32d041c6a94c02121b17fc328738415300869796895 2015-11-28 17:46:08 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8dca817559c364dced3835f099e63b17deb46323e2b40fc6fe1947fd5355d9ea 2015-11-28 17:51:34 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-8ef6eb0d55bdd84775c4a16ad03284a59e07566ebbc05d32ed40f4b8ab2f9264 2015-11-28 17:44:26 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-90e92420f1706be0b6c892c8cc4645aa762966bfa21bc02eb613cd885ebcf6de 2015-11-28 17:59:26 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-9138e005898c51d556d4802066cbbf9e509226db6e22e03a1c009fea4681e044 2015-11-28 18:04:38 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-91926f1f47c3f209576c1825aa0a518c32f5c21f21155c6c8c3640c2f8683ea0 2015-11-28 18:03:20 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-91d3b4198a11faaa0ac04954d7e0b3e88c6e776feddc1d772e19f50a62e2fde7 2015-11-28 17:46:08 ....A 694272 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-91e82d26d75ce138371b405253abdee20a41fd1693673fd1a3124236a5b1d134 2015-11-28 18:01:42 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-91f81f37b2baf903812b3a2b5a86cff3d74b9a114e79cbf374f51c1705a7e45b 2015-11-28 17:49:02 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-9391e1885caa673c0125401b276c78ad710905dbe609427446923ee355bad8e0 2015-11-28 17:50:36 ....A 690176 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-93ed844665345a1d6a2b7fa62a170619337947af75c5acb596866064a711e170 2015-11-28 18:01:42 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-94caf74c2a09b2a516cd0cd9fffd90d414a71666d745b1a1925087993cdf3df4 2015-11-28 17:59:28 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-95b84e617cf5799724223387ff1ef5cba0b4b9021ee35145f2ddd5be7c39e96e 2015-11-28 18:04:18 ....A 691928 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-95b96c1ecf0e588d3bacae577fba846f21bcabb42e56bf5a33959b8456b674af 2015-11-28 17:57:14 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-95cfa84a58cdb53702c2c396d0b868c1033c579a75a8303b761db0cb54874037 2015-11-28 17:45:52 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-963279ab4edd3427d6b4977f9120b0b1dfaa37d3aaf615dd7c86816c6eb091ac 2015-11-28 17:59:08 ....A 619736 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-97357f8ff880a934549ec6b5f5a0e2d91b4c4c029338a45a94e3f1b1cc273091 2015-11-28 17:51:34 ....A 689360 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-97b5083f122686ddfc28d199b8ab150e31fe4d95d5f6498ba5c048de29fa2143 2015-11-28 18:00:02 ....A 687320 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-98508822419589f7235d3a64598bd046feea0369981e6ca043787f4668fa8828 2015-11-28 18:00:02 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-985f42fb2446aa5444ce6fdd0b72c0ceda95981b3e8d2f73dcd535f879c91d5d 2015-11-28 17:56:12 ....A 639184 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-9a65f01ec8cc03ea9e163fb2e6b9b711bd48328568257cb830c3f04ce3668c9e 2015-11-28 17:57:14 ....A 647168 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-9ab24c45f7ee71fe0754bfce382b5f54a3f052f4290d0f8041798ef9d7bedc65 2015-11-28 17:59:44 ....A 689360 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-9b01aebed82637c16b8e2ad737838ac5042bd4adec7ca3b7c0ab20618fa44fd6 2015-11-28 17:46:48 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-9cecffa9470475693dbb4bc72dde26f3b663a15c894b4a6165006ea2ab27f1d5 2015-11-28 17:48:04 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-9e85a17f6ce0f1de7d763ecea1b52419ab9d49d08d34ac37a65d7680b4628911 2015-11-28 17:46:10 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a1781734746e7bb071a1cbc829c056d35e6da4ba6a9bd4acbc1f59cbe0040981 2015-11-28 18:01:44 ....A 638168 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a225afbb9b1f4d4120d3b74d3e72a867cb41a323702f92bf4b777cf477c1c3a6 2015-11-28 17:43:24 ....A 687320 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a2ecf773e88af3333bdcc650116770bda0e8000494fc6ff17cd48fe25c11352b 2015-11-28 17:59:08 ....A 654032 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a56525f76336e8afe8441d6850cf355cbe7cac84b7d788673e1c4faaa55ad481 2015-11-28 17:47:26 ....A 637544 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a642f47def715ae7b3fa1edac08d890090e433c05b90e5a915c9a51d0f41a11c 2015-11-28 18:04:00 ....A 684648 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a66bd8a90fa4bec25b0daf5476319c964c0c0de3cb0a1b1a0158ac47c7147ad6 2015-11-28 18:01:06 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a6e689b28e6b74137eaef69798200d94d009e6ec519d005b2ca5077c3ef571ab 2015-11-28 17:47:26 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-a8c601ea1338ff9f6a0c5b5e35d37f14b2b9b8f167cb6834856fc58f6336a5f4 2015-11-28 17:58:48 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-aa8570608e2893226507b85a813fd1ae340e9cd732d9f1c54786019131755bb0 2015-11-28 17:49:58 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-ac3a214a82c6edaae0665789b7f31cd8a32d91abb1e38d021827a6fa95774b56 2015-11-28 17:47:08 ....A 690384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-ac99f3bdeb7144234c8a88575662d928001bdb4175527418d87a81d1c2e74941 2015-11-28 17:41:36 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-adbfcffdb9a1df009cd34f4a6caed90f9922f7a3a9b9d2061645d743f41feaff 2015-11-28 17:47:46 ....A 641240 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-aedc7718b47f63c426216a04f77bb97d2293c25dec75303595e7c28137fd54b0 2015-11-28 18:01:44 ....A 694272 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-af0f60e72a02e3f8036d0c69397dceb7bf670e77bceb90e7f6be0f8e0a6b1330 2015-11-28 17:44:50 ....A 690384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-af9790696d2287a7ef61cdc9eb18676e32edf409b160195eb1305b205458de31 2015-11-28 18:02:06 ....A 689368 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b26d19f3c6821b2e6ae6569fbcd61029d0716a4376389c3ac7de170eba741bda 2015-11-28 17:53:44 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b3c1c066afc5b2292f1b42d774d0a193215bed17523bdd9e06b2c48e01ef7d52 2015-11-28 17:50:38 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b47fa8b4b5ce88f99c14396ed22e017be52edddb45121aa8365a03553a99fe7c 2015-11-28 17:49:24 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b61194071ad6c40d1cac3260d5ebb3d2b87f3a998a08d0a6172a5af366d7d999 2015-11-28 18:01:08 ....A 680664 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b72dd5c590d514abc46aa17185d7d9be4a4b291476c2eb27360dbb51e8b37fd2 2015-11-28 18:03:42 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b75601002955f1b8456626425541483bde76d79feec9ce4fed3faf2f63d4210f 2015-11-28 17:51:18 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b8522273393ba1c26609902657230e1c5687c271be051916f79d68b1ce372a56 2015-11-28 17:53:46 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b9113124aeaa7b1aef68a088862e13c5a7b325c005c8545855bd320a6a448432 2015-11-28 17:46:30 ....A 691416 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-b92ef555cb5170678503c0d28a6e23c4d1ab534aa5aa072f9d7f3886e4d7d90c 2015-11-28 17:43:06 ....A 690384 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-ba5d7380f3087dd8229b51899e9d58dd766841d29677a40e521a8650b0489d01 2015-11-28 17:44:14 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-bb0c772b3f7f9a83783d9200ec92ba682f9ef7d78f294b0c703325e58e6ed4ef 2015-11-28 17:51:54 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-bb9e225a3c762cecce48a0370c7f702679238577f405f281dc104875f4e2a238 2015-11-28 17:57:56 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-bc33e5240d89f19689e01bf97fdd44ae6f9a77a9078877d059de853dedb8d443 2015-11-28 18:04:20 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-bdca0c7d85d8aa586f70112018223151df2d8188956c92e32c5fd9a867e21c36 2015-11-28 17:42:24 ....A 744992 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c199948a66836d54f304b9af046b7e3effb5b22bf8814db68de2c009e4036b0c 2015-11-28 18:02:06 ....A 680656 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c251cf04094ecd90e5e93900eee0431654abb2ceb080eeba2e053d0e21540d45 2015-11-28 17:51:18 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c4d6b03991a3adce012b3e602bda964e5dd99caee2694d38ce8fdc2e0c6cec20 2015-11-28 17:44:52 ....A 626888 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c6d994fc07898454affcc7165208ac512c4d3bed45e052540d6783993cd9dff3 2015-11-28 17:56:38 ....A 723664 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c6eb62d34b88615f7a71738c3ff553e6c0ed944d8187c7eb62bc3bde364cf0cc 2015-11-28 17:42:00 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c8b6a69d46bae0c4f7a133241adc1b41f6aa5401c239f7e0bbe619beb099526a 2015-11-28 17:52:16 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c8c09a02215448ed45011654ea00c2e8599a7663e4231ae6627b81b6b22d7e5c 2015-11-28 17:51:56 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-c9058911810f8c749ce0b599469619f89fa96baf5d6ecb855065ec2722ccb5ee 2015-11-28 17:42:50 ....A 640720 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-ca70391a3e816953d6979757f4197bcf44dc644abf6989afe906c0a47d67ae21 2015-11-28 17:47:10 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-ca90a93d29ddfb841e2b7a5a5e41c8d8dbd4e38d1803cd6a842c1ce9a5211494 2015-11-28 17:41:38 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-cbb55a4f21738951c023e368f0dbfe346abe7dc74e76aa418ebe7647ae1d0dec 2015-11-28 18:03:04 ....A 649936 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-cbe3c42057df9236f8dae0a39e097034d0a3348711dcc93c0e3aa3053c9f4cca 2015-11-28 17:52:16 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-cd15a586a892d6c309726ccf291df7fa8672c809c254334aa1998edd16ac0d70 2015-11-28 17:57:40 ....A 705240 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-cf7c8dba79e2347a47d4729ec90c2e67d24640f2cfab11765183da59f5e05f50 2015-11-28 17:55:34 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-cfbf5b835e5c1ac09e1d4094f27826e27a98f681ab19aca2fdd450c720520e39 2015-11-28 18:04:02 ....A 691928 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d016d3b27e6a7499a3b4d18aa9e39e744caeb4f7ebf10604055a1427e928292e 2015-11-28 18:01:48 ....A 529624 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d2db55098368c453aa0a128d9215e7bc2147fc3db878c4ca1260bb4e2bf637b8 2015-11-28 17:53:00 ....A 691920 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d307415d0552af675c3d90dd49d2568ef949198fc3568a8ccdaebc670daac02d 2015-11-28 17:57:58 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d30e7329c4e18157ef8457079a65c2972f690bcda3a859ea15783bd37eb53cc9 2015-11-28 18:00:48 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d3a8db63867061af69cdc86349d2610ac230ea4bdd0de06ac7f7ff7b90485689 2015-11-28 17:44:52 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d3d45b332ee73136217bf10ff6bac9ad9be67a2d0756594f08a427267517d899 2015-11-28 17:51:38 ....A 642264 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d4273ec1b8866968243ef1ba34b87ff6f6bd2b1926c4eb930a69949cbe6cd76e 2015-11-28 18:02:46 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d50634c1df555ccfd49cf74fee85c12591bef28a3dd130d3da9398e356d5b7b8 2015-11-28 17:42:26 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d68c17b5a4f9b985c0f226faf43b85f02b5793f118cb4d589708985e91734694 2015-11-28 17:55:34 ....A 637136 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d6da5c7539a43935fd8849469a6d1aea50baf34b10019c4a31c4b15c0678372e 2015-11-28 17:41:16 ....A 674816 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d795c354928b0cff543916abe6ec70bd0bcea4ffa7c5347fbc60cf5c6bf7c5ed 2015-11-28 18:02:08 ....A 632520 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-d86ec82d911a4322e72e9a70bb327a9e25ef673282ed7db24c3861dcf157eaf4 2015-11-28 18:02:08 ....A 744992 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-de896690d99a6e8518db55333d2e173e297dd1a12df59f68c7e022c30e263644 2015-11-28 18:02:46 ....A 631496 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-deb6eadea912eea83deaf02a4d99d72551c7d9624381a47e696f03e197eb1d4b 2015-11-28 17:42:50 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-dec08d44fb4d18be739b171c57826d6c76ec4d5d71b7110e9341de4ca777ecae 2015-11-28 17:49:06 ....A 687832 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-decbcf29ada0c4f799bf6605131a8550ea1c896f91f2134032c6a91b2f10ad70 2015-11-28 18:03:26 ....A 646864 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-e03811b60523633b9f8d54a50d297acee031ddef466fb859cb0afaab69c2dede 2015-11-28 17:50:04 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-e40c61b54172e10f2421018e9d804e1d01fcbf137113bd5a08dd5bb5897f423b 2015-11-28 17:45:56 ....A 691920 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-e4d6b21485880527ceb6ff001e6f38e594f61726013086daab1d67aa75e2f857 2015-11-28 17:51:58 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-e71c7f29a35cf2f3afa15947d4afd0b2fc1477ed07425f1123bd7b65b8d0deb4 2015-11-28 17:59:50 ....A 642768 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-e7cfc0ff4ba752514e48982e834cae0c4020e822a391e6a8c47e36bd658ab88d 2015-11-28 17:53:04 ....A 639192 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-e923bc0fa23dcd4eef2cfe6ea0e400dbbef7320db47432bb3e2cd0764f0e34f6 2015-11-28 18:02:28 ....A 642264 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-eae49716c92368f96ec0935b85f910d4333d5707b696cb623688344a335b5629 2015-11-28 17:42:28 ....A 680144 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-efb046beb9cc333a4fe2d932f25ae37ad3fdcdd7d852ed3ba17d5f9a05429fb6 2015-11-28 17:53:04 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f033f5a0b41e3c038bffc2d2011ee764ac8ea324bd9f74ac1c2603348656cfbe 2015-11-28 17:56:20 ....A 654032 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f0bb4c0766c51f4ce9c11429acdd7d424ff9e5ad16debba25dc29cd84617cb82 2015-11-28 17:58:16 ....A 589520 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f11259c63410272035f387c07b7962dfab079a1debc49fab461bc2e112354112 2015-11-28 17:44:54 ....A 640720 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f28421275a162399089c4ad6febed5030218a96fd0ee2c781269cde1177bbb1d 2015-11-28 17:49:46 ....A 615648 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f386b74fad4669a8840e38f0f2f0a5914eec660c8ba824ab3e6bdde55cf835e5 2015-11-28 17:57:58 ....A 643792 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f3c3f90c22e4304f608ce537b66b60643ec45b097ec906e94ff19812f1761fd6 2015-11-28 18:04:46 ....A 675024 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f490cbda89577a1c3b1402a71e6c91879e3bee6603b69e684f867c007d1f56d3 2015-11-28 18:01:12 ....A 680648 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f50ff4f0cacb1e0f8afd51235c28fb37dcc7c17d3c131f25215698e80a2ed935 2015-11-28 17:45:58 ....A 700112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f592dce2fe2c96271dc308bca0932e6a7c8db2925a325bd6e4b0d1d94e741c47 2015-11-28 17:44:34 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f79143344adef61a369e22b302e9503f8235ce1235be6feab94a94e4f526be27 2015-11-28 18:00:10 ....A 645840 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f80b33ea9bf1fc91691095896f0083c3955248186f2b73dc30969d00a0a7e6fd 2015-11-28 17:56:40 ....A 528306 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f83ba56ac714588223f1b1cbd8ae0faf248f1170dcb8e89df32d7f57ba1b1ab9 2015-11-28 17:45:14 ....A 683736 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-f9bbd8ca65a4deb540d0aeba1bb86c274472ecf2827546749430f5c25bf10525 2015-11-28 17:52:00 ....A 680656 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-fa66dd3e818d7c4e956b1c07325aba750f159093892bec700eae4f221fc336d6 2015-11-28 18:02:10 ....A 647168 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-fb1eedfe9f07f38d5c3a1cccac9dc46c1141275f48dd82838043619b88ddd461 2015-11-28 18:02:30 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-fd385e35a9c0200ad6a3d2e933fb700733b02073f51dd6d1a06699ea72da1f5c 2015-11-28 17:57:44 ....A 636112 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-fd81706999a070bff595ebb2353fd65772c00c846ed0a159a993841b99fa6930 2015-11-28 18:04:06 ....A 680664 Virusshare.00215/HEUR-Trojan.Win32.Khalesi.gen-fe02cf81dcdea924f87aa33dade43c30082d9952e773f2791ca31712919fa555 2015-11-28 17:41:38 ....A 518713 Virusshare.00215/HEUR-Trojan.Win32.Llac.gen-d6055fb35c7fdaca05d00a637af3958df9c4527ffb105ec15bea0c90a99afd97 2015-11-28 17:46:18 ....A 575528 Virusshare.00215/HEUR-Trojan.Win32.Loskad.gen-0b71a42db82b5c123ae0fd6d0c87ced088740ec3c930be2d5f688d5cace31e70 2015-11-28 18:04:52 ....A 673768 Virusshare.00215/HEUR-Trojan.Win32.Loskad.gen-4d86441061fc9436e1d334630d48f8bb3a35af33724626ec0b0a56e753abb2cb 2015-11-28 18:01:38 ....A 575408 Virusshare.00215/HEUR-Trojan.Win32.Loskad.gen-5636c69164b0dbc3722428fd2f6c5cabada91c8b2d51c6757cca3912aa032024 2015-11-28 18:00:26 ....A 562160 Virusshare.00215/HEUR-Trojan.Win32.Loskad.gen-cbf1495c949586f6d8d157f6b766f3bbc8c654f08a698d7f4a81e2f302ad6694 2015-11-28 18:04:24 ....A 575408 Virusshare.00215/HEUR-Trojan.Win32.Loskad.gen-ef6157edd46271cbd6d34864d865ca03d92f03322fa020d4c1db7eb7248cd6ec 2015-11-28 17:47:06 ....A 145694 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-953ee3e7c1599c79f533fb4dafe3c94a04badcfd54e29579e4e948de9f3b9d0d 2015-11-28 18:01:42 ....A 80158 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-9a8061f63788789c2fb77b34232103f7f80afa1b76b0ed5fec4ed1ff9405ff22 2015-11-28 17:56:50 ....A 362495 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-a28b1489caaa598f25c59cf8c777a1b619d20df164e72be85af382623d64cb28 2015-11-28 17:55:56 ....A 9418 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-ac3995764f93205b789937f08420a4115336b5b621b3ec24b870a013563546c5 2015-11-28 17:52:18 ....A 59678 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-d2145a4ffd4f8af75538fa7b7a4f410c01131f611a66cb1693af0382e8cf316f 2015-11-28 17:46:14 ....A 71454 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-e09131f1640b4c41ae3b1c12f36e73e50ca5708bc86e4878bf2b65154dfac3f0 2015-11-28 17:59:50 ....A 9418 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-e2a9361e9ae82b21b5f08bdf60286c256c909669fc4d7fb3980b9e89a0f4e701 2015-11-28 17:41:18 ....A 28845 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-e370a4adb7b3ff8aa668d0002eaf690466f1541a31f79fa7aaa5387986fc0059 2015-11-28 17:42:04 ....A 65822 Virusshare.00215/HEUR-Trojan.Win32.Madang.gen-ef5cc9c1742e90f1f054d7a07d734b627e3336e579f5f256ce0332f5f44fe5ff 2015-11-28 17:41:22 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Miancha.gen-104fd440321807003064b58610294fa319990b62f15b14d6a470b69e1db0e023 2015-11-28 17:43:18 ....A 36864 Virusshare.00215/HEUR-Trojan.Win32.Miancha.gen-57bb764d588073f383851b078b51c6dc2ca17bba16b3649b0d9daa05dad33012 2015-11-28 18:01:48 ....A 32768 Virusshare.00215/HEUR-Trojan.Win32.Miancha.gen-d0b485f5075cf4954dbbc7d6acd145993c2147b16d3b20183a2cc4b39dcae457 2015-11-28 17:41:54 ....A 20480 Virusshare.00215/HEUR-Trojan.Win32.Pasta.gen-84dd092d18dc65e2b01bed117732c7166e16f29eb364a8db49bf3116489ecdb0 2015-11-28 17:46:18 ....A 1494016 Virusshare.00215/HEUR-Trojan.Win32.Scar.gen-06f857fbf5107276042b0373e7a08c271cd48334cca0f52350603abf8e6cbeb4 2015-11-28 17:47:34 ....A 16456 Virusshare.00215/HEUR-Trojan.Win32.Scar.pef-123af3c07fe3bcd457b3121f3b362cfdcab6cd8b28b0b85e8325ca0d10e8721c 2015-11-28 17:59:28 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Scar.pef-9b1719651fb2f4675238c019853ac949977f8466b32adf48855fe6b120ca0a17 2015-11-28 18:03:52 ....A 81920 Virusshare.00215/HEUR-Trojan.Win32.Sefnit.vho-3eec2d22b40f04114b5a103ec2da4e48c9a8d9ce1078f9ea53c26822e17c3c12 2015-11-28 17:44:18 ....A 29206 Virusshare.00215/HEUR-Trojan.Win32.SelfDel.pef-2b9978f5b410d8bed4f784b75cc424de99af5e5445d0c11f8ff7b10e8e320e51 2015-11-28 17:41:32 ....A 90304 Virusshare.00215/HEUR-Trojan.Win32.SelfDel.pef-928ac4386de6d48a5a3c03a14912232fcb8a477b52f829fcdc4cb193b9eeaf44 2015-11-28 17:50:38 ....A 29206 Virusshare.00215/HEUR-Trojan.Win32.SelfDel.pef-abbdffeabc615d50a06aec64b0d7c0cac2757b7543ab2b72f96cdbb2d1df5b9e 2015-11-28 18:02:46 ....A 29205 Virusshare.00215/HEUR-Trojan.Win32.SelfDel.pef-d3ee14ab661072bde77545460f1c837e5b0c71c3a36e707f594d439448385fbe 2015-11-28 18:01:40 ....A 305152 Virusshare.00215/HEUR-Trojan.Win32.Shelma.gen-7cbfb3585c9506a664340271cf0b619488090bcc7240f6a3ab4a8d3f26c94cbd 2015-11-28 17:42:02 ....A 373629 Virusshare.00215/HEUR-Trojan.Win32.Siscos.gen-dc69faba1c94f8dab5331ec488d12287ac4a4559ff4d24789e0f8b4e1a31d7b6 2015-11-28 17:50:38 ....A 398849 Virusshare.00215/HEUR-Trojan.Win32.Snojan.gen-aa754be793f8064bb73b5e43124f624b27ed8d88c34420c965308c636bdb6ddb 2015-11-28 17:46:52 ....A 404481 Virusshare.00215/HEUR-Trojan.Win32.Snojan.gen-eeab85a0ba7713bd59caecb1667f8fc383caf54084ab43328673adfc1671eff0 2015-11-28 17:56:28 ....A 821248 Virusshare.00215/HEUR-Trojan.Win32.StartPage-3be7f39cfb4dfbee39eadd3ac20df5fa4d0a732fece4871fce8bb05182ba1f0c 2015-11-28 17:55:52 ....A 45952 Virusshare.00215/HEUR-Trojan.Win32.StartPage-781ca31416ec708a587851dafd90c661b86f244ab8b8475c4185e958e54ff838 2015-11-28 17:51:58 ....A 17505 Virusshare.00215/HEUR-Trojan.Win32.StartPage-dbe9c19de0f8ff20b5f0199364069358796bc03f63460099fa7ac96d7bb2bce3 2015-11-28 17:50:34 ....A 323332 Virusshare.00215/HEUR-Trojan.Win32.Staser.gen-740f03730d3f9cd39c33f46276c2197677fe0e92ebe376a5354f7bd08125496b 2015-11-28 17:49:20 ....A 821361 Virusshare.00215/HEUR-Trojan.Win32.Staser.gen-85c80503365aa36cf23e0123a9ab31dd562d0c9c1f31bf41ccfb6280bc2a92fe 2015-11-28 17:46:50 ....A 1022054 Virusshare.00215/HEUR-Trojan.Win32.Staser.gen-ca4c7117dcf0f468d447c321da844bb8380abea2f1ab3e222721c7bdeaace039 2015-11-28 17:58:58 ....A 740832 Virusshare.00215/HEUR-Trojan.Win32.Tasker.gen-1edb053d70d6b41308ec2bb5bc14afa42c8f5d40ed4ef899f09209c3710d9630 2015-11-28 17:46:38 ....A 220672 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-03b80bfd8eadebe5ff9198c23e651e979c8596dfc6000b6640601dbce6e543fd 2015-11-28 17:48:52 ....A 225792 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-1ce25a263a3c6743a4658b6273376818d93025f77c9b2b67653b2eec4d4dd852 2015-11-28 18:00:54 ....A 389632 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-1d817657c5b0e2616500f6ea29313130c7de2433367a520ed90f3d3a608ec34e 2015-11-28 17:46:40 ....A 228352 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-3305b353a3c43e6199f212231f9293cafd27cb7503648dccc83df91383d492c8 2015-11-28 17:48:34 ....A 367616 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-3a66701a9c8f7164d13c31b9fa919c82f0b6f3fc1616ac7dc25c951429cdacd3 2015-11-28 17:48:34 ....A 262656 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-42673a1d4e5173c36c07bcc15a94ed6ce5ad458aaf10bba7bae58823fefe6e58 2015-11-28 18:00:58 ....A 389120 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-43fd5224c9340ca5e372884e774bee0b92b51ae5f90f0a197b93a49a4e15cf56 2015-11-28 17:59:22 ....A 353280 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-478fbb978bd8ed5b41eefe6bbdaa331ef3ac910d0ac98cb20101afec388ea1aa 2015-11-28 17:47:04 ....A 227840 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-602bad71f538a74b94c4a49ad8ce2b031cd25de753f8fe1dfc8e16341457123c 2015-11-28 18:00:38 ....A 224768 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-664963d8e1ea5a8e03a9311af2c657d2e9ba7863f6d210f10d3f1db4200b4684 2015-11-28 17:42:14 ....A 225792 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-6886f4d3dd6ba82a5837d403765cc0ced18dcfa3ff2521ad36c064cf143bdaa6 2015-11-28 17:58:26 ....A 367616 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-726ad6225a3346a237e761a08e3094e0d5dbc8c076401813333ab26843d4510c 2015-11-28 17:50:24 ....A 224768 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-78cf871edeea85f819b3fa9a9d52558b77f4da92fa8001a22529aa4d8a6e48c9 2015-11-28 17:43:02 ....A 220160 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-7e6cc290f2900224183a45588605707a6918f466ceb57153444ae6d7af84003a 2015-11-28 17:56:34 ....A 222208 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-9b405080bcb95b0f99be1923b257685eff2a4bcdadda2c8d2dbfc14f7af4d5c6 2015-11-28 17:44:50 ....A 389120 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-b6b951ff6b391be4409c3495ca67be813ef11bcf4ab97fe585360908a712d4a5 2015-11-28 17:48:44 ....A 259072 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-bf7ec4c124d41ba1f7c44c90aa815ba9818baee113c95f58ee5c1ecd337a58fc 2015-11-28 17:57:38 ....A 367616 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-c484e5a69bbd568d1ef63e121142825fa8159faac01f71cbae663329402c6dee 2015-11-28 17:55:58 ....A 224256 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-cbdcba5941fa49a8e62490bbc1069b84760e943dc62cb9f20cc2028d19000bdb 2015-11-28 17:50:58 ....A 389632 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-d4ea4890ecf44c418596e2b189d26a431cce1087f1e8f8ba995e3dbe8e666759 2015-11-28 17:49:06 ....A 263680 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-d98e2c4d5a4d00014b0ad18303fae78ed3b2b41ee7ea31684b3e4edc69f7bc44 2015-11-28 17:59:50 ....A 367616 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-efb73ded16cec40d16177b0415f7f08acf4854406335eb877c07d1c56937e6e0 2015-11-28 17:51:40 ....A 367616 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-f21b6ac89fd1383f2c51181c13ac1cbe622e2065d401a19b0c5b73c5501dbef0 2015-11-28 17:59:52 ....A 367616 Virusshare.00215/HEUR-Trojan.Win32.Tasker.pef-f7576b27acfe1e3831bb86c866f269a5d60417654eddd285dd75504ed88f96e6 2015-11-28 17:54:10 ....A 319416 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-12b23d4258ea99eae70f056dc153914eb73cd55ca849c6024c90e68f625d94f8 2015-11-28 17:46:40 ....A 319296 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-2a170d06360d436ee68300ad47641790f0e4b3ec8cfd481bb9f9a30b229f5c53 2015-11-28 18:03:00 ....A 319720 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-998adc2d918207521641afddb6aa1f9eb6ada69d67bff7526add3a80905ceec6 2015-11-28 18:02:42 ....A 319696 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-a5c69b1a3e59adea3db8e8838cbf18af9e69f6d466b5aec3149985b546363e60 2015-11-28 17:50:38 ....A 319392 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-a726bdfde37821f9637973cf256fa069d266af46001745f5edd5d9c91f40f61b 2015-11-28 17:50:40 ....A 319392 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-c33d35d24d96c71d2866c1c8309c391bb86714d8d1d8e3f7432bf6c52f08218e 2015-11-28 17:51:56 ....A 319344 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-ca717fce0a2dd3a040fee06ce110a9979242dee3c81fa871786fde7fbb28641c 2015-11-28 18:00:26 ....A 319232 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-d4dd1086c59ef530cd06ebeab2f71dad78a1e4fffd85c9cd796e383b7566491b 2015-11-28 17:51:38 ....A 319384 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-e19f23ae15256f4bd3f130a28a56441334c72c4829db41d37ee93179ea8b6c07 2015-11-28 18:02:10 ....A 319992 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-edd2102b32aa6868be4112f311bb2647b43e2f9fd5c48fb6957e5df462aec895 2015-11-28 17:54:52 ....A 318848 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-fbb386d24931ae9c1c51c805e6489e8ad786b2ec9b6a7e45e4e947fd1dae494a 2015-11-28 17:42:54 ....A 319728 Virusshare.00215/HEUR-Trojan.Win32.VBKrypt.gen-ff9a5dde8330bb2642520dcdb44282d4813aca26ed7b688ce1d3512b07733475 2015-11-28 17:44:44 ....A 218941 Virusshare.00215/HEUR-Trojan.Win32.Virtumonde.gen-67e47d8494c43414f6e7f52436051d3365346a4d80cbd5fc717bacd18de44ec7 2015-11-28 17:50:06 ....A 221407 Virusshare.00215/HEUR-Trojan.Win32.Virtumonde.gen-74a5f0bab99f4642136475205de463dce2ffcc3892887f3c4d09124993469b65 2015-11-28 17:59:16 ....A 220934 Virusshare.00215/HEUR-Trojan.Win32.Virtumonde.gen-c079405083fe37afc227538f19688f73c9e09163d4fdf17ba768d639907f229d 2015-11-28 17:49:28 ....A 220964 Virusshare.00215/HEUR-Trojan.Win32.Virtumonde.gen-d976ca905a1de59a758ed812aacceca05d9f4db273be9dc91b57639d1a90748f 2015-11-28 18:04:06 ....A 303520 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-0406de5ce2f2672d69a058208eaea35afdaf1aa537826e58a355a11746f4ea72 2015-11-28 18:03:28 ....A 301783 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-05a6780dd24c4c7dcaa9ce0fe2f9b81f664e343eb8a569c959f9f8e5af922856 2015-11-28 17:48:14 ....A 175528 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-122220efd82abe7a4b7d5f8ec9d82769a2e472e762348dcb4c4ae7b2ed17da3a 2015-11-28 17:58:38 ....A 133560 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-134dc67cbe9e6696280fc537ee026c1b563f407b604bc1fb40b573cba04ec44a 2015-11-28 17:47:16 ....A 175528 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-1bd87266999544afdcd37867ae17487cfdb1ad21763b344d11896a2c0de4e4e5 2015-11-28 17:42:56 ....A 163744 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-1c19c167a7dd204455c28c8faaddbb28997f31af9061b3d67bd423ee02638832 2015-11-28 17:58:02 ....A 175528 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-2ffb6bb571658dcb9989f9039234869ad95df13887e3209ea3c78fb77119037a 2015-11-28 18:00:56 ....A 302392 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-3a3c5ca29e8ae9622d94da8aaa53d9968e18b7d424112761f244f642549275be 2015-11-28 18:02:36 ....A 303520 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-4f2926873658b52bb36c64936f11ad24288882929397b11cfdffbe4c2b8e25ed 2015-11-28 17:47:38 ....A 303520 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-4f4af14d23a88f7a626d70a673796e1a98106e52ed8182f45b162898a2b45c5a 2015-11-28 18:04:14 ....A 125920 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-65ac692308519388110f5f51ccc61645a13312122836b54c4a84588f91f116fb 2015-11-28 18:03:54 ....A 529920 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-675b6d8d48355ac01f17db48e9e5783125cb573fcc5a14c86fc2ad405d24d20a 2015-11-28 17:47:04 ....A 175528 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-6b6f37aea7ec4e34a0e7e5c4233c4f38540dd4bbc942970d7823b19e57fdf126 2015-11-28 17:48:20 ....A 174992 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-81acce4d9e47e726f35dfcb2021cdf900bc551b9495cc9690189e861b4be5beb 2015-11-28 17:43:04 ....A 169896 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-8436249160e07adf32bbe268846a18c4e3bb10199d0d470dee3973d22733044a 2015-11-28 17:43:04 ....A 133584 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-8f176d8555cd7b823fcc6be107be635898b4ab721662e75c31e98398863654ff 2015-11-28 17:54:34 ....A 133584 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-915cfc74efa6a117e6df7c0c92f512cab0db0d2ea5946afa8fb82c810521a58c 2015-11-28 17:44:46 ....A 302392 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-922c94e58298212672bc6a7a9c7d375b2c88d7cf41637cca01d1dfe97818abbb 2015-11-28 17:58:30 ....A 169896 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-a21312e38ac09b06e4ff8182066116cee1ca53e4ce19a122d5b384c316c238fe 2015-11-28 17:51:36 ....A 303480 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-a40b9e8294395df677357f840b921d850cfef2fd763d54f56db1b997b3cc8a8a 2015-11-28 17:47:46 ....A 559109 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-af79c642951a48c30815746eeb9ce000226d5cc98a6ef38c8bcba103d037a926 2015-11-28 17:49:24 ....A 133592 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-b96906625bced9042c979e6b0bdf15aa921452e34a09d1e9f86ea43aa7596177 2015-11-28 17:48:44 ....A 303520 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-ce7d82107eab7dc0a2df14806fad71ea35dc2ce706144afcb0e2cdc24002714a 2015-11-28 17:49:28 ....A 303520 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-d90960e516bd52b2028946aa78c17ec92e1ea48bc9b30bcdc47d06716ddc3b25 2015-11-28 17:59:32 ....A 302392 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-e959251b5d665ff55662984933a59aa186ee85d1520c9b44c41dc67b9e524310 2015-11-28 18:04:16 ....A 158690 Virusshare.00215/HEUR-Trojan.Win32.Witch.gen-774b850aa51f99e8754b02fa1f1ce75938edab4107becc58377ae9e422d83f0d 2015-11-28 17:55:52 ....A 250532 Virusshare.00215/HEUR-Trojan.Win32.Yakes.gen-764578cfa700e00cdbb25851b162dd04ae209d232f4d7f524129ab7982c5e632 2015-11-28 17:58:12 ....A 682536 Virusshare.00215/HEUR-Trojan.Win32.Yakes.gen-af1492f233dfe3cdeabe6b1b5676188b0075feeb702c3f1a7da0a84e04678563 2015-11-28 17:43:38 ....A 187904 Virusshare.00215/HEUR-Trojan.Win32.Zenpak.gen-299b8048b6d1b190148846508d7a9666c1ab5415922a08d4afc6be83c1d0d5c0 2015-11-28 18:03:34 ....A 843280 Virusshare.00215/HEUR-Trojan.Win32.Zudochka.pef-41e26c7c2eaadbdd86a74782d00a25a5ae37ddfc7d2d929273a05f79d32cfe50 2015-11-28 17:55:56 ....A 843280 Virusshare.00215/HEUR-Trojan.Win32.Zudochka.pef-a8abac7a90c429b2dec1ff4f0bab8771d08e4c74c04c834be5e21f291900deb7 2015-11-28 17:58:30 ....A 712 Virusshare.00215/HEUR-Trojan.WinLNK.Agent.gen-a14ccff648d95dcf241b1a175e74fb38c3a5a5458f732ff78923f03037daf1b2 2015-11-28 17:43:36 ....A 143368 Virusshare.00215/HEUR-VirTool.Win32.Generic-0fe97cc9e72cc097df01826d003d986931c3b338c87f6a82124a4581a3d9d17e 2015-11-28 17:47:54 ....A 34816 Virusshare.00215/HEUR-VirTool.Win32.Generic-20b29ca778b8643bf60f7d2219fed52b4f1bf8749b18a3c4ddb656bccaa82337 2015-11-28 18:00:54 ....A 587167 Virusshare.00215/HEUR-VirTool.Win32.Generic-26faf5b497ae4d2953f96283dd8708067d3672fa12f5dd23d4e40b3aff3d4299 2015-11-28 17:48:40 ....A 1015808 Virusshare.00215/HEUR-VirTool.Win32.Generic-8c98a12e9674ce880633c65615e8329de802f152f6cb456df4f6c4c3475da7d5 2015-11-28 17:49:06 ....A 708608 Virusshare.00215/HEUR-VirTool.Win32.Generic-df0e3ae10660c9d5316737c435a7c2599b222d1bd69e58de2b2a0000014de491 2015-11-28 17:51:38 ....A 86016 Virusshare.00215/HEUR-VirTool.Win32.Generic-e52f473fcc1ae94e69fa3a414ff7521323f6e86deb726cc34e82a5902263926c 2015-11-28 18:00:52 ....A 928252 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-011f556a51e4a80334f73002c4c5931769b28fc78f371f68ddae1dd87efd73cd 2015-11-28 18:00:10 ....A 46700 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-04f5f92e578b84f70c68642088972b2b46e5fa5b43eee0c61c7309967ae620e0 2015-11-28 17:59:52 ....A 47612 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-068ba07f71cdeeea1a28cf600abb1f5b234ada1b39b883ee4d65074a71f49572 2015-11-28 17:58:18 ....A 63996 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-093f2a6252669828bb54ee9dc82baeb2c170b28653289c6fd7e2c69171eff5ed 2015-11-28 17:58:38 ....A 150012 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-0a6cf8b15e16ddc7870301f38fe2fabce81514432521034517a4137b5c771a1e 2015-11-28 17:43:12 ....A 685597 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-0e5f1a806f05c122ab0214a6692975b4809561bffbf7034ef35c281652ad2365 2015-11-28 18:02:30 ....A 19740 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-0fe266742784e406d4642b99af52573f9247bb2b51d3fb30f5a09c426a0e79ad 2015-11-28 17:46:58 ....A 746508 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-15ed1e53da9ecb7ce090bfc50f9cc474bf52a84615290f3a7b72552aad5a97a1 2015-11-28 17:50:08 ....A 277468 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-189b2f5bcb1617a98492793d48ecb120dcfd9b2c5c2d10ab3d3dfa7d85e45ce5 2015-11-28 18:00:12 ....A 244452 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-18a0315fa03458f78ef029f265384cbcac16309fa8bd4df648c689459dacc32a 2015-11-28 17:55:06 ....A 155132 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-1be7377bbd61e257f72be0e5930f4a49f566308ce2d25b6aed6116d2262b6cb4 2015-11-28 18:02:32 ....A 432436 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-1c4aa8f85ede5ba943a7944fa5f0e77d74a961c15d632756ea489fb0a3f72881 2015-11-28 18:02:14 ....A 506364 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-245fc5591198ce35eeb5b0f2e3d345728f15569a1dc04434bf87dd155fd0ed32 2015-11-28 17:57:46 ....A 756220 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-260e1c8df9173dc2898e2705bd50bb9525a458da6b6dab9bd9214377d70c22d4 2015-11-28 18:03:50 ....A 113148 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-27296004acab49a0f1d47944ab1ee6cdd83c8400706d6cf826f5e59a168722d8 2015-11-28 17:52:32 ....A 91132 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-27baf7aefaa0ae2a5be295b547220105a38168514e7ed8a2ff9c6c794914390c 2015-11-28 17:43:14 ....A 51764 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-280114f44e2ca27fb97ba6614d2619e4d9ca584a713fc2249b56438236215332 2015-11-28 17:47:00 ....A 123300 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-2a078e14553ed63a49949a2390b426535e6ee6ba50950608c3b77029bfa9ad33 2015-11-28 17:44:18 ....A 54264 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-2bbd6fe3740e866cdbbc46671242e36c75ef597e76a91393b4f178c3d17bd741 2015-11-28 17:43:56 ....A 653364 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-351e3de6ae645db736c5ce6058beb26de0375f76bb28f433ab2bd88f6d75d225 2015-11-28 17:45:00 ....A 106272 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-3734e9ea9af5a4edf19600e40ab42fe0d4a473969d71732577dad9feb313ce4a 2015-11-28 18:02:34 ....A 473724 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-37ebebed5934e2d2d233b5ecfc8595df645f7f05e8006754718cab10890342f0 2015-11-28 17:51:28 ....A 5845932 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-388015e2537af81cd2ce193627eb340edefd5ac04007ecac2e9ff6c8cb0724f9 2015-11-28 17:47:38 ....A 209212 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-395a459eb35725eddcb627a45b89b200b9be5cc8f924c82ec5c8970eefdc9b98 2015-11-28 17:47:38 ....A 27132 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-3a010758eb85dba00b831acc0c0b59df15501769a2a5f52ecc7248113e94bd8f 2015-11-28 17:59:22 ....A 198652 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-3c5841b75d5b90cff25fff228bae9f0b2e5a3bfad38f51b62ee0cff7796597e5 2015-11-28 18:00:16 ....A 280188 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-412cafea8ebbf69f9ff2ce868dfe8bfb5ef4b22b6b373341b2cebbb1470fb3c0 2015-11-28 17:55:12 ....A 630784 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-45b1070cb814c8eefc93f6f59054405f120f166d4abae3e6bc1768e012b05167 2015-11-28 17:56:28 ....A 151836 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-463b2a09bcf22e737da392bb264f26ab1de293e42a587d5448e9da2b9c417ce0 2015-11-28 18:01:00 ....A 80622 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-4a470a08615389dfeb74b9cab50e6f789323254e24885f8716fc33f7884e4883 2015-11-28 17:56:08 ....A 569444 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-595bfb93a8038482414e0e758a2383107b4bed6c26ac738695606e37ced3b73e 2015-11-28 17:54:24 ....A 474108 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-5a11e210f6101c70bba3f52e17d685b446b586b4e674323acbafa46546309baf 2015-11-28 17:55:50 ....A 6634044 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-5db4ffc8e7c9e6f3ffd9d78c2b360f67ab75b5db425efa172c07946b110ef728 2015-11-28 17:58:00 ....A 272892 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-6150167e33fb17797684b570eff07d4ce242922c05f59b5cf8460a59964cb15c 2015-11-28 17:46:24 ....A 797180 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-63d5f0d73c41bb1c960e698f785eaf86726074a816330eef534abb274e304153 2015-11-28 17:48:36 ....A 172540 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-6562edc6d600e9b886f6352d85a03462c0a6e7a2d388680e264f6fa4f006f664 2015-11-28 17:49:38 ....A 569444 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-65e009dea328903d6c6d1fcfdced735422ed3f221f50793a4f22a54af16894d5 2015-11-28 17:47:40 ....A 80376 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-674f906aaec77e2c1ed441586c9c007f3d1f94b1c7a41035416f5df405275eda 2015-11-28 17:49:18 ....A 129532 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-6d80d817b14d8d93f12f494f2472431a5d400b0e27a4723809f10d0673bdf49f 2015-11-28 17:55:50 ....A 1559332 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-6d980d4ae8bab4f1916a3f050016dbdb2d270ff1d8b06bde9774bcd6bd294647 2015-11-28 17:52:42 ....A 901772 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-701add10d08f686978b9cb38b8f19d80108a85aad3a4aa3e6fe3d1b7bf8a382f 2015-11-28 17:49:54 ....A 891364 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-70e523d0de3a1a8da530b0fb84666636f03e2b690987463f06e820f43a1177d1 2015-11-28 17:48:38 ....A 216676 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-71e5884e3765a6c3a84f909520e11c1fbc64b29569f745868c85e5749168d090 2015-11-28 17:43:42 ....A 80654 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-7541e45832e9e70560e5ca1a08ad12a6868a15944a45f2a7ad100cf216562f64 2015-11-28 17:58:44 ....A 180732 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-765fc0b10e79616d296059016977a320d20eb02e40a26bc0b5fc877b18b209b0 2015-11-28 18:02:58 ....A 80656 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-78495f422e7111cad3bbf964dde84053cafaa6820baf50dc4a21a5deb810ad7f 2015-11-28 17:41:40 ....A 276988 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-787edcea53fff3c25de2b8eff3aab96b585a0b54dfe3bb8e60cbc9f5a76e3677 2015-11-28 18:00:00 ....A 1532764 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-7983860e4b3d1d868fe70aa3178cbb8b6576a76ef43bd1e3ef5860d87d24b4ab 2015-11-28 18:03:56 ....A 565766 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-7b4db768a0cc83193691461525a23d53696588929f9769efa0b334de0d489424 2015-11-28 17:54:30 ....A 550644 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-7c60931917555b67d9b05eb8b55f584ef9dc4bf64838dba95d541b35c8323fda 2015-11-28 17:48:20 ....A 10748 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-7dc6c08ed01cfeacb6bc6ff2b342e3469c2c3af116f863297c81dee161b07c05 2015-11-28 17:51:50 ....A 106276 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-837d1864e0a15cf57427cfd5cf97900679c3037d02251a6b8f650f25da53cf16 2015-11-28 17:59:44 ....A 820036 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-87b9120f906d14796b6575d486c1654038c5674d14ad414fdbba5a61185b85e2 2015-11-28 17:52:46 ....A 154108 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-89f3ffe89040063b79d68b569e373a5343ef6e2d4f2f0f8f83a1569c3d496804 2015-11-28 17:53:38 ....A 202748 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-917970f04eb5a29e1ebb7964350025fca6eb05f26d8b9135881a114de7f19c6b 2015-11-28 17:46:48 ....A 47156 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-9bf4d47860836f7ae779f3658a47fe3301c622351c806c59727221abbff4aa3f 2015-11-28 17:46:48 ....A 15356 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-a6b54cd5a3e3db130d920379b64002d0c25df5f0bd499c7963df0ef078426533 2015-11-28 17:42:48 ....A 382400 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-a6c1e322e28bcd997d622ee4ea1f5498a80c2549c9ba0798d29901247cee7fee 2015-11-28 17:57:54 ....A 190972 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-a969e88e37c35f58681740e8d8aa79082c0d39de7cd9e77f202d5f7da6d52b45 2015-11-28 17:52:14 ....A 559612 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-aa318b08c5bc817499c718d3164bd9d20cf55148f95ee000af9eb204129764fa 2015-11-28 17:41:36 ....A 477236 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-af84d758c3bfab66bdfd42917db7be42dd4674d73e3d350346c0cd41c1ca81ca 2015-11-28 17:51:54 ....A 138884 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-b2b7af926743d1dc7410cfeadb84f67a472e52a4a4fec2adbd573c53b4a2dfee 2015-11-28 17:49:04 ....A 140284 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-b497ccfd55ac4f395887b9056f0fdf556f2d4502b4b61c0df764b59d169392bf 2015-11-28 17:45:32 ....A 962044 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-b6f448e5994b39b0627d8f8ef6a8e029548841b38f36558f6bd7b37a38f28cab 2015-11-28 17:41:14 ....A 44540 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-b97df2b56bdd66fd2cefa8d64b153404d9aa9c3d757baa3ee85230359d0743b2 2015-11-28 17:46:50 ....A 692444 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-bc3109c80f5a6986f4397cfdd0a9467d9a32d76c1d8143ebfdf32eb66e8781d1 2015-11-28 17:42:00 ....A 353272 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-bd30442b68392c6155df420111af601b51a6178d94678287f36c50a246770757 2015-11-28 17:51:18 ....A 655196 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-be57f0afca6e39579c48e69987a45145ea6fc34d8749c214cc8f9ef27a337a79 2015-11-28 18:04:42 ....A 645356 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-be6a7b310b525e1b11fc18c238a7d8cafdbe6c7f3f057abf692467d556fb36ac 2015-11-28 17:51:56 ....A 202580 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-bea0aac77d18c5d0d3b9dd7e7f6eabbfbb8c65adedb73340dfd0e3ed1cb4b2f3 2015-11-28 17:57:38 ....A 204800 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c02a56206d3d30fd395949f2594eba19b561270838e0bff350ca7321b9d6f75c 2015-11-28 17:44:30 ....A 575124 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c03ba50054d7b82465336bc3f32f5a8f375ddb9386ca4eef81c1175681784677 2015-11-28 17:58:32 ....A 852272 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c057e2dfb0ac95f687cdd194fd7f66f49592573c08ca2ad55fd93a58c84f45f4 2015-11-28 18:01:08 ....A 482404 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c119598f933a14e74efc0019648128f97cadc9380ab6785c3cfda03ed387c7bb 2015-11-28 17:42:24 ....A 79652 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c25cf28b224d0cb0a9a7f11771872dc7e91774d6c9c889b1b42d9e8e9e16893d 2015-11-28 17:44:30 ....A 5593432 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c36386611360b83c8cd16103d5fdbe17d75612263e17d299554290b683b064d2 2015-11-28 18:01:10 ....A 415076 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c75aba8844c8a132167004fdd96b762e79d49f32a43fec84a84092bd5069de53 2015-11-28 17:46:50 ....A 607380 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-c7d474bce42fb699369d261fb47e5d6e6a3d71d1c2c8c457bf7c0869847082ac 2015-11-28 17:51:38 ....A 22012 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-cd272e36d329d877f3eda76bd1bb11de5ea8551707f4ccc5b0d4de5c5ab6f6e1 2015-11-28 18:04:44 ....A 706396 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-d2b8ded4a0ff2fc22d5d9524d61acb61ebc0d01e8a3dc462abfde95eb5413b3b 2015-11-28 17:47:10 ....A 45916 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-d4abceb3e54b74e53ef45cf3e40c9cee61ad27be715839f527c1d25812b33a6c 2015-11-28 17:55:34 ....A 21420 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-d6d5e3bdcaee633face38208c40d02137afe5c50df941752e0b09bb22f98f108 2015-11-28 17:49:28 ....A 327108 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-d7dce83c84877935d0a23faf94f064d902044498d5f6623f6679d6caa6d4d9b1 2015-11-28 18:04:44 ....A 1139223 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-de1f550ca2fd8a5149c26ac0750d4dd4c2b09c76c219c80d8d3d8faa1c2f4e99 2015-11-28 18:01:50 ....A 135164 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-dff94f971435be2bc46d86e58a2d6d1a4a8a8ca07e50ec5afaa474c79d0b9012 2015-11-28 17:44:34 ....A 80380 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-e8bd9a46ae2fc724dd074d25dbc19b5e8d45af6b8d8e93ca3d5bd90323a8e75d 2015-11-28 18:04:46 ....A 412048 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-ec49e5df4333f583c559227c1947bdc67aa45396195c2bad94ba1d34b0846946 2015-11-28 18:00:28 ....A 1195012 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-ee504ad720ce7c9a68f7224dfab52bdbc0cf260531221e17cf6e4881e71b716f 2015-11-28 18:01:50 ....A 80640 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-efb58f6738e64e01187f21943343a5df015bea810f5b2249c578605b8f95902d 2015-11-28 17:42:04 ....A 43516 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-f0505539c45fe4ba19f4c4c25c7d9feff0d3fbbd44f29ef98919ed6858683baa 2015-11-28 17:46:54 ....A 177148 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-f18b13c751f5a318a9687a83a62b28f5a2dd94ce27e70aa2d4fc6cb1ef4e23ee 2015-11-28 17:43:32 ....A 259880 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-f328f5dcb53f193a8f211905e43c22dab564d1ad0f739dcb4dc9262cee112905 2015-11-28 17:54:52 ....A 161276 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-f9fd046af988cda44fff86ee8fcaa19e5ee03b2ef161b450c99f8fa4645266c4 2015-11-28 18:00:50 ....A 851000 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-fa0fc1aa91ff1980f943b49a5bb3da49f253de926892881c733f787f1f08e528 2015-11-28 17:56:58 ....A 728060 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-fb4ed007cca78765977c30eac3423afd78df91610930d967db60f971e71d5765 2015-11-28 18:03:08 ....A 83452 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-fb6e5792c6ace4b59a938b7242899c56aa311c778a3aa3f566219fd47495ce81 2015-11-28 17:43:32 ....A 107528 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-fb7ab379978768f557e84a2800c1980464217f3be6f09eaee7fe2db122e6110f 2015-11-28 17:41:36 ....A 7680 Virusshare.00215/HEUR-Virus.Win32.Gael.gen-bd44edf32a650fca26e2dd4215bb9bef98cff683fa96a93fd45fb02508daad40 2015-11-28 17:48:16 ....A 187861 Virusshare.00215/HEUR-Virus.Win32.Generic-2fe2527409e6fa2b876a03db07e30cf6e93f86c51b98a597cac29c690d66f08a 2015-11-28 17:47:56 ....A 162816 Virusshare.00215/HEUR-Virus.Win32.Generic-30e3228b7acf619aafc49c3966d69285ecf5b978e3dd83863c8d2c453165251b 2015-11-28 17:47:20 ....A 129024 Virusshare.00215/HEUR-Virus.Win32.Generic-4e2e681b12a01c79e47ec8391bfe33c9f8fb875b00ffafe353f65dc4e3a8cfde 2015-11-28 18:03:56 ....A 172032 Virusshare.00215/HEUR-Virus.Win32.Generic-877af8123f8455dab3bce94f60750c101ec77cea6bb88e90a88bc14c65d41e9c 2015-11-28 18:04:18 ....A 262144 Virusshare.00215/HEUR-Virus.Win32.Generic-9d446766952103eb720ee2d6f0c145da3d9e5fe366748855cc5311926be4f1ae 2015-11-28 17:55:56 ....A 118784 Virusshare.00215/HEUR-Virus.Win32.Generic-b3d258d2983cce5ebfbe7cd5859ede4198395e79894b114fd15d3b15a89ba0f0 2015-11-28 17:51:04 ....A 186880 Virusshare.00215/HEUR-Virus.Win32.Ramnit.gen-128b71d22962ba4ed6e6f4583e25a01ddda7b46011081986e6fa201a3a2ad4a4 2015-11-28 17:57:28 ....A 223744 Virusshare.00215/HEUR-Virus.Win32.Ramnit.gen-4ba7d472d6d8cf5fe3c419d3bb955d444223c3b70ee71c0949a42902e21e227f 2015-11-28 18:01:48 ....A 94689 Virusshare.00215/HEUR-Virus.Win32.Slugin.gen-d7400cd390a9dba1a70c4df9766804ce2aea41e45a3cce211377a43ffe240c0d 2015-11-28 17:59:20 ....A 925184 Virusshare.00215/HEUR-Worm.Script.Generic-271224cea20bed13a78002b1bb6e20e9d5dcc0aa3477be3b9f7de4694dcaec8a 2015-11-28 17:47:40 ....A 48136 Virusshare.00215/HEUR-Worm.Script.Generic-6c931c398408d3f7d914a9a44003bc0f25465d0b5f2172e7c8b2631752450d44 2015-11-28 18:01:20 ....A 77945 Virusshare.00215/HEUR-Worm.Script.Generic-78056504a567f9ba95567b85749e097a68c1c122f4821b06086d0b487aec5ac9 2015-11-28 18:01:04 ....A 907508 Virusshare.00215/HEUR-Worm.Script.Generic-8fbec3a55c941f4440f97a5cfc008afe01958bb265d4cf743e6bd87653d60859 2015-11-28 18:03:44 ....A 46865 Virusshare.00215/HEUR-Worm.Script.Generic-d3e741b426ff9504e789cf59b262db5676f0b5e271f9b61a5a9e678cd1af8cfa 2015-11-28 17:50:06 ....A 13312 Virusshare.00215/HEUR-Worm.Win32.Adurk.gen-99623888716099620ae16a71707e93b4757a3ed8435eea8c32031f0556c7be7d 2015-11-28 17:52:00 ....A 13312 Virusshare.00215/HEUR-Worm.Win32.Adurk.gen-f7bdc191d409f8be31791253aa859b5e8f157383fbcd5d59b7c899e347bd8770 2015-11-28 17:51:34 ....A 1157641 Virusshare.00215/HEUR-Worm.Win32.Agent.gen-9a22fb2cef271a34ba04f35183d6fb2b49371d2a73440517ab40c14257fbdc88 2015-11-28 17:57:10 ....A 19968 Virusshare.00215/HEUR-Worm.Win32.AutoRun.gen-76938bb958821219f8972832b062934a12eaf567001a9dde54a33566ccdf4009 2015-11-28 18:00:28 ....A 167936 Virusshare.00215/HEUR-Worm.Win32.AutoRun.gen-fbd84773a67ddc128a12facfb71124884e2c6ab9af5a7860bf613dd4b80bf1aa 2015-11-28 17:48:50 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-0052af22ca583443fb4b76cbc9f5d0829a011bb3630d0fac4400547673b7c1cb 2015-11-28 17:51:04 ....A 27502 Virusshare.00215/HEUR-Worm.Win32.Generic-04cc7d30e4ab334938b03730d941be382682f7a4dd7609e09406347d5f008e20 2015-11-28 17:59:18 ....A 331745 Virusshare.00215/HEUR-Worm.Win32.Generic-08ba543605ab05636f24ebc302602a17fd09a976d3598c07805add7e59d0930f 2015-11-28 17:50:44 ....A 111649 Virusshare.00215/HEUR-Worm.Win32.Generic-08e33f6ec6bf99b6a0f9dbd121db5aaa9804845fe5c604185992e06ce3c4a5f3 2015-11-28 17:44:16 ....A 129536 Virusshare.00215/HEUR-Worm.Win32.Generic-0a851d6f15f704060ed0692b720b2e8b919a0f0ca13b65a54725f5759745282f 2015-11-28 17:42:56 ....A 97280 Virusshare.00215/HEUR-Worm.Win32.Generic-0db9bdfb078e823c2ff9e8f9fce485a8518b56757280b67abb41e03eb9f3ca39 2015-11-28 18:00:12 ....A 202838 Virusshare.00215/HEUR-Worm.Win32.Generic-0f5b1b069041498dcde33a2316bbc55ef00198476dfe7afe745632314dff687c 2015-11-28 17:58:38 ....A 192938 Virusshare.00215/HEUR-Worm.Win32.Generic-140a0fb9054b7966b0e8587b05e4b409340470372ae7ae9db50ee399447663b3 2015-11-28 17:47:14 ....A 99840 Virusshare.00215/HEUR-Worm.Win32.Generic-15082281e2b617b992604fbc1c6146d113f3b5f391e0706c19f1abf91bdaaa72 2015-11-28 17:46:40 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-1d7d0595d048336708fd97db6e08cbc9f9d6e47ac04e6fae2ae9bf7f49ac8071 2015-11-28 17:59:36 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-1f322080c583728aee2f008dba124fbaec8e6764168b868fab62d04097dc4196 2015-11-28 17:58:58 ....A 123904 Virusshare.00215/HEUR-Worm.Win32.Generic-24680334c427a5aa1246d1259ab0b4c8a4e9ae6c6c5f1da678ff047b9f1b6db5 2015-11-28 17:43:14 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-261ff37570ed536fbaf70d8f11e49b1f0efc839ffe917b33201922f057e892c8 2015-11-28 17:43:38 ....A 36679 Virusshare.00215/HEUR-Worm.Win32.Generic-2bfa9d8693b58b6fcaf671cfbc2d256cfc9ed3bd09bd2c2d9ed3434be86d74c5 2015-11-28 17:46:40 ....A 113152 Virusshare.00215/HEUR-Worm.Win32.Generic-3186c60d565c69c28a710fd831ed7d48f1a20e993d213e4da55ac84e253e768b 2015-11-28 17:42:10 ....A 88576 Virusshare.00215/HEUR-Worm.Win32.Generic-32226d02b4d3276d03a82916e5f33f1c03c027f8192a4d33ae72d496095b96de 2015-11-28 17:51:28 ....A 76288 Virusshare.00215/HEUR-Worm.Win32.Generic-322d67c25c11096d50093346284c1fefe912de79cbb830f11eecba958f60d882 2015-11-28 17:43:38 ....A 95744 Virusshare.00215/HEUR-Worm.Win32.Generic-32309b967ff225ead87ffb37a6780d61e4f6e8314373942dd48e919b8f29d3b9 2015-11-28 18:03:34 ....A 61440 Virusshare.00215/HEUR-Worm.Win32.Generic-3892c055c2353c892a8742aa8fa4e6fa21ca114ce972789147b9b382529054d1 2015-11-28 17:45:00 ....A 1157641 Virusshare.00215/HEUR-Worm.Win32.Generic-3a1dae0b7bcbac075548c529f4713e3a2e1dc31c0bcabdfe39c32345a6f490b0 2015-11-28 17:56:28 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-3f59f64f3747fe4997a079c94b7f150f4e3ad0bd969ac91876e931407efacb09 2015-11-28 17:42:40 ....A 95744 Virusshare.00215/HEUR-Worm.Win32.Generic-4d1ccea8521237e9a2c1286aaa4ee2e26a7c6e80c3f722ee42801fb2203cc07b 2015-11-28 18:03:34 ....A 105021 Virusshare.00215/HEUR-Worm.Win32.Generic-52b6cee12cac1c54f8be89984e967a4f2e2e6aa3e2a856a6affa95e26ece5787 2015-11-28 17:57:50 ....A 131584 Virusshare.00215/HEUR-Worm.Win32.Generic-629efa8c0d9cb397018072016f87989446017191bc699805aad4de35d4daccef 2015-11-28 17:55:18 ....A 209470 Virusshare.00215/HEUR-Worm.Win32.Generic-65d8fcf0f83c09ef3fdd4ff30f6fc19dd84e67b16e0ca3361cb3461f1f7cb128 2015-11-28 17:53:32 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-676798ded280b5d202f5d5283aa45b69077513ff0fb0484ba14fd851fc0d3bd3 2015-11-28 18:04:14 ....A 200930 Virusshare.00215/HEUR-Worm.Win32.Generic-682b2ad547e60b30e0f4b93030d9cb23db5c560d9d1405b46a6b2d58ac714e8b 2015-11-28 17:55:50 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-6dd2d35adeb00a23376b725643e6d8d1731c80171cd88efdc84559246fcdbbe9 2015-11-28 17:47:22 ....A 109590 Virusshare.00215/HEUR-Worm.Win32.Generic-6e61bf533b0d3c368b2bb0712559f2fe4ff672c7156f8084cf8f9f41d3ac5e3e 2015-11-28 18:01:04 ....A 87040 Virusshare.00215/HEUR-Worm.Win32.Generic-771299f718c9b6bd6de8447c7e16a483e4a98711f821b012416cafd98bd2a983 2015-11-28 17:48:00 ....A 16384 Virusshare.00215/HEUR-Worm.Win32.Generic-7ac5e292762b9b1f64565c8b45de79af9328db3e1fecbac63113d22411fde30d 2015-11-28 17:52:44 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-7bab9739573cb0f141a8224887c9a42d5caade9f975266d4f9a1c74a5fe8ff8d 2015-11-28 17:45:04 ....A 35840 Virusshare.00215/HEUR-Worm.Win32.Generic-7ea3dea9cac73c40793472bf361fc8ad657ef5eddce773c8871a8cb7e93b0b9f 2015-11-28 17:44:02 ....A 209275 Virusshare.00215/HEUR-Worm.Win32.Generic-82fedd0240c8bafea4b885f0c598a82b14f22368bf25b3105592f66c343a83e7 2015-11-28 17:55:54 ....A 101376 Virusshare.00215/HEUR-Worm.Win32.Generic-90f7c3d484604b88ee2c5611a3893688224d351f867fafda3999a1eaf3fb8bf9 2015-11-28 17:51:34 ....A 212992 Virusshare.00215/HEUR-Worm.Win32.Generic-911fedd4f7b97619485b4f2165947d05eca19e8b7625b53f31bcb87d499015f1 2015-11-28 18:00:22 ....A 197120 Virusshare.00215/HEUR-Worm.Win32.Generic-927d54c1b9a8a463b4297bb75047c91805e6f91992262ae37902bda2bcaa0a75 2015-11-28 17:51:34 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-970e6785987c7026a7193b90bdc0321a3b09acf60db5ee1d866e38bce4c9a54b 2015-11-28 18:03:58 ....A 24576 Virusshare.00215/HEUR-Worm.Win32.Generic-9fa8135a3c294d678173ab84263852e622ed8ad6c9a2cf8769673e4fb4ee5457 2015-11-28 17:54:36 ....A 96768 Virusshare.00215/HEUR-Worm.Win32.Generic-a115050aeb87301aeb9d90cf45eea0093f1ce076d2811c6c13ca312f76216db8 2015-11-28 17:57:14 ....A 95744 Virusshare.00215/HEUR-Worm.Win32.Generic-a39b7c01af89ac4292befb2602175b0bf4d7118b4fe5341dbcfececd5f9852d9 2015-11-28 17:58:54 ....A 78336 Virusshare.00215/HEUR-Worm.Win32.Generic-a6162020ee85bb0f320f586197e5734468cfd49a0831fd1e6e444e5fd5933c76 2015-11-28 17:58:12 ....A 107694 Virusshare.00215/HEUR-Worm.Win32.Generic-ada385dce9a9d0dd055587235776b7d3af5d79089b505da3f6b428611be12129 2015-11-28 17:44:30 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-b54dff84d756c3b0f261bd1a5d8a337e9520ec5af6b8a782845ad7dcc7931093 2015-11-28 18:01:46 ....A 132096 Virusshare.00215/HEUR-Worm.Win32.Generic-bb13e761624d7407d787d44eebfdba4d1de07fd4ba1ca1af12b279a7f03a27fd 2015-11-28 17:43:06 ....A 229482 Virusshare.00215/HEUR-Worm.Win32.Generic-bb498a8e706d5a36467bedf51d49082aec6cb8f80a5b53ec2b1edf5102b22eb0 2015-11-28 17:59:10 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-bb832c17b388ed046010b8885b0da1a635e2d588e5a94b4e38da5e69bc0c5ddf 2015-11-28 17:45:08 ....A 250880 Virusshare.00215/HEUR-Worm.Win32.Generic-bc1010328182dee700a673c15d28cd4a7b3dd610deb5d81c6ae985dd57b011b9 2015-11-28 17:43:26 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-be80de3158a06441dd776cadb3ac81a844f601484417345075cc66dffe4be234 2015-11-28 17:43:08 ....A 242176 Virusshare.00215/HEUR-Worm.Win32.Generic-bf51bd7eaea3b3bdf93ad03c6f1f69666bb03555494cb227fc6b3bdb7ed3fd60 2015-11-28 17:41:16 ....A 95744 Virusshare.00215/HEUR-Worm.Win32.Generic-bfe4ce1ee27e89180d389e08a3f2b45d94dbebfeae66585be9b21e67d2f6f879 2015-11-28 18:02:06 ....A 217088 Virusshare.00215/HEUR-Worm.Win32.Generic-c9ce4ef33960a64733ce4d9cc7e9cb40056045249f60ef538a0b89c008db448f 2015-11-28 17:46:14 ....A 193246 Virusshare.00215/HEUR-Worm.Win32.Generic-ce8e2f9817e2e5c79b73dccbe1a3e5d79396b0e3bb992e346a36a107da9ffb44 2015-11-28 17:45:10 ....A 103424 Virusshare.00215/HEUR-Worm.Win32.Generic-d0245349ed3e2fcd3cfb51bf8f7e6a7f7a61d51a9f45c01d159c22e468483eec 2015-11-28 17:56:54 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-d19c7575ce697691fafa0ad9883c4d27d0f100ee132adb0b38fee204893a20f7 2015-11-28 17:43:50 ....A 192889 Virusshare.00215/HEUR-Worm.Win32.Generic-d82483460efa5f48a14f620bc1642ea21aba157edc7d080fe0df7d6cc252d95e 2015-11-28 17:58:14 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-daf8c6f9962e43290c3f2e7bac3536d5bbbf23875db7b896c1e67dbc90ffd598 2015-11-28 17:59:14 ....A 26624 Virusshare.00215/HEUR-Worm.Win32.Generic-dddebae49993145f42fc513a6d0902b3ce846b737edf16e32a9871305c1e11a1 2015-11-28 18:04:44 ....A 209758 Virusshare.00215/HEUR-Worm.Win32.Generic-df8c6a708bb15d3a504d7f9adedce8ee0e87d83b238a1a6d5791e52fb9799cde 2015-11-28 17:58:16 ....A 201296 Virusshare.00215/HEUR-Worm.Win32.Generic-e3b7afba1648d07a907a7ea3e30ef7a81d6fa4e5d2d8782262da872d9f6b163c 2015-11-28 17:56:56 ....A 113664 Virusshare.00215/HEUR-Worm.Win32.Generic-e727d46fd16c7fa4b184cf0fb941e9cebf003b2dd1807cff00b08a94dfb8e078 2015-11-28 17:46:16 ....A 62976 Virusshare.00215/HEUR-Worm.Win32.Generic-edf47dc5a0b57936fafba839ebca0a971eebf1902f67a9f4140dd18b99e9d737 2015-11-28 17:59:16 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-edf4ec3cc42ea9ea939e6c0ca7dbe8d0cb5c43f4daa36f5a0b1ee9bc19ba765d 2015-11-28 17:50:24 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-ee479b1a09ed82fbf7af1ceb3f831f3b41e0d240e5bc90d2650e06617b0e33de 2015-11-28 17:54:50 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-ef0217e47b4bae8284c7f829fb73c889b0d845aa23f73b05da66ad66cbf18b23 2015-11-28 17:56:40 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-f6ecbd4681f36adfd3ee839ea910e8b24fc5c44b164332879c3e4f6d04e57e06 2015-11-28 17:56:22 ....A 114688 Virusshare.00215/HEUR-Worm.Win32.Generic-f722de13cea728c17cc94dd7e848d025c5279cf48f5467b236b09709bba335ce 2015-11-28 18:03:46 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-f7391ad8234f4d078deb168a9c17d17d387a64c43faf1cb96c5622c7bfe8e402 2015-11-28 17:54:52 ....A 48640 Virusshare.00215/HEUR-Worm.Win32.Generic-f85859ed8b67cec0da58098a7ca467f2f934f84636c0de625efc30a6dde8435d 2015-11-28 17:56:02 ....A 53760 Virusshare.00215/HEUR-Worm.Win32.Generic-f8d7a6b27d9c3c4b5c47a80c2386bbdcfbde3e2b5e160f4f28fc739b4ef220f9 2015-11-28 17:52:00 ....A 92160 Virusshare.00215/HEUR-Worm.Win32.Generic-fa63d83eadaab1d84a8b63eeb3b97ca2102b2d1406a0e073b8ab9cbc43b19d01 2015-11-28 17:44:54 ....A 80384 Virusshare.00215/HEUR-Worm.Win32.Generic-fa8aad1debe114694147ddd25a15823d57bab2ee54209f20c76083f41818a15a 2015-11-28 17:41:40 ....A 240048 Virusshare.00215/HEUR-Worm.Win32.Generic-fb511f0327b198fe94681fdf835fa5d52c37c0728158ad6c217c6fbb9f85480b 2015-11-28 17:56:16 ....A 116224 Virusshare.00215/HEUR-Worm.Win32.Ngrbot.gen-ca912642fa76f3277ed749a462992a45421aa8e3c51842223e09c1718770008c 2015-11-28 17:51:44 ....A 344814 Virusshare.00215/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-1ae11ad710b82ba6f433680921a5b645ffb66541b6619f5e76b1629b3fee0177 2015-11-28 17:58:58 ....A 776704 Virusshare.00215/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-2b30640d17007fd2ec58707fdc8a30560e1887c931ea8e393eb2e11c416c65f7 2015-11-28 18:03:28 ....A 776704 Virusshare.00215/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-fbf6f4c049d21d293182855acafcaaefbd601296781aebe2aa86ab3e66715e95 2015-11-28 17:49:18 ....A 645354 Virusshare.00215/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6919086bcaadc5ca4214e275a2ddc10227e2331bf59f2397ae398791b370de6b 2015-11-28 17:50:36 ....A 885760 Virusshare.00215/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-84cbcdf39d7e4d7ec4b08d27a093ca5595380246bc975a2ce38acc2494da307d 2015-11-28 17:58:16 ....A 901632 Virusshare.00215/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-eba340f64ad62364338c2b7e3761aaebbcd6e48659ab5315aba4f2b467c60b56 2015-11-28 17:53:06 ....A 885760 Virusshare.00215/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-ed36b4abfa57984f3ddc264955b0473a4c05732a09bfed9e40996178c832ac7e 2015-11-28 17:50:06 ....A 83968 Virusshare.00215/HEUR-not-a-virus-Downloader.Win32.LMN.gen-090f533c79b2d230cca99d8c47fd5db30b3a32e8996803034478ec553a977825 2015-11-28 17:44:40 ....A 224214 Virusshare.00215/HackTool.BAT.BruteHost.a-336562215f1dc510ae4f9bdeca780631ed0080311aa62cc2b8ce58806e289ace 2015-11-28 17:55:46 ....A 613754 Virusshare.00215/HackTool.Linux.Sshscan.d-37cd2f2f5b48b6726baf9e466cfa2d296d21995384faaa4d2ff82c51570ff0ce 2015-11-28 17:57:24 ....A 439107 Virusshare.00215/HackTool.MSIL.InjDll.hn-1bd02bea66d54d8853f7a60eb756c09d859b1bb89817929f58cce0d9c8b766df 2015-11-28 17:44:40 ....A 277600 Virusshare.00215/HackTool.Win32.Agent.ahfo-30bff0bad47fe54ae3f1104160afb9b8e0876009bccb4e8a1b3136071f7cb66a 2015-11-28 17:52:30 ....A 181269 Virusshare.00215/HackTool.Win32.Agent.ape-1dc181659326c2b6d0c301a90a05ed648eb3f6d907d66167935e72647011de18 2015-11-28 17:46:08 ....A 57344 Virusshare.00215/HackTool.Win32.Agent.ujk-8e3a60a0811e47e1961c60c818a753594d8f665ad26872f1c8b42a533db80813 2015-11-28 17:55:00 ....A 406016 Virusshare.00215/HackTool.Win32.Binder.bs-0378f16f4827586e4c6a2cde49ec7ab7650cebc00dcaad81d951172edbc9ef8a 2015-11-28 17:45:40 ....A 340480 Virusshare.00215/HackTool.Win32.Binder.bs-17af34e3c58a96f98ac03d8bccf27a22348a32429c9095b0c1681bd22f06d280 2015-11-28 17:52:32 ....A 608256 Virusshare.00215/HackTool.Win32.Binder.bs-3280c9b9f9e8a83b1f39778173891b5c12a33912677705937500f88be4a93913 2015-11-28 17:57:48 ....A 998912 Virusshare.00215/HackTool.Win32.Binder.bs-47a44f35bb411c5fdf169da01b49044abf0d6139de509afb1be479ccea6a72dd 2015-11-28 17:47:22 ....A 59904 Virusshare.00215/HackTool.Win32.Binder.bs-7fbf63c222fc1d6bca2eef89fb74d17e229d72dac26c0230c278a5714f26a383 2015-11-28 18:04:18 ....A 715776 Virusshare.00215/HackTool.Win32.Binder.bs-aa35a82b903a7d81c1829426812ba95670c5cded0ee7560b646cb0c0a77db4b3 2015-11-28 17:46:34 ....A 448512 Virusshare.00215/HackTool.Win32.Binder.bs-f1fc07bb1ae71c8ffba8eaaf9743b86461d8d7520fae7a8b711f6a72f5be0cf5 2015-11-28 17:42:00 ....A 258048 Virusshare.00215/HackTool.Win32.Crypt.ej-c14e486d57a2a0f9ccfe731258e8f445f5d715631c9b9719bdc6c94076bdd6f3 2015-11-28 17:48:40 ....A 59392 Virusshare.00215/HackTool.Win32.Crypt.sq-a4f51ab0cf64090ce266d57c11e365dcd53c001699ccaeda14b59e28cc6e266a 2015-11-28 18:03:46 ....A 312832 Virusshare.00215/HackTool.Win32.Crypt.sx-efcca715e27661ea578b62b32d19fe7d70ee0b1a0bebf7ed13a7059253138612 2015-11-28 18:00:28 ....A 370688 Virusshare.00215/HackTool.Win32.DarkKomet.a-e94f9aef0c4dc03f7630e0bcc82d5e802ab6c8e86e83478ef8368e37ae84e8a1 2015-11-28 18:02:20 ....A 316640 Virusshare.00215/HackTool.Win32.HDRoot.b-718548868a1ea5fa032247c0fc52625d23e1f91821007896ccba0056605580ff 2015-11-28 17:57:16 ....A 316640 Virusshare.00215/HackTool.Win32.HDRoot.b-b6c616c0762f8ac5cbc49f603da676ab7c91018a229e6ddf191646f1914884a1 2015-11-28 17:43:42 ....A 137309 Virusshare.00215/HackTool.Win32.Injecter.amm-7a65d875de63e613dbdf42f0ca4f28d03e1cd17cde54cb2a03eb4596335282e8 2015-11-28 17:58:34 ....A 853504 Virusshare.00215/HackTool.Win32.Injecter.bod-dedf082d50b0a0f7b9200b33e585d4ea983c12173d1be70a4434d1a1263bb25a 2015-11-28 18:04:12 ....A 1537025 Virusshare.00215/HackTool.Win32.KMSAuto.bu-457decd17e4e0cd77ce566aa03568fcbba91349027d61718880b5c2d090aff26 2015-11-28 18:01:08 ....A 28160 Virusshare.00215/HackTool.Win32.KMSAuto.er-b55afacca6cff0ad0f4b868a5ca597b1bbfaa1792412cd4410425e6f07c09676 2015-11-28 17:56:20 ....A 28160 Virusshare.00215/HackTool.Win32.KMSAuto.er-e43c27f86b862712cf93165c32761c2e3b3d5fbbf8ed45309ef65c1ebc825cf5 2015-11-28 17:51:38 ....A 151622 Virusshare.00215/HackTool.Win32.KMSAuto.gt-e7d69de6b1f538a41b2dc3f1e44a292563fed31835610761e86742c86e2c8e1e 2015-11-28 18:00:32 ....A 1138120 Virusshare.00215/HackTool.Win32.KMSAuto.m-249123c05c9d58908d0003daf55b9509b07598f6367d14fab9ddf03aa64b501a 2015-11-28 17:42:50 ....A 769024 Virusshare.00215/HackTool.Win32.Meterpreter.aft-d0ff6bc673ffc99dad922ac1258e46a3fab6e660484ab695ae5faace3af612ae 2015-11-28 17:45:44 ....A 49152 Virusshare.00215/HackTool.Win32.SQLInject.lq-4a66c9b45b8205cee8647e5e27e70acf6fc2eb1d1761f5da8b640aea662f0a81 2015-11-28 17:58:18 ....A 962561 Virusshare.00215/HackTool.Win32.Scanner.w-02381b19f5c185847fd588bb4cd91769ad255ec17d6adcc84b7bdabf59e6ed9e 2015-11-28 17:56:52 ....A 60816 Virusshare.00215/HackTool.Win32.WinCred.t-acdd93a5d98e2498eb815322ec8b2960dfde64111d0c0e1a80a3bb0d54b23592 2015-11-28 18:04:30 ....A 31843 Virusshare.00215/HackTool.Win64.KMSAuto.b-479ba8d5b15a06fbcb57a72c939eb8b1f651df0a8bfadff5391eab1772e6093f 2015-11-28 18:01:42 ....A 47945 Virusshare.00215/HackTool.Win64.KMSAuto.b-9d49f14bd3238b5d2ff841017567941ab780f28f775a6f09c53ee9ba2795ae25 2015-11-28 17:53:30 ....A 578063 Virusshare.00215/Hoax.Win32.Agent.eji-53f1503aba23eca40a1369dda482ab067a4ec4c21a46bcc9538c59bb3ea71c30 2015-11-28 17:58:12 ....A 7340032 Virusshare.00215/Hoax.Win32.ArchSMS.HEUR-a901c30f42f72396494ec954c8be6b87446d4ba3b277a3ee7f157d1d34866da0 2015-11-28 17:48:56 ....A 11654000 Virusshare.00215/Hoax.Win32.ArchSMS.azxfw-4af9afa9a461cd9b418881c6d611a32ddac60b41bd4f51ceca30c3afbafbb700 2015-11-28 17:44:06 ....A 2963456 Virusshare.00215/Hoax.Win32.ArchSMS.badqn-9f7259817495cd762ff9322b576049ed948d88929ab0ac2e92211f75be401e25 2015-11-28 17:51:04 ....A 6632000 Virusshare.00215/Hoax.Win32.ArchSMS.bagcj-02868bce0375c195c1c54c027cdd21384f7c5287831734bcb3fc1e8bce1ef87a 2015-11-28 18:03:12 ....A 207316 Virusshare.00215/Hoax.Win32.ArchSMS.bbxxg-15da7be02be87a98f526e30a38e85d67a3f58630ab229d98f33aa5103073362a 2015-11-28 17:42:52 ....A 569712 Virusshare.00215/Hoax.Win32.ArchSMS.bceej-e69465b8a39bca2df06d019f46bd03bcefdf273676e6cdb3fc627fa181bd6697 2015-11-28 17:43:18 ....A 837632 Virusshare.00215/Hoax.Win32.ArchSMS.bdjcm-5a71f84f995f635f0ed82395cfd08d651fbc96a284991e42d7efe86b2a516623 2015-11-28 17:51:18 ....A 5440484 Virusshare.00215/Hoax.Win32.ArchSMS.bdsfj-bf40a293d3fd321f5c532c3c28471e3bc9786d7830c0a38fed7b9972ba2090af 2015-11-28 17:43:48 ....A 17106189 Virusshare.00215/Hoax.Win32.ArchSMS.bqiqr-b18a18afde4aae10b1726ed57d4441a3f4455e2462dec255da7e58977190fad0 2015-11-28 17:42:22 ....A 7403569 Virusshare.00215/Hoax.Win32.ArchSMS.brfvv-a3aab73910d17ae6efb68d1bd8454d4ab04d12048eca061a4b59e0545f845458 2015-11-28 17:54:16 ....A 1033872 Virusshare.00215/Hoax.Win32.ArchSMS.cbvhc-312f25c558ae68f214f377ea4c7fea2d221b85bd42794762b2e2c7f0d1adc3e0 2015-11-28 17:57:02 ....A 221624 Virusshare.00215/Hoax.Win32.ArchSMS.ccmjm-18ea326ae75fa5c6c8c060cd3658a738a4e4eb9c1e3b1169dc33a970a4a4cc4d 2015-11-28 17:58:26 ....A 441988 Virusshare.00215/Hoax.Win32.ArchSMS.ccmls-603c7a89ab7af6eaff61d68880f63a86665f4c79cfcbfa5dd481d91876520ef1 2015-11-28 17:55:24 ....A 960000 Virusshare.00215/Hoax.Win32.ArchSMS.cfshz-6ba562743bc2fe6efa77d6af7b47b17a595a66098c5cc1b979966cbcb13300a8 2015-11-28 17:55:16 ....A 960000 Virusshare.00215/Hoax.Win32.ArchSMS.cfshz-ea7d0bd1d3529588595325b8e0a93ab0d3025f8960e0e3c106d01ec6a3c84b9c 2015-11-28 17:54:56 ....A 996864 Virusshare.00215/Hoax.Win32.ArchSMS.cobou-21ecf60208a8f7832e9cdc50efad3c5c266a6b2e3858daf00832c9f09a296882 2015-11-28 17:52:24 ....A 996864 Virusshare.00215/Hoax.Win32.ArchSMS.cobou-82d3e5797f813f9753d5e7a5cac357eb2c530c4743384fcc1678b11bb05c6a9d 2015-11-28 17:48:52 ....A 66560 Virusshare.00215/Hoax.Win32.ArchSMS.cobqx-134b383ed5d318a45d8a201a542923a5006f9eac617048b8897f696f492dc8b1 2015-11-28 17:43:24 ....A 1353728 Virusshare.00215/Hoax.Win32.ArchSMS.cobym-a66b895898ddbd0d8ab254a36c9cf037e7b6b2b486bfd904705c5726893b78cd 2015-11-28 18:01:08 ....A 1249005 Virusshare.00215/Hoax.Win32.ArchSMS.cpdae-bcf2222dcfee0c4a33dbc58336cebc0cd429dbe975e08d9c77a13261ff537d4c 2015-11-28 18:02:52 ....A 5137408 Virusshare.00215/Hoax.Win32.ArchSMS.icsh-1bfc16410954b6ce941f730b0026c307ae94434c7e8f22d8414deca2d19794cd 2015-11-28 17:51:52 ....A 6126165 Virusshare.00215/Hoax.Win32.ArchSMS.jcoa-a0d4870dbcb90da92e601b9243d84095add003172fff0bbaab03a3a62a3e320a 2015-11-28 17:59:20 ....A 169101 Virusshare.00215/Hoax.Win32.ArchSMS.loro-3062deb80a3b0842ddfcf76c45f1de7b82485f61fa5606efa7851b76a21040ca 2015-11-28 17:50:10 ....A 7844179 Virusshare.00215/Hoax.Win32.ArchSMS.nixs-421f8fc7876c4d2aec867719ae90e4735c429be21b3c90a0e5edce07bab525d2 2015-11-28 17:57:08 ....A 91503 Virusshare.00215/Hoax.Win32.ArchSMS.ohil-693aaab7d7ed0864fe5a90fcc5319d2cbb0c2e4bc3b14c39f58f5494c4a42572 2015-11-28 18:03:06 ....A 8362 Virusshare.00215/Hoax.Win32.ArchSMS.ohio-e770f46a0b3a1adbbc0d325252bc170b4570fa509ae624f006d532cb7065db02 2015-11-28 17:53:58 ....A 887760 Virusshare.00215/Hoax.Win32.ArchSMS.qvi-fe03a94357fdb7fcf7f745b366cc09118eb88383b64d136fc51226503019b2c6 2015-11-28 18:03:36 ....A 2580997 Virusshare.00215/Hoax.Win32.ArchSMS.qxj-5d629fdbe143386d06cbf69a7230b33b85d902cea943b03e657e77003d0cbf53 2015-11-28 17:48:30 ....A 303990 Virusshare.00215/Hoax.Win32.ArchSMS.rdz-0befc0fb7ec1b78682b5e838543a299d05e06e77357e268e30d472910861ca96 2015-11-28 17:48:14 ....A 143360 Virusshare.00215/Hoax.Win32.ArchSMS.rdz-11e428d57f5f64f4e283f29936e994b599c1ebd1c6c8b12675fa526dbd9f248e 2015-11-28 18:04:48 ....A 212992 Virusshare.00215/Hoax.Win32.ArchSMS.rdz-200deb58097f1bc34e645b9d1ab1b3696c0423a83e771c9e1b4054e66eb002c8 2015-11-28 17:56:28 ....A 345711 Virusshare.00215/Hoax.Win32.ArchSMS.rdz-40e34050bb58cdf8dfd731de157da192511f8f88a63de9f08c2a7d4445db6773 2015-11-28 17:58:44 ....A 1269047 Virusshare.00215/Hoax.Win32.ArchSMS.sjl-64cb22c45bfb1964e2120f873d2ece89df726aa048e28f8ce9d64d1b80cd7f0e 2015-11-28 17:42:46 ....A 2454016 Virusshare.00215/Hoax.Win32.ArchSMS.tvn-9bf87f5e9da2c90f025002a2f5add8f1256592bb20110c8ed18ee0e75f66a0a4 2015-11-28 17:57:20 ....A 1048576 Virusshare.00215/Hoax.Win32.ArchSMS.ugd-da097df37eff1551f9154bb7e116c85a025befb6df8f0a1be9f4590e7aeb4c78 2015-11-28 17:44:38 ....A 4790117 Virusshare.00215/Hoax.Win32.ArchSMS.uwg-26111fe3559d99c72802693db7d10fca45d3f49c20efc9d247ec6e3d4f45f87e 2015-11-28 17:44:44 ....A 159744 Virusshare.00215/Hoax.Win32.FlashApp.cluv-5d9a8c19393471f86e2ff2737772677048290a8cdbfe898ab89c6e9ee237bb0a 2015-11-28 17:49:40 ....A 179218 Virusshare.00215/Hoax.Win32.FlashApp.evx-8e1c9a8c5357a17454c6e833f05021d6c9bc0ab1cfe5298f19de6d013b4fe1f6 2015-11-28 17:58:16 ....A 268417 Virusshare.00215/Hoax.Win32.InternetProtection.gen-eb10ddbb254f8c86028a1170eaf2b28bd16032ef044dec6c8c42048b327c68e8 2015-11-28 17:56:20 ....A 269428 Virusshare.00215/Hoax.Win32.InternetProtection.gen-f3b2fc77246bbe69d807f98c2fe96b668146d51b469b73b9d250245150058ef7 2015-11-28 18:02:58 ....A 16897 Virusshare.00215/Hoax.Win32.Renos.gk-7898220ef8362b68d318a0fdbea3e795482d56c505452e6a7fb6042ebb6d56c9 2015-11-28 17:47:32 ....A 3546624 Virusshare.00215/Hoax.Win32.SpeedUpMyPC.aede-00ffdec923af334c31ab7099b309db6b12e765f52a658b1cbaffd3e4ca69caea 2015-11-28 18:01:32 ....A 3530752 Virusshare.00215/Hoax.Win32.SpeedUpMyPC.aede-076ccaa263747dafb8cd8cce056839724952dd176e79e4687b12d8a172c85796 2015-11-28 18:04:10 ....A 3546624 Virusshare.00215/Hoax.Win32.SpeedUpMyPC.aede-35b469e454b716919e91bc5b13a0e192cfd1763ddfdb49ef245b1a83d9312d46 2015-11-28 18:01:44 ....A 3546624 Virusshare.00215/Hoax.Win32.SpeedUpMyPC.aede-ae66fdb7ac39c0815f0e732ab5e95ddb432de3741f013ffdaec7f726980312c8 2015-11-28 17:45:52 ....A 4581600 Virusshare.00215/Hoax.Win32.SpeedUpMyPC.rje-a21cdffbf6265ff0b539d35cdd351b560910c8a7ec26f6e741a6205acaf2b0f5 2015-11-28 18:01:28 ....A 4586696 Virusshare.00215/Hoax.Win32.SpeedUpMyPC.rje-eb85fd7cafadbaad84e679513f36fce3e3c3b470b601217588e9275a61395905 2015-11-28 17:43:36 ....A 86016 Virusshare.00215/IM-Worm.Win32.Agent.ya-0d0b91289a23a07a0e4fffcc3a680a6cd9805cda715c0261462ef1edc9d2db36 2015-11-28 17:45:12 ....A 512000 Virusshare.00215/IM-Worm.Win32.Chydo.axa-dc9b51ae4131550158b0eb5f94800d27ebdbbcc476d58d4ca00605219ce899b9 2015-11-28 17:48:00 ....A 647168 Virusshare.00215/IM-Worm.Win32.Chydo.ccq-6782378b0c312ba45de7ce5c39dc201ff6424ad466c3c989a202ac4a59c62ab4 2015-11-28 18:01:22 ....A 593920 Virusshare.00215/IM-Worm.Win32.Chydo.ccq-8ed67df81c0ae20ae5bf9b911f9b154705e583d4059d9e7a503591081f225d70 2015-11-28 18:01:46 ....A 536576 Virusshare.00215/IM-Worm.Win32.Chydo.ccq-c45c103d701dce9baff6c5b127fadc978596cc3ec93dcb3408dddbe33e5c1681 2015-11-28 17:49:46 ....A 839680 Virusshare.00215/IM-Worm.Win32.Chydo.ccq-f379e5691071ecc962ae1482aae06ce631a8bd6443d560446ea8254afc128303 2015-11-28 17:42:58 ....A 679936 Virusshare.00215/IM-Worm.Win32.Chydo.ehv-259b001f7a685ce2f545b15a4f86db85135b9966108e4a8afc6f1b8e22ac047f 2015-11-28 17:46:10 ....A 598016 Virusshare.00215/IM-Worm.Win32.Chydo.ehx-a41a5101de07139b0d72f11846748756585b1cf574e3556e552d9bea27034d90 2015-11-28 17:51:14 ....A 3572224 Virusshare.00215/IM-Worm.Win32.Sohanad.ap-8eccb4537364e934b0b09ba8782bd642d1e6915158e636bbe40f97b99d0d746b 2015-11-28 17:43:04 ....A 501248 Virusshare.00215/IM-Worm.Win32.Sohanad.bm-804bb6d2b59f72a5d092fa7514df1ba155c3ffed2009a34fd602d0873d72ed87 2015-11-28 17:58:38 ....A 660952 Virusshare.00215/IM-Worm.Win32.Sohanad.gen-086f7835eb342e9dcb04974b02f97948b40afcfc9387c6f42488a36561d5cd9e 2015-11-28 17:56:06 ....A 1925121 Virusshare.00215/IM-Worm.Win32.Sohanad.gen-1ecf69d22d15213c80b7ef9339988769281dc4d566f4cf0fac0622b0c55f837a 2015-11-28 17:57:48 ....A 5987070 Virusshare.00215/IM-Worm.Win32.Sohanad.gen-2d98ed97694dfe0e609bf3c219ee8a8c87284d935a9545ae9c4291ee67c40419 2015-11-28 17:59:26 ....A 591360 Virusshare.00215/IM-Worm.Win32.Sohanad.gen-836433a8248079aaaec379361e5b7c51f3d01318e8d8dd915b48485130aab0f0 2015-11-28 17:58:46 ....A 935898 Virusshare.00215/IM-Worm.Win32.Sohanad.gen-83a2e90e12d8c2f1c6007d1667f12fc4fa5eb90a7f2579ea3d8f0ae6a68653ac 2015-11-28 17:55:24 ....A 457178 Virusshare.00215/IM-Worm.Win32.Sohanad.gen-87baedd76115a889c05c4677d79bc547e37ddccc06a92bf75ee287fe2434fc91 2015-11-28 18:02:12 ....A 9188352 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-009b19b5b1945e61eb14f9b8db33187b5151a1aa8f19ee594078725d3d788406 2015-11-28 17:49:32 ....A 1235456 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-06b03a6a088de628646576ed03acc9c3730804c09a6c5bdce0a0d8b2f4ee0dec 2015-11-28 17:46:58 ....A 8307200 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-209dc426cc1971f3d05dadd7d012b75ac5577a84db47260bb898addd01c02157 2015-11-28 17:50:50 ....A 2125312 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-5f9720bfe109b1e174aaa95629647b6acde661ae2cb5c3dbc97b52d6e14c33e6 2015-11-28 17:56:30 ....A 3060224 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-68f63092fdcc7eb6c0521e30e855c03cf656473673a1d38627f5b62aad98b542 2015-11-28 17:41:54 ....A 2080768 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-82002551b448cba80ba2fff9789e15c387cd70fbbd3d1ae540c6d8a5d9b4a08c 2015-11-28 18:04:00 ....A 6591488 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-b2e018df8bca5413bb7b53d51a57e55d686b1c2b2358967e061e848ee157c3c9 2015-11-28 17:59:12 ....A 1312256 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-c40584edaea32865d56f8fd38e50d6692324fc1ac07c047f202c99db4a95cbb8 2015-11-28 17:48:08 ....A 7291136 Virusshare.00215/IM-Worm.Win32.Sohanad.pw-d7583933812c7dc39e5f202c4a94265cb762169deb251cbc9bf868dd23a8e0ee 2015-11-28 18:02:40 ....A 462357 Virusshare.00215/IM-Worm.Win32.Sohanad.t-868449440e82b4aa85db41010b3efa84a915ede985c10be815aacf2b95b035fa 2015-11-28 18:01:42 ....A 507904 Virusshare.00215/IM-Worm.Win32.Sohanad.t-953693ba7659811027c8be4123c27bf4b2e636a584363e59b449f9841b552926 2015-11-28 17:50:28 ....A 110592 Virusshare.00215/IM-Worm.Win32.VB.ln-23bb90fcdc355964863d9530e99aaf9194729cc3f9cea6afc39aea5f071158f4 2015-11-28 17:53:36 ....A 122880 Virusshare.00215/IM-Worm.Win32.VB.ln-7f38c325fdaf956f9779e874424cfd2491037c42a2c8f8cccf3aea4624459ce1 2015-11-28 17:57:20 ....A 22063 Virusshare.00215/IM-Worm.Win32.Zeroll.a-db32b935205bacd684c2c6a7a0cbc6d036ceecb3cc05d5a546940d528787276c 2015-11-28 17:53:14 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-04d554e54e55cbe091341b30c60cc975ddb9212ddfff6d0d2677a2831ee516f5 2015-11-28 17:46:00 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-0a96b16306b1991b40acb435cf717e4860b97c517ea592967ab2d893882fde13 2015-11-28 17:51:24 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-0bde5e084f4a63ead9d17950905d9d88cf60889aaf66dfa2719e94afb23925d2 2015-11-28 18:02:50 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.a-101fa81b226f5604a77b60a081ff0f9852420f1500b7041a222b66e3be8adb41 2015-11-28 18:04:08 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-12d8eba12130fe57e1d7681f8592b4bb952c97917de1ee46ba473ae062bf8440 2015-11-28 18:04:26 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-15c2e2e8e2539947d8f0160d27d2be1e69462c4ed5b8bdecc95dc296dbbd4965 2015-11-28 17:47:54 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-18bec4e0b933f765b38096a7c2032b4b7eeafca09af13c98b854891f3d0c72ee 2015-11-28 18:02:14 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-1c6c408d8ac30c68b07435457985c225da2b96c0071abb5a599b222f311394a3 2015-11-28 17:48:52 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-1d4e549a62cec9331d7acb5062acad8a6fbd7c954b9bdb654f1cc433ab2223c4 2015-11-28 17:56:44 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-26b9acd45d44f28bec3803d3d062dad49370af97e98a6bd1c2e20e5b3092ef36 2015-11-28 17:55:44 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.a-2da7ef68403187a660f0bef6da2df0fee0e584ca6b949aa758a123123ba14fcd 2015-11-28 18:04:50 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-2f23a670263a212c430034d70444d27cc17759756d3d03c5de347ad221d15929 2015-11-28 17:57:04 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-339f02c045ed63c00fca51e8b9e39814045691dde5e3c21e537f50423d121c1c 2015-11-28 18:01:36 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-3db907953d7a3c43016d00f3fee6e3cb9bec3b52f4bbfe8d6204eb6936a08ea3 2015-11-28 18:03:14 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-4a92a88e9f7223a87fddfd912c0dfd6c8cd5f88c11e386010f8a5f3d934c559f 2015-11-28 17:42:40 ....A 61440 Virusshare.00215/Net-Worm.Win32.Allaple.a-4dd4e645157c09fe8ee847d9c64548076adc36c5c56701a11bee02b0a57ffecf 2015-11-28 17:51:28 ....A 73216 Virusshare.00215/Net-Worm.Win32.Allaple.a-4e61d80ca9269ebe16b427fec9638233d5ab542725624be5c087a4ba4e512b51 2015-11-28 18:00:18 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-57cf2b3c1a498630347965d0110232264d4557bec8546cf93cf46b1b320ab64c 2015-11-28 17:45:06 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.a-8208c79906c2b0ab18bedf7f8137436d81ae073f1e8f15042e613328faa1c809 2015-11-28 17:47:06 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.a-8d2dd168c53ade49017de7f09f1c519e70ec200f3101807f1332134b3891afa0 2015-11-28 17:50:54 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-8e292f8fcd6a202ee6cba05c0a95531e56aff112cd3f3ad194146666aa58e4b4 2015-11-28 17:51:14 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-8f03fc5658b3929be55332ab11812b532dec19a4ff3f3c5edd07ba4c7a18abae 2015-11-28 18:03:20 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.a-93d79ecf4181339ec2a8335fc1c5dc2e964bc5a952a2590647ff6c68d8135a94 2015-11-28 17:48:40 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-954793b0670b64ea756546b692b05f6c52595b67b5ad67b9088b60478e1c462c 2015-11-28 17:45:28 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-97b1e8217fe858cc4dff5890f0a8df5e765089a6c25f315270a1014f22babe31 2015-11-28 18:01:06 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-a7506544fd1eda00afe582702301ff40b850802fe7381bc8d43a9f4df8fc1c4c 2015-11-28 17:59:46 ....A 73216 Virusshare.00215/Net-Worm.Win32.Allaple.a-a8b792d71f5b99b9fbddce0f4f5fad9d3a89b3dae4ffb18f7744d50f2ed20340 2015-11-28 17:45:52 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-a9af4ed26850696a001ac4275777c8c0cc5181bc2f736459c0e55f1b4ce1b197 2015-11-28 17:43:46 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-ab3d1acb74836ad903a1c355ea1ddfb76a68e52403579ea697b9988c9806471a 2015-11-28 18:04:00 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-abea04ecc7761d40d92287dd45fe9c1f0520bf153b8017173a877cf244a1e1a9 2015-11-28 17:59:28 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-abeaa95f6cf2567a4a843b5b6c6f4623b6f1f8488a07ed7937e3727a78e60599 2015-11-28 18:04:20 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-ae60e258307f3511d674ce1e526adc1a79117f0f890497f335fb10e42c5f06a8 2015-11-28 17:41:14 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-b4676626e5ba0f6a25348b49de5b2083cf98292bcb8e665a96e66c3102e199d4 2015-11-28 17:56:36 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-ba41403e08bf8131f72a72310063da4eb4a3afd9ad72f364f255101ec9753c63 2015-11-28 17:54:42 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-c34b62021dcfbd1b991b565416b51af3d50d748518c8927b483db45f87fcc543 2015-11-28 18:04:22 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-d11fd4da59a86d61b40de4b34454543613babf3518e8ff3cd6c1d0150ebf3860 2015-11-28 17:47:30 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-d3671f70d7b6ef3bad258449e64f387adf3ba53c9bc8a67844695d8806e51781 2015-11-28 17:42:50 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-df102325d4f6b3577eed1e024501078d24044d522c40b0e8739429d2d584ed83 2015-11-28 17:49:06 ....A 73216 Virusshare.00215/Net-Worm.Win32.Allaple.a-e23e653d7162c08ad26ac7371fa8d9f4130f63bafb5975346ff889ab9f182ca0 2015-11-28 18:04:22 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.a-e274018b1211b4113989928e052e5a155fc5e90fe61e7b988cf84e93a3fb287e 2015-11-28 17:50:42 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.a-e5253469967c63d2eb8eb4676fa4aff416a581fc068aa0098530444ad3d7e12c 2015-11-28 18:03:46 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.a-e7d7aeee2dbbd6ceaa112101b270b0fa5df52dc4d61636e8a7ceeccbc47ffae9 2015-11-28 17:50:04 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-f4075b0bac9bb7118e592948876cb2a432698553b3eca5672d48fbc504a35af2 2015-11-28 17:52:00 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-f538d5f84753c23e33b51e7370cac4ff3c3eef2dd6ec8491258c2aa166058002 2015-11-28 17:58:54 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-f8bb5637d653b890775c31cac7f26934da47f447610d6876e40ba0f76893138a 2015-11-28 17:45:38 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.a-fac2ffcc11e048461502acd1abf780e9eaf5225ff0fae2529d503e46b02c23fd 2015-11-28 17:53:06 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.a-fe57a07047eeed41b61bf29096cd3c341d45dd899fae7fdb2464ca6d5d581fa2 2015-11-28 17:59:52 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-00680b739d100b061fa75cfbfc5ec81e13334f8bffb875fdb26ce0e4cf5f9685 2015-11-28 17:55:38 ....A 83964 Virusshare.00215/Net-Worm.Win32.Allaple.b-034172e4218961f1cc2c8e64ad32a34052db1396807721692a9c7a6a01bb8695 2015-11-28 17:46:00 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-064d8628ca7155330bb523b96d5a6661582e28a842aa325a8cb43d73ab5822bb 2015-11-28 17:47:52 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.b-06e1426bb767a78d823ff2e833dca063c8b0342e23df83532fb4477731f607b1 2015-11-28 17:47:34 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-07a6f4ece5a91fedad470dfa5b08750872a68b249518d400b832a92c5615122a 2015-11-28 18:04:26 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-08cc1bc20415d4f678fa857132308b802a026a1e252e6d3c8fc1f87050c4e0b4 2015-11-28 17:49:32 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-0a36419aa623ee67315e7948c28ad74163333954041cc19ab9f8c96b7a9dcc1a 2015-11-28 17:58:56 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-1041c623f253b82d5b2a8359ad95fe27f3d95019e22a8a4ca387b04b4bbd7f45 2015-11-28 17:50:06 ....A 88326 Virusshare.00215/Net-Worm.Win32.Allaple.b-10ff0d7a5552dba2eaa15b4e69a4e6d94775be4eaffbeec417ac0240ae22af21 2015-11-28 17:50:06 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-118f31b5cb6631f1df01ec255f701c5de053fe4cb9ae01ec35926eb0f322f8e4 2015-11-28 18:01:32 ....A 151040 Virusshare.00215/Net-Worm.Win32.Allaple.b-12c5f73140ae722d76e6e0fabbc80e4176aaaa7f7c32f13e53a6a3f2caeb7294 2015-11-28 18:02:50 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-13dc68bb6f6109a3029e760797a6fceccd2d30e699dafc7a88aa68c55c9df6f5 2015-11-28 17:59:54 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.b-14758935981acd68e22141e1e7d75d0e1f698d1a6ce0e45aceedce2a5aa25fa7 2015-11-28 17:41:24 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-166495472727a4d38317d5e5d82a1bd1ae82d232d7a26106d12eda0be4043108 2015-11-28 17:59:18 ....A 185344 Virusshare.00215/Net-Worm.Win32.Allaple.b-174e07b67221f690e4d8bcd1b4e0eebf567960ab42e7822e43aaae05e4f59a18 2015-11-28 17:56:24 ....A 77312 Virusshare.00215/Net-Worm.Win32.Allaple.b-192fb95fa7c3dc82e9f85b356c8b4bfaf7e87eeeb496937e93a2625b8bc97744 2015-11-28 17:46:20 ....A 27540 Virusshare.00215/Net-Worm.Win32.Allaple.b-1b1da5e82fab5c1785a63ed613d361a1ed327b2eb894b372fc8f25b06298c461 2015-11-28 17:42:36 ....A 175616 Virusshare.00215/Net-Worm.Win32.Allaple.b-1b34c00de9b4e336852b7df757cb96e75ab3e9cecd4cb64404efed5ccec1a581 2015-11-28 17:44:38 ....A 83964 Virusshare.00215/Net-Worm.Win32.Allaple.b-1fa404dc543f95387c505a5345257dc94cee3867c77b12947a5cb41d7e2cc91c 2015-11-28 17:51:44 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-20e3c853c4f4be3d429f31829a8c524a0c749d17c3a8def8eb253e94c3bfbccd 2015-11-28 18:02:52 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-236f3bea9fd5b970f72a57339ac5d005296f03ad9adc8817495da9b251710da1 2015-11-28 17:55:06 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-28539cced5b69d92bb8366b26d43f961ee2364b25ec1990df44c591941d0215c 2015-11-28 18:01:36 ....A 73216 Virusshare.00215/Net-Worm.Win32.Allaple.b-2a00db8b102d193e3b87ed1b35822a0c7630a896a05b9d2cf72a6fc556f8e87a 2015-11-28 17:51:26 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.b-2ab27a7668b5227745abe60a7a4b3c13c588393c30977aac6e58247d49d179f6 2015-11-28 17:41:24 ....A 65536 Virusshare.00215/Net-Worm.Win32.Allaple.b-2c4b575896f149d7f6f3dce85987bbf4e310a94f4efd6e3cdfeb011593525e60 2015-11-28 17:47:36 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-2e4bd97674ce26dab38e32e36ebaf4aa7af07b3609bff7206e6bcea19dccaae6 2015-11-28 18:03:14 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-2f0b6d1eb271d7146f55028f5586cb3bdcc1d41f2a2185dfb8a001918c2cb331 2015-11-28 17:59:56 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-2f2c2606be37aa2e6873d17d5970701954ee7f2114ae1b2a6f542c4df6cd4668 2015-11-28 18:00:14 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-33b6d1de7b41bdef0bea503c0a515a975940fee57b9d4bb6d95946f6ebf4dda2 2015-11-28 18:04:50 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-3670701dd1fd0ac186f8b796836e5c38a6c5cc9cc4527077ef18f4dcb13b3e32 2015-11-28 17:48:54 ....A 96256 Virusshare.00215/Net-Worm.Win32.Allaple.b-3ac6f93d94a946c6b6038f82a50e141ad7a3f1d58d6d569ed7b1a668ddc45ccf 2015-11-28 17:48:16 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-3c3c14ec45ddb3a3dcd4db029822ac3ca92aec90296bd28e15378ba6f60e5428 2015-11-28 18:01:36 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-3caa09570257d996f1fed65a6dfa7cc76276760ac1e1c29fe1939d9c491f65e0 2015-11-28 17:44:20 ....A 155648 Virusshare.00215/Net-Worm.Win32.Allaple.b-41a468b1d22d68742212998f732efd3b3bfaabe3a99460f1ef5ecf36eb46ab6a 2015-11-28 17:49:36 ....A 96256 Virusshare.00215/Net-Worm.Win32.Allaple.b-43deac8bfd8473617ba6cf1354a8b09a7d4a33a5ac60615f5f8e45fabb7d260e 2015-11-28 17:47:02 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-454ee8bb07ea927e0bf72988cdb4404577ac8bb688ba00336e25f690a3ca6285 2015-11-28 18:01:58 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-472d9c75712013237b8488d3360c3b0c269e43002517a420adb32b1597c6f512 2015-11-28 17:49:52 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-4a428b509f0c41480079fd0392bf56739fa382b4ee91ca4df442607ac0809819 2015-11-28 17:57:48 ....A 122368 Virusshare.00215/Net-Worm.Win32.Allaple.b-4c284c0a7cb8a7ef815cbb808a52d3589846186cd2fb144cbe2e82e9b047829f 2015-11-28 18:03:14 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-4d8915c7f7ed41fb3b3ab210a352106e11a246e127fef0acd5e871452cac9aee 2015-11-28 17:50:10 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-505a70a2ecf7255b7ada9300fc045e44520154a6a0b57e6295a96bbff3c8195a 2015-11-28 17:48:58 ....A 122368 Virusshare.00215/Net-Worm.Win32.Allaple.b-538965d6d23989dc7f476964276ec23c3f5f0513fed1328ff05cc70e4b218896 2015-11-28 18:03:52 ....A 93692 Virusshare.00215/Net-Worm.Win32.Allaple.b-54e17151d00607e1fa6e3faf0eb0e17d8a31d7d90a8d1e56a9a6856f07267d10 2015-11-28 17:51:10 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-565fc652ab803a33ec360450a73dddea33aaba6d564fd593be1961dbe9f92b88 2015-11-28 17:43:40 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-56615b8f57c078f53cab9fec0b8f62282243791dd2396149bc9d4a5194c564b8 2015-11-28 17:42:42 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-58ae671dd9cdab85604e2dbc1c6c7893f758059d446d179518f61bfcc85fde9a 2015-11-28 17:55:16 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-5a6219047ee84bfede5315f209518731604a6a7d6852e225f58cabf8b2851796 2015-11-28 17:57:08 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-5b7de60bbec57a907027a7b30dd9625416df4135ecff7d61044a89522d05b900 2015-11-28 17:48:18 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-5bb224acf90f66429c771b8b44cf0412f326eb51965c466c658f6789125704af 2015-11-28 18:01:18 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.b-5e34d7a4bb9abcc65901d9336f215487916781b32e336f592c630ed3c6bff026 2015-11-28 17:58:44 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-5fc5baeb7e8a122041b90523b60f6e2c7dfa6e9b04582ff6e4be2c16ea5fac0d 2015-11-28 18:01:02 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-6262856848b76ed9c234c0422e7b99921a1836781e2c4fe7c4d42980fe4187cc 2015-11-28 17:59:02 ....A 86445 Virusshare.00215/Net-Worm.Win32.Allaple.b-63490de2e447801278d80790fd5c5afe950603b9308a1cdd599f76499e802764 2015-11-28 17:52:40 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-6780d0d29068f9fceff30e210559d3729fb3ae893f73413c4cbb4ee76adefe07 2015-11-28 18:01:40 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-689e1a6457d49a988c10343f7193cbfdb20b09535d1d14303df301159f963156 2015-11-28 18:00:38 ....A 185344 Virusshare.00215/Net-Worm.Win32.Allaple.b-6c31e358f861101ed7f9ebde08811788c068e8e8734268f61db9d34d7bfa7b2b 2015-11-28 17:45:48 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-6ee34d7b6582658d217cb0a29b1882825f4f05c20908b9f4bc7c2b3f9a6bdc9f 2015-11-28 18:04:14 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-70954a0519acd095026e8cc0ceb8c94e17144dd9bc4aec4be801e257207a3bb8 2015-11-28 17:48:58 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-7217c4aac441111a8be404c9bd0cd476cb79affb754b70a3031021d3dacb3287 2015-11-28 17:45:26 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-72f694b4717b0cdf5222f2e7fc11a2ee1f2773f0cf1ef96060cca095a66fb626 2015-11-28 17:52:10 ....A 175616 Virusshare.00215/Net-Worm.Win32.Allaple.b-73b1fec3faa260ccc7e8132ffe84c6bb1c5079f1b963ed283e72eaed60d0a63a 2015-11-28 17:51:32 ....A 96256 Virusshare.00215/Net-Worm.Win32.Allaple.b-77fdcd95941e38f685b92857bb1c1a5e6ece290fb64a298fc8f89174b8cb511b 2015-11-28 17:46:26 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-7816e4939f327b0a07f9df5ee441f320d3d7b42674d4385669ee29d14e67b729 2015-11-28 18:00:00 ....A 65536 Virusshare.00215/Net-Worm.Win32.Allaple.b-7f90dfc1ad10d9f69e440a946fc9a091bc1ce59e841ec2130bb3288b1cea03a3 2015-11-28 17:49:00 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-7fee5787ab912ece999beadb8d1bb0957cd01ad068d8a641b4d95ab6875e6376 2015-11-28 17:49:20 ....A 96256 Virusshare.00215/Net-Worm.Win32.Allaple.b-81d51d6da27eb15a2e44709c23a077131ccc21c5489a69189ecd7f019f448bf0 2015-11-28 17:46:08 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-8362c0ad65411b5fc606895a40337894569567cb3cb9bb3db73710136a977617 2015-11-28 17:59:26 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-842d1903c03f12ad76861a9d917a6235e4ea4f5fa07a0667e70c1821e2800fe7 2015-11-28 17:49:20 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-853eb490988587443b6b18e5de3af77c4a935f3bc46c724565b8be2f0f3c1624 2015-11-28 17:59:42 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-85a1ef4740f28537b4f039317713925e8f9a6a03ac7f46d64de760a8d3878329 2015-11-28 17:57:52 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-85afe223b5a053213b4dabdbffd8610e81c1634cfbf86818f557d15b55a82a0d 2015-11-28 17:47:22 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-864d40202e698290c41f8a39aa26d1dc97159fed8a76c4dbf194bc891062e0ed 2015-11-28 17:46:26 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-88e16f4d51d056b6524a7fa2ef6e343b2ca3e29e62172976d1ce290cd803f8dd 2015-11-28 17:45:50 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-8e7ae91066da742ed7cb11be8d2a7f167e2d87d8eec4e000444a888c4fcc0a14 2015-11-28 17:49:58 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-8ed3bc975d0be6fb5530a1d128bdd32b6fb6061d5279f068ccc85c9be04a13f1 2015-11-28 17:43:04 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-9177e030fd03005a06f472b61536fbbddd02d54b9e52800310d6cd04a5d53ce9 2015-11-28 18:03:38 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-9244d2945ba79d82f952d09678b4ca5570f5cc5ac75e4cf7354f2879c19c115f 2015-11-28 18:03:38 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.b-94a8b59a30ed32d243d2e947177c863c754871fcc45f4ad1b67b57ab0ee8b08c 2015-11-28 17:54:34 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-958a73b3f4fca170ce8cbd67b4b6694cbd9f2eb824432e5388457c6a31b796a2 2015-11-28 17:46:28 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.b-9acb392d52f97a30333f300163dbda74b2217ca0496111ec97a2abcf443b7342 2015-11-28 17:46:10 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-9b5276537a3ec031206aff3b229d4de17c0ed8fb9db97e89b82b7961dc2ad6b3 2015-11-28 17:41:32 ....A 86528 Virusshare.00215/Net-Worm.Win32.Allaple.b-9bd903f0726b466f5ed9650cc83853f82ae9e681c7cf61c7c8f1c36e1f4074a6 2015-11-28 17:44:48 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-9c2fad66f0ae6933d383548c033f3be85a17dbf3cb27328106edc48bd4767ab8 2015-11-28 17:59:44 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-a003b7aab8424ef9ea604523bbd9e8e13faaf78bb2ac002b8b5df0e6563a5bc4 2015-11-28 18:03:58 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-a1dce32441358352197055eec1290fbc7f997a88c64c3a2b1f0f4268035563db 2015-11-28 18:02:42 ....A 96256 Virusshare.00215/Net-Worm.Win32.Allaple.b-a49594b689bbfb99c6b5ad4496e6b7d699d617e1dee24855e15a944f8d738d04 2015-11-28 17:57:54 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.b-a52883c06bf6e88c05a60d0b786f512673bf90d2b65f24a71acd288e865fc58d 2015-11-28 17:51:16 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.b-a6f71454fede41cbe3e9130a2e12f816a537d89d5bcfb0695d9a6fe2414f2633 2015-11-28 17:54:36 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-a8f709030db6d5cea6c14e0c0791c6472823b87e9921d74547470ba7f4f9c204 2015-11-28 18:01:24 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.b-aaa169873de62ce4e2a9415939e199f488c4e3e695ea9255f84f872012aeb308 2015-11-28 17:50:38 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-aaecea123bbe9620b418fa8bfd4f1d3c7dba933e7046a837d7b4e342ff2ac06d 2015-11-28 17:59:46 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-acb7b6aa211bc0ed08231d41c6c3d2551a6c21f3c9abca6c7df2727a3a007812 2015-11-28 17:59:46 ....A 88326 Virusshare.00215/Net-Worm.Win32.Allaple.b-b14a2355188d3ff3f730dd9f4e2b232b24a2616e530f5bf28d822dbd5c4c29c7 2015-11-28 18:00:04 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-b670967059c85f8d03c7cc0b2f3430bc1c585c9d339902a3707464ca97d74411 2015-11-28 18:00:04 ....A 62985 Virusshare.00215/Net-Worm.Win32.Allaple.b-b75daf06f33eb3ae1b4bc4bb7842f69c08f7cbe85cc4d70b8cb6306ca2ac67a3 2015-11-28 17:57:16 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-ba1bd16ebcddc99538fec41b35be6cc37e0e08cd4f4b4e59cc2ef45598b0b96e 2015-11-28 17:49:04 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-c2a67328d13fe77f2bdc4b2da378aae5725ee9a17d036809697e8751b4cf6983 2015-11-28 17:45:10 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-c444bd80998f3fd9a6bea49765df4ab36ca44a2c999ddb841364ee611e221e76 2015-11-28 17:52:16 ....A 96256 Virusshare.00215/Net-Worm.Win32.Allaple.b-c491a311244087b0a936d76643e41906a0b4148e7c0a1bd1910c48fd87bc3e8d 2015-11-28 18:02:26 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-c5bd74ca3e9375a0099a0d3a01032ae5bbf8a01cca1e5c82848e063fbf06a471 2015-11-28 17:49:44 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-cad09a0bce4f74f0762371867590c2cf9bdb9075982441ba75ad766a442a3dc0 2015-11-28 18:03:44 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-d057a2dff99c17ab82410eeeebbcf4762d15aa18fd145d69164eec1672bf3b75 2015-11-28 17:56:00 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-d0e0a670642bbb3fc6584b5771f8e40d295b72f735f25a5f8d2214619110b421 2015-11-28 17:51:58 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-d4d153ab9a0c2e5c89d1a6d8f92cc83cdfd1a3f1a473a8d3b5198f3de97ec0f7 2015-11-28 17:50:40 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-d61a2b182ec4cb96c76b3c82772efac790bf6b285b08d80770e1be1f35cf8ead 2015-11-28 17:42:50 ....A 27030 Virusshare.00215/Net-Worm.Win32.Allaple.b-d61a59681bf89740b77922924994ce3dd44e08e40e3537177d98d6e090d4d636 2015-11-28 17:51:58 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-d7249aca02b6b081d52a7a87c1ef14e9f025a6a90867c5308e3764d8df473357 2015-11-28 17:57:40 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-d8c59720d51da357d7c7e59caafb18e17bbb6b586e58f619ff3c675345759791 2015-11-28 18:01:48 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-d92ca2d76825b8836b5513c51dce5d8fcafafcbbd6a7b951d2deb90bd79a87be 2015-11-28 17:58:14 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-dac68a5b46b5b0eabe4048210539508f941c3213e78befc881e4c37e78f03da3 2015-11-28 17:52:18 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-db66b0e81641b829783cb7ba56cfac7bb0dc63a836271a27396930d6c005aced 2015-11-28 17:41:18 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-de8e8e24ff655833cae3161feb51b3e4a879b3b57f7ac88739dd1ac4b28fb782 2015-11-28 17:52:18 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-ded228b069d0c4700ceebac75aba1eff0da8dfa21b0294c52eb3cff051217f8f 2015-11-28 18:04:04 ....A 122368 Virusshare.00215/Net-Worm.Win32.Allaple.b-e048246661c575e48aa89842e812f7679934b2111904b38f0a8a9bb367aebbc7 2015-11-28 17:49:28 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-e093f6112b148ee4f720819fadc6ab22275bfd16ade2b79b7e1263bb2bee314c 2015-11-28 17:41:38 ....A 63488 Virusshare.00215/Net-Worm.Win32.Allaple.b-e1abb66fc60112295aabe7fe2b4a64c6aa0789cf41fcb321f231fe3f6d71b441 2015-11-28 17:45:12 ....A 119808 Virusshare.00215/Net-Worm.Win32.Allaple.b-e5b5051342419348904fd34ffef24cbde8df791c0e123683b37d1c2f7dc6abc8 2015-11-28 18:00:08 ....A 67584 Virusshare.00215/Net-Worm.Win32.Allaple.b-efac6e99ed116b51f340bf1732d7a6c5993b561ce85c10c5f4fa787e03efe23e 2015-11-28 17:44:34 ....A 65536 Virusshare.00215/Net-Worm.Win32.Allaple.b-f50d354ffac9dd9dea30efba31e96a55cf46078ce6adc9bb4aed0702e00eb35e 2015-11-28 18:02:48 ....A 57856 Virusshare.00215/Net-Worm.Win32.Allaple.b-f59375d2ac561ac7bb44796ac79b1d54522ba140414e76d50921a799381f2732 2015-11-28 18:00:50 ....A 93696 Virusshare.00215/Net-Worm.Win32.Allaple.b-f6568d2d3e35e49c3957f1cda186dbb3d09ffdcb244761e6b4e17845b88b1b6d 2015-11-28 17:41:40 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-f9f613f21078de73b28464a5f7f73dcf5b80f1cb89ecba3f7bbd5ff558735ffb 2015-11-28 17:51:02 ....A 65024 Virusshare.00215/Net-Worm.Win32.Allaple.b-facbc79a5262d22091768c2f09aa8c78ef8a83685d2bb9dba60341e47dd6c2b1 2015-11-28 17:50:24 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.b-fd8bbb3370edd1b03ca62c43b085e27e34c2296e1f8378fe472fa08143b086c3 2015-11-28 18:04:06 ....A 96256 Virusshare.00215/Net-Worm.Win32.Allaple.b-ffe06fef7655ec6ec94ad4cbf8542cbc24bbede2ca9c244bcc56731c644a9670 2015-11-28 17:45:26 ....A 57344 Virusshare.00215/Net-Worm.Win32.Allaple.d-7185cb0820be722c8dba9170ad39ae5a2cf51e3ed6007d1bee90266949ae2f13 2015-11-28 17:47:42 ....A 57344 Virusshare.00215/Net-Worm.Win32.Allaple.d-86d24b5960cbde83c36e2fc1836fe5f31f41717eb90bdae888bbd043a2e2a4e1 2015-11-28 17:53:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-00098eebaad6670a5ae0c024031c1f7fcb662e2b2b7aac507ddb9ce44af87075 2015-11-28 18:03:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-01a6d4f67aad0ea3b1711d19d085aa0c2991f297960ed6f9fde697f2b52185d7 2015-11-28 17:51:24 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-01d1851fafc53dbe3097322e420265e0711d7a99eb5bed7f3a2c50fa1378ae5d 2015-11-28 17:44:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-022a9959b0069eb10218965506a8f3752734b19e70d6bbc77890a07d3ea0a2be 2015-11-28 17:50:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-02300c4404c2bade6249a500aa2699fd054c2bae08f739a5720308f065e75484 2015-11-28 17:46:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0254089eb8d4c2315c2c3229b46e0286cd829e95a4ab063fcb71b828fc593b1c 2015-11-28 17:48:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-027a1812b9b0462e296c08f3c4008274d0d8353327df2f62059069fdc2bf33a5 2015-11-28 17:56:42 ....A 69870 Virusshare.00215/Net-Worm.Win32.Allaple.e-028aaaac2fd20c3bd666b2d3831335919933a820bbad144ce7d3edaf4a611cc6 2015-11-28 17:48:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-028e891bb3254c62289106832482b23f02b4e402852e8a472181c7e4c32f4144 2015-11-28 18:03:48 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-02934633a3546e5763d98bb090534437b975a6bec79eede88fbb4ded56177f74 2015-11-28 18:01:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-02a77592868214273f92271803f8ba0486e52809c8d4f5676e264d7c8231bc70 2015-11-28 17:42:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-032d2691a8e6c7a0c86d810dfe96febb465207b66491e91e340aa972b901cfc7 2015-11-28 17:46:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-034b8554dd1b5c7f59db91abcb5602d87381005cf8a55f4f2a9212e08c5a7684 2015-11-28 17:50:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0385ea2b7f4aeffb8171232dd5c81c0f47dcbe522f7a80e8ae1990f7bf963cac 2015-11-28 18:00:30 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-04e74b088096b5da65bd69ab2e0c48c53bf21be0883c62292c2cffe28b6fbcf9 2015-11-28 17:56:42 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-0500afcb33124a324531107a2b09498265f04b517960d41f0b921612f93497f9 2015-11-28 17:58:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-050514f54f4a21f6d008df902ab4dfc57c64912a0b4ddf14fee0faa020ea2c15 2015-11-28 17:59:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0538fafeeafc347e017f59d0910ab08f753526eb498ba9de1874254d17c27bf3 2015-11-28 17:56:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-05415cd37d2c771ec864f55ed1fb0cf930af56eb59913576126e0a219973057f 2015-11-28 17:42:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-06076981c654f0d3923c7ed244037e0cb9fcaad1d86f412fdee20085e4fa9ee5 2015-11-28 18:04:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-064a0f775cfa3b2cd13acab26906b87383397f51a20c1c996cce4c52e17a8767 2015-11-28 17:47:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-07d9f7d81967808e8522a468fe7557519c7a4f9b37d23493668a9bf29b2a01a7 2015-11-28 17:44:56 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-0837c882133d50bd3b0f152b803c2eb1b6e2005b97350f0cc01c0960878d8b82 2015-11-28 17:49:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0843f1daf80cc14191b59c46599cbb8a2031a0ee8b7c6d5dcdfe6f484062ea59 2015-11-28 17:59:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-087863c6328e7a0a2614cafc265efef254d6a9b00b0e9377ed76c096912f042e 2015-11-28 18:03:28 ....A 188700 Virusshare.00215/Net-Worm.Win32.Allaple.e-089f960c3e2e69e8856a6c1eb151c522a754696a589038e4c792665ba29d6db6 2015-11-28 17:48:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-099b05b136fd92e47c4d1ec67b7880ef8e758866ea8ea1cb3abc5c20a73dc712 2015-11-28 18:00:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-09b541f36dd45ad625572955adf53ae36fd3c0f7334390113431f9ebd899a0fd 2015-11-28 18:02:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-09e635f9e183597212f649a73e3d2d875b3ae132e693561568e5109ac82ffc9b 2015-11-28 18:03:10 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-0a5e532a659ed73066d7c6060f2ae78daae3cbe95ddff73422f6d9edc2c6fe6a 2015-11-28 18:02:50 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-0a98d39838ba02c65930558f24ee38e2ab9018f567b7b78dc0185934b6146113 2015-11-28 17:48:30 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-0b056e4002d2575b78b3433253469b21d501f596413fd608d8aed47c8e9afb74 2015-11-28 17:47:34 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-0c7ce2447a6a404b282c73f4fe9ecfb2bf4f98a6a43caecc2fb9287258575965 2015-11-28 18:03:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0c8cff5cbbef9431a600d0ef2697f0a5222f38e3e81ea0cfcd1fba75a4850841 2015-11-28 17:43:12 ....A 355840 Virusshare.00215/Net-Worm.Win32.Allaple.e-0cac20eb887c60724833c8f0a929046e5492049a165cfc3f043c1350799f72cd 2015-11-28 18:04:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0cbbb07aa180d9c01ac03f92f17cefa1944425dbcd6cf9cd09e3a67afd1a5b87 2015-11-28 17:59:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0d05e4e9b5ab017e308af9ec85265a04e57e25e6fe8a925798ec855315a3e3ca 2015-11-28 18:00:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0d7098a414e7024be2a5dddaf571a828f1657b37d1640349ebdd4c440234ac02 2015-11-28 17:42:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0da9d0589ca05f6d0ceaa6781b52c58ecddc46614fca57370723f04a4b9b5341 2015-11-28 18:03:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0dd8561517f853ae39b6773ab9747b16c0101bd971fcfeb9b8f0a9f1d6ba96db 2015-11-28 17:52:02 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-0e2615f4b7d3f1708afdb8f116c1fb84336b4d613d498bffd9af33d90cded491 2015-11-28 17:49:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0e8e626883fc3bca1c7e2d7e7787c911018aba555980925176cfd02df0b4f2a4 2015-11-28 17:49:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0e9d0a08d1340cc63e2f9b420f87e6151bffcf5b4b0e248216d4a21577e21e00 2015-11-28 17:44:16 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-0ef9de35b5a1e935eb2e70e04d3727414330d8a5ddeafbbe67d41e315f2e6115 2015-11-28 17:45:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-0fc136df81658f4d6f7eb8759027242408166fc99c2cb7540adf2e4d6c1e2318 2015-11-28 17:52:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-102f0190e669e588637b35287a7536c1d979b0694fa9538f54b13b75dd0ed176 2015-11-28 18:01:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1160fd00945ae54b75dfa931534eb0b4abf289fd602db1f3c60329cf14a9d00d 2015-11-28 17:44:16 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-1169a307a1c0b45a07c795df8cd96371368e2b3c0affda3fa4ce1c45b02e391d 2015-11-28 17:58:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-12facce373bd859a60afb1ec5dd2dc59cf46dac9417f19b383056ddee830c1ef 2015-11-28 17:48:32 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-134a9993c6297a6447bd6b68d7964d1341fb5288127bf575737119b08d2b4aad 2015-11-28 17:56:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-136586de2e02245aacf16fb25699d898925170109950918f8c6bb361244515b4 2015-11-28 17:56:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-139f5fd9836a9a8ee3fe89dfc486b0db9be6b43aff525acd7557920ed76ceb01 2015-11-28 17:58:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-13be38284175e0bc92a46f9f39e477361e294294aacb3c0cf841bd178ac5c120 2015-11-28 17:46:38 ....A 59415 Virusshare.00215/Net-Worm.Win32.Allaple.e-1416017bd3c41c72b1eaa5847a94846222816dd791757d29e45a9ad2a62f713a 2015-11-28 17:48:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-14a0f7f675477032cc95e3c8eb63e08232b3d0d74b93e2a654a37e4842ffd0ee 2015-11-28 17:59:18 ....A 82432 Virusshare.00215/Net-Worm.Win32.Allaple.e-14f7f97847e23ab54edf8a709067868bbd815dd80548ed33fb2ec2dca01f36b4 2015-11-28 17:44:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-156fc7f955df66d5e8ec253cf4d8ac2b0abf93ec5a21e88ab1ee13dfd960cea0 2015-11-28 17:46:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-15cedafa92a8eb7ed146a42a85783575b8c8cf7716b6785f0545fb1c88cec6ea 2015-11-28 17:46:20 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-15d0f6a432d749ae3c360d2d184cd9540b93aa40c246d4ab3572ec400efd02d6 2015-11-28 18:04:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-15e87ee0e8c95becc353b255f1c1180f0d58fcd124fabc603d7ec3189f1a769c 2015-11-28 18:02:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-16423bfbdad63a80472a65df6074272fe13689aaff6fdf6489ba1a1ca79b3543 2015-11-28 17:41:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1669a56eeab472fc30abdb3bdebc8dda30fc5053b1860edac5babc394fe930ca 2015-11-28 17:58:02 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-1675b58d5cea5b1f6272291666350b7e17c65f9e57c6c0c3e17170925b4c324f 2015-11-28 17:44:16 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-16b2b8d917531fa8eb4f74d35f8254c17f11df398f7758aba6bb85c95610567a 2015-11-28 17:41:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-174fa63b2df91f7bd7f64cd71aac8c4a9f1366132b19f2f56fbe55bc3cfd4831 2015-11-28 17:48:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-17b760e6a4568c2572084554ce528561a2922a9ba39cb1b72d32a42182debf8a 2015-11-28 17:42:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-180b8ab016d511051da1e6abd9a88bce71e4506061250197faaf3842ae992749 2015-11-28 17:41:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1834fd8cd026a13851f2ee728eb17f5f511d8ed9e828de7abc4df336d922fccd 2015-11-28 18:01:14 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.e-1839dba9c90476c4ba67da6b6d554993727049238d8c5b245818e38e6b2d975c 2015-11-28 17:48:32 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-186343198f543d796eb25a250a2272a9ff242b2c5386a640f7dbc455163df76b 2015-11-28 17:53:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-188d4ea04134fc41842ad810a42891257c0836b5903f404bbde288b3e8b4e490 2015-11-28 17:46:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-18af4c1e7ab28854aa093aaab4d43da46bf348152bebfad1198f0abe54012f5f 2015-11-28 17:44:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-18e1a3bc1e41f684232af5e586b1c41e20d51f060db1592472bbeac588b70829 2015-11-28 18:02:50 ....A 60690 Virusshare.00215/Net-Worm.Win32.Allaple.e-1947533f8b254a8df3c63f075312f9e5a47ad97a3a8f7854a77fe6167bcc6fd6 2015-11-28 17:58:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-19feb7826576d73a5d8a8bee317ecce9d76c87e1a6fb27899bf8c8a2b6d33ba4 2015-11-28 17:51:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1a159475f425479b0e459a488b3f18c458e3110a73e9e2e012c93f9cc80a3b00 2015-11-28 17:57:46 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-1a3723e5fef1cbae51a706d06c3377f14f9d9c5d3bf3d32a67c7fe1fba491c5b 2015-11-28 17:43:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1a530242bf9fec5c1ac468383273c9b1500102dfdd36dcd8689690d3cb8cde8c 2015-11-28 17:47:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1a8e7df018019f7183ee47c7aa188a54f296933a26ced3a1ae9bfb53c8d52021 2015-11-28 18:02:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1b406ee4ccfa94768df89ac933913b38fb8c9aa61f067ace94a22b8ecfdadcc9 2015-11-28 17:58:20 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-1b5edea4601de36630fd8c6fa3804a1d240a98ed6e3e21bc323e8640ed3c017d 2015-11-28 17:46:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1b7ee50b35091b4c6f42c495156d7af39b6cefd768237912d5012cdfa6f9baee 2015-11-28 17:58:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1c1d8001b458419c834545e97ff10020a8da9f5219e66fca4015656dd9e57da7 2015-11-28 17:43:36 ....A 361843 Virusshare.00215/Net-Worm.Win32.Allaple.e-1c78f1e1f588b9dff2cfc14c345e3b678b7e05af54f8e4a5419669e77977a078 2015-11-28 17:59:54 ....A 92160 Virusshare.00215/Net-Worm.Win32.Allaple.e-1cf3135b1ca29ddb37f8cb0bb63c068d6e2e9d38f9afea1a306162aa562f1101 2015-11-28 18:00:54 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-1d0e6ce1c012fe7fb1b00290a4b467e69249ff3f41c68ddc3a5cfa8a2326ec76 2015-11-28 17:55:06 ....A 88064 Virusshare.00215/Net-Worm.Win32.Allaple.e-1d28160ad5c526b19bc90247ba96008aa9cdfeed89dc5912bca09b3eb427f8af 2015-11-28 17:51:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1d442948ee869032110ce6407ac83fe7772f6d624677f6ab928de3463c87a84b 2015-11-28 17:47:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1d6b7ab2357436e9b1ab2bdb86289a1efc4e41bc97e6d3989f6bc19a0b9d4ccb 2015-11-28 17:41:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1e19ed23501585c766e2e6ef275cb897f2776235ff73afe6c591bc4e632795a6 2015-11-28 17:56:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1e33807cfaced8c1b67894850a7ff057eb2e19bcf6cc15e55a010b9499e3f529 2015-11-28 17:55:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1e38b0c2739ba418c6e1252af61c604f367d6b6b847368cda2b3e03969f9ff20 2015-11-28 18:02:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1e84b917fea95b9e04a672bdfe2898160e1aaec0b07a900ef8c614d32447af2d 2015-11-28 17:49:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1ecb738004305cfa9b06a1f187fb01d3cb29dc0996f42adc05f6f60a10744476 2015-11-28 17:46:00 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-1ed32236368f3b4c9d198825c3e37b261698734454f43e6c94660c340bcea7fe 2015-11-28 18:03:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1f1706be62e8b3301e2ab5853904e2f27d9d8f8d0548a67f42724ac7b236aaea 2015-11-28 17:48:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-1f5d3d3eb695d997c747844c598a9ab209f46048640074c1922ac6a66c345a8c 2015-11-28 17:46:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2004fb65d4544374b1fe659e835dbe97aacae892aab42a8355627f524a6571f2 2015-11-28 17:49:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-200984a674638db09e1d9fbf46ba76474d3918cbac7be9e3a0b8c0c430b6fcdd 2015-11-28 17:57:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-200b305c1ccd10fab876c1f0e2bc3bad45d5d470c65cbf56597d3075d5b3a2d0 2015-11-28 17:42:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2052748c3dc0fcb23bdbe0e67fb51c7c390d14d64212186dcdeeff10938f1dce 2015-11-28 17:51:06 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-208551da97aafeda8f2b3bb9502552f0d6c52e847fda88c0e9c3affe2b36415f 2015-11-28 17:44:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-20d39f5e94146bdd4f7222534e1f749b6f240d3585e12297b49c69e5db8f56c3 2015-11-28 18:01:16 ....A 64512 Virusshare.00215/Net-Worm.Win32.Allaple.e-20dd0e55624f2ac53bd1888a8afb182d31fcefb39398d7991267ea7b55d7a64f 2015-11-28 17:58:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-20e7ff9601d88d43ff1203e7b7f1b836cf655b40f02e1ff984ce3b7851291983 2015-11-28 17:43:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-20fdcf697fbf5eab65ff07be37412fe2619dc4e8d393aa77fdde9f3178661265 2015-11-28 17:43:56 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-212300c6d95a6b30946140988250d4ec358b465b44f715b7d1a919a08286c7cf 2015-11-28 17:57:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2134ef43fcaa10153a4d72f38bb4174a72a9da04ac1a8b4110694eb029506e0e 2015-11-28 17:46:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-21fd581a3f42aff04a05999ba77adba98eda71535aca88948232703b345daaae 2015-11-28 17:53:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-221cea8e16e955ce105dcbac0e557c4ccfb4604fd371570ace5fda448f552d75 2015-11-28 18:01:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2249bc8a4c67bfabbfd2c9486a254c595a0ba62f8d0b61db4cd3aa9b8031fbce 2015-11-28 17:47:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-22fe8154c3e0f7052daddaaa72960eb52e69791307f92ba75415b5c07358ab43 2015-11-28 17:43:14 ....A 57344 Virusshare.00215/Net-Worm.Win32.Allaple.e-2311d882eb3bcafbff4aea509cb9ccda086befcb471722515c414dcb98b13dc4 2015-11-28 17:44:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2327ade6711e92f66e1e26619c3e1a7719b041cb664268d330683731df7ccbbb 2015-11-28 17:41:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2366133b26a7c33288887e36b41ddb972b62cc4bb4c22443f088f09de9f7ec42 2015-11-28 17:46:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-23a227fb280d2c3c929f12338f8e5439db5e9d2d116f986af87342f0a141b68f 2015-11-28 17:51:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-23ce5ad76a525eb38f25d7137611affe3274922dcd8747a049371c6f93c37007 2015-11-28 17:48:14 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-23cf54f0fd2b8bb5a6429ea5067c04d2f4c0d97412c914d73deb9a00a768a4a8 2015-11-28 17:57:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-23cfc3e2ca3d644511bc6183292c122b22dbd333a329ea4b63cd0eebf5dbf075 2015-11-28 17:46:00 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-241f8d93d474c941b731344d421b1ee8b20663e4991ed742e0ea05ca4999f5ee 2015-11-28 17:46:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-24c521bddf8c91cd8efd3255e8d9a0e7c9e7fd447520731423603fab949cf1d4 2015-11-28 17:50:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-25242ade6c590f0a100871f2d158f0b0a0310837dc65e49f5c24701ff37c0705 2015-11-28 17:44:18 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-25c09e1ce0682ab677914adcb7e179da7025a8ff9f8e9bef1695c9ff0b0baab1 2015-11-28 17:51:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-25d38adbd39243af7e74eb03f40a04fb412268b4d4e2dff56f07844ddb61286f 2015-11-28 17:57:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-260217852fa7ed5ccc945a2caf8aa82b0c804f73766469bd7299e59e5a9132c0 2015-11-28 18:04:10 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-261902588500545b9e659c05c4f5489a2b89ce01dfa0760b646ff2665d05155d 2015-11-28 17:58:40 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-266175e66ce2fa18fb92137edd61ea6e5a65fe1bcdd09cdb9b8b46981b055daf 2015-11-28 17:52:30 ....A 4845 Virusshare.00215/Net-Worm.Win32.Allaple.e-26a6711a7d2e0ace66a5a980ef5583d85dd9519213e1120ffa356c542269bacd 2015-11-28 17:49:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-26dc4588c9a798c0447115d93060f38e4aaadbfdb5e6b5710d3bd25b319bb16b 2015-11-28 17:45:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2779e43bb1f7064d51831d56e68e7186e2592b03f2ca1c21304513fded5a8174 2015-11-28 17:48:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-27869424739a41f4ba56cab04c5f9501f15eae1c411871e0cfaa2333772db7b2 2015-11-28 17:47:16 ....A 82432 Virusshare.00215/Net-Worm.Win32.Allaple.e-27ad686179cc03b73819b915cfe0a7ae504a242079a6e23fdc8e61e183deec1a 2015-11-28 17:46:20 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-2815a47f2809dc8eeabc081643981793ad6a8d3d82e4d39a170212126e7bd839 2015-11-28 17:50:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-282fbc29a7332c33611d8f053b49f3e8e3a54a157e8d483bec14c5d0d51621ac 2015-11-28 17:56:06 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-283d58cf99106699e0b5bd3413489556899fb23709f0b6a4cbe0547fce82568d 2015-11-28 17:56:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2888745d6652bdf42cc1b107792ae681ff873a44f1eed7af1e85f75367252e18 2015-11-28 17:59:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-28bb4512de5290843aaade9abb3b0b8f24d2a5702572157634ab2d19ee4fc0c4 2015-11-28 17:45:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-28d7b2677f32700c8927782a0e6d48cfe7ae24ed2da273d87958634787f04ea8 2015-11-28 17:58:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2928b361a9ac26dab6364db525fd2d199ae4a86d6d22f930b8c70bcac615ba08 2015-11-28 17:48:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2938dfe0e9fa4e01611d6f9da7b585af937bee85914162d32acf346bd1c62a28 2015-11-28 18:02:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-297315a71586537779cc8c49a96b9c55b4e84fa232393c5db1fa5768fe88f3a7 2015-11-28 17:46:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-298c6721a40c6dce835c56025aec372bcc91abb0d0dd412842f9b8f56f597dd2 2015-11-28 17:59:38 ....A 58905 Virusshare.00215/Net-Worm.Win32.Allaple.e-29b0cc595eac4c68524176e7386c99c1cc9565e5f7cd9b04f553b62070d277be 2015-11-28 17:43:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-29d92044de504de996413fa0028b69104d1836c7dd274ac20bde22ce1b957ad6 2015-11-28 17:57:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2a67d0c02a7883618a3020716114fb136b7925be06530b729c78ce3be773267e 2015-11-28 17:59:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2a6bc6e1e23bb8edf2eda034d3034c38caedf81c85357e94ec4df70c48fc6cfb 2015-11-28 18:04:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2af8c7ad0eb59a62f7261788c4997f16010b8f5c22d408f77b8b36c56dbb1f87 2015-11-28 18:00:54 ....A 161280 Virusshare.00215/Net-Worm.Win32.Allaple.e-2be3f1c191b8e54779107cbaaf607d8ee97dff6ee7326f4d25fc88cedd604fa7 2015-11-28 17:56:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2cdbd8b94ddba1370c1db6b28167bf52a33a9be8148854f8ae32ae7c85ad2291 2015-11-28 17:44:58 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-2ce9c7074699c00901922ad049767ab45af978dd395b19ccfdaa1d0b0439f37b 2015-11-28 17:58:20 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-2d45d43c5bdb429fd41d47ba3f68daf1da6ab28496119cab2eb4ca6c39b849ad 2015-11-28 17:50:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2da37f3603097a9c114819a8a822762086df17557e320d7039cc083c0ad8b9a6 2015-11-28 17:44:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2db06e99c0ca1a2d963db11619baee456dcd0e54a2e76fa2622546494f7da926 2015-11-28 17:42:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2dd86c09165ea2a8d71c0d06612b5a3c1e2b7a189ef61989debcdab89e2152eb 2015-11-28 17:56:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2e442e3a66e8540fa53080508478a76e30f6f16fe72aaba7973c0942689bbdba 2015-11-28 17:58:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2f5df85cfc7a4ddaed6b8031bb0d47ceb59a12a3ca91918e5d6a9b80afa8a686 2015-11-28 17:53:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2f8d62f2b42959c552af21f3331676308c8e74aa695bf8490099d63a0718ccdd 2015-11-28 17:51:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-2fa9240e2f47812ba0e88e0afc7b35715dad361a80bdad29120b3b4a6bf81693 2015-11-28 17:43:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-316b14d4802f602ff600136152df377980b1a27dea2f392c6ae7b97f0fa0ebe6 2015-11-28 17:50:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-317edc2f6ce3037062167b88a6398b9d88bd853843a165a9adf1c0ee8824d964 2015-11-28 17:43:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-318f0cc4af0e90c3fe3a2bb00fd114478d9955bad73dc66905449473c88242a2 2015-11-28 17:43:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-31d92ef1d3f4579b8e76391474aeb58d925a9079e8871ae9389d4cdec05251ec 2015-11-28 17:50:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-31f9417ef109b17b0720dba979cc7ede6cd42d2e1ba46646462277273fa76069 2015-11-28 18:02:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3204cff572c1ce6d6d4058bbd25703e12eeb119f58ceeefe3bad3d3d7504aefd 2015-11-28 17:52:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-320d1d701111a77bb84cdda7c2f6caa0a49b572f91f2d2c414597f7c242defa4 2015-11-28 17:50:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-323c3586742795c30335a56633d1ef55abac11933dc5cf24b4e211867cc66839 2015-11-28 18:00:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3299c51f966e2a6022b040b0149aba8e12df9bbc49f334783633935ef8fdf93b 2015-11-28 18:04:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-32f8c5390cc577295a091e26191161e08aed178360f3a5adf75a39941b999dfa 2015-11-28 17:50:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3311c7131cd21fc71e43f32c2945d6a88774b58263d9db81ddaebeb3fe6853fa 2015-11-28 17:48:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-331936f543e0e06445be27279ac0706a4641621d38a809139502ea09ed9b6738 2015-11-28 17:57:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-332904d0eb162fc357fbdbc49f1a3ef71f15038697faafa1f77a8720844dbeee 2015-11-28 17:56:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3428cb37448be98adbd92e2dd2cc7e321847432be795ba0842ab3c7729ca9b56 2015-11-28 17:41:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-345d570ea4b8087cc2a040974188e48754a083732bb07099c99d770a6b275fb8 2015-11-28 17:42:58 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-346f2c8fb6212b281a21588b3634b76fc6f69a0a4e5f44628e8442638784754e 2015-11-28 17:59:38 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-34e354acff6edf3a31b359638e274e4ec3fa401e2756e0c1ba4ed892541b534d 2015-11-28 18:04:10 ....A 56865 Virusshare.00215/Net-Worm.Win32.Allaple.e-34f4759c8ce5db613647fb9522acf8e66ba748baeb30b147fd3d5258db37fabe 2015-11-28 17:47:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-35ac8db2b748034cbf8b90140c956add8eecad94a26ea5db78a88ec3cfb78797 2015-11-28 17:51:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-35c7cdb2c322a2019093b566142c67ce49589339b567beab5dc22cc0af11a8df 2015-11-28 17:44:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-363158bd44b7728a3d887148e2b3be965d38670073d06fcd26b7fc44affeffef 2015-11-28 17:50:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-364352823686d3fbb26f3e8693a7fdcc182e5105dd4ff33a29c2944ee3376f52 2015-11-28 17:58:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-366ef4a29706485832a4d0408886697f33aa47e68ff33488ed76e3c7d5aec279 2015-11-28 18:02:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-36ab3937e92ec49827aeed8dae8cb7545d2daffde392dcc351c9b99ce1e5ecad 2015-11-28 17:44:40 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-36de0a05c45dc8d55d8bb0f3f55e4aad54432edd92df407ee75e3788b05998d0 2015-11-28 17:43:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-37a60a95b39e6ad630c3cd4d9e3b1a961614462f07102772fb22acc7845be70b 2015-11-28 17:50:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3811ba84ea287358224469157c7b4bfd8fe676c6a37bfc154760e49cfca79971 2015-11-28 17:59:20 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-3846f37d47874d751c71fa150db5fd557616bdca8636eba73621e4b89a244985 2015-11-28 17:53:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-38922aef277421394bcffe5e33a99c8f3ba6afc183d5c81f96cb0dea6b53da89 2015-11-28 17:56:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-38a99cea253d26f41a3e97cb31c8b7872eacbcdcc5923312c7920d48ed8f2be8 2015-11-28 17:43:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-39263aafecbf61f795d18ad450e09d6aa98d9e94b2a3cd1d64bd10701c850453 2015-11-28 17:42:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-39530c36d5da4746ea0314cbb9f22e7f78cb0c836e4f4fac88f04c0e50964116 2015-11-28 17:57:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3a5631d5c6c9f5c058d7c5206f0dee407575d5085c19fa549eab7ee619b35e4d 2015-11-28 17:43:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3aedbe5297a7c23190f8fcf847e1b99d8c6f2221746c054bc9a3e2843a8a4c88 2015-11-28 17:59:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3b139da68200f14c6c921587b2254e6614adafbc4f72731973c4212dea5f0ee5 2015-11-28 17:44:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3b34fd3ec020eb6d973fcc54ee0c5ab800789125a841ceaa412be0e0a1292bde 2015-11-28 17:49:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3b3cc3fbe4effdfee66ae4f7ddab4ac5d0072dbae674be9ba82434bda47a2b07 2015-11-28 17:45:20 ....A 15555 Virusshare.00215/Net-Worm.Win32.Allaple.e-3b72f548b176ddf2160f8a10ba8d2bfc88e7ab11cda822057ef186e6c18dded7 2015-11-28 17:50:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3bb6349b4b34e1aaaccff02b9e8f0a954221a851abb240caf5c4d25e859257fe 2015-11-28 17:55:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3be1732a91c278a5d1b1099e9751722155da56bec266816fc876572aea7aacfb 2015-11-28 18:02:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3bf2a707217373fff883f4eab1385a344ff0e8b7aaf4078e2e1d3f3093f36290 2015-11-28 17:59:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3c0800485c9599412022a3f3409fbeaaac58f91064dfc01aa54ba176099b3007 2015-11-28 17:57:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3c6fec8e7ee91c016ddf380ec13bcfbfa075f0d36681383bb7077fedb1a95ee3 2015-11-28 18:04:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3ccadbbc3c8703bb26da533cf7f02dfec80fcace2c17489fc0441242f971e32b 2015-11-28 17:58:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3d88c03c1c98655c30b364ada491ca29b00e6a857055fef3acd9c61ae9510d4b 2015-11-28 17:46:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3d93b3e23a949e8a5be1ec45611dda4821ec164205ddc789c34ccffde86e560d 2015-11-28 17:59:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3da573c85d91e03dc66efaf22a877d06024b8e360ec520a2c2042cdc90068f33 2015-11-28 17:49:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3ec352318582729a0b8308ba8119a638c817576078db1422b367e1c9fdeefbe9 2015-11-28 17:45:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3eea7338c6b7bf2e0150dac58fa40ebc9a18cfa9682c60ab9814878c060e4364 2015-11-28 18:03:34 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-3f0cc621831a2dadf8a79a0ca2e529ce14ce04eddbf1362530992b7e3eeb62ae 2015-11-28 18:01:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3f58a438fcd9053ba606e095c2a2515925e465cc4c236e27d5bf401df6cbb47e 2015-11-28 17:56:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3f5b29cab01a2edf1e4351f4283f94c879c1828f83596182ec9a6aa182009e32 2015-11-28 18:03:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3f95c3ed133cbc27c5c0cc4faa0e33bdd259fe91c30c3a1ff631a1a82924a14e 2015-11-28 17:58:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3fd47392b8bc045c9452471d788760597697bdd3246ba5a60362b3aa59ada1e1 2015-11-28 17:48:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3fe9f13aebea635dba6906e1c48685c8c018008e30565b4a55129b7601b6515e 2015-11-28 17:57:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-3fefbec8dc69b835213ccab1c1f44238e673da013df9334ce32698fb72803437 2015-11-28 18:01:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-404d0370fb886243e8b2e50f6448a57f8157e76bd8e6cc2d277c2b8069b59600 2015-11-28 17:54:18 ....A 94208 Virusshare.00215/Net-Worm.Win32.Allaple.e-40a6658a431ba92af265f0e8f0a3bd88e3e87ae8d87235d07dbab24bf2aa61f8 2015-11-28 17:47:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-40d0797d8d1f86f78ecfe99ff7fe86f6b621a4e93caf776094df5f8974a3446b 2015-11-28 17:43:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-41a69c6a03e06009562d658a75aee09352bc092f41024dd8ddd7e56d3dfdb73f 2015-11-28 17:48:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-41b167e80e0b65e98a16c0ea3f77a79449a4eeef2ca5b0e39145476212afe50d 2015-11-28 18:00:16 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-42ad82bda84f5344f18adb0e789553c2898082f7887f634282bc1707ab356481 2015-11-28 17:58:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-42fdcf46b7d625a473086870e45f7317493a3a6472a560f5758ef772d6e2d37a 2015-11-28 17:41:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-42fe2007a0d3b5a976868532bf52be39d4302d02ec7bc5f196787f23b417f215 2015-11-28 18:00:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4313916567de20c6f642e86b6911a0707251912b6d447c977b5dcbabc5517c19 2015-11-28 17:49:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-433aa38d67b62b4be742a89c0b5a7703f6e8596104c3efa9d8e15d660c683395 2015-11-28 18:04:12 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-4342108a19faa79e290ce875e0547dafc86cccec1bcd905469de7ff0e58e1856 2015-11-28 17:45:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-436e1847182c7931206edbd689ceb9bd1875036596b3e9e2706fa16fc6869a4a 2015-11-28 17:43:58 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-445cecfda2ea9dc18bca8e3e133466dd17309edb2bc8a04c030538d4adec85bd 2015-11-28 18:00:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4481206d75d691860461a37fa686892547746754d6920489ccfc8a5b70cee39e 2015-11-28 18:03:34 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-44c695d5e79731f8c9d11a9147c2308eace4706e95b3e664a0daf6330261b6e9 2015-11-28 17:41:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4524871c72dcfaa9fd3b84d8d67f3f688387e16b4a630887bfdba5e723807e02 2015-11-28 18:02:54 ....A 94208 Virusshare.00215/Net-Worm.Win32.Allaple.e-459c132bd6df3c849182d2b0c6e5872b6cbe25ac4386eb198f4dedf279e2565c 2015-11-28 17:51:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-45b71fea07e92ff26fd1965f686547ee11bafd65d17a197c37ca06dd1af54675 2015-11-28 17:45:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-45cf473c74400a0d52355f8388412b7c73028f2a821c5075e42f999063a88712 2015-11-28 17:52:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-45da15039ece670c9e26db2bb2f606a34eab057651d90c86fc33ccc4ce9e0202 2015-11-28 17:44:42 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-45f8d6e18002559a2534cb7116e6cf8af55662a08dde8165ec4b8f390391d4ae 2015-11-28 17:48:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-463fc81211d0c2c6de36b276c07d53bd88050397b8bc733c6abebb1c63813f07 2015-11-28 17:49:16 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-46406bc0f19e8da0eace682d5792301910530118b79d25cd4d8ec0e6f026a8a9 2015-11-28 17:59:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-464d3db20ab9a70e4bf35b70f72f83b88a30ec8343002aab8183c50d97d03d6b 2015-11-28 17:46:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-464fd18d3c8c212057d11bcee6c921d15d4be4dfd112ef8e7c74df5d75dd9cbb 2015-11-28 18:01:36 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4684e18f553ab0e98a6e8ceb814c37cb865fc1cde3e4fff700c26fbbc26dcd28 2015-11-28 17:46:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-469d9f429d1cd0b6cf38f80bfbb1347420b9b8c76642d6d6d3f0f35dcbff988a 2015-11-28 17:47:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-469efd4bdc01ab55397a4ed797e90af95a76c2fed4a33f8adfa1f2280bf13789 2015-11-28 18:03:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-46bb28ae28f2533f72c4fb0c44e71c19ab4c551a21b2ab5b7f7cb6496b6466ac 2015-11-28 17:48:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-470b9db371a22651bf184f052845b7534e96828cd5ca341f6138a91bad324b2f 2015-11-28 17:48:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-472309811a8896f316e9a0cdaa584d63a5095e13b36aa8b841b79f82e8420533 2015-11-28 17:56:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-482d6fb22b4f566d72bc84d184dc3c2e93f5582176d6c9c97997087d0554eb19 2015-11-28 17:43:00 ....A 82432 Virusshare.00215/Net-Worm.Win32.Allaple.e-485b086efea0e447634c88165278122ac417b918e6a0bc0a0b7cbe358183ed8d 2015-11-28 17:59:00 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4889324f82ad9f206070f5160e890fe720262ca9ddc2d1c45414fbb399147735 2015-11-28 17:44:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-48a7405ce1a5c72b16b76402cc1c8fe6f0c5e64acfd5bc0351e7f017d04bc5fe 2015-11-28 17:51:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-48cc84b9d3c1309ab23c9c94f180f48c4b04162198d17b093695d8a4ed7dd424 2015-11-28 17:43:00 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-48f6bfdafe82e9e91ef9e7105118cd128ebb9c5b92012e234866dbe56f926ad2 2015-11-28 17:55:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-49060a30d59cc584ad0abc4413df94c70ed979f996a12df70273b8937fc4e3ee 2015-11-28 17:42:12 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-4935517cdfbe5876f268c068dd1eaab68c6a591532424745410be98485c5578c 2015-11-28 17:55:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4964d35c0955110b0ca546ddfa7bae142d240bc2a1685bf4c7d3a37d8e2a31cd 2015-11-28 17:48:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4971b68ec0795ba083e2e8915c19f7523c61d3319aa2a79a7905edad83c61507 2015-11-28 17:50:48 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-497a54e2b8f9a21ef31abf81f5bdffd8480d356bcbb0e9b09f1e22ba9bec0003 2015-11-28 17:56:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-49e1f79ba386894984e4f5759b53d324fef6041ee1ccb1889f70e75f34c81ee7 2015-11-28 17:56:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-49ed85010dc2b028971cff0fd7f68a34b53aca2d4a025145092ec625cb62006f 2015-11-28 18:01:00 ....A 131072 Virusshare.00215/Net-Worm.Win32.Allaple.e-4a24027ff6a60fb4bc6d0f5211385e6828429854e4d322be35256a018e190ed8 2015-11-28 18:01:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4a4a957f7f1df7d08be309228ef4f2b8e4e10ebabd7eed62f43880bce9ead11a 2015-11-28 17:49:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4a6d083459a980f89b4f89b5b77aaf6981ec2e47c33b9a6804401199ba96f82c 2015-11-28 17:41:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4ad3b276af54236cbb6f93338526145523d8ad9fbec6dea8dcaf91444f5f3672 2015-11-28 17:58:42 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-4b061baab15cd500112dbb32458c912711db89e5b93c10e771e44bf45b61d90a 2015-11-28 17:44:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4b3660ad130f313e735fc51e887bac8df50d6153f718c0500d2cc93e87f1622c 2015-11-28 17:44:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4b4c409121e8cec94ae8c0dfb70871516f45d42264a44e047bf3d90962e973ca 2015-11-28 17:59:58 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4b660f0d2b6e112f0e47f12375d02321c45855708a68306e22f515076832a47e 2015-11-28 18:00:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4b710eef93af92c2fc5365501e2ae559c9999de8c83085d242c9e1eec978a0a1 2015-11-28 17:50:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4b72f75d58dc0b25710c766641c3604ae3222f98cbde15ebeab6c7274075a46a 2015-11-28 17:58:42 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4b8184b7dbc2e8e32b6a0f066bb3a892ff992da42da17d39db8b38b843e10da4 2015-11-28 18:02:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4bd38444d1f7e2de67c557f0ceb848b93277bc4e0eb1ffafece3df05a2e460ff 2015-11-28 17:59:22 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4c20766860290f6a9eade9572991041a9d9cc2aac0cd180835e49ca1f2b8d6b8 2015-11-28 18:00:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4c27dade47320967e78595ce491279c704f58287fe0cee82da50df184beebc18 2015-11-28 17:48:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4c5b546a32551675019a641a4ba8b178ca7f34e689389cedf4def8742233cfb1 2015-11-28 18:02:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4c92b3e98a5564bad982465c15044a377c6bae1f2d144c3f26cd3cbde83b148c 2015-11-28 18:04:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4cfbe2d29e69effe0bf7d8a30435ea25790bd86e939665424d37074e6fb65eb1 2015-11-28 17:56:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4d3b146cf20b7971282f794fced33bc6db4c48d5e78b984ec3ec77665977629c 2015-11-28 17:45:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4d866b932b051d80e14eefa5091c6f0e5c6d04605ecb405a92648eb2c69c70b0 2015-11-28 17:56:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4dd0e68cbee37984d5f0c8bfac181c94df119f57ef78a7496b3c63273f432da1 2015-11-28 17:54:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-4dda8de28690a7e03118053b3adf51996d67324f3e37adf4e8da412f7a8eedc4 2015-11-28 17:53:28 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4ddd2dca52e07dc46411dcb4bbfd9fb6f50d4ca3030503750a6d162a79bc8619 2015-11-28 18:00:16 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-4ed0280a8d91dae1bbd4dd4460859aceb20465497c94accb7e3c731121c22dad 2015-11-28 18:03:16 ....A 23205 Virusshare.00215/Net-Worm.Win32.Allaple.e-4ed1cfab7a2fdac9c17b2974af39ff670cdf6e98b30f7b1ce0d1a10e3d738c06 2015-11-28 17:57:06 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4f556eff7bc18d209d5ff182ed1ea1770643d5d9200268158ab16837d9b9668d 2015-11-28 17:47:38 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4f739d7be506ae4e3ea0f81ea1ae5e084b2319e49e9034ef4a23ec18955b5882 2015-11-28 18:01:00 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-4f9c4334d22ffc6f16ed4d866d1b5fef78ec854b949a7d3aa18f6249320f7c79 2015-11-28 17:56:08 ....A 122368 Virusshare.00215/Net-Worm.Win32.Allaple.e-4fc4d3bd0bdf8ad7bea7206a06e2d5b13f663166c6314c3b506454174b6c578f 2015-11-28 17:51:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-502212b78a1b9f4dcb33aefa9c22f2d55118370e83d9117b7abef10d4814f66b 2015-11-28 17:57:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-50737faa9fd657161e2abcb76c97d317ce18c017230fb57cca22da071c533bfe 2015-11-28 18:00:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-50cd8e0df326c61a9c7785d6529eef23891e09cd21df28afcee37b6b30792642 2015-11-28 17:50:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-51248cd0aadd5c0529f1dbb931aa50adceb268d587e55086a16cf32e7c8a033e 2015-11-28 18:04:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5137c5a8f907a3688c8becf3882ae132a65912f801eee63967dfb13cddf5cc81 2015-11-28 18:00:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-51eec593f04f31993bc25602053414ea3e6ab3bfdaa5d576eab5444fe967e6df 2015-11-28 17:43:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-521ec010c3fe92b13a26cef7a34fb2a15a186b34372e6c468c96b9a165dbbabd 2015-11-28 18:03:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5283a914e7b1b5776155448e0a54d6fb4efce4f8048961e43c0aed500affc5b4 2015-11-28 17:50:50 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-52a4bd658052a315b181fbdc856ea1a0bf31a9024a0bf29c8cc89a37d2778b19 2015-11-28 17:59:02 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-53f7b895512b38a2f2c1fd10d4563e7e25a3cead0cd1a11537f512e616a0baa5 2015-11-28 17:57:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-54f91af5c5bff703b165f90a5d152aa68ca09b965cb82ba8f49c72c74b5b1910 2015-11-28 18:00:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5563f931761f231d7ff8e0b8f577c488d36b21c16f0724a12c6d8d802ec33afb 2015-11-28 17:52:38 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-556f4381fe8cae869a3789238baf97e101fe924a4bc98b92237d9553cdf7483c 2015-11-28 17:49:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-56171a32a468d0a0bf4b52c0625232f80f7eec27797fd8a9fb1b460782e664ae 2015-11-28 17:53:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-563744c754845631e1f3bedf90b57994ca98f524c2ab129dc1fc626d0d08a813 2015-11-28 17:47:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-566d5feb00510dc3a392c45772209f286f485e28d29040c1ecca0e28642e47c3 2015-11-28 17:56:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-56daa8af6068f387335558f77e637891a698b15ebd0e54636e33a759cee93d6c 2015-11-28 18:00:16 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-56e2eab59e388d9c612890cab95d06975d1ffd1e10400451a0a17e71ebda81a6 2015-11-28 17:41:28 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-572c4e483d0c852a816f40813fdd03d49216778c4da3a5a9b63bc2009bab34cb 2015-11-28 18:02:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-57c1fb2cfe333bff8b9b872f3eb970bd29abb1f27e2b4925e36b3bade3e4a564 2015-11-28 17:51:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-57f39d7ec123463db9f020ba712a23068ccb9dc0b97687a5584c34c581799037 2015-11-28 17:48:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-57fc87f14861014267309116769687ab81afc85e29c24b6eced20802c867d6f6 2015-11-28 17:42:42 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-58308a4a077b50e2c33800485f9b0a487b5de0de5cc31e865dc2e131e94f1477 2015-11-28 18:04:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-58e591f7c4969aebd948491d1363785ecc925bb160b811a5759582f965832c9d 2015-11-28 17:56:46 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-58e9b7e21347b4c2e04e2d572dd86524bf4607003fa3db8211a49c5d54e88fe1 2015-11-28 17:43:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5941fdf9558c50550861d7a1060170db5c3934317cc49378f7ba4c26596f3bf4 2015-11-28 17:52:38 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-5a8f4190717c1ed186457f6849bfa78878cde682c378632eeab891a041a4eb33 2015-11-28 17:42:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5a951b7622d90a1d67e8da7526b6673240c5cfac4d3292f99bb51d2390906920 2015-11-28 17:42:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5aaf3ed395c4c9a7ba43c1458b5c3cb2b9a13cdf9f6a993fba2e590824359eaa 2015-11-28 17:44:00 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-5b61e4a1163596316097ba529ef4dc41c6ad4bf7daaf312b90874111be013cf5 2015-11-28 17:52:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5ba66ef74987fd0d694dc2701c72e02c459fb83dae363379e4825064e48728a7 2015-11-28 17:41:28 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-5cbe684c9127cf4f107d4245754bc7b6b729bd599cb6d99a7a665ccbab7dfb2f 2015-11-28 17:58:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5d25f353c22c20d0e77160a10a8ab3e833053ad739ca1571cb523d7c1a642133 2015-11-28 17:49:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5d28e0c354675f006047121f34741e9fd3c797c737b4d1eea9bf79bef55a2eb1 2015-11-28 17:59:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5d46df991d623115daeae1a3deac8a62d94df1c6270231cccab3a64ec96e2abf 2015-11-28 17:47:40 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-5d5e074592dc5aaccccc6f270fee9ca2fd4c39623308e9d779517848549c1a3b 2015-11-28 17:48:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5e359f375bd68cdb387fc1f32a4777f954868cfa3c8c2915a4d9475414683e48 2015-11-28 17:56:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5e656f511858b3d60d6fcb42cd38021910c98004f2157e08c500e9044a495103 2015-11-28 17:47:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5eed681bb7c54a67d287f3fed688fe0a3151b23b06367ac891c5809d4629afe9 2015-11-28 17:42:14 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-5f42e48061366acd61e82465664720d993ce991a8147b0483b0aded9870e54ba 2015-11-28 17:54:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5f83ba704814f55a4a061af067801cc34113390b114eb93be627c1ba6f3e8340 2015-11-28 17:43:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5f92bd3fb90794554824bdd2edcf06222d62aa3128672201e6aa3e57022eae78 2015-11-28 17:49:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5f9a83f2cf79c1142d4459156fa2565c774c675d0b5ec994090a1968f0bb552c 2015-11-28 17:48:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-5fd1df84a842bed03445f4fbe40e59a6409a468c0c5c9713fe04fd4eb8fab4b0 2015-11-28 17:56:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-607d4a526d0e1134343bd352199b4da17164be20a8d2af2d0eb2314a765be384 2015-11-28 17:50:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-60a1bd5e02a8091dcd4f2a3942bdc4679dd2f146e5704d9497aeded1c12b23bf 2015-11-28 17:47:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-611cfc05ba674836e6d427a024a4e02e5439d03d0f33eb0b965f8db55fb063c6 2015-11-28 17:44:14 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-61632d44befc77ed0263d101f76c73764c43d322578235e1e789323d96e41405 2015-11-28 17:41:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-61b824d6253eda40e93bc899feb9405fee6d6f89542ec7c32566502b281300f7 2015-11-28 17:48:18 ....A 447270 Virusshare.00215/Net-Worm.Win32.Allaple.e-61c076fb26b3770c5d110f785cb29f1ba1ec0ea97fb486b08c4d519d3eeb72c7 2015-11-28 18:00:18 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-6231eb0f9e0489a30c8f3257afd361ba947f23f6ef7927f359d4a128496d7614 2015-11-28 17:48:18 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-6264ec933d2e09f2601618b05a53947fb45882527349ab9ca7ddc4530fe4b671 2015-11-28 17:57:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-626f58ead32544249b35cb4ae7fd9b32efb5ae6e442e91ccd3fd47bce4b182e4 2015-11-28 18:04:52 ....A 88064 Virusshare.00215/Net-Worm.Win32.Allaple.e-62b28adbf6417547f32bf97f60f40fcd3c897a40b930ff9a50af6d0a3881dfad 2015-11-28 17:43:00 ....A 8415 Virusshare.00215/Net-Worm.Win32.Allaple.e-62d647ac9a15a766d0847a0055517ed7a5915c7091968a9b3675c637d3a42144 2015-11-28 17:43:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-631feefdee7701ba705983e0df337dcd07964170f39f509ea1049612d72e8306 2015-11-28 18:02:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-634c1cfb91a3fe33b17f6cf1e4f70414bdee358d6bf6ed9af3b963e018008f0d 2015-11-28 17:47:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-63e96192f7aeec9f7d603539e95fdabbdc150e4bfda44d7369963d1f77a8f5dd 2015-11-28 17:49:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-63f6f1cd46b09912df68a111e9f34cacf3e711da8b270ad4f8f1202359e5050f 2015-11-28 17:46:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-63fe329ea24f9c02c035bc60ab6e4271666a0c808adce30bc3aacafd8bd17b28 2015-11-28 17:48:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6457f8481c144a7773faaedd318eabc5b5f9a769f410a5afa27123cef0f7565f 2015-11-28 17:52:40 ....A 133875 Virusshare.00215/Net-Worm.Win32.Allaple.e-64c08246b08b765915b43007ce33634ada679a8d152a244072672018ec7dc53f 2015-11-28 18:03:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-64c3be4aa11721144b10dac9815d9da299a8ed468bea24901a1d97a0ceb0db50 2015-11-28 17:41:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-64d0f65afbdfff89a7c4ec83e152a0f11ea173cfbe720e0453ee5ed890db174c 2015-11-28 17:58:06 ....A 68096 Virusshare.00215/Net-Worm.Win32.Allaple.e-650640ad80a99986ff557c5d0505ba3abd50f1359dc2cb050bbc8b2373efb41c 2015-11-28 18:04:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-655e9a53c98e9cab678f2732d8881356ab5576e5a62452c3da01b1656532210a 2015-11-28 17:55:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6566238fde1af31aca7bb4c83bd7ccc9a4bcc3631fb7822285e123970f10ce63 2015-11-28 17:47:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-657cabe67fc7864a044a8b5a5f65c1520fd1cb2b018f50b6042da7c417bc576d 2015-11-28 17:57:08 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-657d4a4cbbf52c72d51d76c5be85d8221790a0a4f69a6f28755d3a16a64a7fa5 2015-11-28 18:04:14 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-65bf67689509275da78797c3749f31e44ae4e08348caeaf309d39e66de5ac50c 2015-11-28 17:49:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-65c1840eae62bbc9392632fd114356a945675000627eeeec28588d6209e8f765 2015-11-28 17:45:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6639c32ad532b9121e54f8101fa2d25cadc68712cb4b95c593ce69387ff459e1 2015-11-28 17:45:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-666e866a499a509f4de02aadc0b7c3a726d8327e4f5e905de7a2c4a0e1c68df2 2015-11-28 17:46:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-66718f2526a23cea84acb2900618e6092c315aa3b143b6586ef89793aeed11fb 2015-11-28 17:59:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-667503dd4d2ab477f92677c4a10e226668751a6290b6118f685103e9814ee125 2015-11-28 18:04:14 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-66876223228cab630f15343a83ccf010012f2f688d813a0e642a2d5ed23d4513 2015-11-28 17:42:14 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-66cf0b97351955efc5ea79e9c40144a52e033b23fa1e79990f13981fc569f764 2015-11-28 17:42:14 ....A 361843 Virusshare.00215/Net-Worm.Win32.Allaple.e-67888a2bcc764f896f688bbe4737174f5d85e072947d428630c379c12db4c30e 2015-11-28 17:50:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-679ede3be76dd4c709b12a578facb77d3f65382f8d38ff3267b138a4b33d4ae2 2015-11-28 17:48:58 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-67fcd87e125c85779af666d950063d5a9b2f76768d6d850cacd0e85ae3431451 2015-11-28 17:51:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6814e246a84f999d0caeab04d5f0350fc282332d16a8b5343553d9dd8cea2953 2015-11-28 17:45:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-684af77ce071847193dc8c455e5f0f2d23351d5f660c2c83d62352d4af945f8f 2015-11-28 17:48:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-687644e6b54360dd5589ae330b36ecc1f0ed35cb5c85d4bbc2c5e08a43fa63b5 2015-11-28 17:52:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-68b5bbf6086b5304c61343135702c9a1f105985cdc0d8cbd8eb2b77be7c517c4 2015-11-28 17:56:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-691f70d0b18eca8f167bf4b4c049a5526b546b54522e4c584ea181e8b6ae93de 2015-11-28 17:47:20 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-693d5b6c2c2bde3f4fc0e752b7a2aebbc59784fbba219b3e826fd7ea47119fa0 2015-11-28 18:00:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-698fc619d456a5badfcd50d1673d8967327b931bb0b1c1f71cbb862fe89607c0 2015-11-28 17:50:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-69cdef01ce4eda48d661f10e6b38a4578810384072bab300758d93af82c92605 2015-11-28 17:59:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6a0509b6a2381325c0ecd8dd94a1d157591940e5428e19ebd87c8a2cc50af0db 2015-11-28 17:50:12 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-6aa7877f3c9caf8994ccff35680b38d611bf29c92c18cabbfa5dbd1cc106de44 2015-11-28 17:41:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6b04ddec7dc11485ff18853614794a00cad73a103f4cb8f6d1bc9887d7c85753 2015-11-28 17:49:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6b3b82ad6e196bc52ae571d605d014a6a0111b893e6e5c80e3a65fd92d811e11 2015-11-28 17:41:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6b6092339e78a66141f299edf820d7f3b2e649d4bb9cf2556aff7c39b2da3b52 2015-11-28 18:01:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6b90f708f29ef287dba384fdeb7dcf7d7d0247ab5ed8707e8ecbdcc36310dac3 2015-11-28 17:51:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6be3076671fcc8e12230ad7188709ab516f2b22a76960efbde9ffb6765ff655e 2015-11-28 17:59:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6cce8e759463d1bb2f972f840a1440d9d166aa359c51667929ebb329d7f10e7c 2015-11-28 17:49:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6d1823a565e1ba998bd978fb614fecea42492d5b74185f5667a2ca35873a19d2 2015-11-28 17:41:30 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-6d8eecda9760444fe26ea4dfadb9365cf271728a9e5d77caacffa1afeb15b6c1 2015-11-28 17:50:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6dc63a76ae70b82a42eae79ef3ff13fdad8e47763a290d2ff65a1e1879b59dd0 2015-11-28 17:43:42 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-6de758ff8eb632b27025bdb35190addfd5a17677c956767b1a9b082923f865de 2015-11-28 17:51:32 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-6ec6cf91ac3c49be21584f39d7bdd624c30bbaf452f1960b5787de243131d823 2015-11-28 17:47:40 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-6ed873ab71a1cb4e8ec866b2d30acca2e88e58c47c7e08370b3bc701a77edb38 2015-11-28 17:58:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6eea51b929bdd2b40cded0cc594a09f0203d7e1fb2acfbec6a6697044fb836d0 2015-11-28 18:02:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6f2e2e620ba2db6a93c00c9b42e29f4892f8f5f606e724079e026eb3a3c291a7 2015-11-28 17:50:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-6f62a6f72ed7656a1b57ed9d317c965877ffb68fe53a2b5a09e3b0cbf082dfef 2015-11-28 17:59:58 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-6f8ac8b2743929d10e6d94451c52fa6b0fb0846c0f9aea7ce7e235740f2876f7 2015-11-28 17:48:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7038e8c772a1a4172e0cd11d81330947f0387b38e19e697d13421e64b1ecc23c 2015-11-28 18:00:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-704627a60f3913a7e8177cb3c0142bf14b723fe75ceffc637a6872f8e73db074 2015-11-28 17:57:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7094f0299d83bea87c5f1abfcafef1fdcb30b946a62bf668b5bec2b57d446a0e 2015-11-28 18:00:00 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-7124aff987044baf67e7e556bb5908dc23dd1f9cf5a919a6ffbd754d545c874b 2015-11-28 17:51:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-717091d7c0e43f243bf408baaad3fd416666ceda47cd90b24fa0226eae0e4f7c 2015-11-28 17:49:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-718ce0a37db8f3ba2c944a04c4d298ca9b6c47da5e12630858f354ae0ee20429 2015-11-28 18:01:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-71a4c7651768f39790a9026619554cde569e965e024c1df6f3459859d3595e8a 2015-11-28 17:46:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-71f62d00d2d3fff27ce0f455f9b19b63b5a618dcd940bd25ebd8080a368cd071 2015-11-28 17:50:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-721b332a087b57634c2ffa2dc2542ed5e909610f1963aa96a79ab2999bd653b6 2015-11-28 17:42:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7223a9602a3098268c047052298a247a200f8521be65054e9801b38dd01a5379 2015-11-28 17:51:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-722c7ae426832e5859a3276bc6299f9ba2c47a3612f9b0d2f75c09fdea8663a0 2015-11-28 18:03:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-723ccb13139e0833c360c46f89cdc9283c9946cedb8005f55cc9b209d5edfab4 2015-11-28 17:50:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-724b6343c521730a51944e14d7e33650b7c2d88ea14c52773099ea69e3d30d00 2015-11-28 17:55:52 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-72b14ac1c5206831583b12fec8bda9e5ab2337728abc6040e673692d3a1adeaf 2015-11-28 17:59:24 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-72c7e59b1e476eaec420df5939e6c1a146fc274981c5d7991fbf0c9c5bd37e41 2015-11-28 17:43:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-73675bc29d633bd24dd772148db474b072626f24bbfaf57fe07fa874bf942d3b 2015-11-28 17:58:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7375582be29a84b8aa931fda36468cbbf06d675f623f914143f02f5959c3ba15 2015-11-28 17:46:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7399aa3886d466c023cbb32880f1a709a14de62e427c67ea197ad98d0f76d3bd 2015-11-28 17:50:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-73dc7ff22856eaaeac3949ebfd7f11a31263508df5f5f169135b8adcafe8dd41 2015-11-28 17:45:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-73fd64165e3a7ef2725b701d3ae6455587e2a4148798503b43fb444d94f60cac 2015-11-28 17:48:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-742c78f4dbc5d61e5b98d6d4a213ee62984c4bd117ae874b6354c1f00e8f225b 2015-11-28 17:49:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-74588562a54e2cc63cee688a79cf698b352a91aad62e64707ab0ab344ad24828 2015-11-28 17:59:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7462e65c4fa72a83c98e6d18b72b525e287d80d4d8cb80bda53c3469b9b2e8ec 2015-11-28 18:04:16 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-7529e26986eecd87357891c5ba61c9d87c66ded70cbda0c52f768b280f34dc26 2015-11-28 18:02:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-75594f65b126ce0ef3b945ea339d8db732924b072c3dff443571aca63a61ea84 2015-11-28 18:02:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-756f0686ff3d81ed5b8546e994a9b1a90bc6ac8de7c523ddd10eaa68d4962578 2015-11-28 17:46:44 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-7576eeda9e92f6a5ebc7dceeaa9906ff4cf641e889b2dabcb7051c6e64a7cbdf 2015-11-28 17:42:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-757d73fdd9265b469ea368807b1b0818895dfe8638ba74a03a816bab164500bf 2015-11-28 17:46:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-759c266fb7b4fd41ec727c511267cc9a0099a321c6e961b744c530bbea746a92 2015-11-28 17:59:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-75d683962d17508db2477737bfe5327d53afd847be75de2d43ce54eb5d6ce2f1 2015-11-28 17:58:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7670e868a4d04161d0d9b33b5fc1e3947c67edf2f5ce71fdc4042a0d2e5c299b 2015-11-28 17:45:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7696b3840c140bd2a2ccaf76ccc3419f4e8c2840a1cc67d3ba1a354d511acd6d 2015-11-28 17:59:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-76987109af2c73bc49e0d0fd1d474b355aac22bf1a193cd4bbedf1b054648b0a 2015-11-28 18:00:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-76b1b3de432edd2d899b273c84dd5bad30734a25eb02edca09e1fd85f50bb902 2015-11-28 17:57:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-76b5c16193e8bec34d180e1bbc6a3ba7283f287536aa7d84029c2588d4f42de0 2015-11-28 18:01:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-76cd06956b6a1875bf9c86a7191fa75318e0a74383c3223eb8d3d824004df3af 2015-11-28 17:50:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-77a536174102aa4f3ea523a6154a12694f8f52b1d929f6e066b996059d0413b0 2015-11-28 17:43:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-77bffcda6a96b122648db82bdd14c478d336b4de9ba58623218f656074454529 2015-11-28 18:01:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-780fbfc4af012ba5ab994bc675289334d7e8618943f6846aa9713b5e5dd40b88 2015-11-28 17:46:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-78fb23c56784146e248ea000b72c2be73f383212fce75d614adaaab0447da2c4 2015-11-28 17:48:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7986a0eaf67e0b4e9f15a2360d5fcb05cd93ad9e1560016ceaca2c0cc144f94f 2015-11-28 17:57:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-79b998e15fc23e52eacaec27c976079fdc18698c86c20cc1037afca3c6457cc6 2015-11-28 18:00:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7a269f40cc6144248e5ca248ba78e7e638fad450d3cd0cfc0c575e83b25bbfc2 2015-11-28 17:49:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7a36406b7496dca83741a361523c944c443312a2e1e6cae1cf0d4a741ee3c7e9 2015-11-28 17:52:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7aa8f464b92e3250140f8d303eacf29a02ec209e4234bc0320a0349760c997d6 2015-11-28 17:46:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7ae86f73efa6ddac17486921b70e3115e4c8e78d8c9f79d49603cc29f0ac9ddd 2015-11-28 18:04:16 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-7b17da9a0a2813acd0ccff252ee441ce8bed666b2b50f99e77422807b3aae88c 2015-11-28 17:43:02 ....A 188700 Virusshare.00215/Net-Worm.Win32.Allaple.e-7b1d3b558a62fa4d51a5e75b25d7636e43d0cf4b33d5040e7b21225d3202e6ee 2015-11-28 17:42:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7b2d78f247d9b6f95837a0dc0e473d0dff6257562ead975bf7b3de581834a850 2015-11-28 17:56:48 ....A 126976 Virusshare.00215/Net-Worm.Win32.Allaple.e-7b595ffc12aa2a925102d71205e18137a1e7ef4aba02da4c2edee4ba491ed1da 2015-11-28 18:02:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7b70ad381fe2842b9b733e8acd75de7136ec9af68e0a706bcda7ad4a14c82968 2015-11-28 17:49:40 ....A 64512 Virusshare.00215/Net-Worm.Win32.Allaple.e-7baa6928c7e2ba17214a91394819585bf9e03e588619f4e0c37d0c6eb923e140 2015-11-28 18:03:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7bc25aaeee1e9d0066540fc5da4b6dea35d9cb31ffa207c575ded6a1654efabb 2015-11-28 17:47:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7bc645431af16081a4d962cd4f736e56a75e0cfbcaa7e8456cc06ddfcf6b0c98 2015-11-28 17:50:52 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-7be2cbe21ed0f6b23715158a0c099ce38d9d342a1e503c44491dc5676a1c0b24 2015-11-28 17:54:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7c0a0bc0d25099d2e12e7d2e6be8bc4f2f951792a81623edb5f1953c10fb1ef4 2015-11-28 17:51:12 ....A 514560 Virusshare.00215/Net-Worm.Win32.Allaple.e-7c46cf676709a9d9f55e98b3056e0596fbef5cc451cb0c3525e1c55c235de306 2015-11-28 17:44:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7c99129e9909c40f9024b9b477be271a6cf0d83eb6f1809ec77771b760cc749d 2015-11-28 17:50:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7cf3a5c3ef552a5bffff0d7df4dd3f403a9c3385395e08b868eed779e51e179e 2015-11-28 17:44:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7daa2c8e18f14d19c82308471becef11a649881bcb46f928aacfeffb9ab9e1d7 2015-11-28 17:46:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7deaf98689a8faba6510ffacbfaec2b0758e11cf8832d2582d442e500104b700 2015-11-28 17:41:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7e015cd526723e662278465634a84f697eb7a2552e678def6d04e1c1948d0db6 2015-11-28 17:52:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7ed568813d6333f8c612fd5cf92982ddd3f7b6bbd5c7362a7a01cbd88bdb5ea1 2015-11-28 17:59:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7ee6f668334bb4cb04945f1866e77c98af7750216f4bc357869614d2a26d8dd5 2015-11-28 17:57:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7f4de8bfc28f14ec3507c80ebcf7b63f5766025dc3af7890ba28c6581e2b127e 2015-11-28 18:02:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-7fa436fa8165c3ad5e676195ba89d2d58d121a6a885dc5ad88d20d42e07ae5e3 2015-11-28 18:02:20 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-8028971bcc2f11b635f8b219e6104cf7d931cc9d418a4e6f0b9ed29020a44485 2015-11-28 17:44:24 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-80347add3d26a81237f7f681b323240dac1aa986ad894e595f9eefe0180c628b 2015-11-28 17:48:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-804cceaf83956622548b77893923523b7036f0fc3dc190c2446c01e1a8a50d6b 2015-11-28 17:52:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-804d366970718b19dd70de53d010f4ae462bad957c9c1dd25ad9d7a278e00879 2015-11-28 17:44:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-806b34da813600525f46ce9008a92005953c6d21dcb5a2da14fa22543965075b 2015-11-28 17:46:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-80cb7e6488e7c10d2955ee2905b301672aae303581dc13c25f467549919b1772 2015-11-28 17:51:50 ....A 57344 Virusshare.00215/Net-Worm.Win32.Allaple.e-80e6b0ec892a377e7171d934839b8b4c6c74ac9ba1d2132d1ce6dd3a2e3cb9f8 2015-11-28 18:04:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-80e6c37c9c6c424889c86be7f7262a1f3f15c0e83008566c92d7e86ee0bdcba8 2015-11-28 17:48:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-814a9e3260d0a3cf9680e37f93257a05104c7544ea38c0f1836650f649fab86c 2015-11-28 18:03:56 ....A 89600 Virusshare.00215/Net-Worm.Win32.Allaple.e-815aa487dbddb14a499d7f2fcdafdc43d69e20a0f8536e68a8b20cbde3e11cf3 2015-11-28 17:58:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-818410016594fc7af6b393f29ba21ce86f59d3fe85f77913cd5f16db99569841 2015-11-28 18:02:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-819411274b8d64c698578c756024f3ccf4ad353c03c8d650808f7503d8dddfee 2015-11-28 17:57:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-81e3ff871f2eddf750f8914406e86c9d1e7aac586991738fdf4e3617fd896cee 2015-11-28 17:48:38 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-81f7e893d771d4a739e7261312821bc2cfb3c39c0d9ab8379a959323da6e7b6a 2015-11-28 18:01:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8239bc1f22adf36c512bcc07d71abfa70fb45e95942cbf6b7f6d374726e18f56 2015-11-28 17:53:36 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-8257b63b17750f8ef3c56fa8be40adcc124e8be9bf2b02219a6e2e4245ab10c2 2015-11-28 17:59:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-82926ff1161881199f6af6384793ef252f743b6211e837230ab787b7396e8b43 2015-11-28 17:43:22 ....A 447525 Virusshare.00215/Net-Worm.Win32.Allaple.e-82e29da7f2b02d7a894beb39ec6b95d02ab8d1cd608ebabefd15ba10c241e280 2015-11-28 17:52:44 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-833e18a5583c372a2310e7015e3617144efe29c0a6bff0f6c3e171ffb376100e 2015-11-28 17:58:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-83639ae18ccfca335a6451d308cf1ebe20c5703c9b732ac008c20efc3fc4b92b 2015-11-28 17:54:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8374884a46170346d2c64ef034af8de6b70caffe5b5be3ebb6e03f29d769ba0a 2015-11-28 17:45:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-837eec4c69d065fc2adbbf0717469f8fdc985ff7d9604ee889c55e13ff38a3e7 2015-11-28 17:44:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-83f4dd733770d5830f239c154c2833e8b2150daafbef9b445b6949c7c1433582 2015-11-28 18:00:40 ....A 161280 Virusshare.00215/Net-Worm.Win32.Allaple.e-84102a38aa059292bb5c55279ad2fa45788bbe0d20b80496b9c85609b801b1d7 2015-11-28 17:56:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-841a507367fe99f366874fd4abe29feb14a71175608a5356a4d9746bfd45868b 2015-11-28 17:41:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8489c8dd2279e5288dd78ace32def94575eb9ce37d9942c5e951c99bf2f6dbc8 2015-11-28 17:41:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-84eee1c191e9a79fcac6c51dd9eca31f328f26d6ee0d65ad893d2ca90ad08e31 2015-11-28 17:50:14 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-84f46e024b13705d406fbe6613c9f4778ea4ea9a3c0d38dc34a1e1dab846262c 2015-11-28 17:50:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-850e6b952d2f300facaf29b6c0979e536e6037a13ea0fc36f4358669c0665d69 2015-11-28 18:00:20 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-8562f99636cb6c54f034c9dbd6a6063d0132ba5528f1fbbf877b0c9a0be892b8 2015-11-28 18:00:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-85e98a3523114ce79b05c63003b9a4f88263077ba24d0121b83b614e0d417fb4 2015-11-28 17:44:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8614b3b1a0f12cfc9375f1e2d1460676a384a95dfea8463237ecef99d431f27c 2015-11-28 17:57:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-86bbf201ea25cac0cbb45c3cd34ba13d969455c28ebc882c71fd94d7f2c44294 2015-11-28 17:41:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-871f6a109a65d430ab40a1a89b47ae166140db277dd77ff0d251c727a2c37cdd 2015-11-28 18:00:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-87359f6ae5daddb526999c695f829b01896f82da683ca0e9138e2051bc5ae292 2015-11-28 18:04:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-875c298391a7888e0e7a370e482d6b5e77b7b0b198cde8c14217014b3decea70 2015-11-28 17:43:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8777d68cd207e08a86b3ba387451cb44f56eea5aea68e353e04daa0baf5cf5b7 2015-11-28 17:46:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8789a627536df7f8933e18b89867913473219bc954f0c09cb90f75f67692c793 2015-11-28 17:43:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-87f75d1915d6eb076d3ce5663dd836bec7e00cd98d8c4eadcb57e6171bfdd1d2 2015-11-28 17:50:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-87fb8cd80816d735284646b385d87a646e47ad2020b22b96ad303d370ff47d88 2015-11-28 17:59:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-88a20eae8c4e7294f3edac7e2fba4af268c10ad1dd9a7b18d7d47ae650469eab 2015-11-28 17:58:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-88ab7d6968adb2cbf20bd0d62c5c025ee4cbe93b8826a9217fd847047c3dcfb5 2015-11-28 18:00:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-89226b8d7eade52cca0e609240c84c02b50d45797fd79262c8709828dc886d4a 2015-11-28 17:41:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-895f497edb892514d73da4375940227b4f5408625e7eb9a55d1e9c829367de4e 2015-11-28 17:42:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-89a37b199cc2f1cf8f190efbffd17c45c385699fac41534f656dd9e451a4988e 2015-11-28 17:59:26 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-8a058aeca0c187e1e148da3ba97ce954ac5ba00dbd881ba4794587209d1592f2 2015-11-28 18:01:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8a100c72009cce1460016326b916430a068dc5b6ae163d3b2f189d574fc60e1f 2015-11-28 17:50:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8a305332c7536a82f363c4e5f3b3820c47b07d0a77023a4b22556e672833cbfb 2015-11-28 17:45:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8a631618f337ee04ac5c9a58b478520f8dd3e1f51e07101bc54e000547cb7391 2015-11-28 17:43:04 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-8a76c6845ed68ab1abb068111d9ea156b0670920b5d6a2e0a0603515fab15cfe 2015-11-28 17:55:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8a822bbe10305b5f356832080f051982b8c4e70ad7354280b79a3a114f0d0751 2015-11-28 18:04:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8b179cc19557417d3fd57c909a75ba9bd9ad8b20b0f9694740c68063f934f624 2015-11-28 17:41:54 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-8b824eee352c291c71af5ac5491e86aa4f0e97ad293e9b561b8319ded0600414 2015-11-28 17:48:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8b95aa86c8d1c431b9892c46753f25a187dbd76b3ca6dca5c1f3280279c5b114 2015-11-28 18:02:58 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-8bda8c543a1adef7fee83c749f1f1c983215d2ad7deffbc47d8a7dc2a8b1013e 2015-11-28 18:00:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8be9130fafc8901d4c7117a3caee2966bc0bb4e19d572e59a7ddfc1ca4d5fc3a 2015-11-28 17:55:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8c282b7813e436c4c58915d9f7f5f20d04e34bdbe7b63cb7f71c0c8888889db0 2015-11-28 17:59:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8c42d447ccbe96e67cef65ac933cba80fae813f532327c137a365635fd8a2ae7 2015-11-28 17:47:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8c907cc08f22d56b6c81f090556e0e0240a063fde9f5ad6b8011bf9f191f2e66 2015-11-28 17:55:24 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-8d9c9aa48c153b7d3d41f4c733764f9297cfffa29d2011ec76b45b79c1d1ef5a 2015-11-28 17:59:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8dc50d42e55cda923c6c50a59a091315b800230e8fde6a1a03d50934b200d557 2015-11-28 17:56:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8dcb6779b795544dc04aac499840d82fe7fb90f21215a2c8e5d99fd3122bc053 2015-11-28 17:44:46 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-8de00fbfe379fb3b6cb35d3b5600946c1423aecbb7ecd5103d9bb68bb7557481 2015-11-28 17:49:22 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-8e44ead3f3790cbe0d50243c458a34a29283d4a90b9313bf2a5d460b234b0c5a 2015-11-28 17:41:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8e97d2a74b05098c02910790a68265bc63b632cf3448655cfa603a272c6ef143 2015-11-28 17:56:12 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-8ee03478c0beecbb0e570c91c9c17ebdbe8ddf4c6869b8ec9cfb60930fe31719 2015-11-28 17:48:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8f3581cb1454cef252797dae94dae01c54174e9189387194adec033958cf66ca 2015-11-28 17:48:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-8f8be304504287814ae3b630cdd41f051cbd3e8910b76526378da764ddd46ef6 2015-11-28 18:01:04 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-8fc6e32f2025a7914519f8534251512ea2119fbf976e38929140d3b175c68676 2015-11-28 17:59:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-901a32d182c93b612da3b5ebfb85991a6306a8dd5974213c1d86de2c064aadc8 2015-11-28 17:49:40 ....A 82432 Virusshare.00215/Net-Worm.Win32.Allaple.e-9097e1c1d11cc8c18de35479cf4538b900ae7d0fc5ea647aaf4a09230baef8cf 2015-11-28 18:03:58 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-90c716f8052ca9fe23ddfef98b6d5440c79258a5bcb6f49667ab943ca53cc7f5 2015-11-28 17:45:28 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-90caea1f88ddd79207525470486239ac9da8a819290bd4e3ed2dd5c45d10bb7a 2015-11-28 17:49:58 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-9101d4d9effa63323bfe4b0261a23f33c9e140db2df21b64805f570e18db8f9c 2015-11-28 17:47:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-916f2b8b50a9d8332b36446e87b8142f0906309b84bf8ab27aa2692fc9cc9b07 2015-11-28 18:00:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-918bd02acea642dc5d34c61197eeb050aace20e0e146185a94abb3ff59ff1686 2015-11-28 17:51:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-91c47690052a443dc440e4473fd3cc50749024b7f9e17adf55c8a9d47b510760 2015-11-28 17:48:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-91ca855d043c84c838afb0a8ce5124b2aaf899157cb0d284f4cdc9577dbd007b 2015-11-28 17:59:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9238efe415392bd2c4d27e2ed96cd069b77658116fb94b05c930aa4b28869a5b 2015-11-28 17:55:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9320f3d894d9dcf2ba7b90a82c6a3e630de9b24d35e1a31660224361ac0a2d04 2015-11-28 17:41:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9385836103459132ee8df6c917454aadbdcb7220ddd31ae8ad604f29a88266e8 2015-11-28 18:00:02 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-9390b1c24aa24017adebc703cad3f2ee602ca6072c0d306337a891fa449c59df 2015-11-28 17:56:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-93a19ad15221de3e65f4a4d89be58962c380add79b15fa1b8ab4222be96ce259 2015-11-28 17:56:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-93ba8ba12ef6b580896129e2ab5f4115ff9f2f51943c24b1f49a50b7c78aff21 2015-11-28 17:48:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9412db6eb4d4925de9b0a059f5c12944e6e74ad21ee7902d42bcad5c6102c6c9 2015-11-28 18:04:18 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-9425688b84a7d313be8926b566f4461430650a23f70c85e47bfad308c27fd5ce 2015-11-28 17:43:24 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-94519ae4927b50958a13076b04f5d4d2c9d30ae6fb84efff1afabad331a4d05a 2015-11-28 17:54:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-946e2069e9130f2382ea74147d513a8f1f7f6c5e068d3897cfb3d56c4f483b08 2015-11-28 17:42:46 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-94922b9196cd1ad446891eed2cdcb2a55c4b13ac2bd459b6435593ca7670b195 2015-11-28 17:59:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-94a6c70ce9599fb6801ea3646b6287f0de285ab052ecd7f53fc5a060e263a92e 2015-11-28 17:58:10 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-94b258c9e0d6aaa81fec264fb5b803cb06f1f8679f361e775a079fd144e814ea 2015-11-28 17:57:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-94cac00acc3f57498eaa0c23fd8240265fb28661c2b7ecfb8125caef13e0cbfb 2015-11-28 17:55:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-95528040d5a0a7b3bfca57c401bd37c7ff30d3178bb77cbcec5812b6474f422e 2015-11-28 17:51:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-96019d069036e4a3ddaf61865a0c65de13cb11556fd5f50ff830329f11cafe5b 2015-11-28 17:43:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-96cb216026097fe14def7d390c6aac6165464d27aa96687727b3137f3f151206 2015-11-28 18:00:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9716133f840f84b74b85d0e2f32b9a55432ce1b990652529e2652791f2f0be5e 2015-11-28 17:47:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9758edd95de4c597f1ea68e78ab93c98071dbcb6b9b8cb247aaa282a7957f9b4 2015-11-28 17:57:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-975f633b8d9088376aacabcec0325fa7e98bd7867733eaf2d098045fde9a2f37 2015-11-28 18:00:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-97fc017544bb5648d9172ff4f294af249b3a932d1570a6428628482c80b918ee 2015-11-28 17:51:14 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-9897963d78c34903a4ba5c79f360bf467deb98fb334034e3db7b907ca9b2dd8e 2015-11-28 17:54:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-98bcb7b33a35c465113b4afec7be42d1999ae454df595487d08c12b8f087ff45 2015-11-28 17:58:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-99dca993d13939b5cc28f0508258b90fea9413dad77d83cd6d25c0b488048fa9 2015-11-28 17:58:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-99f1481feb4c90c1776c7d25558a7985d69e85bd20feb5a01ea2144a0c862d48 2015-11-28 17:47:06 ....A 122368 Virusshare.00215/Net-Worm.Win32.Allaple.e-9a5ad2a6af713c450c7090a142a526cf26a4f4d0c55c43cfccfc1ef3278d3ceb 2015-11-28 17:46:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9a697641135365e5d41300fab0b5b21bc15b573cdee7210dd1729e54e5f00b2a 2015-11-28 18:02:40 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-9ac05753c9ccc4cca1498c7c039c9fc4b25ac24a89d3f57ca3c2c42029a9c0c7 2015-11-28 17:51:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9af3253487611aebfbe04835d799f89bceb3dc6a03ca6ea4e94d49bfa0d4986f 2015-11-28 17:49:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9b138f34f406dd7a84e1b48c82a05e1ad62aeef7d8a81e57082f870b18cc7c2a 2015-11-28 18:00:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9c2f37b1bbdc98470d87ef2cc8e7503152677f453c31b1336a2429c262f4e729 2015-11-28 18:02:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9c9155f1adcba258fbdbd67c98f899b60e2f19c6cb0ee82af017df6c990d2ca8 2015-11-28 18:01:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9c9f1d46fc8dbaeff23a5601f69f3882ea2b2c5a7f08364a1846920bd0cdbb21 2015-11-28 17:41:56 ....A 57344 Virusshare.00215/Net-Worm.Win32.Allaple.e-9cbf1a28c41dd4bacfe5780993ffea7e56335a25ad182b1328827b6f0ac3319d 2015-11-28 17:44:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9cc76dda7006cf245c939c72f1e01d176f227610036ad934cd54b50ec85da03b 2015-11-28 17:57:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9d62cc8a24f136198ec9030a4af81f8b28846f2f43e2049ac39183048004c049 2015-11-28 18:01:42 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-9d8c75539966385b8acb404c9bfbbf1acf9076730abb51f864c4b0da2002260c 2015-11-28 17:43:46 ....A 482816 Virusshare.00215/Net-Worm.Win32.Allaple.e-9db5c3f39456320bf322f5eb2c4893f885aa0f7e9b13cde79b522412d3dba589 2015-11-28 17:52:12 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-9de2c864a11540c4801264001d835bbe8be43d0bb7d529e58e158377a9342c7e 2015-11-28 17:56:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9df56b43ac9c4ec80ca9309632ad707424f0a265859d55e19e5e2b1b61dbbcd6 2015-11-28 17:59:08 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-9e38ef0be81b8eca533bce325cb7e468bc2331921a25da0719eb229969e67f87 2015-11-28 17:44:28 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-9e6f94f512759b7319c452ec84d987be0aedaca4c201089df137ae9b8c71c1ca 2015-11-28 17:56:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9e874aecf12f659db185010211a443714a9b226fb8a41d834ddccfda751eab54 2015-11-28 17:46:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9e88d945a6f27e2bf6114804b8fa2d1f666d69195db7d2642ce6bbce97be4452 2015-11-28 17:45:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9f1cfe618fcd6d138691efea6f0b7f8e2ec5217f8035368539331561baa3179c 2015-11-28 17:49:22 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-9f1eb75d766537b5fa00b301258253fdbb463e39362b0d9c1ece5ea4077c1f41 2015-11-28 18:02:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9f93e99fdb2916cf5c0ab443e3644c58b18b2df1ac1f29ade3bfb03a95931e65 2015-11-28 17:43:06 ....A 419328 Virusshare.00215/Net-Worm.Win32.Allaple.e-9fb4254b217e910874444fa465c3cf14bca0dfc69afb9547b1932b78d10b69c1 2015-11-28 17:56:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-9ff731b7738f52b5fdc79b7e09a38d4152ee7efbda65caca171ae05c68e2d5ea 2015-11-28 17:44:48 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-a05788a613b3f37942270de90b2137f38ec53276c059ea5f1f71d999cd5f66d6 2015-11-28 17:57:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a1423afed46ad96f37fd7671af0686424d26a03dfe5f5ac4b60a53cb8fa8efa2 2015-11-28 17:57:14 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-a16ea34c5e72b4ee0bc915846511388bf87ae3e8f451692cbb99be78d67940e7 2015-11-28 17:51:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a179b3516085010c3e1d585fff052c2f68857120951ce54b91573aa3e6a6b895 2015-11-28 17:51:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a1c19c7304847f55290fb5036e1215af3f39a48f6d1179a199288b4d98b02ae8 2015-11-28 17:45:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a1cfd2030d44eae7ccf9644f1d8da3cef267f5e01c5b80c3c65157b58ef06a74 2015-11-28 17:50:54 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-a26b7289207dda354ebe7bacf5af83f66a1646b38c1a7423059f94879a8aea3a 2015-11-28 17:55:28 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-a279c22fcc1c80d036d84a6acafe9b79c11a1940e32d8b1c853d8036df9355fc 2015-11-28 17:45:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a297385cf4aa1943a7d6469576c1459e5d8b23602348fec9dc95769e34d600c2 2015-11-28 17:56:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a2a1b345462fc9518c013eb1c1d8ab93e7bef5c125c95e3dbc0fd160b0efe8ae 2015-11-28 18:00:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a2cbb83653e9fc4897742d8be3b694f51094ccbf5bffad26ab52c2f29ea950c8 2015-11-28 17:49:02 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.e-a2e617752202e3bfdc8795c5a553099bfffac819158074a80f5787e25d43979a 2015-11-28 17:48:22 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-a3039aa24bd143c49208eac5e7a0ac14ea814bc31b3bdcd8a5251fd8c9f0eac6 2015-11-28 18:03:40 ....A 94208 Virusshare.00215/Net-Worm.Win32.Allaple.e-a3c0177d69fd42073a3ff3437c6daef72b3a0a13791f9331853c8065748b9fc4 2015-11-28 17:44:28 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-a3df7ac83c9553fe4f5bfbac66bbb588a6fabe00740c3d229fc64529bcb19b6c 2015-11-28 17:53:42 ....A 361843 Virusshare.00215/Net-Worm.Win32.Allaple.e-a3eeaa10a030ab658b39da38ced71380ea409bc876f452ba93acfcfa0bfcc348 2015-11-28 18:02:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a4b0a6b724b077bc12e9db34ccaf42a1391c4e391f43ef301240ec730b9d2974 2015-11-28 17:47:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a5a6b0528747d4ed2e3f6763401cdf5324bb4964d19954a49e00add61bc04bae 2015-11-28 18:04:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a5cfb85950079bef394798b29e1f7e5fd889fe48ca3da434ee20f122bdbe8fd9 2015-11-28 17:49:58 ....A 82432 Virusshare.00215/Net-Worm.Win32.Allaple.e-a61a4ae31d56fe3dc6b1551e8c054ca26ff0c403c092b4215c8c72c07f229a5f 2015-11-28 17:47:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a64866d15a3bcfcbb6090e991d1b7610f0065386b66bbd35b42fc775bd22af42 2015-11-28 17:48:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a6505cbd08865148cac02fdeddcb49899f812284cbf9eadb8f92ed0df092ef85 2015-11-28 17:41:14 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-a6c49950f0a90d7d5441ba97a74d86bd36d86510faad2bf35c8d4cebc09afebe 2015-11-28 17:57:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a6f6c1ee36e0cabaa370a33e539446ab818ff3d45beb12a0a83078874b64a9a4 2015-11-28 17:44:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a706f8895f7429e1aa49cacc24f696d1c0d2be475a5236495ec4d76cfd18b43b 2015-11-28 17:52:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a7535f990fd61eacf08badfc3015f6ee15b4cb6acc366301fef5c5217de454ab 2015-11-28 18:00:02 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-a767f194b022a6db11be1f57cf5931e8f665c975a4d864bd1074151f3e83f596 2015-11-28 18:01:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a77277f484e6c962692db527daa94e567068d32161b0481aeab42b0d6ba8e4a5 2015-11-28 17:51:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a7a846c95ac0286a35881386fcd927d148c84f7e877f549726cda94b5af316ba 2015-11-28 17:49:24 ....A 88064 Virusshare.00215/Net-Worm.Win32.Allaple.e-a8271cc8125e816c5af60bd0f3cf154d65c5a5735c7018d65bb4b846b01ab03f 2015-11-28 17:48:42 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-a88da857d025350053a744aeb96f3785b24b2e431b99b1cd4452a01cc351bab8 2015-11-28 17:47:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a92b1aea1245d8072a672a6619660e1d5da4129601291de5cb8664d9a73e203a 2015-11-28 18:04:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-a9e3d643ad176c6ece607805c084307755097b01199b3755c63f8dd0f296b308 2015-11-28 17:46:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-aa018c65b27b594b91732599a4ec3d9a52e4724315bb1f24824ed3934ad56b93 2015-11-28 18:00:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-aabcdd766ff54f06514c4ce3b2b011a60bca12d875adb56f0d65fe9b2e5659d2 2015-11-28 17:44:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-aac8cf9402fddfec04dcc6a6670242c3ab823d5922b044c16e49835d93b04e0a 2015-11-28 17:42:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-aafa6149513246eb0df9281cebfc941b420f0fb316abf46c637f9e696dee8845 2015-11-28 18:04:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ab1179ac4b469a2425007156b2e9a839094ab35938df339214e6cf314f0f4933 2015-11-28 17:55:56 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-ab1259390e6eb017fc75f40cd5563a9069ef244e54351aaec0b900eb8211d138 2015-11-28 18:03:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ab15204d5f9abbb1508480dd3003b7281625e285dc9b0d2e32f028d9d5986e62 2015-11-28 17:45:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ab269e3c95429e2eeda59385a801a0c79b74a77f8f6afd133c7d53317a77ff3a 2015-11-28 18:00:42 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-aba819beff2658402fae82d83ff5840d7026a627215e24561c7de8b9f3189ef4 2015-11-28 17:44:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-abffd1b37ee1c0d0b58bb99eb8f70af89e82668a8722379e26293014360bff54 2015-11-28 17:49:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ac0bd172a4c8c328aa993d7e559323c5d24b95e96f7a6b36043d316cca82cc85 2015-11-28 17:45:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ac377e018dbeebf725c31f96ffc93a3a5cb2def37746b767e28729269bd3ef0b 2015-11-28 17:47:26 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-ac4ece765fdf609e7a5597c9337c9027998b4070a3ad7b55062879b0ceadec89 2015-11-28 18:00:42 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-ac7bbdd517fa091010c0ec0a20feb7d74de6141c7099b22e87e1846340bc22a6 2015-11-28 18:02:42 ....A 578048 Virusshare.00215/Net-Worm.Win32.Allaple.e-ac8c84200a7eaf27a7bc7441c1d39e9c72d454bd6830445a3f88bb3c8ffde7a2 2015-11-28 18:04:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-acb5b5cbcb842c69ea92c2945fa7024fb2528553e3066854f99d6a4b0e94a715 2015-11-28 17:43:06 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-acfbef5f0dfa774a7ed71a3aab584f5667ee00910daf7123164ce1ffd356bc4d 2015-11-28 17:52:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ad29bab2a8ea656801c439efa077e6b9c51453b8a009144561cff8e1471ab751 2015-11-28 17:49:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-adfa82cad992565238cb1b34ce01618545748369e80eafd6c89a163f45bfb7fd 2015-11-28 17:44:30 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-ae87e2e95440ba2f4031dd62663ab5ceed6697814e0531bf53bab0e8236ee7f6 2015-11-28 17:59:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-af180612c6c4cfd8537769feb5c3e022c6c429823b3116e53334b1c0b84c1988 2015-11-28 17:43:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-af24525e1f5b8c4c15bc3f52fd78d9004f6ad0fff881e36d2fde26e50896f10a 2015-11-28 17:58:32 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-af3853fd32a84d3ebe2f42ef5d9a88d2f61300e8ccd3b22cb8870a02c1887438 2015-11-28 17:55:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-afc31afe948e1ee6fa1cddb844cae1aaa229b22e80a1fae0a8b10e5e4f3d06e9 2015-11-28 17:57:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-afda597f664f5485abfc485f9190d0cb059ce8b4611bb6754de253f5005e47c7 2015-11-28 17:47:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b04d46875a6adbf8f26ca6f43172d8937771db0a2374f24ca3cf6c35c0aec5eb 2015-11-28 17:56:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b04de6228896628bf57b3178b1264c781b95c832e942bfdefcdff8f68de55c3f 2015-11-28 17:49:04 ....A 113110 Virusshare.00215/Net-Worm.Win32.Allaple.e-b0de8d22af09a7b018ef05f2b472426f5bd4eeb19cfea04dc8c6b7f6482005a5 2015-11-28 17:43:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b117801580438b9864f3d233999edc1c27f3b51eb5bb4fd09d18ea329dec3413 2015-11-28 17:46:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b15824b4f83fd71a371701471a88fd957110fad34231038d0726300502c70de8 2015-11-28 18:00:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b17d2caa430041b42adc3c94fc1530f69407ecd3bea8c35091154a86d2009dc8 2015-11-28 17:53:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b18fa5216fb552947b6180516395837dbd569e3ec58fecd0265bf432d71ecfe3 2015-11-28 17:50:18 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-b1936a26008f053d97456c8218c5e3434b2fe58c6f40b5a9d47cc79cd9668ddb 2015-11-28 17:43:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b252aa29b15ae76b08e788017b42defae2d12c2fdfdf7369410b46b1c5d650d2 2015-11-28 17:44:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b284aa5b9ead1f583dc373c7c00e3841e6c59b55e4d205a5a1427922cdd2b8e5 2015-11-28 18:03:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b2a6f7997958da3a746840ba7c8f42d48fdcdb3ed48e877213e3703fa12e5426 2015-11-28 18:00:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b2b8f545589f90cdedf7afb74613c13861b2a4513c04f17c9514c30b1f269a79 2015-11-28 17:43:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b2f38099db7b8d34bf4d0f2d9beed07aa9666683ea21d29f21e78599e05c6d23 2015-11-28 17:57:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b2ffe77a0e8d451ae830d2ac39d95f8e14e7b29e2f923523e9d4948f874a8724 2015-11-28 18:00:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b335f8b560c229af8b96c7a0f1418d3049e6126e8c6faf8f1fa8750010303e09 2015-11-28 18:01:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b3a81b294fa589b259f28db1a6256a93ea39b4da4de82663a833fce9feb6da03 2015-11-28 17:42:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b3a891239a10edb1a3f6456caceb103786f9ffd1bc17893490b5773f38e479dd 2015-11-28 17:50:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b3fc17385a09c1af5280ba3e38db450862a95f68824bcbeac363546f7363d943 2015-11-28 17:51:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b51d2c3b6d94f6eeec177de018b63a7c2162f0bf6d1d4c9d630058fc4224244f 2015-11-28 17:51:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b51f292b3b7fe5858fcd1dd4910b49aa5aec7790c2a76169f81944659b82d2da 2015-11-28 17:42:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b548e76ada2e155cfaba1a213a36d30700d3255a1d3ec3677de3ddd1df98ff4b 2015-11-28 17:41:14 ....A 274944 Virusshare.00215/Net-Worm.Win32.Allaple.e-b58177d341ed727d78a93603d5fc7f627a9dc7d1817cfd2407896eb4f5401662 2015-11-28 17:43:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b6313a6fbaf0a803dcd88b67bc862bc69062e088225a7364784abf454e315a00 2015-11-28 18:01:08 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-b64e1fa6c9643b3cb04f0d3e6063c083ead4ffcc9ea993ee87d4e5925c310255 2015-11-28 18:04:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b67a9a3da3e50a9bc6d0c2eb7bfff3f4e173f83af86cdd61d398518720ad09bd 2015-11-28 17:48:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b7029a48f50969c919c3520bf0aa7e0385a7d3f075b94d7ca3beb82a3eba2027 2015-11-28 17:50:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b71e608069a6bce6c39c9c6039a935c11632156b8803395572dbaf5becd796b5 2015-11-28 17:42:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b72b88fbc134e7a23e01b29f7cbf09442ae596fb266667cf5b81bbb817a931e0 2015-11-28 18:02:24 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-b7783bc39c6c6090243bae7e810a67ebf7d67f4649847be742330ae689d7d4d2 2015-11-28 17:51:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b850ba4e29734e31df4353cb178ccc4226adf0942c5a83a76f8b34ecc5847e22 2015-11-28 17:51:18 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-b86b47c4a9d8cd2dd540f30b58442cbf1cd7ad74d437ffa509718399317741a7 2015-11-28 17:44:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b88852de808d57b3ceef192b005f28e4b7b4df97b5a0b56090fc42e9ffcbb8d2 2015-11-28 17:51:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b88b62af6695da6722738e223a4155ae8cd09049e8d67990fbef6012e595a6e3 2015-11-28 17:41:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b8ab40688c723a9ec351d6230fbf775ceee112e851e03bfc012aefd55a4616ae 2015-11-28 17:54:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b8b8346087df4545dff824167500c5d9b70f3709d21a0a469fe59cbb681d1e90 2015-11-28 17:55:58 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-b8eebd6e6107e7e6040a5b37028768c2ed95590a116789f137b94fbddfd7f6a4 2015-11-28 17:47:08 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-b8fe1c1abd46ee4d3a45afe9590ec0789ce9d17b389b69bc4378d1b9c63275fd 2015-11-28 18:02:06 ....A 94208 Virusshare.00215/Net-Worm.Win32.Allaple.e-b90ce1d7e9936c7f1bafe3d030778e82e1f3d52f9457faa6cea23edb443fda5a 2015-11-28 17:47:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b96828130b226128d2f61fbfa3b6533a8b92287f661c0c6153521c68ffb2dd43 2015-11-28 18:00:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-b9b0eec2d13691b38fe6b0057dc43e8662b549d6c55db108babde7fa536fb2be 2015-11-28 17:50:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ba562522e73d2c8dba60eb6a8f45ba07c28fba44657f8389ef614d589badb893 2015-11-28 17:52:54 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-ba5c8e5f44fdce4ae9de55efd148b214025d13c1080516bb06129fa12cce8fde 2015-11-28 18:03:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ba981a9f472b744f263253e04fb17f0722920777957009c238c8a08268004952 2015-11-28 17:55:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-baf9f4163f25e89167df9db0d7cd4566f37a0b6f7e84a738129f518a0e5575bd 2015-11-28 17:50:56 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-bb5615646b9ede80a309fa358a26586556ff8ab26dec66b43c362289c33f8291 2015-11-28 17:47:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bb8c48e0cdeaffcae720aee345605240688eb6e55f74a23a7cc3a869a096d770 2015-11-28 17:54:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bb98fee4bda5b80a7d0d6d19a298b1ee7752d41793f83194c037f981dd3f0aac 2015-11-28 17:48:24 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-bbfc3e1dea780b1565a2153bf03294d7ab0eaa57650d60a4869449143cf51e76 2015-11-28 17:45:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bc2f043c21687bcec2b66662fd769e9f4746da86aa38d8811c12c55cef2db078 2015-11-28 17:44:50 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-bc697fa5cc69d30326c8a8843d8fe888ba25632e31eed035820e0a4deb576d1c 2015-11-28 17:45:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bc848273d8b7391d3578d6a31e94525a4a8745080f46b258ea40355d51513294 2015-11-28 17:46:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bcbb3ae4342743623ad697351b7f24e900cd18ece98ff27ea4127f148059925c 2015-11-28 17:49:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bce5e1f131bbcfa2973d1c5b53c24fb234a90fe5d232e925949ae2e934b4933c 2015-11-28 17:53:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bcea153ff9f27c1c94b32259c775ae189de3e0f6fe60fc17100a65826e612872 2015-11-28 17:45:54 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-bdd70dfa7a9e64326f53bceaf7e4e01b2652a7d918c4c646e5dc875de211d15a 2015-11-28 17:59:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bde9361d46fa21770aa8c1411fce0f1a5d26bdf34b6ad0745b48f19e1adbafd6 2015-11-28 17:57:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-be0ca7f55702a766b0a135d85a61751aa63e6418e3824e394fae32497fc37562 2015-11-28 17:49:04 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-be3865fc5ef65b449e20696fb489d3b86c6ecd04b1b803cfc77399abeee1988f 2015-11-28 17:56:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-beaa52173dd95faccc19ab4dc01b0f632712ce5a7401ef022863f8d24533ae82 2015-11-28 17:46:50 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-beb065f179bedc6f7788c59b7b85b626cab960068c989eff5d446ce0cc69cc05 2015-11-28 17:41:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bed1a20a56379e02c307c5da4bf921d6919e2aad38ad8d253a3cb99c7b53ccf2 2015-11-28 17:51:18 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-bf386efbceb84d651ce3add6b80414a52bc4979140ac259beda254f89beeb6cc 2015-11-28 17:43:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bf739aab3827258f009fbfcee5d07a6751625889ff45df9744f7fc3e9c246c25 2015-11-28 17:41:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bfa7a4c2f6b90047d03915960b8f73b41fdffbb22d5ce2571a65cd34114d4dfa 2015-11-28 17:47:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-bfae26fc3d3bd323af539c110da736f21fcb83bd6f82f345de9ddc353932056a 2015-11-28 17:46:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c028441bfed46269aaa9385227c48c254ef4fff952f7a9d66b114dd138bfeaa3 2015-11-28 17:46:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c03765880c25b78594b44f43fe97a97c11907aa0174ccc4f9411293fc9785fb3 2015-11-28 17:58:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c08652ff2c0035b177ccdf3de1c59ceda48d32c1efb64adbd489ba18dac4f15c 2015-11-28 17:52:56 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-c0e73cdfb5dac780eb2fd5a5a93e2e154ab5f79847d229ad71d526bccabec32b 2015-11-28 17:50:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c132f0c4c71bc1de0ccb5b62048ca66e8a79655b653a8dd4325105e3c9537018 2015-11-28 17:43:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c152305a9ae02973f130a36bf760188aa6b980907b550bfe520f3c6059f14605 2015-11-28 17:59:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c1c2c3fc434a2b2a330f5984463722f339952852d60560e0bce1271eadec1c45 2015-11-28 17:51:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c1d5258f9bdf3024612a2ebbd57b005af5c557628cfc00767c3502ea090937de 2015-11-28 17:42:24 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-c1d7d83612f495709f17253335ed9cfdcbebc1c544de015992aa7cf8a9b9b69b 2015-11-28 18:00:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c221891d4ef23c80b6e1caba222e2fde6f3e4c6351988dc782c3eaca97eaf687 2015-11-28 17:56:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c223647187a47f48d2c396b3601e27233bfbf161eeaedce350f68d06d57196ee 2015-11-28 17:43:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c241349681ab9acef4003514b1ce43f226d21fe0253f1421c85c10877f140cff 2015-11-28 17:54:42 ....A 94208 Virusshare.00215/Net-Worm.Win32.Allaple.e-c24fe531ee752f7194455357286c138e624c32da441e5f3ce6dbbe74d4326d4b 2015-11-28 17:55:58 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-c312f49a5b0b3b6798eac2ecc2b9e1a5b7be4acd2d59f93fbee383c04b3a257d 2015-11-28 17:56:52 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-c3398165973811b2c9e68fdc6103eb032e8d9d7f96841a787fbf626ecbb73ff3 2015-11-28 17:58:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c377fc8b8f049551c2f21c7fe737369fc67d8a3068dcf97d7a59d2065a0fedb4 2015-11-28 17:56:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c39835f9ef974bed6de9348cec03045e4ba462f8201b1960c22fa2fe43c9cbee 2015-11-28 17:49:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c3ac2efb75c5448907f2a80e7fda4fd3234dba6c467845dc6f3766cb7f68c643 2015-11-28 17:54:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c403eae0b03365d398b247102c2f67f8b29778d9c3e946651f980af018929735 2015-11-28 17:54:42 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-c40a7f70c824f26635e4c4cf19434d7f276a29fbabd10935034a5f6fb026614e 2015-11-28 17:48:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c41c2649ce0156c66c6fe1cde918b9466013c7a46758ec0c92092ef18d0ede7a 2015-11-28 17:50:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c42c5054781c7dbfa0875c68e57952b24fcc3a27b05e81cdc6eb727af1a8b5cc 2015-11-28 17:44:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c48b0bdb8ed7658ccab42a3241876522fd4b4c0d4270b9744890c284887bb2af 2015-11-28 17:59:30 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-c4ff2dce13fb56b9792b2df49ce078c4e2be05cb941edd29c0e78f9a2ae18be7 2015-11-28 18:01:08 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c50099f842706033d63cb9051531613b658a9a8cc60ca3ae8af611deeb6b7a90 2015-11-28 17:47:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c546e85ccfed1e357dac86030c87199948bd84505ce633c9a4e5732e09e90450 2015-11-28 17:58:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c55170cf1247b6eab2ac129490824aad504294e453b6f06088b564baf1e776bf 2015-11-28 17:49:26 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-c5a5da37ee567e31601fe2ea2c25066ae08fe695f4221c8befa10155d7854637 2015-11-28 17:55:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c5fdb8f07ea814023e799043e6dde52b484a6a0adc32608e977aa42a32e5c223 2015-11-28 18:00:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c660412b06042b99db74182f43f118d5b090c9b0164583c3463b81424ca676cd 2015-11-28 17:51:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c6e7fdff3c7d2f2bddccb391c7ba9d913b7052d902328415d46db9f8d6f0c86a 2015-11-28 17:41:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c70f245b7b47b66868bfa49c9aa62285bd978194cde8f070c619b0ba5fab612d 2015-11-28 17:48:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c7c89e0b00dbd59c40fbf97bd253de1e8d22f496322ffa6c0c535a8c56bb5e92 2015-11-28 18:01:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c8d5b794f966042e376b98e0a61214ae6b15762cb6c4e701662ea53f65c889ff 2015-11-28 18:02:06 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-c8ef7af8a80ff3c4b8a4e55188e348a7fcacfabbcd887c48dd24b3185fac8303 2015-11-28 18:04:02 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-c942a8697bdd4d0178864f6a1bac9629693e78e8ce9d6d0fd1bdb359bcf47106 2015-11-28 18:02:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c9d520eb398497cc9ec61d3ff44936b51003c56d6d46e09d545a8c4e99128c77 2015-11-28 17:57:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-c9e997203a6b71ccfed2ae0264fccf94220f2e973807302aef4e5038e0069759 2015-11-28 17:58:50 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-ca55f223ba278bdf8513640350d6a069b39cab03d57139f697c206f53b65eef5 2015-11-28 18:03:24 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-cb0a9b8cd3cfa33fd711ad9b9a3e0598545fc2fb58f9e0ebf223c8f1b8bf180f 2015-11-28 17:55:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-cb186fa0ac8f58ae71c2bf3051e0f51e472a869a4beb14e0422d60848443130d 2015-11-28 17:55:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-cb88b4710b112590a49ae54c033191957fc3cb77fe0a5565403d4aedb08f98dd 2015-11-28 17:51:20 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-cc15d6cb9336adad3217a436f47c6503eacd20956aa67e64968891b406f9d196 2015-11-28 17:53:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-cc19a5d3475f3825be8ea4168a1789bc401af35f7ae3d58f0964fe9672932a31 2015-11-28 17:50:40 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-cc2a2ceea06ba2818c3161b05e29c7df669e8bdc02c4632a7d64e9874439b3ee 2015-11-28 17:45:34 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-cc6b05a4e6cec7294c5b4936fc6180428988f4e5f643f9943e01332bbabeb2c9 2015-11-28 17:55:58 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-cc7e5c67fe568537343bc1f9f54afaed8ddede08332f5b1c8531c0efc6b82068 2015-11-28 17:56:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-cce328d001bcea3aa6a1b8b034ff5780183032a0e2009bee81c7b59cd76b784d 2015-11-28 18:03:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-cd9a7f50c2723c16174687947f596dd2456341a6b2435da0f56c0046132d952a 2015-11-28 17:51:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ce1defc2971f14cacab38e80dcb299c23532dd32e1db4ff5a28fce23e9474712 2015-11-28 17:44:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ce5f2b646342196e5f7bc73e3ac6c9f8a3267319c718fcf4656df52986e2b7cf 2015-11-28 17:47:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ceb294c0ee6f79baa1b2e8e9d3e6ab06f43bc91f148115747523a6cdb2282646 2015-11-28 17:50:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-cfa1936783a67102a78df8bebbf6cb3cd0ca49c84438e92410e74ef4e74501f4 2015-11-28 17:56:00 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-cfce30975fc749f22609ddea8c4a3dff6bafb9418e15d1d9d19d5d585c3e0ce9 2015-11-28 18:02:06 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-d072ac894ad00951bc33ad6f73615c268bfc2ab4eed9e503b7d5bad079b7dbbd 2015-11-28 18:03:26 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-d0aa53ff131084b6398e5214703705e9fd59e4265dadaa922b3a9b5fcebfaf95 2015-11-28 17:51:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d16e15dc4e2fe23195521a0f5e03fb8682faf6f044f0e20610517811c26375a0 2015-11-28 17:56:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d16e7d534444f863e9839c18bda4b81c7ff7aa6551a292f97c9612c02916e804 2015-11-28 17:45:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d19016c24cc1936dffced6fbe16fa5ccc41deffa3436a40167cb442fcf65b0ea 2015-11-28 17:42:26 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-d1a72533a1820081fe10f83b6a1e637ef706d583b40c99333cc4e83418aabb3f 2015-11-28 17:54:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d1e904ba58d7534a301db4f90a8c24f3f5d0e866004fdb39ebd23077111384ca 2015-11-28 17:46:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d244006e1794149e033e1e3ac5c5016a5109ece753590dbef1f0b87861b94528 2015-11-28 18:04:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d24b9214643611e0d41a7d954aeddc45c2993bda1208aad9c596fe4ffd800365 2015-11-28 17:50:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d33e18859ad98fbf506ae61cdc8510e5035a559a8ad930f266ba402e482a64d1 2015-11-28 17:55:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d3abc138d7378f996e2a45b191cd3b09c8515a77b79ec4274c3fa619e270bedf 2015-11-28 17:49:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d3b7f762c40277bfa38cbe2d5a86207137bfaf9ff22ed0981501e72ecdd8ec3f 2015-11-28 17:46:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d3df038b65ee44ac19d4752403fcf3d35b383e6af52785b25c3d2a54f4f10949 2015-11-28 18:00:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d3fcf36a2e9e6cf081c1d2c1972787665691d7e047305892643e8c871055166c 2015-11-28 17:45:10 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-d437a63fecd366267b339dca00b0ef8068942a149c321098431fae56ec8c8f70 2015-11-28 17:44:52 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-d4f6fce73668d38b1387df33fbaaf0a0c3b9d0e3c4cbd1109d66ef92ba894d48 2015-11-28 17:50:22 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-d5d84b196db0ff0d93ea6460208200cd2afed817e2858970291c06fa7cd56599 2015-11-28 17:46:14 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d6aa0fae11b01f8d75c579c02f0d18cb3b21a9787298897d743d8f99de54794f 2015-11-28 17:51:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d7825e372ab7fbedff913cb0b248a73b7fca2bfd9c93f2e8b732659077f5d5a5 2015-11-28 17:44:32 ....A 122368 Virusshare.00215/Net-Worm.Win32.Allaple.e-d790149a8e59e72fc79091ebcdbf4737fe5ad5d4c7d15296f62fb5c69a2df2cc 2015-11-28 18:03:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d7b9c528f3b170303deab0df76872288cdce06866398ce2b109f266944c26c81 2015-11-28 17:55:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d85f6127361217ef12dd29391238c8b0742beb05153c6693a685e8a9db82fccc 2015-11-28 17:56:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d8e84e20b025d8f56871b23332ac28067907d2cf9dd05a563d429cc2bdc3cf1f 2015-11-28 17:56:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d900ea6f37d67d029fdfa66b372e1c2139be80cb56d0858e3b2b62a314d92920 2015-11-28 17:45:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-d9eccc64fbb5c74154d15e7b12032acfc1c655111acc7ee8eaa868eb1f284dbc 2015-11-28 17:51:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-da94c36bbc714c0090095f0e73b79296e4bf3fc735564e457438df7fe861d379 2015-11-28 17:50:58 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-daeaaa538bec7c0279f1b1d0717a89c3b74331242347141da2e14c77c7db7cb4 2015-11-28 18:04:04 ....A 147456 Virusshare.00215/Net-Worm.Win32.Allaple.e-db398ee8548284dec6cd6d31529966fd708eb1937b80eb9cb57f2c65b90d174a 2015-11-28 18:02:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-db86266dfa42d20f992ac76b1edb58de66ba1d795e37713493669af846073c45 2015-11-28 18:01:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-db8a60d03f943cd7219b9e42e976e9538aeb0f45c3f78e2076ade7866c30b1d2 2015-11-28 18:03:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-db8f3a4b450e5372ea2600d7d5073b36d97606263645a9c0d0830bdf4ecf7022 2015-11-28 17:47:30 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-dbe04d0d4edb572ff0294bded17ef203a8d8ec2408c1ff018efab52422143819 2015-11-28 17:41:38 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-dc205716f47c06c3e12597cfcfc8ee45a54d95715bb01fdb40dcce4052307fac 2015-11-28 18:04:22 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-dc8ce6b2f55f189bc8fc8c02fb9efc129deeaf20f406e1af2ab2f1bba182df5d 2015-11-28 18:00:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-dc9d93b57e28cb732d209dc02d8b55b194506a7e75fe7fbd7a12b35660853220 2015-11-28 17:45:56 ....A 64512 Virusshare.00215/Net-Worm.Win32.Allaple.e-dd640695111527967cbf873bdc176031be9a7b75b537c5f67d78eb8530c38d02 2015-11-28 17:42:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ddc38fc80cb714818eebc090acce04231fe45732b37f188df2847fb151eb2454 2015-11-28 17:53:52 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-ddd5d7b828d8515131e0727cca8a23c8ae8b6ea91a2aab581fae6ab06046f6d6 2015-11-28 18:04:44 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.e-de3f64fe2bca729b490de5c6755c6ff71837e494be3acc99c3c8f11943cbea88 2015-11-28 18:04:22 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-de65561cb44f31099d3b672047c9f2c8025f1e2b0667ecd4afa2839b8c9c0060 2015-11-28 18:01:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-deaf81ae4d1a5bf4105705724cb408c298d105e0a0c8b2d3b99d7de88ebd4d8c 2015-11-28 17:45:36 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-df5be25ff6be170335ea9c3d2c0f86a0b100fd3ec5b23c4a33777216299fe1bf 2015-11-28 17:56:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-dfacd0f12190c968c4284caa54d8be32b108f7604316faa5bff406f3d5df411c 2015-11-28 17:50:02 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-e02c653cbbce08cc126760b639d8e3f4a038742f0189111610c949020b5fc0df 2015-11-28 17:57:40 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-e07693f50aefee06c7b986c9d2b9d4d849f54188359380c7b23b459ed72d53c5 2015-11-28 17:42:04 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-e0a96874fbaffb4f6275336d9c6a3777cff638282b659369e1fcc26fffbf3c66 2015-11-28 17:50:42 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-e1338bf2a65ba3ee14308503272ac2ba6a3e7deb89102b6d0cced400fa23e2c5 2015-11-28 18:01:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e149a97f4c92c3be79f23628a7c4b2015b92a74360f87b6c9f98a0281a4451bc 2015-11-28 18:04:44 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e161342315c3a99de5164630eb3b4fed7031ff743127e858458c5890de7f8ee5 2015-11-28 17:48:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e195f26dcbd9795aa685528fbcae038176461ff3cda752ac9c4623c31f6c24b3 2015-11-28 17:54:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e1ce636a52d6c8a65df93f5a7527d7426589c9ee90d4935ab556562a5a943900 2015-11-28 17:50:04 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-e268ea906917930eb27514766e93f3e8bf8284092ca945c5c58abc538ddebbc6 2015-11-28 18:03:06 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e2b8c42904e90df51d07a2979b992fd0f0e7a35ab8c1c3c4530418c291497348 2015-11-28 17:51:00 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-e2c287c433d10085634418b1fa51e6fdac39473a25f51623f39a25de448f7e4d 2015-11-28 17:49:46 ....A 486030 Virusshare.00215/Net-Worm.Win32.Allaple.e-e2d7d46a71fdee23f3fc525cba824623b1a75543ae0d7d656bae1c530e3da4a0 2015-11-28 17:53:02 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-e373d920edc8609de66d96c8f53fe651ba4a34d800d15d5c0250f5bccdfc2ee2 2015-11-28 17:58:16 ....A 281775 Virusshare.00215/Net-Worm.Win32.Allaple.e-e384b6089e92dabbdb5d8f18a22a4e23b66cdd96099668faeeef1ba853e010cf 2015-11-28 17:44:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e4083266c0663a6a899fc2b2a671fdc126741ead20194f37d65f4fa95e666185 2015-11-28 17:56:02 ....A 64512 Virusshare.00215/Net-Worm.Win32.Allaple.e-e472de2a94922018fef7b8b12acd298c71a3264eeba6f334d900379426fbf0dc 2015-11-28 17:51:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e473aa2539c629a56099d1627008876874c4ab1d576af8538157fcaa27a89cc4 2015-11-28 17:46:16 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-e48af666c838c2bf5cf3ff838ebceb98ba82f3bfac1e8cdcd27ba2c5d10a8547 2015-11-28 17:59:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e4a6d8ec51882bd937c04fda094967fd4e435d01db4dfb4ffb690e542f6e617d 2015-11-28 17:53:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e4e8287817964cd912bd4d48f22e04336db8d08a5ea1896729159d2a87334681 2015-11-28 17:45:56 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e564a398a45312740912055f90b8a67d9bbc8071fb2f0642dc40391d7b1ef387 2015-11-28 17:46:34 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-e56ac3f93511dcc2271f7df4664ac587e60f7893e8246ca89ea15fba0e29128f 2015-11-28 17:45:36 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-e5acb6fcd937c8cc7784ee411d880fe628413f313d2a1b7d86469b48b0a5c2ad 2015-11-28 17:44:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e609c34e8583e68bdd51b0bea3d379304dc5f84936b37e001f3b50c6e17caa2c 2015-11-28 17:52:18 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e649ffd69d148068f5222f6c5dbb3672238ed4486568302cd983e434d7e983f7 2015-11-28 17:46:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e7078c4ff6cc576d33d3c962b6a7239223dd4ef4815e121da5429124dd6eedad 2015-11-28 17:59:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e76c462906c521a5cefb5726ee3e1668931a15db0f2494be02c2d1d7858473bb 2015-11-28 17:54:48 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e77d81be56a4bd42a88d46b067881df4d9aed41ebb6744a5f9d57c8f73f9f4d7 2015-11-28 18:01:12 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-e7942ca36ad42a6f34169d672ea2cc0705cae46a46db70d3265589a493afac03 2015-11-28 17:57:42 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e7a0ba31eb4750db0f360c13ed9973cf8a8852381ef7bc5527559db0279606be 2015-11-28 18:01:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e7b0ffaf41a2a4c5352499d450f21385b8f366f1bc81cfc0f76ae88020865214 2015-11-28 18:00:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e7cde57dd87624ce92fb5673f50259b710e2eefa259f7c422695568d8719aa2d 2015-11-28 17:47:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e7cf9f20bfd213ebc31bd6b3505bed920e7cb586d5b7584d8e1bb8c7394ddbc8 2015-11-28 17:57:20 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-e806696c411ef523e26837ba5b01d696198077b6bd6321413b09703e2e2b095b 2015-11-28 18:01:50 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-e830968be518e32cad61299584918b4fbfb674d10a646e42a2e1a8b6b2a27284 2015-11-28 17:56:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e831b857ff8bb978008a30c58224790de059497a6ce34856b06c51e1e0647b41 2015-11-28 18:03:06 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-e96cbe9b5d397334018b241c500976188afd5a5fc5665c063e30a2f36adbeda6 2015-11-28 17:57:42 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-e988edce1d2bbc564ff0b46238b3a4df92f75f8d8203b7e2c05069b8efdcc908 2015-11-28 17:50:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-e9f2a62170860a2a5b2060696e8f5619d5f6935df2748b93bc32c482b9dd8c3a 2015-11-28 17:59:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ea13430dab0195f28329fac427956a415863f710e2bce822648e611de474066a 2015-11-28 17:43:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ea3be8c7acf807aeeb238ea90dad4a2f633cc04c45e2e6f7db0ef32c4adc3c3b 2015-11-28 17:49:28 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-eaa4a50dd98a424c41629b9fb6c6098eb28d204d2c8a75370cad3544234868f2 2015-11-28 17:44:14 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-eac30515b122ef88b0eccdb138d50735cc9c84302468ab25e32b6d6efb63d480 2015-11-28 17:47:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-eaceb69544addaaaf82091e49d9519209657bc6b5fbe8fcca182cdbce07739e5 2015-11-28 17:57:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-eacecd7d855d3d320fd4fa0f9a2b5c2ee963153eaa443a58f02c94698219aad2 2015-11-28 17:51:22 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-ead6e76985e7d2594e79c4a7ab94ed388406d72cbe6ad9037134e40990abada6 2015-11-28 17:43:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ebeec782f69641eae69d8bf71f72e8fe8458a0709e471f2809a19b0417ab236d 2015-11-28 17:56:02 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-ec11ceabf1223ce43fc4c96b30e8a14a1e8d97c927410e22e1aed7c2687d8377 2015-11-28 17:47:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ec8fe1de315140b9997e888e3fbb4fa2a2f9aa4adab98ea229fc3a4df82946c3 2015-11-28 17:53:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ec9a83fafdc08b0e2b0c0257657a931dac40129a5a5129a5825c000eceedbbf4 2015-11-28 17:43:10 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-eca3147051fc30081dca1a78098c47cd56df6a2b2f4991ff1f19786ab10c4617 2015-11-28 17:41:40 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ecaf8780cc7bd927b84750feafbebb74f49f0f265ecaf912971ce8358fd73a0f 2015-11-28 18:00:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-edaac3ff3a3ade1a6422cc7eedb8d72a7d3c9ddbea1a85a439d431250093d5ee 2015-11-28 17:49:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ee78b54f88a5bbd3016f9f23a7bb768f616a1178613988e155bd87a770ee5031 2015-11-28 17:50:06 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-eecebc5778c93dffb3bd60b4677aaaaf171fa4d4c98608d7ab471e848d22f577 2015-11-28 17:57:20 ....A 85504 Virusshare.00215/Net-Worm.Win32.Allaple.e-eed6516b0684f2d25de807bf7f69308f61a40d6f6cc2afae3d19a69938eb12fc 2015-11-28 18:02:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ef75c0a86a92ec1c8d55ec03ebd4fb83e2131fc0b55f27dcc711a235f6f4477d 2015-11-28 17:56:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-efd9528a979526d4ae8d094fe8d2ce27d43007c2f16bb5c5f944417de82362b4 2015-11-28 17:45:12 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-f04295077ce0470d591e9e1ed489108ec2d27e473026431fafca9c5fa852e4b1 2015-11-28 17:43:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f08e5419b0f21c3930f6343c3d2a23b89f068ee6005ab76be4979c8d6c7466ec 2015-11-28 18:00:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f0c93ac1308f57f7955bfe962d32264fc30cf972a0068da30ae3b9e7d63217cc 2015-11-28 17:48:28 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-f11f8f6af3ba8efcb5049f589b1a3f96b02036f42800678a5640c8383e3a9e02 2015-11-28 17:58:36 ....A 60690 Virusshare.00215/Net-Worm.Win32.Allaple.e-f1267db4bff010afd2834a22313ed5cd5d472b9971ed7960e5f8c164d1c84128 2015-11-28 17:59:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f12b0321ccd2fd19610ba2a03fd99d03c1c87cde0f0ba4780d0123379115c4f8 2015-11-28 17:46:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f13f99008ac4fb6db75bbefd11544e1d38b3630cc4185ba2fe14708168a78bd6 2015-11-28 17:57:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f15bf1ff183d30f84e73ff7c2dee030d1b8badc14b91a9dc59e6bb3da91202c0 2015-11-28 17:42:04 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f25db1d7e1cc3ee694258ce39ef8052b5ae46d8f4610c9ba0de2b0baa3eb8cf3 2015-11-28 17:52:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f26b30ae02534c80c697dad843dcdb5c45c6f21ee11fe2d5c6da51efba2c9d90 2015-11-28 17:50:42 ....A 60690 Virusshare.00215/Net-Worm.Win32.Allaple.e-f2a87791a28374000e16f3c60a869733c3053f55d79215f13dce0d59d713d980 2015-11-28 18:02:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f2dff10ace18f33b3ce8f20b8a0daf8aa693ae90c07438344bb28dc5e548142d 2015-11-28 17:48:28 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-f2f2f27825ecc1af0a3e740db73e522a65d526d6c786fd785ba8326d4fae9217 2015-11-28 18:04:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f3155eba1a6bd7682caedaaba61473fac7c7deb2b8700d991ce10608f95d4c65 2015-11-28 18:01:12 ....A 98304 Virusshare.00215/Net-Worm.Win32.Allaple.e-f35149a731a894ad1cae8b82359be39295b12402eff7ce7c51b2caf9a8f796fe 2015-11-28 18:04:06 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-f3f969d7f2b5bdb4582fe71d1ceb2d3b0f221bc024baf409f3f994b2b838382b 2015-11-28 18:02:10 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-f42aee963d1efff13cdbe983344c4c1c945025e6aadbeeeabfa8331965d2d046 2015-11-28 17:48:28 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f43e38cac5c2a49014a7a02fc270841aa6a797923b96deeb8376d50e826a5734 2015-11-28 17:52:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f4690ca75c104664768ea8009170c480402b887ad008254604b0f98f8d98229a 2015-11-28 18:01:12 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f46c9f5057954ac6f6f23ba30b450fca0113a6854adf154fe7d1ecc922b464c7 2015-11-28 17:56:02 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f47068616de3587974acb56918fcff49f6c5c6c9f1153f31b0e2db7d0a860428 2015-11-28 17:43:10 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f47c479a919d25836d345262e0e57419367148fba08c94f9ace8864d9f440b8f 2015-11-28 17:47:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f48bf09ae4c91f5780d1fa64a8c115f6261d356e0df37a6d17021f5e5989580b 2015-11-28 17:46:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f52298c1536c9349e4a529acd5c8301a41ff6c58bd08bb655c82bd7fad26919a 2015-11-28 17:57:58 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f5ed2937d28613ef1b039edf489a52a5cbf56578e4d38dadaf590e6fb8d37f46 2015-11-28 17:49:30 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f66280e178d73f1b1cc4d66e818dfa972e97700dd42c90f408bfa241d3653a43 2015-11-28 18:01:30 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-f6a9f35d9548c14235a9d850d5569cac8a8a60105c3192cbebee5d0bc4e577f9 2015-11-28 17:58:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f6dd9a2a2027cd0e1b5c4c727d34fe25bde350bcb10507f5882f2000634ff0e8 2015-11-28 17:50:24 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f7d6f289965ec73e956f0029c8b0459dd7e784283283eb5e945fa8a3273ecf20 2015-11-28 17:59:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f8199622d4d7c7f387177fba46995059f43e9e7d2645907bde9217c0e1a9195a 2015-11-28 17:58:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f96c2698cfd50125c25681190bddab74725406de04c2d71f532541fe6257bb18 2015-11-28 17:59:16 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f971af9c61c55be093c54cf5021aa32957dd1fc89241ed190c29851b17949deb 2015-11-28 17:55:36 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f98c35d067ba2f7338202b644023b3dd43169afa7682706b8c2e52f56f87b0e1 2015-11-28 18:04:46 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-f9ca2e675dfff84cb86be8edc9f68edc5ea802364a3657d163b7a1dd5ee4248b 2015-11-28 17:56:22 ....A 85935 Virusshare.00215/Net-Worm.Win32.Allaple.e-f9f3cba541ad5e20ef6662a871e13c765398933b1d1fa62fac9360dd03111061 2015-11-28 17:51:02 ....A 94208 Virusshare.00215/Net-Worm.Win32.Allaple.e-fa0b2d482a38155ce4dda9d30de119ebf455999254689df8949a851284063c7b 2015-11-28 17:41:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fa0ef6e2d3817a9ccf60ecb55a9ffd414adf8a73274a248ea8ff602fd686526b 2015-11-28 17:58:54 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-faab018fddcb6957a76a1c14df57f387498bd1a13c06aa2ba970125fbdadeadb 2015-11-28 18:02:48 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-fab3e6fd72c81c8735f43705310266631c65be139e000700c360a9ab8564d9b5 2015-11-28 17:45:38 ....A 110080 Virusshare.00215/Net-Worm.Win32.Allaple.e-fb2243194328d280a8974b987f1e93c053d310d80f3faafe50bdaf9706a37c6e 2015-11-28 17:43:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fb332620905a71c81a5b3f46172c1291089641b83d24bf10b0f37dc06db3efb9 2015-11-28 17:48:50 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fb95ad61bca11060921e5dac50f7e777ba478a01dcdf6efdb064a972431ca200 2015-11-28 17:43:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fc65f7f08659386e896e71b64f2d41f8539bd8184b1ed30e553767c51a47a6ae 2015-11-28 17:47:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fc6fe86b7ceaefcf561bafc96283fe67391eb067d40d1132fd9244ea1ee24644 2015-11-28 17:59:34 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fca5f6d496a198e5316457615ba9cbe6315d1631fe395eac3c468273fa942232 2015-11-28 17:55:38 ....A 62976 Virusshare.00215/Net-Worm.Win32.Allaple.e-fcaba754778aa8d54f714deac8e63a850b5e2eea0feed3b420579b279e0180bc 2015-11-28 17:47:32 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fd981bc85851e8728796a7d99687e0807718962a44431694b740d8fd695ee429 2015-11-28 17:43:52 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fdd94eb550f15c521aa0ba7714f5ecfc8b8aa14408b901b904bd4cb2eecb82de 2015-11-28 17:52:00 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fe422d5ef21e845e2405629ea7721fd0dcf9cbfef4c9e570471b428bc5542b94 2015-11-28 17:52:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fe4fa6ae2f260172492b9cee26c0ef398e1d2fbc78cbe85ae4b05286c2957c80 2015-11-28 17:55:38 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fe97a94135f5fa5f555882385204d5f9dab8e704c1cae82b22cb668adf4f6a15 2015-11-28 17:49:30 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-ff01c96728af091de92bfccf418557fd2185f1f5a7034db6c2213308dda7eab8 2015-11-28 17:53:58 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-ff428e4802a86dc0695caf1ff4e73c2b70c50c16c6c3b34e9b93da33d528f28d 2015-11-28 17:41:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ffa892930867e67c0fa1a763e3fa1f86496e0b258ad81d5cfb7a9b47e70634fa 2015-11-28 17:52:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ffc0f3fe53b6ccf3028f68e6acb594d8a027a045e5506648d4bfca2be10836dd 2015-11-28 18:04:26 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-ffd360f507aa43cc1858241b6055de22a59cf6bdbceec41d0e87f6ad29893201 2015-11-28 17:42:54 ....A 513440 Virusshare.00215/Net-Worm.Win32.Allaple.e-ffe8aa9c918ba094f5a3ac100eeb29968b9cb37c542eb4e61387651e42062d86 2015-11-28 17:52:20 ....A 328192 Virusshare.00215/Net-Worm.Win32.Allaple.e-fff4c86195e20090e5123e8932afd929a355b8aecb6277e2e0c860a920ed7050 2015-11-28 17:42:34 ....A 40788 Virusshare.00215/Net-Worm.Win32.Bobic.ac-0281461c38ff66a7731eb1c536f02a36d54ef58675fa58e2d7c022bd4cb951a7 2015-11-28 17:43:04 ....A 40794 Virusshare.00215/Net-Worm.Win32.Bobic.ac-972aa8edb6f1a6d8f3bbd6099e852e8fdeba46443ce59c90fb3142389229b1ca 2015-11-28 17:57:38 ....A 40768 Virusshare.00215/Net-Worm.Win32.Bobic.ac-b610cbd73557d4cef0dbb5ab3689fc3b195f34798ed3db93c486aed2fbe104fa 2015-11-28 18:03:28 ....A 168371 Virusshare.00215/Net-Worm.Win32.Kido.ih-01fc63f3866c488cd59c0482634385d2f258eebbd768a8e094359f34ed1d28c1 2015-11-28 17:42:34 ....A 164583 Virusshare.00215/Net-Worm.Win32.Kido.ih-0b5d843be383a613709f8c5ff2e5735f9c6ebfdf7438eff44ac0f0d8b9a3bdfd 2015-11-28 17:57:24 ....A 115852 Virusshare.00215/Net-Worm.Win32.Kido.ih-18ae4f359e1604d0c77fa487537a9c42d3ce45609adad96f7067845dd7ace6f9 2015-11-28 17:50:08 ....A 161230 Virusshare.00215/Net-Worm.Win32.Kido.ih-19c63fcfcd2ae6a4697bf0a0bed4433d7ca23d68568d4ef318f2443b9b781feb 2015-11-28 18:03:32 ....A 137984 Virusshare.00215/Net-Worm.Win32.Kido.ih-2ebf066724d101a0af0405902f3e9a052eadaa8650beba85b27579fc29b99b49 2015-11-28 18:01:36 ....A 162155 Virusshare.00215/Net-Worm.Win32.Kido.ih-3c625e735859d06b32b5734c52d4ee4e05c763a994231d02fb16d27d7d485047 2015-11-28 17:45:00 ....A 164736 Virusshare.00215/Net-Worm.Win32.Kido.ih-43b4fb75fcc7dc22cfa593d5dbe29ec7bba64ef03a15d2603dd4d1d32f9464ea 2015-11-28 17:43:58 ....A 164972 Virusshare.00215/Net-Worm.Win32.Kido.ih-43f4c0973509128ca3f645904114adf2f477e3d9b696c7fd4e9bbe7cc4495d08 2015-11-28 17:50:12 ....A 67412 Virusshare.00215/Net-Worm.Win32.Kido.ih-5c99d16816edf451e5a56380c6c2d858bcf33b051bd4741de4a6c92ad47ddb3f 2015-11-28 17:50:32 ....A 168371 Virusshare.00215/Net-Worm.Win32.Kido.ih-63139cf1196d1478478f5ca8efdec7aa41c77c89bc26b355879ab9680493be9b 2015-11-28 17:45:48 ....A 132112 Virusshare.00215/Net-Worm.Win32.Kido.ih-6a6afdfe35350b05c8c0d969d0a33734fae6529796b1efd70e2146558e154294 2015-11-28 17:44:02 ....A 144540 Virusshare.00215/Net-Worm.Win32.Kido.ih-6eb6e9f049656197e06dd2a7580918c042dbdf40e8ffeb7e71ddc2756380016d 2015-11-28 18:02:58 ....A 160777 Virusshare.00215/Net-Worm.Win32.Kido.ih-79db743ae27bb52602fae9b2ed3f82f1abf33dfa6e0e532191010a98a02dc09f 2015-11-28 17:58:46 ....A 139104 Virusshare.00215/Net-Worm.Win32.Kido.ih-7d4c2b87eb4303f8849c01816386d9c0068dcf034f144a11c39f5a42fa5c5a41 2015-11-28 17:52:44 ....A 167403 Virusshare.00215/Net-Worm.Win32.Kido.ih-82df113345487d3f8812bc69aaae1b2490e6a7a7d1357c282edc0c087670e62c 2015-11-28 17:49:00 ....A 103687 Virusshare.00215/Net-Worm.Win32.Kido.ih-87e51171e583d423fea550bc759bf4dae4a5dee2317df18e4e38bab259d3dc01 2015-11-28 17:51:50 ....A 82814 Virusshare.00215/Net-Worm.Win32.Kido.ih-880fc44c47bae1e59bbf17dc58df1a44e42c1b4d9fa2c04d4757898757d60317 2015-11-28 18:03:20 ....A 30758 Virusshare.00215/Net-Worm.Win32.Kido.ih-8e67524a6139a758fbf7fdf7d30d533c68e29168ac0ce8558f59ee8f2cc0a913 2015-11-28 17:55:24 ....A 168371 Virusshare.00215/Net-Worm.Win32.Kido.ih-91bb396614046420483c387d536ff9b666f0963bf7f557f89e3965c71b89987b 2015-11-28 17:44:26 ....A 168276 Virusshare.00215/Net-Worm.Win32.Kido.ih-9241943218935583d40435de1ab83a7ae9305624de68977d30ab6d618dd1094a 2015-11-28 17:57:14 ....A 166437 Virusshare.00215/Net-Worm.Win32.Kido.ih-95f851b36135cd5f24c569843ab2092832d063e2074eb6f2a3f4befc943c0deb 2015-11-28 18:02:24 ....A 168371 Virusshare.00215/Net-Worm.Win32.Kido.ih-9bccc37814ef17c37f9cd61497c6ada41125e164aebea0e0e33bc5641fd77992 2015-11-28 17:45:58 ....A 96195 Virusshare.00215/Net-Worm.Win32.Kido.ih-a21267784c7adb7d55ee31ba1d1a67afdb8a9fc4b03a46ed20b55fb022930e1d 2015-11-28 17:51:40 ....A 122640 Virusshare.00215/Net-Worm.Win32.Kido.ih-a6cbc4fc06d2bb667a0a92ad2036a2f7ada4536b4b0546fa07d71e4c752e9548 2015-11-28 17:43:46 ....A 78788 Virusshare.00215/Net-Worm.Win32.Kido.ih-a7650bb5b2acd4a2424965aea3b8119f4587d96608f002f9a49e2fd978bde045 2015-11-28 17:48:04 ....A 92160 Virusshare.00215/Net-Worm.Win32.Kido.ih-acaed897adbb599c6b7b2827c7d9e83d6b430b055dfa50f1758439c602909802 2015-11-28 17:52:52 ....A 296215 Virusshare.00215/Net-Worm.Win32.Kido.ih-ad70013a812a162639a68eb0289e0357614c95c552e0db5de715b718413d8a06 2015-11-28 17:50:38 ....A 293427 Virusshare.00215/Net-Worm.Win32.Kido.ih-ae5c465c904dd95eb9e8857b3f08bcc9d36d6d20f2b6ebb8e40128870bcf69dc 2015-11-28 17:48:44 ....A 104260 Virusshare.00215/Net-Worm.Win32.Kido.ih-c3466006e0ea334f7c1baa9da648ba2994d540b165387f6b785c7e8fb651b858 2015-11-28 17:59:30 ....A 160464 Virusshare.00215/Net-Worm.Win32.Kido.ih-ce8ca90fe13fd45c035bdfb41218715f7077090b8fabd0f058fc414b7d95c3eb 2015-11-28 17:46:14 ....A 156960 Virusshare.00215/Net-Worm.Win32.Kido.ih-d4d629d494ce0598d7cee1c684ee5d3afed2d49492add8e467367f36e41e7efc 2015-11-28 17:59:48 ....A 58504 Virusshare.00215/Net-Worm.Win32.Kido.ih-d749bd64a4001fa03a853227bc56c3dfbf824fc1e9138e1b6ed4bd9d829f60e9 2015-11-28 17:57:00 ....A 697880 Virusshare.00215/Net-Worm.Win32.Kido.ih-da64dfab2aebe648cd636b7ee04ad45291e670120b6aea18a57e4d6242280d8d 2015-11-28 17:50:22 ....A 1269760 Virusshare.00215/Net-Worm.Win32.Kido.ih-de58e4ac93a0c455fcc72e97b72e2321da536b3621c5dfa5035fd7aaeb15bedc 2015-11-28 17:41:40 ....A 1321320 Virusshare.00215/Net-Worm.Win32.Kido.ih-e9230ac24cb1c2109c5497bf32f74cc4c9fd4e4445a61bbd3cc1c328f8c181a4 2015-11-28 17:51:22 ....A 236520 Virusshare.00215/Net-Worm.Win32.Kido.ih-efd4c703b0f8fbc81a0939b140d2342367194e5fbbc74261509bc9e904c172e3 2015-11-28 17:56:02 ....A 207532 Virusshare.00215/Net-Worm.Win32.Kido.ih-f1a49fe5c77cdeebff7f5627fa52db49a76a395b12790b84de59744c3000571f 2015-11-28 17:47:50 ....A 84992 Virusshare.00215/Net-Worm.Win32.Kido.ih-f25d6cb3506a01be25eaeb769ffa3303fc438368ca196b6f6dbca9ccfa69a347 2015-11-28 17:44:34 ....A 182019 Virusshare.00215/Net-Worm.Win32.Kido.ih-f312b23cd2d7a08c9a181311e68a08dd57e92bf8dca051ee87f6ffccd4b91b13 2015-11-28 17:43:52 ....A 154652 Virusshare.00215/Net-Worm.Win32.Kido.ih-f82eacaccf712afebc041563f334221cb91badcc9b44e83f9612ae4f74c9a0b3 2015-11-28 17:58:54 ....A 170505 Virusshare.00215/Net-Worm.Win32.Kido.ih-f87854f4af5008cf0c85a19004e7904a08696d477190f77550642c01fef5ceb4 2015-11-28 18:01:30 ....A 111514 Virusshare.00215/Net-Worm.Win32.Kido.ih-f9c41ab8678742d87aca0825e0a4dc4f86b6b5969829ef2901f4ce9f01693bdb 2015-11-28 17:44:36 ....A 171362 Virusshare.00215/Net-Worm.Win32.Kido.ih-fcca4efa0ccbadd087ac827ea615279534286ba927d0fe327bcfa54b5726d950 2015-11-28 17:56:02 ....A 187552 Virusshare.00215/Net-Worm.Win32.Kido.ih-fe3c98ea1183054ff2be88f3b068ab3beabbef401b595be5d28d8bc4d125292b 2015-11-28 18:04:46 ....A 158687 Virusshare.00215/Net-Worm.Win32.Kido.ptr-fa40038f13d0683abf62d4208e4aac62e76301b7a1a6cbc3a67d6631c406ebb3 2015-11-28 17:51:08 ....A 95232 Virusshare.00215/Net-Worm.Win32.Kido.qgu-454e13cd9431d3f05cb023151487e63c2d49ca3f961ed814c696a27e3bf4c339 2015-11-28 17:47:26 ....A 84480 Virusshare.00215/Net-Worm.Win32.Kido.qjk-bb8fa0333a4077bf9545cd856ffb617ab47a7acbd3969617295fa6a95e4d8305 2015-11-28 17:45:06 ....A 153642 Virusshare.00215/Net-Worm.Win32.Kolab.afuv-864edc06c6dd9dca94203bdd10d3a6665191807ce5f167d8b03db9b714ebd71c 2015-11-28 17:49:00 ....A 60416 Virusshare.00215/Net-Worm.Win32.Kolab.avdk-873dd2e7934318c63dbee0011a3f3ca3a1415de943c7fa2699c12111b49c5c1a 2015-11-28 17:43:52 ....A 166400 Virusshare.00215/Net-Worm.Win32.Kolab.bsfb-f1bbb494a5a2fe13f8327faa113565eb1b881a2bcdcc422009330ee2275dd74f 2015-11-28 17:48:28 ....A 522240 Virusshare.00215/Net-Worm.Win32.Kolab.bshl-f2488b7012e17fe6d3fe7395072dfc6c26268c1d79500fea08fb43bd506dfe9f 2015-11-28 17:49:32 ....A 770250 Virusshare.00215/Net-Worm.Win32.Kolab.bsnk-0593e50678f5ce9bdf9fd08d2cd07ce273c5fd8eb7fb9009f94cef8fe8f9a0eb 2015-11-28 17:42:04 ....A 755712 Virusshare.00215/Net-Worm.Win32.Kolab.sxb-ed431192456711485bafea612b17d5eb4a9ec01d07c9271ca666eafb662cbea6 2015-11-28 17:51:36 ....A 6672 Virusshare.00215/Net-Worm.Win32.Morto.a-b2963f8b0de8d4550541d010d43b3303550fe2e75659756686a70c5569308a85 2015-11-28 17:42:52 ....A 6672 Virusshare.00215/Net-Worm.Win32.Morto.a-e3ac5b77ae233245e8ddf80aa7b1166cd681332d23bdb7fb821a69daf1ef1c39 2015-11-28 17:47:14 ....A 46080 Virusshare.00215/Net-Worm.Win32.Morto.eca-07171e9a3f2ee5f039880b74186242bd6127c553774268afec44a055e10a10f0 2015-11-28 17:44:36 ....A 46080 Virusshare.00215/Net-Worm.Win32.Morto.eca-0783708ff4f62e694e619e36c2afb7527074fcc9a1a296a9f0fbc457b54a9e19 2015-11-28 18:02:54 ....A 46080 Virusshare.00215/Net-Worm.Win32.Morto.eca-3e199b5df1ee1c84ff3d16982831bc2047c7530730804ada366b7ab7d78bd9be 2015-11-28 17:50:14 ....A 46080 Virusshare.00215/Net-Worm.Win32.Morto.eca-7a28ce4b8c36238ce9d42b95a020bdcf05adf8d0c5d205f12ed4ae284343f616 2015-11-28 18:00:40 ....A 46080 Virusshare.00215/Net-Worm.Win32.Morto.eca-90fa00f1a7e2d85ea0575bab226f418dbd7cdf5e1d0a3c30e3060354b647e6e9 2015-11-28 17:44:52 ....A 46080 Virusshare.00215/Net-Worm.Win32.Morto.eca-c994a540a6ce462569fadad1eb139909bff921768d6b2203a5d673113c8551c1 2015-11-28 18:03:28 ....A 46080 Virusshare.00215/Net-Worm.Win32.Morto.eca-f182f9ef3d9f5b04ca0a14518e1d75c6e5240e845df4acb13e0104776565ef19 2015-11-28 17:50:24 ....A 172032 Virusshare.00215/Net-Worm.Win32.Mytob.bi-fa057ab37af5f453d31cd7bd76c35cee0a4fd5c3ea63ae9ecab9b62228e42f27 2015-11-28 17:50:06 ....A 10548 Virusshare.00215/Net-Worm.Win32.Nimda-05769edebc0d568dc91d0e30e8ca64d4ae6c4b09e01c31a1522a9004af92caec 2015-11-28 18:02:12 ....A 12519 Virusshare.00215/Net-Worm.Win32.Nimda-065a13cde8d279c7a80008cce17ef83bf94876816bfe1b77e9a873e67240a4c3 2015-11-28 18:00:30 ....A 10559 Virusshare.00215/Net-Worm.Win32.Nimda-0bfd84060cf1043d03f3ea893abf9bc2c6c13fd5f945c2ba9962dc2aba87b4e4 2015-11-28 17:46:58 ....A 7881 Virusshare.00215/Net-Worm.Win32.Nimda-0dbbf8ed988edd343a60150ff34a5539615cefdef3566c8986d5569912aeef92 2015-11-28 17:56:44 ....A 10548 Virusshare.00215/Net-Worm.Win32.Nimda-153f99d532b8108be0960d81df75f86277ed4c541578675c841157d508a5f0ac 2015-11-28 17:49:48 ....A 10470 Virusshare.00215/Net-Worm.Win32.Nimda-16d5ccc45d61b7d2edfce2967762681a24c93234286974e88fec3f2305e7aec0 2015-11-28 17:59:18 ....A 6808 Virusshare.00215/Net-Worm.Win32.Nimda-19347c88b48c97f996291372b9ea13376f306c351e7f9f24df8ee852699bf1c2 2015-11-28 17:43:14 ....A 3474373 Virusshare.00215/Net-Worm.Win32.Nimda-28ab50cb15f61dfd0ac3998e2fe4e1c1bf0be90a125ebcef228c4c0c7379b88d 2015-11-28 18:03:14 ....A 15126 Virusshare.00215/Net-Worm.Win32.Nimda-3503a722eb16ec939de62fd595cdb3e7c5652d7efbe01372db5c66f558c386c3 2015-11-28 17:54:18 ....A 18581 Virusshare.00215/Net-Worm.Win32.Nimda-35ac760ec5e4a0892e58659e7a2d8ad0eaab0bf5defb0eda9efd960f19ba2b50 2015-11-28 17:57:06 ....A 59947 Virusshare.00215/Net-Worm.Win32.Nimda-3a3ce613115f1f6d759fd4b18e3f346913430da85fb5a6a5f2346018f7c5eee3 2015-11-28 17:49:52 ....A 6808 Virusshare.00215/Net-Worm.Win32.Nimda-48606dea4fe7aefc3f915957fdfdfb6853f4d4ff9113729848686f6018fb0ce2 2015-11-28 17:42:40 ....A 18581 Virusshare.00215/Net-Worm.Win32.Nimda-4d6db78a8f01d16de8663f4f482ac2c23bc8c240f4b996441fa2f97721e8fac0 2015-11-28 17:53:30 ....A 10548 Virusshare.00215/Net-Worm.Win32.Nimda-526b13ce8b633b37dc135442f8599c34fba7991dadc17efd05ecc4aa222ddf87 2015-11-28 17:56:28 ....A 19436 Virusshare.00215/Net-Worm.Win32.Nimda-546bfe1e24414b7d2e80a424d2c0a56ca2717d635404a1b69a61865fd423987a 2015-11-28 17:48:18 ....A 10883 Virusshare.00215/Net-Worm.Win32.Nimda-5478b1d2267c68147b6e9d299cdb6bc1008f20182a7e215a4f88be11f4eb4d28 2015-11-28 17:44:24 ....A 19168 Virusshare.00215/Net-Worm.Win32.Nimda-6b5aeea40959556a5013941283a80ca1c780e18510e7b7b6ab6fcaa2d7807e0b 2015-11-28 17:47:22 ....A 1588 Virusshare.00215/Net-Worm.Win32.Nimda-7772a63ae2b38c8a95f5574578c5bf44ff1ec63e502cedf78c1e405bc69d22f3 2015-11-28 17:46:26 ....A 756 Virusshare.00215/Net-Worm.Win32.Nimda-7abdd3eae210fc0664efe9c31adcc8fdbe466e9f8e24694a7f18a853d8392251 2015-11-28 17:48:12 ....A 35135 Virusshare.00215/Net-Worm.Win32.Nimda-7d96219738a6f60af5eb9aadfc0c8ba0462900f2d0b573ad54236127431a42b5 2015-11-28 17:46:26 ....A 6550 Virusshare.00215/Net-Worm.Win32.Nimda-8b1fb18922ed6a6e7b4d82a126c1b191c94a9d5eb0e48f58a7fe738f8c27ebc5 2015-11-28 17:51:34 ....A 10560 Virusshare.00215/Net-Worm.Win32.Nimda-96d89a101da350fa22d465277d060dd3662dc3132ca84f7887edc5c16754a32b 2015-11-28 17:45:28 ....A 18581 Virusshare.00215/Net-Worm.Win32.Nimda-97441e8477ce40d4f53bcee9f5df33c392064cb75af1810cc11011133983442f 2015-11-28 17:58:48 ....A 6550 Virusshare.00215/Net-Worm.Win32.Nimda-9ec9ac41d92c36f6524f79f4e351f44d28ada4b06d2d010eba25909739eec2cf 2015-11-28 17:43:06 ....A 18581 Virusshare.00215/Net-Worm.Win32.Nimda-9f3e25c74dcb749f53bc8d8f9c068b859365bf04121419511fdf47a3c683462d 2015-11-28 17:41:16 ....A 14811 Virusshare.00215/Net-Worm.Win32.Nimda-be467262090f1ca75ea6674ebef0aca7231d6d854a71ae9b88c3615ed17b5940 2015-11-28 18:03:24 ....A 10559 Virusshare.00215/Net-Worm.Win32.Nimda-c05d955258f3bdc24e043c6e1e5e69b1929ce50659936b39e98d1b850ee57a3e 2015-11-28 17:48:06 ....A 3964 Virusshare.00215/Net-Worm.Win32.Nimda-cc49d9c578024869ddf0996b2df326e22f92c62f377d17d3b06384a7ebbb7db2 2015-11-28 18:04:22 ....A 94120 Virusshare.00215/Net-Worm.Win32.Nimda-cdb66d62ea455544da26f0e477eb0e5094c5b41b1771eca29bf400943a793f9d 2015-11-28 17:48:26 ....A 10559 Virusshare.00215/Net-Worm.Win32.Nimda-d77f2431aed562c98085539969fc4648bd6ece8b297e4abce3817942611463f0 2015-11-28 18:03:44 ....A 94120 Virusshare.00215/Net-Worm.Win32.Nimda-d944dad481e60e9ed788a40374616a8a4c1d057e2ca1e0ebc93b17328e231a5b 2015-11-28 17:41:18 ....A 22118 Virusshare.00215/Net-Worm.Win32.Nimda-d9c2ca8d0016017981faf7bc2fbb005594babeb66d6e470c8060c0a9eabfb69b 2015-11-28 18:02:46 ....A 6550 Virusshare.00215/Net-Worm.Win32.Nimda-e28f22df857c7493e19635364b4f01fa45796868bcd50cfd816ff58d7356898d 2015-11-28 17:51:58 ....A 10550 Virusshare.00215/Net-Worm.Win32.Nimda-ea58b42244da226df8f346888dd45564836a19a4f4f05546175f6fd8ce9c4bb0 2015-11-28 18:04:46 ....A 94120 Virusshare.00215/Net-Worm.Win32.Nimda-f604a51a3ed53fb0ff9219a0c46ef3ec9b947c8a41c2cc9c0fa8914e27082543 2015-11-28 17:53:56 ....A 10548 Virusshare.00215/Net-Worm.Win32.Nimda-f9434a8f1cb909ee9e7ece4aa5e1a1379ed75d789a132f3c4a51e6cf0f7a1b30 2015-11-28 18:03:10 ....A 57344 Virusshare.00215/Net-Worm.Win32.Nimda.e-0ff3ab554e2711f580a6e3123b333bbedc1c9f166ec2d3d190d17883b191a949 2015-11-28 17:46:58 ....A 11218 Virusshare.00215/Net-Worm.Win32.Padobot.m-19a505eb9cdc8104ec473d3c5a4c685607a16a52389456d210a1d5da89ba819e 2015-11-28 17:41:26 ....A 18090 Virusshare.00215/Net-Worm.Win32.Padobot.m-3d9b83b997f1d25614d2777ad562a12aa66ce3d6b0fffe8f6bf8f9c1f80789af 2015-11-28 17:46:42 ....A 84981 Virusshare.00215/Net-Worm.Win32.Padobot.m-45d0ff5c092debc0001f9c7dc99e141539070681405dcee3224eab8844dd009d 2015-11-28 18:01:00 ....A 164352 Virusshare.00215/Net-Worm.Win32.Padobot.m-4da97da534e060899b33571cf6e95f99f0f407f18452eec0cdcb1968ebdcf7ad 2015-11-28 18:03:16 ....A 119296 Virusshare.00215/Net-Worm.Win32.Padobot.m-5f423d01b19fa2c0c2008cfbc3f824c25d799c6fd6628ae94403e5ee0215ee56 2015-11-28 17:47:04 ....A 83504 Virusshare.00215/Net-Worm.Win32.Padobot.m-68c8fda3f35be0c7f991b933d0140db4892e2b4d7fd17b31a74b634d8b7f2f12 2015-11-28 17:54:28 ....A 7438 Virusshare.00215/Net-Worm.Win32.Padobot.m-7251bfed630be0ae7eeb77202b88c03e4a6f46fd985e74c064765bec395ecd36 2015-11-28 17:58:28 ....A 86528 Virusshare.00215/Net-Worm.Win32.Padobot.m-86fed8e1d5de0cdbde044158332070468b0649125428b3c5af74a41663f29780 2015-11-28 17:47:08 ....A 24064 Virusshare.00215/Net-Worm.Win32.Padobot.m-b47f4d8f51410b32b76c66572646f15106da16ef610ce19e73935344b664ae00 2015-11-28 17:43:06 ....A 64967 Virusshare.00215/Net-Worm.Win32.Padobot.m-ba2c7b4e8f7e6ffac8e12377df24da7c222be864af4ffb8ee1b255b1a6f7444a 2015-11-28 17:53:50 ....A 51441 Virusshare.00215/Net-Worm.Win32.Padobot.m-d42b5dc73980d8f167d88a59e52f2d166f7688c5ca99611cf8ac2a38f55657e9 2015-11-28 17:46:34 ....A 22036 Virusshare.00215/Net-Worm.Win32.Padobot.m-e81d6258f3be60658a44db0c6b7d52872972d76db801f87f985c24f447a36749 2015-11-28 17:41:40 ....A 99040 Virusshare.00215/Net-Worm.Win32.Padobot.m-ea6c6a5e25186aab3f648f6d5607b46a7b6df3d69443fd1daead92274286f377 2015-11-28 17:51:40 ....A 161906 Virusshare.00215/Net-Worm.Win32.Padobot.m-ecb72177b0c2736f7d538a86f13597a08c250766f1b73f4d93c8f046045dacd8 2015-11-28 17:53:04 ....A 34271 Virusshare.00215/Net-Worm.Win32.Padobot.m-f5d12d960a05ceb100260ea03a091cd5cfe31f81dd17addcf36de5575830cff1 2015-11-28 17:59:28 ....A 13824 Virusshare.00215/Net-Worm.Win32.Welchia.g-b22f7d0d97f795e5df30ef5e04ff4cc594bd97b050e4f3bd956900ef2096be04 2015-11-28 17:58:20 ....A 515826 Virusshare.00215/P2P-Worm.Win32.Agent.lf-21edab4e9cb9d32c8bd207e71d565ee240c6cd5805974d36fda033e3567a3164 2015-11-28 17:57:04 ....A 264234 Virusshare.00215/P2P-Worm.Win32.Agent.ta-23ae67709fd6b6c0bf3d84948cb7c0cc5e828132756ed3b8db0e9a7d47802981 2015-11-28 17:58:36 ....A 321031 Virusshare.00215/P2P-Worm.Win32.Agent.tf-0258d393a2dd7077bebbeb0f83f8a1537de160e54dc93f145c4f25009b4a9dc8 2015-11-28 17:57:06 ....A 1099735 Virusshare.00215/P2P-Worm.Win32.Benjamin.a-3e50ed138972f9712a4b1e7c3a369de9b881d04ba9811c4e2cb2d5fbb26a94fb 2015-11-28 17:45:10 ....A 913726 Virusshare.00215/P2P-Worm.Win32.Benjamin.a-c3eb45b409f0c7333fc096d62d40518f29f4f84a91a8e4f51f4dbea03312c187 2015-11-28 17:51:58 ....A 3546137 Virusshare.00215/P2P-Worm.Win32.Delf.aj-e8f4bf31d1c2adda49b188b3b8927b0085d182886d343eb61efdb9d4dfcdc191 2015-11-28 17:50:28 ....A 84118 Virusshare.00215/P2P-Worm.Win32.Delf.ao-16a0f90ea8eb2d58321619255a03edcf0195fd385371247947e75707b5fe3b51 2015-11-28 18:00:36 ....A 3617 Virusshare.00215/P2P-Worm.Win32.Druagz-44effcd699a6a3adc1306211ff2d7b0cf3e0435dd7c13b562199b56f2f92def2 2015-11-28 17:56:42 ....A 29293 Virusshare.00215/P2P-Worm.Win32.Eggnog.a-046e67f74c47fabaa02e7e8addd4935ca264c187f513970e903d07c00e654bdb 2015-11-28 18:02:00 ....A 44139 Virusshare.00215/P2P-Worm.Win32.Eggnog.a-754bb909ef0dfa815769d0350eae04f22fe6176b710e8d5cec7d577f1ad81403 2015-11-28 18:02:26 ....A 42606 Virusshare.00215/P2P-Worm.Win32.Eggnog.a-c7cbdcb7f11fa509d6fd60d0398196cba4c4dbc18ab037e355b26499701a1afe 2015-11-28 17:45:12 ....A 28363 Virusshare.00215/P2P-Worm.Win32.Eggnog.a-e38db5d3d71e20d5207811c4a91cc9db2703771913d66bd20d5b843518bc20b5 2015-11-28 17:48:10 ....A 27116 Virusshare.00215/P2P-Worm.Win32.Eggnog.a-ee88d20036bb1aed36d6161d4f75a38d413979310cfe49279392f5a287561da3 2015-11-28 17:48:50 ....A 42688 Virusshare.00215/P2P-Worm.Win32.Eggnog.a-f904185ebb210ed0023afd9d7e73ee4621a98a66a778275fb978cafae285664b 2015-11-28 17:45:06 ....A 24072 Virusshare.00215/P2P-Worm.Win32.Eggnog.c-913234145f1fe309aeaad3a0dda173a87f0bec3cb65daa08d6a55ee7c216ff2d 2015-11-28 17:59:52 ....A 42419 Virusshare.00215/P2P-Worm.Win32.Eggnog.f-04a8f7f190ab99fa509c889a7166b27e6d0cafc5e3761a3928fbefa2c3faecbb 2015-11-28 17:56:46 ....A 39871 Virusshare.00215/P2P-Worm.Win32.Eggnog.f-5216da4039f2eb4ba32b9689fc9044d41c1b5e14e52d023daf4da72b6568749c 2015-11-28 18:01:38 ....A 39862 Virusshare.00215/P2P-Worm.Win32.Eggnog.f-52757a6887d67cc44264a7c54fb75d36a7a476344491193cc5c5ee1beb7840a5 2015-11-28 18:03:38 ....A 35018 Virusshare.00215/P2P-Worm.Win32.Eggnog.f-80abb08842a403716dca4e093398dad8253c4c5d8168c2a3e8f8d75a9d2bc7e4 2015-11-28 18:02:04 ....A 39300 Virusshare.00215/P2P-Worm.Win32.Eggnog.f-a6c1e009693398a0c9fedfad3e283d8be2988c8cf2eabcac240aa04c61343cb6 2015-11-28 17:45:32 ....A 41071 Virusshare.00215/P2P-Worm.Win32.Eggnog.f-c13ef4dbea18795fdb9f81438edc061e007654b913ed1c6e47d1adf4d5d79b6e 2015-11-28 17:45:28 ....A 105984 Virusshare.00215/P2P-Worm.Win32.Palevo.ann-9c4f76e29959f6c763f08a98e127421a517396bfb6c60fbdc7992b8661d1882d 2015-11-28 17:58:34 ....A 104448 Virusshare.00215/P2P-Worm.Win32.Palevo.arxz-c99b6ee48e53746c80cd8a8cd4788cf1af8dce8eeaa5855de35c92e5824d3963 2015-11-28 17:57:20 ....A 186368 Virusshare.00215/P2P-Worm.Win32.Palevo.arxz-ead2a348c104f25d02738883db0cc4495f425941c6215ed0f73c27fde5d94f51 2015-11-28 17:53:18 ....A 174592 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-12358bf421358677bd3ffea4be118e6be2cacba9a4c0ce2cb2c265d5553ec829 2015-11-28 17:48:54 ....A 102400 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-41cb12d9354ec9172980c299863a8007a9bd519df038429c9afa7778a37c2278 2015-11-28 18:03:14 ....A 153600 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-43c6c84df8b3005361075b0104018de4dfe89ef4a55264e592e1da8521f6ae21 2015-11-28 17:49:36 ....A 173056 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-44991c3c4020b5598feccf88d67f40d8f185fa59ccb0330f65e447e4ff0da318 2015-11-28 18:00:40 ....A 84480 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-805df24bc681fb561568f090724f641164c3bb45b67dd1741deeb61ab43946dc 2015-11-28 17:53:36 ....A 168960 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-8207459ab4826058d0da349ae67efb14d05a48cbb719b872e51fcb87a4f4785b 2015-11-28 17:46:32 ....A 174080 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-cad33817192956427c5e1bf6b61cdd62faa67d4a4365166cbb094abc0cc39d0c 2015-11-28 17:43:10 ....A 173568 Virusshare.00215/P2P-Worm.Win32.Palevo.avir-e87a3fc102a26e604eac880423dcb38df9f966f3a91edea38b7e0209cb79b181 2015-11-28 18:02:34 ....A 278528 Virusshare.00215/P2P-Worm.Win32.Palevo.bhyk-366a252d3af44ab40987722bb97b2a202bda98aed668e056c56cb2b3898434ec 2015-11-28 17:57:10 ....A 278528 Virusshare.00215/P2P-Worm.Win32.Palevo.bivz-6c60c518dafee7f8c66171e4d7b535efe69d1e04699c823220fe074a5250f438 2015-11-28 17:55:36 ....A 207872 Virusshare.00215/P2P-Worm.Win32.Palevo.boic-ea4fa64d0a2668edfd3751c476abaf3083b135254ae4554cde373027a0325dc6 2015-11-28 17:41:12 ....A 311296 Virusshare.00215/P2P-Worm.Win32.Palevo.botv-8e92c5df5ad35db6a148cb68aba343636f775e3d85c34910c2553b1b27d76a8f 2015-11-28 18:01:54 ....A 196796 Virusshare.00215/P2P-Worm.Win32.Palevo.cqmm-0c8ae913d1b9f0977a21179bcb4b437ab16b5aaafa93cbb23d799510180423f9 2015-11-28 18:01:18 ....A 329185 Virusshare.00215/P2P-Worm.Win32.Palevo.cqmm-4f2febfeed1af8c2b47726d4745d257cf3f063a3373b5bacbfcabde7fd3d7e13 2015-11-28 18:04:54 ....A 209086 Virusshare.00215/P2P-Worm.Win32.Palevo.cqmm-792cf86d1e30083bdf41e6f421c2587cf027cee19ddd9417344c6f267432429a 2015-11-28 17:45:50 ....A 196608 Virusshare.00215/P2P-Worm.Win32.Palevo.cqmm-7eb3bfa19bc6878949c231f4bf2687ecd322fe9d311f503c01598d37b69f4255 2015-11-28 18:01:12 ....A 229602 Virusshare.00215/P2P-Worm.Win32.Palevo.cqmm-ef72217df813d7fbf4dd262c5042f058023e3e8bdbf230b0fde27e7093820f30 2015-11-28 17:59:02 ....A 70144 Virusshare.00215/P2P-Worm.Win32.Palevo.dacw-6169bee7a233de5c43da34a211347c406ccc4213e92a8a14397205a5213102d9 2015-11-28 18:02:18 ....A 103936 Virusshare.00215/P2P-Worm.Win32.Palevo.ddm-5dab173b44c30c900b6feb893fcde0c850b41540b71fe400d06726fff161c56e 2015-11-28 17:56:18 ....A 1123920 Virusshare.00215/P2P-Worm.Win32.Palevo.dduk-d05121776f71cb13a3692a09f25a517ee21def49dd0f35f6e60922aad2589f43 2015-11-28 17:47:50 ....A 174228 Virusshare.00215/P2P-Worm.Win32.Palevo.dnsn-e1e86cf7056e1b5cef696432192b2e34c7548fd0ad80c6fa8664c6c70f545570 2015-11-28 17:50:08 ....A 183808 Virusshare.00215/P2P-Worm.Win32.Palevo.fuc-228dab3ffae43a46e0dd4b3578d98855d22d54528d9476de1ee99965a4f54db9 2015-11-28 17:51:12 ....A 122368 Virusshare.00215/P2P-Worm.Win32.Palevo.fuc-7a19a122d3d48734937d7dcfb69c34e41baf7ffc7c9bf6d789bd5017d4633758 2015-11-28 18:04:22 ....A 124416 Virusshare.00215/P2P-Worm.Win32.Palevo.fuc-cb0f7b824692548310e27e7ca6cfd28d93616e3ff383b1456a991b514a0c0f58 2015-11-28 17:58:34 ....A 292352 Virusshare.00215/P2P-Worm.Win32.Palevo.fuc-e662b86083b1f61b0152c0ad282231ae9ff5a68ab5cb8d35fd60ed396fb766ab 2015-11-28 17:50:04 ....A 126464 Virusshare.00215/P2P-Worm.Win32.Palevo.fuc-e8ed1d436b2f1f0489227ebd35829767008fea626311c7043fa013461fcf139b 2015-11-28 17:43:38 ....A 51201 Virusshare.00215/P2P-Worm.Win32.Palevo.hrzd-34785ac8c9ea373a9abe2c8540f78e354dcf3cea2a0015aa2326fa922ed2605c 2015-11-28 17:46:04 ....A 131072 Virusshare.00215/P2P-Worm.Win32.Palevo.idwe-4921639424810f82e27d32e6383c0b1b17ad159f6f6cb23ca6edf87f46864bdc 2015-11-28 17:55:54 ....A 135168 Virusshare.00215/P2P-Worm.Win32.Palevo.idwe-957380b6db1979dc2302e3c6c38b3c82ff3fd2424606bf22caa008cac9d53a30 2015-11-28 17:56:12 ....A 61440 Virusshare.00215/P2P-Worm.Win32.Palevo.idwe-9c16e1b01106d711e7108ac8aaa45523acc45b17294884fff07e3c5b72807aa3 2015-11-28 18:01:36 ....A 20572 Virusshare.00215/P2P-Worm.Win32.Palevo.iljz-279ace9cdb23ea365d5721e1c79209a9907f9520f040ed09cedca5e56072a250 2015-11-28 17:47:54 ....A 73216 Virusshare.00215/P2P-Worm.Win32.Palevo.iyh-1af7a63190d07a6b750eb4b66ed81e1b48153ddac85a37d732f7ea01968b4361 2015-11-28 17:49:08 ....A 195584 Virusshare.00215/P2P-Worm.Win32.Palevo.jaz-f2c29ba8ede5e07d659469b076188310e4acbeaf454941b03e13cd930307f3fd 2015-11-28 18:01:58 ....A 96256 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-5edf2e30628f14a0429e6dfe82cca40ba9d6ca2708ad8f234d99d0b0ed591490 2015-11-28 18:02:38 ....A 94720 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-6a34c30d0bd1cf257289616f4ea26b428ab8bca2c9963769767787f807cb5af6 2015-11-28 17:52:12 ....A 143360 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-9be2d98548f3b8148d1953101f616623666c13ae84428828f520b610981d7e84 2015-11-28 18:00:02 ....A 238901 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-a7d942ed6e5cbc10cd6c0e663171a05b377cdfb91a9fb6440a4852af93d5d6ff 2015-11-28 18:03:42 ....A 204800 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-c19a0cce8c5d5f4a791b280dfc3cc11551547d429192cc1ebe2afb5c76c75e51 2015-11-28 17:55:32 ....A 110080 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-c2bcabce4ebd21852dde67fce7567e918ce8297924c9f5a4b6ee5144ab109283 2015-11-28 17:44:12 ....A 202240 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-ea9ba2b090247c8eab66d222f916137ccd8485a20da39da179da45c3f2ce2ec7 2015-11-28 17:53:08 ....A 205312 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-ff4875277a4626c569f9519aed93af08d3c7eef80aecd9cbd770a0830c66f39d 2015-11-28 17:57:36 ....A 259072 Virusshare.00215/P2P-Worm.Win32.Palevo.uls-a148081b2289b50154164014954b5a7a21eb958e0246af5215f2cc0554c08cc2 2015-11-28 17:59:28 ....A 63746 Virusshare.00215/P2P-Worm.Win32.Picsys.b-a20326cd6385d829bf2cc31643def68b024d3b15778c950811d89de5aa6b3c7e 2015-11-28 17:51:36 ....A 365496 Virusshare.00215/P2P-Worm.Win32.Picsys.b-a2e34950957f9cdbc808e783877da24ae71968efd4e338370f7c894f75ef223b 2015-11-28 18:04:26 ....A 163818 Virusshare.00215/P2P-Worm.Win32.Picsys.c-030c477a5feb4f8b974fa3f5954f7b29b81f4faee6455ca963d0721857e7829a 2015-11-28 17:41:42 ....A 95412 Virusshare.00215/P2P-Worm.Win32.Picsys.c-046346aafae657717e5193200cfd3d5556d14a841bd6f6fc7adeebb671be7cbe 2015-11-28 17:41:22 ....A 95132 Virusshare.00215/P2P-Worm.Win32.Picsys.c-0653f5a8d4a4f2b33de285cf971f7f145cadae027c82f3532203787daedd9e19 2015-11-28 17:43:54 ....A 88799 Virusshare.00215/P2P-Worm.Win32.Picsys.c-086ea3bc9b2fcd7bf70133491c85a4aff8fa611d23392fa676d6697e3fc85c67 2015-11-28 17:58:38 ....A 89298 Virusshare.00215/P2P-Worm.Win32.Picsys.c-12f4333b886dc7fbaf64ab29e686571ed43c9f3ed34e9ac62a58c3266affef07 2015-11-28 17:46:38 ....A 423359 Virusshare.00215/P2P-Worm.Win32.Picsys.c-130702bdc11a21f2072fcbc95dcf6c721d1f4d513ce4a8a0f65eaf18fc896bc2 2015-11-28 17:47:34 ....A 91514 Virusshare.00215/P2P-Worm.Win32.Picsys.c-1ca50d57e4a69973de77f503e4d551ea5f918dc02e324be07d268da2f101f977 2015-11-28 17:56:26 ....A 89447 Virusshare.00215/P2P-Worm.Win32.Picsys.c-25c764979b8e2e0c2b50162d5c2a14b1f57ebf5d66714ddcc810856ae301809d 2015-11-28 17:42:36 ....A 79770 Virusshare.00215/P2P-Worm.Win32.Picsys.c-28acab0877e039f60a58045f60956c7943f0fd07133b39aa8e864c9826da709d 2015-11-28 17:42:10 ....A 88506 Virusshare.00215/P2P-Worm.Win32.Picsys.c-29dd346b0e070a780ac8fcc9d6415e5793b053ae6680b018f4ce1ea2357f5f92 2015-11-28 17:50:28 ....A 94166 Virusshare.00215/P2P-Worm.Win32.Picsys.c-2dcb44c25e754858c603e32f7a6156060f3fd661b0f31e50a0b9fcb255eb25cc 2015-11-28 18:03:32 ....A 168089 Virusshare.00215/P2P-Worm.Win32.Picsys.c-2ea53fc0ab821a2b078a436dbe5a4dd2460498d2da5c9d43e3db922d81cc07c2 2015-11-28 17:50:28 ....A 96716 Virusshare.00215/P2P-Worm.Win32.Picsys.c-2f89fbc8bbdc955c3ea1815f2629e2bf28669fddd46ac7fe0efd13d7227cf2b3 2015-11-28 17:46:22 ....A 85123 Virusshare.00215/P2P-Worm.Win32.Picsys.c-2fb25caae9e6560ba6a3d5f4d210bf4e4061da742f5ad40b5f7dd4a1e7ba1104 2015-11-28 17:47:56 ....A 84198 Virusshare.00215/P2P-Worm.Win32.Picsys.c-3136ad9552f7049eb237cbb8b1a04cb3ac4ef2234fd91cd02949f20a8b9ea7cc 2015-11-28 17:49:36 ....A 78866 Virusshare.00215/P2P-Worm.Win32.Picsys.c-32f8fae98500b669a48dab2d8e8658ea86f3bda50d17c675a1116c50c5ea31e5 2015-11-28 17:41:26 ....A 96147 Virusshare.00215/P2P-Worm.Win32.Picsys.c-36043669fb78e3717c510bae73f1a5f5dbf6512da44d3472e51e472125301b85 2015-11-28 17:46:02 ....A 147519 Virusshare.00215/P2P-Worm.Win32.Picsys.c-3bceacaef0da29be249e60c6e5dc1c503c7f31b13e5f9403b187b15e147a505d 2015-11-28 17:43:00 ....A 91096 Virusshare.00215/P2P-Worm.Win32.Picsys.c-4084fda597069c9ecc7ee344b93aaee795632a14670b98adbd9574bb002e7b97 2015-11-28 17:50:10 ....A 82132 Virusshare.00215/P2P-Worm.Win32.Picsys.c-430cbe828e3d55511aa6ea15b93f6d596c528c8e0e796dfcd20684fec2f9f9be 2015-11-28 17:59:56 ....A 96260 Virusshare.00215/P2P-Worm.Win32.Picsys.c-438e78e01f415575e86f6ae79c0e57e57fc17a3e7ef5f64b6393c2cbbad13b26 2015-11-28 17:57:48 ....A 85826 Virusshare.00215/P2P-Worm.Win32.Picsys.c-480d9725698bc52a8d54223b6fa86f22e83761edf4a1060651550489227792ac 2015-11-28 17:56:08 ....A 70849 Virusshare.00215/P2P-Worm.Win32.Picsys.c-48d621b05c1b575285f474eab08e9daafe4a9bc44ed33ab32ff26c9f77dfb125 2015-11-28 17:41:26 ....A 88547 Virusshare.00215/P2P-Worm.Win32.Picsys.c-4c674444e79244efb8295a030f356f2ff8fb0dd17c89ed9f14b9d01a5de3117e 2015-11-28 17:58:42 ....A 93030 Virusshare.00215/P2P-Worm.Win32.Picsys.c-4f2d63aaddf3d3a0c8095d3fc160b981a702105d923352863c769e3bd6e6e374 2015-11-28 17:49:16 ....A 73173 Virusshare.00215/P2P-Worm.Win32.Picsys.c-556209818bc8ff2b48f5fd4d732b11e0c8f363519c78196c7897742f79a77e1f 2015-11-28 18:04:14 ....A 91357 Virusshare.00215/P2P-Worm.Win32.Picsys.c-583f41b00f52642c27aa11b8f119898ca6b1380ffff33b986d0bf44ca1982a7f 2015-11-28 17:54:24 ....A 149441 Virusshare.00215/P2P-Worm.Win32.Picsys.c-5a10435333f38b467fde381b570af2c01f315773ab3fd6c337afa9caddae90f1 2015-11-28 17:58:06 ....A 93162 Virusshare.00215/P2P-Worm.Win32.Picsys.c-5a1478107ed5b340874d8b433fd047f006892dc406b5e0549fde534eb57c3ce1 2015-11-28 17:46:04 ....A 73907 Virusshare.00215/P2P-Worm.Win32.Picsys.c-5aef955525c848c93aaa2ac4361a027d3beaf6840a47e2bec72c4f9763c60943 2015-11-28 17:54:24 ....A 70913 Virusshare.00215/P2P-Worm.Win32.Picsys.c-5c2c76b35c020a7e7728fc90717aecfddea49cc0fdc086a23719e33cdf9dc74e 2015-11-28 17:46:44 ....A 77732 Virusshare.00215/P2P-Worm.Win32.Picsys.c-702085195acdb1cbf02f9f25efcfdd2a17caa807864f3ea8c4f5614e7e5a0a91 2015-11-28 17:57:30 ....A 73442 Virusshare.00215/P2P-Worm.Win32.Picsys.c-70e14eb03fcf403c1be74f372cca65575508e351f0464ece7fec20a7bcf55ba0 2015-11-28 18:02:20 ....A 77741 Virusshare.00215/P2P-Worm.Win32.Picsys.c-71dd0293f6fd303e4b853589a663845164b1cb5b5bdf5f8f3ede3aa8b7d606f2 2015-11-28 17:46:06 ....A 160433 Virusshare.00215/P2P-Worm.Win32.Picsys.c-7a0f1f2dddee397d54b64d262a3701aef16f5770115fb45c4b564ed243d0cc83 2015-11-28 17:44:02 ....A 164510 Virusshare.00215/P2P-Worm.Win32.Picsys.c-817b0a8e27d2b0a3c9e82bf5be6c0af8641935dfef44b89ff0974f8fab30f96f 2015-11-28 17:58:10 ....A 71158 Virusshare.00215/P2P-Worm.Win32.Picsys.c-8e3b4c2474f81091d6230c3e5c84c9676795d2740e50b6b21ccd73ef27a3ec54 2015-11-28 17:50:54 ....A 83754 Virusshare.00215/P2P-Worm.Win32.Picsys.c-8f79bfaa047971f9834a45c12e24015c133a0b3952ffea84e0a962a65ca1a915 2015-11-28 17:42:46 ....A 158813 Virusshare.00215/P2P-Worm.Win32.Picsys.c-8f7a34d3fe6471ed465ed2e71e7bd0981dc42eb5671d2113d2ec63b3f9f59611 2015-11-28 18:00:22 ....A 87229 Virusshare.00215/P2P-Worm.Win32.Picsys.c-95310334fdd2e50a6afceac07c00f03ee0682c12cac39bc9808e7c0af7effef9 2015-11-28 17:43:24 ....A 95406 Virusshare.00215/P2P-Worm.Win32.Picsys.c-97a56c67bd304203d3c8ce12a4bbb762dbc07ab6898d1e78ded85a19f436b7f1 2015-11-28 17:56:14 ....A 164156 Virusshare.00215/P2P-Worm.Win32.Picsys.c-a0a4743f52691a9cf3ce4c83df82b203ca1acb3078c0ecd772f5c0716d5a285f 2015-11-28 17:56:14 ....A 72902 Virusshare.00215/P2P-Worm.Win32.Picsys.c-a246042c2f680ed859da055e9c2c0bb942c17d31e4e294eac459bb1fac4ec431 2015-11-28 17:53:42 ....A 75261 Virusshare.00215/P2P-Worm.Win32.Picsys.c-a3874134e8ce1625dd9a16079d8d3c3d181ca1c69ed1c4157618a891706f73d8 2015-11-28 17:56:52 ....A 79306 Virusshare.00215/P2P-Worm.Win32.Picsys.c-b1d27b1ea3ccd1596ad0ca0cbf97e1db9aaffcad001e5edcd61e5c42857c24eb 2015-11-28 18:00:24 ....A 79377 Virusshare.00215/P2P-Worm.Win32.Picsys.c-b4f247c4e7e5f2506df9162998948ef8cf341742acc8a3abade948a40b03c250 2015-11-28 17:57:38 ....A 75627 Virusshare.00215/P2P-Worm.Win32.Picsys.c-c253094256cf53f00268aadd84936d98df3af92e6c4f1d2acdfb60233e0a631f 2015-11-28 18:01:26 ....A 72395 Virusshare.00215/P2P-Worm.Win32.Picsys.c-c810a9e43dcfe9a2c52cb06a75472a653f19f851e2fc12dc2f2360cd5232c5b8 2015-11-28 17:44:10 ....A 160826 Virusshare.00215/P2P-Worm.Win32.Picsys.c-cc5f8dcf124c5d80ea70339d4d009e0970b77797c5435514de074b8a82af106b 2015-11-28 17:43:08 ....A 73199 Virusshare.00215/P2P-Worm.Win32.Picsys.c-d6b7cdb847dd2533ea89b12864271b8e699a7053f13b5b36b3868dc8a41e188a 2015-11-28 17:46:50 ....A 85988 Virusshare.00215/P2P-Worm.Win32.Picsys.c-d72c212cde4fa4c8b32b4ae42d3a5de12efc82bee22a33821aa22989a206c78f 2015-11-28 18:04:44 ....A 90342 Virusshare.00215/P2P-Worm.Win32.Picsys.c-df4d7902ed2aa2bb4fe2e0b4361ca77cf5e24eb6dc8c7688d519ddbcc47ff469 2015-11-28 17:41:38 ....A 72194 Virusshare.00215/P2P-Worm.Win32.Picsys.c-e1261b25397aff5f37f4522faadd7b278f25b6c7410fc883f1d2c1eeb721703b 2015-11-28 17:58:34 ....A 74219 Virusshare.00215/P2P-Worm.Win32.Picsys.c-e3f1d6b55f0587f2c0fbc9f8034637bb264d508fbd1fafb4e5b205d218caa43c 2015-11-28 17:51:38 ....A 77170 Virusshare.00215/P2P-Worm.Win32.Picsys.c-e409cb8faedce2c60df4b013b27a9df9244b766231ea1dfd69c601e524107a3d 2015-11-28 18:02:28 ....A 75126 Virusshare.00215/P2P-Worm.Win32.Picsys.c-e4d97cd4b50bcb3ffb8f103f450d70466940d897ab3c196b7463ee4cab67e921 2015-11-28 18:01:28 ....A 92219 Virusshare.00215/P2P-Worm.Win32.Picsys.c-e6c8eeb488a5dbe2f5e859c897cc29d70e0cba18ab056fbc696d9d86e3b0d588 2015-11-28 17:49:08 ....A 71802 Virusshare.00215/P2P-Worm.Win32.Picsys.c-ed2c350aecb84286c3e831e63896258b7c820a04e5070398c8f402c4a86be58d 2015-11-28 18:02:48 ....A 88260 Virusshare.00215/P2P-Worm.Win32.Picsys.c-ed777716e3273193c930911157fc60d378aed14289c4353af40e896c35f119ba 2015-11-28 18:04:04 ....A 80346 Virusshare.00215/P2P-Worm.Win32.Picsys.c-ede6a90922a3e62afdf9731f8ccf67411b2fea81e1a4b0d26e960e2321567d19 2015-11-28 17:41:20 ....A 74955 Virusshare.00215/P2P-Worm.Win32.Picsys.c-f0eb0476b8d0018526e60c479391ab7b290f0e178d95d3b3c2268759370afdaf 2015-11-28 17:44:54 ....A 152042 Virusshare.00215/P2P-Worm.Win32.Picsys.c-f1781a2b799a7b73e6f9390c019a491109d4cb7a6e5c37223a3a78165d0b23c9 2015-11-28 17:58:00 ....A 91157 Virusshare.00215/P2P-Worm.Win32.Picsys.c-f6a6fef9fd15adea3bb64de3feae7cbbdbfa96a7b9fc6179ad6b25f7836d4014 2015-11-28 17:42:30 ....A 96206 Virusshare.00215/P2P-Worm.Win32.Picsys.c-fab17a4eaffeca7a1a34c9f16cf0a36270486eb8d1350daea7ae1cdb2c446625 2015-11-28 17:43:32 ....A 87526 Virusshare.00215/P2P-Worm.Win32.Picsys.c-fcd568290fce84446ffb2b0072885496025dc7126a275e2e5c58a5247ae18cc3 2015-11-28 17:57:00 ....A 89855 Virusshare.00215/P2P-Worm.Win32.Picsys.c-ff640c0fc12d5ea8b8cae68e139c4fc6f001a6c6e71b14d982e0f8ef223abd2c 2015-11-28 17:44:56 ....A 403968 Virusshare.00215/P2P-Worm.Win32.Polip.a-0b42c33623c2062dadb75ce0eade15d66bdb3dbfdb4073e66fb27e2756234887 2015-11-28 17:49:14 ....A 458752 Virusshare.00215/P2P-Worm.Win32.Polip.a-408a440316724a93901625d90375c8e1b63e9e84807493115a80526a093bb064 2015-11-28 17:44:00 ....A 120832 Virusshare.00215/P2P-Worm.Win32.Polip.a-5c8c288dc75222c831cab4fe07f9ce4a10e6ccc8131ea1933c4824a69b33983c 2015-11-28 17:48:18 ....A 276480 Virusshare.00215/P2P-Worm.Win32.Polip.a-646a67ceba07323ffc3e3f928183b7419f88d366a6dafc6060cb4981e2f709c9 2015-11-28 17:46:06 ....A 819212 Virusshare.00215/P2P-Worm.Win32.Polip.a-7a7f7589638ff61895a00295fbb19a3f7e2d9ab7538309859408fadf75409043 2015-11-28 17:44:06 ....A 684544 Virusshare.00215/P2P-Worm.Win32.Polip.a-ada3243907accef3e364c01aa81b61f8e5b3cd8f85c6bc62ab0d35a4e35b694b 2015-11-28 18:02:26 ....A 194560 Virusshare.00215/P2P-Worm.Win32.Polip.a-c50bed6a914df60e4b989db7cd839504628205fea3aab13b66d704f6a98966ac 2015-11-28 18:02:26 ....A 266240 Virusshare.00215/P2P-Worm.Win32.Polip.a-c9df83d088b7134b44c01c130dee27dd81803b553156af0ad2ddc482c1b9e118 2015-11-28 18:04:26 ....A 1190262 Virusshare.00215/P2P-Worm.Win32.Small.p-001a49d29026e40b16b4bc2b204fd7e5aeef1fd999cc8e6f28ad75e00ecf21ed 2015-11-28 17:55:42 ....A 998794 Virusshare.00215/P2P-Worm.Win32.Small.p-192d886079d95dd97139c0c7688982404d0462d70a0a92d6a645c1d9f22e84fe 2015-11-28 17:58:20 ....A 1275620 Virusshare.00215/P2P-Worm.Win32.Small.p-1f9974c6813fcc10a0cb6aecf02409d8cc016029691050a655855946faa09ad5 2015-11-28 18:03:50 ....A 263999 Virusshare.00215/P2P-Worm.Win32.Small.p-3131d82bd4bd5eca8d773a80f91963cf4d17cfd20cc9585987193bd7ae13bec5 2015-11-28 17:59:22 ....A 802375 Virusshare.00215/P2P-Worm.Win32.Small.p-3c160000e1b5796b059dff0d7591b91b389dc9202dbbe3231fc1551a07088972 2015-11-28 17:56:32 ....A 1430018 Virusshare.00215/P2P-Worm.Win32.Small.p-89d78e0411818dd80602bf2e59da812ac5880d41c7b552cfb2197e3516d8da26 2015-11-28 17:48:40 ....A 2305662 Virusshare.00215/P2P-Worm.Win32.Small.p-8f5837667c3268d47f044dce19fa3c521bc531e2185743667b8c37774b53066d 2015-11-28 17:44:04 ....A 1130112 Virusshare.00215/P2P-Worm.Win32.Small.p-9490767eaf64734b13e53f3685767618d5e0b7b3acdb76692ffd6dfca70ccb90 2015-11-28 17:50:54 ....A 194137 Virusshare.00215/P2P-Worm.Win32.Small.p-9a52e51830047d22dca842d80fba0f7694228e32b76e719c32bcaa1ed08d2b82 2015-11-28 17:48:22 ....A 806675 Virusshare.00215/P2P-Worm.Win32.Small.p-a242786fdfc19b5ade1c406c1468a1ee39c1e1fd76b42f57aadb1456bce0aa66 2015-11-28 17:54:40 ....A 490838 Virusshare.00215/P2P-Worm.Win32.Small.p-b50e124b4f44d1df19819ef9fc97fc9a0798a3578ec0a38450db8b792bb2a169 2015-11-28 17:51:38 ....A 1390081 Virusshare.00215/P2P-Worm.Win32.Small.p-cd44c5c9be183bf6c6093f31192b931262158fcf999c50d14cec9e9808e3c228 2015-11-28 17:44:56 ....A 777731 Virusshare.00215/P2P-Worm.Win32.Small.p-fc4ac24013672fa607915e620a7a133d9b449b887f5e8d28bad373d6cd0d225f 2015-11-28 18:01:30 ....A 256088 Virusshare.00215/P2P-Worm.Win32.Small.p-fcf809e0c34b804aa9a68bec74f3fecb4b68b9a81dd8070a40d117d4792d07be 2015-11-28 17:56:06 ....A 49152 Virusshare.00215/P2P-Worm.Win32.SpyBot.gen-1f20acbe7737fc32531ebda43fc85c3720fc4001eeddf01094a8fd59685c915a 2015-11-28 17:51:02 ....A 59822 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0139721669015f7689b28ef0785e69e18457e0482cfc8933c38409be49254047 2015-11-28 17:57:44 ....A 59902 Virusshare.00215/P2P-Worm.Win32.Sytro.j-014aa3a059ad18c5d49a1e29b1b597f816442225a595a0dd8356d1e0a4a45420 2015-11-28 17:42:54 ....A 71050 Virusshare.00215/P2P-Worm.Win32.Sytro.j-018da801bf78b026aa6983572c9f561ff7a1f91f21343a177849163d50492b84 2015-11-28 18:02:12 ....A 58801 Virusshare.00215/P2P-Worm.Win32.Sytro.j-01d61ca7b0bd0c72972ad83a4ce663da4acb7735e4fbbcbca2cf4c47e0446ecc 2015-11-28 17:54:06 ....A 58166 Virusshare.00215/P2P-Worm.Win32.Sytro.j-03ca8b48d0f884c9a59eda7af2b8a3682fb86c1d9332ea586418731742e4b293 2015-11-28 18:01:52 ....A 60050 Virusshare.00215/P2P-Worm.Win32.Sytro.j-04656de2fb57d22009c542716c9e40570435efe36c5a13ffcff9cfb16f26e8b5 2015-11-28 17:52:02 ....A 60461 Virusshare.00215/P2P-Worm.Win32.Sytro.j-04836513308c6b08da4994cff190893bbb7fa3a6856dd58382192ce1e3a9b4c7 2015-11-28 18:00:52 ....A 59630 Virusshare.00215/P2P-Worm.Win32.Sytro.j-078b5f972dd6de64bacffca2a65bb87171b7df38f79482b36ff4357101cf590c 2015-11-28 18:00:10 ....A 59352 Virusshare.00215/P2P-Worm.Win32.Sytro.j-078b81bfd5a9d7e9948cf6c5cec946c6b917227f5025e1a6610785fce3d24adc 2015-11-28 18:04:46 ....A 59680 Virusshare.00215/P2P-Worm.Win32.Sytro.j-08919ceb7ba98342a969204b8a54cf3b0dd58a2b19a876169341681857aba94c 2015-11-28 17:59:36 ....A 59694 Virusshare.00215/P2P-Worm.Win32.Sytro.j-098620d2e93bf1564b4cc300746a534df6d9232e2aa0fce62819009ba92ee588 2015-11-28 18:03:28 ....A 59236 Virusshare.00215/P2P-Worm.Win32.Sytro.j-09c576cb07c89ae55241134bc5166a4be3e0f62714d366f60afdca4f0711303c 2015-11-28 17:55:40 ....A 129892 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0a69078c0cfaa8c09cc9c5ab12bf0b8015377ce4fb97df5680877dbd049c4834 2015-11-28 18:02:50 ....A 129928 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0ac41962b7305280189a956be2cbad33de0bcfd04c5d28185804b5f39013f484 2015-11-28 17:44:16 ....A 138702 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0b010d6cd0aee3e6a47c72f9cf20802591d980f5243447af20e7e0874a27417c 2015-11-28 17:49:32 ....A 70211 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0d4c003b3baf5c5935927b33ee1cb5c318d7aff3041dee9ade973b38c5303fda 2015-11-28 17:53:16 ....A 60837 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0d7a137806a8f536acb3fb6ccbdf8d129c6dc5865ff73fe99d9f0948c0925bdd 2015-11-28 17:44:36 ....A 59367 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0e254e615e8787881888442f84324a179cb6411536a8f2b6b1bf1933102d9244 2015-11-28 18:02:14 ....A 59971 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0e3e8c1a8ec3290832fa023d10a1670bf51a94716f086afb7cdf7288f65386a6 2015-11-28 18:00:30 ....A 59871 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0edc088e91682d872ea4ea9e55cfe640066ba32e0c61f384132bc9ffe95d2efd 2015-11-28 17:57:22 ....A 61566 Virusshare.00215/P2P-Worm.Win32.Sytro.j-0efcfe0a4b9acff8cbecba4ecef0e173ad25cafb9c934f22f120d20e5d5df837 2015-11-28 17:57:22 ....A 59089 Virusshare.00215/P2P-Worm.Win32.Sytro.j-10456c273f4fd482d77bbc383d343066cde6dd3c87377912a66f3dc27cda6103 2015-11-28 17:59:18 ....A 59820 Virusshare.00215/P2P-Worm.Win32.Sytro.j-127044653ce7502444cac8c16f99467b663998f1a5fefb4e49d912fcb123d375 2015-11-28 17:58:20 ....A 59012 Virusshare.00215/P2P-Worm.Win32.Sytro.j-12f9fc8da16553af2ee5d0262d148dd3cb88a86a68de795414c50e0d78b1672e 2015-11-28 17:50:26 ....A 68748 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1545f76eb71c616705ffffe83b22ab803b1e4fe7667610225d6053e7a767caed 2015-11-28 17:58:20 ....A 70168 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1784e258f908a47ce31f13df4456310a36f7b25ff48a56c222eab06e18bfb16d 2015-11-28 17:43:36 ....A 61050 Virusshare.00215/P2P-Worm.Win32.Sytro.j-17d384516904543e98bbc66409e25dee26360b9417364ec1a01307083bb256ca 2015-11-28 17:42:36 ....A 59458 Virusshare.00215/P2P-Worm.Win32.Sytro.j-19538136a7fb46fc98e89024de95118b1f461fde67b6e112816ba26b36242de8 2015-11-28 18:04:48 ....A 59439 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1b16f20253149cc82bd7eda72f23214425a562ba005b2a15428d578b72cb26ec 2015-11-28 17:45:16 ....A 59473 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1b9943a3da4e4af2249ae14bff2334d5859deb5c22b522d2e59761deec8805ce 2015-11-28 17:44:16 ....A 60428 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1cc3cecce8066af7863a8789cffdef08662b92b536a0317668285e849131c8fb 2015-11-28 17:45:14 ....A 59210 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1d725ce451f28291fae06672188646a701326c83a3b2981eaa28fa1bc650c8be 2015-11-28 17:53:20 ....A 61353 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1e2c8bf6a4d542f7c6e140c2b9389a60ce49d279262d7b5b3f6478b270143917 2015-11-28 18:00:12 ....A 70068 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1e996b81e1e82c7d2c1890e55c91b0d81e13117be3c0706d50ea7879efe72495 2015-11-28 17:45:42 ....A 60020 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1edc9b9091658924449fedde8052da6315ac6c999fee243def6123e70fd7df6d 2015-11-28 18:01:34 ....A 135854 Virusshare.00215/P2P-Worm.Win32.Sytro.j-1ff24bd5dbc004d7eb6c7ce4823e39480b98bd029cd4976be5d3638be3b2c73c 2015-11-28 17:52:04 ....A 59184 Virusshare.00215/P2P-Worm.Win32.Sytro.j-218c35918ecf72c500de12d662a745adff0a98992ba23b3e8ba8975500e28220 2015-11-28 17:50:46 ....A 60750 Virusshare.00215/P2P-Worm.Win32.Sytro.j-23ced9f6e37a46787ec6846f55f1b263d658623c57792de6564f7184bee26b9a 2015-11-28 17:47:16 ....A 69087 Virusshare.00215/P2P-Worm.Win32.Sytro.j-255023496d1134f352fd9d9f7cdf958157ccb38739f92fe66845b3976b2d7877 2015-11-28 17:43:56 ....A 59167 Virusshare.00215/P2P-Worm.Win32.Sytro.j-25a26f51727273a12dd1b9f9d807aa32e1c9bc3ec0b8a552496348dc0128e76b 2015-11-28 17:47:16 ....A 61191 Virusshare.00215/P2P-Worm.Win32.Sytro.j-25bd00ca2066a2859f9c7fa2144a1704210b92070add96f595fb1c581f1b171f 2015-11-28 17:45:42 ....A 70407 Virusshare.00215/P2P-Worm.Win32.Sytro.j-25ce1d78270fb655546ff08f7621918ce76baedf185de2e016b433ab237f4aa1 2015-11-28 17:51:26 ....A 59777 Virusshare.00215/P2P-Worm.Win32.Sytro.j-2623e30d8b7f7de6e64960ef4279a9e1fb03fd6dfb35423cb8949590f4ab6e31 2015-11-28 18:04:50 ....A 129977 Virusshare.00215/P2P-Worm.Win32.Sytro.j-275be32528a8225cb3fdf56ee412214fad45fca356c483f1b8ae29b822277963 2015-11-28 18:02:52 ....A 135586 Virusshare.00215/P2P-Worm.Win32.Sytro.j-2846681b06fc3dbeec9e95700cd48764646734a75165550244e03d8d2ed4a1a4 2015-11-28 18:01:36 ....A 134898 Virusshare.00215/P2P-Worm.Win32.Sytro.j-292123f32ce1bc28e69b8f4504122dd5d26717a4e50c111b707857f7c16ed1ca 2015-11-28 17:48:32 ....A 59077 Virusshare.00215/P2P-Worm.Win32.Sytro.j-296694bb0c19794d76554f02631f4536669604478c671a2fb50ea0d3823eff6c 2015-11-28 17:52:32 ....A 59701 Virusshare.00215/P2P-Worm.Win32.Sytro.j-2afa8e54f28fb71213c2e9a579bc2e48fe95e54c21ed864b477364edc1ffabe8 2015-11-28 17:51:44 ....A 58417 Virusshare.00215/P2P-Worm.Win32.Sytro.j-2b49d2455d37fd17af74cd1ae9f3e496c175c8cdcf1d03207c58c00306cbbec2 2015-11-28 18:01:56 ....A 59380 Virusshare.00215/P2P-Worm.Win32.Sytro.j-2c9e05a5f4b13658de94207e0eb3739a626e047b1f1c5ff4d8bcfbbb842ac9a2 2015-11-28 17:47:36 ....A 59848 Virusshare.00215/P2P-Worm.Win32.Sytro.j-2cba24951dcc22a47ac3a3be31fba1faff716ed885632a95bc4a3e90d27e3ccd 2015-11-28 18:03:14 ....A 140079 Virusshare.00215/P2P-Worm.Win32.Sytro.j-2f81796cbd2df80da05d04009cd4cbdb560e48b1922087d07ae2cd6290fcfc62 2015-11-28 18:04:50 ....A 59215 Virusshare.00215/P2P-Worm.Win32.Sytro.j-32694652be47f05a839b50803bba3e6bf37b4a15746da1000b997cf926170f2d 2015-11-28 17:56:44 ....A 62133 Virusshare.00215/P2P-Worm.Win32.Sytro.j-330fd58dfaba359d3b489430af03c9a736f0765787682a6d87d92c64a7c8e09a 2015-11-28 17:43:38 ....A 58442 Virusshare.00215/P2P-Worm.Win32.Sytro.j-333441cff256d2af7d1135a5fe5df9a07c75af68bec30ac9c10f167423c32843 2015-11-28 18:04:50 ....A 58892 Virusshare.00215/P2P-Worm.Win32.Sytro.j-33df1f690b25b6d964ea4fb59f05e29443063b0e13367c4687804844b364d566 2015-11-28 17:48:16 ....A 59547 Virusshare.00215/P2P-Worm.Win32.Sytro.j-371d9ff07d9b1ca529cab6a8db6d1625aaebc63d7cefd4e218a49aba70d1fe74 2015-11-28 17:55:46 ....A 61761 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3751d5354b43ad04dbd5d3261d5e526e09b67e6c6923321df1ac8402e639eaba 2015-11-28 17:51:28 ....A 68909 Virusshare.00215/P2P-Worm.Win32.Sytro.j-38323442a4bb4e4fb30a36bf30cedf8b906c6cc59b770d8ce4277eb46f577a0e 2015-11-28 17:53:26 ....A 69126 Virusshare.00215/P2P-Worm.Win32.Sytro.j-38b7f2878c96db3bf11e88111b27a0127ab328daf4fb2c870ab2bf755733bc34 2015-11-28 18:01:56 ....A 130020 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3962cabc758cf09037f8ce7f09111c98db4e9f6c10db319ccd8edce210b7d437 2015-11-28 17:50:44 ....A 67469 Virusshare.00215/P2P-Worm.Win32.Sytro.j-39861c4000fc744cbb58feb517cd1e981891f0f353c392f66b63a1a83fc0712e 2015-11-28 18:04:50 ....A 69360 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3a4fc44ce2fd53cf205d994b7a90eaed089af729199fe9c195f5986ff918df16 2015-11-28 17:49:52 ....A 60014 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3d7561c8255cd3d8cc5639f7606de9e546432d1f9bcaeb234128e21eadc48047 2015-11-28 17:45:44 ....A 60040 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3e1346eb1227c6d5561085ba4e0057190b16b45a9d7b615a72a5699ebdd74a8d 2015-11-28 17:46:42 ....A 59436 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3e195f4dda2215f342395c9c92af937e71c988218109f35d69ff9b3b8a0dfcd2 2015-11-28 17:50:48 ....A 61346 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3e6666d520406b53b8aff04768791da3e72bfff96d4e888435dba9aa3efa9386 2015-11-28 17:43:16 ....A 59645 Virusshare.00215/P2P-Worm.Win32.Sytro.j-3f9e4ac740c02bf933587f0b1557c5d0de5838bc608905a3855c2894b334b003 2015-11-28 17:49:52 ....A 61203 Virusshare.00215/P2P-Worm.Win32.Sytro.j-4196e1bef7442845d7bfdb1ef465c20ba6b2668c5695053d4d8c60b557c87e56 2015-11-28 17:49:36 ....A 138686 Virusshare.00215/P2P-Worm.Win32.Sytro.j-422d5e98d1b9ffa676c2865bd914699c88dbc97923a8936fe6f7006064a68b25 2015-11-28 17:46:22 ....A 138520 Virusshare.00215/P2P-Worm.Win32.Sytro.j-4273c709d5ac05a2557da30c3ac9f2ac62c636bd12c33b1f55dd18bfa679201f 2015-11-28 17:46:42 ....A 59806 Virusshare.00215/P2P-Worm.Win32.Sytro.j-42d5888359e35af6b9d7d3f3e5a1d2a1cb2a071e70ec99e44bcf2623a9e26e90 2015-11-28 18:02:54 ....A 58985 Virusshare.00215/P2P-Worm.Win32.Sytro.j-462a0a6503b0252641ab866bd9da0f2eb091635cd6b688da397c229e68f3ef99 2015-11-28 18:03:34 ....A 72074 Virusshare.00215/P2P-Worm.Win32.Sytro.j-47bdf7c056233a0f72fca434c446a17214ef368ddf370ad20dc86077e8905da3 2015-11-28 17:46:04 ....A 59522 Virusshare.00215/P2P-Worm.Win32.Sytro.j-480ae6a8bc076c432812bb54827871b9269d795c9a97eaf57a5e8306bd4beb54 2015-11-28 17:41:48 ....A 60495 Virusshare.00215/P2P-Worm.Win32.Sytro.j-48717c349a5b0e0066ee9d3dc2db752229cc55e09da618116172c1328be3b253 2015-11-28 17:42:40 ....A 69178 Virusshare.00215/P2P-Worm.Win32.Sytro.j-48d4de065ee9163f6d28c9af0371fc3cabc584589e6e15ec36ae582489000109 2015-11-28 17:50:10 ....A 59938 Virusshare.00215/P2P-Worm.Win32.Sytro.j-49408668f546280a2946d7db2820355b2a5fd2a78234424df4ffb9c625e7ef7d 2015-11-28 17:48:34 ....A 72570 Virusshare.00215/P2P-Worm.Win32.Sytro.j-4956ea0522ea8c15b77595fdd7873670103160ae0d61fb6bbc7f9e1e77b45e98 2015-11-28 18:02:18 ....A 59533 Virusshare.00215/P2P-Worm.Win32.Sytro.j-4c2c84a52b65987aace6d2e4048b396329303c659fd0e7f166475ad8d60b1bef 2015-11-28 17:45:44 ....A 63197 Virusshare.00215/P2P-Worm.Win32.Sytro.j-4de8e78ae63abdf6ae6fd67da6da2edc4b3ce0667dfca02bb0e0e70cb717eeeb 2015-11-28 17:46:04 ....A 59735 Virusshare.00215/P2P-Worm.Win32.Sytro.j-4dec05b13b8b771f8a55f7bf1e86e4f414690a4ab28289e2f3da2f840583f650 2015-11-28 17:49:16 ....A 131948 Virusshare.00215/P2P-Worm.Win32.Sytro.j-4fc97958fb94a2eb42424ed21fc6136289f8f03f6d30fba094d778a945483f7a 2015-11-28 17:42:14 ....A 67808 Virusshare.00215/P2P-Worm.Win32.Sytro.j-50033a1b98145f55daf665cd472a41093d5aa2f957a87aa26a4072af5fa96f4f 2015-11-28 17:57:28 ....A 59012 Virusshare.00215/P2P-Worm.Win32.Sytro.j-508ce66e55ac771305aa51ca6d0fbef256fc2a3c8d388002a1ddbac5922bd0f8 2015-11-28 17:50:32 ....A 66414 Virusshare.00215/P2P-Worm.Win32.Sytro.j-50cc42194d694896438dee0f0cd0d1d606c81bedfa3a837c30c8933d0bb217e0 2015-11-28 17:55:48 ....A 59985 Virusshare.00215/P2P-Worm.Win32.Sytro.j-51b4758b53ad69a1f52675e3a11cac8887d800b1bfc0f9a75359d9bf6ca3aca1 2015-11-28 17:55:14 ....A 60282 Virusshare.00215/P2P-Worm.Win32.Sytro.j-51c9532ec70b13e1a8395086affc53bc16212389263f8c3a2629233982256c96 2015-11-28 17:56:46 ....A 60502 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5301d5d883dfeb6bc0f536181758b710d39d68780cec57c0f7af9aae02b6c660 2015-11-28 17:49:52 ....A 60028 Virusshare.00215/P2P-Worm.Win32.Sytro.j-531736cea0dd8cbc8505ea981ba1e0a8e3fd8e0db280f5e69471e97b0300eb2a 2015-11-28 17:47:02 ....A 58973 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5338762ecb68242227bcb6eec973c15e99cb3793d1568a59240b3437a205f670 2015-11-28 17:43:40 ....A 60517 Virusshare.00215/P2P-Worm.Win32.Sytro.j-536cdc173e81ebca8e4e7c2bf228fe35a59933e3b74c2f1a14a8cbfe16b932d3 2015-11-28 17:56:08 ....A 63230 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5377629b51ebb392ad557d04c34d4bc78bcd7d3775e7ea3e8fd70495094c0c40 2015-11-28 18:03:52 ....A 139614 Virusshare.00215/P2P-Worm.Win32.Sytro.j-539e3a04b756e50bab756183cf4fa6a71be644ccce95655c077c7b7702179c42 2015-11-28 17:55:38 ....A 60901 Virusshare.00215/P2P-Worm.Win32.Sytro.j-54a6b0adb77046f1f5ba1844444627aedf6419f1cf6b92b8eb8c2b4a3437f0f4 2015-11-28 17:43:40 ....A 60495 Virusshare.00215/P2P-Worm.Win32.Sytro.j-54ce3914f99529ba54154c98e79f0dcd1b7e9d02b805da73dd31b2b2f1dafddd 2015-11-28 17:47:04 ....A 66722 Virusshare.00215/P2P-Worm.Win32.Sytro.j-550ee524b51ba3f022539b0f4f33eaa16a9acbeadf9e79a925e0f8bdfef72ee3 2015-11-28 17:49:52 ....A 60993 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5648df1ac65b760cce3b622f115a4603c5ac33ff4e297c2d02c7fcc903c2620a 2015-11-28 17:44:00 ....A 61514 Virusshare.00215/P2P-Worm.Win32.Sytro.j-565fd86de6e094059d9af2bfc670b9cea5bdac8434a0e9034f384145c2d85571 2015-11-28 18:01:38 ....A 60134 Virusshare.00215/P2P-Worm.Win32.Sytro.j-56bc5a9f9c836752a5a54bd4b50de5d4fffa3ef9a97d3d4712fd6302cbd4695a 2015-11-28 17:44:22 ....A 68054 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5a15744d8900dd0f48f201deaf96eb4f9407bac10b3208a6456eea80a179d79f 2015-11-28 17:43:00 ....A 59881 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5c1d14901cd993bf9363bf65f3ceae2e40cd7fb6b18d724b005344509fa13a86 2015-11-28 17:54:24 ....A 58523 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5c25808666f77e152023eb309f83e5122b46e3dd5bf2a2c1c677d0cd16b67b68 2015-11-28 17:50:50 ....A 59234 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5d6d5fdd0c9665b2a65cd6aa3ae14f42129fdacd5382b3e31020ce02967f671a 2015-11-28 17:47:40 ....A 129806 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5e6ef1bd3f283adb55afc62374b3d6986210ce9a3f870e9919bc521628699f8f 2015-11-28 17:55:16 ....A 69178 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5ebd3687fa5c020998cbc22f07300fb24aec3d98db99cfdd1d4fb9b7a5296c09 2015-11-28 17:59:02 ....A 59058 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5eef0de8979ba02eb767814f5240bd8f358c198060cd9f69c9601ea33b07bf58 2015-11-28 17:58:26 ....A 67233 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5f79d2c5b4c31be3c1d437818c221d00d0afccd207922965995df3f0a7e2e8a2 2015-11-28 17:47:04 ....A 138240 Virusshare.00215/P2P-Worm.Win32.Sytro.j-5fa4b4197da0c8a93da19cc84dae5487dd8bab2ac0b481b009947fc7e33941e0 2015-11-28 17:44:22 ....A 69840 Virusshare.00215/P2P-Worm.Win32.Sytro.j-609ce28f9372ba2360821e4d7c81623c59463f3595e9accf45879dd9e2e01001 2015-11-28 17:41:52 ....A 59304 Virusshare.00215/P2P-Worm.Win32.Sytro.j-60c8239de47cf77fad69cc61ea975d9ffeecf331477e9eae74c1ef5e7ff9fdd7 2015-11-28 18:02:18 ....A 66848 Virusshare.00215/P2P-Worm.Win32.Sytro.j-60cc080f79a5646cdad827a26fd8e70078521d2c6a75826dc519705287b14975 2015-11-28 18:01:18 ....A 59548 Virusshare.00215/P2P-Worm.Win32.Sytro.j-60d7052bcc05f1ca8992e26050b199771210ce431bf30a32f17225c9853d47e0 2015-11-28 17:47:40 ....A 59603 Virusshare.00215/P2P-Worm.Win32.Sytro.j-637aa30cf8289e9901a03767b3ec81d6e7b67308f92eb8c03daddf503ac84d3b 2015-11-28 17:50:50 ....A 59419 Virusshare.00215/P2P-Worm.Win32.Sytro.j-63ebd6b326dd35e86c263713364ae42bda89e9f490e23cf2adb51c1e074eed29 2015-11-28 18:02:18 ....A 59078 Virusshare.00215/P2P-Worm.Win32.Sytro.j-65e611ce4ac41540d9de37a70aa1cd2721e324f09ff4a738f0a5b457dd329667 2015-11-28 17:46:44 ....A 60493 Virusshare.00215/P2P-Worm.Win32.Sytro.j-681246eddc24fdeb0f139b35aec979c7ab7fcef10d0dc527bb796391a079933a 2015-11-28 17:46:06 ....A 59686 Virusshare.00215/P2P-Worm.Win32.Sytro.j-681f5322a6893ad9af9ebc7c1e79787b6357347450e37c636fede6912aa6c64e 2015-11-28 17:50:50 ....A 129778 Virusshare.00215/P2P-Worm.Win32.Sytro.j-68dce515c8376e3907c0c574d821e1ae56e142171c1f05522e3e54fc431046cf 2015-11-28 17:59:42 ....A 59544 Virusshare.00215/P2P-Worm.Win32.Sytro.j-69c2c95b0981d5719b8d5557df1e83ecf81511d2c440a35909ef63af31891346 2015-11-28 18:01:40 ....A 59388 Virusshare.00215/P2P-Worm.Win32.Sytro.j-6aeda910925d5077dae90c3dd8d59abd97509a072bf40076d18aa1499d6af6af 2015-11-28 17:51:30 ....A 59770 Virusshare.00215/P2P-Worm.Win32.Sytro.j-6b75fc210dd4c7fa5d9b0be46f49737853fa8e340ed488de74b20aa73af56885 2015-11-28 17:48:18 ....A 59848 Virusshare.00215/P2P-Worm.Win32.Sytro.j-6becd793f8122c20d29bf705c126331e823fb6edaed8b4da09011ca181952f5e 2015-11-28 17:48:20 ....A 59834 Virusshare.00215/P2P-Worm.Win32.Sytro.j-6cfa1beb167e2578e6f1911f4b5e7986d17f1a7053ad4fbf83c289fd08abc9ab 2015-11-28 17:56:10 ....A 70167 Virusshare.00215/P2P-Worm.Win32.Sytro.j-6d72278784d09d0c0bee6693a2d97dec8e1aaea154b7806458ab9287ef9512cf 2015-11-28 18:01:02 ....A 59280 Virusshare.00215/P2P-Worm.Win32.Sytro.j-6f6aaf35318d81bb0ab2667b67b4178f7f54b651845c8b05b40281990d238711 2015-11-28 17:46:26 ....A 69189 Virusshare.00215/P2P-Worm.Win32.Sytro.j-713a6ae8c5b87ef78c9645b3ca622cfd933c39addc16917f1a29710f6eccb50c 2015-11-28 18:02:56 ....A 59126 Virusshare.00215/P2P-Worm.Win32.Sytro.j-722f4b976e318cefa215b2a950755159fb7725205e5f8ae8d7bcffc977a20748 2015-11-28 17:45:48 ....A 59558 Virusshare.00215/P2P-Worm.Win32.Sytro.j-72fa9f2571e9ac5f950b15dd63efd20d1977284b6dd5ad77e82b54f524ad8502 2015-11-28 17:45:04 ....A 60122 Virusshare.00215/P2P-Worm.Win32.Sytro.j-75653ebfd97ef45c02a977ce299328257a9599f37cf90fda7e20596536dc1c0c 2015-11-28 17:47:06 ....A 60153 Virusshare.00215/P2P-Worm.Win32.Sytro.j-75b55f3211555965bf894bc3e2fb2590e9e6595f645c3b6aafcb472ffc2c4d5e 2015-11-28 17:46:06 ....A 60750 Virusshare.00215/P2P-Worm.Win32.Sytro.j-77295af59edad365c76b9399f5904ad36fbfd7098fa7952aa5cbc269d8025b8b 2015-11-28 18:02:58 ....A 61395 Virusshare.00215/P2P-Worm.Win32.Sytro.j-77465a1e50acd8424ed66a0a37f9862b7bafc7dcb1fda722812c0ae736fc5528 2015-11-28 17:41:30 ....A 64385 Virusshare.00215/P2P-Worm.Win32.Sytro.j-780a8954adf3fca3139cba0ca5960e842d83e8df7bb4f610afa069ebf6b3e17b 2015-11-28 18:04:16 ....A 59911 Virusshare.00215/P2P-Worm.Win32.Sytro.j-7915e347c285aaca1543a307db6c844d968b7e319ce1055e8fef3c6210ed6f1b 2015-11-28 17:45:48 ....A 59997 Virusshare.00215/P2P-Worm.Win32.Sytro.j-7a3b34d45e79498154760992f1a3b8bed2e8ba068565cd8e251e76e24c310d86 2015-11-28 17:46:46 ....A 72899 Virusshare.00215/P2P-Worm.Win32.Sytro.j-7ac803386cc130f7b7dade37b29eea44638ff5412df702a304661c7ddb5f5b9f 2015-11-28 17:43:42 ....A 59264 Virusshare.00215/P2P-Worm.Win32.Sytro.j-7ae34707a3bf0069e8b11cfd6ea8ca2c6e4143286e04bc1aecea35adea434fbf 2015-11-28 17:46:06 ....A 60166 Virusshare.00215/P2P-Worm.Win32.Sytro.j-7daf121910fd0a4bf08c47a3346cefc4a0d90a372898f112889b676e00895506 2015-11-28 17:59:42 ....A 59576 Virusshare.00215/P2P-Worm.Win32.Sytro.j-7f8abe428bcf49dd5e5332a3527a5413b4fc299d89eeca72580a634232cec013 2015-11-28 17:43:22 ....A 60645 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8081a812bb3c10f6823f2c418d96622eea826fca3539394bed3f64ba729e0f78 2015-11-28 17:41:12 ....A 59495 Virusshare.00215/P2P-Worm.Win32.Sytro.j-80bc2076510d9f966f2120cb87104acd94daa093e58f6efd47e242ff3ac9a5e8 2015-11-28 17:56:32 ....A 68394 Virusshare.00215/P2P-Worm.Win32.Sytro.j-81ee0cdec2b88673d28fd8dcb87ae16b884fbfcfe5286310b9c524f1a04b6808 2015-11-28 18:00:00 ....A 59521 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8254263297b0864c323362f388f1a3201c963ca01250be68e4b2fe2aebe786c1 2015-11-28 17:56:32 ....A 58675 Virusshare.00215/P2P-Worm.Win32.Sytro.j-825646b012675cdbde14c80c406f7687059297eacddec719144a67a66568252d 2015-11-28 17:57:12 ....A 68590 Virusshare.00215/P2P-Worm.Win32.Sytro.j-83582ce0ea8db1c8b42e7657b9b279ae5267ce9f55f4012aee2003bfe6f197a2 2015-11-28 17:44:46 ....A 59358 Virusshare.00215/P2P-Worm.Win32.Sytro.j-83733eaf198175654ff9dcf08983c039b4094145463c7702c22744ce11319e21 2015-11-28 17:58:28 ....A 58479 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8475f1133754cfa97d5bef0f1243c9c3e3c67e6a29b68c5725b4c8cd26ad02d2 2015-11-28 17:55:22 ....A 60142 Virusshare.00215/P2P-Worm.Win32.Sytro.j-84c0a891dcda125c3c8b00bf79554ccdf0a118f4bbb4184b5615499f0330740a 2015-11-28 17:49:56 ....A 60983 Virusshare.00215/P2P-Worm.Win32.Sytro.j-851dabb9cae4a3a30eb8edd1d7514524326854b00c722baed69ca7d2e6209a93 2015-11-28 17:49:40 ....A 60725 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8540617d708402b7874013398a1e707c6b246ffd86ef2a2bf1a0171efe6865c1 2015-11-28 17:56:12 ....A 59587 Virusshare.00215/P2P-Worm.Win32.Sytro.j-86ce9d94106ab6a1beb7284d569779d509c9cfb1ca59bd2634a3fcda22264146 2015-11-28 17:45:28 ....A 59691 Virusshare.00215/P2P-Worm.Win32.Sytro.j-878db43b8f887b81c38a2f4b8b919e200ffb48c5fba5c68b40f0cd43086c9654 2015-11-28 17:56:32 ....A 60197 Virusshare.00215/P2P-Worm.Win32.Sytro.j-87b4a4bb965cb4d85855f2361088e197b2476d98a42781003fb2c3c2256bf42f 2015-11-28 18:02:22 ....A 59726 Virusshare.00215/P2P-Worm.Win32.Sytro.j-88cfbd033c705119828c0000077ab5c4db13c8026bb3da2b62adc12a5c88bcb4 2015-11-28 18:00:02 ....A 59912 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8bfaf850ceaf2b2b582e386b366a0529154f5f286db76b73dd8fa169a4d9f495 2015-11-28 17:51:12 ....A 68597 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8d4766b590699b343296900a1e34596ca4790511479260d81713f64a7b17913e 2015-11-28 18:03:00 ....A 59105 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8d6e629008122d51cf873b47722fe8163f8fee55c889b070041e79428a687b69 2015-11-28 17:49:40 ....A 138565 Virusshare.00215/P2P-Worm.Win32.Sytro.j-8d6fa7105092f2e3bed5e888c849de6ba41f33fe83845576eb77413f3bb52ba5 2015-11-28 17:47:06 ....A 63495 Virusshare.00215/P2P-Worm.Win32.Sytro.j-939e7a0f2f48a5e5ad935df7c0a8a66f4bd8971a96070c993e1d02e01ad38546 2015-11-28 17:53:40 ....A 72213 Virusshare.00215/P2P-Worm.Win32.Sytro.j-95364edfaee43886f14303d2aa19cbb22ea15b8fa2731667948922fbb017c7a6 2015-11-28 18:01:42 ....A 138892 Virusshare.00215/P2P-Worm.Win32.Sytro.j-95596b805dcc84ad176d98905a223988de524dcb12cb8d8c162f67e9b2d919ac 2015-11-28 18:03:58 ....A 59996 Virusshare.00215/P2P-Worm.Win32.Sytro.j-95bbe22a9779e153257c331577bc96be9fb5d85ae592876cd1a77a1a4e2aed3d 2015-11-28 17:59:08 ....A 63710 Virusshare.00215/P2P-Worm.Win32.Sytro.j-95f1a47313213f405aa686f93b86ea5878a410159ec465771428b163955575a2 2015-11-28 18:03:20 ....A 69950 Virusshare.00215/P2P-Worm.Win32.Sytro.j-9600dcdf2304807f89bbfd20b7afa29a6d86bd552f99878559b9ab2886a8b319 2015-11-28 17:48:22 ....A 69184 Virusshare.00215/P2P-Worm.Win32.Sytro.j-967e6cfefca7e5e0cb57eab5dc236a3bac7d0c0801b6a7da37ecbdb04cc9a5ae 2015-11-28 18:04:38 ....A 59386 Virusshare.00215/P2P-Worm.Win32.Sytro.j-96894e5b914767cbc6323bc238c35e1ef612f895e1bdf578f884e68fa533fae5 2015-11-28 17:57:34 ....A 59229 Virusshare.00215/P2P-Worm.Win32.Sytro.j-9a36a48117295056f8c06c856163f2d8bff25fa5e521f04b30f68322324972d1 2015-11-28 18:00:22 ....A 59622 Virusshare.00215/P2P-Worm.Win32.Sytro.j-9bb2aa39c44c21dddc57df2bf5042022adbd4d8fed391cf44083eeb77fd40e59 2015-11-28 17:49:58 ....A 59814 Virusshare.00215/P2P-Worm.Win32.Sytro.j-9bdf45734528540c2b81625e444c5ce93e7d02e2085fad49fc4aed8cda2c8bf5 2015-11-28 18:02:24 ....A 129872 Virusshare.00215/P2P-Worm.Win32.Sytro.j-9ccdc4160b226e33fbfafba3a2143e14b1d40ab9c3513ff1a2e5a4f756213fe0 2015-11-28 18:01:06 ....A 59287 Virusshare.00215/P2P-Worm.Win32.Sytro.j-9d3fcf159a74c0920fb428f87f987cec302ad16fcb484bb7b46a3a232b0cada0 2015-11-28 17:44:06 ....A 58212 Virusshare.00215/P2P-Worm.Win32.Sytro.j-9f0dbe887701ab467ac7948920126e515b22a456e50033a0c25dfbb88056528d 2015-11-28 17:52:12 ....A 59401 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a1e42348cfd0383cc83a211ecd527a7915da2ec61b02a0300deed5d9927f6629 2015-11-28 17:42:48 ....A 59881 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a2fa31ab3d269884334a7bd3e5fbd4e32812ab80bc7d0eb505003f0da8fa32f9 2015-11-28 17:59:46 ....A 59548 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a322a7e7f36a64819916459a11ad8d668170b1a791e7845b6a6ac455a440b600 2015-11-28 17:48:04 ....A 129438 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a506d10621a5ccd4fa5924461826e73e78cdb79b1b61e0fca0beaa8c998e9ffe 2015-11-28 17:58:10 ....A 70156 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a5ab03ad2b4e86d5885ae472ad39745058de56d649fc54248d0487c99b284aa5 2015-11-28 17:43:46 ....A 129758 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a77ee819011926ece1d463fd9c9627b39c2e7af562740989700f5f916b822a04 2015-11-28 18:00:02 ....A 59534 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a7cc0a73ad007edd36afe2d58c48d177769bc9a40efc4914a24a6e9ff95fc318 2015-11-28 17:48:22 ....A 68302 Virusshare.00215/P2P-Worm.Win32.Sytro.j-a89c4feced1c540fce741226b45160191efd9c858223ea1835c566d921c4601e 2015-11-28 17:45:30 ....A 68270 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ab4a2babf4e1176a99de1c6a0b8f5d537512f1115013e2f3b7e9458db9d37137 2015-11-28 18:04:18 ....A 58344 Virusshare.00215/P2P-Worm.Win32.Sytro.j-abae2925f7ad6385b31b17b4237ced7e9ba00e6921c02e4b76ca23703bfac953 2015-11-28 18:01:44 ....A 62257 Virusshare.00215/P2P-Worm.Win32.Sytro.j-acea671036e3b05627f032ad771c143f580d53070870a0aaf83dd6829852e157 2015-11-28 18:00:04 ....A 68189 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ad6dc88b1b58f891db1ad5a16740b13dcecf45a84371412b941b0561a6849802 2015-11-28 17:55:56 ....A 60024 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ad8d9a559fef02f414a88c3219cbeb0ea55c8fb6c62627817b363d8a27ce9168 2015-11-28 18:03:02 ....A 60298 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ade8d288dc8ed856f450a157831e40dee487af02f2ecb4117e406e3ac6442da9 2015-11-28 17:57:16 ....A 59628 Virusshare.00215/P2P-Worm.Win32.Sytro.j-adf97af3c73cf5cfb8cbf2f2582cce4feb0c707aa754e9033c4a2aab39d39242 2015-11-28 18:00:04 ....A 59848 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ae694934a414bf3ea4d58be65b3b1eaaec8aab9c120e01417fbd823a1a92b572 2015-11-28 17:49:04 ....A 60509 Virusshare.00215/P2P-Worm.Win32.Sytro.j-afc79404384778cc996f77997187ad9cdedc690968e6d5a267cc5d3c5190d38c 2015-11-28 18:01:24 ....A 59627 Virusshare.00215/P2P-Worm.Win32.Sytro.j-b0e0908fe8d4e8c6e589572130ef704c691dc7fe309ea2c0eecdee0e9c71c17d 2015-11-28 18:01:44 ....A 142433 Virusshare.00215/P2P-Worm.Win32.Sytro.j-b0eb64017d1cab2cff54ea844df5749743de5ea5e1d8e10d028cd568bf0a7afc 2015-11-28 17:46:54 ....A 59597 Virusshare.00215/P2P-Worm.Win32.Sytro.j-b173fc2d5674718e01d388cbf44d48c9745a4fd4fbd9b630cdfad152f26b32b0 2015-11-28 18:01:24 ....A 60243 Virusshare.00215/P2P-Worm.Win32.Sytro.j-b3a9a8e5a72e39a777c793e40756d482cd848165dd1494f0b89827b8c0808da2 2015-11-28 17:49:24 ....A 59914 Virusshare.00215/P2P-Worm.Win32.Sytro.j-b4fc5725c1d78977f4cc234ad331d7eb1bfafd14c00c097ad865e74a9f91eb67 2015-11-28 17:50:00 ....A 68267 Virusshare.00215/P2P-Worm.Win32.Sytro.j-b83210590d5e6f4b3a3898fcef4983aa146ec718c61382759802f1e6c0b75570 2015-11-28 17:58:12 ....A 58501 Virusshare.00215/P2P-Worm.Win32.Sytro.j-b8b57cb7f4fb2c031fc0128de372bc90d258897d274a573762e7035349717f5a 2015-11-28 18:00:24 ....A 59786 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ba3127103e38a5f43e7b506db7441e521aeab8a4d6f4e76ef5835594b5f79118 2015-11-28 17:54:42 ....A 60986 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bb40395265081f1b5ec3155c6b0b8c2019a4cd58721cae54af79703700012166 2015-11-28 17:46:12 ....A 59870 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bb8b5e40ff8ab193a12644a50a04cb768cd02f1235f2bd31094a9a9fb5bcc317 2015-11-28 17:47:28 ....A 138011 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bbaaacb16b1bdc8eee6989455b67838764173490e4bca007e4d8b178eadb8767 2015-11-28 17:45:32 ....A 71930 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bc3b5925cba2109461e3cf8776569879fa386258400e3dece5bba6edf20555b1 2015-11-28 17:57:18 ....A 59645 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bd34400e4df78cf117a5b34a74b2db0cf4d1cafc3b7b990d1ad8f0cab848f031 2015-11-28 17:48:24 ....A 69214 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bd9a92c05ddc808ce8d6fe4c483eb18691a8ed14e007ea8a25b67cafc9316253 2015-11-28 17:42:24 ....A 60988 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bdc0d909a0c00eedea386cda452f1fc42296b2062d4b3916b895736932ca4a76 2015-11-28 17:44:30 ....A 60217 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bde97c74af8289e529285c29316d05fb04bc67e63bc7c607cd79cbe0e94a6dcb 2015-11-28 17:49:04 ....A 70794 Virusshare.00215/P2P-Worm.Win32.Sytro.j-bea1da941425d7106a246f899ef6120694f76add9c4becf8d6ccde2851c24056 2015-11-28 17:58:32 ....A 60498 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c05b3fa0121576d285163dfdf5e1c33001360cd3327f3f53b7a641021c7cb13f 2015-11-28 17:45:54 ....A 59630 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c1d4f4beb15206105dc8d55db12d17f4db15dfe3c9904f68fdfa87e53905e1ba 2015-11-28 17:59:10 ....A 139093 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c21e68c5bcb15b679b3a0bc35b948f3648f8a27e1b661d6258b70bbd62819452 2015-11-28 17:56:52 ....A 58739 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c2af03825bf96660acd506be2c5f02ce30f0fd23285684531a33598da3d4d74e 2015-11-28 17:53:06 ....A 59349 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c3a97fd6025248c5f06ad9b7bd71a5b9ab2e312098abc16c6430a9fffcf9fa7d 2015-11-28 17:45:10 ....A 59174 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c47efc4e29028b631bede9c0e7b7ba59c52d5330421e64cf5c830f63c67d964f 2015-11-28 18:04:02 ....A 59738 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c4981795176eb246b86d30df938c03ee8ad6b54ae4d1474d03a0237be51ceb39 2015-11-28 17:41:36 ....A 59625 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c54d443bc2b4aaa325bf0171d6a92001317cd9f1f96961f622cc05af45647d54 2015-11-28 18:00:24 ....A 59934 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c5df8af76452c409d45428dae900e0d0d3334bacfc3f9ad3a5e1d57fd7f7df50 2015-11-28 17:59:30 ....A 59183 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c8435b0bb58ca91fb7606dd646dba8e2da4b021417135d06b00815d6c44228e6 2015-11-28 17:43:50 ....A 59810 Virusshare.00215/P2P-Worm.Win32.Sytro.j-c8db36cdec6bf644154d15a5cf4d3639383751c9dad5e4e5df5100d6fc19c7cc 2015-11-28 17:43:50 ....A 59718 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ca9966ffc10abf7859c4cb08a921bb0e97ce8704d7fea6a672ea3d8f64d7cea3 2015-11-28 17:51:56 ....A 60584 Virusshare.00215/P2P-Worm.Win32.Sytro.j-cafbcc4c1f14c2b91fd5ea545b5198cca3318d6388f73dafe3f7c0a95cf97537 2015-11-28 17:42:26 ....A 129107 Virusshare.00215/P2P-Worm.Win32.Sytro.j-cc22803115d305ff4c55300e52f2fbdd3bec708fbaf143863afcd50b5efc84f2 2015-11-28 17:58:50 ....A 129177 Virusshare.00215/P2P-Worm.Win32.Sytro.j-cce30f2e6702d541727775f6cf81cce70ff5756cc05adc982257dda6c6edd206 2015-11-28 18:03:04 ....A 59208 Virusshare.00215/P2P-Worm.Win32.Sytro.j-cdf582a700b8009a82a97cb25535f97d10b74b86fe149702e227ee50e8d39b4a 2015-11-28 18:00:26 ....A 60162 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ce0313381c88536ebdab2922987a00f263589964a70a0e35312c0fbb3221322c 2015-11-28 17:41:16 ....A 60162 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ce5fc8ae068dcd71532288d4b6301ed3846360e61b49a00e20c5e479163a1a4a 2015-11-28 17:53:48 ....A 61033 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ceaa5ce0246fa24c170d32eac1f12ada945769190224ab9561c14962b582fbe7 2015-11-28 18:04:44 ....A 60276 Virusshare.00215/P2P-Worm.Win32.Sytro.j-d1bf534aba562163d8ae9649bf9bce57b573c5817e913139c660aab14edc0f56 2015-11-28 17:56:00 ....A 68216 Virusshare.00215/P2P-Worm.Win32.Sytro.j-d493ec43d8151970b8f45096eabd8174d8dff89c5322568351a21391faa2445f 2015-11-28 17:44:10 ....A 59645 Virusshare.00215/P2P-Worm.Win32.Sytro.j-d4e717961d4786f491a3032d3c59f26cea161d06bbfbc6f80ba83548ed44e511 2015-11-28 17:48:26 ....A 73254 Virusshare.00215/P2P-Worm.Win32.Sytro.j-d5c7975537a632e329ba5fafbeee3c21f7bb31eda08c00dd4bc0160ad7c5c1a3 2015-11-28 17:54:46 ....A 139224 Virusshare.00215/P2P-Worm.Win32.Sytro.j-d6f88ab1bd1fd71bac25b1c1b2d25285fc5d4d04f2b73c3ccdb312d7253c49b5 2015-11-28 17:56:56 ....A 59360 Virusshare.00215/P2P-Worm.Win32.Sytro.j-d8c2a2600df6f6de0372ee9f65983bcbf301fcfeb95b45c7f962cd1e2840460f 2015-11-28 18:02:26 ....A 129416 Virusshare.00215/P2P-Worm.Win32.Sytro.j-d8d625745f3765c710be3e8beb68cb90d19d84be33fe949cb7037f168b689e86 2015-11-28 17:43:28 ....A 63602 Virusshare.00215/P2P-Worm.Win32.Sytro.j-da4d82e796c2d5729ed3157a7795deb28bd67e3698a62ac0949e40ace35ab9f9 2015-11-28 17:44:52 ....A 69608 Virusshare.00215/P2P-Worm.Win32.Sytro.j-da51116f4e08531fb235e9410e4dec45023411c92b2502d0817b3a71411d9796 2015-11-28 17:47:48 ....A 59031 Virusshare.00215/P2P-Worm.Win32.Sytro.j-daecc2332832b34bf271572c41e0e6194b680e7ba87de596588d09d02ea49aa3 2015-11-28 17:58:34 ....A 69046 Virusshare.00215/P2P-Worm.Win32.Sytro.j-db36342d1e4a3ee9ba4de8fdcfddb35b223a12e7039eb7a8e0888e5911c376cd 2015-11-28 17:42:50 ....A 60876 Virusshare.00215/P2P-Worm.Win32.Sytro.j-dbbd242fd1a2e8aba25856eeabb11499576ce23f4c0caab2706b0bde5b44ef1f 2015-11-28 18:03:44 ....A 59614 Virusshare.00215/P2P-Worm.Win32.Sytro.j-dc1f90443fe9519b8373d5b1d36b0f012c38560385bf5f74cfcc91935168c847 2015-11-28 17:47:10 ....A 62734 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ddf1b66664fcb84ccd90a0bb4043a768b668663fe1e4025d268462c21af70665 2015-11-28 17:50:22 ....A 135021 Virusshare.00215/P2P-Worm.Win32.Sytro.j-deb3303e0eaab159c2d3387f0cd8aeb43cb5c76eb71c4c055d892dd0b205ee48 2015-11-28 17:44:52 ....A 67288 Virusshare.00215/P2P-Worm.Win32.Sytro.j-df2e0260c8aba86907cad8b1cd833f12bb8e0fca0c562c1fbc73caa6271b3e02 2015-11-28 17:45:36 ....A 69078 Virusshare.00215/P2P-Worm.Win32.Sytro.j-dfc8416d5cc7a6d66b251755df82d8d850a93fc3eec81923ee9fdb47ab05a46c 2015-11-28 17:55:36 ....A 141855 Virusshare.00215/P2P-Worm.Win32.Sytro.j-dfd6ec9726b942df8000a93ac3fdb86d8b83627d9952222cf58705538d71560c 2015-11-28 18:02:28 ....A 72054 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e03d4d078a4a99f8eae1330d536331d97b9f1df3e290573905f4228e608dbac9 2015-11-28 18:02:28 ....A 68105 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e06adbdf2488f247cf66c66f7c21a30f394ff8cb6354c763b29ed2055ede719e 2015-11-28 17:44:12 ....A 59817 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e0ba718a19d2ef1a450d41b272dd4cac408ce805971223a4855240f790fc3403 2015-11-28 17:49:46 ....A 59409 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e0fcf12d5f788b45219c16a4733c07901dd61b821ed7bcf054468adc93f1d7ea 2015-11-28 17:44:34 ....A 70580 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e145f596770672a33736848603187427c699492dc0741960fbde10afd8f43b46 2015-11-28 17:43:10 ....A 136805 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e1be77ca8cb515b34728b468a53bac6b928514ba6926b28fc2ba823871dc962c 2015-11-28 17:41:38 ....A 61661 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e206252d1bb745f2814b5b3ea10e6369ee4122ae37136176fa8144609c355973 2015-11-28 17:46:52 ....A 59921 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e35092ec1322d6b2b943b0814095215ae1b142fe4849af06d23def5e6a2518e8 2015-11-28 17:43:50 ....A 59616 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e3a40c6bdc57879bd0f800138686057f40ee3975553a17825c0acea3d7041c62 2015-11-28 17:56:56 ....A 59906 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e4a37127316b86f89ba3bf4259fb289e0024217abcec70193aa9fe22125db848 2015-11-28 18:03:46 ....A 59984 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e51908a2e826e2fb6f0979a6e22329912f42d286dc986affd6eb8025fb536841 2015-11-28 17:50:42 ....A 59656 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e5311a74a7507d1d5cf54301193dd04aeda0c80dfe95af3b51f4b0efab7a9144 2015-11-28 17:48:26 ....A 138904 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e53d8fe8d986b8b67017c4a8ac7010cad1bb6ff1999037a9a5aec5bc6b9c5808 2015-11-28 17:44:34 ....A 68897 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e5f30e179fb9e8ef59d065f30c59c5f19428bfac5fba080ed18ed8c8915a8b8e 2015-11-28 17:58:16 ....A 61175 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e67bf5478467b9c5001752d85f7c86d8a11869840abd89d21b8faf9038fe0b74 2015-11-28 17:41:40 ....A 59424 Virusshare.00215/P2P-Worm.Win32.Sytro.j-e8171747e50f9cf457ccde32038eb1edc7c7ec3be103ba62ff15f4a8eeea23d5 2015-11-28 17:59:16 ....A 60162 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ea7961a470540256bf115f7d974bf3cf80adf967c01cf46d433e62702cf3392a 2015-11-28 18:04:46 ....A 135602 Virusshare.00215/P2P-Worm.Win32.Sytro.j-eb7ac1b470209eb2692744019487465bba8d4f4c2ebb19252ead113c308be1b7 2015-11-28 17:49:28 ....A 72413 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ec6de9bb040ceb8f6ab4cae50abab09a48b7260eb38da129b5407d61dd94cddd 2015-11-28 18:00:50 ....A 62824 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ec7a55a13288037aab835f92a990841827a324cee433096730c01523e1596e89 2015-11-28 18:03:06 ....A 60038 Virusshare.00215/P2P-Worm.Win32.Sytro.j-eccb6fd0090f7520e60e9f8d4bb8f54b6d082a88dcd4e749abcb05eef355a735 2015-11-28 17:51:58 ....A 59603 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ecf7713f1ec592fb5313194c8de8d83f2e68901ace00128b1b4c461bb929ab86 2015-11-28 18:02:48 ....A 59806 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ed8680ea234cbcc8ece00b0b89fe99ac989831062b10923f820d8b5cfe6a0b67 2015-11-28 17:56:40 ....A 60524 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ef7cab6db1bb72eeb1981d0a146f8bd9009eb57fa95516635304b41a2e231c9b 2015-11-28 18:01:30 ....A 71645 Virusshare.00215/P2P-Worm.Win32.Sytro.j-efdc15fd767ae62d1722289d78398652d6d84adcf42628aae5620ccbad79439f 2015-11-28 17:46:34 ....A 129233 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f02baf1efc8be946a1b5dddc70361cafbd6ff959bcf80a36f020aeda1f03b6da 2015-11-28 17:56:40 ....A 136013 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f07b590b521b7143c70009c7f313df9711f9bb06b076e62cdb9ac454b09291a5 2015-11-28 17:46:34 ....A 63083 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f0d9df091051f505b812204ecdad02cb4691960d89d285ff20e9ef4adac8d298 2015-11-28 17:56:20 ....A 59151 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f17e16d180faaea972d0b473d66acee957f13fbe99fd5b88e54ceeb850088c3a 2015-11-28 17:49:08 ....A 59879 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f2f4e1cad782e2b6e3fe86ac90cbe84a92ca6a171228ea50c3226407ece8e1ef 2015-11-28 18:03:28 ....A 63427 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f35071d1c9399c1a4e77f6488d6bfed4b21a1ad23c348d502beb2e21de1c23fb 2015-11-28 17:54:52 ....A 68577 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f39697270ddb2e647e6ef5257b48f686b4dbc4b9b8a2648593215c5cb523fafd 2015-11-28 18:02:48 ....A 59646 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f433b0270c54f408b6900a092f1ea832b71665d0ee13dfebc4da9f5320fcbc06 2015-11-28 17:42:52 ....A 59701 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f45a5f9f86526195c5d8af37a752f6c3ec76fe8dce77e58a0f0403465a8bdadb 2015-11-28 17:44:54 ....A 61333 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f4ae45fa6e8c3bb184e8b323b93bd094b42503277998119ee1d5e113a686d221 2015-11-28 17:50:04 ....A 59238 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f4e42d2b876688d878c47776c6fa415a31c364c8f7cb3e5a7b17983cc3cbb660 2015-11-28 17:44:54 ....A 60033 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f4eb2d47265a3dad9b4e8a00ce4a88f6680f24ed30cc28c5d404e4f5171e8af8 2015-11-28 17:45:38 ....A 59588 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f539d7c810babc0728c075f32f9b645fdc6e32982b0d3fcdba65950fcebba1b4 2015-11-28 17:56:02 ....A 72130 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f5737092d51de1b46bbe78baf1f695357d3242222c944874f201584f8a9c387e 2015-11-28 18:00:50 ....A 59778 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f5d475823b19ae75f0bdbc1f2b5a6988c502905eafc47e854dc6963cf59a7b22 2015-11-28 17:45:58 ....A 61340 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f6160508f1f2172472d3f98db1f60b9e3318955933a2553e7dca556c1e3d00d5 2015-11-28 17:59:52 ....A 59949 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f64f79d566ee7d81c83fcae28c2df9eb86ed3bcbb81d07db0eb7d6b135a671b8 2015-11-28 17:43:32 ....A 60622 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f69ed30c202b4a72624e90143a127803f1a4f13da0e2bf49c0eb323acba45615 2015-11-28 17:43:52 ....A 59894 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f6a4f83e81fff36b58123d07b3f2ec33238f27372b8d0165a73e8da4c1668677 2015-11-28 17:45:38 ....A 70745 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f6b28fefa1435a3032ce48607f20f11f584c180bfdb1f484fdafa3c198fe5d5f 2015-11-28 17:47:50 ....A 60289 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f74393ada5ece87f5a3f5e0d366779e8988995da0be47adaf4d7e0f9f2b0a458 2015-11-28 17:56:40 ....A 72993 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f82481ae6b99c2c3fe3dd568336a02de7d6201889498d3c9da9b2c8b0bfec9cd 2015-11-28 18:02:48 ....A 60049 Virusshare.00215/P2P-Worm.Win32.Sytro.j-f89322d2e9412d5fe15b67d71ac3f061e4b9939396829e798f4a44232ad5ecba 2015-11-28 17:49:46 ....A 70869 Virusshare.00215/P2P-Worm.Win32.Sytro.j-fb18525248e4013a781789251d713aee5478bb98149104d1146c2b7c9e0985d3 2015-11-28 17:53:06 ....A 58750 Virusshare.00215/P2P-Worm.Win32.Sytro.j-fc546bcbb7a2150ba953b354d3ffbb92f1621d26f67f269c6e05ec31b2bd24de 2015-11-28 17:49:30 ....A 59764 Virusshare.00215/P2P-Worm.Win32.Sytro.j-fc839fc62fe89176db0561849c4df4f905b252c64a6702b15becf0c2bbb66fa4 2015-11-28 18:02:12 ....A 60049 Virusshare.00215/P2P-Worm.Win32.Sytro.j-fcec5ef5703a4b128f09e384d316e541fba2de1ebb964ae98b893e44d4023da3 2015-11-28 18:02:48 ....A 59642 Virusshare.00215/P2P-Worm.Win32.Sytro.j-fe36f25a7d450e4d4d070a5ba9e751a90f3aa46bab5a4ecfd42c40f51015f212 2015-11-28 17:49:48 ....A 59430 Virusshare.00215/P2P-Worm.Win32.Sytro.j-fec8bfef3179e2877351fb0ddecb0d3047a4f32c2ceedd3042e2209c18771bdb 2015-11-28 17:44:14 ....A 134005 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ff51c3824511afcbdbf79f7cb4c9acfdec8ac07997c824356dcd568269f103be 2015-11-28 17:48:50 ....A 70759 Virusshare.00215/P2P-Worm.Win32.Sytro.j-ff7365ad31e141abeb6ffedae64599b8357beba2ea378dc20e8b07250fa8e3bd 2015-11-28 18:01:30 ....A 69853 Virusshare.00215/P2P-Worm.Win32.Sytro.o-01e0a8d28c2dbc1566fe7a3a9d1df8fe13b619711d919c4f3325681fbc4eebf4 2015-11-28 17:51:24 ....A 164497 Virusshare.00215/P2P-Worm.Win32.Sytro.o-020e345887ba1e47425429ec759b6c7776af976b358c7c5381c684ec0c80522b 2015-11-28 17:51:04 ....A 65255 Virusshare.00215/P2P-Worm.Win32.Sytro.o-036ba82b3b1e9074ed6d3bc577963bf030f5205848a46111f5c2295aa4afb3d7 2015-11-28 18:00:52 ....A 64728 Virusshare.00215/P2P-Worm.Win32.Sytro.o-056cae7da41de50fe419782d4750d3d349a864d158a6a9a84099c8a4c1d8e283 2015-11-28 17:42:08 ....A 130616 Virusshare.00215/P2P-Worm.Win32.Sytro.o-06c102d9ab564169a0aea7b474654590ebb6a08e306bc0a3a47fa0660d7da996 2015-11-28 18:01:54 ....A 57853 Virusshare.00215/P2P-Worm.Win32.Sytro.o-06fa4fd530badefb06952e441886495e15156e65e0ff75e127260a682696b5cc 2015-11-28 17:47:52 ....A 78065 Virusshare.00215/P2P-Worm.Win32.Sytro.o-0b576650bc6dead76bc6bce2a4e6ce7edf6bae29cd08ab84a68e1714c301a6b8 2015-11-28 18:02:50 ....A 164347 Virusshare.00215/P2P-Worm.Win32.Sytro.o-0fe91d788c33dd89037b46d5922211075bebb32bda515042eba066e9bd55e053 2015-11-28 18:03:12 ....A 137099 Virusshare.00215/P2P-Worm.Win32.Sytro.o-137c83387e2aac0f38dc795ddf155b2cac04b62cfb989b51c63f232a4bc1c871 2015-11-28 17:58:38 ....A 71993 Virusshare.00215/P2P-Worm.Win32.Sytro.o-159c42a1e99b321e80950f8c76213dd3856257648e2d9979d0a8566d9df0e0f6 2015-11-28 17:49:48 ....A 79840 Virusshare.00215/P2P-Worm.Win32.Sytro.o-1750dc75827fa8f69e488066fee54e8d65ad474b8098e79d7a3768be775f5ca9 2015-11-28 17:51:26 ....A 60917 Virusshare.00215/P2P-Worm.Win32.Sytro.o-199805e8db8334c8b4bad54c350a5fde01a64e14a12cb936f607f9fb04044eb7 2015-11-28 17:56:06 ....A 79442 Virusshare.00215/P2P-Worm.Win32.Sytro.o-1db7be1ec87eae45824ee153d28e7e70d31a04240c50e639c27209fbbd44da4f 2015-11-28 17:42:36 ....A 75150 Virusshare.00215/P2P-Worm.Win32.Sytro.o-21553a220ab0514e82978734b4c755100a3360891b8d714f61d3a3c5175e4059 2015-11-28 17:41:24 ....A 67582 Virusshare.00215/P2P-Worm.Win32.Sytro.o-23cf792163cb59ac6a15ecc7b5362dc86e90581a97b3db703dbc42daa3d0a602 2015-11-28 18:04:10 ....A 71669 Virusshare.00215/P2P-Worm.Win32.Sytro.o-242077dfac93cd81a774af9d0575b41d888d18d71cf0f0bb14df00caf99f13d9 2015-11-28 18:00:34 ....A 137597 Virusshare.00215/P2P-Worm.Win32.Sytro.o-26d6af90810e5131fa1fab05b00ee0a7bb7a3e45dab1cb1328c5e4676fb05a0c 2015-11-28 17:43:56 ....A 81358 Virusshare.00215/P2P-Worm.Win32.Sytro.o-2850f7d9ae3d16c0ff34b32070057065cf18e3ee83c5ca63d0779d97d2f9c605 2015-11-28 17:41:46 ....A 160769 Virusshare.00215/P2P-Worm.Win32.Sytro.o-286293a8e8a20240d5c7a15d90111ec9215bba969d332e937f9c724b498c9fda 2015-11-28 17:42:36 ....A 60655 Virusshare.00215/P2P-Worm.Win32.Sytro.o-29b552ce7efbd9b73a9a9bec928223dc3c58b42f7a78aa0f56657890b5663db2 2015-11-28 17:43:56 ....A 84543 Virusshare.00215/P2P-Worm.Win32.Sytro.o-2a479eb8fcc769983d490d21b8a14ebef6269661eb06711af3e7c06bbda54d77 2015-11-28 17:55:08 ....A 65926 Virusshare.00215/P2P-Worm.Win32.Sytro.o-2d134fef58907225b4bef61999a9a05c79f84b003060092d77a38468d4dcbdac 2015-11-28 17:51:06 ....A 72606 Virusshare.00215/P2P-Worm.Win32.Sytro.o-313c60c434a1a0d3baa37abaddddb411e83eb2d82d891dbf79d355bf0a7b21f6 2015-11-28 17:54:16 ....A 68177 Virusshare.00215/P2P-Worm.Win32.Sytro.o-3492dbd9fc8cdaccb5f60d36dbe12c3a5717a2bc22b3e76807efb21c5608bf54 2015-11-28 18:01:16 ....A 136532 Virusshare.00215/P2P-Worm.Win32.Sytro.o-37d2b68173b8e1d38077c6ba009ff3103e61663dafb25610e58c62c42dd2a62a 2015-11-28 17:41:26 ....A 72430 Virusshare.00215/P2P-Worm.Win32.Sytro.o-382748c8619ba198b99a7346391885686e9e4793c401e3c330f726cb7d918ac9 2015-11-28 17:50:48 ....A 59199 Virusshare.00215/P2P-Worm.Win32.Sytro.o-3dc6de552e2a09c70a1f0fbb9089ec978c318896fb3746e11037cf8140448936 2015-11-28 17:45:00 ....A 164121 Virusshare.00215/P2P-Worm.Win32.Sytro.o-3ef449754746da7076b725025a0790e8bf545f92498b8ca89076647feb13436f 2015-11-28 17:42:38 ....A 78546 Virusshare.00215/P2P-Worm.Win32.Sytro.o-414fb543b8ca7d76b60a96a50be258e8f1c15f17abb0a6991c9d3ebf6e62d71a 2015-11-28 17:51:08 ....A 74298 Virusshare.00215/P2P-Worm.Win32.Sytro.o-45fa958aae2a9df4e82cd2f05b52d87c51a432d94a05185af26750243658cc10 2015-11-28 18:00:36 ....A 166610 Virusshare.00215/P2P-Worm.Win32.Sytro.o-47b6a341c65d48572e815f346d5caf2e4f40b0b49510b226ad01807ee4b9aee2 2015-11-28 17:51:28 ....A 64762 Virusshare.00215/P2P-Worm.Win32.Sytro.o-4a34bc552b8870936998a382ca58037eb95924ae92b35211d9a077c3ca8f15ee 2015-11-28 18:04:12 ....A 70492 Virusshare.00215/P2P-Worm.Win32.Sytro.o-4c25968f130f74e54a87408683c389cd6c1ba13d25765f5a43bdaacef98660b7 2015-11-28 17:55:48 ....A 73091 Virusshare.00215/P2P-Worm.Win32.Sytro.o-4dca682dcd90010c8ca8d7e78982d039e7f3e47fe52e47f6ea91f0849b866ab6 2015-11-28 17:51:46 ....A 72502 Virusshare.00215/P2P-Worm.Win32.Sytro.o-4ed7e4153bfc5ecd1e3d7f7cb0ba078b5a6ab21614e4bf492cc9a82d0fca4543 2015-11-28 17:56:08 ....A 59174 Virusshare.00215/P2P-Worm.Win32.Sytro.o-556d950eb8ca66362e3903c17c7daa236d3c9a97fadf6b0d2557b55401a6eb58 2015-11-28 17:42:42 ....A 70797 Virusshare.00215/P2P-Worm.Win32.Sytro.o-56bae1aeddb64f31d6cdb20c61517c1abd57c5b503af738213b5c5402121bab2 2015-11-28 17:57:08 ....A 68404 Virusshare.00215/P2P-Worm.Win32.Sytro.o-57820dbcb48680df9a6c068071f1bfe8618bcc1e59ed7faa45088618719459e3 2015-11-28 17:41:28 ....A 67983 Virusshare.00215/P2P-Worm.Win32.Sytro.o-592b1be5c23f31deb5af643404dfc160e4a330a81822295695f6abdfe48f4f34 2015-11-28 17:55:50 ....A 79670 Virusshare.00215/P2P-Worm.Win32.Sytro.o-5edea3ef2ad5eb68fa8673e2869fa65a6f47af3319e0f32aef5500b231af6e5a 2015-11-28 17:53:32 ....A 71578 Virusshare.00215/P2P-Worm.Win32.Sytro.o-647efe1a3aa47e168f377641d72edd3a2a5339206fe38a6c261a0af9b7c272f4 2015-11-28 17:59:58 ....A 76818 Virusshare.00215/P2P-Worm.Win32.Sytro.o-65254fb2e03ce256efcce748ff2b37f9b836d01b88d098c88fdb27483b81e89d 2015-11-28 17:55:18 ....A 76571 Virusshare.00215/P2P-Worm.Win32.Sytro.o-6589f6a241611c302905462e0830c4b299b7e9b9bd070e5ca425444cb9275b42 2015-11-28 17:42:44 ....A 84305 Virusshare.00215/P2P-Worm.Win32.Sytro.o-6671643d90a062c1c3b301b62d7fa92b331a4eb09300f5976448f38fadddcd3e 2015-11-28 17:56:30 ....A 83139 Virusshare.00215/P2P-Worm.Win32.Sytro.o-6a09c1e6ce22cad0ccb3c9368d5b883652c0c93a6b09706cf1087e761db7c4c1 2015-11-28 18:02:38 ....A 83215 Virusshare.00215/P2P-Worm.Win32.Sytro.o-6da305e066be993f1dfddd156af9be975c1d6a4554dff7525ab50cf06d713df9 2015-11-28 18:02:20 ....A 76682 Virusshare.00215/P2P-Worm.Win32.Sytro.o-6f4c4a85b037c97492e884d9e6b95565fc9bdbbd42219897b8c76c8f47af97ba 2015-11-28 17:59:04 ....A 66423 Virusshare.00215/P2P-Worm.Win32.Sytro.o-77ea52039fb164209cc04775ef75dffa810901c3513a5ae566f6af535eb75eca 2015-11-28 17:57:32 ....A 76738 Virusshare.00215/P2P-Worm.Win32.Sytro.o-79c500fd9057d8f63b50db79b823e8e3b8611e4dc3b89e323368a7f0689d4fff 2015-11-28 17:47:42 ....A 137135 Virusshare.00215/P2P-Worm.Win32.Sytro.o-7b90efcf67566e3991c20f4f6bddb47519c1656bb8598ebe36bd9233f912b3cc 2015-11-28 17:47:42 ....A 77013 Virusshare.00215/P2P-Worm.Win32.Sytro.o-7c34e56fdef3b6b9be8f232b35d087a51838fde78677b8a7da400bec821e0a91 2015-11-28 17:52:10 ....A 81177 Virusshare.00215/P2P-Worm.Win32.Sytro.o-7cb511aed312a222fdb62aad2c8c733c74e0fdcd883da14985213016bccb29f0 2015-11-28 18:03:18 ....A 61170 Virusshare.00215/P2P-Worm.Win32.Sytro.o-7e3c08363e0115dfbe935695bae3d861f6ae924eb47438ac952d00f39a6190a9 2015-11-28 18:02:38 ....A 77143 Virusshare.00215/P2P-Worm.Win32.Sytro.o-7f96b4223fb5d50f2d82f4fd5b57b5ad58679b4cb69276f3df038ce3b986f177 2015-11-28 18:04:36 ....A 71684 Virusshare.00215/P2P-Worm.Win32.Sytro.o-8032a98a050a6bf29a1f1335b56d80e1bb45dde70d98d44452850619db24e4ab 2015-11-28 17:41:12 ....A 83169 Virusshare.00215/P2P-Worm.Win32.Sytro.o-80f0fd2f0efc6f081df92f221be02431594de143594713d55f84d8d7ed2a4a7b 2015-11-28 17:48:20 ....A 79022 Virusshare.00215/P2P-Worm.Win32.Sytro.o-82d89112e961ec0d600569f0b81f0c6b49c1f49a44b6e6eaf82ad7366320911c 2015-11-28 17:46:46 ....A 130202 Virusshare.00215/P2P-Worm.Win32.Sytro.o-843b7449dabb73a9d494026808fa80ec4cc45964e461dc62a070a45e5309e5fb 2015-11-28 17:46:08 ....A 81227 Virusshare.00215/P2P-Worm.Win32.Sytro.o-8a365387dfb5b251dbdfa035290b69fc9fddf1ac83ec3b9afc849f1a73c0a441 2015-11-28 17:46:46 ....A 77832 Virusshare.00215/P2P-Worm.Win32.Sytro.o-8a842b85ec0af1c7926d388c1cc875fc4195b12bb7935b2a08f95d3eb541163f 2015-11-28 17:49:56 ....A 137316 Virusshare.00215/P2P-Worm.Win32.Sytro.o-8bd4748d74f040cbc7962de324baacb052e14cb8c64547d29883dd5e5bcd6320 2015-11-28 17:46:46 ....A 65432 Virusshare.00215/P2P-Worm.Win32.Sytro.o-8d8ce9554a898a41188f3ba0d1d8e641f430f5146758c68a6864e073f72634ad 2015-11-28 17:57:54 ....A 76896 Virusshare.00215/P2P-Worm.Win32.Sytro.o-9017432af64a65c388ef06d086d9320ecda90a15375beff2d1a71c88f56bf3d0 2015-11-28 17:57:54 ....A 77783 Virusshare.00215/P2P-Worm.Win32.Sytro.o-91377ca33b6b91c0a16b55bc404b8355a889557085ba823183d7d309111d09cf 2015-11-28 18:02:40 ....A 79968 Virusshare.00215/P2P-Worm.Win32.Sytro.o-9573709ab2ae5263348f21f88db23b679b501d3a7f0780ef2f37e1c21b8e517b 2015-11-28 17:45:52 ....A 57453 Virusshare.00215/P2P-Worm.Win32.Sytro.o-974c63e041b0ea35fd0c36c8da8dc9723dfe717e2cfa1aa9b95c13b747a36fc4 2015-11-28 17:53:40 ....A 71413 Virusshare.00215/P2P-Worm.Win32.Sytro.o-988cc858cb8a8836bde406e70f2032542b579a7d4f3d9c0ee5033f248900255d 2015-11-28 17:47:06 ....A 79141 Virusshare.00215/P2P-Worm.Win32.Sytro.o-9908181b09c9fe6744e3e9ec474b3decbfd22f6439e9b5e98deb7400da90ff85 2015-11-28 17:46:28 ....A 73674 Virusshare.00215/P2P-Worm.Win32.Sytro.o-996f5404bb1c5a5fb4f98be79f59a8056f850dbb1c0932d6dd6ed72e762fd779 2015-11-28 17:49:40 ....A 161123 Virusshare.00215/P2P-Worm.Win32.Sytro.o-9978965389b4fe6c74f996b0727434284097ae15cae6d68797d0414415e86fe3 2015-11-28 17:46:10 ....A 76145 Virusshare.00215/P2P-Worm.Win32.Sytro.o-9c797134a3aa9c278456ab2f06bb57ac0dff0b36bc634bf9b7f1290eaec088b9 2015-11-28 17:41:20 ....A 76133 Virusshare.00215/P2P-Worm.Win32.Sytro.o-9eaf326be0ed6cee6de8190efafe38fb617c8cd15ecb17f574beea00282c28dd 2015-11-28 18:00:42 ....A 130364 Virusshare.00215/P2P-Worm.Win32.Sytro.o-9f3b9d1e26436636944e9d14a4b56a8e7ab5da8c918f849931eb989791a487ef 2015-11-28 17:49:58 ....A 76020 Virusshare.00215/P2P-Worm.Win32.Sytro.o-a2754bef6d4057ca38ebe63082978f08688975e00495be5075560f7f1c696edd 2015-11-28 17:55:28 ....A 73592 Virusshare.00215/P2P-Worm.Win32.Sytro.o-a4aef904ea7d3ab7127b6790c92f067fad39538d5c56d3d455310c1d4d719dab 2015-11-28 17:50:38 ....A 132049 Virusshare.00215/P2P-Worm.Win32.Sytro.o-a748d1e79f775163e0702d2ef58d6f3f7b1e5d739fb71ad8b5884a03c2798943 2015-11-28 18:04:20 ....A 71884 Virusshare.00215/P2P-Worm.Win32.Sytro.o-ae0433b8666cf580a6c6c59c248a75cad0bb40a498a03bab8034eaea4655a4b7 2015-11-28 17:41:36 ....A 78001 Virusshare.00215/P2P-Worm.Win32.Sytro.o-b2addd49171e5802d20f769541b446a0b8d26bf6b69dbeaa197c0def64842d1e 2015-11-28 17:42:24 ....A 75074 Virusshare.00215/P2P-Worm.Win32.Sytro.o-b880d15364d76b4255e51cff2c3b0f5078b2d7dd4e0dd1c778776681ce01db57 2015-11-28 18:04:02 ....A 76825 Virusshare.00215/P2P-Worm.Win32.Sytro.o-b9b0a493247f3173f27ceb6df901d03d65c964a5f09f57a8d859e589fdf31ed2 2015-11-28 17:55:32 ....A 64334 Virusshare.00215/P2P-Worm.Win32.Sytro.o-bc80663ffac2c2c1c08df156b88fc1c0fd852f2a03df3fcf4d4296945feb06b8 2015-11-28 17:54:42 ....A 72309 Virusshare.00215/P2P-Worm.Win32.Sytro.o-be072015fd69ada99dfd8496e63a6bd0b920ddd2a5fe8fac5959f64e26077922 2015-11-28 17:57:56 ....A 69108 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c00e6680cb22da8c5b4acc0f1fd8f88ce026bc5daae1b0e19882b59d92367745 2015-11-28 17:46:30 ....A 75918 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c06ec77a39f61eb98ee820886f2bba19f9ed77b196511e466589922be9dd7575 2015-11-28 17:47:46 ....A 78155 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c30d3560c19a6b42ab256762d06235dfda56f55ea78e5aadf121bcc4c8ebcaf5 2015-11-28 17:47:28 ....A 70753 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c51a601a60f9023fc95e4f167e2d256edb11b71f504ea0fd711410a690b20c1a 2015-11-28 17:46:30 ....A 67211 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c5c04d673419004c911402cfc0231693d242255ea5f6a28a5523987a8d8b743d 2015-11-28 18:02:06 ....A 71329 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c68fc83bce0280508883dc22147b45558c7aadbfacc14c17ee88074df376d25e 2015-11-28 17:42:26 ....A 77998 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c715597bd070f2e297a0340e9eef6d12d9f8ed2cef0082de688dc09f2e509bea 2015-11-28 17:52:58 ....A 73090 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c8c10b7c2a46b5639a06ab52947d9f303f726dc46cbbbcbadcbf4a57f8a1bf80 2015-11-28 17:59:48 ....A 77814 Virusshare.00215/P2P-Worm.Win32.Sytro.o-c97168139a1a8030e5850b58679956211f0e5a2a6ddb91cf69173e2503826c63 2015-11-28 18:03:24 ....A 133666 Virusshare.00215/P2P-Worm.Win32.Sytro.o-cca91d32d82e24194e11726d5cc8e305770ccfbc4a9f295c91bab8922f38f99b 2015-11-28 18:01:48 ....A 59278 Virusshare.00215/P2P-Worm.Win32.Sytro.o-ccdc73349a0010552c67c94c6eded823ba8acd14ef2e0678730030d4d49e9d25 2015-11-28 18:01:10 ....A 71041 Virusshare.00215/P2P-Worm.Win32.Sytro.o-d0dd9d2ed4ffd3632862de4f29c1443a5a3a2df2d730b7938d2c344f2d0c4e17 2015-11-28 17:41:16 ....A 71313 Virusshare.00215/P2P-Worm.Win32.Sytro.o-d3b00e4eae7c9d58ba319560de55b5a3ebaf7e9f7a7dbc925fbae8e2d4cd759c 2015-11-28 18:01:48 ....A 77707 Virusshare.00215/P2P-Worm.Win32.Sytro.o-d5fe2fcc262a2bf1548baab0e88d4f5ed5cb0d87d6f4cabc75acb55a37f32139 2015-11-28 18:00:48 ....A 78617 Virusshare.00215/P2P-Worm.Win32.Sytro.o-d80482719680b0f9c25623d72bedbeece0ac5c91a24215ffe5d47a31b6642b72 2015-11-28 17:44:52 ....A 130182 Virusshare.00215/P2P-Worm.Win32.Sytro.o-d8d92d404c51921acbd0e9d07f259a09f2670d6f1d9a2e68bccfee1cbe1ffbd3 2015-11-28 17:57:40 ....A 67916 Virusshare.00215/P2P-Worm.Win32.Sytro.o-d99335c7cf1a9d754eed01f9b452fb5401ca7ddff79cdd2ed1567ab7eb25a2e5 2015-11-28 17:42:02 ....A 75019 Virusshare.00215/P2P-Worm.Win32.Sytro.o-ddd8a6c5b6e83caf76d6890dd7915e81dd0d8315882d0207141c35d69f1fea28 2015-11-28 18:01:10 ....A 85149 Virusshare.00215/P2P-Worm.Win32.Sytro.o-dfb463a0f798d7652df92710d650abee1e64427fdc959af10e61a83bd0473766 2015-11-28 17:56:00 ....A 72709 Virusshare.00215/P2P-Worm.Win32.Sytro.o-e185fd1f2b9c6b672b16390405b47cb26744a27df5b2c42fd7dc0e761a1470e6 2015-11-28 17:48:48 ....A 57719 Virusshare.00215/P2P-Worm.Win32.Sytro.o-e27556e79bfb75b92ddedba0e2e489a5cd6fa90200b4d4c6c0c2c2233ac039f6 2015-11-28 18:04:44 ....A 165034 Virusshare.00215/P2P-Worm.Win32.Sytro.o-e413543ef47a6a9b5b3cf2ed98615a91773b597b0ac2c2dea47381a1cbbd6535 2015-11-28 17:57:42 ....A 79194 Virusshare.00215/P2P-Worm.Win32.Sytro.o-e8f4f56445c6d057a983bb80f62eaaaa9d2d400e1980532a878ad5e45a689777 2015-11-28 18:03:06 ....A 77829 Virusshare.00215/P2P-Worm.Win32.Sytro.o-eb357027aecfafb69d4e96aa61fc76f29a1fc32de0112477f708c0fd0688ba18 2015-11-28 18:04:24 ....A 76689 Virusshare.00215/P2P-Worm.Win32.Sytro.o-ebeec202332e7eb890e8ca188986d2875d771f8973f96185ff1f49fdd83f1acb 2015-11-28 18:01:12 ....A 79915 Virusshare.00215/P2P-Worm.Win32.Sytro.o-ed743d9f81c246ba66ac5d59899d5d854baf9bdc7ba81296e82ea5a442c8827f 2015-11-28 18:00:50 ....A 67686 Virusshare.00215/P2P-Worm.Win32.Sytro.o-ee9411153876dbac8245ee0a93e0474dead7f9b797e40fb7b33fb198b9c6b466 2015-11-28 17:44:12 ....A 57622 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f29c955094a392754f9d90f1189031c1add355a72b931fdc75d847d6140198af 2015-11-28 17:42:04 ....A 130385 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f2da7778858d66d773a83d649dfcc8c9d6247da921785126fa6240bd04a75467 2015-11-28 17:43:52 ....A 79890 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f52ebcbc7b27ce89989b5f55108cc7e5a5242db7a4e3e43d93545c5556f886fe 2015-11-28 17:44:54 ....A 132535 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f54bdc126fba461e24bfb9c8d294552c5dfde80a148ef5f71b6bbf6f4664062c 2015-11-28 17:42:52 ....A 128693 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f58a5ce7954753ccf2941b4551cd50c70a0c9ffbaf1c5c0bd305068410f3a322 2015-11-28 17:48:28 ....A 137689 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f7122ee20d59fa4ec79764a7c1cdccc98115f490c7d38eb85e253d4b4498a770 2015-11-28 17:48:50 ....A 68245 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f83a3c9da50fdeb81f75f7f50ed05f48c9ba88debe3477174f50941e750be789 2015-11-28 17:41:40 ....A 74351 Virusshare.00215/P2P-Worm.Win32.Sytro.o-f92b5c0e17cea9a8b21320b94dd2775217eb708e4c11d914f7386bc0c1c1c0f5 2015-11-28 17:57:44 ....A 73922 Virusshare.00215/P2P-Worm.Win32.Sytro.o-fc9302d0cd34b821949e3ac36e4054d5b63268ebae607a5f9b881e18bbe49564 2015-11-28 17:41:42 ....A 72724 Virusshare.00215/P2P-Worm.Win32.Sytro.o-fe16ae7addd7766082804683d06dbbe37bd0449dca8a1ec9ae77f840748c5cd5 2015-11-28 17:51:42 ....A 77018 Virusshare.00215/P2P-Worm.Win32.Sytro.o-ff80265d4f4798d38c2e5c8625845f8315d2ebbc23fea4a121b4371e5278e065 2015-11-28 18:00:52 ....A 201966 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-01486b2ae95a962b040fe93c83f57a783c8a00d37e5a15786690e8684e7f2036 2015-11-28 17:47:14 ....A 203266 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-086c4ee1f63c3812325db789b33daea65c3bc97868ff6ac7f388a788534b11ff 2015-11-28 18:03:14 ....A 196576 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-31e7a2939a72c5228d826a164de1c240ab3838b46467d9fd19294e8d4938e2a6 2015-11-28 17:58:04 ....A 202938 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-4949c491e4422584c81eb0456475071ac0c87270d7acdc4303d26afe049d3ec4 2015-11-28 17:48:18 ....A 197502 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-5c90f3b343a09b802442772e6b660660a25d23eeea885f707fd84798e977f406 2015-11-28 17:48:18 ....A 203050 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-64772305c7b105ebce3d1e4d8c60cb3ba6329622ed3157e172a77412f859d443 2015-11-28 17:48:58 ....A 198953 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-652907411ee4c435b2a70eb1b6cc985491157328979910a2eed931a77e1ce6ea 2015-11-28 18:01:20 ....A 201824 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-6b292f4ec4fe45f1260a104f6560d957e14b7b26f54b8e4d7ff003973c21a218 2015-11-28 17:45:06 ....A 197348 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-99f7d4dc0b40bcedfe7ee92b30efba70e342a421bfbb35d01a72d3b2b213ca75 2015-11-28 18:04:40 ....A 196805 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-a029f552ac3d5c4d1647a95e4bce8b6846872f8fd2b399ea3aa1f74c88ab97dd 2015-11-28 17:49:42 ....A 203088 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-a750ab8598509ad4e0107768bda40949881437278090f9b25760b9f106420070 2015-11-28 18:04:00 ....A 196730 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-b4a450b0077cb035bba5639beff984995c53ab40c18debd58315f96893f0097b 2015-11-28 17:49:24 ....A 204487 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-b78f03d8e233fe917cf4c2abd92f726e734a21e173a9fd2014bb5577d01bd5f8 2015-11-28 17:55:58 ....A 202440 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-c5b670beb85c2db6e74fee9149ff3b51f030cc8a66a5b02a0499236cfbf214fd 2015-11-28 17:43:08 ....A 199402 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-d30b1c268ddda84edb916b107a848119a6babb20f8aabeb3f8961e44a15931cb 2015-11-28 17:41:38 ....A 200809 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-d5b24fcaa86d014d2d8b4a1c7c87ca302a3e99a0440be4bdb78ac50a93bcc1f9 2015-11-28 18:04:04 ....A 203079 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-de5af3b4b6f035c824d4476b59d53c474eb727c6f63dd722a7d281edc0f42a17 2015-11-28 17:49:30 ....A 638174 Virusshare.00215/P2P-Worm.Win32.Sytro.vhu-f1e1163c1019d6972fb1424e4bcaab22aa330bac2839ca1338c902b36ba1a0aa 2015-11-28 17:51:30 ....A 213079 Virusshare.00215/P2P-Worm.Win32.VB.dw-613faa7e341a91e85ef840ec72dba0666c73b5d7d6542ae695d190f5f8e48a57 2015-11-28 17:42:58 ....A 524288 Virusshare.00215/P2P-Worm.Win32.WBNA.a-39da625b8fe0d5eea5ea14a3ed95604d723da8fddcdbf1a97f0183a9d0f624e5 2015-11-28 17:47:06 ....A 524288 Virusshare.00215/P2P-Worm.Win32.WBNA.a-937276cc6765af492499df75ad85003814732498b36ba090e46470e92dd7b02f 2015-11-28 17:52:50 ....A 524288 Virusshare.00215/P2P-Worm.Win32.WBNA.a-a11f437d49a7fec5e045e1473007d12d6e72d6a95f0426dea7b68e1a5b51226d 2015-11-28 17:43:40 ....A 32768 Virusshare.00215/P2P-Worm.Win32.WBNA.bx-4b2c41b9e3419e4817ba03a7727be35b198104988558be029362966d34a78ac9 2015-11-28 17:56:48 ....A 262144 Virusshare.00215/P2P-Worm.Win32.WBNA.cr-71fd8129d4aa9ff361bfbba120258a1d0a9cc95754296ea07ede6dd34317babb 2015-11-28 17:41:22 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-054aa92464dd6353fba7bd860d5ac5889e8b659f31befdac8dbe26d1e57dcf01 2015-11-28 18:04:08 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-0b198694bdc7d7a67e7c29ca294683de21a44fef56f390b258786f046ec35082 2015-11-28 17:51:44 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-135f450a5e9821ec794a5af2ecdbedb389ca79c7848002bf82fa36599ecae365 2015-11-28 17:49:34 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-1fb3944db70d55cf2b0eec5d24aed5e1c71e7d3eb19578232af110593ae21da4 2015-11-28 18:01:56 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-2d7bea550b332a13341ddb9030fbe6dc2a08edd5c6125e71441617449baf600a 2015-11-28 18:03:32 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-2e1f16b618b86adfadb240fc71f1f53dee828894b2fffe95f2e575a28c9d2c0e 2015-11-28 18:04:12 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-39ea24938e8a37599e71044a376105467d59697b84c9ac3eb74b950c6ff492d5 2015-11-28 17:56:06 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-3b9570feeccec4077daa5b0b16c7d5268e7c4f4577e5ec48e6d1ef02417d424d 2015-11-28 18:01:18 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-4a4da738e24e68dec92291db41b674f0727552ea03203ea2c02fcd8d830d3062 2015-11-28 17:50:12 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-54397a28dc9a6923612bf86ca7eb1160321d0580500bee81c8d7544086e2852b 2015-11-28 17:55:52 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-71f57dc552e23c37efe26d2c38f725c6e533d02a57324fb4bd883a06bf4a2c14 2015-11-28 18:04:54 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-7d3df53cb2f966dea4dfcd353fe5666c4699f36471b182c88c33c283d6e32e6a 2015-11-28 18:01:10 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-ca9575bba07e7501e3414e52118ee846072c77dda50fd7d45d751170eeba47f3 2015-11-28 17:50:58 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-d700415062f8fb0f62fc0f44b2b8259a3fda407f5c42ea9e5daa3e73e07911be 2015-11-28 17:51:22 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-fbc1bc74f9782d18a137eb519273a903565b7ed5398c0df789139ef0883dd361 2015-11-28 17:50:44 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-ff66c1874c7881180fa6d8b045ddf1448f17d2c6edbed4fd01b71de02181dcc0 2015-11-28 17:56:58 ....A 622592 Virusshare.00215/P2P-Worm.Win32.WBNA.g-fad622a4a9a6247a521bd7924ca697dd68a0010accdd34b70850ead89df99a40 2015-11-28 17:55:58 ....A 26043 Virusshare.00215/Packed.JS.Agent.n-c29bbdb8b01dfed0fcba05aa8acf6f6daa781d2408921b0dc152b67802d28fde 2015-11-28 17:55:04 ....A 1283584 Virusshare.00215/Packed.Multi.SuspiciousPacker.gen-1890efe7059e3b980aeea3d694dc2dd540e63c13a45eb74bea09f826849080fd 2015-11-28 17:51:52 ....A 258585 Virusshare.00215/Packed.Multi.SuspiciousPacker.gen-a3ec0346894e6af7e9c9bc54bb09124d07d76809908959c49b7fb53317955e00 2015-11-28 17:58:18 ....A 750080 Virusshare.00215/Packed.Win32.Black.a-015ac46056420345cf582f1a5b9b9dae7dc8f02b08deed61eda3e5a3967c818f 2015-11-28 17:45:42 ....A 865792 Virusshare.00215/Packed.Win32.Black.a-3797835b9c90dcb64616c79d2f65bdf256897504e70dbd89986b18b4dafd90c4 2015-11-28 17:45:44 ....A 609327 Virusshare.00215/Packed.Win32.Black.a-3e5edffa9669735e5051daefe2c33f899c5eff74af23a35af59f99481bbe1ac7 2015-11-28 17:43:00 ....A 1486848 Virusshare.00215/Packed.Win32.Black.a-6192d04216cde2aac14b8c77c5d04f165579e4a5b52ad9c52b9ab7499c80ee0c 2015-11-28 17:50:34 ....A 1489408 Virusshare.00215/Packed.Win32.Black.a-6519f6a4d2396beb7e454cb4fe4cc17af50bb4e41c71b3242b617e6c6166c2c0 2015-11-28 18:03:38 ....A 1131893 Virusshare.00215/Packed.Win32.Black.a-7fac0da8f1525ca5fc0130183cf545b62773268e2953bd1a2ea21789cb5fd99b 2015-11-28 18:01:04 ....A 702976 Virusshare.00215/Packed.Win32.Black.a-82fe53a11cae8f78166046426b805187c021d314d12703efc419dfdb6a02ff40 2015-11-28 18:03:20 ....A 1242153 Virusshare.00215/Packed.Win32.Black.a-922a11a83d9811c7a014658ac3da6dae29db5d9bcf2e5f091b0018045d78e6f6 2015-11-28 17:57:34 ....A 229376 Virusshare.00215/Packed.Win32.Black.a-9548cd96889bf984f150e173a81179ae499afbafb55be968943106280201c436 2015-11-28 17:55:58 ....A 1527296 Virusshare.00215/Packed.Win32.Black.a-bb1f10ee012e5aa0e6d4da6dac4756fd8394cc19e9dcb29d2aa03310e8807a24 2015-11-28 18:04:44 ....A 671863 Virusshare.00215/Packed.Win32.Black.a-ce0e54df77edbcb7c97d40f91cad8d0f78b0054b5213a822eccd7d38936017f2 2015-11-28 17:56:20 ....A 847182 Virusshare.00215/Packed.Win32.Black.a-e0846bdc379040e2a9af677255b0c2f35e86b7c21c3233a425629ae75707c65d 2015-11-28 18:02:46 ....A 666934 Virusshare.00215/Packed.Win32.Black.a-e214ca0881891a0abb616feddcae740010daa37a6d6d3b8c7082bd0f8ccaa0da 2015-11-28 17:52:00 ....A 684106 Virusshare.00215/Packed.Win32.Black.a-ee2adf44f2ee811b58d84528c7585aa2dc2a1d402c4ceeaa27c044c17b9e525c 2015-11-28 18:02:50 ....A 202752 Virusshare.00215/Packed.Win32.Black.d-083babcd58d1413524ac0d7cf300304908a2b5ed94c34e98d0db096928585f0c 2015-11-28 17:51:24 ....A 228864 Virusshare.00215/Packed.Win32.Black.d-0ac407e3136e016c9eee50b0a06c00486771f294b3b4e518adefcffab78d6952 2015-11-28 17:46:58 ....A 678400 Virusshare.00215/Packed.Win32.Black.d-112241c00dcda3d552d2a3e013ef336f6cfa18c14bc9f421383104edfdfe079f 2015-11-28 17:58:02 ....A 223744 Virusshare.00215/Packed.Win32.Black.d-13cfa767543b40cb3596eea9d0611083ce9365466c84b2b22919dbf8ebbfca26 2015-11-28 17:48:14 ....A 336896 Virusshare.00215/Packed.Win32.Black.d-1c13b4ed9bf82dc27dd6a95d374f20a66333cc62e7778ebbc55fbce073cf6243 2015-11-28 17:49:48 ....A 926209 Virusshare.00215/Packed.Win32.Black.d-1efe66a6ffbdbe5fc2d328e09edd6f6e3d5b1f76c462cb0af758e8bc7ac7ef9b 2015-11-28 17:51:08 ....A 668161 Virusshare.00215/Packed.Win32.Black.d-3b03b9399fe0f4c78ac696b0dda80488ddd8871caeb883a63292b1c8eb2a56c3 2015-11-28 18:03:34 ....A 655904 Virusshare.00215/Packed.Win32.Black.d-42bc69df08ec60a4b13b443cc774789f079cc9570d649c69eaf5eb857a9af46b 2015-11-28 17:57:28 ....A 593920 Virusshare.00215/Packed.Win32.Black.d-658ea1b5703e56c77bd7122b981d72a716c0db6db05c34ba77faa5743f1d0ec6 2015-11-28 18:00:18 ....A 501760 Virusshare.00215/Packed.Win32.Black.d-69a2e6af29157b5b4373e47245939816b845749478edf6e93f4550d0e70d41a6 2015-11-28 18:03:18 ....A 439832 Virusshare.00215/Packed.Win32.Black.d-6d81694c106b0c92baf44f28fda604c1ac096d7fea437046a46efde5399537f8 2015-11-28 18:03:00 ....A 676353 Virusshare.00215/Packed.Win32.Black.d-98f55a3615fe75721d580cf14fae8beffdeeedcacb94af88462766397f319c99 2015-11-28 17:48:40 ....A 746497 Virusshare.00215/Packed.Win32.Black.d-9b0eb534dcc3ce585353ee0833da1daff7dbaf3fe22a7994202b73666eaede57 2015-11-28 17:41:32 ....A 1658880 Virusshare.00215/Packed.Win32.Black.d-a1d7c22d39f5cb64b8c04450ee1123db5d16ecbcc010f084a19e9845ac3d3974 2015-11-28 17:51:36 ....A 922346 Virusshare.00215/Packed.Win32.Black.d-a6e0386c51540f4de7afad72e7fe84911d0e180d74e5df234487a7cc3db203e6 2015-11-28 18:04:22 ....A 707018 Virusshare.00215/Packed.Win32.Black.d-c90dd84876ae706825046e1695c78558734fca8ae3c5bc7c9b1d373264c7c278 2015-11-28 17:41:38 ....A 934358 Virusshare.00215/Packed.Win32.Black.d-ccd5b2a983f711238901b2d170572dd46cb4a306d3b5517e6b58eecc3ef10b00 2015-11-28 17:56:54 ....A 1102336 Virusshare.00215/Packed.Win32.Black.d-ce5f39d8669dbad67d4c2981a4a55045f94ef8e5b60b9da1630339f57d080840 2015-11-28 17:59:48 ....A 339457 Virusshare.00215/Packed.Win32.Black.d-dc52bcc01303bf8a087348ac6744f6d3f920834f6cb4dec0477e87be326bca0b 2015-11-28 17:53:02 ....A 1104896 Virusshare.00215/Packed.Win32.Black.d-dd61be07660771fc970172e6db34a700c256e20cc105e22ddf0620600ce19832 2015-11-28 18:03:46 ....A 648193 Virusshare.00215/Packed.Win32.Black.d-fbcd6cf1c211470bac81235b5094aa55dba10880b2df77f70b9eaa2622024070 2015-11-28 17:52:02 ....A 488960 Virusshare.00215/Packed.Win32.Black.g-186b1925d6c8e572bd163cb7b0aec9dc5f17efbc2e74cde0219a52ff38641c2f 2015-11-28 17:46:22 ....A 389120 Virusshare.00215/Packed.Win32.CPEX-based.c-48443e604f4f67131a11dd2c9e3c9337bf2e54178151d062cd633cf03069ac9d 2015-11-28 17:50:16 ....A 15411 Virusshare.00215/Packed.Win32.CPEX-based.hl-997bf69edc44d79aff488fd2e1f88675c2a771ce4385d94db2dad3dbe9e018a8 2015-11-28 17:45:00 ....A 126986 Virusshare.00215/Packed.Win32.CPEX-based.ht-48da9c0243c9f61da5fd90d8a353440f5ceec825a61c07d6da280a6e415312e9 2015-11-28 18:01:06 ....A 203510 Virusshare.00215/Packed.Win32.CPEX-based.ht-a0dbe9d1ada29ec8585cc8989f769c97c48cc48b3f70d6f7efe039dcdacd1b36 2015-11-28 17:51:32 ....A 82944 Virusshare.00215/Packed.Win32.CPEX-based.zk-6d07cea1e5cde76067b84cf3a542d8f22b4653e33e936ccc2fdd61543e81ade7 2015-11-28 17:44:16 ....A 872728 Virusshare.00215/Packed.Win32.Dico.gen-21cc184dfa7318b9259adacac93d0494416ba0b02bd89eb204358664b89cc11b 2015-11-28 17:55:16 ....A 505344 Virusshare.00215/Packed.Win32.Hrup.b-5cf78891687b341b771bf00630f52697cb796ef8681e603cfba4b974bd89a387 2015-11-28 17:50:54 ....A 450560 Virusshare.00215/Packed.Win32.Hrup.b-9202eaf3c0ef0cae50e48e60a4cf4ca0c83466c3add184c64f0ed874194f1402 2015-11-28 17:44:06 ....A 356352 Virusshare.00215/Packed.Win32.Hrup.b-990f6569734c3d03441b0e7888a65064b6b8188451dad49b068f5f283e738ccd 2015-11-28 17:49:58 ....A 479232 Virusshare.00215/Packed.Win32.Hrup.b-9d3921d3c0aba61d7c487de52dd6585926a23ecaa85eedfbf85479ffc59f9134 2015-11-28 17:49:42 ....A 471040 Virusshare.00215/Packed.Win32.Hrup.b-a434cc8226cf942e43e666fb2c94c2fcfe0ad507d459a36f469964932ac52839 2015-11-28 17:56:38 ....A 348160 Virusshare.00215/Packed.Win32.Hrup.b-d7d05c4987134f85b3485166503e7418529ebc6591455c72351a2bf9c8bb9dc9 2015-11-28 17:46:42 ....A 86027 Virusshare.00215/Packed.Win32.Katusha.a-3c28fc03917138e20c37cffcd06c7c332ba9430e7124e8f2049895b6aa539587 2015-11-28 17:43:40 ....A 130347 Virusshare.00215/Packed.Win32.Katusha.a-5ebe369a44858941e547f673694a79a13045f735df6f307d364f3cb23e55f046 2015-11-28 17:42:02 ....A 33152 Virusshare.00215/Packed.Win32.Katusha.a-da69027aff16976edcb740c3db8dc420682207e90a4fe1841c1e52449daf745d 2015-11-28 17:58:14 ....A 103569 Virusshare.00215/Packed.Win32.Katusha.a-e0c7a0f2ef53543185f88bf21eb396ac947f10a0caea385dbf3365166fdb2b1e 2015-11-28 18:01:54 ....A 413184 Virusshare.00215/Packed.Win32.Katusha.aa-1263583485dc7bfb0de554af4af579d74b31183deae21aa853773fd275102e86 2015-11-28 17:58:02 ....A 65536 Virusshare.00215/Packed.Win32.Katusha.aa-1433ee80770fee84e117a77b06c67deeba4e3b4bc3e0854747e93802dad24c72 2015-11-28 17:44:38 ....A 63488 Virusshare.00215/Packed.Win32.Katusha.aa-158fc56b5fc51f6e10e34f01732f325dfe1c7659e38b1c7596eeaf5e0b20ac94 2015-11-28 17:58:58 ....A 124416 Virusshare.00215/Packed.Win32.Katusha.aa-2621f1aa6c6bb12c2a18d24bd3c27c8f7d4b90a665c6d230ba64a21c074d6190 2015-11-28 17:56:26 ....A 123904 Virusshare.00215/Packed.Win32.Katusha.aa-2a08f6f78a27b667e0c9358b53e7b38fa5eb40202fa9cd2c0ba4ec208ce0f3ec 2015-11-28 17:50:32 ....A 316416 Virusshare.00215/Packed.Win32.Katusha.aa-55e75afbef0732535ef93bfb129a09818806c7ca0b861dfec879cce8da125b58 2015-11-28 17:54:24 ....A 125440 Virusshare.00215/Packed.Win32.Katusha.aa-5eb01669a3b170a34d777094082cd805e397745c243a8f1eca77189893fba694 2015-11-28 18:01:58 ....A 299008 Virusshare.00215/Packed.Win32.Katusha.aa-63d0ed0914dab7296a7d4159644f78beb9d1a0efbe4d8eb6a8eeb6046a00f20b 2015-11-28 18:04:54 ....A 122880 Virusshare.00215/Packed.Win32.Katusha.aa-73c323ab4d1f30921911df94524093e6fd850ab9b7e68f5f21abe60c5b462631 2015-11-28 18:00:40 ....A 122880 Virusshare.00215/Packed.Win32.Katusha.aa-7a93c0af9d5ce9fce1a529224c03d956baf99d7edede8c2aa463df6222fcb3f7 2015-11-28 17:41:30 ....A 310784 Virusshare.00215/Packed.Win32.Katusha.aa-7fbb833e92d6e20afe8bf22d440eed0c2c6e0295bda3344ae66f881cdebdcb5e 2015-11-28 17:54:00 ....A 318464 Virusshare.00215/Packed.Win32.Katusha.aa-991c64b193dad5247a9e21b55e73df3c7e86fa51531f4a3620fe66835690ebce 2015-11-28 17:43:24 ....A 793088 Virusshare.00215/Packed.Win32.Katusha.aa-9aee4b98e394c97b68603e9ef02e5aa7b067fa3a9514178565298a20accd2fff 2015-11-28 17:44:08 ....A 305152 Virusshare.00215/Packed.Win32.Katusha.aa-b91138c71b9fe8e53dc3eb1e6d933359cb03bdb30b831362b5985e7bcc28e776 2015-11-28 18:02:44 ....A 308224 Virusshare.00215/Packed.Win32.Katusha.aa-ca55e24ebb6b41472991cf9904239931b0c51a61f242873303ff31dd887c0a58 2015-11-28 17:50:22 ....A 123904 Virusshare.00215/Packed.Win32.Katusha.aa-dd4397f3745226ff65fe2858cf824c379b1a57851913966e10d729552639fd10 2015-11-28 17:50:04 ....A 125440 Virusshare.00215/Packed.Win32.Katusha.aa-e337617a4174ef1797c352372424b4ccea6ef328760ec1357c9252241bb905e1 2015-11-28 18:02:28 ....A 793088 Virusshare.00215/Packed.Win32.Katusha.aa-edad9886ace8d45e95db8033ed6d491f02406d9621462d5ef3eb63c58758d2d4 2015-11-28 17:53:54 ....A 112128 Virusshare.00215/Packed.Win32.Katusha.aa-f2de50be46edb478d7f8aed0b800bda5d166bc717616d22b61d7dd3b237dec3e 2015-11-28 18:00:28 ....A 541696 Virusshare.00215/Packed.Win32.Katusha.ac-e7c31136d94cd1cfc24196a63fc6528d1390450305fdaead9549596bd1f6f49f 2015-11-28 17:41:44 ....A 39936 Virusshare.00215/Packed.Win32.Katusha.b-11356052f5e229cfdc754c69462d13139dae88786dcaa3ef5d0e0298453ef88d 2015-11-28 17:55:38 ....A 476763 Virusshare.00215/Packed.Win32.Katusha.o-00f0fa555e03b1774fc8be77cf59013d0845d58822c8bc2b3636de4b7e48aeb7 2015-11-28 18:04:06 ....A 689352 Virusshare.00215/Packed.Win32.Katusha.o-014087e4f5c53ae45c5017971d79f701065ee7d25b1c7c10aad79db20a576f86 2015-11-28 17:52:26 ....A 127488 Virusshare.00215/Packed.Win32.Katusha.o-0433c3325b3660bb74b0f6f8f75085ea3308415ff81c5155daddb3be3a16d8e0 2015-11-28 17:58:00 ....A 666112 Virusshare.00215/Packed.Win32.Katusha.o-048460ea3cf634a61cdeb0a4095513594120bd1e6b1efb78d1d5501f25f3d5c9 2015-11-28 17:50:26 ....A 48934 Virusshare.00215/Packed.Win32.Katusha.o-0635d0ace7046e809c1d2cbf5bff949a20a53d41b0ba44407e4a05e29c731093 2015-11-28 17:58:56 ....A 847360 Virusshare.00215/Packed.Win32.Katusha.o-08e1e5e491c9d2a2d4ee03f06ecb8d260d87dd61f31ba9cd6d1338fec5d9a6ae 2015-11-28 17:58:56 ....A 509664 Virusshare.00215/Packed.Win32.Katusha.o-0fc0ba221ddd4ffe0fb8044d6306cd47958a4448225d9076b0de4162885c6edf 2015-11-28 18:03:50 ....A 159232 Virusshare.00215/Packed.Win32.Katusha.o-1c1403145292cba5665b2c32e4ebef8b90866e6e03352736b86b57817b850599 2015-11-28 17:45:18 ....A 159288 Virusshare.00215/Packed.Win32.Katusha.o-21fc38c176925a5e415a17cd146c3610a580e058aabbb16e00586594ceb8d50b 2015-11-28 17:52:04 ....A 103424 Virusshare.00215/Packed.Win32.Katusha.o-2a713f563f76c16b4d08c29244848d015c0be0affe1773d85a1e1f50bbef550e 2015-11-28 18:04:50 ....A 506878 Virusshare.00215/Packed.Win32.Katusha.o-2c8e3c2ad8592d8a913f4a241e0e117946ced0749fa7517e27fd3ad8ccc90668 2015-11-28 17:50:28 ....A 2964992 Virusshare.00215/Packed.Win32.Katusha.o-2fcfd59f685c812be93a05aa37ba90d3d3e084b09611da43f3653790b92f2805 2015-11-28 17:57:26 ....A 1956712 Virusshare.00215/Packed.Win32.Katusha.o-3139a4b6d333223b706b6b3231f6615651691dda0e47d63ab6c283cc1aaa6ebb 2015-11-28 18:04:50 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-349240c8f37d78c28c6f74b37379f52b20eadf42e0eaf9263182c420a9cb01b2 2015-11-28 17:51:06 ....A 118696 Virusshare.00215/Packed.Win32.Katusha.o-35b294dac209ff46c370117c11b90e7023a56a0328ee9b4121a933cb50cf7073 2015-11-28 17:55:08 ....A 1090925 Virusshare.00215/Packed.Win32.Katusha.o-38534e35144c4293fa80edc4fc5d1b275ce3b035517211f5086dc7922d7a43f2 2015-11-28 17:43:38 ....A 94104 Virusshare.00215/Packed.Win32.Katusha.o-39be2506dca356eb2c85426c1368b75ba99a64ea2e9cb8b2acf969f2da4ecfae 2015-11-28 17:49:36 ....A 131928 Virusshare.00215/Packed.Win32.Katusha.o-3ba5cdf67f8af900bf9c6ea930ee9e369cac360843106aca472978607db0abf4 2015-11-28 18:02:34 ....A 151552 Virusshare.00215/Packed.Win32.Katusha.o-419bd4dc3f4c9f8a412ed489f0fc729d3e447dbb522abac0b12e9de8ec0adf56 2015-11-28 18:02:54 ....A 829968 Virusshare.00215/Packed.Win32.Katusha.o-41c2f350036013087dfdfa289a726ac83281986af2715f2e16415b7111ff5f01 2015-11-28 17:58:42 ....A 365568 Virusshare.00215/Packed.Win32.Katusha.o-479845e8d885c9b7e5180eb2039d1f3a52721f02ef4134013e3e39262d60d25f 2015-11-28 17:52:08 ....A 804168 Virusshare.00215/Packed.Win32.Katusha.o-4e870981cb497d3f4a5c8e82a73d647f9be943b41cd6ce538b0c4db1b7431015 2015-11-28 17:44:22 ....A 340015 Virusshare.00215/Packed.Win32.Katusha.o-525cbeffe8fbf116c4bbc77810284cc6040a3961dc7f01496e3824d797836544 2015-11-28 17:57:08 ....A 19984 Virusshare.00215/Packed.Win32.Katusha.o-54563e298822a65a49050e18337e2d7d3251f0409ce0994ea086daf7eceabf92 2015-11-28 17:58:24 ....A 123392 Virusshare.00215/Packed.Win32.Katusha.o-56750ff4be738a8d4c478ccab4e082d2c98fc8345f68a514f77cb90eacabf3fd 2015-11-28 17:45:26 ....A 142464 Virusshare.00215/Packed.Win32.Katusha.o-6386d461f37a2bfcf7ace16a8d37a7835c3900b9c0c78d213e0be244a2929f40 2015-11-28 18:03:36 ....A 950056 Virusshare.00215/Packed.Win32.Katusha.o-64db52682ea95310f328df00c5acad297222705d2c32880a245d56a265f04ad1 2015-11-28 17:51:48 ....A 233998 Virusshare.00215/Packed.Win32.Katusha.o-68cd0bfa0110500b32c9cf7a019b5e97e8ea7ea06a36a2b29f79577aabd9c133 2015-11-28 17:42:16 ....A 1194496 Virusshare.00215/Packed.Win32.Katusha.o-722c042bea100614640c34452d305644eefda6cb5ba30100ad0222db2163c6c4 2015-11-28 17:47:42 ....A 475736 Virusshare.00215/Packed.Win32.Katusha.o-74e0e810a3c8440f039a50bdad346215818d94dc21fc4fc87d5d8d1ab85b03bc 2015-11-28 18:00:40 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-7ae3558cb5797478ad4cf2899a22bc729271e850a41c54f67b798407ebfacb41 2015-11-28 18:01:40 ....A 459776 Virusshare.00215/Packed.Win32.Katusha.o-7e10069028368868c9dfaae7ad11635f22a22920fcd12c3905ebcef4642b51d2 2015-11-28 17:44:24 ....A 176128 Virusshare.00215/Packed.Win32.Katusha.o-7ef9c13ea3ffbd2659bfa6cdc7f5b597ede08794690c8b67fc7853f1050fafea 2015-11-28 17:49:56 ....A 126976 Virusshare.00215/Packed.Win32.Katusha.o-805a184713dd064d6e8a8076967b5851a01be8030b551dca018aea4089f289c3 2015-11-28 17:42:18 ....A 99328 Virusshare.00215/Packed.Win32.Katusha.o-80af2356316c96b200da8e2195e117052674d67b0a934fbdaadaec8b9087286a 2015-11-28 17:48:38 ....A 286600 Virusshare.00215/Packed.Win32.Katusha.o-82b105e5e547df7e2ed7707661c412c4e84c32ff8a469269849c5689f177096c 2015-11-28 17:53:38 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-863a054d9a24484038c5270b3b653bb58a5258901b66ee26bc57a3e6c093faee 2015-11-28 18:04:36 ....A 104448 Virusshare.00215/Packed.Win32.Katusha.o-86540d4fbe6cbec4754c9784eeff322dc36cef0b91c43c75d317608a887f544c 2015-11-28 17:49:56 ....A 524288 Virusshare.00215/Packed.Win32.Katusha.o-87c4f6c57543b3e3b4c512422ca048b9f14f836db2feeb3937b36e39198c5e23 2015-11-28 18:04:18 ....A 206848 Virusshare.00215/Packed.Win32.Katusha.o-8fe32f96049ab2f70cbb1b32f9b16ddc41ee16479374a727e64bd774421e05b0 2015-11-28 17:59:06 ....A 62976 Virusshare.00215/Packed.Win32.Katusha.o-93589570529ec4e3cc4a23ad74bdaf37283155f03880acd74e0a8061e47a0e2f 2015-11-28 17:52:12 ....A 139264 Virusshare.00215/Packed.Win32.Katusha.o-984559878ce32244e889967521b412ceb5b9c7f296b754d6c6c14e3cc8897848 2015-11-28 17:47:08 ....A 185856 Virusshare.00215/Packed.Win32.Katusha.o-9f800ea14e0fb5d4eebb569ec47334e1b97863b3015aeecffa511677491f22f6 2015-11-28 17:58:30 ....A 200704 Virusshare.00215/Packed.Win32.Katusha.o-a30dc0ab27bb7fb890fa8b8f158184739772e7db0d1df2702c438384c92ee504 2015-11-28 17:46:28 ....A 146024 Virusshare.00215/Packed.Win32.Katusha.o-a3b7f4569a1127725b7b492603b31e79bff802c55d4ac013ea98023882871046 2015-11-28 17:48:04 ....A 114688 Virusshare.00215/Packed.Win32.Katusha.o-a3bba87da9f928a4c69d288bff4a293c007719c2c374c14c0e06a1e112b568fb 2015-11-28 17:50:56 ....A 582013 Virusshare.00215/Packed.Win32.Katusha.o-a6d2a3d49677307dbedc1718e46a3fb100f0e0fd9ea875b922982fa806eaf5bd 2015-11-28 17:52:14 ....A 103424 Virusshare.00215/Packed.Win32.Katusha.o-a7f30d6a13a60f024e62bc3985a643605c8b0014c4d948d3bcb9d7d2afe9dece 2015-11-28 17:56:52 ....A 113152 Virusshare.00215/Packed.Win32.Katusha.o-ae5e05eef22b21586a3c8eaf587cd5f84d5d50e264d9384c54c967d7120fd1ca 2015-11-28 17:56:36 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-b6ed3343d323bf5b7acd2ddc5bffd2fae3ff4bfa1a4fe5e158dc38250f42e6af 2015-11-28 17:44:52 ....A 792680 Virusshare.00215/Packed.Win32.Katusha.o-c7d0cbbbd91bacc23621b1706d399741ce56ca7cdf93d1295fe3e41a67bce271 2015-11-28 17:44:32 ....A 409600 Virusshare.00215/Packed.Win32.Katusha.o-cc36b279b9f1691737c082e8d62877274d520dc3759d6ebef0ebd8aa31d49e06 2015-11-28 17:51:56 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-cd21fc6af9e061e54f9f27477ae6184c2b4bce5680a77de72465f517c3bc0697 2015-11-28 17:43:28 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-d2253cc5a22f25fd62ccdd361b7673b1c2ceb1ed4f8248d989b0860484a936aa 2015-11-28 17:42:02 ....A 228569 Virusshare.00215/Packed.Win32.Katusha.o-d2d2823e227b0dfa987a7d8c7888173fbf5e5aeb7440609c6b2cac8ae58fa01c 2015-11-28 18:01:10 ....A 107296 Virusshare.00215/Packed.Win32.Katusha.o-d47c13bf7afbfc84e7051e797f1dd0a69b6b2ebdc0abb163db54ee8ab50eb5f6 2015-11-28 17:49:06 ....A 417792 Virusshare.00215/Packed.Win32.Katusha.o-de881449aa02f424f5adf5d904c6736ad6d5af2ae4875803b9ab5e4bdfa16447 2015-11-28 17:52:18 ....A 159232 Virusshare.00215/Packed.Win32.Katusha.o-e482f24ff8c91ccae1329bc52039938046872a8ee3d54dc5a46c8013bc1a437c 2015-11-28 17:46:16 ....A 287628 Virusshare.00215/Packed.Win32.Katusha.o-e4e2235ded55b1a69348b9384a98de86c0f0014a767fd0e6bd8c75ba901fbcff 2015-11-28 18:02:28 ....A 166912 Virusshare.00215/Packed.Win32.Katusha.o-e50fa6cad0b5178096e48bddd96c9a0e9ab3de3132dc6cc3ca83c3bba59d75da 2015-11-28 17:54:48 ....A 222335 Virusshare.00215/Packed.Win32.Katusha.o-e5c0f8306af1ea9d37bd89698854400a51728bec341767e89e850a61ccf0dbe5 2015-11-28 17:44:12 ....A 41984 Virusshare.00215/Packed.Win32.Katusha.o-e7eaceb1601df186a451b6b81f37eb6cdad3f09bbf100dedb06ed2939d35c7bf 2015-11-28 18:00:28 ....A 135168 Virusshare.00215/Packed.Win32.Katusha.o-e8f9c9b15d2f1cb490808eeb7784f73a6f6ba7725223b7912d5779bb22646c66 2015-11-28 17:47:50 ....A 139264 Virusshare.00215/Packed.Win32.Katusha.o-ee663a601734f82c5342470f4c6eeadad6a2c53981a6c5b8c625671189321778 2015-11-28 17:50:04 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-f060be7b200ed2de0220ff1d7ff6a0ff993198aeb1b9ef6798c66e79456f38db 2015-11-28 17:44:34 ....A 159744 Virusshare.00215/Packed.Win32.Katusha.o-f388d03e2abc5e338077dcfa7f9981d23a73f5acaf89f10286eb01b1aca85867 2015-11-28 17:56:58 ....A 1672536 Virusshare.00215/Packed.Win32.Katusha.o-f42752b0bc50bd2fd7e40f65d0c6a6a6a93aff9e6bc90a936d221935fdd7bcfa 2015-11-28 18:02:10 ....A 138112 Virusshare.00215/Packed.Win32.Katusha.o-f5a1055bc517aaefab87925e080236803dadd6bad60ba477f3e842d9a437034f 2015-11-28 17:41:20 ....A 181760 Virusshare.00215/Packed.Win32.Katusha.o-f76eb8fec4844a641bcc1f90f727edb08a5bcebdd0f83d9d717a8171dff83464 2015-11-28 18:01:30 ....A 829456 Virusshare.00215/Packed.Win32.Katusha.o-fac733b815be1ecec1c2649539128ae900b3eb343b4d58ea5c676360ab45a1ff 2015-11-28 17:48:12 ....A 6903876 Virusshare.00215/Packed.Win32.Katusha.o-fc1b316c0dd29b21e73a7b41aa2223bc9753713e6c532e35c6c1152cd7d9a3f8 2015-11-28 17:47:32 ....A 1171456 Virusshare.00215/Packed.Win32.Katusha.o-fce3670a2690b57755061c467fc61a73272779a7812c42b6f4f399e0463b50ad 2015-11-28 17:41:42 ....A 222504 Virusshare.00215/Packed.Win32.Katusha.o-fdd187a5c8224fb9eb27ce06b78e0ca1577e62f3c88c0b12f26371788fcef5a0 2015-11-28 17:42:54 ....A 205312 Virusshare.00215/Packed.Win32.Katusha.o-ff591be531b6d253120663fa302ec0885bf7e3f086eead8f0a0b0ac6df62aceb 2015-11-28 17:58:36 ....A 1157632 Virusshare.00215/Packed.Win32.Katusha.r-edaa39b8560a600f25caec6b952a2792d68ce5bb1ba0751b6e9fa5db53384ccb 2015-11-28 18:04:08 ....A 425984 Virusshare.00215/Packed.Win32.Katusha.x-1e8a11cf1c0e1216f78dcbdba0b98e21cdca4b350b5d6c2c05e267c0ee6b4577 2015-11-28 17:51:44 ....A 37430 Virusshare.00215/Packed.Win32.Katusha.x-2f7c8239ba02c6dc03094005b811890c4c632f2c0d829af939e28fe08033d7e3 2015-11-28 17:49:36 ....A 434176 Virusshare.00215/Packed.Win32.Katusha.x-45c7186b26014b606a307864b13d4ca92983ea02de31529ee0296e1d9680314b 2015-11-28 18:01:02 ....A 516096 Virusshare.00215/Packed.Win32.Katusha.x-72c9a32e989f7cd7baa9635573ca4f1d5fe5c9fd9c4f664061f8d41c124118ee 2015-11-28 17:44:26 ....A 405504 Virusshare.00215/Packed.Win32.Katusha.x-855728ddff75964a3b04d290d9ab3a61eaf2adf29be44542943bba76da78fe71 2015-11-28 17:48:02 ....A 132093 Virusshare.00215/Packed.Win32.Katusha.x-966993e777681668eef32595cf6cea5d94c0b04a5d3fd1af97de2cfb5baf2fa8 2015-11-28 18:00:48 ....A 413696 Virusshare.00215/Packed.Win32.Katusha.x-d399a47ffedff8fef5d2ec826b6021543fb784ac2a463f36ad0fdd7f7c577bb3 2015-11-28 17:42:54 ....A 434176 Virusshare.00215/Packed.Win32.Katusha.x-fa91800ce8d975e3987d3aede3db61ebe81093fb283821ba77311439a80880c7 2015-11-28 17:43:18 ....A 83968 Virusshare.00215/Packed.Win32.Katusha.y-4cf6c8cb0e0758eebce1101a62d164f59be7b00cdef7de8984562047bd0667cc 2015-11-28 17:57:40 ....A 98304 Virusshare.00215/Packed.Win32.Katusha.y-d14b8e74e65c64999d2680a7cc8d5fe4c88478a708e3d2f0117c1df235e4f844 2015-11-28 17:41:52 ....A 25825 Virusshare.00215/Packed.Win32.Klone-6f83b954eb933e3b3c8de69ae49974c515527b74985b9f98f537801be0c6f58d 2015-11-28 17:46:36 ....A 86016 Virusshare.00215/Packed.Win32.Klone.bb-f78bf4f8b65c68a23e982e14b7e598e4c3518f9b49fda002ee1cdbdb76e49b7b 2015-11-28 18:01:34 ....A 433152 Virusshare.00215/Packed.Win32.Klone.bq-2715f0648e2453345d285db7c07b1e2832cb45f279c578b9b1d32507be28f324 2015-11-28 17:48:54 ....A 182784 Virusshare.00215/Packed.Win32.Klone.bq-3804f862edfa3a5ce7aaef2c3cb45bba051591753f947bed7b358116af4ef9b6 2015-11-28 18:00:36 ....A 178176 Virusshare.00215/Packed.Win32.Klone.bq-488bc13bcb446346802da9776604c3d6815e9dcfe7cb48440f05e64c852d4bfa 2015-11-28 17:51:10 ....A 249344 Virusshare.00215/Packed.Win32.Klone.bq-563af8a7d9d418ca721ec78eabe7c2838de454ce0193f361a99cfd5ca12ff2f8 2015-11-28 17:45:26 ....A 228352 Virusshare.00215/Packed.Win32.Klone.bq-6d6b43581f61b9541bda2cf5757a7e995fe12ae703ec25d3e3697c53f055c95d 2015-11-28 17:59:26 ....A 143360 Virusshare.00215/Packed.Win32.Klone.bq-8430c1ec0419de731d94c27649dad2f00dc911fe77800c827bcb8043dabcb70d 2015-11-28 17:41:32 ....A 205312 Virusshare.00215/Packed.Win32.Klone.bq-9a38c7b2589253565393a1bcfe0d609e75eb6c723cfe0f0072e88308a5f584c1 2015-11-28 17:48:24 ....A 77824 Virusshare.00215/Packed.Win32.Klone.bq-c42f2bbb217df8f99125d542b6eb065da8df31096fb93545e6b7409fd451e408 2015-11-28 17:51:32 ....A 43048 Virusshare.00215/Packed.Win32.Klone.bu-7f5cd89395b43012c9f147d5aace59a9959388acb79831b01416a6993ee8352b 2015-11-28 17:48:04 ....A 39178 Virusshare.00215/Packed.Win32.Klone.bu-b3fa2118c9ccb0b41228b9838391693cc14999fb573064ab661d7569338053b2 2015-11-28 17:41:44 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-15b43e419d669c4f40bd71c3f2a4f0bec656be82353f5c3369cdc97722a267ab 2015-11-28 18:00:12 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-15f16871c95ebb37e3f3cd9e360f518f1371b4dd77cdffcb08999bd0133261b2 2015-11-28 17:47:32 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-23eb2605df8cf48e5b9a2fd5c5f33d7dd3bfe06d3de490b4353c6afddcbae2fc 2015-11-28 17:44:38 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-25a6c665704ad7a0220ed854a52c9f723273fab9cac28bf11f7b55dbca5f6fb3 2015-11-28 17:45:28 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-8a795284d48d3dcb1fd57426786b575da50416c72a75fe6c5cd99f05b90cf8d3 2015-11-28 17:56:50 ....A 155136 Virusshare.00215/Packed.Win32.Klone.bz-95f556a7e88cbd3f7287dd39564ecb2e12e792350e7e91f0e4965e753de79206 2015-11-28 17:52:48 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-9a51e795718ce37a27e45f88a8e86a714f8af2bda6a929be9ff115a17c845b82 2015-11-28 17:43:04 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-9b95635456201a0b77960ebbf54805cfbd1bf8f1a7b834eeb1e3fd25cea30481 2015-11-28 17:52:50 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-a1e1b7384d7d81647af685793fef612761b80ba33415d43f718b5ed2e1ad154b 2015-11-28 18:04:00 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-a6c4d4106f2d06a22fd928cf152d6f1d12e4d9406763de9bcbe39fa5f4e16738 2015-11-28 17:45:54 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-b3923b7fe64f210141150987a8a4a93ced3eb072fde69734410a19799900da2d 2015-11-28 17:49:42 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-b4cd0720470e4daf84688fd5e332f234f01779a894cb0d635d350673d6bc5942 2015-11-28 17:56:00 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-da16070188b65a6f47adc3462c56f8f8340d9b02ce11687d529e08a3b79bcc7b 2015-11-28 17:43:10 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-e76623472010548419253f3c27932cefb708587abec2b62ab9e051067db65a82 2015-11-28 17:46:34 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-e975420a56ecb32d93de01f3b0f482fe90a29ec786a6eb7b5d13888a66192cee 2015-11-28 17:56:58 ....A 138752 Virusshare.00215/Packed.Win32.Klone.bz-ee4f31fcc13955dafa35b0fe451dfda30ba26855932a92ff8a1f67b4bd2d857e 2015-11-28 17:51:30 ....A 116224 Virusshare.00215/Packed.Win32.Klone.d-61fa5d7d606134cd8307c2109516f018b5b6e57946fdeb8d46eba300f06c938a 2015-11-28 17:50:54 ....A 260609 Virusshare.00215/Packed.Win32.Koblu.b-8f9505b531b6481a411c7f137c3699a255b21c70e1d0bd010ee8c8ee2e22b04c 2015-11-28 17:48:38 ....A 131584 Virusshare.00215/Packed.Win32.Koblu.c-746ed89823079f7d891d44d3a6202a7ac2dd5460f42b7245f5b166f33549eba3 2015-11-28 17:41:42 ....A 142340 Virusshare.00215/Packed.Win32.Krap.ae-0f43d801938bedd6bb7aa1bbee366de96261d6dfd0709d9c3f38d329aebef0c6 2015-11-28 17:52:06 ....A 58881 Virusshare.00215/Packed.Win32.Krap.ae-416c8b8242232e907fce575d3ffe2858e4deb013d387f4162a1e565548abefc3 2015-11-28 17:45:00 ....A 61441 Virusshare.00215/Packed.Win32.Krap.ae-47d74fb9497ef49b54580cb73ac438758d9c3c75131801aafb421cd52e820c2c 2015-11-28 17:59:30 ....A 76288 Virusshare.00215/Packed.Win32.Krap.ae-c56a2d6b97b74ad9f34241b29dba46a45426a3124b3850104c9278c8f9269fc7 2015-11-28 17:49:42 ....A 157184 Virusshare.00215/Packed.Win32.Krap.ag-a9b8b76b7a044e7d64d65d8d85e8d838d77daa72397429e8d8547923e1e14dfe 2015-11-28 17:53:46 ....A 233472 Virusshare.00215/Packed.Win32.Krap.ag-b896af2f432d29abb31765575331d37760026e82b975b0aa66a3e383c14871c9 2015-11-28 17:49:46 ....A 424961 Virusshare.00215/Packed.Win32.Krap.ai-e16037dc526974d0730ca87d36f07a32c9949151f0f8471a10a97d586c4bc1a1 2015-11-28 17:49:12 ....A 150528 Virusshare.00215/Packed.Win32.Krap.an-16c25f437c825d1b380c01abc69a6c25c84fd35d5a9586af43035043a9069ccf 2015-11-28 17:49:12 ....A 135168 Virusshare.00215/Packed.Win32.Krap.an-24fb76bfb4a630559ad866f5c8e7d4651b1ccfa0eba5fb19ece5f165631a89e3 2015-11-28 17:48:46 ....A 503296 Virusshare.00215/Packed.Win32.Krap.an-dda5ba651ea4203d88cdb1a2dfcfe8ae4955e4ca0c31700fbe1fd25eacdac3d3 2015-11-28 17:51:02 ....A 742912 Virusshare.00215/Packed.Win32.Krap.ao-018804772dab9128d603cf03b006d49c9c5ae3692c2299ea58f30b80a99dfdb6 2015-11-28 18:01:40 ....A 19456 Virusshare.00215/Packed.Win32.Krap.ao-70352326f04ff260a1457e9d9cc792fddbc5cbd1da2c9270618cd7474db6a7e7 2015-11-28 18:00:00 ....A 433664 Virusshare.00215/Packed.Win32.Krap.ao-7bedf76cb6ca6b59ae0c11c4f87166a241a91fde37fba789b4c9f23d2b5e6cc0 2015-11-28 18:01:26 ....A 213504 Virusshare.00215/Packed.Win32.Krap.ao-cefbef930c16b91f98aa1271f503630ff10cc3e13e89cc99dcd34d6fff0946a0 2015-11-28 17:58:34 ....A 332800 Virusshare.00215/Packed.Win32.Krap.ao-d7339968099b2a8728dc091ba858a016508cca1e162eaff0bed85b869abd1456 2015-11-28 18:02:04 ....A 99840 Virusshare.00215/Packed.Win32.Krap.aq-a5b0a083ac5df3dc734eab52c77abb8015cdba5fbe1deb739ccf02b8b3fe83fd 2015-11-28 17:57:44 ....A 66574 Virusshare.00215/Packed.Win32.Krap.ar-0a5c8b262a5bc15c8911aa337c60c49d1ceba4cddfc64406da7c27f826b11f43 2015-11-28 17:58:38 ....A 94720 Virusshare.00215/Packed.Win32.Krap.ar-114adeb01cd30457e868dfbee7d6bd9f2f6d390ed8541e6d423b519cb917a22b 2015-11-28 18:04:28 ....A 215676 Virusshare.00215/Packed.Win32.Krap.ar-36d1d3e80f7dce0b172016076fcde9fa99ef269accf58c140f00b86fba9a75dc 2015-11-28 18:04:50 ....A 98733 Virusshare.00215/Packed.Win32.Krap.ar-384c69732bdcaee7d1b78c5c25341a8afa7e8dd3953aa60294a2757e80526e69 2015-11-28 17:57:48 ....A 70144 Virusshare.00215/Packed.Win32.Krap.ar-3e1fec7c7a1323c57d82d086a3d7a80b43aaa82a32fe8200a56aeb1aecfc5774 2015-11-28 18:00:58 ....A 127442 Virusshare.00215/Packed.Win32.Krap.ar-3e7353a1189a32470a7a232e95da7abe4fe54ca0b8f7794950d3767fce760f90 2015-11-28 17:50:10 ....A 57337 Virusshare.00215/Packed.Win32.Krap.ar-404e8f7b8357a2068402345b5a508a8ff9c5df8536e99f8d7410067351370364 2015-11-28 18:02:16 ....A 107022 Virusshare.00215/Packed.Win32.Krap.ar-46a71ed728f82bb2c9181f8dbebd253572192322443e6c8a7ca418bb7899c58f 2015-11-28 17:56:08 ....A 98830 Virusshare.00215/Packed.Win32.Krap.ar-4c678d24fd268b50a8d77dd77a5f2ae07e89c881ac02a5b87003189622873a35 2015-11-28 18:04:12 ....A 67169 Virusshare.00215/Packed.Win32.Krap.ar-51eae24d7f587c71b2355f5b8f289a2f71e3e3bd4a2f6b48472efa911c924517 2015-11-28 18:00:36 ....A 251392 Virusshare.00215/Packed.Win32.Krap.ar-565344beb62d8fcda99c019b569ad0659777e4a586a7cfe85b91eb1c2eb67386 2015-11-28 17:56:48 ....A 198630 Virusshare.00215/Packed.Win32.Krap.ar-5b35090466d7aed46d3e7cf4c312217dbe52415b41b5c62bed34a84066bac823 2015-11-28 17:51:30 ....A 183822 Virusshare.00215/Packed.Win32.Krap.ar-6129fb31b05910007f7ae907661cf28e336f9bb9ce2afac37d660bd3745f55dc 2015-11-28 17:51:12 ....A 154624 Virusshare.00215/Packed.Win32.Krap.ar-8258d1cec28c979ec69862ca63aab713523eff75c128570a5da75d1ac9e6e891 2015-11-28 17:51:32 ....A 153600 Virusshare.00215/Packed.Win32.Krap.ar-85784a1bdecd98ec14511abd38f673f246796c8c86c0762f58b4f39c36ba4ff2 2015-11-28 17:57:16 ....A 98304 Virusshare.00215/Packed.Win32.Krap.ar-b6becc1e13388383e0457ab1c557968684df5baca44efc9e9ac3c25682a59f62 2015-11-28 18:04:20 ....A 124876 Virusshare.00215/Packed.Win32.Krap.ar-b8c16c045ab0f6700457e0f0fc6aa068073af8d318152ea957ed5f4625ca1f10 2015-11-28 18:03:06 ....A 183822 Virusshare.00215/Packed.Win32.Krap.ar-e941ee8dd6d651b59a95aa41fd1b6dded00d7a89741831d422538427d3d9f4a8 2015-11-28 18:01:12 ....A 107022 Virusshare.00215/Packed.Win32.Krap.ar-f0b0a3c004f702ef1518b0b06145f7bd3324fe9a6ea0df9c312305ce5d295649 2015-11-28 17:46:16 ....A 95149 Virusshare.00215/Packed.Win32.Krap.ar-f5bcb7e90aa88f708f3b9a7cbc4717aee218a46ab5f8632dcea741ce452bb0a5 2015-11-28 18:03:10 ....A 106496 Virusshare.00215/Packed.Win32.Krap.ar-fcfcb9751754f6f4844466ab6cba199b07bcdcb1ee530d6ea19b30fb3ba8b9e3 2015-11-28 18:00:50 ....A 339948 Virusshare.00215/Packed.Win32.Krap.ar-fe5cd11bab82e53ad6a39ace0b3569ca8cbe3cd73377e084564da80fea730707 2015-11-28 17:42:34 ....A 90112 Virusshare.00215/Packed.Win32.Krap.as-0a20a1e8831a35c5033814dc19a1e5a49e8fc8125e393dd82bf7b3302770d671 2015-11-28 17:56:30 ....A 155648 Virusshare.00215/Packed.Win32.Krap.as-5ef0becdb924edc5cd5ebf787a5211049e965add4c979fb9a9f96e65e89d4c82 2015-11-28 17:43:02 ....A 90112 Virusshare.00215/Packed.Win32.Krap.as-6f5e0c083a9074032b956d90102946922c7d5e993dddf8f8101af7eb23fde594 2015-11-28 17:59:12 ....A 90112 Virusshare.00215/Packed.Win32.Krap.as-d4154f647bb06f93ffe4b340ada46fe91b3e8d2b64cae19da532f8e842c20d4b 2015-11-28 17:52:18 ....A 90112 Virusshare.00215/Packed.Win32.Krap.as-da038e9f6f0c24c8262d8d9e771fd7fa1c49d9a1d0e32d9f4c44a7261dd856df 2015-11-28 17:55:00 ....A 136742 Virusshare.00215/Packed.Win32.Krap.b-032bc51ace8c5276cdf380f1b25cf969c960e4d7f44e26ba9b7ed1e8fab4e395 2015-11-28 17:44:58 ....A 120430 Virusshare.00215/Packed.Win32.Krap.b-1ab7dd101a7f0047d8e0e9208657166df3f77e18f6f1c42921790d908077e070 2015-11-28 17:41:46 ....A 172926 Virusshare.00215/Packed.Win32.Krap.b-309ef23b0c6d7d1bc1823888e7cb0254ee1f71040a7cd6c88c4f405ae8bedbb5 2015-11-28 17:50:30 ....A 83844 Virusshare.00215/Packed.Win32.Krap.b-3a97266c3b62c81d4a7630b56ceb21e8e64065e97b74094107d819a684963ab2 2015-11-28 17:52:06 ....A 154185 Virusshare.00215/Packed.Win32.Krap.b-3c0769f81f60d2b7b087c3341db69da3d629120b41f6bda41039d40f3a56eeda 2015-11-28 17:51:10 ....A 162304 Virusshare.00215/Packed.Win32.Krap.b-6a3b0e23ba1e128ebf836118d50124be314f30c14f9b1144f92f2097db798b48 2015-11-28 17:57:52 ....A 114569 Virusshare.00215/Packed.Win32.Krap.b-8dae6e804d7f53534221b2312c068ede1bf3a9b175357996f155a8f26440e49e 2015-11-28 18:01:42 ....A 129195 Virusshare.00215/Packed.Win32.Krap.b-8efa56b85df72d191f6193cde8b2e66a5e9217472ee2be67b8c200e0bddb6f19 2015-11-28 18:04:38 ....A 126943 Virusshare.00215/Packed.Win32.Krap.b-93d2c1e8385964ba69aa0b76dedaffe45756f7cf326a6dc90ad681e1c2f18369 2015-11-28 17:50:54 ....A 87040 Virusshare.00215/Packed.Win32.Krap.b-9c277e1591695db0de446d4038c303897d78dbae0a8b26432ff433199324e146 2015-11-28 17:41:16 ....A 126973 Virusshare.00215/Packed.Win32.Krap.b-bf1507a925cb3f33936c727331985560142b48886ee896abc21859488e4ff7eb 2015-11-28 18:01:28 ....A 101877 Virusshare.00215/Packed.Win32.Krap.b-e05bb114b03c53b54ba34eaf2f5398be9eb5a08589b7322feaf56bab38684d2e 2015-11-28 17:47:10 ....A 132089 Virusshare.00215/Packed.Win32.Krap.b-e0b718b4fca983e7cde057dfeb4c72c512bb3342dcc469e6e499a97f28e3d7d3 2015-11-28 17:50:02 ....A 131243 Virusshare.00215/Packed.Win32.Krap.b-e0d2ddc70c8895d5a753737c014b7d4a38175ab50ac63b0cb8c59dab08b14e34 2015-11-28 17:53:52 ....A 121054 Virusshare.00215/Packed.Win32.Krap.b-e261f5fb7261bfd325ed15c7914c6bd28172a9ae2e892dcdb2e1591a45da26c3 2015-11-28 17:42:52 ....A 114279 Virusshare.00215/Packed.Win32.Krap.b-e74de69a1b82626be0c44c813fa7704da3c1d7e73e3f06bf915edf6e216d1ea4 2015-11-28 18:02:54 ....A 58118 Virusshare.00215/Packed.Win32.Krap.c-3e029ae88bdf1cad0a0d9dae951926ba90b59e6869e5da0f128865b4c5066d6e 2015-11-28 17:51:46 ....A 65184 Virusshare.00215/Packed.Win32.Krap.f-3ba414300ee617bf3b0c8c98f5285580ecaf3c91e19b646e818ad8d49e6d66a9 2015-11-28 17:58:44 ....A 87040 Virusshare.00215/Packed.Win32.Krap.g-6932ebdb7809b954c2902fb60988b2f557d8c8612eaa40e22860d3436545fccd 2015-11-28 18:04:00 ....A 191488 Virusshare.00215/Packed.Win32.Krap.g-ab2de5cb98727a1d1348a9ec85edd963ddbc043c20ee71c986ccbe71feee334e 2015-11-28 17:58:34 ....A 111616 Virusshare.00215/Packed.Win32.Krap.g-df7f13b4cc66bef243e2d46f921720a4c06fdc9295a58d6eed6e5ca2c107afa7 2015-11-28 17:45:28 ....A 147022 Virusshare.00215/Packed.Win32.Krap.gx-8d8caa1caef903dfb3ef98a2b3ba7b22c06c67ed58c2d7f7c5a472b1d6524496 2015-11-28 17:59:50 ....A 83968 Virusshare.00215/Packed.Win32.Krap.gy-e91392764964c565b4bda60e5a2fbb808e844910f8979d9432879b33ebf9dc47 2015-11-28 17:51:34 ....A 43008 Virusshare.00215/Packed.Win32.Krap.hf-9a7db09bcb2f0e13af75e8e882e7a56f0384599f1b0418e53c00447b680c97a8 2015-11-28 17:46:24 ....A 114176 Virusshare.00215/Packed.Win32.Krap.hm-5cfddb922b5b9d0e928841acc0a9cf805af621375d6814997bbf1cc7953e4ed2 2015-11-28 17:42:14 ....A 76288 Virusshare.00215/Packed.Win32.Krap.hm-6015c12c356e0584043eac816eef53f6dacda0d974eb1cf9d8dab48604fd62f7 2015-11-28 17:48:24 ....A 179716 Virusshare.00215/Packed.Win32.Krap.hm-c3fe03a57dfd6e5d569e7431ff9c4be2460839e1179f10d8365fbddd4ae171bc 2015-11-28 17:50:04 ....A 86528 Virusshare.00215/Packed.Win32.Krap.hm-f6f60d3efecd39cdf49de9ee9fc7ea1f77dddf0b9781122a6d61d63dd56371ab 2015-11-28 17:48:14 ....A 1008640 Virusshare.00215/Packed.Win32.Krap.ia-16e42e9f5f1b42d621254f8c6dcdd51638ffc123a47a472e46b0299f541ac8c9 2015-11-28 18:03:52 ....A 57344 Virusshare.00215/Packed.Win32.Krap.ic-400803aad95389286798dfe83139d2ba5e2a6dc24ea9feafc3051db37842ad87 2015-11-28 18:01:04 ....A 45568 Virusshare.00215/Packed.Win32.Krap.ic-7dd2f309615af113a0fc5dda4487be241f386d1d7effd24fa0dde38152e11529 2015-11-28 17:51:14 ....A 42496 Virusshare.00215/Packed.Win32.Krap.ic-a042c6615211eae78b0385b2922fe4b2325d8c274b7edce3ae5e5849b85b7b5c 2015-11-28 17:44:06 ....A 188416 Virusshare.00215/Packed.Win32.Krap.ic-a97e3b8357739a16aa74827012c5784245c0c84e308e113664b3841565fc91bf 2015-11-28 17:44:36 ....A 44032 Virusshare.00215/Packed.Win32.Krap.ic-ffa325eaa3c003bb952cba58be75cbc91eee0ef82d25dde0de832376bf9a7070 2015-11-28 17:52:06 ....A 1014397 Virusshare.00215/Packed.Win32.Krap.ig-3b9b9896ac205e2a1caa63e580504bb2b491dafc8eb3901a97d57a217ae1ac79 2015-11-28 18:00:34 ....A 328192 Virusshare.00215/Packed.Win32.Krap.ih-328f0c1ba11989d6bfde34dbcbea7a883666939a2d30b427c4f2dc9aa67332d7 2015-11-28 17:47:04 ....A 237056 Virusshare.00215/Packed.Win32.Krap.ih-56af92fb7d8443f7e6d93c14c7d51ee370389c4a82573f40f3421d648571ca11 2015-11-28 17:56:12 ....A 367616 Virusshare.00215/Packed.Win32.Krap.ih-96a654ee1dc9678684ce590a6e6b1d7ae34b43d23fb780833a9f71a8166a076c 2015-11-28 17:45:54 ....A 182784 Virusshare.00215/Packed.Win32.Krap.ih-b69a0c5e9bf8e1fcb38cbf9c3d7211824a90f6ae20bc8738b008d8a45c451989 2015-11-28 17:48:30 ....A 119296 Virusshare.00215/Packed.Win32.Krap.il-008292feb14699e7c74a4abd441b4272ea589c08e126b8bc98d959e070f75255 2015-11-28 17:43:56 ....A 184320 Virusshare.00215/Packed.Win32.Krap.il-30416e467c0ea826990905617ab7c3443d0e4fbb300cc7c849528320ff55c563 2015-11-28 17:42:12 ....A 54784 Virusshare.00215/Packed.Win32.Krap.il-47754dd517012618ce72e8192fb192e21a19ed1112fc5ad3943597538c771413 2015-11-28 17:47:48 ....A 117248 Virusshare.00215/Packed.Win32.Krap.il-ca1fc336fd677a4f1170524a75c3a1bb1582c2030777f87f3e533432f81e9f3d 2015-11-28 17:41:24 ....A 697394 Virusshare.00215/Packed.Win32.Krap.im-29f4701f376c86659a6c66ea4f971418eb2ba3d05b4cd429c9cd89f1d0a1ecaf 2015-11-28 17:50:48 ....A 565803 Virusshare.00215/Packed.Win32.Krap.im-477bd6979cc6edba6778ae756c246e45d3aa72264fe0c140619f23cd4eab93bc 2015-11-28 17:53:30 ....A 8971 Virusshare.00215/Packed.Win32.Krap.im-545097da1a262ed43a173910ceac92c70df109091de57c8d79b78e68eda6101c 2015-11-28 18:00:40 ....A 8971 Virusshare.00215/Packed.Win32.Krap.im-83234d90f120fce3ac6675c8b9bd7895ad190a67910607c5d56d8d5edab4928d 2015-11-28 17:43:22 ....A 1096704 Virusshare.00215/Packed.Win32.Krap.im-d38af95c5aafa5d3ebf9048bc5c3614c36bec836136251bc68ac2b24d9f7568d 2015-11-28 17:46:34 ....A 8971 Virusshare.00215/Packed.Win32.Krap.im-e46ee27e15299970c68c7bb287400818fccca3a52423b1ad8d8c9794db4c18ca 2015-11-28 17:44:14 ....A 545334 Virusshare.00215/Packed.Win32.Krap.im-f8559b1da617471a45cff1e4ad3fd7e6e8fcbb9fbf2d92565fae4b1a2d45545b 2015-11-28 17:41:14 ....A 924160 Virusshare.00215/Packed.Win32.Krap.is-b9812425e3762985632f8db818e888ac0105d11acf6f98a37c7b8d06850b787e 2015-11-28 18:03:48 ....A 181848 Virusshare.00215/Packed.Win32.Krap.iu-1309977cb6290638d0bc2b223551108e7665e980baa87b147fef7f773b2ba67c 2015-11-28 17:48:32 ....A 297464 Virusshare.00215/Packed.Win32.Krap.iu-1cd932f94fc4aebe6efa4e52602ffe0d8cd461cba1df79cf93ec43a31698512d 2015-11-28 17:50:46 ....A 271384 Virusshare.00215/Packed.Win32.Krap.iu-1fbf6cae9b13f045e86ab2b88fc4d5632c4c1e2aba95a34bb5bb192eee9997d8 2015-11-28 18:01:34 ....A 295424 Virusshare.00215/Packed.Win32.Krap.iu-21b0ca2dd663c4bf7de2674df4f8d01566c6f9f53985676f6dc6118468119edc 2015-11-28 17:41:44 ....A 88064 Virusshare.00215/Packed.Win32.Krap.iu-240c5a0b3f4cba78ead3030029ffbe17927e6f6ffda1f314c1d92d3cdf1cadaf 2015-11-28 17:44:58 ....A 298472 Virusshare.00215/Packed.Win32.Krap.iu-263d3b9b7e01442b02cdaad728e6b5612d134426821946e82186d250316e315f 2015-11-28 17:52:36 ....A 224264 Virusshare.00215/Packed.Win32.Krap.iu-3f8eac2e76fbafd12a91a53cea5031ad76558562a0e953c00e2852d88b3c8bdb 2015-11-28 17:59:00 ....A 297464 Virusshare.00215/Packed.Win32.Krap.iu-40401f546ecd856b88b9349f73e248c44587cd84fe84d58dbbabd5261d79663c 2015-11-28 17:45:02 ....A 328352 Virusshare.00215/Packed.Win32.Krap.iu-53a8a0d5b57f5f9efc426ea1cf3ef4cd0c0f2343e061a2d632b7771ef9520714 2015-11-28 17:45:44 ....A 297464 Virusshare.00215/Packed.Win32.Krap.iu-53b0ddacb23e0e7b804f737c3982665c62a65b97866a494525f8ee175594143b 2015-11-28 17:51:48 ....A 281112 Virusshare.00215/Packed.Win32.Krap.iu-5b3cb0393ce40f5cc86be076477c1d164457552d31532247a4e75516a55f7549 2015-11-28 17:50:36 ....A 88568 Virusshare.00215/Packed.Win32.Krap.iu-8890e07a5cca4a8d91fd76ba1f0fb435e8c08f269c77c3f6f50c5e3ac0ea6b0c 2015-11-28 17:48:22 ....A 226312 Virusshare.00215/Packed.Win32.Krap.iu-8d9d88b7dd95c87cd1e3c41db1dacf3349cbfbc2ee3e2ee5ee476e32c72ba920 2015-11-28 17:46:10 ....A 400864 Virusshare.00215/Packed.Win32.Krap.iu-99ea1a3ddd91dbdac23e202f973060309bd3654c4213192b640b2c3b9688f6c9 2015-11-28 17:49:58 ....A 207368 Virusshare.00215/Packed.Win32.Krap.iu-99fb3d53787eb9cb90e484b3cd8bfbcb21b639b5fe59fd05068799e4f195785f 2015-11-28 17:59:46 ....A 297512 Virusshare.00215/Packed.Win32.Krap.iu-a23ffe33aa4181d08b11694c1b5f8c0ecd6fc627df04b0f1cfd79ad7e439f2b4 2015-11-28 17:57:56 ....A 39448 Virusshare.00215/Packed.Win32.Krap.iu-b71488c1a3b41531e1453c6068faed1627605483add3de9bd8658416e51444f6 2015-11-28 17:53:48 ....A 286176 Virusshare.00215/Packed.Win32.Krap.iu-cd947c043711de0d862ca08980fa6eed4df387ec178651db51fe45b43bd5a991 2015-11-28 17:43:46 ....A 84992 Virusshare.00215/Packed.Win32.Krap.iv-adb0e368e610dbfb63aac9406da17ab754ac48d9ff7339974585c3c4d6cdb5d4 2015-11-28 17:53:06 ....A 81931 Virusshare.00215/Packed.Win32.Krap.j-e34d71110693e355a96e837e23bbb1a7cae7e2aafe59995db8b62fc5993661f0 2015-11-28 17:41:48 ....A 369664 Virusshare.00215/Packed.Win32.Krap.jd-398c03a2393b3a2903036548d66fbed38976e7dffced5c29207179917ba85408 2015-11-28 17:51:04 ....A 54596 Virusshare.00215/Packed.Win32.Krap.m-060464f5f1fc5681db15cacbe4891e51f17677bede05105e83d11cc501f21bc3 2015-11-28 17:52:40 ....A 70370 Virusshare.00215/Packed.Win32.Krap.p-5e30a938a4f3d0a38d307db19f54369660383dd8dd63cbc58d613a52df763b20 2015-11-28 17:47:30 ....A 101888 Virusshare.00215/Packed.Win32.Krap.p-dff297f299d1764023628c42b2fe1c063d2ed1a5d72418bf1341a2ed6692b5e6 2015-11-28 17:47:20 ....A 52224 Virusshare.00215/Packed.Win32.Krap.q-5514e5562e1282ef0f72348ccbf75f2313be04d88f000e5474c9ca64f966a499 2015-11-28 17:44:32 ....A 79360 Virusshare.00215/Packed.Win32.Krap.q-cb1121782e53526cbfcc5aa097a5a1e6f26a90b000dd589884911ba883d134a8 2015-11-28 17:42:52 ....A 129024 Virusshare.00215/Packed.Win32.Krap.q-e505e27f72378fa9cb188d17b2f3384afe7764dfa31e971b79ffb73ff29aa76f 2015-11-28 17:48:10 ....A 88064 Virusshare.00215/Packed.Win32.Krap.q-f2d7dbcaa3c8b18c7dd1eac99e3b34cd5d99b3b743ee69e244d5613158dde0bd 2015-11-28 17:56:24 ....A 714789 Virusshare.00215/Packed.Win32.Krap.r-1af89c91cb5b9f8290134f5f46227b81e90a538e83f464fd3db6c4464ee1477b 2015-11-28 17:43:54 ....A 122880 Virusshare.00215/Packed.Win32.Krap.w-196be4b6b03d17b6abb461d07897c4ee835762ed1dcc85bd16e6407cc9850b09 2015-11-28 18:02:34 ....A 24064 Virusshare.00215/Packed.Win32.Krap.w-42de8886bc73b8f44e2299daeae6c1b44ce26e31503898e2169e676e5a54df80 2015-11-28 17:46:44 ....A 166960 Virusshare.00215/Packed.Win32.Krap.w-624a4680f8d9f3d387f7f3360cbacfab0f1a225c288acdeb85dd56f5583f550c 2015-11-28 18:01:20 ....A 820016 Virusshare.00215/Packed.Win32.Krap.w-790d8cefa2d8fac9bf312071be0054d8eb500ed9a9b2f94d18f99c701ec54cd8 2015-11-28 17:52:10 ....A 20992 Virusshare.00215/Packed.Win32.Krap.w-89705023df6d94cc0b7a6f2334ce5264f7939f1c7244762516153c3925a01021 2015-11-28 18:00:02 ....A 40720 Virusshare.00215/Packed.Win32.Krap.w-9c7e8b106eb7b518e321aeb2353ccc59dfa5e74d12c5a9c66ec8292eb56f3dea 2015-11-28 18:01:44 ....A 25600 Virusshare.00215/Packed.Win32.Krap.w-a24eb5d6c94435542bd4509942ec248f6cb6530bc9ec68bef7faba777b7a1536 2015-11-28 18:02:46 ....A 498688 Virusshare.00215/Packed.Win32.Krap.w-db1804d0899711a7500d064449ad8b34a7acaf254e0cff3e6b4949c3da26fb47 2015-11-28 18:03:46 ....A 814440 Virusshare.00215/Packed.Win32.Krap.w-ea3e5671075be0453cce16dd26f16b446b1a40f2ba796d3de7667be790603f73 2015-11-28 17:51:22 ....A 213952 Virusshare.00215/Packed.Win32.Krap.w-f9b38929855ea9c296fb26bcac4444d57c34f0685f102087ea553e62a6e0666f 2015-11-28 17:53:24 ....A 86016 Virusshare.00215/Packed.Win32.Krap.y-371df41ef05b1b23c3b326314224edf9ddaa843b6c3af2d2e582702b98712780 2015-11-28 18:03:34 ....A 423936 Virusshare.00215/Packed.Win32.Krap.y-44b596cba11979ac54b64fcd3352d3e08e64675fa138de2499468ae8881c4d61 2015-11-28 17:58:40 ....A 133341 Virusshare.00215/Packed.Win32.Mondera.b-299fbffc61bb560f4743081fbc55354ed86a42f8dd29513d4fdbd321e4244699 2015-11-28 17:54:20 ....A 87320 Virusshare.00215/Packed.Win32.Mondera.b-4dd951c3f35139e48bfa2d48126bb197a27d331bed2a70610928ad1968ec86d2 2015-11-28 17:56:56 ....A 63049 Virusshare.00215/Packed.Win32.Mondera.b-e6f4cedfc8bb0b39c8221b4755db9d177fe98faee706348f87280180c2529e80 2015-11-28 17:56:02 ....A 63494 Virusshare.00215/Packed.Win32.Morphine.a-eb430d0c33bce7997be4d06ca40e19fde291c75471d4cc8e5c73ab86b6b355d3 2015-11-28 17:47:54 ....A 171008 Virusshare.00215/Packed.Win32.NSAnti.b-1f99f9dcc4f0a95a74cd3442386f43e498b88536eecc95f90d55e0c0d8920e98 2015-11-28 17:57:46 ....A 1155072 Virusshare.00215/Packed.Win32.NSAnti.r-11879b561a1253a5b3e4c12b266d04b97c6722ef4ccd395d1e6668ec628fb7f2 2015-11-28 17:54:12 ....A 32768 Virusshare.00215/Packed.Win32.NSAnti.r-1d586fe6027624268af6a937a4e3d63625b78c470ec4b4aa7dc7d90ef3fd755e 2015-11-28 17:44:18 ....A 77352 Virusshare.00215/Packed.Win32.NSAnti.r-254988887504e8e7ca744895fe9808da06fba55ee3179434eae85b1923bd7d3d 2015-11-28 18:02:18 ....A 299520 Virusshare.00215/Packed.Win32.NSAnti.r-4c37b92b1e0b7abdc8876fa975aee751ff93169512c9a9924d4ab234f197fc73 2015-11-28 17:43:02 ....A 322539 Virusshare.00215/Packed.Win32.NSAnti.r-6691d4f2f6e36dda35062a64a745197b98fc5924ae9defd2241bd4603cff0293 2015-11-28 18:02:22 ....A 13825 Virusshare.00215/Packed.Win32.NSAnti.r-90f6c890fcb08832ee7c6051762fef392346108e7090f807dcd6b75c7d4451c1 2015-11-28 17:48:10 ....A 60157 Virusshare.00215/Packed.Win32.NSAnti.r-f16a0564d1f2d21615c392c861d938bbf6731c20eebcbb0f18bc8adc985cad3a 2015-11-28 17:41:18 ....A 623128 Virusshare.00215/Packed.Win32.PePatch.du-e3ecdf2b3d531e349ab476862c6bcf2dc69aa894cc77dd269136bd2e0273c323 2015-11-28 17:59:30 ....A 422988 Virusshare.00215/Packed.Win32.PePatch.iw-c89520c1d8da301c3b578aec52ba6250583525b81d001848f1b07216243d24ec 2015-11-28 17:46:22 ....A 234442 Virusshare.00215/Packed.Win32.PePatch.ki-4c716a5794eb6adaed08f0bb22bbb0944febf50aac58280e752c4ed805c9ce6f 2015-11-28 18:04:10 ....A 566993 Virusshare.00215/Packed.Win32.PePatch.lx-321ebe8f48a25fc564b676a8d0fdab37f5d74a8b8618fe64e974ffef05d7a98c 2015-11-28 17:51:22 ....A 18944 Virusshare.00215/Packed.Win32.PePatch.lx-f210513ca6d51e965fb76b944f370c0fa43503a26ab315565ed7bb3ac4498adb 2015-11-28 18:02:10 ....A 166400 Virusshare.00215/Packed.Win32.PePatch.mc-f704b5f2f07cd6c07a56acac499ab6289c77d4184c3171a056054a71791968c4 2015-11-28 17:57:04 ....A 206336 Virusshare.00215/Packed.Win32.PolyCrypt.b-2751f3beabe18621bedd66202834571481df94e54b8d5644f95493386a55610f 2015-11-28 18:04:52 ....A 359103 Virusshare.00215/Packed.Win32.PolyCrypt.b-4804f97f51bae16e0425d94560e794480b765f5d0f0707f430c8801e615e516e 2015-11-28 17:47:52 ....A 88845 Virusshare.00215/Packed.Win32.PolyCrypt.d-03af1ec5dd4df5d57e7359c9dd7508045231491060598d2895a789a6aeba6f38 2015-11-28 17:44:38 ....A 745472 Virusshare.00215/Packed.Win32.PolyCrypt.d-16958395e96a35593610bb12f862a5eb32a667ef7a0ed06ea2118d74408a6291 2015-11-28 17:46:02 ....A 219978 Virusshare.00215/Packed.Win32.PolyCrypt.d-3714046c26cdf9fcb8e948bf2b969ccbf275adec7cb87b37f5f1d13ff1601b90 2015-11-28 17:55:50 ....A 219978 Virusshare.00215/Packed.Win32.PolyCrypt.d-6e2a134fcedff7ae91b88fae6d1d99d6455e3104fe91bdfa27112774aa97d6b0 2015-11-28 17:42:50 ....A 273362 Virusshare.00215/Packed.Win32.PolyCrypt.d-d8dfb64b240e6544a490e75e32f559e3f2788c70c8889b223772840c9451aafe 2015-11-28 17:45:22 ....A 117599 Virusshare.00215/Packed.Win32.PolyCrypt.h-40043dcd767537cb7f22e44feca69e467f83cab3e3f838e3fea98bae2ee88b6b 2015-11-28 17:44:48 ....A 663552 Virusshare.00215/Packed.Win32.Rename.a-ab64a9876a5a1714af0387a12cbc216d4ff50f0c31fcd22310c4a19cc4524075 2015-11-28 17:51:08 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-418da9ebac41e6bb16956087eadba52be4ebb7dd7003004b3b633e9f8ef70ec1 2015-11-28 18:04:14 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-5b1f3cfbf456a57091dd2b755dadbcb72a3272b046fcf0ff1256d9e52c90f634 2015-11-28 17:49:18 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-5b789861344b37ed56f00b1ae28e7a4a172d500bfa8f4dda8806fbf41ff65fca 2015-11-28 17:50:50 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-657c83243ec606cf84d564db3c606c1dabb350ffef2ee58b3d4b2394339ca4a1 2015-11-28 17:50:34 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-6bea878c27cf73ee66a99a56f173b7375694535cd9a8b3e8d007f78ba217e349 2015-11-28 17:44:14 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-8dd3d55f0cb66486d141ef74581fd6e77b6693018b6afcfcec6abd02d4e96bc7 2015-11-28 17:58:10 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-9bb30a00649965258f7b12c06040c919992159b722c6b276946a7c2eab465725 2015-11-28 17:51:36 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-b2d2a037f714b2971c1d18047d1fe7111c81e8e8a9127a94e4886201e66f0933 2015-11-28 17:49:28 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-e3aca997bbe0ae80cbe1299ccfeb016564368e2477cd3ad9d44d2e512735acaa 2015-11-28 17:51:22 ....A 123392 Virusshare.00215/Packed.Win32.Salpack.e-e5f5657498e79a1b2d2dcffa320ff5a0d544fcca0cc5adf033c5af56d53ec8da 2015-11-28 17:52:28 ....A 31232 Virusshare.00215/Packed.Win32.TDSS.a-138e243c62abb89529710128dba6a1f76d4b3f3d73c25c8c7411bc5bc447838c 2015-11-28 17:58:08 ....A 31233 Virusshare.00215/Packed.Win32.TDSS.a-833382460102f23b30b0af1770d14ba6b020037a030557849a9ca8cbcb34f33f 2015-11-28 17:55:56 ....A 31232 Virusshare.00215/Packed.Win32.TDSS.a-afa9ae8a357cf1b61f4dafd163427443640f2b648d1ea16542ff35f339e06c85 2015-11-28 17:49:28 ....A 65536 Virusshare.00215/Packed.Win32.TDSS.a-ee4071bcbb538945d46b08e7c5d3995b2dae4e14ce79cac5a9245cc728136b82 2015-11-28 17:48:30 ....A 53248 Virusshare.00215/Packed.Win32.TDSS.aa-0035a96756ac4709857ae968e26bb5d08964c8d7dd3f8d9073b3faaded44d1ad 2015-11-28 17:43:34 ....A 66048 Virusshare.00215/Packed.Win32.TDSS.aa-07a90c2be0af39341350d267060a0366965ec4902b180bd63395a34841ad0ae9 2015-11-28 17:57:50 ....A 98304 Virusshare.00215/Packed.Win32.TDSS.h-51f1fd70e85e5928045d6939e543db561ca8bb2ac2f121475753e22284ab94e5 2015-11-28 17:44:32 ....A 53248 Virusshare.00215/Packed.Win32.TDSS.y-cd551e0d3e36e460ba5c983c785318c5d4426e30b107c24780dcbdcf1a6974c3 2015-11-28 17:48:54 ....A 74752 Virusshare.00215/Packed.Win32.TDSS.z-24ff7a341a0ba12d79df47c40db3608ab6e37efe8975f258126a78941eeb30b0 2015-11-28 17:51:16 ....A 85504 Virusshare.00215/Packed.Win32.TDSS.z-aa48a590a0a7294f3912b86fdcae58ea8ec958c53f4b264346c7c67dad31e667 2015-11-28 17:43:26 ....A 7601 Virusshare.00215/Packed.Win32.Tibs-a6c9470d26646d8f6dcd5fd6a0e87e4486a12e20e3aaaa2acbdd8f10ed114d54 2015-11-28 18:04:24 ....A 102625 Virusshare.00215/Packed.Win32.Tibs.cz-ec93eb0735a77130ee74ab57f93d6ceab648c698edc8c76617dbbfb3effa43cc 2015-11-28 17:52:00 ....A 135680 Virusshare.00215/Packed.Win32.Tibs.gu-eeea77cf8e9dca43f77d03ae9725e308c2b249f6218fa0c5a9dc1ec1895d2613 2015-11-28 18:01:42 ....A 24576 Virusshare.00215/Packed.Win32.Tibs.jb-989e799a5b72ec272180d08200860ad64ae8c2d4d7ba8ec12b62b24a31fd2718 2015-11-28 17:42:48 ....A 24576 Virusshare.00215/Packed.Win32.Tibs.lo-b634f4d0abbfa618beaa8df5b13a54755e9935d59f0271637a9a22939dc60b8e 2015-11-28 17:51:20 ....A 24576 Virusshare.00215/Packed.Win32.Tibs.lo-d05507b1a46bd800c2262922fe663f1a054d46af3a51dcc2f42bfe311fcf637b 2015-11-28 17:59:54 ....A 10065 Virusshare.00215/Packed.Win32.Tibs.w-2aae1599bf9220388668f4fb64fd24e4591a2f032994e2d59e4281ad379e8b9c 2015-11-28 17:49:34 ....A 10058 Virusshare.00215/Packed.Win32.Tibs.w-2dc30ba2d5ab91395bb0242073368f2ff899d90eed22a591c62913ea2a7fb537 2015-11-28 17:45:22 ....A 10056 Virusshare.00215/Packed.Win32.Tibs.w-4f7de3b264db2bc5cc7662f5a63c4d42bdeafe39c55fe93fb4b213d8180b78c9 2015-11-28 17:50:18 ....A 1024 Virusshare.00215/Rootkit.Boot.Backboot.c-ad515a5e12b31dd8f098b6f00bbdfcd4985328406d5724c05c34c79d75253d44 2015-11-28 18:02:22 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.a-813a46bf2544447d59f6389c596ed0152e30f79c2fb1ee0b43dab7b7c019b2ee 2015-11-28 18:02:30 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-01b4b8eca3024c5f0e99a79e95f9c334f8cea65f4823f35651f98f3993f0cfdb 2015-11-28 17:55:40 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-0ddaaa4410ce62cb06c118db1dca7d6cb6268321294b38cfcb89506620f15c97 2015-11-28 17:49:10 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-0e3f2e81b897dd84c2180d8ff6ca597c6442ac433b39233a0697f28f36274589 2015-11-28 17:42:36 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-2104b7776c367ec36b8814b7ca8f2c51b91d6b1b50b7f05b0b907bd18425513e 2015-11-28 17:51:46 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-38a5d74d214f483c2ff1bbe4616cf5e7a8a35c0ecc8b115afa459f90e5a480a0 2015-11-28 17:45:20 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-38bce378fbcca32ab4d9141090f9236870554c0f9762f5c241aff0422dd654b4 2015-11-28 17:46:02 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-3f326ef67e7fb10fb2c1e49e356ad1b71dbb7c5649765aee29be7f035982d4d0 2015-11-28 17:52:38 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-50dee8afd8deb4203ccfce9b9aebdef4aecd71993542ff309c2a16762dbe9d8a 2015-11-28 18:04:34 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-6cb1d5595d19ee028226b49c792fc346dd33b1fbd0ab750bdea834465ba9babe 2015-11-28 18:03:56 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-7e8ffccea1175d1ddf49df5cbce5cf336724d8eaf7b4ebb6f93aed5b32d8c958 2015-11-28 17:47:06 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-821d478bad7451833f126db98294ed922b49900d5a79e6315ec89465f0c365ec 2015-11-28 17:45:50 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-8a2ae5e819a039baa9fcd59fbcfafd07dc06806818718f5a4a8c81d626c19d7a 2015-11-28 18:00:42 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-a2c63ca06b6a8e7cfce49ac1ec24cd21723631a25c4b899f36b8a60422e0733d 2015-11-28 17:50:38 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-a5992a70ee35db5c7fd578ef4ed9b2c5df8b2ac49f550d05eb40ca57c4a42063 2015-11-28 18:04:42 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-b4399e6602e35a5e193776743400aa66e3d5f0bc8e9ba492b2ec969a91672dcf 2015-11-28 17:55:58 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-b8b5f4d92efb69e864d88238a3585a7a975eb119d317b300def715a3ed266e1d 2015-11-28 17:59:46 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-bb8baa9fc554695a6d20d1089b7a093c6f06312773e0a431dc0b22307d48a652 2015-11-28 17:41:38 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-ca1f8d7aba1fd0a0007f354a78c231e9c1a552169f28ceb7002d1a9c8ae6697a 2015-11-28 17:59:12 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-cbdbc4109ed490d11df0df649f43d2607b1047a519a45e67d40107470a18e4bc 2015-11-28 17:59:32 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-d2bd513b4e4d22b3eb08b81c1f77248ea6a3258104507a7c17e596be8b8f1c54 2015-11-28 17:43:50 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-d4651ace1769559415f82559ee7033d1f617657ae0b0813d9966c8a0ebbe5a3a 2015-11-28 18:00:50 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-efd71614fd0d67ecb03a989ac9688b2925f6b0dc7fa97e6d30d1eb368e52c9c5 2015-11-28 17:57:22 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-fab65c287a3551828d383776bb37c82f0eec2faf27ac898e262eccdb738bf581 2015-11-28 17:59:34 ....A 8192 Virusshare.00215/Rootkit.Boot.Cidox.b-fae2a34ebad339e9c059a0b9e0c1a617a6eea96be293759459fd506dea179dee 2015-11-28 18:01:32 ....A 512 Virusshare.00215/Rootkit.Boot.SST.a-14221a1dfd7142d5860c1d29a6a4487897ed2aa7777aa70f0379ce4ac6c5e8b9 2015-11-28 18:03:14 ....A 512 Virusshare.00215/Rootkit.Boot.SST.a-37ca7b9ee7b9a37ca9de2823108b9a9de86013d5aceffeaefbca5ab8f7dd18ed 2015-11-28 17:58:48 ....A 512 Virusshare.00215/Rootkit.Boot.SST.a-b12da067e0efb3498b7a78ee74ccb75125f32703f47f313799e6be645cc31659 2015-11-28 17:52:16 ....A 512 Virusshare.00215/Rootkit.Boot.SST.a-bbe6635755bf6edc101b55dc401eb486e90533b31cbcee2b42bb8396add109b6 2015-11-28 17:43:28 ....A 512 Virusshare.00215/Rootkit.Boot.SST.a-d3957f2e9ba88a0929a4598f6a24ad2d340e6b8d81f5de630f191b7cfbfcd548 2015-11-28 17:59:12 ....A 512 Virusshare.00215/Rootkit.Boot.SST.a-d56fd82d550c3d6bffc279e8e45a8e96e7879986f460991fccbbf3a82c703094 2015-11-28 17:48:26 ....A 512 Virusshare.00215/Rootkit.Boot.SST.a-debbe3f481c0785cf532be03ec345a2e317713ad5a274e1335dfab07d011d97e 2015-11-28 17:42:52 ....A 1024 Virusshare.00215/Rootkit.Boot.SST.a-ec0674ac6f143917f376f1ddf9acbf2e0d1fd2e650753446b185ec347f66869f 2015-11-28 17:44:32 ....A 1024 Virusshare.00215/Rootkit.Boot.Sinowal.b-d84e65d13939358b547bfb25ace62fb8d340f4df8e608de5105ba8dc929f1ddf 2015-11-28 17:50:02 ....A 512 Virusshare.00215/Rootkit.Boot.Sinowal.b-db41887fad78be23bb59f8727bfaf2f5431f1960be877871060be210a97db76c 2015-11-28 17:58:18 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-029753e79501cef01a18c4dfb91d237f02cf424a516a08385f815a70009b4231 2015-11-28 17:59:52 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-0efa53649a97c185bf257abf1a06766d6722467c9cabe9326a657bfb424cb7fe 2015-11-28 17:41:24 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-142b1663cedbf4015e59026e3931de819956b14f1d96b0725e1f5d51a1c1312e 2015-11-28 17:50:08 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-220c511da18c1d51776883370cb520ac9f13817dc082ce3dd2bd4af531a3304c 2015-11-28 17:47:34 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-2417fa77b5d23ef8d3fcf7a88af6aaa1c0ed82954d6fc3bc14457b09822c0359 2015-11-28 17:42:10 ....A 1024 Virusshare.00215/Rootkit.Boot.TDSS.a-28a9c30642523822ed515eae6cf8e318e0050090f203beac76e9e05a50535a56 2015-11-28 18:01:16 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-306a06c2b48ffe1a3c1fe298ef93793c5e34fca81585565403ea70d4405e5e81 2015-11-28 17:56:28 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-421bafbe685ef0905085a4588e2e2d9fd7cbff7cdcf47c2df6885922f6a33fc6 2015-11-28 17:49:36 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-46f370b7d0f6adf3b7526e2fbef1fded5bf4af99b47e2412bcd713c6886abad4 2015-11-28 17:48:36 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-4fcff5cbe28484a5d3d37ebe2ffd862ce3b89ec0978aa180011d0bb046ac850d 2015-11-28 17:44:00 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-522b142822f1cd1c3bb6dfafa80a9b5b5e69d14fe5d1cc1c03e4c2e1e46e0451 2015-11-28 17:49:16 ....A 1024 Virusshare.00215/Rootkit.Boot.TDSS.a-598296e9fa957a8665b65a0922af6f80b5963c312b6a8ac1ba2a665f288217e6 2015-11-28 17:50:12 ....A 1024 Virusshare.00215/Rootkit.Boot.TDSS.a-624c94a153db5bbd975a61c0de4fa4c8a6f050d458b55701444e7c6d11fffd44 2015-11-28 18:03:36 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-66c6e299791aa8de15c98960d390c382f11a65fda64c5f56bcccab93063f0ad6 2015-11-28 17:55:18 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-66ee34d65c62c0be29011ee93dabdf59df6858aeceafba74726f539f2840a055 2015-11-28 17:46:06 ....A 1024 Virusshare.00215/Rootkit.Boot.TDSS.a-7aa030d857816a2e3814b42615778b53fc26f31176656ecc612c1ff49795676e 2015-11-28 18:04:16 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-89d92c4004573d983a48aee1f7d4604dc5e89585db16ab41b16a0afeda1ec40a 2015-11-28 17:57:52 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-8ae34f6415accf1ce8ba15566e2b8c1030fb46bcc04a4a4079775db7b75acd82 2015-11-28 17:45:50 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-9150010e9102c83d5df7cfdb0e6315afaaa4ebdfd7e605bb3ba664069271a062 2015-11-28 17:53:38 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-91962cd5410616b5df6c94a1518ce3688065fe79f8eba2aea99122da116f9f5d 2015-11-28 17:49:40 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-96c65cda6fc32a579d6fb9a057dd83c9b3adb68b518632207d510b89be6226a7 2015-11-28 17:59:44 ....A 1024 Virusshare.00215/Rootkit.Boot.TDSS.a-998f2c9821d4c9300a3dca0982fca5cd3443b725577c4b7d45f1e156657b23a7 2015-11-28 17:46:46 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-99c0990ab3e52a90dd22a524e2116996bec7faeab2ed1490ccdd42e55b70d66f 2015-11-28 17:44:48 ....A 1024 Virusshare.00215/Rootkit.Boot.TDSS.a-9c52ffb8e9ed0d5f46bae0337b530a032ef216c3e2d124450b35b6326963103f 2015-11-28 17:52:14 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-aa91a19eef745ba4d4b582f8abe095af0157f5a7169884c114c9fc958defbe9e 2015-11-28 17:59:46 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-b2134b099f634d6e990b1fd69695f37c254e742bc29d04d95ab90e2dcbf752bc 2015-11-28 17:45:08 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-ba3c90d802252dde780bf24ee0aa874e062875f2b072015855a5c1a686736b6e 2015-11-28 17:42:02 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-c9ac4f96db1431edb9b78116113226769e6ca8a41bf1f3fc5a512a2241a17299 2015-11-28 17:43:52 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-f5e3b37e755d87937dee8bcd172ba3b76bce07afb867949a7169c30cd24f7efa 2015-11-28 17:54:52 ....A 1024 Virusshare.00215/Rootkit.Boot.TDSS.a-f7e7f4c420967acb6ced347a21cdd53a81ef34792ccc665b221a3978cd40d34b 2015-11-28 17:48:28 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-f934204b07ff13d1a58dcbbeeae04dd004b45ca9c35eed9fab74b8e9031f52b6 2015-11-28 17:53:56 ....A 512 Virusshare.00215/Rootkit.Boot.TDSS.a-fb6fc253f55f375b0988c936b71096de3aff608b0d04fcbefa7b3a952bd077b2 2015-11-28 17:42:28 ....A 1024 Virusshare.00215/Rootkit.Boot.Wistler.a-f44fdf4b029d7acf34f43ff0b955f0c724de2006fdb46bbce488e1ef22ef79ff 2015-11-28 17:42:34 ....A 32768 Virusshare.00215/Rootkit.Win32.Agent.acfv-080b43f526ede2c0221e00458cf6d9d2be8e69ab65dea6e570f331044f10a14f 2015-11-28 18:03:28 ....A 75632 Virusshare.00215/Rootkit.Win32.Agent.bfyj-0a7537ecd7853421b10484ea02f7bf507fcc70dcace42110aeedb8aa44da2901 2015-11-28 17:51:30 ....A 30560 Virusshare.00215/Rootkit.Win32.Agent.bkwm-6a6865034312405264c2ec2733918c1a5d3d9850eab6ea4188426d7820b48f35 2015-11-28 17:55:52 ....A 30560 Virusshare.00215/Rootkit.Win32.Agent.bkwm-76a1f748a9047060c4057b3bc1424a4fb54ced75defcb050021c125446b21271 2015-11-28 17:53:50 ....A 30560 Virusshare.00215/Rootkit.Win32.Agent.bkwm-d276fd379f3851b193e9af4c8f269f9c7d57517d0ea1b477e8dbe0c9f45ecb5e 2015-11-28 18:04:12 ....A 93696 Virusshare.00215/Rootkit.Win32.Agent.dfbv-3fc2fe2c227503269c3fa251112a26d55f0f4e367b2b564e09218f6ebdf7e8a6 2015-11-28 17:41:42 ....A 1214994 Virusshare.00215/Rootkit.Win32.Agent.dfuj-092c4b9ba0c47b4c368652ebfefcc757b609db29e6e0e5b4add22b6ba900fee0 2015-11-28 17:57:28 ....A 96768 Virusshare.00215/Rootkit.Win32.Agent.dfuj-53649bef8219767caca54c8f4b090613b7d45e0cc757ae078c206063c1b61c3f 2015-11-28 17:46:32 ....A 98304 Virusshare.00215/Rootkit.Win32.Agent.dfuj-c97044ea9e18ad624f232518afae394e073eae2b5cd68e4452daa70faefef32f 2015-11-28 17:46:26 ....A 10464 Virusshare.00215/Rootkit.Win32.Agent.dgde-8a6996c69a52513511b74edd95a49b73541dac1b4d2367b099aebe88f8deea49 2015-11-28 17:51:16 ....A 50689 Virusshare.00215/Rootkit.Win32.Agent.djhz-a51d1ab03f43a2322c4143356bac2e9a02a74a6402f38d16cfdffbcf69b8d4e4 2015-11-28 17:42:34 ....A 339076 Virusshare.00215/Rootkit.Win32.Agent.dqnx-0e423484e0319cc0cbe82d05fb4d05001bae244167eef1328ec286ed72088a3c 2015-11-28 17:50:32 ....A 311684 Virusshare.00215/Rootkit.Win32.Agent.dqnx.b-49db0b6905feca176c163450a5498f88fca39ae1805371e939136167e6e12340 2015-11-28 17:56:26 ....A 678164 Virusshare.00215/Rootkit.Win32.Agent.einn-3b45270bcf232b4779e8cfa0894c9daa3c0028ea2e9e8a0d5e676ac381b47fe5 2015-11-28 17:59:22 ....A 33281 Virusshare.00215/Rootkit.Win32.Agent.fmm-3cac0457f828c7580f741e30f367807c8fa803446efc48a12e1f0c4a1eb22918 2015-11-28 17:41:22 ....A 7169 Virusshare.00215/Rootkit.Win32.Agent.fq-0aba02a701bf1e2faf04198963a32cc0cf31925437fc9f19b2a8f67b577fb781 2015-11-28 17:53:36 ....A 18444 Virusshare.00215/Rootkit.Win32.Agent.ga-80e866d8b7f7da260bc8af57adf4f818d86e30a86e378a67b39d7809ced5401d 2015-11-28 17:56:10 ....A 31536 Virusshare.00215/Rootkit.Win32.Agent.iph-69e94cd2f9f4b3e1d9516dcf9aeeeb249dcf4241da8ada416175c0d56062add1 2015-11-28 17:49:56 ....A 9584 Virusshare.00215/Rootkit.Win32.AntiAv.bc-8c494c7e0bfe8eb6ea480792b834ff441095db8e14014c81ab1be1f4d8b8f47c 2015-11-28 17:57:44 ....A 37135 Virusshare.00215/Rootkit.Win32.AntiAv.pqn-fe96e6a3c5de1b49d09c0b6adeb919182cee4327cb8fa1d2ef4839047dec203d 2015-11-28 17:59:22 ....A 754403 Virusshare.00215/Rootkit.Win32.AntiAv.pqt-53a9621f52705000950b612b08695fa7a62cb94c2c9c710c17eefb397106aaff 2015-11-28 18:01:22 ....A 23424 Virusshare.00215/Rootkit.Win32.Junk.bo-87297761fc598354d7d9810cb592d504ec7bddf51964a880d6e6a51bd115fe19 2015-11-28 17:55:52 ....A 20480 Virusshare.00215/Rootkit.Win32.Lapka.an-7d3c738e3e8126cdd51f2265404ee7bf109606293402a7b6c5216e9c6edd7d8b 2015-11-28 17:54:06 ....A 46976 Virusshare.00215/Rootkit.Win32.Necurs.iy-03f93bbf9c57d05ddbd6844195853929988dd2301668a4d197fd1098bceab8b3 2015-11-28 17:44:38 ....A 74368 Virusshare.00215/Rootkit.Win32.Necurs.iy-1917fb6001b70774c56439708b3b921e1b3ab72134107db2abe6b8c0005581a3 2015-11-28 17:50:06 ....A 60800 Virusshare.00215/Rootkit.Win32.Necurs.iy-fa72cd6a7c38394cbc8fc4b814d5797c1dd5238c3967f5f8e77d1e491a2ddbd5 2015-11-28 17:46:40 ....A 655249 Virusshare.00215/Rootkit.Win32.Plite.pey-19971dc59a3bf445114e27153b0d9fa162d4f4491c1cd1f24f8ba835abb276ee 2015-11-28 17:55:54 ....A 655031 Virusshare.00215/Rootkit.Win32.Plite.pey-8e560ea27956155aaef22e1df6f74c7697ab8fccc1c63be385c7e463a7ef57be 2015-11-28 17:42:20 ....A 651971 Virusshare.00215/Rootkit.Win32.Plite.pey-9b5f09be7369c33aa9ae7d8ffed17e09eae6c573671ccfbc5bfdff6af097d018 2015-11-28 17:51:58 ....A 645355 Virusshare.00215/Rootkit.Win32.Plite.pey-d53d0a39497280d351213260408b6cc408aec7bbe54c7515f48a3e1ce1ce5f19 2015-11-28 17:41:40 ....A 650596 Virusshare.00215/Rootkit.Win32.Plite.pey-eb7bd2fb75e6e44b27e5040cd770aff6a25268afc56a5502674ea0a194dea866 2015-11-28 17:51:48 ....A 888386 Virusshare.00215/Rootkit.Win32.Plite.pfa-575da86f68d376683733698c0465908fafd77de5cbbc5915c97ba4a549830f98 2015-11-28 17:43:00 ....A 538517 Virusshare.00215/Rootkit.Win32.Plite.pfa-610cbec09232e7671141a8bd5fbd12f2d05ca125f686060a4b2502c86a95e7f7 2015-11-28 17:51:18 ....A 767342 Virusshare.00215/Rootkit.Win32.Plite.pfa-be0ba02850a599548fea5c37b09b745cb877892bad99a7672677f304154598f5 2015-11-28 17:41:36 ....A 698890 Virusshare.00215/Rootkit.Win32.Plite.pfa-bf87038c7387070b1c75cc7d0662263c961201efe5e3a889b92d0ae58d7f1ece 2015-11-28 17:42:10 ....A 501797 Virusshare.00215/Rootkit.Win32.Plite.pva-2c75a854142164cd6b64a1c5307e2edbabfe7fbcb221ac11b12127cdd9d978a2 2015-11-28 17:49:38 ....A 628129 Virusshare.00215/Rootkit.Win32.Plite.pvd-72595102a6083d0f2bca9bdf9e84cd5b5a6dbdcca94dc3bdb1a91b965ace904e 2015-11-28 17:58:32 ....A 615193 Virusshare.00215/Rootkit.Win32.Plite.pvd-c3d8808db2b3e356b4544e7bf6800bd9458b0f626b0a863c064293fba469d4cd 2015-11-28 18:02:24 ....A 952820 Virusshare.00215/Rootkit.Win32.Plite.pve-992c8f58ff692fffeab6d782f82bb308fa9658268a734dcc2b4c5b632680481d 2015-11-28 17:51:02 ....A 616060 Virusshare.00215/Rootkit.Win32.Plite.pvf-002e799a60c2c501941f60890d740d7455f0b46120c7f4b05d234d3f5451a300 2015-11-28 17:58:36 ....A 711596 Virusshare.00215/Rootkit.Win32.Plite.pvf-02135233b3a2d922183516f933a1ed43b89d063f28af2c6ce50e522df20df8b0 2015-11-28 18:01:52 ....A 690314 Virusshare.00215/Rootkit.Win32.Plite.pvf-0302a3037f5896370039a86aa8ed57cdc909235cfeb544969fb9e60b118d9eed 2015-11-28 18:01:54 ....A 694522 Virusshare.00215/Rootkit.Win32.Plite.pvf-062c03c69744ff96bb4db9f42fd24e4389b1d3d199c6536191d837b20578dca2 2015-11-28 18:03:28 ....A 690682 Virusshare.00215/Rootkit.Win32.Plite.pvf-0638ad731662cce6bd45253dd776605adb1e8134d898047f82e0dc85cd986121 2015-11-28 17:42:54 ....A 678159 Virusshare.00215/Rootkit.Win32.Plite.pvf-074540e5d3b225da4da156f267d88c0ff1d57d2d39f762eb53ce9d35c838549f 2015-11-28 18:03:48 ....A 646028 Virusshare.00215/Rootkit.Win32.Plite.pvf-088b7dbd359637ba55fd9ee95c149403e218e9cb36422d875d15bd58ebf19528 2015-11-28 17:43:54 ....A 735971 Virusshare.00215/Rootkit.Win32.Plite.pvf-0fadd74e2146334a661ba08f168bd1b64f0431f4c08b54c085d21b204ab79487 2015-11-28 17:56:24 ....A 639551 Virusshare.00215/Rootkit.Win32.Plite.pvf-14e62e025844df6e9498a5c3be0b09bc82694884f50ab6ba5da234f05eadddad 2015-11-28 17:46:38 ....A 652946 Virusshare.00215/Rootkit.Win32.Plite.pvf-1580d2cb034a4182b4359e6291f121a4c0c1f4726d5fd40f1ec82c7308596a4c 2015-11-28 17:46:58 ....A 694169 Virusshare.00215/Rootkit.Win32.Plite.pvf-16d01f6cd93115c6167aa9c52b01f7b1655e97d73b369972752aa166c012b677 2015-11-28 18:04:48 ....A 648203 Virusshare.00215/Rootkit.Win32.Plite.pvf-17d5435bf930a02dc80e71e016a056680be8711fe3440bc15485f83acc06539e 2015-11-28 17:43:36 ....A 737285 Virusshare.00215/Rootkit.Win32.Plite.pvf-19150c201ec8b6b2f0b004da1d0bcff524df15a7994fb89025aaec596a0d7fb4 2015-11-28 17:57:46 ....A 665991 Virusshare.00215/Rootkit.Win32.Plite.pvf-1c1988820bb375ef20e63c36836b540f45e871d7265beca2eb2ff2536ffba5d8 2015-11-28 17:56:24 ....A 659040 Virusshare.00215/Rootkit.Win32.Plite.pvf-1c91c91be57e5d3c7c327d0ecbdeca83ca19ea5396c1e4677dde07ed499603f1 2015-11-28 17:55:42 ....A 641113 Virusshare.00215/Rootkit.Win32.Plite.pvf-1e5bac74cb94679de6c9edfebd7dfb82d45d893a73df65acae7d11a3ff824612 2015-11-28 17:43:56 ....A 695662 Virusshare.00215/Rootkit.Win32.Plite.pvf-1eab0b5d355ec4e3ef849a28f9eea5262078c22be8bdac26b83297d634c55e0f 2015-11-28 17:59:20 ....A 674073 Virusshare.00215/Rootkit.Win32.Plite.pvf-221919d677ed250c15a096b1eadbb4d6275966b5e1c53f83c3c208fd8c63ae1e 2015-11-28 17:58:58 ....A 591777 Virusshare.00215/Rootkit.Win32.Plite.pvf-24cbd8331569bf7a0324a4409ea88fb741162e66ea5366f44c366f146df3b024 2015-11-28 17:48:14 ....A 668236 Virusshare.00215/Rootkit.Win32.Plite.pvf-271e3c754bb4db881c98452bef4a32d36ad2d5fd869e1b6ea14ac7c0baef256d 2015-11-28 17:58:20 ....A 641414 Virusshare.00215/Rootkit.Win32.Plite.pvf-280b7feb364048cd7db54c8c442b118ab15c37c7e61618bc34a81b147f2ceb7e 2015-11-28 18:01:16 ....A 716083 Virusshare.00215/Rootkit.Win32.Plite.pvf-2ab59b238b708b8f10213cb4dac0c7a9ce7c55c985aa3a59270a11f778a1ab45 2015-11-28 17:43:16 ....A 658461 Virusshare.00215/Rootkit.Win32.Plite.pvf-2bda037b713552513dddb93e724c076b25bd985f4d80902815103d8d2794cdd9 2015-11-28 17:42:58 ....A 613835 Virusshare.00215/Rootkit.Win32.Plite.pvf-2cd5b944fee5c5837ab07b79aedadc20a8c11177cbe3ace228f0a161bc65bec7 2015-11-28 17:51:28 ....A 657968 Virusshare.00215/Rootkit.Win32.Plite.pvf-2dfe8e5095ae6ee15e6b0059640b3a335ff2314465ee7145397e847c545c65af 2015-11-28 17:49:50 ....A 643502 Virusshare.00215/Rootkit.Win32.Plite.pvf-2eb5350cac068bdd9dac76f4d0091502c93cb03d19b2ea2f465fac937d2b6b2a 2015-11-28 17:51:28 ....A 630846 Virusshare.00215/Rootkit.Win32.Plite.pvf-2fd6e2cd4b2a436d2f9a8c62c371a5ab9985f897088ad0b6b4d1cc47a9ee657d 2015-11-28 18:02:54 ....A 626437 Virusshare.00215/Rootkit.Win32.Plite.pvf-348ceea53a4dbf34d55af8cc16390b1b524ca509ca33d44e828271d3892d9a09 2015-11-28 17:49:36 ....A 649952 Virusshare.00215/Rootkit.Win32.Plite.pvf-36fe3421fbceb85360d7deb1eb54fa5214da6fcf309b9c64327c57d254ebcd4d 2015-11-28 17:41:26 ....A 646220 Virusshare.00215/Rootkit.Win32.Plite.pvf-376c2845f58f8418622adab10009c57665665189b152c81d4ccd71deb1d31fb5 2015-11-28 17:47:00 ....A 679680 Virusshare.00215/Rootkit.Win32.Plite.pvf-3ae3ebe841c23281a101d61341ed5db8ea9abf5f82f93f6502efc59401e2f58a 2015-11-28 17:42:58 ....A 696580 Virusshare.00215/Rootkit.Win32.Plite.pvf-3df88faafcb51cd6b291a72b12ac481cbd4052348dc4d472875aaf597eca8f7a 2015-11-28 17:59:22 ....A 694481 Virusshare.00215/Rootkit.Win32.Plite.pvf-3f6c3816abb9b098e86cc344d093c04f5697069ae3762180a273bbe82d30516e 2015-11-28 17:45:22 ....A 702259 Virusshare.00215/Rootkit.Win32.Plite.pvf-425233fd7d9b2e26ed487a58d10914f7cee4f68dfeacc28c2f1b44354355439e 2015-11-28 17:51:28 ....A 705647 Virusshare.00215/Rootkit.Win32.Plite.pvf-42a2aa11cc939821ce1b88c04beac444c3c9083d660b8925446d5e3f91ec3aea 2015-11-28 17:59:00 ....A 716864 Virusshare.00215/Rootkit.Win32.Plite.pvf-4321844b35331eea79163291c38c6ac0029d031331acc81d819b80eb6b8a7d7a 2015-11-28 17:47:56 ....A 701277 Virusshare.00215/Rootkit.Win32.Plite.pvf-432cbe028aeb9e2734a8e118607406784d55c28ba5dbc153b6f06df7c23f0a55 2015-11-28 17:49:52 ....A 602481 Virusshare.00215/Rootkit.Win32.Plite.pvf-438df3dabc8f6dc91851d46c9d7ac6314d866fb13f092fa54f1eb345ca480467 2015-11-28 18:03:34 ....A 677279 Virusshare.00215/Rootkit.Win32.Plite.pvf-4a8e62b0a174c10618ec6dff9a973d37a37a0ee5a1b380ef04040048835b4d90 2015-11-28 17:56:46 ....A 643296 Virusshare.00215/Rootkit.Win32.Plite.pvf-4bbfa4fdda812439d2d327c948963027b8466bc2b1bafc0783034dcb37cd1dc2 2015-11-28 17:59:22 ....A 634859 Virusshare.00215/Rootkit.Win32.Plite.pvf-4c864dd7775468dd2ee7c7345896cb6a7567f74d4574f057ebc19dc99a677676 2015-11-28 17:41:48 ....A 644864 Virusshare.00215/Rootkit.Win32.Plite.pvf-4de13f0031fb8beb2a6e4039b8fdd0de95708287812b6c77787a4c533d313d43 2015-11-28 17:59:40 ....A 636838 Virusshare.00215/Rootkit.Win32.Plite.pvf-5186dd45d29faa6fa64944e51e4bf5466f59bd98d091edb37421bccdfbc757bd 2015-11-28 17:58:42 ....A 674930 Virusshare.00215/Rootkit.Win32.Plite.pvf-524bf35ca756ffa3334b7a9c0e07e4758f2a1adaf1f27671c3bafa506b606d8e 2015-11-28 17:58:24 ....A 659735 Virusshare.00215/Rootkit.Win32.Plite.pvf-56dc47480727644b435b2224c792e077731ead287b22c42ddfa28b7374587b70 2015-11-28 18:04:14 ....A 714902 Virusshare.00215/Rootkit.Win32.Plite.pvf-67500842a27b0f38bf03cb7210d2407cbff8ff3f903089967f568c41043c4a46 2015-11-28 17:55:18 ....A 698656 Virusshare.00215/Rootkit.Win32.Plite.pvf-67e57754d8b1358b0dc58460ee965cb041a1eb2ca124c6f71584c508fcde24fe 2015-11-28 17:56:10 ....A 818515 Virusshare.00215/Rootkit.Win32.Plite.pvf-694f5e8b90d2b3c82a7ca488a4baf8441d302b9b3f9e6b81486a4e0fc6065798 2015-11-28 17:55:20 ....A 680778 Virusshare.00215/Rootkit.Win32.Plite.pvf-6a59fcd1f46fa1243f39e878ae60c62871248166eb441b61dbaf9bb42fc3dc28 2015-11-28 18:02:00 ....A 654223 Virusshare.00215/Rootkit.Win32.Plite.pvf-6cc572bd2b14b266ec047efbcc4b2723c9512fbdf648742b5ddf42e7104577f9 2015-11-28 17:59:24 ....A 642154 Virusshare.00215/Rootkit.Win32.Plite.pvf-6db679f69430fb1a2140a51c402a98cc3cbeee8181361cbf05a52186eca8eb4e 2015-11-28 17:45:04 ....A 636243 Virusshare.00215/Rootkit.Win32.Plite.pvf-7073e66411b48f610b74fef2cc06e6415269763c28f9dc45438d3277a72dc8dd 2015-11-28 17:53:34 ....A 598880 Virusshare.00215/Rootkit.Win32.Plite.pvf-70db297f08721e5008fd76d4eaa8a3da0e6fbe5a897708a725b57d329f5f40fc 2015-11-28 17:57:10 ....A 706564 Virusshare.00215/Rootkit.Win32.Plite.pvf-7299c2e76a5e68e51f75fd366cd2155e01ba8b83d2867803ace56420210ad5a1 2015-11-28 17:58:44 ....A 694298 Virusshare.00215/Rootkit.Win32.Plite.pvf-7616d5566ec8d1b15e19e517085216bb540cbb97b5924637b6a45572454e9d46 2015-11-28 17:49:56 ....A 709560 Virusshare.00215/Rootkit.Win32.Plite.pvf-7bdc3708c30515b2b50fc788155188d0ee96341d6429534c384aa817be350b66 2015-11-28 17:43:22 ....A 656176 1667743632 Virusshare.00215/Rootkit.Win32.Plite.pvf-7c1170619d77c8f8bffade0c01b1323676076236b71d283964414b33bb8fa876 2015-11-28 18:02:00 ....A 768891 Virusshare.00215/Rootkit.Win32.Plite.pvf-7e581d328368cb95d46020eb9e41dc1834084816275a7ddb8c3ac1e28041920d 2015-11-28 17:56:32 ....A 688160 Virusshare.00215/Rootkit.Win32.Plite.pvf-7f545c380229f6597772809630df0312ddefa02c76501f867f4625057642760a 2015-11-28 17:49:40 ....A 685898 Virusshare.00215/Rootkit.Win32.Plite.pvf-82b4d119c1629a073820796dfd8834e67ceb8f91592c483e8d70c503932d152c 2015-11-28 18:00:40 ....A 643852 Virusshare.00215/Rootkit.Win32.Plite.pvf-83b4ad9f3a3a3157f3e9eda6ec2b21d536bdc9ec0db90cfb7ed452b4b66cd1b7 2015-11-28 17:42:46 ....A 670329 Virusshare.00215/Rootkit.Win32.Plite.pvf-85942c7cb53282de724a3ae4a4cdfff4b5c38c0ba57375ccaa5f029079992949 2015-11-28 17:47:06 ....A 678406 Virusshare.00215/Rootkit.Win32.Plite.pvf-87b5b92817c7c1289f54ef5615def3fdb64684a70d36d324901f446409322a70 2015-11-28 17:46:08 ....A 655789 Virusshare.00215/Rootkit.Win32.Plite.pvf-8bdd0fc6d25a2c3c0ed333a43f27564ee6104d72cb9ba7b1bf5d2de2cb254bb8 2015-11-28 17:44:26 ....A 648869 Virusshare.00215/Rootkit.Win32.Plite.pvf-8e9729d1ceaafaf5a75b222416756bc15fd957e5e0fb4248e673e7b632de5753 2015-11-28 17:52:46 ....A 654388 Virusshare.00215/Rootkit.Win32.Plite.pvf-8f34ced1accdcfeadf6e833318b0e0db4be9e114bcd053408013ad79c48eed1f 2015-11-28 17:46:46 ....A 715119 Virusshare.00215/Rootkit.Win32.Plite.pvf-93969f54c36b58c846dc114c96eeaba2ae0e2e14c1716a0549e34d9f1190902e 2015-11-28 18:00:02 ....A 719800 Virusshare.00215/Rootkit.Win32.Plite.pvf-9514240c3893ecfe6c6c44eb511b6f321cf7189890691e519ed68c0dea52aa08 2015-11-28 17:41:32 ....A 642970 Virusshare.00215/Rootkit.Win32.Plite.pvf-95dae0445084bc418ef858b035c171dcdcc3853fa571b6130a25b291bf15c692 2015-11-28 17:48:40 ....A 622217 Virusshare.00215/Rootkit.Win32.Plite.pvf-9773772f1892c69498eef69e52055428566a2c0986d82421868b0a17e6b21409 2015-11-28 17:55:56 ....A 684299 Virusshare.00215/Rootkit.Win32.Plite.pvf-97c0b0eb9fee81ab0f579c0dcea6118cbc38e8d8b14cad80914e7a0e3b9328b1 2015-11-28 18:00:02 ....A 618151 Virusshare.00215/Rootkit.Win32.Plite.pvf-9948ffd66e6f5d08a8745ac8e5b2b54f9f26e35c47f1abc4bc08081d335f06f7 2015-11-28 17:57:34 ....A 631831 Virusshare.00215/Rootkit.Win32.Plite.pvf-9c8a47ffcf3d65f4374397a1b97db08fde963a744e922b4ec9666181d4deebb2 2015-11-28 18:01:22 ....A 531202 Virusshare.00215/Rootkit.Win32.Plite.pvf-9f77ee569d811bef577b8233a7589e15af1ab5196eb05190d93bf75a8e86dfe5 2015-11-28 17:47:08 ....A 650805 Virusshare.00215/Rootkit.Win32.Plite.pvf-9fcb24ae3d65888a3b6b35dc6246b5c2615b176b6c306ca25b8eed61fc7e155e 2015-11-28 17:41:12 ....A 713329 Virusshare.00215/Rootkit.Win32.Plite.pvf-9fd1324ad91fac3d6841ddcaacc64e500a73e0080adeea71773a565644d7391e 2015-11-28 17:49:02 ....A 573682 Virusshare.00215/Rootkit.Win32.Plite.pvf-a04d8656ac5d21e94ec676e9c082cf1c5ca1c84f6e2de136df0a4af837e5de49 2015-11-28 18:01:44 ....A 681051 Virusshare.00215/Rootkit.Win32.Plite.pvf-a6b59545d65259c50578a31c1295c31d80129a89e589eda900f4f42aa3a66aa0 2015-11-28 17:50:18 ....A 690294 Virusshare.00215/Rootkit.Win32.Plite.pvf-a90363c5bd4a1c71fa43d7f28c8f316c8c6b475fd00afecc368db5010d4863bc 2015-11-28 17:52:52 ....A 690298 Virusshare.00215/Rootkit.Win32.Plite.pvf-a98a528b96d0df3fa224c308454dc08fda6f4a5f93b255ed7d90ed6592304363 2015-11-28 18:03:40 ....A 683254 Virusshare.00215/Rootkit.Win32.Plite.pvf-ab2181d49c45b028155eb608ba05a30caf4a691d7ffab5fdb0c84e7f91832652 2015-11-28 17:43:06 ....A 673248 Virusshare.00215/Rootkit.Win32.Plite.pvf-ad0711ec20e09c72bbac6f967c10be300067816cfbccc5daeab154e2cb8175c1 2015-11-28 17:44:50 ....A 659916 Virusshare.00215/Rootkit.Win32.Plite.pvf-adb51be7ccd8c0919d408d42fcc78a130970cc8f0ce4f48aa2c7da4d3a864b04 2015-11-28 17:49:04 ....A 676171 Virusshare.00215/Rootkit.Win32.Plite.pvf-af19356a4982edb4087ccdc235878a3a67ec54e1290edf182511c0709264734c 2015-11-28 17:50:18 ....A 705062 Virusshare.00215/Rootkit.Win32.Plite.pvf-b24fb77fe1cc763c8b3cdd147c133dcdc4ae51177ae38e66d86003e975fcd5fc 2015-11-28 17:42:48 ....A 788161 Virusshare.00215/Rootkit.Win32.Plite.pvf-b59d85a67359849fc75ee87eeb35512a6513b072e58b6f9a8c3f136ef941fd94 2015-11-28 17:43:48 ....A 654036 Virusshare.00215/Rootkit.Win32.Plite.pvf-b6848d1be13f0bf0a08a58f889a4820e4b108cfd2f0f4be1025120e22d69d942 2015-11-28 18:01:08 ....A 708558 Virusshare.00215/Rootkit.Win32.Plite.pvf-b7371c5a98aa8628d5486d83241f5a7fdc325f2fa5fb2c35db5cba6fef4ebc76 2015-11-28 17:41:16 ....A 694699 Virusshare.00215/Rootkit.Win32.Plite.pvf-ba86659aec0b662e52a5aaa4b0f461ca6547bfeac1f7153af2c82a992caf7e9e 2015-11-28 17:44:30 ....A 638972 Virusshare.00215/Rootkit.Win32.Plite.pvf-bb720d4b6415159448b96a4db418a35d4cb043be7f42e1ed5ee637d4e475c12f 2015-11-28 17:46:12 ....A 700433 Virusshare.00215/Rootkit.Win32.Plite.pvf-be4c59d08d01e1f9e51c165dcb03f22c52e7610c63b550e4732fff6db85e0d29 2015-11-28 17:42:48 ....A 648412 Virusshare.00215/Rootkit.Win32.Plite.pvf-bec88e9e9762d869e00d2827a18972c0ce2680919356a0ceabfa3c9b645824d0 2015-11-28 17:55:38 ....A 685113 Virusshare.00215/Rootkit.Win32.Plite.pvf-c0d619633b84e87bc7fa3f655706a35ded218643a1011b89417beab6c28228a6 2015-11-28 18:03:24 ....A 741473 Virusshare.00215/Rootkit.Win32.Plite.pvf-c0ff76f83cde86a6b620cf0ce504b84a933ed69a8b8e5364755a0c7397511186 2015-11-28 17:43:28 ....A 677218 Virusshare.00215/Rootkit.Win32.Plite.pvf-c4073484929e31653e06f0632e660fa67afe89845da9eab6259ba3da899f3e0c 2015-11-28 18:02:06 ....A 647068 Virusshare.00215/Rootkit.Win32.Plite.pvf-c8ece793eb1cc0d2919b1adb88dbec2a1e9f5d4403146e0fbe56cac0354af3ba 2015-11-28 18:03:46 ....A 664425 Virusshare.00215/Rootkit.Win32.Plite.pvf-ca2ded5519a3c2c7ff0bf3f9321577b6e4cfb0bf5678a786e852f57ff1966e8e 2015-11-28 17:49:04 ....A 630430 Virusshare.00215/Rootkit.Win32.Plite.pvf-cae57b0678ce54eebbeeb5f86d0e67f6b7b1018c80fa23e03f924c9bbfae6b2c 2015-11-28 17:50:20 ....A 668425 Virusshare.00215/Rootkit.Win32.Plite.pvf-cef02045e5a1fded0411581016f170f0376c6fdd6836dbfb645e4771a2a23ba9 2015-11-28 17:51:58 ....A 774166 Virusshare.00215/Rootkit.Win32.Plite.pvf-d76fc9341ae5ff7bcf881ee47f8e253099a7f9a93d5d4b8509d9660eb5e85f65 2015-11-28 18:02:46 ....A 684296 Virusshare.00215/Rootkit.Win32.Plite.pvf-d7d12e0ed455d1aeb4f12f17c7fcc8e468874893ed22774167ebbff21c27af6a 2015-11-28 17:49:28 ....A 628166 Virusshare.00215/Rootkit.Win32.Plite.pvf-d88bf9cd06c202120bb558d61b3de0a9777a9b2b344bd3fb2ec03653c0e34160 2015-11-28 17:58:14 ....A 631064 Virusshare.00215/Rootkit.Win32.Plite.pvf-d90c7a7ea936381e9b75a6c3aab3da8b2125a0382db9930ac98381334b8819da 2015-11-28 17:49:28 ....A 636969 Virusshare.00215/Rootkit.Win32.Plite.pvf-e29aa95df3b46a6f9f9be3ed7580231002204955d328f7c64cfaa88d5356a795 2015-11-28 17:59:14 ....A 671093 Virusshare.00215/Rootkit.Win32.Plite.pvf-e3e6396f8c053ccc31f4413d877b7f9bfa07416324195220fb5354c1a5139a3c 2015-11-28 17:42:52 ....A 638722 Virusshare.00215/Rootkit.Win32.Plite.pvf-e48b5fbe1b2ecff2f9856e6eea113b471ff3264115a044a372784d9ce0fe43b1 2015-11-28 17:44:12 ....A 719555 Virusshare.00215/Rootkit.Win32.Plite.pvf-e8530e8ef4c66e7a2ffe5428aa95a915bb3c3ce5e0f14c865bcbc0dfd9c0f64f 2015-11-28 18:01:12 ....A 640958 Virusshare.00215/Rootkit.Win32.Plite.pvf-eb1b1c1d2cb3270fd9ebceead48bf2bf4c08f318f55685713aa644a4d70514d8 2015-11-28 17:49:46 ....A 693313 Virusshare.00215/Rootkit.Win32.Plite.pvf-eb7b187ed99e348ea6a7a3523794696d33de0bf9466037949deac73360a39a5c 2015-11-28 17:43:32 ....A 725801 Virusshare.00215/Rootkit.Win32.Plite.pvf-f20f929db4a8e4282af9846b4f887287b8f243e0ff3c05f3fc1f65e5605ba895 2015-11-28 17:58:36 ....A 643200 Virusshare.00215/Rootkit.Win32.Plite.pvf-f285df4a4511dd82d350f1df4f9ae3a611c6b0c36c7d8eb092fdd2295857ec72 2015-11-28 17:48:10 ....A 689652 Virusshare.00215/Rootkit.Win32.Plite.pvf-f427e3b905320b513379f966d9cbc1f7ab2c1d2914584c995ed0fc4adc60992d 2015-11-28 17:47:32 ....A 681980 Virusshare.00215/Rootkit.Win32.Plite.pvf-f77115b0dce057eb324e967ec10aed68c8dcdf3102716ef164194a77fc95643e 2015-11-28 17:50:04 ....A 659907 Virusshare.00215/Rootkit.Win32.Plite.pvf-f7c37f0c5a58dd52f2713669a4a1c72cd561fa292a19d0ec8591b32fda7e0ed3 2015-11-28 17:56:58 ....A 652014 Virusshare.00215/Rootkit.Win32.Plite.pvf-f8da024834101d3af13b8e2cdf2d928c7a4abdb97dc02ca10b84c23d27880287 2015-11-28 17:45:58 ....A 622730 Virusshare.00215/Rootkit.Win32.Plite.pvf-f9e19de938b0d5e4522eb3f6d5485419fb3d710c92e680eed3fb9e546d21829c 2015-11-28 17:51:42 ....A 702723 Virusshare.00215/Rootkit.Win32.Plite.pvf-fef32173e3c32084058522296afc815a26929b11a04ce730e1d5939bba63b3a6 2015-11-28 18:01:52 ....A 680356 Virusshare.00215/Rootkit.Win32.Plite.pvf-ff637a06cd0dc900d83b79870dd37c29f5f53d7d48c410a507cb17e43dc0d022 2015-11-28 17:42:12 ....A 61808 Virusshare.00215/Rootkit.Win32.Qhost.lq-3adb92ddc593dc2c5bed524a30b044bb9e3c48041ae3ffccd4de6dc88c94df8a 2015-11-28 17:56:14 ....A 47556 Virusshare.00215/Rootkit.Win32.Qhost.lq-a4ccc77e1d3b88f825dad4a6b44d1df456a613234e2496864d8c9bf7c88aaf61 2015-11-28 17:44:22 ....A 29568 Virusshare.00215/Rootkit.Win32.Ressdt.dhs-5d070cc3a8e773add3bc125d90015cb332bbf237d0b6382ee809990d459c1a64 2015-11-28 17:45:10 ....A 29568 Virusshare.00215/Rootkit.Win32.Ressdt.dhs-bcb76a70e2b71accce61dc5e89273042f136637c16e8f081e6bf8260ad0aa5c9 2015-11-28 17:57:58 ....A 14956 Virusshare.00215/Rootkit.Win32.SMA.gen-ee79c39d0d68ca10d4c451aec68c0f7a21bfb51c2eda3b34522099cff954bbc8 2015-11-28 18:04:12 ....A 16384 Virusshare.00215/Rootkit.Win32.Small.aoo-51d117051402fb593e00af49c6db62651cc8e3b89c59753bee4468a7b1f08d89 2015-11-28 18:00:34 ....A 8320 Virusshare.00215/Rootkit.Win32.Small.rc-29b9cd00539d96394619ef8f3644d6aed7b279599486e2d2d6a35f83482fb74d 2015-11-28 18:03:24 ....A 16896 Virusshare.00215/Rootkit.Win32.Small.sdr-c8115678d3a69ed17e341839b3c6341b07d46896e3a33e2a27b466ce12d7fe5b 2015-11-28 17:44:56 ....A 3712 Virusshare.00215/Rootkit.Win32.Small.sfn-02b7a70ef32341787f7d0ea91c663e5f982dc50c45e86fa034567273581f1198 2015-11-28 17:50:46 ....A 3712 Virusshare.00215/Rootkit.Win32.Small.sfn-1c327af79406345a009474e143087bec7e950861aa9a592b030d6488bfc37894 2015-11-28 17:51:28 ....A 3712 Virusshare.00215/Rootkit.Win32.Small.sfn-42e75a0e451a95ea2e7fab521b1effe984b1657d38442b87972aab93b58ec373 2015-11-28 17:55:12 ....A 3712 Virusshare.00215/Rootkit.Win32.Small.sfn-484adaa160e7b3ba0e775c48c400606cd9a8187a3ddf612ae7ac6dd4de47405f 2015-11-28 18:00:38 ....A 3712 Virusshare.00215/Rootkit.Win32.Small.sfn-60d1bdbe0fd525c70f3c0c87a2aa570428e3a38e219fd801489aecf61888a1ea 2015-11-28 17:52:12 ....A 13312 Virusshare.00215/Rootkit.Win32.Small.sft-a241ea2eb8ed82655c408540875f3b01d5d8fe1c2de74e19c53d5c81dfd64512 2015-11-28 17:44:52 ....A 3840 Virusshare.00215/Rootkit.Win32.Small.vvf-d7c45b76a21b52913859fb2f6d4b3133e557b9d37fdd2fd6069fe5d836249b2c 2015-11-28 18:04:24 ....A 3840 Virusshare.00215/Rootkit.Win32.Small.vvf-f46c9c773a8f5e6d8ba3313c349562848fc8738aa1a7a0855de079ad73f6fe5d 2015-11-28 17:46:52 ....A 31744 Virusshare.00215/Rootkit.Win32.TDSS.adhn-dfb1d50adcc1f44ccc9be4a5623b9532a4a40505c512ecbdec30f0d6bf0370bb 2015-11-28 18:00:56 ....A 362869 Virusshare.00215/Trojan-Banker.Win32.Banbra.azjr-2f505eb8ffad785ec22f59d99daef7e2568b51a4e590b5c00ca70fd23bfe1eeb 2015-11-28 17:49:52 ....A 635392 Virusshare.00215/Trojan-Banker.Win32.Banbra.icp-54869574bf6ae0ad88a182a849ca46f7d27d17f3f5cbcbe85cf89d1087bafc07 2015-11-28 17:47:32 ....A 154642 Virusshare.00215/Trojan-Banker.Win32.Banbra.vwsb-04000b654c58bbcbdcfc5c3a13b1db94eecaceb047a5cf36162713ff48abe2a2 2015-11-28 17:56:44 ....A 54802 Virusshare.00215/Trojan-Banker.Win32.Banbra.vwsb-153bd6a5debc441b9736808ea8fa91613523c2566ae1275cbd456fe82308458a 2015-11-28 17:59:24 ....A 243122 Virusshare.00215/Trojan-Banker.Win32.Banbra.vwsb-7602466d05cedb162dbff965c922c88f828b24fc1de55db607ae8dc94ed80aae 2015-11-28 18:04:42 ....A 54410 Virusshare.00215/Trojan-Banker.Win32.Banbra.vwsb-b8db5b948b03eb6df7e6e70d52ff19a03a6a12b61ce0b0184145eb9e68379248 2015-11-28 18:01:44 ....A 39936 Virusshare.00215/Trojan-Banker.Win32.Banbra.vwsb-b9219335e96f5f03d7928c3de4332fcab5358ecbb6da2e71633de6a65f9c368f 2015-11-28 17:56:24 ....A 1155072 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-0ef654ea8d26de872a1565409149c9cd9cbc010abc27f86911647680657e5079 2015-11-28 17:55:04 ....A 1861424 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-10105af5d5a17209c0f3815bb3f38844aa62d362de1e126b349bc43b776a75bd 2015-11-28 17:55:04 ....A 1732608 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-1298e96183febab0521b0680b9257c0016164b30e5c3ca869d96b530bac04097 2015-11-28 17:42:36 ....A 225772 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-279181c4dad04db2d7e41254360dd48dcc50b9ab175a0ac8a1e136346737ec8a 2015-11-28 17:54:18 ....A 120518 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-34f67a8bdbd90d5d559e52b8666f7d0582e9e4374af4b088d21b800f72d30506 2015-11-28 17:44:22 ....A 1728512 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-4eabcca445beb00c5a0fe57c34425a10eaee4228e6b21680bb6580231004c267 2015-11-28 17:47:58 ....A 1728514 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-5469e53b9effd3263d57b5c86e333c6e71883a0ca056e9c67e7cf03e2065ffb7 2015-11-28 17:42:14 ....A 122370 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-61352144a7e7a4a29e66b717fffdae2529a56f665df52a9e909a9c19ccc74f3b 2015-11-28 17:51:10 ....A 122880 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-6521f4355603b3aecf9da4968dea362e236411a66c0a80f59d906526670c6ce6 2015-11-28 17:46:06 ....A 122672 Virusshare.00215/Trojan-Banker.Win32.Bancos.ha-6ab2ba5f1651dafd13c54bc51805c628c9bb2db989ddbad2b8c5d29a1698ea14 2015-11-28 17:43:54 ....A 1155072 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-053de1164e813eb12e0f62932e9215c653ec8a98e475338e263f5592eaa8a153 2015-11-28 17:42:56 ....A 130560 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-0b92c0bbd1165f55cccda684927b72e4f823a1f31b34e49744f33eac128e50c1 2015-11-28 17:44:16 ....A 129536 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-0e52bfdefe794bd0705addcd87f5d7ea5552934bb3f47addd864074a1cb79509 2015-11-28 17:43:36 ....A 139846 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-0eb79b337cb5380169bf564c845ab1a78741a3d8ee14051a5b2872cbeac80652 2015-11-28 17:59:20 ....A 1108480 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-1fb2d701c484317c32237793419795341b4cb9f315064b54da8dd1b82d8a5354 2015-11-28 17:42:58 ....A 136192 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-295cff71f30bf50c9d87b343596c8332241bee8d1eec9b0c3f244c212da3253c 2015-11-28 17:59:00 ....A 136306 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-2f9efe1bcea6cd52ae2a568079a6210e31209adde946f71dde66a4a4396359f6 2015-11-28 18:02:16 ....A 149504 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-34d43caa08251509d971020b398226996d4ead8a10faccd9b8b8bbc797394518 2015-11-28 17:46:22 ....A 141312 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-419a5d6d95da4455ef9553f42932e189fe9de9f2e9aa343781879466a147cee3 2015-11-28 17:47:56 ....A 534528 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-461acdea4605055787b3bb9be9775fb1223b772efed1dee69554cb9a75f1f787 2015-11-28 18:01:00 ....A 1187840 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-47d64804c5d259189d602eec35edd65a8ed5d01879ff108fa180fc6e664530c8 2015-11-28 17:47:18 ....A 1110016 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-4b79bda242d0cd029697f6ab56efa3b3f327181b29e8aaf5107539673d2cf033 2015-11-28 17:49:16 ....A 134656 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-4dc0ba4ba7dcd23a8f2d69a205ed8b5479cfbe90ae0f4438fc5fd4629ffc888a 2015-11-28 17:49:16 ....A 129024 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-4e365079d17280fd0e252605e776511b6aca654c5ad6891a8df2f703aafc9e12 2015-11-28 17:45:22 ....A 143872 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-5357d0b4a645604c33554da39bf9356c5f5a59b65272676ac8b3a1cbff63e527 2015-11-28 17:48:18 ....A 135680 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-660775acb70300b71f6a994c1cd3075a9b282717b8bdbbe734cb36f327255eaa 2015-11-28 17:46:48 ....A 134197 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-a7e7acf49afd3fb0a3a7131138fd346798df36dba06b00d6807eed527afab35b 2015-11-28 17:49:32 ....A 55809 Virusshare.00215/Trojan-Banker.Win32.Bancos.vbub-0a6a3f6222d3cdd128335879345fb491a1c60b95f52dc0854ff56a2a2e3384f1 2015-11-28 17:47:52 ....A 57345 Virusshare.00215/Trojan-Banker.Win32.Bancos.vbvs-fe172cc81fd3da70c00b2246c78239c608a0c5d81bca36b2831603b62f39509a 2015-11-28 18:02:14 ....A 524288 Virusshare.00215/Trojan-Banker.Win32.Bancos.vgq-22f56a6ca63d7b92f0df14919ab52405127b42ea7934316fc3a7fa66ce1ba388 2015-11-28 18:02:36 ....A 263169 Virusshare.00215/Trojan-Banker.Win32.Bancos.yt-58b0293962f9e45aaee43ae041bf5c70408b4e9802a303fa953941a4855ca9b7 2015-11-28 17:48:30 ....A 434176 Virusshare.00215/Trojan-Banker.Win32.Banker.agh-d06a9b907a2c39dcc0e43adc148376792beee16833191950c51a1ec08446992e 2015-11-28 17:44:52 ....A 588288 Virusshare.00215/Trojan-Banker.Win32.Banker.bbkp-d2265b8ce3e066918327cfa8e086d4ccc5f4694737ee19ee6f26967a7685a732 2015-11-28 17:53:44 ....A 609280 Virusshare.00215/Trojan-Banker.Win32.Banker.bcsk-ae5d26e4422950401f070572ffcc6de61bc9267af0a7512bad391775cbd1ac88 2015-11-28 18:03:36 ....A 94209 Virusshare.00215/Trojan-Banker.Win32.Banker.bdr-7115b862a9ff38b0cd527eb317b15d330b4dc4ddf75612122021be7a84eca7bf 2015-11-28 17:51:38 ....A 331776 Virusshare.00215/Trojan-Banker.Win32.Banker.tnel-ce1ae36fdae630f95f92a1341174bac7d0906ca815fcc09002534f62719b15c4 2015-11-28 17:58:08 ....A 929792 Virusshare.00215/Trojan-Banker.Win32.Banker.xbqjk-753d536c869a198b915febfafa9451ac34c3f612bde4d0bfa6f701a6c5cc29d3 2015-11-28 17:46:20 ....A 811008 Virusshare.00215/Trojan-Banker.Win32.Banker.zbr-2c4d777bfdf14a28995d86ce032ab3f987bd922a959e0cbb232ec6721cfd1689 2015-11-28 17:50:06 ....A 260096 Virusshare.00215/Trojan-Banker.Win32.Banker.zx-f91a455d84dfef701680c221d7ce3550c171e0c3fc07821ae6aa471778c28912 2015-11-28 17:50:06 ....A 416768 Virusshare.00215/Trojan-Banker.Win32.BestaFera.atin-0a6eb79a33c18c8c041c3d8d856d9eeb85eb9458c23ec40a6c9bfce6efbc5048 2015-11-28 17:49:30 ....A 326738 Virusshare.00215/Trojan-Banker.Win32.BestaFera.dta-6764c096ef560c8cb3e38a3ae5f5a85b4ac705f5589d51103f5dd79b13274190 2015-11-28 17:42:20 ....A 958464 Virusshare.00215/Trojan-Banker.Win32.BestaFera.dz-99ed3e05c854d54671095d0c8cbb957f59927efb6684f88d91e4070832af83fa 2015-11-28 18:02:14 ....A 82432 Virusshare.00215/Trojan-Banker.Win32.BestaFera.wfy-27930f28771277dcad73e7a4fed2be12b2dc724e1c3cada1ab847c9515c8485e 2015-11-28 17:47:36 ....A 495104 Virusshare.00215/Trojan-Banker.Win32.ChePro.aii-36a4e91213e8e39973cdb5c45fd2a476870dcdf8f0478480c72c4f2a29c6f992 2015-11-28 17:56:22 ....A 779776 Virusshare.00215/Trojan-Banker.Win32.ChePro.ink-34876cde48ff9e35ce5f384d6e783bd1757b09a9b842ca0d708ed4f3674b99f0 2015-11-28 17:44:50 ....A 1244672 Virusshare.00215/Trojan-Banker.Win32.ChePro.ink-b2dd859b5d1b5cce7cbbc9f385586e563713cd6f9a24283dec467ee43aa2729a 2015-11-28 17:56:16 ....A 195584 Virusshare.00215/Trojan-Banker.Win32.ChePro.ink-c830bac413c5e40bc1757ec4350cba29a676935b13bc68e42a095d0c5f36c474 2015-11-28 17:42:26 ....A 2157255 Virusshare.00215/Trojan-Banker.Win32.ChePro.ink-d5b2149a2de9426ea123d3cf2ccef7466b949a0ec7c11b360666dfac67558fd0 2015-11-28 17:44:40 ....A 1459200 Virusshare.00215/Trojan-Banker.Win32.ChePro.mknd-38c5bac92651ae0bcc9235ba785ac5bc4c46b9934a05836c167a5135953eb98a 2015-11-28 17:51:16 ....A 7538043 Virusshare.00215/Trojan-Banker.Win32.ChePro.mqbg-aaae9abae4021f4bd1511f2207053012788565354f6ae5eae3d442cb14210564 2015-11-28 17:45:20 ....A 7542128 Virusshare.00215/Trojan-Banker.Win32.ChePro.mqef-0fa65c377381e276063fbc5ddaf471f083198c6e560e38aa39345ff6e2ac4cba 2015-11-28 17:44:16 ....A 1185920 Virusshare.00215/Trojan-Banker.Win32.ChePro.msiw-0ba2eb69bb696c171e70bcd153c0ea9a9fc1ee71fe4dd87e011e69aedf60e50e 2015-11-28 17:54:08 ....A 1185920 Virusshare.00215/Trojan-Banker.Win32.ChePro.msiw-11b7231569c861417b0183dd40d5561530fe4ca614e3cfcceb9d0e31ebb1c3dd 2015-11-28 18:04:30 ....A 1185920 Virusshare.00215/Trojan-Banker.Win32.ChePro.msiw-4227f917ffd7afb8df9a985d3980ef8e7e80d427f8c8eb8c86cdf57e9f7daf75 2015-11-28 17:41:30 ....A 1185920 Virusshare.00215/Trojan-Banker.Win32.ChePro.msiw-747a46740f71f8cdc272f5673190c47594c16eb9a3b57e5d9f6b8b1e65fd2e3f 2015-11-28 17:43:24 ....A 1185920 Virusshare.00215/Trojan-Banker.Win32.ChePro.msiw-9ae7ed4572d38d0355468d78609307d72793e541d5d99d8cf5488144b0a726e0 2015-11-28 17:47:12 ....A 1185920 Virusshare.00215/Trojan-Banker.Win32.ChePro.msiw-efd7d11922cb6997d5d7f5bc16dd4e2b4be3ee0892d6bf15b2abb1eaf5f1f9ee 2015-11-28 17:46:26 ....A 231424 Virusshare.00215/Trojan-Banker.Win32.CoreBot.at-7195aa573b0d86d1c654ee7ad420755bfc2a180b9a77e964820e54a502d740c0 2015-11-28 17:48:36 ....A 163328 Virusshare.00215/Trojan-Banker.Win32.Fibbit.pgl-4f66635085322c11f93b3e99b172e8bae6e92f1e1da1c75c4c673cb517d2106c 2015-11-28 17:49:58 ....A 169824 Virusshare.00215/Trojan-Banker.Win32.Loader.mg-8e7d992cce193059d962f41db71d6d7c2d721b1db4da56b0306d9c64560e6205 2015-11-28 17:51:24 ....A 557072 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-006d3eb4c28505117ac921d25e073713518f7997cb9f89e25ab1eefd036aa3c5 2015-11-28 17:44:36 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-09aad2e2127459eb13220db6db2194b44e59aa75be432e80de355a1ca77f49c4 2015-11-28 18:04:08 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-0f4eaf800d78b88709c8323875e73cda7c9ef2ca609e2bbc8ed7f722adb46887 2015-11-28 17:41:44 ....A 550928 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-134bb5a55f51b4b2fbcbc89f03607027e1196f8f13574e1e5c701e4faad55fc5 2015-11-28 17:57:24 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-2a269bec1d3849ec1ff3e3b0b08f4127b1774e24c5046c8afa87f5a072cb9758 2015-11-28 18:00:54 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-2b39d6c65eb9539eb23aac3b81f24d88092656f3f4d93e0e0f424030408a2bb6 2015-11-28 17:46:02 ....A 552976 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-31fada5ec8339e31c5131da5c5557d453c4429f5fa393b31af51e04bdbacab31 2015-11-28 17:42:40 ....A 555536 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-4ef6ed06f5b87820919d7eec928281f7f8411816974c45b529a4fd4ce000a278 2015-11-28 18:00:36 ....A 578064 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-54bf2039b5aa4d94849ef283cb5b24bccbfdc2510abb1ca6007c3476e89d7bb8 2015-11-28 17:46:06 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-67a035071b1baa64cfa656a835de2f00e57c526f1b587f4173ad1be3d7e0cada 2015-11-28 17:59:04 ....A 556560 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-6c92e1453637c095ef7155515174eac1e469aff344973e2685262e81de7f293c 2015-11-28 17:44:44 ....A 551440 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-6d0377566f7d4f6f6956a67c731bade963445f388454a73cdb2113ec2f3f77e3 2015-11-28 17:44:46 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-870d5d601c599e5bf9cc088f780a8170d37a25319f7bdea0475b6b74507a52c3 2015-11-28 17:57:34 ....A 557072 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-9481702e13249cea710215c4aebdf7d5a25c929b35efc2bf8d548985dcf448d9 2015-11-28 18:01:44 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-a4a04841340494c63b77b5062581bbeec0b59648267a3597cf990c27b5813dfb 2015-11-28 17:59:10 ....A 555536 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-ab132a8e6c269cf31398fb062d078197e3deb0cabccc02bd50b666c3a191e409 2015-11-28 17:57:36 ....A 550928 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-af7737403bd4d371d3f89268de472ba53155b9ff94426494c8291e2173afde6b 2015-11-28 17:55:56 ....A 550928 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-b4a42e67b6c64a2284c2700263c5a119a6b70f238d349f510613a2abc4b0fd58 2015-11-28 17:51:54 ....A 557072 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-b747aa19409230856cdf64634b4cd6e53e0598e94e697a98053b7e711beb1c1e 2015-11-28 18:00:48 ....A 555536 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-e68aad5729e46c5d1a7ae06a85b8418f41e1a847c694a8c0341736bc64434812 2015-11-28 18:00:28 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-e9bbe11115b6d7b5232b41cc08ae352d5f77626b444de68037d5f6a3762e59cc 2015-11-28 17:46:54 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-f303155807f3a23f0d9a794fa3c81b6786a47270b1325a594578c65a341dee5b 2015-11-28 17:44:36 ....A 578064 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-fe1d7f64c0edfdd6934ec7ddfced37c66c5d4a37511e406fe7952fb154fce273 2015-11-28 18:00:54 ....A 105472 Virusshare.00215/Trojan-Banker.Win32.Nimnul.gie-15433ee965976ff1518f888686f455de49fe789219195b157c60cd0e6b231c7c 2015-11-28 17:41:12 ....A 44544 Virusshare.00215/Trojan-Banker.Win32.RuHost.b-992505387cc7d2c1d5c2451701f4d66e2224e138a804e7b07843dcf53921232d 2015-11-28 17:44:54 ....A 270488 Virusshare.00215/Trojan-Banker.Win32.Tinba.xye-e7c1da3afcd715837de5d2f8b684ef051f5c7d606432db7462868e8e37455e5e 2015-11-28 17:56:00 ....A 516608 Virusshare.00215/Trojan-Banker.Win32.banker.aaqx-cf0e19c35a7dab2537dad01bf2a8af979457bfc9b0251d622cbca74660281def 2015-11-28 17:42:54 ....A 14672 Virusshare.00215/Trojan-Clicker.BAT.Small.ak-02f9cec94a2108738c52d5c68777a821ab25612b22c9eb523cf8b1013b9e1ffe 2015-11-28 18:02:06 ....A 14688 Virusshare.00215/Trojan-Clicker.BAT.Small.ak-b6dfeb0bd745480e113fa03aa0e285d9a68bd8ff527e53036127a4f52ca6306a 2015-11-28 17:47:22 ....A 18379 Virusshare.00215/Trojan-Clicker.HTML.Agent.bt-79692773abeb8f9bc555f9b03871d1808256753514ec046a321b919d6b0c7c94 2015-11-28 17:52:20 ....A 6103 Virusshare.00215/Trojan-Clicker.HTML.Agent.r-f981d364d88eb4795b1f9ddd9a81f3241bc4434031fe419732e6850311c4f350 2015-11-28 17:41:42 ....A 18429 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-08020c6e9876bccd8d7ea9f0ef073992709badfe8ef993dad4be9d2864f1d96c 2015-11-28 18:01:30 ....A 17245 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-0b464b8e45ccaa182042c3c2d4b54cbc1d5255695462d22cb15684e3ae497483 2015-11-28 18:01:28 ....A 17024 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-10d065a1214d44ac6adcf5eecd4571512fb39a2be9c56b14923955e285bab7ae 2015-11-28 18:01:18 ....A 20239 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-1207ca63390800ded46ab0ba9a63400075ffdbf7cfbfe5e33c939050bd1f8e1c 2015-11-28 18:03:32 ....A 18128 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-2bb2aa6a87e8d12fb9da2e1c8e3f0071a1a3a4407de259a2b2b4603b5a1ee514 2015-11-28 17:41:20 ....A 26739 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-305f9d5716683c8917647afbd81d3d57f4588e7c743c4e7ef4a96749f2bea56e 2015-11-28 18:01:26 ....A 17021 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-589076f962b4d497915fd1c3790cdd249e61aabd08af81a2796162f2a94d8f68 2015-11-28 17:57:54 ....A 17523 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-641483cbdf1fe0f37536e4245d2c261a52bd38ed0d7f9534cebab70d006bd1c5 2015-11-28 17:47:06 ....A 20795 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-77a89d78f2889ba842ec40b73c7b4113a4b0823f543e2e4ae5b3cdf595bffc9f 2015-11-28 18:01:20 ....A 19964 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-79dce4daef9a27ba3471a836d4d1083f7c041a016974809760236c9a37fce3c8 2015-11-28 18:01:28 ....A 313741 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-8a8e546df1be6207f3e8a98092cfee8b025f5e2dcd2c94add0a7b5f3afbd4f24 2015-11-28 18:01:22 ....A 17471 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-912b76a3f12f03d4f5bbba4858f376305cba025203e792ee9be969157c327e19 2015-11-28 18:01:16 ....A 17561 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-c1b4802dc951cc7257354bbf4b6c9d28b54b44d0e8a6fbe3be0c286b3100c6e3 2015-11-28 18:01:30 ....A 17202 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-c8664669e77ac64bb177d6aebeba1b946abd42a6b67cbbef864405653d1838bd 2015-11-28 18:01:16 ....A 16890 Virusshare.00215/Trojan-Clicker.HTML.Agent.w-d86172ee2178e284290496197a5f61c2083442320e4be4b662dc623237b2873f 2015-11-28 18:01:36 ....A 14167 Virusshare.00215/Trojan-Clicker.HTML.IFrame.ab-2fe976db3f0cba876a3a30038a691f658b90aa05e676a9c3f5efb630e3386b03 2015-11-28 17:43:42 ....A 100668 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-051a8acb554fe51e12238581e943297f45a6a0c8423d8d83f7a72414a724f0e0 2015-11-28 17:55:38 ....A 38233 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-06347156e08ed165a2e3e575c916e27939c007043cd9966bd1deb164383de01d 2015-11-28 17:57:02 ....A 14147 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-12bf9d223094a7a2586dba711ed8b04a139738ab53ac1af386f9e70b35050fad 2015-11-28 17:57:46 ....A 23231 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-137d42b574fc87973b55b00af0a712cf8373f74aa328b9dd432a407572b1e2fb 2015-11-28 17:55:38 ....A 38170 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-2009190f2597296328375e793056a74c759c42186892cf561c4433ea0b7a2c9f 2015-11-28 18:03:50 ....A 12336 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-2705335365f49f9a1144ab1e6e14faf88d4048c5346056adabe3f0eb236329dd 2015-11-28 17:55:38 ....A 38084 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-2952a68f20cba6057afbaa762f1488fbf2492a2ec67ab2be33ed12806e292fd4 2015-11-28 17:55:52 ....A 69886 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-2ae8f22be8035d94a2c73a6fa9a096454c7f5e7442d607d8feb36652c821e566 2015-11-28 17:55:38 ....A 14980 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-44c6d07cba7e9ec257b3873933244db89293206558ff349c5c50a9c026532bfc 2015-11-28 17:43:38 ....A 98649 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-5ecba39c3d3ebc6d23cff2d2a618a94c3150b3b0736235d2dbbdb88063d5df96 2015-11-28 17:46:18 ....A 98353 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-63b1ce6762f602046c9d7b58bf5b653548521cf1ee07daec46ab5c806d600f15 2015-11-28 18:00:56 ....A 109228 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-67275eb14a10438537bdd7fec4ad07e5cfb5bd8585fbfd475fabba11e342153b 2015-11-28 17:46:56 ....A 38209 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-78994db14b4933015ae9e3842139e45dd224f7da27aa32dfa0552dce9eb77c1f 2015-11-28 17:44:12 ....A 98459 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-78ec7563a0caced9a39f7ba357970d5c633c48b862083a4c406f829fdd65a5f2 2015-11-28 17:46:56 ....A 38173 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-7b9a74e61ea4998e80a994d3dc0fea0897bfb35fd2317b8ad8b288f2fef4e2e8 2015-11-28 17:55:38 ....A 38104 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-83606db6c43e343f2e0ed03a8d3bb99350beaa9c0f6f375c9df1fae583489874 2015-11-28 17:55:38 ....A 38251 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-923c351910c76dfdcbf5284259f5be70599798b7af5ed475b3b6b8418588aa12 2015-11-28 17:43:38 ....A 23269 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-a2ffb578849194619fcd49d00ff01da43ab7ac335047225ebc54c61f9e031251 2015-11-28 17:46:58 ....A 98428 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-aa425469ec27b43c642269380f5cc5477f0309d4de9cda4939699d8fbe30d280 2015-11-28 17:46:56 ....A 38355 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-acc106cf48f5e54356c73658219214d4b5bc3d6a467cc6be95e0bdc2c47b2f79 2015-11-28 18:03:52 ....A 58250 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-b4205cd93da4f179c25b308a2122b9cd2c0c73c7d80e15e91272c378965c5712 2015-11-28 17:43:46 ....A 98199 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-bb827628d3425d11855bfe488e64faa252922721fb9977f88113cb215aa390e1 2015-11-28 17:43:42 ....A 23223 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-c4c440766e01fb070be4241daa6bdebf838991a41559f04afe604598790ff63e 2015-11-28 17:55:38 ....A 38205 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-c606e096fb13631a9d6cd4a1a953468a41cdcdd7fd8abeb1e3a8eb0826f703d0 2015-11-28 17:55:38 ....A 38136 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-c7362de8f454d52bfa582db43c857f832171e2806b600b8ec114bf261797f26b 2015-11-28 17:49:50 ....A 23449 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-cb7ff22e48c79d70c1df5b75c10734f3515a02978ae7ed56f06b741c6a15e6c2 2015-11-28 17:56:12 ....A 23253 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-ccd1a58d6f2653202a62b04268bdf808695770926eb2aff3421b147a0eb3719d 2015-11-28 17:47:04 ....A 10778 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-ce39e0b962a834a9cd5db6ce77e56a7b9315f692fcc9ca1a207e6193e5c4a6ee 2015-11-28 17:45:10 ....A 64400 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-d786d488cedbb75e233f668600c38745ac5426ab63e91300f8a1a1f3d14a896a 2015-11-28 17:57:20 ....A 163520 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-de00e9e44dd187b1b129b29e4dd449bc9f2d92fd75c308d909d84862b420f707 2015-11-28 18:03:50 ....A 7524 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-e30040bdf8a4146c7bd8ea3c69fa91a67e8961ee0b57e6f9d3432f52257788b3 2015-11-28 17:55:40 ....A 38428 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-e3d328f854af170bc9ac108d305928a24609491d4da177b84c6fd841090a9c62 2015-11-28 17:43:38 ....A 23206 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-eefa2b6f771a522d07e67483544717edf68300df418550303e39572678fd4fc6 2015-11-28 17:46:36 ....A 38023 Virusshare.00215/Trojan-Clicker.HTML.IFrame.acy-fa34929e579b286042a43630d8a87b1cc85d1e3ee374639dec89a687b337e5a0 2015-11-28 17:46:42 ....A 35391 Virusshare.00215/Trojan-Clicker.HTML.IFrame.afm-429e738b2c38fff9e037c8839bbdddc97b6e20f3af8c8b2ec3a280dc03cca4da 2015-11-28 17:44:42 ....A 2438 Virusshare.00215/Trojan-Clicker.HTML.IFrame.aga-57e03f69a8884cb9beeeef76eca30b113ad7dde6651cd44ec743bf34f9513aa9 2015-11-28 17:57:54 ....A 2964 Virusshare.00215/Trojan-Clicker.HTML.IFrame.aga-a5529478c92fac6ab89e7f10ba911b1f9760f6e736c7f5947afb615e1ad29d9f 2015-11-28 17:57:14 ....A 16312 Virusshare.00215/Trojan-Clicker.HTML.IFrame.aga-a5fc144fa4aeb3529dc2e0da8a72a6d5764b79325c28498f6cf36235263a54ef 2015-11-28 18:03:22 ....A 1980 Virusshare.00215/Trojan-Clicker.HTML.IFrame.aga-aefef3a1c4ec51bfdd5d78e14106472802a94c6bab3be51d2ba783c6c76de6cf 2015-11-28 17:56:18 ....A 3903 Virusshare.00215/Trojan-Clicker.HTML.IFrame.aga-d31589250ccc8ef16cb064b6f74b849d1418c8d4fe93dad564f0f8634ea0a5f1 2015-11-28 17:50:56 ....A 35116 Virusshare.00215/Trojan-Clicker.HTML.IFrame.agb-bac02ccd478a1a978737844ac1e528e6982253c298d453c01b2ea39cc3107377 2015-11-28 17:48:48 ....A 1869 Virusshare.00215/Trojan-Clicker.HTML.IFrame.ahj-e53f23a004ec7bd9490b4915b7b29995904d4cf9c5fe371c9b8b06679e2bc66e 2015-11-28 17:56:12 ....A 1083 Virusshare.00215/Trojan-Clicker.HTML.IFrame.aky-87e5017cd0a2006eb39d21472aeea1769d2173da9ac73d17754f6176781dae09 2015-11-28 17:59:00 ....A 39520 Virusshare.00215/Trojan-Clicker.HTML.IFrame.apa-344f09d656fd780085221706e9dc37b01643fb64c5a789fc539ef0582e7c8d78 2015-11-28 17:43:32 ....A 657171 Virusshare.00215/Trojan-Clicker.HTML.IFrame.apa-aefb979ae5b5c5bd82f3c728bab9a504d5c8218d4f35867f1d127aba17a2f993 2015-11-28 18:04:10 ....A 6218 Virusshare.00215/Trojan-Clicker.HTML.IFrame.cv-3565ccf544b6c6cca3e58857e317a8493d2bfc66ffeb6a09c36a1d52dd1e1807 2015-11-28 17:44:30 ....A 10678 Virusshare.00215/Trojan-Clicker.HTML.IFrame.cv-c52834e3fc3d7727da182ac88d011e6e1d845e70a1c98585e7dd1975c82b90b5 2015-11-28 17:59:50 ....A 216157 Virusshare.00215/Trojan-Clicker.HTML.IFrame.cv-e9f3364b309c37766c56fc1830e842c75e7f7e4d01cb7bc76e298baa815d946b 2015-11-28 18:02:50 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-12fd88efdb253be52e837db68e4ec7a9cd64ce36cde645c70bcf77e26333c32b 2015-11-28 17:52:30 ....A 21704 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-1b156f2013f6202b5bf0d12b2a90ac3fdae9db2844ae241884be39ba736efea0 2015-11-28 18:03:52 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-449fe2279b0bb3391003fd859724fbc93940598b20a86a561bbc5fe4ab01d751 2015-11-28 17:49:52 ....A 47826 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-4577876da4b42dae7ebc1fc9eb77bb1202c07ff4b0f6ea885d368a6bc32939b8 2015-11-28 18:01:34 ....A 38217 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-520f2c0b95037ce6bdd8bde7bc47c31193cc9a95635e777d0b835e214f3e7d57 2015-11-28 18:01:38 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-5b859f5f2d6dedc2b0980ac2b01b0c823d8cf0c2c9df791974587b428b65e540 2015-11-28 17:55:48 ....A 19390 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-5baa5d8b51842a90027bd9bcbbb948caa22e199c0cb862bb1d65446c13bd8665 2015-11-28 17:48:02 ....A 19387 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-849d678d68f14c6e48aa2def93a95acef8bd036b0183c9ab460c4c650992618d 2015-11-28 17:52:12 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-8dbdfdd08a711729d2577be72f9c797de2ba1d0fd886cb2a1081d51eec3b996f 2015-11-28 17:43:44 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-8dfd42a1eb436fbab08a190329a69461c7f977257026e855d0b9822b9539d5ed 2015-11-28 18:04:02 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-bb3243f6ee2d54ed84465d814a7c750b65e4fef8b0a4098379ae0d1b2e0cbdc6 2015-11-28 18:02:44 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-c0fb0e77f852a34cf9791f50398787c74d4d6a1a67877166530993c21a53dda5 2015-11-28 17:48:06 ....A 21704 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-c346ee62faaae8b415fb0eb7e706e2c4b8a9092d592a20b14fb40ac63b4e4dfb 2015-11-28 17:49:26 ....A 19389 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-c51eaec496fb26fc44bba99f6da54f4e452560c7400055a2e72f6e874e2460c1 2015-11-28 17:58:14 ....A 22341 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-cba16ccf2a69a02bb38b18cc9ea3dec65e7665595b6dd8553081148cd3806e58 2015-11-28 17:58:34 ....A 17186 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-d1a9f359f24d54f14ccd98e2885e52e4695ebd71efbcaddabc794231b815c17c 2015-11-28 17:41:38 ....A 48982 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-e0fb57e4e9bf2d3991cc79f5c53d4ec976171a4823c14e2af321b404ebf158c4 2015-11-28 17:52:00 ....A 3410 Virusshare.00215/Trojan-Clicker.HTML.IFrame.fh-f1aa65623c32f621d034e9159d6ba85a577ba694c7fb29f3e3153c40b4fbffbe 2015-11-28 17:58:38 ....A 12726 Virusshare.00215/Trojan-Clicker.HTML.IFrame.gt-0f21083a3667dd73762f5b989f669f6ab20d8d0cd774bb6b0954aa7bcbf32151 2015-11-28 17:43:32 ....A 18866 Virusshare.00215/Trojan-Clicker.HTML.IFrame.jb-0fed8088f23ba05822767da724c36e6d1fe24c43227d7d048d1461548853b5fc 2015-11-28 18:02:36 ....A 12918 Virusshare.00215/Trojan-Clicker.HTML.IFrame.jb-5c4366ada4025b00a73f0b26e64ae6791fa32115dda8bbde4a994a1b87a25e9c 2015-11-28 18:01:34 ....A 19314 Virusshare.00215/Trojan-Clicker.HTML.IFrame.jb-800c6a0140a2ae74f76f0ed725ef2f868c0eac829fc566759e5eef1258b19955 2015-11-28 18:01:40 ....A 56238 Virusshare.00215/Trojan-Clicker.HTML.IFrame.jb-81e145b72604b4ac31ce8656ae654c5f86294863b473694d909d8680ca7934f5 2015-11-28 17:45:44 ....A 18804 Virusshare.00215/Trojan-Clicker.HTML.IFrame.jb-ce657866b26dab96ca8e32c831e4f1487867bd751e93c9047400b904042dd946 2015-11-28 17:53:48 ....A 15314 Virusshare.00215/Trojan-Clicker.HTML.IFrame.mq-c388937d10dc84d6f20bc3a3e8b9cfaeb322aaaa964684b007ba209291513c63 2015-11-28 17:49:38 ....A 40435 Virusshare.00215/Trojan-Clicker.JS.Agent.fg-70e4d11cc664caa1fbfcfd9b8682f9644f1c37c07a2d62937b1dacae72efef84 2015-11-28 17:58:16 ....A 887 Virusshare.00215/Trojan-Clicker.JS.Agent.fg-f8039c1f41cb4f18b3fd1762dbd86384667ed03fab9fc16435f8ad466fe07877 2015-11-28 17:58:18 ....A 20314 Virusshare.00215/Trojan-Clicker.JS.Agent.h-65f18c8cfc0068d3957c755b5ef1a4322903e3a8fa9908aa50239b7bd494d068 2015-11-28 18:00:30 ....A 54059 Virusshare.00215/Trojan-Clicker.JS.Agent.ma-075726e83eca2bcd70c04d7c0a10bff1c3b70212eb5e9d14ffccd86f7c09482e 2015-11-28 17:47:14 ....A 9843 Virusshare.00215/Trojan-Clicker.JS.Agent.ma-1506f93022d6426532599bdf91a1273c9f421294cee8b15f667de4e4a2080b9e 2015-11-28 17:53:40 ....A 53901 Virusshare.00215/Trojan-Clicker.JS.Agent.ma-993a33b3116c06033418158b6761da567572e154c789dff0a10113f98b38f805 2015-11-28 17:44:08 ....A 65742 Virusshare.00215/Trojan-Clicker.JS.Agent.ma-b3b8787827b015fc59b92bbb49f871c59b567f8ee12994f9b4c4c4009ffa4815 2015-11-28 17:43:28 ....A 42521 Virusshare.00215/Trojan-Clicker.JS.Agent.ma-da0fe2e2b15e79615f30afea0a25ab7f9d440a2083009bcf551eb49ed2d23e64 2015-11-28 17:59:32 ....A 26257 Virusshare.00215/Trojan-Clicker.JS.Agent.ma-e729ee786b85fe1b54565b66f9f18b33e450d3bb1f1d12650d6b57a52876cc00 2015-11-28 17:43:34 ....A 8224 Virusshare.00215/Trojan-Clicker.JS.Agent.nd-019722de5ed47a927df84204ed9f66560ce349a2053fc4477775c0f943d4bc5e 2015-11-28 17:49:16 ....A 329854 Virusshare.00215/Trojan-Clicker.JS.Agent.nv-496545601959195fad6cbbe40fa753654b8ebe226ed544a9ee5493b71ab45db9 2015-11-28 17:45:08 ....A 329864 Virusshare.00215/Trojan-Clicker.JS.Agent.nv-abec1d824b211ab8aa45c30c81043906c454ba8a5998e5897e6eac7d5cce152a 2015-11-28 18:02:44 ....A 154240 Virusshare.00215/Trojan-Clicker.JS.Agent.nv-bf79d0a6accd1888bda6ac3dd77c2851aa6944ca6d626c5f0678f7a5f55cce5f 2015-11-28 17:46:36 ....A 46407 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-087ae3efd076959601431ff827fb07f374d76e5edb39200f5ff41129f5e8c77b 2015-11-28 17:48:52 ....A 20293 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-2140bed04da2d0597e22ad4f80ca2a4b23fd1e82ed5a84dbde1eb3f5bb0cfc1c 2015-11-28 17:41:46 ....A 51974 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-30b71b92ceb0f16b5ff82b910c3ac1a6a39090def5a7c4dec38b890b18ecdb87 2015-11-28 18:01:24 ....A 152245 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-4ed7838f4b75c49fac0577d8ca58c8473cfaec9d059e533dd409bd09f9e23a81 2015-11-28 17:46:36 ....A 69574 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-6b493d7417d2dc4d6fdfd7e05e1ee55dd5509c8d11f9dd81fba71b8a22e9aac5 2015-11-28 18:01:26 ....A 43534 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-88f3e1e7b59d14ac23d6ede8f0f9a310c5a0613ddb28f23602d7112928b1c411 2015-11-28 17:46:36 ....A 83801 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-8f5e37ffbd7e0a49f5829987468030825ee505aa637a524230e5063faaf6a712 2015-11-28 17:46:36 ....A 44299 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-967f97585d0ea57092b3ac9b944bfe3621ae0f204a3a352662705a0640f522c0 2015-11-28 17:46:36 ....A 39746 Virusshare.00215/Trojan-Clicker.JS.FbLiker.l-c378e3a56df56d42f5676c73a4ad0cca7d96df99d26792e0ae3c458e82f0dd82 2015-11-28 17:45:48 ....A 4190 Virusshare.00215/Trojan-Clicker.JS.Iframe.bx-7575c5acf64e166551f74ba7703cb843f52290e15157c620a97920ace76886a6 2015-11-28 17:52:02 ....A 89558 Virusshare.00215/Trojan-Clicker.JS.Iframe.u-1988cabc725399a50f3e596ccbe39e32d8c4d01ea6dd384b31e5e96eebdb2304 2015-11-28 18:02:32 ....A 47095 Virusshare.00215/Trojan-Clicker.JS.Small.ak-21729c687f306820adebdc207e0576137c9c8a46c8628d6ba786a6824a5ec674 2015-11-28 17:46:00 ....A 449581 Virusshare.00215/Trojan-Clicker.NSIS.Agent.a-09ece38aba51880e83ed63695fccc4c151ca833be6d360c90a41816014caf461 2015-11-28 17:56:24 ....A 133567 Virusshare.00215/Trojan-Clicker.NSIS.Agent.a-19455e00ad892bceabdbf25a9f1f21c0ad335675b87e44b62a39ed11c78e7604 2015-11-28 17:56:30 ....A 463086 Virusshare.00215/Trojan-Clicker.NSIS.Agent.a-5fa06922c4019af917eda45160e910b8917841ee4f425f52ed3c3298471bcbcd 2015-11-28 18:04:54 ....A 1618102 Virusshare.00215/Trojan-Clicker.NSIS.Agent.a-7753b2be884f0564cfef16e18efc42e9a548498cd4750fafcf808dbe64ae0877 2015-11-28 17:44:26 ....A 759406 Virusshare.00215/Trojan-Clicker.NSIS.Agent.a-9098d360013ae580f87eb8facf975b6126785ec78d4794f38899177644f5c9bc 2015-11-28 17:51:56 ....A 1270255 Virusshare.00215/Trojan-Clicker.NSIS.Agent.a-c500babe1b93537bf3a80a4a960d9ccc0e1c71019911e15af36a3cf73e2f95dc 2015-11-28 17:50:40 ....A 927081 Virusshare.00215/Trojan-Clicker.NSIS.Agent.a-d9a9a20dd94b7b81c2ff474492451fcac77185f65949d01bba796a0be794a157 2015-11-28 17:49:08 ....A 331784 Virusshare.00215/Trojan-Clicker.Win32.AdClicer.al-ea1c01effb3c1309ae8c2e187cc47789a62df31d18751e1cf656c356de5fa054 2015-11-28 17:45:40 ....A 126976 Virusshare.00215/Trojan-Clicker.Win32.AdClicer.b-123c8e4b6c9a5430c686b88b82f86916355ca717d3b70c5047ef8f5c3d01eba8 2015-11-28 17:51:06 ....A 55808 Virusshare.00215/Trojan-Clicker.Win32.AdClicer.b-295913ac5d6d72cd70317ae6d406dd19bfbf2010b7e8446062ff1cfdefa51ae0 2015-11-28 18:01:36 ....A 49664 Virusshare.00215/Trojan-Clicker.Win32.AdClicer.b-44caab114d4483e56c146dac2ebc8480a09fce076480b7b38b7b0965f847c9a6 2015-11-28 17:45:52 ....A 49664 Virusshare.00215/Trojan-Clicker.Win32.AdClicer.b-a7fed482f1355c0a39cc95180783d31bb42d5209b52d7f7935e01d10e9a349c0 2015-11-28 17:43:26 ....A 126976 Virusshare.00215/Trojan-Clicker.Win32.AdClicer.b-b69aaf93caaf1a17f66dccdf8ccf0cb53bcb650c4285bd19c80531485f49df32 2015-11-28 18:03:02 ....A 55808 Virusshare.00215/Trojan-Clicker.Win32.AdClicer.b-bc14ae3b5c7ecf2a1de2f25ea0587464579bc4f7f10a6d33fb6e638182689610 2015-11-28 17:57:02 ....A 82432 Virusshare.00215/Trojan-Clicker.Win32.Agent.adg-0e7bccea67aebb7f43c32050b11a2c93b8baee9a7f3ef4096bf0da6c90e7b362 2015-11-28 17:54:52 ....A 461824 Virusshare.00215/Trojan-Clicker.Win32.Agent.cdud-fb480a75e864340cfe16a84a7d208cff175c6300bd4a5ab64d0c940658262f18 2015-11-28 17:47:40 ....A 1176168 Virusshare.00215/Trojan-Clicker.Win32.Agent.cfgi-6144f11682531a3d4b5abbf49bdb82a7a9a65144df52a5a9ca2594b13a50f0da 2015-11-28 18:01:24 ....A 1176104 Virusshare.00215/Trojan-Clicker.Win32.Agent.cfgi-bd1318a2c03be1945de26cc3955d8ba3b730bafef8f790046662cab081d45726 2015-11-28 17:54:42 ....A 1176168 Virusshare.00215/Trojan-Clicker.Win32.Agent.cfgi-bf297149378c5ebc97c65e5d906694b6c56f98bd9ab65835e76010ea36a6ab7d 2015-11-28 17:45:10 ....A 1176168 Virusshare.00215/Trojan-Clicker.Win32.Agent.cfgi-d4658164377e9a7db9ae417ecf5e685c3c63d5ac238925b0e9d543d294397957 2015-11-28 17:54:12 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-079c9f507acb6e2395db92a57431090ab592e2b87f7d9aea65b6c1411337c878 2015-11-28 17:54:52 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-0f9ac1d8c47b5fefc4e75cd0fb4b0a2cdddc9ab7edc4cc55ab936089ee0c96b3 2015-11-28 17:53:32 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-27028d749ca03bbac62383a5ea6a2195075250199b4203e54ced85f8644d3a2c 2015-11-28 17:54:48 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-3598e1993ad95d35f2ed0401054347f3530782b67163ff05d5ce76ed71f0f44f 2015-11-28 17:54:40 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-5f3f92b124c782bf8b3ff7b2a51588cb8e61c829f2d5ece77600cbc02f3ce60d 2015-11-28 17:54:40 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-a46d130f82fbedfbb245bdc64e4b1c136edf516ef33c80761dbd12a76a0214f5 2015-11-28 17:53:02 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-b5625fc2c1dc78b115ad7b16f359d9a5388e75752299ea8477e771fcd1a8bf1f 2015-11-28 17:52:32 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-cc644e60bfdf4d47377ea333060a7b33bceea4d39b3f1f118793ba476da713af 2015-11-28 17:53:56 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-d26b64374e5488e1b2d3401fbdeb37d2fca2df5a166564a1cf2e9a134529b033 2015-11-28 17:55:06 ....A 2740472 Virusshare.00215/Trojan-Clicker.Win32.Agent.cglb-e107c1b5be69f5b1b20ab1c5267d10da45c8a9a0dc2f112cf5940312b85fda42 2015-11-28 17:56:30 ....A 137962 Virusshare.00215/Trojan-Clicker.Win32.Agent.ih-6ac3aeb35505c150a02fbf046b0bde5f1fdcebf1c3229775b74d79a0456f915e 2015-11-28 17:57:04 ....A 45097 Virusshare.00215/Trojan-Clicker.Win32.Agent.sab-2941d262fe54a4680aa2e3778a6db6a919c3710239e3042dc36bfda990bbf501 2015-11-28 17:44:40 ....A 45126 Virusshare.00215/Trojan-Clicker.Win32.Agent.sab-35e18b34bfee98b7e3e36141208fed91d519e324dafe52ec64c66b494582227a 2015-11-28 17:45:44 ....A 45102 Virusshare.00215/Trojan-Clicker.Win32.Agent.sab-481042c7a1e6695450a60888a82a0beb2e96a9e83c7de8c64948c4e915d7a085 2015-11-28 18:04:52 ....A 45102 Virusshare.00215/Trojan-Clicker.Win32.Agent.sab-616d6528e4e9d9ca06bc2dc9d1e2c9d29948d0c0bd1e9b1fd1a0f7ac311df22d 2015-11-28 17:52:50 ....A 45116 Virusshare.00215/Trojan-Clicker.Win32.Agent.sab-a01604b4a302944215cb456f4cad6797694711ff874ebfbeb6a2e679b54a80b3 2015-11-28 17:51:40 ....A 45098 Virusshare.00215/Trojan-Clicker.Win32.Agent.sab-d1edfd490796bd70dec52e6b86bb77341380dad7949e67a27e76e2919199afab 2015-11-28 18:02:56 ....A 52723 Virusshare.00215/Trojan-Clicker.Win32.Agent.sai-6c11343d7cebac802281dd87751d0c70ff61d581e01c63c5e550b9cc64eaf876 2015-11-28 18:01:06 ....A 82099 Virusshare.00215/Trojan-Clicker.Win32.Agent.sai-9f5c32e3c46d3ba1697a938a86d7990516d69d34982b435b3209a19433ab9236 2015-11-28 17:50:34 ....A 47616 Virusshare.00215/Trojan-Clicker.Win32.Agent.siz-6dee4aa47bce201c93d36f7c4ad1cd9284f768a8d8c98c48a2317e7f29bbf32a 2015-11-28 17:56:40 ....A 108351 Virusshare.00215/Trojan-Clicker.Win32.Agent.vvy-80b427b1779f204a383e22017e48ca2076c5efbf6b867fb261f5348d68a6e498 2015-11-28 18:03:26 ....A 61856 Virusshare.00215/Trojan-Clicker.Win32.Agent.x-d39cfe0b3c569a45a3b240005daac5f39b80907cf6e0d8f22ed2dabf47f55581 2015-11-28 17:59:46 ....A 167939 Virusshare.00215/Trojan-Clicker.Win32.Agent.zom-b078a7663e44bbb038fd1bffd0b1010148df291e65808cb9a02728f847dbd21a 2015-11-28 17:50:46 ....A 1036520 Virusshare.00215/Trojan-Clicker.Win32.AutoIt.o-22b59b73ed60e37c10d7432d1729e40fdd707adebbe2ca3ab76d312cac824c1f 2015-11-28 18:04:32 ....A 446184 Virusshare.00215/Trojan-Clicker.Win32.AutoIt.o-4f60909e05ad1977c3c15b99b09baa2ec6d7d9a63e044762f026a1aa805425b4 2015-11-28 18:01:00 ....A 446184 Virusshare.00215/Trojan-Clicker.Win32.AutoIt.o-54bccd79e3f2de7c4f76b5f6da8c0952d5501191b4e4beeb30e9b35ddeb0ddf7 2015-11-28 17:47:22 ....A 446184 Virusshare.00215/Trojan-Clicker.Win32.AutoIt.o-6a8562e3b40695d0023a9c0aa8440d5f7fcd04f115b895b056eda0fa8d68c806 2015-11-28 17:57:36 ....A 446184 Virusshare.00215/Trojan-Clicker.Win32.AutoIt.o-9f2856e1347d13f08171c97288b709937567a4162a877a7f5daa71ce439f06fc 2015-11-28 17:57:20 ....A 446184 Virusshare.00215/Trojan-Clicker.Win32.AutoIt.o-eb5c239c032273b83e548d152b7b7cb10d17028bcf99b8ab91ccc4fbbad214f6 2015-11-28 17:44:54 ....A 446184 Virusshare.00215/Trojan-Clicker.Win32.AutoIt.o-ee54b5f5feb594f4f3fb861a6cdce3f0e7f222d69adf50db8466bf7242719cf8 2015-11-28 17:49:50 ....A 776322 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-2510de34b1cb92a80356cbb1d9180d9d2d183bb3f18e68263d12d0751dcdd6da 2015-11-28 17:57:32 ....A 195966 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-7801a6c52670721f2410249da3a35abdf62753c3320d0b3b30ed045224258a6b 2015-11-28 17:44:46 ....A 739030 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-84c55a3af51c08895ce6d65ffb784bfc27437e49a67fa5daeaef50a2c2685d99 2015-11-28 17:43:24 ....A 1166758 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-9afce98193072db123c42a142c54e44d1db4719f9ed24f4dc86e7a2615777859 2015-11-28 17:49:26 ....A 737070 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-c2edc91e68c11317ed396bf1caca20f64c869d818e79e9f634d3084f15f47474 2015-11-28 17:52:18 ....A 698838 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-e4b0fff0922ccf42a1dcc04eada7773a16a3cb37712dff24b7acb7d703daad08 2015-11-28 17:51:40 ....A 822362 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-ee477399acb49d68954a2648c6920684823326f4aabe699843660a37c7f2a5ae 2015-11-28 17:47:12 ....A 682706 Virusshare.00215/Trojan-Clicker.Win32.Cycler.ajsz-f78aed3ef3e57ac075ccf45e8cbb0d4ad06c0d92ab82e61e4e32301de1502cb8 2015-11-28 18:02:02 ....A 92700 Virusshare.00215/Trojan-Clicker.Win32.Cycler.aldu-8f4852f2abe9e641148cc064992814f2bae8e7e0ba572566360126cee67fba6f 2015-11-28 18:04:02 ....A 92696 Virusshare.00215/Trojan-Clicker.Win32.Cycler.aldu-cb085c73bfa5fdf5304a9e86a5803d98502301590148c72c013a2335f5491815 2015-11-28 17:59:12 ....A 92852 Virusshare.00215/Trojan-Clicker.Win32.Cycler.aldu-ce176a7742eb6ca204c4088a023d61297ae8606e6f3a749de7dbfc3fb0c68ac8 2015-11-28 17:57:58 ....A 37892 Virusshare.00215/Trojan-Clicker.Win32.Cycler.alfv-dba1cab75b9e8c345cc9570772045abea8b345a53ce04474911f24ed78ffb77c 2015-11-28 17:42:48 ....A 185344 Virusshare.00215/Trojan-Clicker.Win32.Flyst.ea-b4cf47c791b0f62f06ae29a3bba6a52470c7f9e5d5bfbbda37fe5e40aea43542 2015-11-28 17:57:38 ....A 94241 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ay-c188750b8abc13b4f348fcc519e0eb30d03dfb8aea46bcfa5013d07430cb6607 2015-11-28 17:46:22 ....A 212992 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ba-4f7cc3561fbe94a9a0f5d8df3c253e6376ed7fd7a4143316db86fcac3755c7de 2015-11-28 17:44:00 ....A 217088 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ba-554e3591ec7dab9748a8cc61e8e268cd0338e3ce25f9ace761fd68b022777de5 2015-11-28 17:48:58 ....A 192512 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ba-6db05c358344465a76f039c67d544d4c89fd4bf3405af43cd63a96c65f865b4e 2015-11-28 18:01:04 ....A 217088 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ba-75c605ba7c1f7fce05bb1cb9e3d761aa3abf0eac9bd84349d5194c0d2b6ed479 2015-11-28 18:01:48 ....A 217088 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ba-c88cb9e0d1da4e62ac22f7ec51f33e4f54dd3287d24db741e83c74523f866fe0 2015-11-28 18:01:12 ....A 192512 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ba-e90d457c0f40ae06f47640036d19c19598930d98cab79f18848f0a39340d775c 2015-11-28 17:56:58 ....A 217088 Virusshare.00215/Trojan-Clicker.Win32.Kuk.ba-f95f646342006cf5baca1eb5fddb84decfdfece33183eaaec8ffa4fa9fd93ec9 2015-11-28 17:51:32 ....A 118812 Virusshare.00215/Trojan-Clicker.Win32.Kuk.cy-858a8c2965e52259a507d0a3f62854e846f47cd86f3efb2cfed701c801282755 2015-11-28 18:01:16 ....A 118801 Virusshare.00215/Trojan-Clicker.Win32.Kuk.fl-2bd887a6e45e4dbab855106edd0dbfbc74e73cab9f2281605ffeaff9f71c0061 2015-11-28 17:43:02 ....A 118799 Virusshare.00215/Trojan-Clicker.Win32.Kuk.fl-7bcfe466d07a0e2c70a96fbc5d4a51ff5156785c875244612d2afb798ffa413c 2015-11-28 18:02:04 ....A 118804 Virusshare.00215/Trojan-Clicker.Win32.Kuk.fl-acded29fabfb7e5fcda433f6ce9ff45839e76e6ef2cd07ed31972014ad544652 2015-11-28 17:50:58 ....A 118819 Virusshare.00215/Trojan-Clicker.Win32.Kuk.fl-d86e5f6e999ea983a2afe845289468cdc9048e0e50b8eb1c98c3c9ecdd36e88b 2015-11-28 17:50:04 ....A 118798 Virusshare.00215/Trojan-Clicker.Win32.Kuk.fl-ef5d97da68f7b632edd1da4e99956e4e99d930465be76e3af1fb47c21e0805bc 2015-11-28 18:00:36 ....A 150818 Virusshare.00215/Trojan-Clicker.Win32.NSIS.ay-56167251a567c72de28d698f483dced80f0021f50eede177f587fe7ffe800e4a 2015-11-28 18:03:38 ....A 688392 Virusshare.00215/Trojan-Clicker.Win32.NSIS.ay-9020ade4b4a0a71e58b8e2ef83f1da5cd805d2b91c81d2492eefdd02f4ebebe4 2015-11-28 17:44:26 ....A 637957 Virusshare.00215/Trojan-Clicker.Win32.NSIS.ay-943b691edd5cb096017f4ff447080a77909fcc564542c689314f126ca7be1fff 2015-11-28 17:46:14 ....A 90536 Virusshare.00215/Trojan-Clicker.Win32.NSIS.ay-c68d462f4e92a1eed65da5a4a30c04068d5608fda25bd1150d158944a37933a1 2015-11-28 18:01:10 ....A 572260 Virusshare.00215/Trojan-Clicker.Win32.NSIS.ay-dc9a185f3d7115fc2773ecd9116bece7fe8796659c06c5a0f47cf50efd89c4e2 2015-11-28 17:41:26 ....A 113752 Virusshare.00215/Trojan-Clicker.Win32.NSIS.bb-412afa3ca5371861f93f2240c5edc9b80749f274ae107fc7af7fb7ec1637c474 2015-11-28 17:41:30 ....A 118827 Virusshare.00215/Trojan-Clicker.Win32.NSIS.bb-766fdb21359ac4a7da0702c91a8b915057fd82a6b1c950eeada795fcc89801c6 2015-11-28 17:57:34 ....A 113447 Virusshare.00215/Trojan-Clicker.Win32.NSIS.bb-8d8d437e598609d565630ce9b2157f5e3ee15339c75bfd2f7b768db10bd73139 2015-11-28 17:48:10 ....A 118618 Virusshare.00215/Trojan-Clicker.Win32.NSIS.bb-f10c9144cbdd3614f34950a92c765e6f10018a30f2a24e884e54b1053e133580 2015-11-28 17:43:00 ....A 110371 Virusshare.00215/Trojan-Clicker.Win32.NSIS.bd-4ae078199581cb15a91ff61e8909155f71f356ba49f32a5c6d70d7687e42f91b 2015-11-28 17:56:04 ....A 916608 Virusshare.00215/Trojan-Clicker.Win32.SearAds.a-0646c454be5548ec408c1826deb96c1b69718371c3620a967c0d196ef929d3db 2015-11-28 17:45:10 ....A 73750 Virusshare.00215/Trojan-Clicker.Win32.VB.flj-c9c4d1034e25076d7320782316495b2a4da24961eea012b7d0e1273ca0e0227b 2015-11-28 17:55:34 ....A 24608 Virusshare.00215/Trojan-Clicker.Win32.VB.gki-c8453e20254f5e0292cbe2dc0dcacf6aa29e1cd231dbc30348d7b2e04e141572 2015-11-28 17:58:58 ....A 16416 Virusshare.00215/Trojan-Clicker.Win32.VB.gkp-204f39150a84a7dd64e6ef0c097164699791e534de14f6e3c3a6f3286464b47b 2015-11-28 17:46:52 ....A 16416 Virusshare.00215/Trojan-Clicker.Win32.VB.gkp-e53859048307966fbe087c60a3dffe4077b1a60d791492e64df5c9b2d482e174 2015-11-28 17:58:40 ....A 507232 Virusshare.00215/Trojan-Clicker.Win32.VB.iqw-26ce6a511193b3e6b8693b60e4af90b473e8ada355f25df8ad3a86c31d3ca866 2015-11-28 18:00:08 ....A 40961 Virusshare.00215/Trojan-Clicker.Win32.VB.isaz-e3ff74943313a0244f1a2fd167855aba9fa415a1eac0b57048a6d046971c2cb0 2015-11-28 18:03:24 ....A 49152 Virusshare.00215/Trojan-Clicker.Win32.VB.itoc-b91ed8ac20a80ebca293c87b16b33c254fa880c039ade2a72312cec4b4499f3a 2015-11-28 17:43:16 ....A 40448 Virusshare.00215/Trojan-DDoS.Win32.Macri.eq-39d67537890f34abc3823bf50b44202f3772222a4424e31489712147fc185689 2015-11-28 17:58:02 ....A 60928 Virusshare.00215/Trojan-DDoS.Win32.Macri.fg-26ddf0a125f7c3fccd549df252e6370c1ba3bf259dba81e763f1645af3f4f193 2015-11-28 17:57:54 ....A 104469 Virusshare.00215/Trojan-Downloader.BAT.Agent.gen-ac26109edb4b93f98923e13210aef82fbfcada78ae8db2f1d45c37e6ad25eeea 2015-11-28 17:56:40 ....A 152991 Virusshare.00215/Trojan-Downloader.BAT.Agent.gen-ecda28726bd7a2040313aea2e08e27596996f18066777838a1ab4b61e9a64658 2015-11-28 17:45:10 ....A 1084416 Virusshare.00215/Trojan-Downloader.BAT.Agent.he-bcf447c749c624d3e42825418787c450a60eb5ccbda57f52308669e2573f6bdf 2015-11-28 17:43:40 ....A 99840 Virusshare.00215/Trojan-Downloader.BAT.Banload.j-610a43386ef5c1cb237bd89738a94969592fdc83a5d088bf803767a1f1a1a1ab 2015-11-28 18:00:50 ....A 64 Virusshare.00215/Trojan-Downloader.BAT.Ftp.z-f14b191e26122d581207e3852977bced18c134382fdd6b5ea584cfa8229aa96c 2015-11-28 17:44:22 ....A 58 Virusshare.00215/Trojan-Downloader.BAT.Small.f-5fdb47677452baaf3e5544d7b6e7bce098eb70760cc6407e892446bb42ea209b 2015-11-28 17:49:34 ....A 641024 Virusshare.00215/Trojan-Downloader.BAT.wGet.t-1415c6e0b27c4e4913bda65d2ee831b7abf3557f8e2cfba7c4d7e658840720d2 2015-11-28 17:55:42 ....A 322 Virusshare.00215/Trojan-Downloader.HTML.Agent.ada-6a488cc4d951053d09b4edddccf675c9071ef92d8f21945337fff58d8ac729b3 2015-11-28 17:46:56 ....A 1582 Virusshare.00215/Trojan-Downloader.HTML.Agent.ajh-95593169de30d9f39e13cc39f3c85d5d7b2e0beed097e06d0092802cde31079c 2015-11-28 18:04:14 ....A 600 Virusshare.00215/Trojan-Downloader.HTML.Agent.ke-5a5733a1594af985a07919bddd97411adb80655d57e4d87aa4834c8154a9f886 2015-11-28 17:43:56 ....A 8601 Virusshare.00215/Trojan-Downloader.HTML.Agent.ml-26c4c64375ab5eacd31ae6b900d77542cf9a5858f87d7aad3842de8c4ca0e945 2015-11-28 17:49:54 ....A 39430 Virusshare.00215/Trojan-Downloader.HTML.Agent.ml-632fbbff770a1167af79079bcdf850a41a6de6ec28438fa96b457201796c2e7c 2015-11-28 17:50:46 ....A 29415 Virusshare.00215/Trojan-Downloader.HTML.Agent.wy-319f592c73099266df04ef25fa22c21c674f1b50510332a2edbba658289a13d2 2015-11-28 17:58:00 ....A 7568 Virusshare.00215/Trojan-Downloader.HTML.Agent.wy-aa050e2ec62783f75b7471e5e6be10b2a4031f360c063fdc119b49d36f20aa03 2015-11-28 18:02:46 ....A 6057 Virusshare.00215/Trojan-Downloader.HTML.Agent.wy-e217f129d3a895094c29d18f6408b92098bfa3133ec707ec6f19e6ff5a02a7e0 2015-11-28 17:48:28 ....A 73929 Virusshare.00215/Trojan-Downloader.HTML.Agent.wy-f9d6dba7c46ebb8201d57ac0a122a7e5d0ec16ecd82bb5c491547e49b4d9b069 2015-11-28 18:02:10 ....A 3515 Virusshare.00215/Trojan-Downloader.HTML.IFrame.abw-f2b0866e831e1820efce67711aa22c21f9269442995d69cf02347ff8f9682d3e 2015-11-28 18:04:52 ....A 2192 Virusshare.00215/Trojan-Downloader.HTML.IFrame.acc-61e6c46f9be467690b56dc368e8a89cb4c54fb41a7f52457340d7ad4f3835efa 2015-11-28 18:01:38 ....A 18838 Virusshare.00215/Trojan-Downloader.HTML.IFrame.adl-51f587f6fde9b59454e8ec71f07b38915b41871121049f7e69a3b378070c3da2 2015-11-28 17:43:30 ....A 28542 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aea-dc574e3250a08fde3fab9cefd7deb0659f7d705e16d7786c569fc896e944409d 2015-11-28 17:51:18 ....A 41748 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aes-c1131875ff1bdd8b0775e4ffd59f1c36becfbb661091da6d58eda879a954d610 2015-11-28 17:59:18 ....A 11145 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahq-06beb1fc473d8a31cef1071900e8f8c8c0c3322f6f7b31da1f1d79efb38db889 2015-11-28 17:53:20 ....A 10219 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahq-1eec30fb8de2e9edcbe0fc81878b53527ebb8010c448e11b2133b585a377cf3f 2015-11-28 17:49:12 ....A 252453 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahq-2307be94222a3cf6382a2af6ea61f2eff5b0fb974fc38d980499e33062c87074 2015-11-28 17:58:44 ....A 20398 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahq-7240380546246458ba64e217ccc3125348b1ce8d624f483f169399bb2c6b54c2 2015-11-28 17:57:52 ....A 89879 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahr-887f9e911d2e609a1995bd628b0061129b0b6d1103e577b3bdf4c6b8bbfbf169 2015-11-28 17:53:46 ....A 43657 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahr-b964a6eda6f6d79a326034d66201c983c0832cf25e80fa5ceb103616ce3cae62 2015-11-28 17:41:40 ....A 25435 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahr-f7e5ddf8e63b1e2a50caf267a2910b38ba22f3b035666f34c4e325bf8b2c3249 2015-11-28 17:56:22 ....A 14371 Virusshare.00215/Trojan-Downloader.HTML.IFrame.ahr-fbe906f704cb55a71a831819d19a9c767a8930ab97a9121aa04406b6e5fa1b21 2015-11-28 18:01:34 ....A 39797 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aiq-bd8e63dccca5a5d57c78f22dd154774d1487eeb7c5aab26a4199a90adebb72c0 2015-11-28 17:42:34 ....A 16676 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-09ba961ef757ae54d6f0a406cb9b62cf2a985cf43e657eacb913cab0ac1f447a 2015-11-28 18:00:52 ....A 16437 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-0aa0ff0640624f914ea21d1717adb926842e079689f28106aee3353afbefe444 2015-11-28 17:44:44 ....A 8533 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-0cf6c8d7b6a164faddb9253717489038a4da775b3f49b01eddfcf92c96430385 2015-11-28 18:03:50 ....A 21473 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-1288364cebe837d2f24cf58f79716cd6c7bffbd94bcfbd609b6d4fddca7ce8bf 2015-11-28 18:03:52 ....A 16389 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-1d13711cc8fd6c5347b5a6324b6b125cbb7d1470b40304d6b7e346a23f41e053 2015-11-28 17:41:44 ....A 7951 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-1d613a4beb49f0ae607b4602140bb7787da994da378684f90e0a8f3adcfee93f 2015-11-28 17:46:40 ....A 1429 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-1d806f964920ec41047d92c717757cc3ac51086d088d35df17885cec832718d4 2015-11-28 17:44:38 ....A 16663 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-1dd46753794c721b7e0d7f01892cffeddd83ef348485061fba4247d70cd283da 2015-11-28 17:56:44 ....A 16709 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-21cf9baa45bd37b124de29996cd3a09bca2874c819eb4df7f9d1a1a3d59a4456 2015-11-28 18:03:50 ....A 16272 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-21f32b3cfd46cec6cbfc5de9e41866d17a67f605bec6a9850775aba7a9d9b08c 2015-11-28 17:43:56 ....A 7980 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-293324dbeae9911c8dff646c85224b94b59559a8b85f33f72f7471eeae0fadb3 2015-11-28 17:48:26 ....A 11361 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-2c61438cdb53e4b5318c3622509df05cd87856b7d6c0ce4e2cc9b22e95537365 2015-11-28 17:51:28 ....A 16712 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-2f8324e60806d19af3d8ad1c5455bcfa07745d068e577fd0762fb51ff00a3acd 2015-11-28 18:04:30 ....A 2566 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-4055db962a806860a5ab84479b6802f7f13727efb38be5049530904a1a3f6650 2015-11-28 17:49:52 ....A 16192 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-41d11a442d26a828cce7b79f5626dd7299f5b64afb059a280bb1c7c0ce7b12bf 2015-11-28 17:57:06 ....A 17414 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-4624b038d5819ebd761e6937b3e26644474dbdc6704292063caa32bed3fa8a75 2015-11-28 18:02:54 ....A 83396 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-4760cfa93041a4121dce8926fc0901c084a9884e71ca89e3bd6c2c0ec828869a 2015-11-28 17:46:42 ....A 16787 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-49fed332f371b82c630847e341496dea3832fad9c847ea0fb92c16aa80c9a261 2015-11-28 18:04:14 ....A 9373 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-4c8eaa8dcf7433742e303da1def1a08b65433aca0ed8a30d8de98b773d155577 2015-11-28 18:03:52 ....A 11617 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-4dd77eecfea395712610c102123ae057792437fd4c763f95c31c475b8ab7ce9b 2015-11-28 17:46:42 ....A 2522 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-4fe4e7e59ef11710b04ef5fe05a9bec4b41e2f58dcbce297f85985b3f9428634 2015-11-28 18:03:52 ....A 30162 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-53a7964c01c4fca2a8065d5240c75cdfe073911893a51a7e0347bafec3f92f38 2015-11-28 17:47:58 ....A 16719 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-5ba063fe1707a748db4d30e844ffb6965a852dea5ca5643d9752646b44c2b7af 2015-11-28 17:57:48 ....A 27274 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-5ddf5bc3941378782c24a4af7565b6ffbb6f84582356ae91d29f5cfd2fa4416d 2015-11-28 17:48:50 ....A 17063 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-5e52f240706ccccf99af2a16696a0126d569b5f1b17cf894e295d05dafd07132 2015-11-28 18:00:18 ....A 56259 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-5ed259b5517293903c67af0631369b0fde5832dac03eccc59a98bd880997e319 2015-11-28 17:47:20 ....A 16894 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-63cfbfa017d097d32ef4637edee44716a027ccf1c621a1af340dcd96ae766b8f 2015-11-28 17:58:06 ....A 16739 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-66995c409da3b31f350f3a3bef5387f4c67d4ea7abbf530c1da06fbfb58ba616 2015-11-28 18:00:38 ....A 12771 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-67e7f6d183ea95028fc90120541d59065e4f99ac5f892d958a3ad494033633c9 2015-11-28 17:45:48 ....A 16721 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-6a273926d763dfff4ab26c658caf7a97e95787da7974baafdbc00c46dd7968b1 2015-11-28 17:42:44 ....A 16713 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-6ae3f6895ea8c77a82a405a518a9c050d38e793784df32acb704ba3cd51e48dd 2015-11-28 18:02:20 ....A 16973 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-6f2d91eb8d1f9f52424fbb1cf3ad7978fca381e0e8c12f1b6e3b39dbc2d0ec43 2015-11-28 18:03:42 ....A 119399 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-7054baabb070f50b151dc728a676790580f56cca1fc43952648f83392b8a4c8b 2015-11-28 17:46:58 ....A 58109 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-7362f0d2621054a222e30cfe2c987f72180fd5003aa481c96bb45a26515f3ca0 2015-11-28 17:41:10 ....A 16433 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-73864bd3493de146abb42d4b640f47569a37f4984f1b6ced5552570060ad35d8 2015-11-28 17:58:08 ....A 16602 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-7bef22fa1d63665f78dfe0545cb2ac84035409e290ae94e8b6ec41caa151f7c1 2015-11-28 17:59:06 ....A 16518 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-7cf486d8d9e3326480ea16853abcefeeae056bb68cac87be6051e5032a4d6173 2015-11-28 17:57:44 ....A 43424 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-7e170fe8e4de15fa2323fb4a726560a494a6d33f4ef35c0720e04fc1546f7f60 2015-11-28 18:03:50 ....A 7968 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-7f163e4a6c2fa3636d17ad4b70f605babf30e66687cda3388c7f792a4dc7fc10 2015-11-28 18:03:18 ....A 16496 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-7f97cc036aaee8c69bd23d69151279a1e0396302edf0a53735d6f3259971fbe7 2015-11-28 17:44:02 ....A 16860 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-8012b36ad6462aadec324e5882239047334515a473b8d3205dba140bfd73fdb7 2015-11-28 17:55:38 ....A 45891 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-843c4071485519f7fde7f51c5fa2896f7fa3dc94344e1214ee735bd2622be1b5 2015-11-28 18:03:52 ....A 16020 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-897d20c23011bdb86f06c2240e4b0325a7d92ac28b51dc5470e00187a7d44268 2015-11-28 17:50:36 ....A 55450 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-89bde2378ed2674fbc371c8a3f465bcc91c9478e3164e61497a94c4bb85f0f62 2015-11-28 17:57:52 ....A 16541 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-8cb3324f34187610d166a73f90bce428b1c8f5e71cc5bf4bd466cd17eb6fe4df 2015-11-28 18:02:40 ....A 16738 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-96ba09abd173176043db74cfd7c7b2740ed3464ab7ed100b6cbf0adc71764523 2015-11-28 17:49:58 ....A 16518 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-97693371eb65712b60ff546c21355b52abb8840459825bbf3db185fad7b58f76 2015-11-28 18:03:58 ....A 66171 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-9a51d0ab7e7c72c81e8baa3e7f7472a21843ec98a941b7769d8ede8f54637411 2015-11-28 17:53:40 ....A 16461 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-9ac5f31aa03a525410156569ea58393cbdb31b751d9293734308af497fc0ae60 2015-11-28 17:58:10 ....A 16699 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-a51297e6517af0af9d7047984b97144b80c688cd11d23e618ed3f7bd76ccda22 2015-11-28 17:54:36 ....A 16531 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-a8993bad307c1b76f1a133aff120354e40b914df9de6e8faa1d99209c2990a2e 2015-11-28 17:48:42 ....A 14390 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-ad6f4b5d16b43db9e60cfddbdefbce1af62999db6398e948cab80d0f9b71e6da 2015-11-28 18:03:48 ....A 28794 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-b02584fcb1693cf55148c9445342287eef94d0ef4ecdfe65171cd6ee158fc588 2015-11-28 17:47:26 ....A 16830 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-b2d09e9736da6377708d48f219e896d2dcee2ecb6bed5c62400f9d3d021a9705 2015-11-28 17:57:56 ....A 16735 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-b46874fac9ec7685748426022ca0f40c31efa80f4ffe29071c85ae469c5f7e4e 2015-11-28 18:03:50 ....A 21423 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-b7da8ea01171df88cf45d16012e215f80003505e3db0a49384a07522a3fd0b6c 2015-11-28 17:42:00 ....A 16378 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-b8e58d3f8927f5884fbe37e8d0f67a848efb5074c25187f36ca10961bdd79a1b 2015-11-28 17:55:32 ....A 31094 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-b9143db708913529f6ca40a023166faf10d72bf6625863afc7df86953539f073 2015-11-28 17:50:00 ....A 20713 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-bc79db2979a92177f19baec11143a081e29e00ca30f761bb1b3416e67d15c537 2015-11-28 17:43:48 ....A 16323 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-bd088b3aa9c317d3ef862692dfdaf2bd13fcbd5e4ccafe605cc821328685b656 2015-11-28 17:42:30 ....A 5223 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-be4e4324a33c66a122d71a0fdb01f0d8ada358863f0d771fa9c81e84fd923ae0 2015-11-28 17:49:26 ....A 16422 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-c16edca1aa47205da696bd2fb2eb3080c0fb8813bb97ea8cc65c2a696c7ac1c1 2015-11-28 17:50:48 ....A 29886 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-c70de40c2593930c765c449682c634d3ad771362093ce9093700992b60439d3e 2015-11-28 17:41:16 ....A 17047 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-c7cbafa83d33bb53b7f35100aa14f1df4216325d5a598276071463edf18cee59 2015-11-28 17:59:12 ....A 16228 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-c80458652500b7752ad189cf032483a6e99e7910cc445536175ea229a6f5bcce 2015-11-28 17:42:02 ....A 22296 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-cddd4de6de7ae34b1867bafd3e024cb0419f291a7723f588a14348abf38e40a0 2015-11-28 18:04:22 ....A 16527 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-cee254d12ff081fdc0e81b063b1ac382b70d371576941e8df7d19945ea346a85 2015-11-28 18:03:52 ....A 29622 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-ceeb3c18c5e002432a0a19b43c9b5484b564d34e93be6602fd71bbd14959071e 2015-11-28 17:53:48 ....A 9711 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-d08d59bb872de87345d6901d7dc719c9e6f3e9c7c2ab9a3c5aeee5281bec274a 2015-11-28 18:02:46 ....A 6695 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-d42b47646810b2b4a6e5c34449640cc6cda886872426db343ae066ca290fa403 2015-11-28 17:46:36 ....A 11255 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-d56a863df97a9bde17833ff2ded6eed1f3d5db9c400545e466d3c32efd6289ba 2015-11-28 17:57:44 ....A 56014 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-d98a867acfa30effdd8745e423ef8e5dc5278d20d919844d1ea7010cb3bf15be 2015-11-28 17:57:42 ....A 16135 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-e1e5d0499b55e3a6eff9e4c38873c2275de42133e6dc9c70672b07bd2141730e 2015-11-28 17:57:42 ....A 16551 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-e1e78e3bc89a37a0a2339d981169b8d1fafa89f4c4cf31ab19b80c7037863d8e 2015-11-28 17:46:52 ....A 15485 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-e41ff71d4e1a23a747d7a1b2b37e34ebc36f23b8ac4fc87101be244fdb757641 2015-11-28 18:00:08 ....A 16712 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-e626549bbc2ac46ea90b3e8aa07a405bcce4dc32f81242ab273d5e4e572764b9 2015-11-28 17:54:48 ....A 16488 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-e8711b112937273ab507eb3b7b5ba573fcbe042657859a13a707f0a19e45d211 2015-11-28 18:04:44 ....A 17113 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-ea2335bfc8a8ef2c7e8e203deb97499fdf8aef65a4e3075700caabbb6742af08 2015-11-28 17:49:46 ....A 16625 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-eade71514e56be73c12ee115ccdb00ab96e538192ebe32780ae0d58722ea6b20 2015-11-28 17:56:20 ....A 6903 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-ef4b9ec30be15a5fe4cb4b49bcdae94b0f576007f424521ab30c34cc67868a04 2015-11-28 18:01:50 ....A 16176 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-f02074683bf8b06178116cdb2f330043b48a008777c201d18eae483ce812228c 2015-11-28 18:03:50 ....A 21889 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-f52b8a55e40a2cfb10137a7ae417a56deb5dc35f2e209a17f6844ec07f26a959 2015-11-28 17:51:22 ....A 16574 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-f65b369091258069ce157fa93869c8dc2f08ddf5ddda5ffe7fca837ae96f7314 2015-11-28 17:47:12 ....A 16148 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-f66a3b95b6db99ecdbb20e1fd658d51fb5f26253bd1178ac7890a08414084a13 2015-11-28 17:50:12 ....A 9593 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-f7931e1bc0e1c55ddbb70a9bf180d46ecfc5e28fd28d3486095511854fce6b9e 2015-11-28 18:02:48 ....A 16879 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-fbb466f37f30707cf71ddd0fc92f1b952422da0a406ee9a81fefd97830008cd8 2015-11-28 17:46:16 ....A 16489 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-fbc208a74f31ff2f797b83cb0d422d77444e86ab6ed7fb44e723422338b32fb7 2015-11-28 17:51:22 ....A 16629 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-fbd53b7c532f953498328e441191b33b0e85284fc2631594bcbab8897d08673b 2015-11-28 17:47:12 ....A 96681 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-fcc3e2c89eefcc5bcd13b2fdb8e497245a9d88a414d25d9250605626b55a753e 2015-11-28 17:54:54 ....A 16549 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-fe9391d515467d1c51cca8b88886146d5248aeefeae0c00ccbf8e199f4606873 2015-11-28 17:46:56 ....A 21212 Virusshare.00215/Trojan-Downloader.HTML.IFrame.aje-ff0c83dfefc51da8e59ee659ae9cfda53784983e9e2b69a916f5160053d1111a 2015-11-28 17:57:26 ....A 8848 Virusshare.00215/Trojan-Downloader.HTML.IFrame.we-46339cc83c53c45b747057d5849dfbdec4939cb4f85bbbb8f03342911d7e4f2c 2015-11-28 17:52:00 ....A 78854 Virusshare.00215/Trojan-Downloader.HTML.Iframe.ags-fb5fd0312d7f21a76a72149c08f34a654c48417a5d9be95071bfde55f6ed0a89 2015-11-28 17:57:04 ....A 81231 Virusshare.00215/Trojan-Downloader.HTML.Iframe.ahs-21d7afc3c8f0cfe7ab375058d2ff803ad6110c1f8016108ec19cc0e2903251b4 2015-11-28 18:01:10 ....A 12116 Virusshare.00215/Trojan-Downloader.HTML.Iframe.ahs-db2902ef415bc871c9dbd4739a0679007c537bb809275ed982f1ab73c76238db 2015-11-28 18:04:46 ....A 81285 Virusshare.00215/Trojan-Downloader.HTML.Iframe.ahs-ee903c7113302e2ae55aff2fe50ac676e307fdccd2393fe5f779902e346764a1 2015-11-28 17:45:26 ....A 2854 Virusshare.00215/Trojan-Downloader.HTML.Img.a-8f6ccca433ff46a17439d082062c4b6d4ceade7fbeb9e07129c7a44367fbe1a7 2015-11-28 17:54:16 ....A 40056 Virusshare.00215/Trojan-Downloader.HTML.JScript.av-323e7d0b133b21be1b0cfa2514e74a1c571014db2ab81861f5ca4e02711de26e 2015-11-28 18:01:52 ....A 23881 Virusshare.00215/Trojan-Downloader.HTML.JScript.av-f5ea46c1de203aa0fb36f6b94c1830a2a01c6fc7cc6073753111dcb96dd40c3f 2015-11-28 18:00:22 ....A 47283 Virusshare.00215/Trojan-Downloader.HTML.JScript.cg-8fece4c0e7be4df9b80b46da6147fbab5141dad03238a237fe097bd85812f3a1 2015-11-28 18:03:12 ....A 8231 Virusshare.00215/Trojan-Downloader.HTML.JScript.ck-1a9a0054363daaa9a76b8b03c7f032849b9623e1af1385635c92d312e05cdb3a 2015-11-28 17:51:08 ....A 31523 Virusshare.00215/Trojan-Downloader.HTML.JScript.ck-42d286bff3fcaad42fccf1c0ca4b928bde4b2284ffaf72d1012d37edba8b2a78 2015-11-28 18:02:52 ....A 46028 Virusshare.00215/Trojan-Downloader.HTML.JScript.dj-2fbe0c32d603bee05b16f2e4a3d2a3568d3cd201532d928a3ff6561920c0ff90 2015-11-28 17:51:42 ....A 35203 Virusshare.00215/Trojan-Downloader.HTML.JScript.dr-0e82a81c2154a67736b467f0694d1d478c249d034eff555ed36020b7b1be2577 2015-11-28 18:01:32 ....A 35212 Virusshare.00215/Trojan-Downloader.HTML.JScript.dr-d5c6ce1c46af7267c035e990bcedbfb7b5727e39461d9e0ddd7cf288d53cec2e 2015-11-28 18:03:06 ....A 9291 Virusshare.00215/Trojan-Downloader.JS.Agent.cdu-d996afac62898e868bc4eb0f2c39f9a9d9f509b8477bbad710918f66604df9e4 2015-11-28 17:48:50 ....A 7592 Virusshare.00215/Trojan-Downloader.JS.Agent.coj-602b6866c63f6a64daa082d8ce5840177490bf4e12d3b20e66210d9d29c8231b 2015-11-28 17:57:34 ....A 36320 Virusshare.00215/Trojan-Downloader.JS.Agent.elz-4fe32dac6b1978c7697eb811c9f5ca8a6cc560fb539e96176c893f8d5ff1e5c3 2015-11-28 17:46:36 ....A 35595 Virusshare.00215/Trojan-Downloader.JS.Agent.elz-51e0e5678a631d2e5bdeb6931a4f3b56c5f8e461460419b60b87a421b642ce61 2015-11-28 18:04:32 ....A 122 Virusshare.00215/Trojan-Downloader.JS.Agent.fhx-4ea1d5c560b4f86ae5feecd10434ce342dadc23f94577b7bbdfcf7134b73917a 2015-11-28 18:04:18 ....A 18034 Virusshare.00215/Trojan-Downloader.JS.Agent.fmj-a4d0ea55331a4b73eb8aee902c67ae70704836aa851dc0a23e4dedac332b24de 2015-11-28 18:01:32 ....A 78327 Virusshare.00215/Trojan-Downloader.JS.Agent.gba-1213813ed45e469f5b97964337dc22b7a2baf6120e0d3bc5166e500301ab0a19 2015-11-28 17:41:28 ....A 32019 Virusshare.00215/Trojan-Downloader.JS.Agent.gba-69346249ec7f6f847e0a4f2c60e898c9b5a9c3667d9f0ea5836a36564145a5d1 2015-11-28 17:50:56 ....A 15339 Virusshare.00215/Trojan-Downloader.JS.Agent.gba-a756c668b1f6ddf2d46995ae9ba254b66a91fc77383e002cd58b71ac8c0ad986 2015-11-28 17:47:36 ....A 45131 Virusshare.00215/Trojan-Downloader.JS.Agent.gdq-28922680756a2909e652995f5b1cee22d806e17d7be4c2f7683893aa22e2c220 2015-11-28 18:02:40 ....A 116026 Virusshare.00215/Trojan-Downloader.JS.Agent.gey-9d6f0e302bb5c7538f6707201f8e1423e13155e0e2f332f3190d8d67d6c6fc19 2015-11-28 17:56:44 ....A 9874 Virusshare.00215/Trojan-Downloader.JS.Agent.gfj-2521b4cd31c6b685a5caa14cce76c6419572a5aefa8e8feb76e8f2ae6ba199fc 2015-11-28 17:44:18 ....A 85346 Virusshare.00215/Trojan-Downloader.JS.Agent.gfj-2eca02640dce7cc137ff393b66c19c7595c20bc6c3e88828bd7b4fdb0b9a8b82 2015-11-28 17:52:42 ....A 34427 Virusshare.00215/Trojan-Downloader.JS.Agent.gfj-6d187567ee17541e28dcb0e77cf66784e911702d0ca05e994f2b06134b73b47d 2015-11-28 18:01:34 ....A 14257 Virusshare.00215/Trojan-Downloader.JS.Agent.gfj-99a5061f73db841090cd747e36fcf10dc59bb8e2a9c3bc37835260b0dc700288 2015-11-28 17:46:56 ....A 10370 Virusshare.00215/Trojan-Downloader.JS.Agent.gfj-a611cd957f3695ee4d28323e43116d161858f41ce6402e72cf86a71144703ff4 2015-11-28 17:44:48 ....A 76805 Virusshare.00215/Trojan-Downloader.JS.Agent.gfj-a9e80587fdb82a4bfda33e5d5b90447d098d9c06b202c42a484b737446fb8fbd 2015-11-28 17:45:14 ....A 9967 Virusshare.00215/Trojan-Downloader.JS.Agent.gfj-f7aeaf38ce16821843c3b9085d6d323dc4412629838812e0615347f2f552aa7d 2015-11-28 17:56:24 ....A 8578 Virusshare.00215/Trojan-Downloader.JS.Agent.ggb-16d2b99587004547d959e1433197f81f249c46ef47a65564cf4862203f28e1f7 2015-11-28 17:55:48 ....A 15440 Virusshare.00215/Trojan-Downloader.JS.Agent.ghg-5608de2542525979f1f4b5b39694d9ed9585ece8ef773243e00ff2f8a21b4d53 2015-11-28 17:59:42 ....A 3975 Virusshare.00215/Trojan-Downloader.JS.Agent.ghg-68eb6ed86eb70c917c24e61a0f43c25e5c6c746af52cf1532b4f065a7aed27d3 2015-11-28 17:59:36 ....A 7857 Virusshare.00215/Trojan-Downloader.JS.Agent.gjd-0653dff15080182c5c07887f810cdc90e94e0e273c0fb3b4a9f5b848229fde47 2015-11-28 17:46:04 ....A 38826 Virusshare.00215/Trojan-Downloader.JS.Agent.gkb-59af8e3032d9975e2ccdf0a593fe70482abc3e31973291262dc4e678d9ded7a0 2015-11-28 17:53:20 ....A 7712 Virusshare.00215/Trojan-Downloader.JS.Agent.glw-22515d8b7171cead39dd0b51fa524e251a3dbb123f7933abaafb9b5163746e91 2015-11-28 18:00:22 ....A 6554 Virusshare.00215/Trojan-Downloader.JS.Agent.gnk-904b8a7e9cb40f3560e945233edaf7929eb8f2ddec6e336b710b167cc3b01924 2015-11-28 17:43:16 ....A 43685 Virusshare.00215/Trojan-Downloader.JS.Agent.gqc-41c62e04d5690b510757a6991f4d2bed1467f40efe27ae9a0237bd7c4d4007ee 2015-11-28 18:04:24 ....A 27320 Virusshare.00215/Trojan-Downloader.JS.Agent.gtj-f4d68dd8d73660a9760e4570d5d21bf3207cf661a69058525b1e26b82de17978 2015-11-28 17:51:06 ....A 44412 Virusshare.00215/Trojan-Downloader.JS.Agent.gvn-1acebcb76b88d6d61ba2e6cb2e9f1825d65778a7d79400e4268e7d09ce107067 2015-11-28 17:47:46 ....A 25030 Virusshare.00215/Trojan-Downloader.JS.Agent.gvn-b1a189308ec74bea3bd70f6bca18e4a9343762d15ffb75a84be799b1549f8962 2015-11-28 17:41:42 ....A 16523 Virusshare.00215/Trojan-Downloader.JS.Agent.gww-050554fadd06df9127cf81858b413f5caf7fb4ef05d5996ac4895c4c5cffc715 2015-11-28 17:57:52 ....A 16597 Virusshare.00215/Trojan-Downloader.JS.Agent.gww-8cf3ab98dfa1271e2e636fae3dafa60667b8e4c0e5367ebd3b50803428d65918 2015-11-28 18:03:00 ....A 16466 Virusshare.00215/Trojan-Downloader.JS.Agent.gww-96ebe3a8da3f783ea0adbebf49166f773f009cac621687970b1fae02883fdf59 2015-11-28 17:43:00 ....A 26473 Virusshare.00215/Trojan-Downloader.JS.Agent.gyg-587499df6f17462e496e54d114f123515e7ea8520d3b4eb3bd458f4e4dd5ba19 2015-11-28 17:50:12 ....A 6547 Virusshare.00215/Trojan-Downloader.JS.Agent.gzx-6365bca9789bb4e68eeff9d0c0f1c8e7404c80eb55a9a09450d081c3a8a5bbd7 2015-11-28 18:03:56 ....A 46208 Virusshare.00215/Trojan-Downloader.JS.Agent.hab-1182988cacc05fd322b0dad478dee6a97cd579529762fce71dccbfcbcbb58495 2015-11-28 17:57:18 ....A 62936 Virusshare.00215/Trojan-Downloader.JS.Agent.hab-bb65ad6bebec11d2e91e0c4c8a584465098e9360bb7b79c4023f7f537f04ba98 2015-11-28 17:59:48 ....A 38617 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-000ea94f251bb095e21310849bc5793a1f03268401c1fdc98cadeb74bbe8ec97 2015-11-28 17:46:52 ....A 14739 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-001177519f7bc4cb806bb87b177a16592ef19581bc675f6e6b0817b7ae308279 2015-11-28 18:00:32 ....A 29441 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-01294ed50d84bc774efec2cad48148be69ca713c5ac716518aa2fa9e00f76336 2015-11-28 17:48:30 ....A 34994 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-02ce97837d425741f25feb0d2396610ef5f7ce9b21dd217c5ff093310cde2fa5 2015-11-28 17:59:18 ....A 23557 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-076112fa2c41b0ec41a5f8ae03dc38eeaced872dc2aca37bff266e413adcb13f 2015-11-28 17:45:12 ....A 32495 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-07b703f13eed2e07d926a52209579ff525ce2513dafc0dfd412637c716a281d6 2015-11-28 18:01:34 ....A 17284 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-0b5c2b4e1cf7350563533faaa1241777299817291d015a642f80be605447467c 2015-11-28 17:55:02 ....A 24681 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-0b802c6a337fd8293a89c2b5ddbc6ed6acbd4ff7f40143ac50b146c907efcce8 2015-11-28 17:59:16 ....A 31822 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-0cafc1346c1627bcd170eebfa21f789ccc3c56b85eac9887b56e019fa5c8cb3a 2015-11-28 17:50:06 ....A 30672 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-0d4bb5a7c6d416d30202504263fefd1616ca8a12c08b4155af4d2adbe111e050 2015-11-28 17:55:58 ....A 29294 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-1131053652f5f708c15ad7fe57a5ec535ca3c456dc419055221d396c845358c9 2015-11-28 17:59:54 ....A 35722 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-11d310247587316ff0ec5fe9cf0770ab6b9dec9b1e4f6af8e85f9da7a35b03d3 2015-11-28 17:47:48 ....A 36383 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-13830e008d1f86a8f28d067a8add82948bcca90fd147d586e47c4c1a17b6746c 2015-11-28 17:43:32 ....A 18771 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-14a982154d59e6aa2042aa81c9619439bc0bb1df14d44c8c592da54a628e8c1f 2015-11-28 17:58:52 ....A 18511 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-14b364361f0e56efac676d47196ccd4f86d18b3d20dd925b02cc172777cff8bc 2015-11-28 17:54:24 ....A 24274 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-15afa34d7f9074b77423be7c481692682e7aebe6666148fdc390174309d2d184 2015-11-28 17:50:16 ....A 25386 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-171bcfcbbff8cd158bd43403a5c4f980499172bdacf43fba0a0189b7476b09d6 2015-11-28 17:47:54 ....A 433500 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-17d53b0c270dc088ebddd383ecdb23c0cce32d39b9878d60ce82a665f9b542ad 2015-11-28 17:48:18 ....A 8308 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-180783569ce3e78901c5267a031f65750691b80fb96791a54c03d8f558774024 2015-11-28 18:01:42 ....A 54318 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-187feaeb01ebfde3306635d40d4a17004ae947112e055a53c7de87867713fc4d 2015-11-28 18:01:30 ....A 16185 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-19e6efabbf7099364ed4148d962da9f9f0fe38b652f29965aea573c0f710c2d9 2015-11-28 17:43:36 ....A 38871 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-1b0bcc7a79d0771eb8442d2d8efa84129403baccd9a4e46b1ad0835aae2f6ea1 2015-11-28 17:49:30 ....A 27548 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-1b31db37d8335201793f7dcf653dede14fd37f28f9dc35a4a4ce1c679cbf55ea 2015-11-28 17:59:36 ....A 135959 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-1cfd79e19e41fbdf7aa326be4d071f5a15fc831f6eb0556a2c8a66f9d446020d 2015-11-28 18:01:34 ....A 33895 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-1f226431120c3747544293c426f141b0f54b6f73eb2af226c5feb592f183f47c 2015-11-28 17:55:42 ....A 32916 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-1fa54c7e4307cae45ef5e4acf0c5b6fd65fa8e4839410098249a21ee7d136094 2015-11-28 18:01:54 ....A 30028 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-1fe8746234bf6c89b020825ead9e0040e2a5230cf803e3eec6bf07a726b60935 2015-11-28 17:47:40 ....A 32495 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-206897a8774965eb860f83a003fb94729f5bdbddf2aaea35e41c1d402c96d409 2015-11-28 17:59:04 ....A 11948 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-20bee515bc6ea8a19f87e05ec4512dbe57b2babe4412171baffd46a8ce556c0b 2015-11-28 18:01:24 ....A 31201 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-229462a3c43a161f1337e77d32eb09145da0042279abd1587619a1079e581aa9 2015-11-28 17:43:56 ....A 51164 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-22969ffa3892295535dfe57321caa55c9ec8975d11a809ba07fdf31cf19f8eba 2015-11-28 17:52:04 ....A 10576 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-235f55b50f1d1c773f3e51e999b1a9d438684680a9b0173f308b3516ab54073c 2015-11-28 17:41:20 ....A 14321 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-25d183d824f070e3104189e62d66f84f9e62ba88de3d69c2501a91005054dace 2015-11-28 17:58:58 ....A 15228 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-27c241feb1ffb2e1f0156e5a4781706cebf0e510bc9d8e3a834936b5af74728b 2015-11-28 18:01:24 ....A 31947 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-27ccd757400b17f717e3a96db8f2749d58817660390736ae4b05f8ecc69c4524 2015-11-28 17:57:24 ....A 32086 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-2886395e878cecbcf29efa8e700ffb393a1da76d56f422fbc12264eb51c1d998 2015-11-28 17:46:56 ....A 20463 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-28aceb1c65016487ccc3bef716f25aa4efc0784caa006caec4e7e2dd9c5b47e4 2015-11-28 17:48:00 ....A 16740 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-29011635a242a81df67a60ca7cad773c14b9ed9159ba2dfcd731a7f1548114de 2015-11-28 18:04:06 ....A 47231 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-295fb9294ee8573ebf0002427bb1b637ab5236719f96366b128933b850c7ed75 2015-11-28 18:04:50 ....A 35729 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-2a4515e77035ac802f00efb8ed9127ed95098d21a56608a8a56487a7ae671e01 2015-11-28 17:49:00 ....A 124133 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-2c2ad0abfd3486943b79c19320c6c1c73b15d000475af950646d8572a436bb72 2015-11-28 17:42:36 ....A 12300 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-2ccb7fc7dbb304a073b22aacbd4868ec2767405d1a72d6109c8dcad0ca4191c5 2015-11-28 17:57:38 ....A 18292 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-2d72abe953d718bf2e9f54e3037e3f77fac073c4f04d6c779079636f2efc1d2e 2015-11-28 17:41:24 ....A 49348 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-30d503cfa94788f32405b10c929c1081a5808a17582e0ed086732145569edf4d 2015-11-28 17:50:52 ....A 31702 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-314a8aa1610ed02998718cf47cc6d8697bb1c9de96471c4d7ee9e095ef62a1dd 2015-11-28 17:44:18 ....A 13781 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-31bbc9e474a7a2f59843aaf9f80a26f7c9690dc4e8026c636c962e8843033806 2015-11-28 18:01:20 ....A 32741 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-324d815205edba5540cbfbc518fddddecd0c221721cef11eea4e36a36ed4168b 2015-11-28 17:43:34 ....A 50466 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-32c6da0e0a867fea0955a6b144bb7f2e08fb88c1ba9034efd7e1cf6e411322b0 2015-11-28 17:45:42 ....A 14785 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-331edc02d5d3546de4d5cf1ece88875a27a7ce75948bd376301778abff903ea7 2015-11-28 17:49:36 ....A 19493 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-3a0c42a68a16e38235f350b3e4eeca11c1a5e53cabef8a6ea2846bd403d56db1 2015-11-28 17:58:28 ....A 12978 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-3d039abbedd77c8f0cbf6fcfd0f3f894250ff2667ca9ce4d84b5532c387cf9be 2015-11-28 18:03:48 ....A 62877 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-3dd8722c93cc6ba1a6227e20d7e749704643e36ae63f4e58af452e7b8a079b3c 2015-11-28 17:59:04 ....A 27721 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-3f30f1cbe13b23bce4538db3f80f9d5603a09eecb13d5654a558a2bc6dfa63cd 2015-11-28 17:49:36 ....A 20425 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-402a6ff39a0f1754c6d00b7dd422285532e3febc5591159b45d51dfa0a464e2c 2015-11-28 17:58:04 ....A 12953 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-40311a76caa597834cb2343f4ab658b9229cd9987e502f1cec1a278da7d86b04 2015-11-28 17:50:20 ....A 16958 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-40f2b49e3082779841211da47849e4b16aece6da9533c59aa32cb0f3252c0358 2015-11-28 17:46:58 ....A 28558 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-412a2a12f58ad05d11a0299f271ec5ee3aff6558e8a45506eade80eda6c27678 2015-11-28 17:55:46 ....A 10821 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-43b539077e68b848fad98f1215053b664c587e1502d8540e586c8d7655218292 2015-11-28 17:48:14 ....A 48834 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-443bb5511bf364d2aba9eb79b5cdbd9a43294fdaccec52f084de993e0a44f2d9 2015-11-28 17:45:34 ....A 17659 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-4571241843124628ada322909f62101e4a1278a66bff1a418f1a44146e7981e4 2015-11-28 17:51:42 ....A 10687 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-45df24261c644e71325e204ac6ae4f08dbf1fde57a1002217b107c6308f5da26 2015-11-28 18:01:22 ....A 28046 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-47a76c2a37c854d0fa30e5233c244cb14a65557a304732862c8b8845805e1e9d 2015-11-28 18:03:34 ....A 38476 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-484d607157f7d892b71094f494e3a9a2303c8f65529cf883d6e948cd0d0847c2 2015-11-28 17:52:08 ....A 12175 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-4885b9417976144d4409261c07868e66caf8843fddf35710bcb6392871ca9048 2015-11-28 18:02:34 ....A 60155 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-4bdfcc873779ea82bed014c965cd4dee5fa645ffca56654dc22baab7f9ff7ce6 2015-11-28 17:46:22 ....A 45913 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-4cb7e9f93627507bd5b8414e0a68b3647e32e36c1d329f66526da2ab9e297356 2015-11-28 17:56:46 ....A 42274 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-4d0c5779e7e53d48ace7c4d54fb6515f69f1976c8ee0ad7dcc2f7a16bffc627c 2015-11-28 17:43:40 ....A 29492 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-4d26ddc01fad701e9e1a9fbdff272cb66d56cde8be37af6cfc5d7202196de8c5 2015-11-28 17:56:28 ....A 31570 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-52595d201719057524bcf7ac4dbff7fb4e822b895507208abc3fa46df1202bdb 2015-11-28 17:49:52 ....A 28679 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-5278a51625c60d7c0ec3680060342d5dcae39a57841177e94d05df0f4b69f7b3 2015-11-28 18:04:02 ....A 27584 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-534ebea4005ccb5b2efc21d4e1f1d1529220a2a37648910e11718308c840da44 2015-11-28 18:02:50 ....A 15341 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-53732488a0b321740fddc1c66bd6c333589d50262b35b8a1d5ccc32b798b505a 2015-11-28 17:51:08 ....A 33617 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-54845b42e79e86d023b2c7fdc5dc58f593ded9e1814caee5cec2cbef1a13eaaa 2015-11-28 17:58:56 ....A 38654 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-54965db190fd936371d3986febec16103209e2b71f97f2757ec8909ce733ac21 2015-11-28 17:59:04 ....A 38467 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-55b33796b3f09af91f4086fc14890b1c548d034ea5244831e5b68d798a5de6a4 2015-11-28 17:59:50 ....A 24946 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-55ec6d6f973ee812015204e3c89ec2aca7dfbcd076329ef2e6138282c406f741 2015-11-28 17:59:40 ....A 25407 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-56385f36d09db9b0bc7ee0e7a5d7c155c0ea4dbb3ad413f40b77bd02db234ff5 2015-11-28 17:58:50 ....A 19120 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-581e8e5610a1992def2d540dd7f6010ab57bd03f49df7aa38f1673b1e9e58377 2015-11-28 18:04:14 ....A 19652 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-58b1e79edbdfd9aeb3e72abdde68037a7d841b6cc089c2f2cff09a70fd5d1725 2015-11-28 18:01:16 ....A 29550 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-5b62d61fa99c9d870c71fa426a3182f8fb11536665b19f61ef3f66a32b62209d 2015-11-28 17:49:38 ....A 35264 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-5c0e97f1d9909c559830ea076a063c12742f7da0dd20743bd36e40137c0d8d9b 2015-11-28 17:47:14 ....A 52277 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-5d0f74acb80f0f27a15b20bea78263a20a0aabb2091aa589556df27232924a94 2015-11-28 17:58:42 ....A 41669 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-60cc77c4760ef2a264df4bf44c6e4cf5c74e1cba8d4868fd7d6c9048fcce7202 2015-11-28 17:58:26 ....A 11206 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6279f53078fb43fcf632e7ed82b26427c726aae955b86ee040feca4075837020 2015-11-28 17:50:20 ....A 7740 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6393405c0e2c04b68bd7f86bb71947227e1a18aedc5ae848a4ebc67bf5440e32 2015-11-28 17:41:26 ....A 14237 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-63ea7b5f683b52d0e4571abbf441d45251a78034de6d2716639c8c7273de825d 2015-11-28 18:01:02 ....A 12939 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-65b486c9190a9757fcc50ebc9e7e4c47f2809e9821dfc89261a49668a7433d20 2015-11-28 18:03:36 ....A 46080 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-661002cd3ae0a6af5f07a3f6549cbdd35cf8de3ef2c6484fb8f813aeda5a0a8b 2015-11-28 17:53:32 ....A 22035 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-663ccd982b741f4994ea0ef76433e5ee7a2f1f7924256a66bbbfd0976e103f44 2015-11-28 17:59:04 ....A 38467 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-67407e44a1c953e36fc5f64b705e4f89730d5ef303beae9c2c9a900323e6fa04 2015-11-28 17:58:40 ....A 32175 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-68585d7e53bb1117f2da7b371b82990d86c9d1c31c346d5b4984c48309c4ae3e 2015-11-28 17:59:42 ....A 19729 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-68dcd00f66f4a17d92fbea16f3bccaa1d4f6db6963783863f642b6fb58fe57b5 2015-11-28 17:56:40 ....A 12906 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6a7b0045bc01e437654274b7d134c35527afa8a0ae31548b376f356efc82b161 2015-11-28 17:48:58 ....A 21865 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6c42a6ade06ed93d10fb324668d7a7e618175e2a9ea371c0433a2f94f0207b4a 2015-11-28 18:02:38 ....A 86335 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6c8a2a8421c0dca1089231de4f5f3b64fe3c3de424a9017d58f6e370d4769e3d 2015-11-28 17:58:54 ....A 17837 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6cf6e620c454d6891e37b2a1b6614c06ffde2d5e8706074488f3f5529c80319d 2015-11-28 17:58:48 ....A 30880 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6d5255cb3fe56d68c15102e671691e8920130619678cd229be4ef69bd8d8eacb 2015-11-28 17:49:30 ....A 24912 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6f21152e66e071b2b238fb3641a7d9a995054836901b229daa9cfe6b93966f62 2015-11-28 17:45:38 ....A 65097 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6feb638321612155946f2b46e9bd1641676acebd708bbc6134a67353d2553c13 2015-11-28 18:03:24 ....A 15462 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-6fec3d7c61acf2be4f27e1d04736fa56e6ef68a7f737b1ceaa3ad86f22c35ffa 2015-11-28 17:47:10 ....A 50573 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-705c6158080c314f115b818e8af2156788769672455e43ff9c81f2302ccc87b3 2015-11-28 17:52:06 ....A 40240 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-71344aaf8a308e4d4b8a4bfc1fc856d5cdb6395feec308739b51f80354e81340 2015-11-28 17:46:36 ....A 11087 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-73219c5f658ef3a66a20e907609f175ef405fc23a0a3711facee0a609ded3a92 2015-11-28 17:44:14 ....A 59888 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-737d7050a1fedefd14cdb800221f6ac0e84457f0a9095ffed3225ceb0d8d0adc 2015-11-28 17:48:38 ....A 13149 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-74f03d929a18071ffdb3ded077413ab72fd2a4e3c7b9440323cbf7b9f247a3f3 2015-11-28 18:01:22 ....A 21689 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-78e8a7607a74c3a2b5551e9bd9106333ab2970e933f71bffb5831a2e3bdd79c2 2015-11-28 17:47:50 ....A 32495 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-79bae0f54221acc3d00c45dadf8f27daa21415721d1af14112c9aa20e3e12aed 2015-11-28 17:50:48 ....A 99137 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-7bf8d4d43493075167846d164f1d4d7b7f431434eed618b27da9906f20def02e 2015-11-28 18:04:36 ....A 9920 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-7ce4e888f07054fcb402565ba7550e1b0764a01b1b5592ec5b29abf6ddc8b88b 2015-11-28 17:45:38 ....A 32683 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-7d117b91214011b266e8741ddf33e15cba8fdbfa7d450b75fc72017e157afcb8 2015-11-28 17:58:54 ....A 18696 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-7e4942e0c9e028bf563481a69dfcfb86c07ff0dc1a12fcc44de44f4893a1a79b 2015-11-28 17:46:56 ....A 33378 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-80524f44ffac7932c8bacd480b8005ce402a9ee728020b182bc7a6a67eeac1a2 2015-11-28 17:58:58 ....A 32315 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-80cb6b5dc2140aa96df193c2eb23a05bb8e74a30868d7b8971bb128739110a70 2015-11-28 18:03:52 ....A 53351 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-80d35211131105b2cfe44a7184e4b04dfa8f70f416c91e2a7cc1ef8430152c8a 2015-11-28 18:03:18 ....A 32367 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-80fb3d0c8b2639a811aceee5009a65bb619e63c0ced1382761dcd00f409f830c 2015-11-28 17:47:06 ....A 28131 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-81bf1736e30ec6019939696ea5cd160cc44d21c44ae265234104828bc5ef2226 2015-11-28 18:00:00 ....A 96145 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8320398ada15c40b3f61b60df325d2481e326401d464bdef4d219d83172961af 2015-11-28 17:53:36 ....A 14527 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-84c99b207e1cb2d8922b07635c0648e1c38f19a6042a5046b3ac4222d14d0e49 2015-11-28 18:01:22 ....A 24375 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-859caf7d241a2734bb153f87a49d0779ea2316425c66dd780c2bfa5293b45320 2015-11-28 18:00:42 ....A 32275 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8706f34e42d33b9378b548d7e5e97db6b9f186bf85d3a2d91b59ef33dc631a7c 2015-11-28 17:42:06 ....A 16223 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8afd9775f36f8f9c540f6db45f625cd988cadf36a1b1dac28153214136112f58 2015-11-28 18:01:26 ....A 28953 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8b164e4000d216398799f2a556664fdcb1fd69d6cfe0bdf017736cd208ea4c18 2015-11-28 18:01:34 ....A 45578 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8b84d1ca67c196e21f50e052b5ab084d1b6094f7f810e0bcb5271360608b48fa 2015-11-28 17:44:00 ....A 6579071 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8bae697cb97e89763fa756d8636050d4bbf8451b50f7d56a79200f1b51a1c03b 2015-11-28 18:01:38 ....A 17266 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8ddfd8faaf64d0580183bc139d7f9b8134c083a8c14df77bb918d7f5e2ad0e2d 2015-11-28 17:59:02 ....A 43339 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8e19b0f27852b7acbcca56c18e9315a9b320ede6862c6d255fd4a0936446f363 2015-11-28 18:00:22 ....A 8589 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-8ec8b16758b641a5ea8dce09e0528692809d96b59867a3ae6cae4ed3dc748c1b 2015-11-28 17:58:10 ....A 69208 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-909b21d41188ee9be061003bbd354c694a83fbd9324cfc9cdcc4aebe7cd21b1f 2015-11-28 17:45:36 ....A 25355 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-92207a5ee079379bfe3249f6f33283928cf4b383401bfe3e14c2378191ff63bf 2015-11-28 17:47:04 ....A 55390 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-923c49659a12623b3e658ba82f11d5be6aba331d6b032c0c64eea041747d07e0 2015-11-28 17:58:56 ....A 53130 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-926bea3c331c2acacb83dbe78b5cb2732e346711e54d610b12db7cccecc566a2 2015-11-28 18:04:34 ....A 15414 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-93b268aa9239a5d5d2b84663fda17dbf98b22265b6f212a56f72b5daff7364d2 2015-11-28 17:42:06 ....A 23273 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-93fee3e862033bbe7791ad7262af471ea9db4537d87ff6c55fcb691da59e323f 2015-11-28 17:56:50 ....A 13920 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-958e34304a8f65d3ccf7c4f269534cc40a14061617aa386cc4b5d237aee85505 2015-11-28 17:47:04 ....A 4829262 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-95a755cc09b51362b27373d4bd2adf7a16d3d8b34ba284ba6646246c0a4c3ae6 2015-11-28 18:03:26 ....A 15522 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-96810a8addee42b95d1637f1f0f5cdf667b67ff4f73e63d1fe49131ba39e4d6d 2015-11-28 17:43:32 ....A 35384 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-97d8ae14fe81b893e8be388cde4c17e2fd2ea05cc29b430d57e76f90fbf642bc 2015-11-28 17:44:04 ....A 63106 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-983481879f98834631c6a9c80d76654379669ae6aeb74e8b013cb0aab1ee716d 2015-11-28 18:04:38 ....A 11826 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-98b5b6a3df2f7dca7956b79723f2a21b16cdde5ed472a53363237ef767f41d14 2015-11-28 17:45:58 ....A 32495 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-99508e50f8e59f952ad6e061bf7932d2a6e04528ec5831fd3333eca4c25ee6c0 2015-11-28 18:03:58 ....A 12397 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-99d01ef996c12e90c3f998e86bda8bce646b08e5460a130444cfc75c203c4ffd 2015-11-28 17:49:22 ....A 21234 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-9e350d148a38f36cde78ee7f254916cf64aca301a92bf29cd390b473f0e4e9e4 2015-11-28 17:59:02 ....A 38467 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-9fb09161cbac35e1a3f2085effb717cabc8acc7f2e14e4c402258ac7bafb50ff 2015-11-28 17:43:28 ....A 22823 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-9fc9c255aeb1f7575f46d2a1f00f3eda7e60f0ef552bd85a9c4df02524606f31 2015-11-28 17:45:34 ....A 20838 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a164050514e41ea57180f536caa372ca590676f1897c0cbe9951897da76d1b7d 2015-11-28 17:45:06 ....A 37605 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a2304eea48b462c62cad8ed23cae4590ea0726e95562fa0ffc5429932b1d56b6 2015-11-28 17:59:02 ....A 49957 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a2ab1d011ac99d4a1e5b2c4badb17bb84b01e5fb9b4b31a8f631f0e600d0f81c 2015-11-28 17:58:42 ....A 31402 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a42219da1aa6f6b6ce0f93cc4921fe68e1a86daef66766f44e3156ca3801fea8 2015-11-28 17:59:02 ....A 47987 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a5bdc1b1b4467aaacc3b7d3b0bc69ff09e3a840470abe6095df907b58e42dee2 2015-11-28 17:55:56 ....A 34717 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a70334898f40f06f3a8eab81976990104d45118455471737f2ad3b05da67c7ee 2015-11-28 17:46:28 ....A 51200 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a877f148d596505307445832240935f1d0bc3bbfffbf52284f30c373124711aa 2015-11-28 17:52:08 ....A 31357 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a9ef53fb289abe06c2eb72b78144edbebfcac94d33e39f9573c2d7a4af9cf2f4 2015-11-28 18:03:52 ....A 26548 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-a9ff1968cdf99c34f388ecd5dc55045b5ded766810b37456d51bb30c8b06c719 2015-11-28 18:00:30 ....A 30621 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-aadd4faf28c5d15882db2469e49db6b2428cba67fc2a75192194ed11fc42c26e 2015-11-28 18:03:02 ....A 81475 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ab4fdaacb07be064db04e1b1b1e8803118ecca0d71cc32f37920e5782705de1a 2015-11-28 17:58:48 ....A 136616 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ad578f9938ce48e5a99658a50121ae3906d8783043d924c81ef4db42f9667467 2015-11-28 18:01:44 ....A 15396 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ae519cccec1c300ea27cf9da98750f420191104fe2bf532ba7ca2f4b5bc80fc0 2015-11-28 18:01:24 ....A 19639 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-aecf751ef179bebb814d01f115a8089b78f91da44b21a72f2c2450df1a55b5df 2015-11-28 17:49:46 ....A 16118 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b14c0d567c890468f8bc936bfbd5fa37d5ebfb55961066b0a0fbe938a32167fc 2015-11-28 17:55:52 ....A 28525 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b15d4f5bd1b1173b0c7dc8fb99489c1973a25ef7010e2f449b1caf7b14b98306 2015-11-28 18:01:34 ....A 18821 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b5fcf770f13133f0eda071de556fbde09c3a44665d305278ea21b47926bc8b4a 2015-11-28 18:01:24 ....A 15227 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b696b4a1190f7c0bd25cb990295b58be9c5c0ab0c89ba2825873161df5d245f3 2015-11-28 17:44:32 ....A 19647 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b811ceb1d776b76cde5aa886b433db119f9c2a5da4ca910d7a4b1ece809af839 2015-11-28 17:52:18 ....A 57944 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b8aaad9ac76c42288292ab603d5c945fd29f9a5430d0bce9e10664dab1ca3eda 2015-11-28 17:51:36 ....A 21972 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b959a031342a913355059d30eb08103fe7d692c16f1a0613da4e2fb9cbd02d1e 2015-11-28 17:59:02 ....A 38617 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b9b7a086b933acf30824195da1a28a9bfbecb359d17aa29c169da7e2b353730f 2015-11-28 17:50:24 ....A 29950 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b9d57c60c70fc359527650d4ccfc8a5cba8bc39de6717c14fce6d8224f64a6d3 2015-11-28 17:46:30 ....A 18400 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-b9e989bc380447fe54e566e35b7bf42324a7441e72064cc38d6c32e3d56ccb76 2015-11-28 17:52:08 ....A 17179 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ba6a468c8d363333d30d6109511bf4da03c07a688dbd58d4d569f0c247a0c293 2015-11-28 17:58:48 ....A 17483 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bab5f42f808dbcc1364f294c8036f93cc7e941d3cd317508f6c87ac75c4d17fa 2015-11-28 18:02:06 ....A 58444 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bbf5d7a5c158abfe9753f0967ca57f35f1c7f382fde7ac9849f2ea7dc5bb60fb 2015-11-28 17:58:54 ....A 25580 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bc286071c1bbdb3d13a2b5b2b50ef54bf289038cb26184a78d7677b08d478d2d 2015-11-28 17:44:50 ....A 14515 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bd0b5bef4fbbfa8fe51529f765b0274f4db8d39da8f915abd8f5a492f2924823 2015-11-28 17:49:32 ....A 32495 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bd1b77111707facb14c248f1674412472ee9565bf37baaee14c3c02bc9b4c72d 2015-11-28 18:00:04 ....A 27972 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-be641ca4b5e8c5e0826e627322807d45c7d119afe9373160b82d9795fdb485a9 2015-11-28 17:44:48 ....A 19517 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bf0fa4cf4edd7ad84c7e654e6c9cac0179f733f51b69453cd933a9da5b022b7c 2015-11-28 18:01:34 ....A 21654 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bfdf4c3a832bc4468153b90d8fa9760a19a0c85253fd219607a4436e67324716 2015-11-28 17:56:12 ....A 47558 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bfe64b74a45e65b051b405ef54eb362b9415574d41e8ca030b589512ed8841df 2015-11-28 17:57:18 ....A 26547 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-bff4c2cb6fb8bb53851618f3b6909fe4e9f5ec89267bd5fdb71f97b346fcbbb2 2015-11-28 17:47:14 ....A 11924 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-c190f618e62504a42d64c752f71b830abac72a305e1c70f90944fe450099d901 2015-11-28 17:51:42 ....A 21160 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-c1d647cb926045692cea5dcfb45586a8dbe11a1b47b0e173b03740b10762f581 2015-11-28 17:59:02 ....A 29919 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-c2e345ff7ea4438eb993f4c756ff2ec75a5f207794d0f27c63eb6be16439f70f 2015-11-28 18:03:26 ....A 35633 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-c6f2b974a806fbfb3a63d3ba2d351c658ce28ecbe87346ab2719d874f0401bb0 2015-11-28 17:47:02 ....A 23947 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-c7384a292264e0da1b8c644b4a274cd404fedfe940f278130d5c546631ebe199 2015-11-28 18:04:36 ....A 30119 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-c90be243b3bb294668e320e3e657f4ce31a09a2dc5eb64da1a37e20fdc2379e6 2015-11-28 17:42:08 ....A 16224 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-c9bbff8019c3bd1db79ab3aca279467b1d424a86b835c78fcbd4960e88563e5c 2015-11-28 17:48:26 ....A 49493 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ca612ce07998c1d66c27105b276c125673c0b7ab49cd72eaf17d99beaac834d2 2015-11-28 18:01:26 ....A 21050 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ca93a9d09604f7a179b4eee0f74e7fa782ec64f7ccfeeebb6b7397eae8229146 2015-11-28 18:01:34 ....A 27985 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-cd59e213e2188b099375455c2e3a472f3a9c844af67e30f5cbfbfd302a8c989d 2015-11-28 18:03:22 ....A 15472 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-cdcdf48b4e1f9f3f134c2197007d21d02cfe2b57a6804c035180e5c687278225 2015-11-28 17:45:36 ....A 30207 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-cdfece91f92731542a7c523b0e9d910d8656811d4281786b149bc3a1c0ed56a4 2015-11-28 18:03:54 ....A 34440 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ce8ba36dede98ea958bbbe27f1b0205fe6c8285b9ccaab46c0508fe40e7501e7 2015-11-28 17:49:44 ....A 39427 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-cf6712d45f5c878db67a42cb86152e7b810f14d7821218c7dfb5c8214fab83ca 2015-11-28 18:04:02 ....A 12153 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-cfb0ae591cd33fbdd2bb4e190eaa17c3fbf5582719613d222f86da0120bf33fa 2015-11-28 17:52:16 ....A 11393 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-cfce272840422db2fa2bb772a28c185c40671e49a5c760f784ea0f496cd5176e 2015-11-28 17:50:40 ....A 10617 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d16f7e238e3dc698d38f705e83548d2b6a50ccb007e1f8723a9acf121eabafbc 2015-11-28 17:57:36 ....A 31363 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d17a4089c3f005d4192aa3195ccc8271f867b5d8feafb059c268ded0b70a176d 2015-11-28 17:58:52 ....A 14958 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d185716366fa072b87a8adcd9a0bee8fcb8df0c295ef9abb01d7a5680bc59a42 2015-11-28 18:04:00 ....A 23445 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d29ad7bec1467d1307d8a7328ad1b4dea378a6e9d9553ce9d8189ba8aeec77a9 2015-11-28 17:49:30 ....A 33087 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d2ee54346330928ce0bbdf83d139f74b92b9b498c73d4381f34209f96f7dfbca 2015-11-28 17:58:52 ....A 17112 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d36b2df5edc6a65ded2405fe7b2d20cc1de4905c9143d9104ef6382dcc4fb7e9 2015-11-28 17:59:48 ....A 20723 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d39fe28c776343fb52ac574097fa4318675664dc5821e2efd7faaf8be69fd46b 2015-11-28 17:42:26 ....A 15723 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d3cac4b14c4eb9e4d3d37c8b5f9994f878c34d24df92f90840c897d6df25dd42 2015-11-28 17:52:20 ....A 24447 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d9af9d1ddd97076076089ed0ecee8087df98b76760d959f0abae685d50cc3761 2015-11-28 17:46:56 ....A 34752 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d9d354f917890145ec40f10a4dd24977b840f5d5379c3e103616692fefde4fe2 2015-11-28 17:58:48 ....A 47167 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-d9f484df29635a4a87ab2235862c359e79e3ef9140ddf1e2b333a0ff2b19ec46 2015-11-28 18:03:16 ....A 396972 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-da8d10ac1ea1d464faeeae1ca7089d9b1d3981e40e2866267e3f24ea52e062e2 2015-11-28 18:03:14 ....A 19577 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-da8dea4344f1a4a47abe1854957e1cf731237fa3d557c26601683953fcbc590c 2015-11-28 17:43:04 ....A 29596 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-daf1095e8339a2a899023f8d5eedba3dc8fa0a69a2a2fbc8157646b844021095 2015-11-28 17:58:38 ....A 13790 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-db88479712878858ab64f22a1e4008e86157a23cd2a88ed70231d29ee94a117e 2015-11-28 17:45:36 ....A 33568 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-dd8675154952318d17ddcff75ebddbeb49e6d2da6d1e2bd1d5b028ff97ee95d3 2015-11-28 18:02:08 ....A 15901 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-de12307ae99c625a603bdadf2ccce565b6da6406ecd0423c181880fcd13dcc51 2015-11-28 17:58:52 ....A 20078 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-de42f9546028fe0bc2fc9fe308690b0543b580df211068d0e307fc28ee645a6d 2015-11-28 18:04:04 ....A 20583 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-de667bda91352cea83350d292a3f46cefcb33c668ea93eb733728470db5f2e96 2015-11-28 17:59:40 ....A 38617 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-de76cf9a816acc7d67e9ee460d309a3eb9f4a07e73c6d4fc2c354ece9df9fc41 2015-11-28 17:52:02 ....A 41468 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ded7382258eb7d9048e921bd46bb3e50fba89152eca306a257aa1df57a1bcac6 2015-11-28 17:45:56 ....A 24127 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-dfe8880b16dba0d1dfa646927a87941fa90f4e2ccd662ece5550d0f0b5d5c3d0 2015-11-28 17:50:44 ....A 11760 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e021ec43be011da16d182f5c2a3058f7ac3174c28acabaa150725dc137f1b08f 2015-11-28 17:58:56 ....A 42709 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e09c2d65fde1ee791880c513a7c76a2483dbec6741acbaff0d2c8c830443b0f2 2015-11-28 17:45:56 ....A 8307 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e1abc2bc79c86b1edc68bd8f6cc666c9c7c081a34247b2fd1e7d819b25d70985 2015-11-28 18:04:44 ....A 11913 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e2365c3b67efd2dbda1bcaf9082207d7267dcf6fb436a5267995b0ab27516638 2015-11-28 17:50:42 ....A 40369 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e27ad8fa34022428af91c8eeaac20e792c34272b992645f6d4caaabc97117ede 2015-11-28 17:58:54 ....A 53266 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e27ebe267b817895d21a05dbdd49805425dc1362a3e9905e3e3e230e424be57f 2015-11-28 17:50:50 ....A 18332 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e2ac11a27affa176c02e8f010d68441a0de56167ff8b63c469be631bee30f64e 2015-11-28 18:01:50 ....A 21008 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e3a542d0dcaf0e8d788778180003b50c0aa948e3c4e8d1b6a0316732ea0fa6e2 2015-11-28 17:59:32 ....A 26927 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e4df2543452354b050c8edb014cd34734fa1c5bfb34eb3009bcb58278dcd3193 2015-11-28 18:01:18 ....A 27407 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e66f68e332bb42b1aa1c4d986b1220618cc905af54dfb7f62a11ccf674273596 2015-11-28 18:04:44 ....A 10462 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e679a1b959642a65401a0656ae0e9a3285e4b8c9cc3f4846c062d3a373448706 2015-11-28 17:50:22 ....A 26939 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e745ca2979defd463ecd20f466101ef6f7aa0398ab600fca8cb79cd6e260a67e 2015-11-28 18:03:26 ....A 213024 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e74f2ef5e24d03467e1a0da904fc0f4fa1114aa34f02fc7a4f6fae7915e2c23d 2015-11-28 17:47:02 ....A 31340 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-e8e4f5d6a304e9cb854fead4d2fad972b95f80c6fc4faf186408ed68a4b5c48d 2015-11-28 17:42:34 ....A 20685 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-eb39314d66d4caf1b6025577406f4b8d1eafb83853ca05069763bee425847425 2015-11-28 17:42:28 ....A 31173 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ecd5b64bf0b70236a592b23b7eb137f1f0f10ef093ecf988bd347bf77eef7dc5 2015-11-28 18:03:46 ....A 13503 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ed4b3896f3f6635e9981e03bdf7d123576b8284a4afcad076423e884d823cf7f 2015-11-28 18:01:28 ....A 52530 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ed67073cefeea86c6fc646ef666463d0ca2f7bc205c90a071b65ca5fef3c7212 2015-11-28 17:57:36 ....A 17852 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-edf9b6c2a70a422c6a41d556803db8add1cfe909f3e202dbae424ba96cba5feb 2015-11-28 17:48:48 ....A 56704 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ef61c5e0695e2e34be9feccffd43bc09e626db76a0ee108950bb30af083afa45 2015-11-28 18:01:32 ....A 48956 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f0792ca8b29757f7818d75762c56f8f4990da0d4f85261a92ca784f5471f6e67 2015-11-28 18:01:30 ....A 8189 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f115fffcd90ad7f712ecb9ee10dd890aacf832ef613f00350a8a39f5fff06af3 2015-11-28 17:56:48 ....A 29481 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f15b4bd3b4046c1dc9a5fa8f9d63cac27026f42617547048edd31cc1380ed409 2015-11-28 17:51:22 ....A 61482 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f1960cb9a4bcadf743e4e1a0b3ef7eb42e5ba248bbbefbbb87a54ab7b8f864dd 2015-11-28 17:59:02 ....A 48765 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f2fae866c1348fa13998c0590d7a4b6c7898c62b254e8b31eac2fae07891e6c2 2015-11-28 18:03:58 ....A 30194 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f5134d17c30fdf322b55aaa0acd7ec3acb36ea72f4c2b0a0dc661112b1eaa0b6 2015-11-28 17:58:16 ....A 15368 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f6e8fd85b44754017ef0e66707625603122a8194468428f96d33190eeca8667d 2015-11-28 17:45:36 ....A 24934 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f8fbaa0ee546326e8310f49a26675c681cd378e3fc30fc9325be6feb04c88a6e 2015-11-28 17:54:52 ....A 29240 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-f957276ef84a2385efa492f12868f90bc6be389bc3c336bcf27b7bb7259ece8c 2015-11-28 17:59:04 ....A 38318 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-fa7410b72ee422223e5de44391b34edaf12851f65244d2e765774848d95ba1c5 2015-11-28 17:45:14 ....A 47860 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-fac1cabe9bc723ebb6d80b0f8289874f91cca174229a342e0a43690b6dd42da4 2015-11-28 17:45:30 ....A 106031 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-fc4691c7e92728ded10fefd93d6598b8189bf1132d36051b75ac9790a2b16bf4 2015-11-28 17:43:34 ....A 24856 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-fe0247a34ee4a24349ec9a557ec16064f7df29a62925e8025a43da214effb929 2015-11-28 17:59:34 ....A 29801 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ff54b805cf31d26293b020b9b8fa377c2c3c40b5e74733f7b5cd3eae2ccd33f8 2015-11-28 17:42:54 ....A 14244 Virusshare.00215/Trojan-Downloader.JS.Agent.hbs-ffe2b0583652a83b6bea290a7f2f35f43e9137d0aebc6b2de81e45d4ed6e9eed 2015-11-28 18:04:42 ....A 1835 Virusshare.00215/Trojan-Downloader.JS.Agent.hfo-b64b542db165005561a9808f95b0c630d6cc4959231384d208c0b1e32f855d76 2015-11-28 17:57:18 ....A 9114 Virusshare.00215/Trojan-Downloader.JS.Agent.hfq-ba76c5f4b336c704a968df405ac3e9c1b5ba4f7050a5b35a972e0082fb8b3e70 2015-11-28 17:46:22 ....A 1903 Virusshare.00215/Trojan-Downloader.JS.Agent.hgx-3e650536e831dc2d087ab581f083113085fe39df37147538cf0d809e5a8ffb50 2015-11-28 17:49:52 ....A 9463 Virusshare.00215/Trojan-Downloader.JS.Agent.hhq-50d7dc1a69db474e04a473d658ef9abd9629890f8eb55fd8fba0a6635b3b2861 2015-11-28 17:49:20 ....A 9130 Virusshare.00215/Trojan-Downloader.JS.Agent.hhq-74f48d3ea93580e270f50acf5e8492b989f189cd2fe0d5c4a886d88330ea7a95 2015-11-28 17:57:54 ....A 1865 Virusshare.00215/Trojan-Downloader.JS.Agent.hhq-97da0ddcf9934c8eb4dff97664a574a9b55a69a0808b77b3f1b5c8741b51afc5 2015-11-28 17:43:58 ....A 2233 Virusshare.00215/Trojan-Downloader.JS.Cryptoload.d-3bafe81aad2481be861d10c2921e82f87504b83bc1c2499fdbb6055d1e38537d 2015-11-28 17:42:50 ....A 1141 Virusshare.00215/Trojan-Downloader.JS.DarDuk.h-d117bb764e7df10b7924ad8aad06c9387065ddb41157bf9de8eaa02ec36f3f7a 2015-11-28 17:43:24 ....A 43724 Virusshare.00215/Trojan-Downloader.JS.DarDuk.kx-8fa047a4408f860cd9e5c9315e170dc405cce412ec4411cfd541e3115b5abcc3 2015-11-28 17:52:12 ....A 28627 Virusshare.00215/Trojan-Downloader.JS.Expack.aen-91efa6b8ceaccdd833efbec107d6ac35f5614bc6b43002c7faf2b808ca4a842a 2015-11-28 17:48:02 ....A 86237 Virusshare.00215/Trojan-Downloader.JS.Expack.bl-965cec1fc7a32acb906ad287e82f96e05e4a9727dc72a57cb754f2beb21039c0 2015-11-28 17:50:26 ....A 144941 Virusshare.00215/Trojan-Downloader.JS.Expack.bm-017fd5386fd46bd910c56527f7a7b00c04c26e7a19917752f589cfd2cacb3990 2015-11-28 18:03:46 ....A 17393 Virusshare.00215/Trojan-Downloader.JS.Expack.gz-eacb2750121fef7f10d47fa0f21a68d8cf7d5f4a6754a9601f0c90bcd3ff3bca 2015-11-28 18:01:24 ....A 120826 Virusshare.00215/Trojan-Downloader.JS.Expack.pd-2ac3b867db14f911db4a0ec9d2ca783fccc45a79933c71cbf15a7324c0323584 2015-11-28 18:04:06 ....A 70670 Virusshare.00215/Trojan-Downloader.JS.Expack.uj-fa7c294cfc73fd6fc10329c413214651bb965f264b48090de245158e5b411c1c 2015-11-28 17:48:30 ....A 49556 Virusshare.00215/Trojan-Downloader.JS.Expack.vu-01b313d1dbdc78afc913d98728df67a786e826f29451a808d10264a3973b166a 2015-11-28 17:42:36 ....A 49529 Virusshare.00215/Trojan-Downloader.JS.Expack.vu-18d228fcc4da49bfe00e9f11b44dc88064329023da6b6e6bcae4ab541852af1d 2015-11-28 17:48:16 ....A 54913 Virusshare.00215/Trojan-Downloader.JS.Expack.vu-2dc7c72438129310e66af95efeaa1dc6af466950eca2e6ea69373d852bb6f070 2015-11-28 18:04:14 ....A 54931 Virusshare.00215/Trojan-Downloader.JS.Expack.vu-5e038a5715778067e6a3e1906b7b1b7e0e438a9c8a0f7232691c063725d42a39 2015-11-28 17:48:22 ....A 33436 Virusshare.00215/Trojan-Downloader.JS.Expack.vu-8e740c6b14363e33630fd099be7b432bd6e422013da3dfde004c3d9d31674aa6 2015-11-28 17:55:28 ....A 55269 Virusshare.00215/Trojan-Downloader.JS.Expack.vu-a522168bb85d0d37c18ed9a7c4ed80dc15a4b8903cdc60bbd87f4565934a59e6 2015-11-28 17:57:02 ....A 24890 Virusshare.00215/Trojan-Downloader.JS.Gumblar.a-1515206b1d7f0f7fe22ed5878a8ff1e719dd8cae7317c2cc5647a22711619a7e 2015-11-28 17:46:58 ....A 12309 Virusshare.00215/Trojan-Downloader.JS.Gumblar.a-2849bb865ebb1a951edf2c5c70998ac421ea48a6d51fe5f5693a1c095b5d3bb9 2015-11-28 17:44:34 ....A 17582 Virusshare.00215/Trojan-Downloader.JS.Gumblar.a-dfb5e83a2a5fcf6b8b01e27031876951e5fc049ecabd8dacc2b058e3d268389e 2015-11-28 17:43:30 ....A 9533 Virusshare.00215/Trojan-Downloader.JS.Gumblar.a-ebaefd4ed4f2132ff9bdfa049c57e0c0d02ef3f8686401a1403db85e1b989253 2015-11-28 18:03:08 ....A 10269 Virusshare.00215/Trojan-Downloader.JS.Gumblar.a-ef0cbe57a3afb40bcec089b464182e3bdf1dcaef441782d019106bf8951f6500 2015-11-28 17:49:12 ....A 24962 Virusshare.00215/Trojan-Downloader.JS.Iframe.akq-1ffd1a91709297585bbf02f6be0b8b7d1657ca60745fb787dc970041f379ad1b 2015-11-28 17:52:10 ....A 21883 Virusshare.00215/Trojan-Downloader.JS.Iframe.akq-88ecb7ff18251ad43812228b1e1dc2b2bc9b72ff73c957a18ad9de8743f43114 2015-11-28 18:03:26 ....A 48826 Virusshare.00215/Trojan-Downloader.JS.Iframe.byo-eb26e7d4a34e6e8d24ed0b73d6af3e03faf9ab82587bb5c34ffd8295a31d2d97 2015-11-28 18:04:10 ....A 4866 Virusshare.00215/Trojan-Downloader.JS.Iframe.bzi-3500af9a5534ae22bf32693012a38fd06e91a0a1ec73f354fc5b0c64980800ad 2015-11-28 17:53:56 ....A 22864 Virusshare.00215/Trojan-Downloader.JS.Iframe.bzi-f82ef904d8404c548cab96e1d6268139b5eb82d0d58e6f28609a0349a4003057 2015-11-28 17:44:36 ....A 11280 Virusshare.00215/Trojan-Downloader.JS.Iframe.bzw-f426da1033297d72a2ca0d3d5809d09527579f85809b1bc286ad37f70281c6ad 2015-11-28 17:49:10 ....A 27813 Virusshare.00215/Trojan-Downloader.JS.Iframe.cce-086580aa88a68cc7657f32c79aeb2604629e548f2238dbcaa77ba850e13f0722 2015-11-28 17:51:28 ....A 56205 Virusshare.00215/Trojan-Downloader.JS.Iframe.cce-3dd6d1d07430169f923f845d20c0f6b597dc9628e1865a36d5ddb81c80c2edb3 2015-11-28 18:02:40 ....A 14420 Virusshare.00215/Trojan-Downloader.JS.Iframe.cce-890b6aa5e57c5ed72f893f31b43030abf58f48fc79fcf57023a75971dae6ef3f 2015-11-28 17:58:10 ....A 27875 Virusshare.00215/Trojan-Downloader.JS.Iframe.cce-95dd26257b97bb8f2d5da439f93e415eb18019976712804148d3d786a2f986c7 2015-11-28 17:46:52 ....A 56205 Virusshare.00215/Trojan-Downloader.JS.Iframe.cce-ef7edf658db0673fd2f19d85c474ca6d166d72a4fd908432117ce6687c55be79 2015-11-28 18:01:22 ....A 25018 Virusshare.00215/Trojan-Downloader.JS.Iframe.cex-737c3100f2facde8451df7fee35e4ce12c47a25fe678288844cba82f0c838b77 2015-11-28 18:01:22 ....A 8898 Virusshare.00215/Trojan-Downloader.JS.Iframe.cex-d83b812928f0a1be3a519bd055ec94e2e4370cf509b5bea7da84bb18236ffc0c 2015-11-28 18:01:22 ....A 9360 Virusshare.00215/Trojan-Downloader.JS.Iframe.cex-faacda83f7402fa29ff4f05a2d08563266b8983228b047e8bbc9844308ec2068 2015-11-28 17:50:16 ....A 4585 Virusshare.00215/Trojan-Downloader.JS.Iframe.cgw-087b42bb3341678d5aefa0d00c39ae8df765b25aa2c1d2e4ef65ed31e3ab3889 2015-11-28 18:03:52 ....A 6558 Virusshare.00215/Trojan-Downloader.JS.Iframe.cgw-39e600bdb769f493943c0aa1c331b98096a9ebdc94ba1fa1a9bbaf65d571856a 2015-11-28 17:50:26 ....A 82357 Virusshare.00215/Trojan-Downloader.JS.Iframe.chf-095054075678fdcae2e660174e79506ad057a317fd2dabb2434fd11c118a1ee8 2015-11-28 17:50:14 ....A 32464 Virusshare.00215/Trojan-Downloader.JS.Iframe.chf-8d1aff81ec65d91ef6b0c235f945544f141711d2d11b4a4cd07f5c8533718627 2015-11-28 17:52:18 ....A 7150 Virusshare.00215/Trojan-Downloader.JS.Iframe.chf-d3e964d31f12a3ba8059b8170cb386dd23e8d7cd62e050c86966cee5a0807809 2015-11-28 17:50:18 ....A 13982 Virusshare.00215/Trojan-Downloader.JS.Iframe.ciq-a86ecb0b02279b20bc58c1617b3ceb8942cc88b802f5b974fce2ceec10ee00f4 2015-11-28 18:04:48 ....A 1801 Virusshare.00215/Trojan-Downloader.JS.Iframe.ckm-0beb4e317ae609bd7cc997bcbf48fa174a371988d8259576d758c01b6f95e9d9 2015-11-28 17:47:22 ....A 13221 Virusshare.00215/Trojan-Downloader.JS.Iframe.ckm-84c0aadf61a8cb5864b2e6ae294d7d00cf1b9038eea2e9b1edb3d6313e4fa0ff 2015-11-28 17:53:18 ....A 21730 Virusshare.00215/Trojan-Downloader.JS.Iframe.ckn-13c49c7d20b971d42e0caee154e4a7f562cf718ce562ff01f4db85bd3f25fa10 2015-11-28 17:42:24 ....A 21730 Virusshare.00215/Trojan-Downloader.JS.Iframe.ckn-b924e0c1b0ed728e89bc00d0c76d55523edcb1a2cc4dfc37648f3e774b19c557 2015-11-28 17:58:06 ....A 46138 Virusshare.00215/Trojan-Downloader.JS.Iframe.cln-690b5608ecf20d962ee9de9fbb469832871601beb39074b11aaf3edc19806554 2015-11-28 17:59:22 ....A 5498 Virusshare.00215/Trojan-Downloader.JS.Iframe.cng-3f6d5357de794d325fba97e32495d8f9f999a3ef245766b3ef68ca3bff399321 2015-11-28 18:00:52 ....A 72562 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-0000136c8068a2b68261f388dcb85fe65dda120f11b34282cddb967dba6eecc3 2015-11-28 17:46:56 ....A 59811 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-0066a6d427269756cbb5ecf34235d18fa3e486019e432179629549b583ae70a9 2015-11-28 17:50:44 ....A 50544 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-0072f52f47ae4ec96522fcc4c00778879d0a055d59178d55de492e78343e8f6d 2015-11-28 17:47:14 ....A 64432 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-01350ae1c07d0ba8a7ccaeb698a08147aa6f067bb0ad679ffcd2b0aa7eb942cb 2015-11-28 17:48:18 ....A 53529 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-018f50558299d8bf38f69ca29d296b23d9fa1347699438dcbe07c3c0d8eb2d3b 2015-11-28 17:46:36 ....A 46221 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-039efb96f3a0d7b7dea999dd1ef9df2b45548928413f0f91c6bc3fee77947551 2015-11-28 17:56:04 ....A 99753 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-06fac42a4e579704fe1a049c0839ebcbf4184b87ce124a995c6a990cf8f86eaf 2015-11-28 17:47:02 ....A 59284 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-099bbec740a81f213ac9a5bea97134430efc7958ff1b4234a184a1550c8ca9da 2015-11-28 18:01:30 ....A 62906 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-0dba54695732c8f105fc9990d8732ca0dfccdbcbeb6c48640b3de726ef2b0fb0 2015-11-28 17:43:36 ....A 63698 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-1001b03eb026e0c2a9b8d0134a9dc7d4e59e21e7ebcb3860423a006c399bdd31 2015-11-28 17:41:44 ....A 80874 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-11c3f459b5ff73d8ecef11efa5a9bca032e64f3b08a810b4296a060c3fd60ed5 2015-11-28 17:44:38 ....A 28306 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-131848066ad7c83001f504f54e58d5a95a8aa64d1c54304b7cfca0472b5db826 2015-11-28 17:50:14 ....A 59676 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-1395d6be554e0b2419e6204fe88adc24eeaa5ddac3e442f528e0a610e52e0542 2015-11-28 17:51:04 ....A 53516 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-14fae85d3ed4af60fbb73e79b2294f557020b45ec5d80ca00853f9fe58f3af8b 2015-11-28 17:56:24 ....A 108284 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-163fd8754c910a1eb83c8047f07cf38827b5317e5e04350e8001bb4a517ae557 2015-11-28 17:55:32 ....A 61951 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-194f6a651c772b9acad851179a25b5355aa52efdacf29193986b943004f7266f 2015-11-28 18:01:34 ....A 60525 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-23c2bbf2712680ca9ebcfde3ce3a5e28bf09fed4bfda8c6607eacccaa7a01073 2015-11-28 17:47:02 ....A 60712 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-254d2d9ea4216de5f568f47b755be20a02eabc381735e7da1826ee1ecf122210 2015-11-28 18:01:34 ....A 60818 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-25c255352b80d61e161cacffcc6e6dceb0347bc9681ed93737c9defacac738f7 2015-11-28 17:50:26 ....A 51877 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-282403084f4a33abf1beef89a48b04f40e1de96d2151f0a1b6dffbdea794e61b 2015-11-28 17:47:54 ....A 77187 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-286cbef2cf7b0d3e50b9596920492947e3d15a81a69ca8342536ea2f59156a49 2015-11-28 17:46:36 ....A 54702 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-2a753225ac55293d788177711c13bac25ce16a2c9152138bb04eb82023f40c4c 2015-11-28 18:01:34 ....A 61047 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-2e111ed3eb7f1844378fe444604a44411d856e798ee13866085912f9ac72ae0d 2015-11-28 17:59:38 ....A 74408 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-307286686976054b822c218ddc06d9a6071076fb0ff3108b2cb63cba707a0356 2015-11-28 17:43:00 ....A 57238 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-32b7351ceff99c0039559e13768b40db2323d53149cf432b80310e8442ecb163 2015-11-28 18:00:14 ....A 54889 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-3637b073e1f460ad03d512f6165bef162ab6f776241cd0e1ae12312797c6e4ee 2015-11-28 17:50:08 ....A 59229 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-36ec9f06a0d3b40d0fbe92d7bda84c44cc9983060b18b48c2cd99bd893a71434 2015-11-28 18:01:16 ....A 64158 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-38bd30ed2fb264b8e9a19eac350bee00155a4926efc65d178ff9ef4629dcfb6e 2015-11-28 17:47:00 ....A 58538 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-3978c17ba0ca2a1266091aa9c41770a6bda888c0d7f0841d3d3becdd22ac4911 2015-11-28 17:50:30 ....A 78307 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-3b14bcad7d3930649dca929ed4c8db837a5d6f80b00c7ac4471a85f1be65d853 2015-11-28 17:55:52 ....A 61429 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-3b75173f4897050efa7483a9e422f7043422a8ec5406c390d215d29879b50be3 2015-11-28 17:50:48 ....A 53934 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-3bdc67bc87d971d9f2132a16782f7b8bc33ec799da2783c9201e11396ef9938e 2015-11-28 17:50:26 ....A 51169 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-3fda199587bfd9ad0fe1ccb13d35fcc98fbe4002fd6b3b3581662e8c958c8cb5 2015-11-28 17:58:42 ....A 61147 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-40fcb6e7f79b3c38d5cbb3408ecac84ef354540bcc5158565c40cd790ce4900e 2015-11-28 18:01:30 ....A 62343 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-42da6e4275bcf2eb3029dd3d067eea5a26ffb7e4c81e814038ba6e4086571c2f 2015-11-28 18:01:58 ....A 51140 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-45824462b03e930fb002f183a5a73872ceee7b0a608f13b7d7dc8849697c6095 2015-11-28 17:50:30 ....A 70345 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4723e9fe39d556fc6121b3b6465fb6d19f57a590739405f798051bcdb1b95920 2015-11-28 17:44:10 ....A 61057 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-481f8c28cc4fdc47634490b68fdf9bbc120ce428604ea49cfa74e70981ea0937 2015-11-28 18:01:36 ....A 62128 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-490ee4432506368ddc7b473c3615d4a3990d930abd8df89a3b8fb6926b0c7985 2015-11-28 17:48:20 ....A 52601 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4a810d9031ec01762f63bfcf71b8a4b92c3c352ed35d1a41becdbb2853b16077 2015-11-28 17:59:58 ....A 85667 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4b3ed2d7dcb5dce658dec6136e039d7f3bc3ee35e67dfe1f1df623ffa61f7ab8 2015-11-28 17:47:02 ....A 63343 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4b46f14dc5620ab2becf24f610a96ac3e8b9b525250e668b8a02b4402b5ea8b6 2015-11-28 18:01:38 ....A 61633 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4b66aa805d0ec24def9663a6215a8c7b90dc1e78d848346e3c32b3170e970893 2015-11-28 18:01:34 ....A 72374 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4d95b2f12e1e8e2a1d9eb383c2958f2078525f02f4a8cef442cfc64a8212ccd5 2015-11-28 18:01:30 ....A 57276 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4dc896feff39d0ea43525ab5d6ab119922b9bd4de704546e1d092ff303a943d3 2015-11-28 17:50:18 ....A 59875 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4e6710cb2294ec2a7293df64d310eeb296353a3c0f0c19ab2ed38031fb4b8e92 2015-11-28 18:02:24 ....A 63049 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-4fe9cedac558ca7425f2fceaf762953d162e0edd3f3d16f3c63c3c4f43173762 2015-11-28 17:46:04 ....A 65169 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-532448414d4d4a1651c280a7625859574318f3b996a7d05d953355e72b7e856b 2015-11-28 18:03:36 ....A 82709 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-5ade7a1b8e033cf9691da060c268838d65e0535e37c2f82caca651e8d7c89297 2015-11-28 17:47:06 ....A 44777 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-5c866503a383a89beb6017c9d4489d80e672015e1bdcae904a77d2047df475b5 2015-11-28 17:44:44 ....A 76977 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-5ca6f4c5a44f605de52301a8a79743195e57088bc8856075fe33e9b0d8846590 2015-11-28 17:47:04 ....A 69800 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-5de65d386458e05ca8b5e0038b452ade2e6bd1ad1fa64ef5f32ddb3e2e008512 2015-11-28 17:47:06 ....A 44681 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-616ce684fa7acd09c4f176b0e1dce0c65e047263e89efce0007085981b4f3277 2015-11-28 18:03:44 ....A 91131 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-6271f96d3a4d50a3332f49c94915cbaf7e5914aaf5bc295784d66579c5975d7d 2015-11-28 18:01:30 ....A 45004 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-62fc8825a78cca69736d82dbc6c132394cf80a4461d5ae2553a893a74cde209f 2015-11-28 17:48:16 ....A 54150 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-632f9ed7d9e9e4c444b6555c2c0c01aa86fd6702d2cb152ec07808a56898552b 2015-11-28 17:55:58 ....A 60390 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-64cbf123ae6bd3acd9e50d962b50a8a61543422beb4cc615f82d15a3a0f3ebd3 2015-11-28 17:42:14 ....A 57184 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-6ac9d951248efef8e49fb7b4ec00eab33b66a5ef05afb2d768bc2e12953c8af0 2015-11-28 17:46:30 ....A 60013 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-706e0686b4d1c44271b8e4cc03821536a5325ef481c05cab9fce59905aa163e2 2015-11-28 17:47:06 ....A 53644 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-742f77bcf726e6c5db64ca1dd8c32975fd835ab5382ff3b1caff04a5893014ae 2015-11-28 17:48:10 ....A 54234 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-79254f20a53e70b8997d20dc3745d691dbcd510535f30f34221fe41f54eeb9ec 2015-11-28 17:56:32 ....A 46440 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-795cda2d5b29fc8654625950e15e72835855c17e58724c7d4c9f5af96fed9a0c 2015-11-28 18:00:56 ....A 43118 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-797ef09269d9de0375d07bbfd2379c36dd3d110798a12d1bea24344a60d65832 2015-11-28 17:41:10 ....A 59311 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-79cb4fd5812ba237a39abcd18cece8de0328291a1ff820da86b02b77c7466c67 2015-11-28 18:03:02 ....A 44770 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-7d372bb17559b15e63dd22f06aa1bf3207051dd5edb916f53d7241723ac094f6 2015-11-28 17:46:58 ....A 44887 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-7f571dea3b0434153a74ee630bde9926dbff16cf14fb7d98c3eb7592a5d4a2c9 2015-11-28 18:01:34 ....A 47787 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-7f6ee174068d30e64bd6dd60fda9ffd6329f77d1f2779a5e346d107d913bd658 2015-11-28 17:46:36 ....A 61720 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-8455e08dafc7d3ee512f8893f85b7fd2d8f347f92500f7146bf33a5dc3e0b9db 2015-11-28 18:02:42 ....A 91751 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-86ef4fcf4558b40ec635545532e2bf164cbdecd39edcfb39bda39ab085956e7f 2015-11-28 18:01:32 ....A 61748 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-872e5b62881735f0ce91dd56513505b2012fc9281767c5620350b7a754c6d469 2015-11-28 18:00:22 ....A 52521 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-8ef3cf89ee753803a11bdf3bc8a1d4255bfd03e39d3d17e006237801c425d2b0 2015-11-28 17:44:44 ....A 58810 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-8fc6edeb2cafa005ed06ce001df1e78dfaf7c521f93aa9c45bf6108b8e8d5123 2015-11-28 18:00:40 ....A 48187 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-8fdd8f41c4a49708cd536a22eb81bcfca930470076fd98ab76ebe14e0d2ae9f2 2015-11-28 17:48:18 ....A 54911 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-90f4fa73353efb8a29fd02bdccfe2038de96a96e78ecb6c78d599f40c5ced387 2015-11-28 18:01:32 ....A 65113 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-9165e00d50077e2766385959ac35c077c3b61581f35a6e2fc0841224d46503e1 2015-11-28 17:49:28 ....A 60291 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-948d0311dd134faa6572fa602a95e7bb6d2738a0d808eb4f4bf77d4172955d7d 2015-11-28 17:57:54 ....A 81546 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-9a680aa3fb4d8381ace1256c16ec0a4b30299135032dc518021f6b0f67a9a6cc 2015-11-28 17:47:06 ....A 43751 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-9e24f71cefaebfa1161a94ad23c2979a934fbe871119f0ea1ba0bb3ec7595f41 2015-11-28 17:47:02 ....A 59248 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-a0a90afd9cbc275ee426771d1fe3560cfba3585b6f92264974e5dafef6fd7d6d 2015-11-28 18:01:30 ....A 47023 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-a1dbfd60833263d21a26631694d27ffd13132d9187f0d6e70fdf4e0eeed80681 2015-11-28 18:01:30 ....A 45644 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-a42ffa08296ee2cce92bba8a9ee78d2f5e92eb3c53ceaba38606924a8063aa40 2015-11-28 17:48:16 ....A 57005 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-a5096e557680d15fd28e1d49b94e9f251305a09a62f4d2ae7d67c0b12af74a4a 2015-11-28 17:46:04 ....A 43656 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-a51f00ebea1792866f4a32478507cda107b57d9d30c7868f826c9b2ac04400b0 2015-11-28 17:47:06 ....A 61233 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-a550e31db651b19de76354e43fd89dd0a1f1fba6b00549c891ee55ff48ab9ce8 2015-11-28 17:57:36 ....A 61866 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-ae06bf348dfab8ca97698e3081a493e75f348d11b45ef3d1ea71c5b7a606e46e 2015-11-28 18:01:34 ....A 46989 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-af8bef7eee42d63b56e63b0ebe269c11de4015f022dc5b95ab699c90b46a2f7a 2015-11-28 17:41:14 ....A 56893 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-b287a2137a7b1780490e36e5f8d3be179b524132770fb9fa74d9b527459f7f84 2015-11-28 17:51:54 ....A 57275 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-b3b0b50d6f79471fd4d4d9885c8085032464474e6a83c02e32635dc6fc0f9147 2015-11-28 18:01:34 ....A 65134 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-b49262cbc275af4ad55342e4607d18e1ccecaeaafcff9e2a2b7e2494983762d0 2015-11-28 18:03:02 ....A 79881 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-b5f99406533636a6bdf1604693857016312a5e7b0c103ba009d7dd214a7095a3 2015-11-28 17:42:00 ....A 63782 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-b7556e81c394ea2369c5526dc4c7488c0bc254e33c934de2745e91752ec5a738 2015-11-28 17:48:16 ....A 53481 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-b956fae3bfb39fb32a05bf74024370f1258914f78d09a1542e2092353f8bf3bd 2015-11-28 17:59:30 ....A 63387 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-bd8e180579f1a95ff8d23f58591390b07df0e19f8560797acc8adb4c091f14ed 2015-11-28 17:48:16 ....A 53652 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-bdb8ac552305fa0be890023de6c592a2de5aa1fd3b83e96dd8e2520e15be9c28 2015-11-28 18:01:32 ....A 54621 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-bf5dee801d8e3e2aae5e0fa65a3d75b0f6577d9f199290d983913f868b20f467 2015-11-28 17:45:32 ....A 96443 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c003ba6ad2d07b5ff2c77a29c104a4722047bbfa02c50aedfd3434b99fdf4b28 2015-11-28 17:41:14 ....A 55592 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c0e07aea55c137840fd88762ed761274b78c5b41569e60f7502444baa1089a43 2015-11-28 18:01:30 ....A 59932 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c32c4849179cf8ce443d4ba140a21a76fbf008e4c86b966f900d56429d6c262d 2015-11-28 17:47:02 ....A 61326 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c3334f8fc7f213467257f84ecc046ce5eff972918744796c74c6abddd6764296 2015-11-28 17:47:04 ....A 61559 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c4bc7a8cf76c8b6f44c4ced8bdc79a34a3238cc87e0fdc4250d9ef71315196bd 2015-11-28 17:43:28 ....A 43086 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c4bdfa5c70ab1c6d5bf7d335050e54876a8c4bb32a41a2a48fbc466bb34550fe 2015-11-28 17:55:58 ....A 60739 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c4c931bf0ff4f55cd29253bb110ee526a747f6370f748904be5bb152148d93b0 2015-11-28 17:46:56 ....A 44696 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c722812204756418c09a67a87f866f5884526bb74d6c62c258006af0686304e0 2015-11-28 17:48:10 ....A 53560 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-c840a53f98f05b0c68e65867b803814953625a8499219ba4a87917cc2303700d 2015-11-28 17:51:56 ....A 47302 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-cbd23a5f95a551d21de4484f286108cd4583fa79fa4b37e2c814e8fb0cf32d50 2015-11-28 18:01:32 ....A 63741 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-cc15da56f9563258fe104d25125d02d9078ffe06339671937472d692454d3064 2015-11-28 18:01:30 ....A 65378 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-cc7c1ce807684626a99ec44bf5bf49362dbfb6f5722eb703cf8aa0d1d311b825 2015-11-28 17:48:08 ....A 64371 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-cf93a609b40a5afa376ffd643efe9efbf42ce6e12b4a160ce08edbf80d3b9c06 2015-11-28 17:44:44 ....A 60647 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-d1fdc2b5c7feee37520262bc3dd1e3e5aa72a0a9f13d1942c7b6bb4d391e403e 2015-11-28 17:48:10 ....A 53428 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-d243ce0772f02859d887b71d1c75d54593437dbe16bdbf93dfcf496319156098 2015-11-28 17:47:06 ....A 61599 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-d4c9d5d6d89bef323c7e0ef10ff3614db51459c7f15e01f7b62b35b2be5059b7 2015-11-28 17:44:32 ....A 79321 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-d62f1317a72cdfdbdea7a2160cf6f0cfb0f9305968ce24580ef6a7c23c14a9f8 2015-11-28 18:01:32 ....A 55174 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-d6a771601db95e7c584286af020a960b94380795b16ed9f3c21df134a23aa7ee 2015-11-28 18:01:40 ....A 47357 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-d92d45a7e7b00e1632b025ca84f59d0f5d135ee07a32a32e0690d0b06b58d19d 2015-11-28 17:46:56 ....A 43707 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-dd3eadeaeb18d68fce2a2132ce873ce1c44d3939764df5187bdcc47045a99494 2015-11-28 17:47:04 ....A 62859 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-dfadba33ac8004c8c2b6bbc20a4b5dc0c08db21f336c38108c11ad551ee5c04c 2015-11-28 17:45:36 ....A 56213 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-e042d331219bf9023f00459751cb49a448026e9dee48c18b5bc666ea7d984b14 2015-11-28 17:48:16 ....A 52445 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-e10beb4d8fa371ba6004481026a7b9ee3147b63d571670fd3ff60dc8de1af027 2015-11-28 17:57:20 ....A 71577 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-e953f89db873dc00acfaed096bb5658a53357744dac94444373e79535717c9ce 2015-11-28 18:01:36 ....A 62215 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-ec3ee42138947009a07a375418237b2384cfc168b6d0af5d0b83ce9f343f239f 2015-11-28 17:52:52 ....A 60386 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-eeaf6190f09048af6533169553a3fce070f091b1704f48e82c841a6bdcfe80a9 2015-11-28 18:03:26 ....A 104740 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-eef844ab0512c02c6904a7d08c20f8771fd25c38d93552caf0313cb5ac4677cd 2015-11-28 17:58:36 ....A 71848 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f04b34c3dd1b783d672d88a28ea9cb509c18f48b8a19ac13d454b51ca261ab5d 2015-11-28 18:02:00 ....A 40001 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f0668f9be047ace3d77fe562768b55c1fcd1692c28de7a175667d1ef87246ebf 2015-11-28 17:44:54 ....A 112407 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f0cf03d92fdce26a3582497da20cdbec9997937332a3bbbd47fbe65a62200903 2015-11-28 17:55:38 ....A 60113 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f25e1656400405ec7ea78dddd2f4ef604c9bb18d791d4a9925576ab4c3092216 2015-11-28 17:50:10 ....A 60441 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f5365f0b72fee6a106ffd00d659bfd20ef4fe14ca46dd6902fba1ba2c4bc239c 2015-11-28 17:58:22 ....A 77530 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f6a317b77a31bd18a3def9165d1bc251decb6692d67babc150d7c8c633f2b3ca 2015-11-28 17:47:04 ....A 63239 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f77ffa827ed40fe5ee3bf6b742e5dfdf157b908d24e9326f5933e64bd447a7fb 2015-11-28 17:56:22 ....A 84537 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f8ae1c651b321f095f24aaeb1134b6961eb758ac091b0c09c67c0a1c1a7603b7 2015-11-28 17:55:38 ....A 60014 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-f8cc4489639bd50e984ff9ee812ea9fd9d2144b9c9b836295cd248bdf0a95f44 2015-11-28 18:01:34 ....A 47450 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-fa7251a6b722f14b20e705f09c4edde631e6aa1ecf51a933c83fbc2c9ee83567 2015-11-28 17:50:06 ....A 54654 Virusshare.00215/Trojan-Downloader.JS.Iframe.cqo-fe3933821aa88c3a78c6382b2a0e2e673507837b2bd989c30556d9fa218c135c 2015-11-28 17:51:30 ....A 112856 Virusshare.00215/Trojan-Downloader.JS.Iframe.cse-5a96e346dd21b5193485fcf6393fcc511d0f6434a88db28b2be9da2bb0b6d459 2015-11-28 17:45:38 ....A 31027 Virusshare.00215/Trojan-Downloader.JS.Iframe.cse-fef516780fe55733690d4cbd06d94ad2a90f56d6c59091fb432d5340b8f0b15d 2015-11-28 17:58:02 ....A 27289 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-1a3c349537020dcfb3fd76fb25efabfa3289f300a82c8e5b3c17689d43e7b6d8 2015-11-28 17:58:40 ....A 19870 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-282f5fcf78bd1d50efb9bde21d4841b01b045cd51e74510cd2be9b88d9afc630 2015-11-28 18:01:56 ....A 19805 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-2e7a4c2abc39c8b4b51fefa2d7f70c89d3791aa15f3378d5f8c6d95956152b7b 2015-11-28 17:57:06 ....A 19486 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-3be9f57632bbf819f445f4d4ea238a3843ba8d2e68562c9e55658461b76c009d 2015-11-28 17:47:58 ....A 21730 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-5337537c62240dab538cfa17854e12929fcee1e2f0e9edc4faecdc1147dace63 2015-11-28 17:56:12 ....A 19823 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-984071e62214a3d26d3ec8acdc1ed5ae4e2ec4e2eb099e9527979292a03cd2e9 2015-11-28 17:55:30 ....A 27338 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-aec5af0d3111c00a44183a2a1459e63365073c13c4a4d16c979b1c03afd90b59 2015-11-28 17:56:16 ....A 21426 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-b2b6fb804e23e8d3a35b4c4d9bc00248e39053a64152178babb365a99cdeb689 2015-11-28 18:01:46 ....A 55644 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-bd67cae0574be855b80145cd9963190a508bc060729101f4bd9d562a00bbd8bc 2015-11-28 17:50:58 ....A 24806 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-c0c87f9945292d74a8d53fb50dbd503140f7bfef5b3c8c8234f9359ed687ca63 2015-11-28 17:58:34 ....A 55599 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-ca12e84a6d38a03b842f464054a7f6521409c94cd5750f06e62a2e3e3fcd9f80 2015-11-28 17:46:14 ....A 19322 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-ceb1f45e064589de90f5f822108998eac7a3362699a8c60ac485fb6b7f88ed4c 2015-11-28 18:02:06 ....A 20011 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-cfcd013a8c95f53e89af2e625df701352112d4c7d9ef2b77f13375cb92f38b38 2015-11-28 17:59:48 ....A 21491 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-d4c739fdcf7d138fbc3a425ab8f7c7ef6befc4e413b3448b9e5bc366fdcbe75a 2015-11-28 17:59:34 ....A 18669 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-dac91435bc8cd5c48b377248d9de8fc4355b6b1817ad278a5f2d9066ac3281d6 2015-11-28 17:46:34 ....A 19505 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-dbbe071db83a0cb7f9bcd65ea0e7c716ec79967ef38d2172ec652eb478a75613 2015-11-28 17:44:12 ....A 19391 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-e368c6c35ee49ee1ef90ffd498ea1203382ad42bc9b7218f62060afae9db77ad 2015-11-28 17:41:20 ....A 18723 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-e738a75491a8592616a55ba3dc5b506fdc1291ab7b073a56745dc1fde3002232 2015-11-28 18:01:50 ....A 19875 Virusshare.00215/Trojan-Downloader.JS.Iframe.csx-e9d2d4b81f7a2b70ed16d198e28ffec28bc05ea7a4c7192e4af9f6935951de68 2015-11-28 17:49:54 ....A 7657 Virusshare.00215/Trojan-Downloader.JS.Iframe.cve-617250123f4b3f4dca8fb3a964c30b8febf74bfb986a028109734fecf1660fd0 2015-11-28 17:48:50 ....A 11112 Virusshare.00215/Trojan-Downloader.JS.Iframe.cvp-e4ae4b60d7bc658cb5534422b485bc326a3a0fe0702d95d4e348bfc3d091b30a 2015-11-28 17:44:46 ....A 38601 Virusshare.00215/Trojan-Downloader.JS.Iframe.cxd-8bc4fc01856a1260bbfbe6f7ab42795e2de314595546fac3a5e63f98e6f7e994 2015-11-28 17:46:48 ....A 45673 Virusshare.00215/Trojan-Downloader.JS.Iframe.cxl-a5535c9b601126eee7a4237f3c4ab79cec4d42a2c8cfef07c284c326dfb51243 2015-11-28 18:00:54 ....A 2580 Virusshare.00215/Trojan-Downloader.JS.Iframe.czd-11a383b6da1a6d8ac7346ac3b710e2714e1b5565aca225a1d31f7c6c64b7d8cc 2015-11-28 17:50:52 ....A 3203 Virusshare.00215/Trojan-Downloader.JS.Iframe.czd-4797a38562530c8bdb06bbd040e389c7a793a617623610bef2a56bd75cfd3825 2015-11-28 18:01:22 ....A 35341 Virusshare.00215/Trojan-Downloader.JS.Iframe.czd-841bf13a560925cb6d75f4ef252e468f617bff8104ec0c4ba53bb03c41522150 2015-11-28 17:50:58 ....A 2515 Virusshare.00215/Trojan-Downloader.JS.Iframe.czd-ced920122ab7f560ee543a6585db589acc48fdfb2c33c24b166c6c3cc62350d0 2015-11-28 17:50:44 ....A 2036 Virusshare.00215/Trojan-Downloader.JS.Iframe.czd-d31a35239f46a343a3adfd53fd1d305fa9b0f0a090028f6657f2895da9d08895 2015-11-28 17:50:46 ....A 2859 Virusshare.00215/Trojan-Downloader.JS.Iframe.czd-ea7d451e1caf33efaca65a82340c7e6b17a1d41faa92adbe187a1062c7e6bd97 2015-11-28 17:53:00 ....A 2644 Virusshare.00215/Trojan-Downloader.JS.Iframe.czd-f9a0229001d5e55242a7880a5d05795ac5c99045a60d0cae25683aa7e0419104 2015-11-28 18:03:56 ....A 32396 Virusshare.00215/Trojan-Downloader.JS.Iframe.czk-792443e31d63f44413553c64180d02f00e945b74d63438753292fc1add7fa558 2015-11-28 18:04:18 ....A 14169 Virusshare.00215/Trojan-Downloader.JS.Iframe.czk-95f1db9b5da6a4928d746f1d5388692e015ed5d65f5d710339ed4bd94dc1bc98 2015-11-28 18:03:24 ....A 15457 Virusshare.00215/Trojan-Downloader.JS.Iframe.czk-ce50e681cbc84d5d67935770e2a00f88fa935b01c9bb6685b23333f9ce3a1f4c 2015-11-28 17:48:26 ....A 17384 Virusshare.00215/Trojan-Downloader.JS.Iframe.czk-db6bd824236a5522fa39bc01355afc98d6f9e86d8f88be3968582a383dae984e 2015-11-28 17:52:18 ....A 244896 Virusshare.00215/Trojan-Downloader.JS.Iframe.czk-dfe85110f1b35c3a826d771715506b5dd920ceaf25f23cc27a40da523155928f 2015-11-28 17:59:20 ....A 37606 Virusshare.00215/Trojan-Downloader.JS.Iframe.czo-34e0187b2012835d7ba3c49652059d44db874b286a24220a23cf9c8fbd22f3da 2015-11-28 17:46:42 ....A 35966 Virusshare.00215/Trojan-Downloader.JS.Iframe.czo-4d7aa738f600eb34f1508e95029b55dd862e5dbe77839bd5385d36db2fa7deb3 2015-11-28 17:46:22 ....A 13334 Virusshare.00215/Trojan-Downloader.JS.Iframe.czo-526a569aeba19d4f5f4ef7b75e332471bd93d49e280ce607f0af979e649379cd 2015-11-28 18:04:14 ....A 26393 Virusshare.00215/Trojan-Downloader.JS.Iframe.czo-6a9fa5d07c3d40a63445e71caa15ef5254389db9a39b35ff5fe2f883e6fde445 2015-11-28 17:48:20 ....A 41781 Virusshare.00215/Trojan-Downloader.JS.Iframe.czo-78cca7c2eae58ab3007416924ee7abf706138db0c539f83bc2803bee607b4f36 2015-11-28 17:47:06 ....A 10008 Virusshare.00215/Trojan-Downloader.JS.Iframe.czo-7f68b9ab9e1ea2f34f0fc03b0c665438dc063044b606b6f12aec875d19a4dc28 2015-11-28 18:00:28 ....A 20451 Virusshare.00215/Trojan-Downloader.JS.Iframe.czo-eed4045d1f02ce4fbed61201a302d29fb6b452b81a1ed8688de66806c3f311fe 2015-11-28 17:49:30 ....A 16569 Virusshare.00215/Trojan-Downloader.JS.Iframe.dab-0129241b2acbbb0cf60c0c9fa4c516d63a98cdee7434c9b5219cc72b79c64cf9 2015-11-28 17:41:10 ....A 12766 Virusshare.00215/Trojan-Downloader.JS.Iframe.dab-781da724b7b87ea7ea606d2b197cb02f6ae72e37d789a6cff7481332c7b4fea0 2015-11-28 17:58:08 ....A 17381 Virusshare.00215/Trojan-Downloader.JS.Iframe.dad-6f35b08af2c49c34a3d495283cf13015511a6971b59e7004ec5565f4917e87e2 2015-11-28 17:52:34 ....A 13260 Virusshare.00215/Trojan-Downloader.JS.Iframe.dbr-3431241b987c0063df6a8dfe222c81c93c6099f2677266abd30547d7d7436c5c 2015-11-28 17:45:24 ....A 11729 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcc-7818aaa55e8c291659bb872d219be3e0c915dd5d6da6c7708b36ec81cfae0b29 2015-11-28 17:58:00 ....A 10036 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcc-fde4bc5fcb7b881b4352d6926f668b50aefda09a57b19ccc45f66b6833a13c97 2015-11-28 17:42:46 ....A 17354 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcs-8d443ee923e416b25095f742512ab8b4fc3444d51a15220cedd4e0d86a66cefb 2015-11-28 17:42:00 ....A 4966 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcu-c5eec32d88616cee9e176480dbe706a7beb4f5c99d147edda2686ffc1455b819 2015-11-28 17:47:32 ....A 82186 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcv-0050f8e079020b39eab34e2d180756a74ff6071005173d7368bafaeff2df946f 2015-11-28 18:04:38 ....A 11808 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcz-2207c6c2c19d3c58aa150aa1c0f85af1be422dd637f6044d94feb9bd8a54ef7f 2015-11-28 18:04:40 ....A 12261 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcz-331799d8a62e41a0518eb38f10cdec3297fc6c740f0c3701ad01ce93e9ea92ad 2015-11-28 17:57:14 ....A 65664 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcz-acb4f3e8de014aa4fe9876d857c6a9763411d283b7fc4badd1c684319eb6bf32 2015-11-28 18:04:36 ....A 12530 Virusshare.00215/Trojan-Downloader.JS.Iframe.dcz-b8362f444c73c9b45dc2ff78fc7d39a0e7f67bad297b8cac75d8b0f1ab3f1064 2015-11-28 17:52:20 ....A 15275 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddg-fad6faa0161a76488dd1badaa901294e5e406c7e49ccc1097b5ec042e2414e64 2015-11-28 17:51:00 ....A 30698 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddi-f72bcf6e8a5450469044252682c71030d32306b98769571a04c91f6a92731cf3 2015-11-28 18:04:14 ....A 85229 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddo-60028839711d899de1817543367685416a24e902fbd38b9ff16ba464569b8f24 2015-11-28 18:01:16 ....A 5717 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddp-3a5eaf39dd597ac2db305a5e958b84caa9ffdad26c688ecf5e4229f8cbc83bbb 2015-11-28 17:55:48 ....A 25059 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddp-54247aa4d26d427b2df953430b58463adcac326b74291152ba886145770fe789 2015-11-28 17:51:32 ....A 12466 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddp-793f0f0df53858d5021cbe16388b43ea1ab01ded3ee5caae079d9d63813a5654 2015-11-28 17:42:00 ....A 10593 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddp-b3241b9556e254a2fbbc13e1167d6cbc9583a8d71b3be467bf5ce648e030c730 2015-11-28 18:04:00 ....A 32124 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddp-b354ed421123d85aeb7f71f269c494ebea5a68a7bc7b2751fd0fdd7eb54a9272 2015-11-28 17:48:24 ....A 43110 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddp-c07ff25da02f8918a541635a14838298702147ccc31abf55687d6dc616f91fca 2015-11-28 17:54:44 ....A 58280 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddp-c7ee07cce6fe15a6df7a1aa0504c888bcedb698cb35ee6183e310808abb9be0d 2015-11-28 17:49:48 ....A 59280 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddy-1332182283251ed7df2e2b51ac4602b63a874d349e94a69c63c23674a29f7a9e 2015-11-28 17:49:52 ....A 29681 Virusshare.00215/Trojan-Downloader.JS.Iframe.ddy-5687f0b3542b2b94c76f8f0adcc5279e2566ad8701bae464341b8dfc78f15f2c 2015-11-28 18:02:16 ....A 23437 Virusshare.00215/Trojan-Downloader.JS.Iframe.deb-3e59429583698ef6190cbdb6bdba17e742e6e90a576c2008149603fcc3a1a3c6 2015-11-28 18:01:34 ....A 65568 Virusshare.00215/Trojan-Downloader.JS.Iframe.dee-244d2fca0a7cb866e6a639967b8cb99da8cc170d5558dcf1d74ec494fc6dd7fa 2015-11-28 17:42:44 ....A 414 Virusshare.00215/Trojan-Downloader.JS.Iframe.dee-802573f270c896224af3c05d4063251b084dfb24d3a6d907bfcfb3691571a9ff 2015-11-28 17:59:06 ....A 35986 Virusshare.00215/Trojan-Downloader.JS.Iframe.dee-822326c0c55f88fdd4d4b5924c6ae51171a08441ed14488fe3f3852f270cf6ee 2015-11-28 17:46:38 ....A 32608 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-05e98f015cab8a4ffb29dbc6066e6b1c601980ebf66a2b288ed0b26a2db3626c 2015-11-28 17:47:32 ....A 19203 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-1d1ac0ae2bd20c86493358c1b9efb46e29e3f45bff0c541a27a499468984a635 2015-11-28 17:58:20 ....A 44296 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-30c48c1b9ad46815f6a5d42d232e5ac096b6b7faed0f7d55b5a165313058060a 2015-11-28 18:03:14 ....A 93724 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-4615b348e2474d64c1b38e32caa6c28b3da5d14159f285421bbbc88ec669e024 2015-11-28 17:41:28 ....A 15680 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-5f0f1d2e0f7880478c4d6b4133f6581b72c52331e1cec8e7336a7bb00380d6a4 2015-11-28 17:48:18 ....A 5297 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-66bf87887439dd549a28391e6e0e2d1f177e6a2a418ad136644501cb6e2b523b 2015-11-28 17:49:38 ....A 22294 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-6fc1b8314f8e97e16c844516c47643471d13c5dda2983ee48405c384fcf3fdad 2015-11-28 17:44:28 ....A 15654 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-9b1970fda46757e388aac0b389b58588950df9e6a547646c713105190981b3b7 2015-11-28 17:54:48 ....A 11307 Virusshare.00215/Trojan-Downloader.JS.Iframe.deg-e325a833a877ea338a9a9aa57d0ca52ade0783d5b609bff532ccca21e147c049 2015-11-28 17:45:36 ....A 15260 Virusshare.00215/Trojan-Downloader.JS.Iframe.deu-ef15bb81830951325ef5f24400b2303a021beff78795fddc82cbdb63e1b87155 2015-11-28 17:43:54 ....A 20479 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfe-052343ccd7490bf415ff1f12cf532969637e753e87a8bc4967b25f6061a31681 2015-11-28 18:00:16 ....A 24695 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfe-4c627cb114a0015aac98ea6a62ac64c76582515272bef9e7c7646a15a2b19bf3 2015-11-28 17:49:18 ....A 28138 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfe-6248be0c2d6ff8a2ed51d58868fb9921f3ddabc7afb1b4b113b5078624fa6292 2015-11-28 17:49:12 ....A 9853 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfm-16436906077ac17a0c28441e16fe2cc1ce15028db77b69430fce642fe8313c66 2015-11-28 17:55:18 ....A 19950 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfm-619da48f0e317bcc1535de13d508b2ab3d6f64f9183daa906302ead2a74d9790 2015-11-28 18:04:36 ....A 13207 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfm-7806902720582735e78fe84ceafebe1412502ba577337cd56675402f69e6bf86 2015-11-28 17:55:38 ....A 68374 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-06196e5972baf7b3f63173d4b15539219025b2ac1b4d17b75a9aa2f068d4ace6 2015-11-28 17:47:02 ....A 54779 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-0e71dd8ef35a4bdb5beb245da92e9b9fbf7e77348367919283ca1a6c13bcbfef 2015-11-28 17:57:26 ....A 61542 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-3cc7cebb208f906f076e399e32cbdfea97efaa31ed65d4508d3224b7c36b6119 2015-11-28 17:46:56 ....A 55376 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-3dabd90b2d42a337c7c92e6b5d64f8ec28d550de2f8d38012b7fb1ab694879a1 2015-11-28 17:46:42 ....A 68569 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-5430ea663275e2f969ad1d090ad943f5664aa49d71a7012737102c1ae079f95e 2015-11-28 17:46:56 ....A 54877 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-6cf7bc561cef7f188c070770d9f1196026305ed1082a82f5fbe88167e86a28e4 2015-11-28 17:59:42 ....A 47365 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-6e7df1579202eb64f853a089dd22bd4ea562e5a55b22a01435ff4d860bd8a46d 2015-11-28 17:46:56 ....A 62627 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-a050b033cfdd1615cb3995e87f8553fe162ed9e5b3951684ca9847c768e14d28 2015-11-28 17:46:56 ....A 59755 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-a1a902e737a213dba236cfcb537d5a2c4e7a8cd392a6ce13d96294b0fe94d16d 2015-11-28 17:45:38 ....A 61106 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-ace0b0bd654bc5b1baa5813ee5aabff4ea21843c40c1862c8c163c904f25cb21 2015-11-28 17:47:02 ....A 55214 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-ad3da3a794bc229cf25aa4181f31f29dac169c30040c991f42f28afbc8db6a45 2015-11-28 17:46:54 ....A 42998 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-cd64938f41bfac2df0862756903b2e62f6a4a3420a5244c23acda9ce0c03562a 2015-11-28 18:00:26 ....A 74704 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-cf3e7ddb946a4d9d503ad7b2a2c62d9b31cfbb8a3f5b93910a41702e4bfd6fe5 2015-11-28 17:54:48 ....A 47631 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-e32370dddeb0404612e76d0cd806fa2cc07aaa392fdde04a43d08c91be147dd8 2015-11-28 17:47:02 ....A 57084 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-e73e228b8ab6ee1c227f37b7f2b9493d5d5db996c9228fcc45f233996aa1ae0f 2015-11-28 17:46:56 ....A 42943 Virusshare.00215/Trojan-Downloader.JS.Iframe.dfw-f8339bf35daf1b1ccbec1400e7675666c415c8293b79b4cd0640e93ff5cbf0a7 2015-11-28 18:00:48 ....A 827 Virusshare.00215/Trojan-Downloader.JS.Iframe.dgc-e507171f224d13d4b0816e98793067ca530c2c6c9ad95f71525949f0e370da9d 2015-11-28 17:45:12 ....A 49812 Virusshare.00215/Trojan-Downloader.JS.Iframe.oj-e40975857a9c613873604c8c6cddd025e9e4f1eec5ada1dc26395922305cbebe 2015-11-28 17:49:16 ....A 4248 Virusshare.00215/Trojan-Downloader.JS.IstBar.bf-5922d304b2b36d6adbda9da4f1b7f22eb7edb8b9f78f5b97c94000d28377d46a 2015-11-28 17:44:44 ....A 8652 Virusshare.00215/Trojan-Downloader.JS.IstBar.j-774fa2d01b73c9fb189585293e0ab3d84a05963c0beb91fca841fc57780990a7 2015-11-28 17:51:28 ....A 37735 Virusshare.00215/Trojan-Downloader.JS.JScript.aa-386e8fb158429083d41cc1551b9aefce8c5efcdb67c2cc95b4298ed76935cfb3 2015-11-28 17:46:08 ....A 56933 Virusshare.00215/Trojan-Downloader.JS.JScript.as-82bc0b90acb0b7aead48f0373657c1d46a0e401779a28fd00b95b76473c300c6 2015-11-28 17:47:42 ....A 16945 Virusshare.00215/Trojan-Downloader.JS.JScript.c-7d417221ca868ab4af0f11c7cc0a20dfe83c98bddcbfe4c632b986bda2bb7598 2015-11-28 17:59:44 ....A 76988 Virusshare.00215/Trojan-Downloader.JS.JScript.c-8a42771ba8483ee8b58ad9194277454ff8c73cd5c019c336abd4ecb812132513 2015-11-28 17:44:54 ....A 5306 Virusshare.00215/Trojan-Downloader.JS.JScript.c-ef7f58327d84ffbcb3089c7c25744fcd883b12d80a29fa6a2805867ec84edfe4 2015-11-28 17:50:06 ....A 88621 Virusshare.00215/Trojan-Downloader.JS.JScript.cb-5ff36e82260551f530af34ddf9ea324c2f53d6dbed3276e016bbf5f9ee4b0a16 2015-11-28 17:59:00 ....A 55835 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-048f30dc92def031aed80cbdd8105441dd3d9360669e48e49c50824d8a10afb9 2015-11-28 18:01:22 ....A 194118 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-198948ee66d0a96de7252d3f277febaca124f88c3c8fc2f2985dd97ae07e635c 2015-11-28 17:58:58 ....A 75758 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-1d36fed163654a32a599d0613f73f6a74712bce4c7046264ad6ab83dc53f72ce 2015-11-28 18:01:00 ....A 123969 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-2a9c6dd225be20da03ff430ce53840eafafdb39660aaed7f510a23735dd7aae2 2015-11-28 17:59:04 ....A 76099 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-2bd469e9329c965d941b713ff40ded71361890dc7f94ae4f04fbaf5b188e228b 2015-11-28 17:46:56 ....A 63093 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-3b7d87838621c92816744225a302a73f8c8a2cd20d5f34664c6c9952a6e94b28 2015-11-28 18:00:36 ....A 156465 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-75a383e25030fa56fe610ee5da2b1d78574789ecdca661277b284b25183f676b 2015-11-28 18:01:34 ....A 63504 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-d7f4b87f27b93fed0d4671c79d72e65e48a94be4f4e365ae064c529cbbd4b12d 2015-11-28 17:43:04 ....A 116053 Virusshare.00215/Trojan-Downloader.JS.JScript.ci-f8c0a0e9094de042ad5162597065fc97003f1620b33f2e4e838311551e5ffc9e 2015-11-28 17:43:26 ....A 13120 Virusshare.00215/Trojan-Downloader.JS.Pegel.a-ab7e96f19a570ebfaaa95bfaf11307acae3605e05b5de53fc910802c593b3740 2015-11-28 17:47:10 ....A 11345 Virusshare.00215/Trojan-Downloader.JS.Pegel.a-cadadfbe3d085d5016c2b6a70590c41adec0af19a5407060d02400c4ab3ecc37 2015-11-28 17:49:18 ....A 22177 Virusshare.00215/Trojan-Downloader.JS.Pegel.b-6fe5cf9104bc6ea8b441de05fd627d23eba24ca248995cb10340b53930d60804 2015-11-28 17:52:00 ....A 7501 Virusshare.00215/Trojan-Downloader.JS.Pegel.b-806ab0682bdbe7135be9baae3fd741673629e997470fbed62db12ceaaeb67cf3 2015-11-28 17:43:26 ....A 4523 Virusshare.00215/Trojan-Downloader.JS.Pegel.b-a7f243025783850002f00890bb53b70e119c0e989c49c827df4acb967dbce716 2015-11-28 17:45:02 ....A 58823 Virusshare.00215/Trojan-Downloader.JS.Remora.bg-67668b0bfe93666ee30457231e054fd6c45aa313d86d4a3a5d87cad9eb36e5a3 2015-11-28 18:02:24 ....A 58826 Virusshare.00215/Trojan-Downloader.JS.Remora.bg-abf0ab51499958a46531b335407153d352c3525227d6bddb8be9b8e8802efdcc 2015-11-28 17:58:34 ....A 58826 Virusshare.00215/Trojan-Downloader.JS.Remora.bg-c8436f15f3f5afbef2f7e60a399ed11e41db712de467c8b681e48b9c01647d26 2015-11-28 17:48:08 ....A 58826 Virusshare.00215/Trojan-Downloader.JS.Remora.bg-d87e245b96252501cb3ee6280dbe5caba3166229efd933fff843cb4e98aca844 2015-11-28 17:48:18 ....A 44042 Virusshare.00215/Trojan-Downloader.JS.Remora.dk-657b3967d82917e02cdc825645991bab88a2803a2d8af462d6d034182bb8a24f 2015-11-28 18:04:02 ....A 28158 Virusshare.00215/Trojan-Downloader.JS.Remora.dk-cb284c70b1d1e95fa0cca5c75eff4f223296d8be29dbc61e7cb124de9f62b289 2015-11-28 17:43:16 ....A 22775 Virusshare.00215/Trojan-Downloader.JS.Remora.n-34ec95fd1625c74167ad755c0f363d4315d4aaab9446c73c79c6af0578dd2845 2015-11-28 17:43:48 ....A 7481 Virusshare.00215/Trojan-Downloader.JS.Remora.w-b667fdc2bec07a00cb74ed7258cca80ec376cb4fe7aab2a35abfce5f904fca4b 2015-11-28 18:02:18 ....A 15915 Virusshare.00215/Trojan-Downloader.JS.Shadraem.a-51206819d0b8f70b684e5bdb94e7bd1a78f88ee57d221d98a366c19ebba70c7d 2015-11-28 17:43:18 ....A 25207 Virusshare.00215/Trojan-Downloader.JS.Shadraem.a-5274582ed05a212c3116772fc821fb1fd479a140952300c48fa199e342d7c685 2015-11-28 17:55:56 ....A 13211 Virusshare.00215/Trojan-Downloader.JS.Small.d-aed619b021e5d30f4bc832c2809ac6a033ee3dffe9c66188fd171d1917e1611f 2015-11-28 18:02:06 ....A 2078 Virusshare.00215/Trojan-Downloader.JS.Small.hw-c109d6d65fb83b89656ce479834d4b79af3c87940df23c3651f9b2cb1c558c95 2015-11-28 17:42:34 ....A 21688 Virusshare.00215/Trojan-Downloader.JS.StyleSheeter.a-be9a1574c7b7e06d60034c46c7c4bbc3344df4cf11144b45ca3e1b09ff112b66 2015-11-28 17:56:28 ....A 31834 Virusshare.00215/Trojan-Downloader.JS.Twetti.a-3f74e09fc9675c611ce587b04251fde1be47ab2861ffc37d30530d16888394a2 2015-11-28 17:47:58 ....A 474177 Virusshare.00215/Trojan-Downloader.JS.Twetti.c-529e92845ff01e0a6c0077b37d66a7fb5db3803e50710bb1928c443ad275be8f 2015-11-28 17:51:30 ....A 25149 Virusshare.00215/Trojan-Downloader.JS.Twetti.j-62ff86fd2829a209ce375549102874bbd8768483daf0d84a0eebc9974fdc97bf 2015-11-28 18:00:38 ....A 17820 Virusshare.00215/Trojan-Downloader.JS.Twetti.j-6664a7427c0d851e82af2d1d5a7ca7d8a3814cd4d810c9852348ec7fb89a8285 2015-11-28 17:58:34 ....A 8763 Virusshare.00215/Trojan-Downloader.JS.Twetti.k-d76ec922f4cba3bd449a390c893a51bea3ffd836a26823779edbe68716547831 2015-11-28 17:56:04 ....A 23212 Virusshare.00215/Trojan-Downloader.JS.Twetti.q-10a01336b9bde95fc97f8046535136cfd5fe943d4ca50fe9ebf91132020ec599 2015-11-28 18:03:36 ....A 26884 Virusshare.00215/Trojan-Downloader.JS.Twetti.t-71412dc52b220564a497ed928cee90c4504887dc90ea112ec82b2bf153afe87a 2015-11-28 17:46:30 ....A 19805 Virusshare.00215/Trojan-Downloader.JS.Twetti.t-91405910117d8ab945a6bcc9273570d1efe8cb5645a26dbef02e153bdadda37a 2015-11-28 17:58:44 ....A 82559 Virusshare.00215/Trojan-Downloader.Java.Agent.tk-5efa350a1964d20b8e693208090802c4cf01b1aa6b8981c7de6bfc0a3018be51 2015-11-28 17:52:48 ....A 671744 Virusshare.00215/Trojan-Downloader.MSIL.Agent.ayd-9c86beed000b279386125e9cacad6aba208ceef7eb6d925f4fcabd7fe21f1b7a 2015-11-28 17:49:10 ....A 31232 Virusshare.00215/Trojan-Downloader.MSIL.Agent.bch-0f90d14ea35f3a9029410d22e41dc68ef9a477dffedcc7446219e0b60aa3a7ef 2015-11-28 17:55:56 ....A 19508 Virusshare.00215/Trojan-Downloader.MSIL.Agent.bex-a2f2fa43bf7b309119cdc42af5cf304d30db3879ec801553968bd2ea4ed405ad 2015-11-28 18:04:40 ....A 110592 Virusshare.00215/Trojan-Downloader.MSIL.Agent.bfo-9dab269d13d4a0adf5cc41b28f5f3fa7081ff4d0e0093d2aeeb66d8b698b701b 2015-11-28 18:04:34 ....A 20692 Virusshare.00215/Trojan-Downloader.MSWord.Agent.kb-698a1881c770c8495a87d69b7d066c97fa61b1a08e30663de846f842bf1325d2 2015-11-28 17:46:50 ....A 33663 Virusshare.00215/Trojan-Downloader.MSWord.Agent.on-cf86205b6abff06fd0cb199f0e2e95c644d46d8e03bfd34d4a45ba669f9fd4b0 2015-11-28 17:42:30 ....A 23897 Virusshare.00215/Trojan-Downloader.MSWord.Agent.pa-fa69b9555df45f2ced05fbb3c0192639aa58b640cab76ec70ffcf80fe9da97b4 2015-11-28 17:57:56 ....A 26758 Virusshare.00215/Trojan-Downloader.MSWord.Agent.pf-b7c86cd0d3a274f88fdebf8afe886932e65f2dceafd059481e57ef1d25e7beb7 2015-11-28 17:44:18 ....A 37376 Virusshare.00215/Trojan-Downloader.MSWord.Agent.pl-2fe0229930e208435bb9fa4cd12f168c71bfd59230664d44130970f6c040d08a 2015-11-28 17:48:40 ....A 19225 Virusshare.00215/Trojan-Downloader.MSWord.Agent.pn-8d2d6fb2c121cb7711d00303ecfc98d65751780d478d8b526145f4e650e37ded 2015-11-28 17:45:58 ....A 19370 Virusshare.00215/Trojan-Downloader.MSWord.Agent.pn-ed3430eba3d454a4ca23810d84346595d2594f2a472c33516d68f977c32a1a4a 2015-11-28 18:00:10 ....A 19721 Virusshare.00215/Trojan-Downloader.MSWord.Agent.pn-ffedf63b0b5dbe94b40689876468e2c3c00873e82ea6f45b3d06aac8f8ca1642 2015-11-28 17:41:42 ....A 17727 Virusshare.00215/Trojan-Downloader.MSWord.Agent.qd-07926ac48a906427438706686af6a2949a33d4907e9a9997e2c2e54bb2dd733e 2015-11-28 17:51:14 ....A 83983 Virusshare.00215/Trojan-Downloader.MSWord.Agent.qe-a0d6dbc75bb09f04abdad9d4bfdff7d428f9cdb958cdb6b3a56d19fb47d2cbcb 2015-11-28 17:49:28 ....A 133120 Virusshare.00215/Trojan-Downloader.MSWord.Agent.qe-e9910e43324c5633d4b4e06d36b866f865e25a7c947e95d9b0729087f260de32 2015-11-28 18:03:32 ....A 32373 Virusshare.00215/Trojan-Downloader.MSWord.Agent.rz-33ba718bdebef21a67b99201e38ed0157a5d00c3b9201fbe63a628197269583f 2015-11-28 18:03:02 ....A 223368 Virusshare.00215/Trojan-Downloader.NSIS.Adload.hizl-aef4d1c9cc2285a94d528fa9e6b48db596f0f5322961d5977d333453f49a7cc3 2015-11-28 17:51:46 ....A 62748 Virusshare.00215/Trojan-Downloader.NSIS.Agent.it-40399b2a7e4fce5abb8dda9e534dfd96799b6372c17235ff4016bf80862b35bb 2015-11-28 17:44:20 ....A 61844 Virusshare.00215/Trojan-Downloader.NSIS.Agent.iv-4539d84e9a4ae5d1a824d8e17cb3702a5b8f1c9de39afc3347480896ecb22ef9 2015-11-28 17:50:16 ....A 10324664 Virusshare.00215/Trojan-Downloader.NSIS.Agent.my-a4ab3c58ddc2b841a504a5a0716f7227f0ba0a11e8b78b998fb2cb54c3ad3fb9 2015-11-28 17:50:32 ....A 781408 Virusshare.00215/Trojan-Downloader.NSIS.Agent.np-5de813047fe65c936ec657966423454bc0dd5a17c3057408e0760d403dd7b415 2015-11-28 17:49:22 ....A 955936 Virusshare.00215/Trojan-Downloader.NSIS.Agent.np-97e2e98e6cd466d7c9cc2ba2b276c28f5011add2ec29666c18c6e2d2f653f09e 2015-11-28 18:04:18 ....A 1021824 Virusshare.00215/Trojan-Downloader.NSIS.Agent.np-9d87524c5f3cdc9f4faf474c5ec0c835f33bfdbcddaf43227e03712e8ece0309 2015-11-28 17:44:28 ....A 978336 Virusshare.00215/Trojan-Downloader.NSIS.Agent.np-a1c63b1c294e2431b89b5be2158cec5a8a1bf7f4ee0b44ae1e03b80aa4212f80 2015-11-28 17:51:54 ....A 982988 Virusshare.00215/Trojan-Downloader.NSIS.Agent.np-a9d3abe0bbedfa68e2701f67af4ef0cbba22d59f51a059b8de558484d2105d3b 2015-11-28 17:58:18 ....A 69784 Virusshare.00215/Trojan-Downloader.NSIS.Agent.np-ff20d25cccf20df12b47a6b5b1668ecacd279f07805590dc833a6fe10754a856 2015-11-28 18:04:26 ....A 173919 Virusshare.00215/Trojan-Downloader.NSIS.Agent.r-006b76004cc5c6ab6538094130ef1588ab24c4c4b0fc6f4180365fcf0f490ee8 2015-11-28 17:53:06 ....A 1331176 Virusshare.00215/Trojan-Downloader.NSIS.Chindo.a-aee2900e2af9acc75316df48c3f08e8b56f51c20e340ee5d98ef75c662aabd58 2015-11-28 17:52:34 ....A 1354800 Virusshare.00215/Trojan-Downloader.NSIS.Chindo.a-e906c2306e3a0340e8ff60335f41a6f981ba0fac0a4e35dacb212bb23e0f1ee6 2015-11-28 17:41:40 ....A 1570904 Virusshare.00215/Trojan-Downloader.NSIS.Chindo.al-ec706ea88cee8a1f75dd6932e1a820ae2add3620d63efdef6e6bc7164eb2a2d6 2015-11-28 17:57:08 ....A 270095 Virusshare.00215/Trojan-Downloader.NSIS.Chindo.e-5ceebf2c0db9cddfaf4d01f6e08fdb1caab4be2980208f2e5aa4ac7862b15e33 2015-11-28 18:01:52 ....A 5999 Virusshare.00215/Trojan-Downloader.SWF.Agent.br-fdb30acec27487fbad9cd2a7777a14f61eb42e86087fe3c76f17d3ffe10a0141 2015-11-28 17:58:18 ....A 19378 Virusshare.00215/Trojan-Downloader.SWF.Gida.d-fd9e0c890368a909f32441bfd7a70ece5a77e85a8f93169c498985d55559abf8 2015-11-28 17:46:38 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-13d9f9ef8216febb10363806ef645c0ea06cb2e406a9429bc7f0be63394a9e08 2015-11-28 17:50:08 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-1d7a9911d0287af89b43c0a1c3b61f2ff7f4159d02bba8a94a88122c60768382 2015-11-28 18:03:32 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-2322e92459bd705aff9373ab4ca9447db11bbd5b7c3a0ceb0441d4c77cead10c 2015-11-28 17:49:12 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-283f255e0ec06682ee01678421922eb5a6aff853ebae69e1f8e300bda9134a15 2015-11-28 18:00:34 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-3efdfb2d4b2b7705dd149663daf75b8f9317536fd4ef66f4bd32f80336d6780d 2015-11-28 17:56:08 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-4e714cded0bb09c0883dde8a0eb99cadad73d463aaa51afa2f94877e4a8691ca 2015-11-28 17:50:48 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-4ecb8decea42c1cfa03c7df884d8f060190d831ed3bf8569130e963bcada30c8 2015-11-28 17:59:24 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-62ed94287b1bde921b7e3759ff0676768cf4c808388cf58763987f284dd61053 2015-11-28 17:57:30 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-6bd6e4bbff595fa66ab8da1d576092cba5c596206f8e17c2201109daac786da8 2015-11-28 17:56:10 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-734808635b0551a265cdc74c7ae18e535bf81ba54639b44a5f1b1d98e20543a9 2015-11-28 17:43:22 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-7c558e50c1593dfac58f02c5f2f1793db50b5e706472441da62367944c8ba4b2 2015-11-28 17:51:50 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-7f308726de9606c245a8ed977bb07022fe25b2c1767b83b34c14c6ca9f259911 2015-11-28 17:42:44 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-802228fe8c64c1f08744e9a9596f425213d9e87db2ea73b8a6617d08c25bfa10 2015-11-28 18:04:38 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-8b42c69f0eca7ef5c92f50f43e3c9bbae24e9fb6fed0455ff4362757d98dfa0b 2015-11-28 18:01:22 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-8cc956bf4f6679066d11dc8f94631d8aeb9b1509f473b6ac27026e1898706280 2015-11-28 17:56:34 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-99f0eed7b25c6a37014abcd315903184285656c8b1ef121be456f5f3f13d5d1e 2015-11-28 17:56:50 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-a25149d5ab19459a1994d1a220854d3b72cef5d6167d1912aceab0791a368c0e 2015-11-28 17:46:28 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-a94c71c8dd2c9978e4a4f464f77c70a755499e396fb00bdc374d97bfd8587ee5 2015-11-28 18:03:42 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-b7be47b89ef44ff1b552e587a369361dd16098ac8132cd375c9a8692b95a0ac4 2015-11-28 17:58:32 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-b9c57e65dff30f07d01999f0b12258e46544fe2f6ddd026d4f8d20eb2e6eabd1 2015-11-28 18:03:04 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-c10d74d65805e4bf18bcaa220b9d056ce9a8c41da6b13679104c141b6eac5fac 2015-11-28 17:48:44 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-cce40604a23a24833efc2ed5a1629c248350aacf23c34ab3aa5da2335ce1e3bc 2015-11-28 17:59:32 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-d145f5941d568645fe009d910b8cd57745a2d1460cb66fd506f98e11e66c8964 2015-11-28 18:03:06 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-d38af3355d8a69e26ac95103c7515c54e02c8e552b620b57277d369a54079d58 2015-11-28 18:04:22 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-de510d7ed60eff15bf4fa8ed4be5bbafbe9d9aa48c9c7418a81c49db146b44b0 2015-11-28 17:48:10 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-e996740642a616e11384635f15715658b3f81e12cef870ed8fb03c7e6eeed93d 2015-11-28 17:44:54 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-fbc9692846171686f163b5334380c8d55e61f76aed1eef5ba901dca981f377a4 2015-11-28 17:48:38 ....A 99166 Virusshare.00215/Trojan-Downloader.VBS.Agent.afn-81c80697765c2c3bb6036ae421dc8d0d75ec355cb58b3594e576cde01a124ebb 2015-11-28 17:51:52 ....A 74240 Virusshare.00215/Trojan-Downloader.VBS.Agent.anp-97cd8ce504375e8c9256aff4397daa17f5859410dcd2491d56dfb96c1ea92810 2015-11-28 17:57:16 ....A 15101 Virusshare.00215/Trojan-Downloader.VBS.Agent.aol-b90205f3e8fbce4c2b917ecb99593814ff5fc0f705e7cfdf0a6f48905c2bc94a 2015-11-28 17:58:06 ....A 3402 Virusshare.00215/Trojan-Downloader.VBS.Agent.apo-4eccc325913f17424954b0e08acfdd067626bd218436a2e428036864ef216c60 2015-11-28 18:02:56 ....A 1999 Virusshare.00215/Trojan-Downloader.VBS.Agent.apx-6c7d10063f880da9979a71248d9bda7a1b6210764c565004d36b4f681e481b65 2015-11-28 17:49:10 ....A 32660 Virusshare.00215/Trojan-Downloader.VBS.Agent.aqu-0355809838590626969fcbe420491b4a36f5966ddb509b817c065d6d7109bf25 2015-11-28 17:53:06 ....A 32660 Virusshare.00215/Trojan-Downloader.VBS.Agent.aqu-f88f4bfd6e0e91cb8cba4fe455003056754fdde13bd00f7a0683d12468b5ed2c 2015-11-28 17:43:58 ....A 32649 Virusshare.00215/Trojan-Downloader.VBS.Agent.ard-404a6d9fea53209d0b29947f4fdacd908d5a1dcb8c8ff108e146bcdc53d24efb 2015-11-28 18:04:54 ....A 11173 Virusshare.00215/Trojan-Downloader.VBS.BitMin.d-6e594554ff40689a6abf389f17a45c864e6459a1b27025805273835d333bedf7 2015-11-28 18:01:28 ....A 32256 Virusshare.00215/Trojan-Downloader.VBS.Small.l-eb92fd7bfa83c2aed5b0a60429c152d8a659b1fde89ff744941ccbd90b237601 2015-11-28 17:59:30 ....A 23785 Virusshare.00215/Trojan-Downloader.Win32.ACVE.at-bb3b9974dd57c08827422584e447e97177af8a87fe5a5def2244f735036c4eec 2015-11-28 18:00:30 ....A 610914 Virusshare.00215/Trojan-Downloader.Win32.AdLoad.eavj-0b3fbaba560319eec59f9c74d0099a808a3d2367d5a82adb5fee0914e5cd438c 2015-11-28 17:56:44 ....A 73728 Virusshare.00215/Trojan-Downloader.Win32.Adload.drlv-273c8cb120a502155d2c34a086da399c5fd71d5eac94c96491a20f250d87eb79 2015-11-28 17:45:08 ....A 73728 Virusshare.00215/Trojan-Downloader.Win32.Adload.drlv-a637ca62dfc82c7cf7905c3b9d29e5dbfd30d2cda05fa55d11547a72c1dcebce 2015-11-28 17:45:00 ....A 61440 Virusshare.00215/Trojan-Downloader.Win32.Adload.dseb-35900b3bd020f98abc98bb0b5c6f950332d9981bc9271e40011ebcbfa706257c 2015-11-28 17:48:42 ....A 161792 Virusshare.00215/Trojan-Downloader.Win32.Adload.edsx-b303a5d8bd2bb0651fb08266fcfd077ed4eed7f8e664d5e5b4cd209f11b0bf9c 2015-11-28 18:00:06 ....A 126848 Virusshare.00215/Trojan-Downloader.Win32.Adload.eejv-c66085fa411a12598519755da9618f97934411d7be202f886eb8df4598a35535 2015-11-28 17:50:54 ....A 52148 Virusshare.00215/Trojan-Downloader.Win32.Adload.hjru-90fd362cd729e1c7ce637ef8fa21ad854c49df3d220eff23d8bdd8f2a3c74861 2015-11-28 17:58:24 ....A 65536 Virusshare.00215/Trojan-Downloader.Win32.Adload.iccu-57603cf8615f9f8b86453ae1334f806147d1ddc606b60921dea6568857a96799 2015-11-28 17:55:00 ....A 196648 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-033f7c3bc8c66cdbeded6cca36f595866acea4dcc887099f3775608605bb2d0c 2015-11-28 17:42:56 ....A 196648 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-181e4c0800983c36d71bf1be31c72b0f30e6288bc1362fb22fa7354af39e8365 2015-11-28 17:59:54 ....A 185380 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-1f92c26f0f8e55e66101ae22e59774fde437ff17acc724d1412ed59a5010f1bf 2015-11-28 18:03:50 ....A 185379 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-2e84e088ffe5bfced03046fd77b69f419b648107ee00de75f4f1e0772cdde9c4 2015-11-28 17:51:28 ....A 183837 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-3f79e745f158dcc2a21d7e27e18355040894b5fad4b6bb87781ff9def4ae28c3 2015-11-28 17:59:00 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-425bac5a08f2031f7ccbf2cb81cf9773649782f7cfb6253818ee8d81365658da 2015-11-28 17:44:20 ....A 185380 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-430589effab3787c73eeb01cf999d87caf22614dd6b055731b241c4894283c8b 2015-11-28 17:56:08 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-475b7a727c56e9e378363ccced07ec5f47b30077c9e26a736e321f80b877baf3 2015-11-28 18:01:18 ....A 564264 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-4f9c5466684a87a873153ab949716dc7457589b3d69261f1967ee3350cf26f21 2015-11-28 18:04:52 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-579b211a22bd710b61eb85ff2399bcdc3f085ea26e986bd6a73a37e03e7e3d93 2015-11-28 18:01:02 ....A 564264 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-6d3fd325e3729e5608cb005ed2ab045d9feec647d777ec36214d38d6a611c5bf 2015-11-28 17:49:38 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-6f6c6dd7652dd4b02800cc33ebc22654a8f5dd74b9a58330dc13f0b05a1ea049 2015-11-28 17:55:52 ....A 185380 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-6fc14a2067563b08a982bf02834584ba2e091f77b448fa730149ca57c0ad805e 2015-11-28 18:00:38 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-7368df490f07956550d7d824cf1f347b0ec4368a55bb477d4a6e08cbd89226af 2015-11-28 17:56:32 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-7bd9ddfc25a2f4613f72bd9350325de7af3ba54cd6b90f673e2358bb4c2ef2a9 2015-11-28 18:03:56 ....A 183684 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-7c80d50b47a64b217f80df8cabd27c0c4b690b991783690b84ec5d11e1ef5b4e 2015-11-28 17:41:30 ....A 183837 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-7d7872250123ac6bb6a7799ed418e94bf0fda8a41e0b162665eef8b5d089b9cb 2015-11-28 17:41:32 ....A 564264 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-8b4168acd04792dba2f1eaa983f7c192b8f34e7c402c98363667e0ac448dc450 2015-11-28 17:47:24 ....A 556584 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-97115374398931fed848ff2a9eb78423f7c8c52e24f0fd47b78a58f25c917d13 2015-11-28 17:57:34 ....A 549928 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-9cef74fe466eb2603ae17d1d565409352ee2234eaf5d4fba70d8215897d2eb16 2015-11-28 17:51:34 ....A 185380 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-9e83deee86091219f61658d95f3e3015a31fb6fde383d980a84d43a5b7b8700a 2015-11-28 18:03:40 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-a656069a813e06ad0bfcf485467c7d9f5a5eaf446a1c09978b79c4974194d380 2015-11-28 17:41:36 ....A 183255 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-c2d377bf2378691c8664d680fc0b71139865216faad4bea2eb966251d042b6ff 2015-11-28 17:41:16 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-c8b46d8f81e18711e313d2ae5de75d63cf8c4538939f1befe10ced65a59acc35 2015-11-28 18:03:26 ....A 564264 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-db02a74d73990985845f8bca8f3167df8e72a4568bdf0d33f6304b955cbc6ac5 2015-11-28 17:51:00 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-e8afcc18f1d5c1a88ded2b8949fbcd29e57312dbbc8643b37e7c6094039918ec 2015-11-28 17:56:02 ....A 183838 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-eb7dbb7273934e057edad4980a15198115e7c7795c2feabf1e84cf11f2378a8d 2015-11-28 17:50:42 ....A 564264 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-ef63b1870fd1664240b350c8eabe2dbb294c7b7704bfff029d99e75bfb7cc089 2015-11-28 17:51:40 ....A 101782 Virusshare.00215/Trojan-Downloader.Win32.Adload.icjy-fbcdb46ec0e7b99ed2092c24a7db8413932c4a5a7ba7a3d443840644843f0a26 2015-11-28 17:48:20 ....A 79744 Virusshare.00215/Trojan-Downloader.Win32.Adload.idgx-8707e65a5fb13bb800a7498eba73eaf6b3012fedd16da89d62e56c78a7e63a10 2015-11-28 18:01:32 ....A 75777 Virusshare.00215/Trojan-Downloader.Win32.Adload.kmm-06792b8a14fb4fab2831ec223ec9b6d95b3032d45ed3873090b1f0823bc1fed9 2015-11-28 17:45:40 ....A 2048 Virusshare.00215/Trojan-Downloader.Win32.Adload.kmm-19196b66cb7cc003e6f0f7700be4bb795a6ce7330cbea8feec233a118d1a3816 2015-11-28 18:00:00 ....A 7311 Virusshare.00215/Trojan-Downloader.Win32.Adload.m-710844a167af2b10333b6347be5e69b549ea7b3ffff99ada3b97bf1386a281c1 2015-11-28 17:42:56 ....A 151552 Virusshare.00215/Trojan-Downloader.Win32.Adload.wec-1585154186094f9aec65b0eab252225d55d1778f366b29c4b4910d89fdaa411e 2015-11-28 17:47:10 ....A 158720 Virusshare.00215/Trojan-Downloader.Win32.Adnur.wfc-d2fde1ae31672e574421e26212c31dcca851864723478a004857ab3db7b3e0b8 2015-11-28 18:00:34 ....A 430080 Virusshare.00215/Trojan-Downloader.Win32.Adnur.wfg-305ada30dc3aecbe5309d7c8bcdf882be6287fb76c79eb6df182eb48ab3a9140 2015-11-28 17:41:26 ....A 353792 Virusshare.00215/Trojan-Downloader.Win32.Adnur.whu-349e4e8eb31d4bfc7e803a79e68165a7bc2881055f275977590359a4ea0baac3 2015-11-28 18:02:44 ....A 162816 Virusshare.00215/Trojan-Downloader.Win32.Adnur.wlr-c4b25f2a7b8969be6294f5ffff5d99eb42d19c17f2806f4f5d751563a1c582c6 2015-11-28 18:01:08 ....A 46592 Virusshare.00215/Trojan-Downloader.Win32.Adnur.wlx-c4ebfe5339f299ce428d1ca201aef475d3d45f4e89e2104005211ca03720a035 2015-11-28 17:51:44 ....A 192512 Virusshare.00215/Trojan-Downloader.Win32.Agent.ace-1ceacc4fb8c2f1a71c78d9cd5ff9619d436b3531c697b7f31e0e1daba35bcb3e 2015-11-28 17:51:04 ....A 1044193 Virusshare.00215/Trojan-Downloader.Win32.Agent.ajf-079bd6cccecac7a01b9346246e4d737ca8a8dcb77c6bbbe8dfe134f5f96804c4 2015-11-28 17:56:06 ....A 8705 Virusshare.00215/Trojan-Downloader.Win32.Agent.alnx-2c50569bc5fd856e870e9adfe6cfa4c5a11e2dc5f1b0831fa63908373a201d94 2015-11-28 17:47:40 ....A 24588 Virusshare.00215/Trojan-Downloader.Win32.Agent.awf-61d3104e5600db050d3c49532fa48006b7b77fd9da2d4e9755e96c3cc4291a52 2015-11-28 18:02:30 ....A 35840 Virusshare.00215/Trojan-Downloader.Win32.Agent.bcqi-f320f8a5743850948981587d0085e0ebea15645d77657933b855916859094a43 2015-11-28 17:58:26 ....A 81920 Virusshare.00215/Trojan-Downloader.Win32.Agent.bes-6f3d89a69332e692266c5dd7754ee15e80141532617949c7de43e7ee980df345 2015-11-28 18:00:08 ....A 167936 Virusshare.00215/Trojan-Downloader.Win32.Agent.bes-f117677ca0068a5547405c8afd379da0807c274ebc043a3edb08f726b37432bb 2015-11-28 17:48:40 ....A 133426 Virusshare.00215/Trojan-Downloader.Win32.Agent.bhjb-89b813a2fa95ff14d4c8cf16b2f8a9610ad8486be0431cec00e8075da586e6c2 2015-11-28 17:59:08 ....A 12288 Virusshare.00215/Trojan-Downloader.Win32.Agent.bhm-9e5413086857973d29cfcfbc50640ade6b3c0e7c294c26ab44b5fd82333b66c0 2015-11-28 17:42:24 ....A 57856 Virusshare.00215/Trojan-Downloader.Win32.Agent.bkkd-c03d851943108e5f834213b7a19eebba7de2c655c740d88a88a84df35f2f3f94 2015-11-28 17:42:34 ....A 50688 Virusshare.00215/Trojan-Downloader.Win32.Agent.bqxc-0badacd7d042e656e36f464e14ccbe55dbfc83a3d69eee21af895a852c6d19f2 2015-11-28 17:43:50 ....A 50176 Virusshare.00215/Trojan-Downloader.Win32.Agent.bqxc-d56f96489db030692a15eb098542858bc7b44f6c7dda188ff68a350090690705 2015-11-28 17:47:50 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.Agent.bwo-edaf47dd4d6e157401a5a40ab4c8eb30ed220703a50edfa3fc0661ed3ea9591c 2015-11-28 17:59:46 ....A 81497 Virusshare.00215/Trojan-Downloader.Win32.Agent.bwqb-b82f8eda80e37a3095dc500ac0e6e3b0b36d003228f2f0fec2102f2a19a9fa8a 2015-11-28 17:44:54 ....A 146360 Virusshare.00215/Trojan-Downloader.Win32.Agent.bwqb-e6e051c441d0779c4148cbece0f4819ad2120c9664137cee28041736dbaa7c20 2015-11-28 17:48:48 ....A 5222 Virusshare.00215/Trojan-Downloader.Win32.Agent.cmvu-ec038ebb91d05ab6b1e769f823a5920c0373f399e5c8e99108b6eec8b572aa5a 2015-11-28 17:45:02 ....A 265216 Virusshare.00215/Trojan-Downloader.Win32.Agent.dide-5a58568797a6761bf2fc074d601773a8a8c1a9992e24e45a94bc8a0377c97c46 2015-11-28 17:45:20 ....A 17708 Virusshare.00215/Trojan-Downloader.Win32.Agent.djvs-349b4b84bb4cdf5db3734cc35cee0a29b0799981dfc1e8b72c7ba69835c13837 2015-11-28 17:51:20 ....A 508245 Virusshare.00215/Trojan-Downloader.Win32.Agent.dlcu-dc86056a914821421a3a962dfa8cafd92c796f2b55e010e6769b839576f2a6d6 2015-11-28 18:02:56 ....A 14173 Virusshare.00215/Trojan-Downloader.Win32.Agent.dmi-58772b9d06d4a0e069999d64cee200d55acb65eb197d5a46965b8cf350c87188 2015-11-28 17:48:26 ....A 95232 Virusshare.00215/Trojan-Downloader.Win32.Agent.dtia-e47ece222b2fba2d22707d6e5f4510dd0433131d37d0bd0d7e877b15f3973c52 2015-11-28 17:53:44 ....A 169981 Virusshare.00215/Trojan-Downloader.Win32.Agent.ecvt-b0ff0a392fb675b430f7fb76d5c6be691b4694ad20d4c9e1d7b7bd64da07cf29 2015-11-28 17:45:12 ....A 91136 Virusshare.00215/Trojan-Downloader.Win32.Agent.eoph-f3acf122d0d2baf0585ca5406ed3e033162bd07c8da68ac157385d11582a8fdb 2015-11-28 17:48:16 ....A 77073 Virusshare.00215/Trojan-Downloader.Win32.Agent.fgkv-318e2a043feec461cfaefa9f14327425204711a8bcfda8ac4af6bc7cc7a99e77 2015-11-28 17:47:40 ....A 76907 Virusshare.00215/Trojan-Downloader.Win32.Agent.fgkv-6036cb12b782b76bfed8dc054792746f1f444e3b4d0f83c6b5cbecd8c1493c2a 2015-11-28 17:59:38 ....A 254994 Virusshare.00215/Trojan-Downloader.Win32.Agent.flas-3b31e21febbc32ce82818757deac82942a99a070b5874b8786d3119cc5c1f055 2015-11-28 18:00:32 ....A 42752 Virusshare.00215/Trojan-Downloader.Win32.Agent.frju-130b92dfd0651a8efb0916eae3b64e8f2c591365e4823f6cefdfec89ccb6a28b 2015-11-28 18:02:24 ....A 128000 Virusshare.00215/Trojan-Downloader.Win32.Agent.frks-9a7955b4393afdaaea54a89881b07d96777cb20623d8937dc87129caa5e7f45c 2015-11-28 17:57:58 ....A 60928 Virusshare.00215/Trojan-Downloader.Win32.Agent.gkon-d4e851688fa22ab53b9e1028b525935dcc275b46dd19dabf6666cc10c4bce715 2015-11-28 18:00:10 ....A 213504 Virusshare.00215/Trojan-Downloader.Win32.Agent.gktv-fe01e03e87d6b8962aaa28992a6b22229ac848fa7c8b3025ea140a0e3680b3a0 2015-11-28 17:55:30 ....A 115712 Virusshare.00215/Trojan-Downloader.Win32.Agent.gwxc-a85d0dd1cbae16f9ee87e26797b2da4e9bf6fc4e5df6a7768ec5ef7ef7fa5513 2015-11-28 17:48:08 ....A 14349 Virusshare.00215/Trojan-Downloader.Win32.Agent.gykb-e26c43d4d97060f822dbae9296d5da54b7d465d971534d2d5b734cb014f26f2f 2015-11-28 17:51:10 ....A 151417 Virusshare.00215/Trojan-Downloader.Win32.Agent.gykw-708ec1b541a35a45a02ab8eb4439f30e214046c013dee97cf838175aee81dedb 2015-11-28 17:48:20 ....A 398336 Virusshare.00215/Trojan-Downloader.Win32.Agent.gyqj-7681ae8011c6813501400dbca23265f1fc4fa57113beefcdfd190c7aa4b92099 2015-11-28 17:53:40 ....A 56984 Virusshare.00215/Trojan-Downloader.Win32.Agent.gysf-9312748c31dd0bc3a7aa31ac00bfe9c739b630441c0a5867eeaf7cac3d9f18e0 2015-11-28 17:59:30 ....A 55524 Virusshare.00215/Trojan-Downloader.Win32.Agent.gysf-bb5cc2f705f868ab46922931d7774c0d2a7afe540595e892baa1f738ac6242ac 2015-11-28 17:49:48 ....A 190976 Virusshare.00215/Trojan-Downloader.Win32.Agent.gyxq-1f4bfab6d8e2202d6c19859ee360ae80f8d496f19102377da9ca62de46ec6c57 2015-11-28 17:43:54 ....A 443904 Virusshare.00215/Trojan-Downloader.Win32.Agent.gzle-0696ccec3d9f20fe2a55ffb41abb8ea3e6752e53b70e2ccbd48ea31e59b9a7b2 2015-11-28 17:59:32 ....A 24814 Virusshare.00215/Trojan-Downloader.Win32.Agent.hdqb-dd10c64784f8f696bd8f39ef1afae7240fb41541e76d420565d704ff8cc4850b 2015-11-28 17:47:38 ....A 18182 Virusshare.00215/Trojan-Downloader.Win32.Agent.hdxl-3c3780dcbecaf08332e2240631ab97d4864e58048f13ae89ad0b6f0c007306f7 2015-11-28 17:48:04 ....A 24288 Virusshare.00215/Trojan-Downloader.Win32.Agent.hdxo-ab9cde34bb1216297cf63115dd17ba60b1d85a85d082e7f9f65c5a2422b137bf 2015-11-28 17:46:38 ....A 22696 Virusshare.00215/Trojan-Downloader.Win32.Agent.hdyf-0f68f347e9273c8006dc8e16d1a40f7c39b62dff68762958eae8e731a3c39dc7 2015-11-28 17:57:08 ....A 19244 Virusshare.00215/Trojan-Downloader.Win32.Agent.hegq-50f8f8e85435f6e906f1abd2c7d383bbe487566188f2934adec576ac33eacb6b 2015-11-28 17:49:42 ....A 242086 Virusshare.00215/Trojan-Downloader.Win32.Agent.hehh-a64728de0531d0c0e5e12f2d38b5d027c126014f0a9e96607a9a36bccb8696f1 2015-11-28 17:54:54 ....A 1040604 Virusshare.00215/Trojan-Downloader.Win32.Agent.hehh-dec887ea775944c518c26074865139ff17a4a8db659331191a2512bc001cfb54 2015-11-28 17:44:54 ....A 632016 Virusshare.00215/Trojan-Downloader.Win32.Agent.hekw-f6837083a0d97cc2beb81014c5eb5d7b53850bd168abafc069aa64dfba03167a 2015-11-28 17:58:02 ....A 297888 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-2d5373c432dfdb8177debcf48101ed4dd4ae9f96e3ab47c419a96287f8e5f0ae 2015-11-28 17:56:06 ....A 297888 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-3fa5948f09e0ff8f5d7839e2f9b16cdf7c7cc81b25376694f1271419576d3c62 2015-11-28 17:55:48 ....A 299888 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-5d8914ebfd43e3dd773ca58b755fa56a78a18e49078317d1cc0c0b6a79498668 2015-11-28 17:58:06 ....A 299888 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-6214f70d8934ed76ebb7b06083a9124c794729b0b532fb5e1844678b11b1e71b 2015-11-28 17:43:48 ....A 317808 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-be7747ceb236b053e466a0482ffa265d54095eed3d028703e9eda6e23b5505ec 2015-11-28 17:43:08 ....A 312688 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-d67d8a5801bce7f4695d2e8d54192e3253490fb1e7473254b012dbb57afc72e3 2015-11-28 17:59:12 ....A 317808 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-da8a643aa1ab4bc43e8ca0e7d131b4e4399872d93db6a189485fe6bf01e0179f 2015-11-28 18:01:10 ....A 302448 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-dd56754309055357b2e2b2b8c0b0295c02a2cec853472d2e40481cbc59c01511 2015-11-28 17:42:50 ....A 300912 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-e20aea7c00e3177a01ab0bdb464010a38ffff156e667b36ff9cb5786154f319c 2015-11-28 17:59:52 ....A 300400 Virusshare.00215/Trojan-Downloader.Win32.Agent.henb-f9e2e323d6e66f7843e4478aecaa07f3d1fb0fb04cbb612c455da2b7518558a7 2015-11-28 17:49:50 ....A 300440 Virusshare.00215/Trojan-Downloader.Win32.Agent.henn-3a304b6bd4b9026fd788f4fdc9421d2bafcbdfafbac468ea8e4820a51692f6f2 2015-11-28 18:04:12 ....A 493464 Virusshare.00215/Trojan-Downloader.Win32.Agent.henn-4a9064b848e780e590c3965efec22863fbed74bb2dbbf61577c0b9d5642ac590 2015-11-28 17:58:30 ....A 297880 Virusshare.00215/Trojan-Downloader.Win32.Agent.henn-975eb4fa98f5af5eefa717ca7b7e0034bc47fc65ee4b12d5e5279ba0254b3c30 2015-11-28 17:53:18 ....A 45081 Virusshare.00215/Trojan-Downloader.Win32.Agent.herx-1448a02ca4096a2ab9a4797ae64f1bf030ed4345add26d566f8dc0140880ca1b 2015-11-28 17:50:22 ....A 45081 Virusshare.00215/Trojan-Downloader.Win32.Agent.hery-e15ed22b64d87c909cc6e1b77a27ef85b05b53e193c32a851733cc935188ddce 2015-11-28 17:49:56 ....A 215582 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfoo-7f3aec7399d5ecfb8c37927ebf65f15d678011e1f941934ba75469e6448709fc 2015-11-28 17:55:30 ....A 1556010 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfug-220d1cc44a79468eb115888e2c5bcc69f369f5a1798e02c11af0cc359207c932 2015-11-28 17:55:24 ....A 1581098 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfug-38b1c8d0993ecfad56179194d28bcf205c0407c3598fb6eac76714567b618c63 2015-11-28 17:55:28 ....A 1554986 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfug-69436f7f0ad1d30f4cb6ffb0feae6a11d0f889cbf412c641d0fcbf88e31b364e 2015-11-28 17:54:58 ....A 1561642 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfug-b22dad6ae94efae3b15a81a1117b0b6abfee0d01e40295d3db0b6c57786550e5 2015-11-28 17:53:46 ....A 1585194 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfug-c6db23aea63761bdd573c6df667b6a4af9ae9e86562700ea813038c01773e46c 2015-11-28 17:55:08 ....A 100906 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfug-ec3942c77f8d1866fa88f7ae945ca7df09e37e1272eb70778604eebb487697b2 2015-11-28 17:54:02 ....A 79566 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-4efa817fb5ced9f72642f65847aabf2fc9c41b378344adae375c8017c8afc81f 2015-11-28 17:54:42 ....A 79054 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-7548670cf8cc78e800187c47b97200351bbcc698df9079a795bd23be42d7f378 2015-11-28 17:53:38 ....A 79566 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-77e2ec0b6a3fead0c102d12b8db7a15d588ab91a6e9ab6dc178758349a8b2202 2015-11-28 17:53:12 ....A 1062897 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-82c14e14755c681ce2929b9329a38dcad23eac39c098b491f869d81a4b583c0d 2015-11-28 17:54:30 ....A 79054 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-b4cc6821b8adc403b8a0c9363f859e172ad55f25c76945004173e92ed1c38b56 2015-11-28 17:54:04 ....A 1063810 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-ea0baa67ae84edf6c19a0d7f518d20fdd4721c69d2fecd240364e72e7af3860c 2015-11-28 17:52:32 ....A 1064187 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-f7cf215a494c9a1029f885540c5a198cfae2ff954e309030f69050aace8f7974 2015-11-28 17:53:18 ....A 79566 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvv-f9cb0d04bc71788f88b5a579f6f677a47c9d48c2dcc66f345fe82ec44e5010c8 2015-11-28 17:53:20 ....A 1059668 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvx-0bcd4a980c0183db1e7ce7d33a8dfe3a958743dd7679d359accc89ca836f9083 2015-11-28 17:52:36 ....A 75470 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvx-b7bc86240a66b673d7ac77953e4bdcd62064447256617542e9699a1d50fa60d1 2015-11-28 17:54:48 ....A 75470 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfvx-d29d31461bda4693219277e0f05ca886574333706ba4ac3bfb246dae72715b4e 2015-11-28 17:55:36 ....A 1506832 Virusshare.00215/Trojan-Downloader.Win32.Agent.hfxs-f622cd4b253955593bec0849db09d800e0784564829fab069deaf373f0db22ac 2015-11-28 17:49:08 ....A 1059507 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgan-ed6f5017cc48506378b6991393ce4e6ed92a554d787005e54d7a905af59d95c5 2015-11-28 17:55:34 ....A 73978 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgao-dae3f2954815bd6cdaabc87e559ee5820fe400dc53dfbef95996c602205c8b7a 2015-11-28 17:48:26 ....A 73978 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgao-e112761131a704335e0cfb2cd909f11c40acaa46ec295af0ee87e4011fb19e91 2015-11-28 18:02:08 ....A 73978 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgao-e613ab89a6834e7832ca1092a05c18fc25a4dc86c861a8fdf9a11cd9e5dee1c3 2015-11-28 17:49:48 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-1a457d8b75a4e1849dfa4e0524d041a0a243fda3d501dbc5239d14bde1afc3e6 2015-11-28 17:43:56 ....A 1045106 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-1e93ef02309939e46241a813bf7d0e5ccb5031be6fb8264a84044a6529a00b04 2015-11-28 17:57:24 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-1f7519fad981d400ddb743c7a61a490ecb950c33383e15550c903c207a71d60b 2015-11-28 17:41:48 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-39411488d7133768e917bc1b1a38755dba6c30fb5c0b470010bbd2ab27cb46cf 2015-11-28 17:45:00 ....A 8192 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-3a80e6122c55f691a4e39b5000b53a3adc110bc289756d8cc817201918417faf 2015-11-28 17:47:58 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-4cf22f8f9ca9c2d2833b5318d6ef4629b57ead6163e82d3ad5621c10c091c153 2015-11-28 17:48:36 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-4d71d01da7dd559896fdbfd582170d818f2f38d6d5dcef76c1603aa1ab88a88c 2015-11-28 17:55:48 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-5c9506e0f9fd8eef52b9372e182e8c839ba1ccbe42374b4ae09d0d0f41eb1f26 2015-11-28 17:51:48 ....A 1044430 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-5e4657eeec4e9f56e7af624c05276395140c70908932148cb94b4bbe22cf5195 2015-11-28 18:01:42 ....A 1045630 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-8cdf50c835c597d890626a08345c553cf417cbb64450e4abd57ced6001b8ab0c 2015-11-28 18:01:12 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-a159b6b80f485940ac1cc1d6df44666019212ed692aeee63ca86ba1c994b783d 2015-11-28 17:49:08 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-b307fd8a79873501c8b50cbab066551a3b266d599f1e3c55154ec74b29914135 2015-11-28 17:48:06 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgau-bd0b38129310b8642c2df8f2517fae85b064e840cc720910df1f28e866acd35b 2015-11-28 17:58:18 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-0b5cceb72c73358e0e5f8ce925cc3a91bbfb0f5885fa4cfadd9b26c4e02f60c2 2015-11-28 17:46:38 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-0c13a485a63c373fc753e09df8084f8e978e32f340dfabdb64122a42e25c9ab9 2015-11-28 17:42:56 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-0df99592f6b8cbc7e2d09c67d130cb65fc439691d398ad55be4c0c805724ee9f 2015-11-28 17:46:00 ....A 1044775 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-1cc0476f99bc081ea58e952efdbe90d645e2fc80b4d48a878ffe74ef75aeda25 2015-11-28 17:46:00 ....A 131072 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-2100a053f69389933c00d85f54b4775dfc6636d0ddedefe7b614f86d41612e4c 2015-11-28 17:42:36 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-21228749d60beda755e96f25fd6791610e046e662bc0a9ae958a3cb5070ec768 2015-11-28 17:53:22 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-2abb83e22e68de91fbd0782481bcf4932f900e3e2b234541e35002e589cbfbe3 2015-11-28 17:48:36 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-52aba292dc3102865667e73c2c640d91f9a7942e41bb1e3d1ebbf68293cd27ad 2015-11-28 18:02:00 ....A 1045628 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-6e96ae14a0fb1ac007cee2155699996bf1098cce522589d7629705c830f96bf1 2015-11-28 17:58:08 ....A 1045099 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-79765120c6e2e4c1e66049529df8e98eaa9b2a4ac70d1c2e2197b2f5a72e0343 2015-11-28 17:45:50 ....A 1046061 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-86fba0c077799385c5fcef10602e3ce03a02e54bee90597e2729cc0ac7a1ffa6 2015-11-28 17:49:40 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-9299f0bcb1821fd6889414853d9f55b412e6906fd877ca106aad3bd58484affa 2015-11-28 17:57:14 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-9925793fa0ac5c3f30486ffa31f1b7722405a2b5203871231dada227592cfff6 2015-11-28 18:02:40 ....A 1046441 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-9b6bf3561ea711e6be8017106ccf470dd142674e839852b8cf45a394b1bd0de4 2015-11-28 18:02:42 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-a9465f079c7405b3262be62b4f2a3fa8d5ad0b073e03f0bffc11d040bd811045 2015-11-28 17:59:46 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-b0ed165d6862b3681d42476186e47ebc25f722f79b803881728f56a2a12080b5 2015-11-28 17:55:58 ....A 1045103 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-c2da61d58990003675028094b19e192485f7656a15fb070ba18fdb6d4884146d 2015-11-28 18:01:26 ....A 66298 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-cbcb02548fd1922d460a4d8b9ef3b3f5d29bf5eec12c6a7758e8c8983e6cb13a 2015-11-28 17:59:30 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-cdbb25a2e0e37cf82411872e3d6ce90a544d41710c0ccb365b91800bb6e50b9f 2015-11-28 18:02:28 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgax-f20f21eb3c991bdb3e00adb7958b7bb3ed98c2deaf771a56787890398cce9f9a 2015-11-28 17:47:16 ....A 111866 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgeh-233d873c7deefc435dea1a809ef2f5299e7b1cea5a80d95ff6552e082bf2d8ef 2015-11-28 17:48:00 ....A 111866 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgeh-78e45ea7a6ba8103c1983756aebba51ac2eeb7ad91eb68e07e597c7706925cfa 2015-11-28 17:59:38 ....A 818208 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgzq-2e54504f74b180d5bab6e8bc11c9753ceeaacab47d562440ec27e57ce4a5a853 2015-11-28 17:49:40 ....A 778929 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgzq-78190c1a39b43170f9d2b487f658fcf3b59b8468bcfa478c019490798eade3df 2015-11-28 17:58:16 ....A 779206 Virusshare.00215/Trojan-Downloader.Win32.Agent.hgzq-e2e8296795331f835be8eec0afc8b5c37801a4fb4a8afcb18e52497314e143a2 2015-11-28 17:52:06 ....A 20481 Virusshare.00215/Trojan-Downloader.Win32.Agent.ixf-420acd25877f5d32732c080283aef510088e90ca5eeaa80b2449568f01f52693 2015-11-28 18:02:58 ....A 22017 Virusshare.00215/Trojan-Downloader.Win32.Agent.nsl-7a9a3b7aabc465be597597309e11048ab0e12b8589b37cb43cdc418ede520db6 2015-11-28 17:59:02 ....A 5120 Virusshare.00215/Trojan-Downloader.Win32.Agent.odp-5529ac7ac4450bc1b867616651aee4dcad3c778ee00dedb8aed58808cf3250c7 2015-11-28 17:47:26 ....A 1001151 Virusshare.00215/Trojan-Downloader.Win32.Agent.silepz-b20f1025594c7341169c372ffeaeecbe4da3e1c79e2c73910061eff8013d2220 2015-11-28 17:41:22 ....A 63488 Virusshare.00215/Trojan-Downloader.Win32.Agent.silesv-06d133f144a87eb9641cb9ffa9086f30c830c55e150ddee5b993506591e9075a 2015-11-28 18:03:26 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.tbny-df0f53c59d4ed21188f124ef4c32bdb6076360b8639aef8119a58f909419433e 2015-11-28 17:50:40 ....A 717228 Virusshare.00215/Trojan-Downloader.Win32.Agent.te-c7d3868c975d56a151a7df3b6eaac8fd1583139708e400b25ea852d8e633b0e5 2015-11-28 18:00:26 ....A 30326 Virusshare.00215/Trojan-Downloader.Win32.Agent.tgzg-d64893989ec8d9c35e610ab96bc64609c419239e7befcb4567f243f681a59b3d 2015-11-28 17:50:54 ....A 43072 Virusshare.00215/Trojan-Downloader.Win32.Agent.tljr-a13a8fa407d6e8c2e69b5628a021bfc924d000e960071db68c150b5bfaf80092 2015-11-28 17:52:38 ....A 223024 Virusshare.00215/Trojan-Downloader.Win32.Agent.tqdt-5530d5f7581d69170a8dbd6cdd3bfefc96aee39d4d2b616d968e81190bbb2e56 2015-11-28 17:49:16 ....A 100352 Virusshare.00215/Trojan-Downloader.Win32.Agent.tycp-427ad6a0cc72577049ca364ce6d49c438c4e520b5e04e55ccbb6e62ec3c5f878 2015-11-28 17:42:24 ....A 4505521 Virusshare.00215/Trojan-Downloader.Win32.Agent.vkb-b7528acad345a13bd76de06aae398f9fa663092195e21b12aac530d9dde4c2f0 2015-11-28 17:48:44 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.Agent.wbuz-cac18b6e23e5ec10471939556eb836787d646f33e7c0052ce6b955933db9348b 2015-11-28 17:49:30 ....A 10280 Virusshare.00215/Trojan-Downloader.Win32.Agent.wsmef-002ee693399e0da7bdc161343058fd8d1f2e8a6b352ab7d62ef4d56cb5ab6f1c 2015-11-28 17:46:42 ....A 373200 Virusshare.00215/Trojan-Downloader.Win32.Agent.wsnou-3fa64d353c3cdcb27a9d5008876b1efc37d0cbe495e87f8607ad72472648dda4 2015-11-28 17:50:50 ....A 373240 Virusshare.00215/Trojan-Downloader.Win32.Agent.wsnou-552a4e3429c62def43aeaa6471ff56fdfb03b8f6618827be068bfed34268ec4c 2015-11-28 17:45:02 ....A 373248 Virusshare.00215/Trojan-Downloader.Win32.Agent.wsnou-56c6fdfd1e4a3d90ed80942873c649268600e30739c2d672e50f3bf5f2d717e2 2015-11-28 18:02:04 ....A 373240 Virusshare.00215/Trojan-Downloader.Win32.Agent.wsnou-a3e3e9d4b7bcaa7a7be92fab2c97df9e12513600279555deb6f2e0154960921e 2015-11-28 17:46:56 ....A 462848 Virusshare.00215/Trojan-Downloader.Win32.Agent.wsobp-04fe95c199d909a52483e18d34ae6fea47e220d621b1def804127fdb5ef61c60 2015-11-28 17:51:12 ....A 58448 Virusshare.00215/Trojan-Downloader.Win32.Agent.wspbj-83d3a5aa9743cd970aaa6e079fa6499145003f1ad9aeffe3b5a436e54489a1a6 2015-11-28 17:57:40 ....A 327957 Virusshare.00215/Trojan-Downloader.Win32.Agent.wufdi-d7cecfaeea0f51314604844ba340157e4068e40c86301f31c31939053449c4b3 2015-11-28 17:41:54 ....A 368640 Virusshare.00215/Trojan-Downloader.Win32.Agent.wufer-8b6bb8e8fa8790b8debafd93d21b7dc8b843ae9ba401ebcf8f433cc4337dcc29 2015-11-28 18:03:32 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-32c995d5bdcf9769d8bc99841f7430e4a012145d29a9ae29d056b3b947d1be92 2015-11-28 18:03:14 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-3949649c585f47749bf543d148ce0c245787f681b3903e3395eb3c426fd1a079 2015-11-28 17:51:08 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-4f11f1dbae42d9ed864c66513cd9de2f4ce3135bc9c05fa75f0d9bed5c60290a 2015-11-28 17:49:56 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-895158be11ff1dbcb81186552fe6a949168f572f87a8141c9d94c552f32f3fe5 2015-11-28 17:48:02 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-8d79d25487e6ed296e2ba68173da089f09c7f1d5cda8631881b3d937d2629596 2015-11-28 17:47:06 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-9629e09e893dadb7b50a76201eae090ba4c66654711cf8d3503de4b28f532126 2015-11-28 17:56:34 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-9d3ae822ed0e7c8ae5b656777f4f817fbd9a6ff6939e9801ee1f080006a3cb92 2015-11-28 18:00:04 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-c07d64af40d8624f2ab912430ad754ad6a2bf729d0ff92f843589b6a51af92b2 2015-11-28 17:49:28 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugqa-e181b117aa37dac021f6479271037f5e0ee309d61283c4f76e8b53fc694ca667 2015-11-28 17:49:48 ....A 376832 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugsz-1c44e4b2a32a6ac82d36d9dc605c3db5e0af21958499bb1a50691dcc05027a9d 2015-11-28 17:41:48 ....A 376832 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugsz-37d3b15b4efb4de5e6310b0ec079a92ecd02be376ad90cba9ba76455a28ed38d 2015-11-28 18:03:52 ....A 376832 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugsz-4cb9d053c809648a31490e5679b798f387a83083dcbdb99808946f290dfb2a49 2015-11-28 17:48:18 ....A 376832 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugsz-540323736fe29cccbb9684fa513bc2a8e593009e18c84e573d08995c66f0a3cb 2015-11-28 18:04:18 ....A 376832 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugsz-9a0ce81e49e5d9a87bcbe132b5b7ec7401d68916c068d295bbb71343771de82a 2015-11-28 18:03:26 ....A 376832 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugsz-eb5160cf477f5e01df2e34f4d50eec76569962401a76de315a69f7bc780450f0 2015-11-28 17:46:02 ....A 172544 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-31bb428a32837f2e5814d2b2e6d47edd0f5103ae57068d3d5f2017fb5c463a86 2015-11-28 17:45:00 ....A 172544 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-509afe1e07e1cc7f3344b8f2dcb6eca40e994f81be79e63e2ab6698cd64509c3 2015-11-28 17:59:40 ....A 172544 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-5592b4dddd73e71fc8e98098f3cc8aa56c4751816a2ad4e44b42cdf061785bc7 2015-11-28 17:58:26 ....A 410624 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-5b64dbd739e807d74bb9e3c85ffe26be75b7ccd514308d15af0d30d46aba4e3c 2015-11-28 17:54:26 ....A 172544 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-640c021e777f543ef577d2ef5c32f401e02205d19bd8d83793f761482e1e2651 2015-11-28 17:45:06 ....A 176016 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-955f6ab721ae4ab7edd85dcbd62642df428df2d5e40d4d7466303ee2ef4f52c8 2015-11-28 17:51:54 ....A 410624 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-a9344834ead0cca00dbc38b6ecfe3f958e508a5debc284a31dd67d2c507132a7 2015-11-28 17:44:36 ....A 176016 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugtn-e27efd19bd89c76690d5396ecebf266e0a7113038426758108c9a557df7c08e8 2015-11-28 17:46:04 ....A 81920 Virusshare.00215/Trojan-Downloader.Win32.Agent.wugvj-5ba852dc19e72b9590889d4b13612c612c8da5f2794d964dd728761bdaaf6152 2015-11-28 17:57:26 ....A 372736 Virusshare.00215/Trojan-Downloader.Win32.Agent.wuhdc-3391a4bac7f5c6eeb169a37e614d4cdbc17404cfa3974613caed8941ae2862d7 2015-11-28 18:02:54 ....A 117248 Virusshare.00215/Trojan-Downloader.Win32.Agent.wuhep-40174d5794acac30634cb100d0fb67b6677a8c8a081b17fd9d68b0c9bed1d7c3 2015-11-28 17:51:50 ....A 117248 Virusshare.00215/Trojan-Downloader.Win32.Agent.wuhep-8b9db88991e9e00cfd2d20555edc6bae7caf66b475f2294f069f96effc8dbeaa 2015-11-28 17:49:24 ....A 21334 Virusshare.00215/Trojan-Downloader.Win32.Agent.wuhkz-b925fb209a9e3289631fe5d39425b00000e6ec305a5c695f8056680e884fd10b 2015-11-28 17:56:38 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Agent.wuhkz-e12c661d66107d8cf5e9e66c2aa4623c3aad19e1aef96d4f8c0f4544c4c1534d 2015-11-28 17:45:22 ....A 854928 Virusshare.00215/Trojan-Downloader.Win32.Agent.xfmg-4145eb63ae449907ccb8bdc8a64b12a53c059fccc0c22be0d3ad220d19d5970f 2015-11-28 17:44:56 ....A 332209 Virusshare.00215/Trojan-Downloader.Win32.Agent.xznf-024ce3c556c26af96e17c8f61885c9107e5bcf40b670d073d074073c280e0c44 2015-11-28 17:50:22 ....A 114688 Virusshare.00215/Trojan-Downloader.Win32.Agent.ydmr-d467142e696db04acc61dd2a6d720a5854fadf9c91fe9c7592f6aa90a305dfc9 2015-11-28 17:48:36 ....A 369068 Virusshare.00215/Trojan-Downloader.Win32.Agent.yegh-4c4c9d6ff7bd873081fba91d4245dccec9422ed7dff1237aea08fb220c688596 2015-11-28 17:45:18 ....A 394187 Virusshare.00215/Trojan-Downloader.Win32.Agent.yfzx-284614d4f43c42dcc1df83789a3c7505c5b0488be8068128cbd31a8428056db9 2015-11-28 17:51:44 ....A 326820 Virusshare.00215/Trojan-Downloader.Win32.Andromeda.aiaz-1b0fd859c6137db40cdbf8b683a860803c3b95b2d38909a68892a93addd55329 2015-11-28 18:02:50 ....A 106496 Virusshare.00215/Trojan-Downloader.Win32.Andromeda.aizc-047f77c411065d06ef89cc139c8d05d7b2ef517bd531c333c1c469289c486fa8 2015-11-28 17:55:36 ....A 39424 Virusshare.00215/Trojan-Downloader.Win32.Andromeda.amnv-ef1cfb57ede7f44419a4e53eef380449f95ad76e488813ddff4f6a810f8f6654 2015-11-28 17:54:42 ....A 223744 Virusshare.00215/Trojan-Downloader.Win32.Andromeda.guq-c0e0e3213ee3b457040314c834b7843e2484ea6d1622e3e01e0387b2d2f12488 2015-11-28 17:46:32 ....A 223232 Virusshare.00215/Trojan-Downloader.Win32.Andromeda.guq-cb1b989c866fce1f50774a0c4aef675ce580cef4096b87d4c2ac045159ea5a93 2015-11-28 17:47:28 ....A 65024 Virusshare.00215/Trojan-Downloader.Win32.Andromeda.pmt-ccc12a5b6cbb88de6d6acbf6f6711fff596be42e81f795676dc2bfd9b3849489 2015-11-28 17:53:42 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.Apher.ggl-a30e071ac329bd1313a133a3064e5ae0f0d78d9455bdda6be499a17791858a85 2015-11-28 17:46:24 ....A 20481 Virusshare.00215/Trojan-Downloader.Win32.Aqtemp.at-5abcf24cc665ba4e354989cd91ec34e84e404ad2f4c031801f7c408bb4c0eac7 2015-11-28 17:43:00 ....A 254976 Virusshare.00215/Trojan-Downloader.Win32.AutoIt.ach-45c9218eeec3d6b1e4d2a24ea12df1f6ada043b180cbbbcfefdef88240a68618 2015-11-28 17:43:56 ....A 1141496 Virusshare.00215/Trojan-Downloader.Win32.AutoIt.ahh-2b5dc4b2c939386701f72de7a821b198c5f15878e94fe9cf3dce0f9b61537e6c 2015-11-28 17:56:52 ....A 722432 Virusshare.00215/Trojan-Downloader.Win32.AutoIt.lq-a3ba1a1ef50aa402d283a4520e80c63519bd46566880d1d431fe54905e76ab02 2015-11-28 17:56:20 ....A 359868 Virusshare.00215/Trojan-Downloader.Win32.AutoIt.q-e24e58a2544f4961ad59a3bc73403cf251ce8192310be2607358e8502758e0d5 2015-11-28 17:46:52 ....A 762357 Virusshare.00215/Trojan-Downloader.Win32.AutoIt.yh-da938674d6d644cfc407a92aa7f34308bcc9a7c62d4bfa91bf1778526cba2059 2015-11-28 17:59:02 ....A 641433 Virusshare.00215/Trojan-Downloader.Win32.AutoIt.yl-5c79a6a58f4b4d0229be5dad396370c5106153cf4c5c96a854ec015836456515 2015-11-28 17:43:12 ....A 77824 Virusshare.00215/Trojan-Downloader.Win32.Avalod.ac-0198083ea3974302aa62fb476c5aab149acd1d6b20973ee2013737545833d5dd 2015-11-28 17:59:30 ....A 39894 Virusshare.00215/Trojan-Downloader.Win32.Avalod.ac-becea5e8f13b964caa362fad50e614c713f1d4bc7ebc581a15a320c6288ecb0b 2015-11-28 18:00:02 ....A 94208 Virusshare.00215/Trojan-Downloader.Win32.Avalod.ai-9083f10516de6677b3ce80807a931cbe5f2a8263bd126bf019bbdf94f15a5220 2015-11-28 18:03:14 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.Avalod.ay-477f1318ae285ff270106b460b075c429384210eb325f09e6295763bc07c6685 2015-11-28 17:49:52 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.Avalod.ay-555ceaf35df58d6d2436424ae10bdf0c35df96bbcc02d1a6f2d6b81c7ea4e804 2015-11-28 17:57:58 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.Avalod.ay-dd36edcb9967fdae101448cae0fb0c710e6591b7d20d90c25849a1aea57de719 2015-11-28 18:03:02 ....A 98304 Virusshare.00215/Trojan-Downloader.Win32.Avalod.gf-aecf8937a0ab9056dbcf893a28a233b1a430d82f73b5d328f6285acaf0713934 2015-11-28 17:55:54 ....A 81920 Virusshare.00215/Trojan-Downloader.Win32.Avalod.i-8fc8009648a037c87b54eaab7aad9f16519fabd6c23c5235fc3e4efff87ee471 2015-11-28 17:59:06 ....A 77824 Virusshare.00215/Trojan-Downloader.Win32.Avalod.o-7a6b77f5badb420cdd31d466e34ba1a681f402b6f6355011abcf38771c14a46f 2015-11-28 17:52:14 ....A 57344 Virusshare.00215/Trojan-Downloader.Win32.Avalod.o-af330a7984aa4456f1a0f7293df0522d7ee41e99a0ce0c61b442f482e5aa95fd 2015-11-28 17:52:28 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.Avalod.qw-0ef831cda5eedf15358ad02a3a7eec807b54f097aac1eb5dcd29d0aa7babbc11 2015-11-28 17:59:54 ....A 135168 Virusshare.00215/Trojan-Downloader.Win32.Avalod.qw-250a77cf9ebbedacfbb84b967dd80302298ef69d9796746c51ada5965cc20a93 2015-11-28 17:48:16 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.Avalod.qw-2f723248efe5552eb0200402e910dfbd2f6cc68a19a9928a59a8d5e1a3ccf3f1 2015-11-28 18:02:26 ....A 155648 Virusshare.00215/Trojan-Downloader.Win32.BHO.sz-c280e0fc2c455a3e56c63ab942728681bbecfd3277aee5598b8fb4f861ca6b06 2015-11-28 17:45:50 ....A 45057 Virusshare.00215/Trojan-Downloader.Win32.Banload.aadqm-8bb135e595d0c9f98929b7f17e2d7e3a07c282c5584e5c78ab4253b091599b73 2015-11-28 17:58:56 ....A 525009 Virusshare.00215/Trojan-Downloader.Win32.Banload.aaumq-1202684160785b89074c152aecf09ed9b2bc5d165e5f61658699f0f1c5cc0969 2015-11-28 17:58:40 ....A 43520 Virusshare.00215/Trojan-Downloader.Win32.Banload.awy-2c416efc0ae146531576ad29beb6354367e7999a9ac29370aa1a2d4073adb31c 2015-11-28 17:42:36 ....A 69664 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-2e17837173d9184366dba795f762544ae6151063fc66a4eff85c54dcae5b3123 2015-11-28 17:43:58 ....A 13851 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-451fa972c4d61dfabae9ee18de7fef14279348d9b021892ccc05b99a6dd560f5 2015-11-28 18:01:20 ....A 69659 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-694310bb729438d9edc30f629c37f074a6ecdea486a1e30476ba58f872c93687 2015-11-28 17:51:10 ....A 13851 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-6c659fa5f1170152fdcf80ccf7c81302ca3a048546da61760cacdf622f602fb7 2015-11-28 17:41:20 ....A 17947 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-6d1f01817d84e5e55719fc0705db3302f36df1f29f86ea16642d8d6586158779 2015-11-28 17:59:26 ....A 13339 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-76e81dcaac48162a00fe28274e6f2c0b18c61c3df5e85685ff52df4b5d24e697 2015-11-28 18:00:40 ....A 13344 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-8116060cdf466b7fcb8422a6dbe686ec09a03cbb1feccd7c18ace4b9d5f1d1fa 2015-11-28 17:51:36 ....A 69657 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-b60544ec6d6134c1c35eaf50b5d06ba66026005089e587365bac111a946f7f52 2015-11-28 17:44:52 ....A 17435 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-c2c83829a83893f4f67c34f12edd9aae0b8446688a518b35fc3a5d05ff6721d3 2015-11-28 18:03:24 ....A 17946 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-c8d1c83d993f41d9e2a807eaa36bce7d084a7e5e3a7df9d939489bc4c1c3dc4d 2015-11-28 17:59:34 ....A 13344 Virusshare.00215/Trojan-Downloader.Win32.Banload.bimd-f150a756b7b2f7a7bdb99a884f1929eebd23396e29fca08f06c1ef25173b318f 2015-11-28 17:47:36 ....A 108545 Virusshare.00215/Trojan-Downloader.Win32.Banload.bks-30bb59379bcef61578903d97bbcd66d0c9d1eff8935b3d1e1e6847441cd4ed35 2015-11-28 17:49:04 ....A 165950 Virusshare.00215/Trojan-Downloader.Win32.Banload.bwji-b70693b4152a8269860362ddb709c6b684e87e66a0a3a1be1737030f0bd59038 2015-11-28 17:57:06 ....A 180224 Virusshare.00215/Trojan-Downloader.Win32.Banload.bwxo-393bf2cc97c01677f5a9c17a3f2f3720a95805cba42b6a16218640cc874816cd 2015-11-28 18:02:22 ....A 39937 Virusshare.00215/Trojan-Downloader.Win32.Banload.bzf-936fa1215e5a76fb9db2e371c016c2ea76681fdc52ee997f7dfd1a89f1b02d20 2015-11-28 17:56:46 ....A 465386 Virusshare.00215/Trojan-Downloader.Win32.Banload.cgfn-46d05bc7c37aaf0f35bfae890067c140e04bce9b38625f30fe61613a7f343a7f 2015-11-28 17:55:36 ....A 281088 Virusshare.00215/Trojan-Downloader.Win32.Banload.cjuh-f4df974b1dc42ff3f9f22f5815aeaa58468d6e81ddc215de28da8eaf8cad9b8a 2015-11-28 17:47:06 ....A 16897 Virusshare.00215/Trojan-Downloader.Win32.Banload.hoh-8df4a092648db35015a3445bbc13a52db85db7b207367fdd573349f441951fe5 2015-11-28 17:49:32 ....A 116224 Virusshare.00215/Trojan-Downloader.Win32.Banload.ij-10702662481ab5cdac50352d8c9571f10a80c112940221b19e0d10dbb82a8796 2015-11-28 17:47:50 ....A 40449 Virusshare.00215/Trojan-Downloader.Win32.Banload.mgk-f65e9371f4bb9feee65ad9dc1d8be246ab7d995076a9e4aa45647b01c9b61d14 2015-11-28 18:03:08 ....A 164352 Virusshare.00215/Trojan-Downloader.Win32.Banload.myu-ef6fec408d952fb2e25a9480189c65b2dee10e0ecfcc4011848bded5267ea6a9 2015-11-28 17:51:54 ....A 211968 Virusshare.00215/Trojan-Downloader.Win32.Banload.nck-b4954ba55b8b0012e6a812bca18f725d2a40a77322f3ae92466be8a26ed1b9d6 2015-11-28 17:54:20 ....A 248135 Virusshare.00215/Trojan-Downloader.Win32.Banload.nww-44ea219155b70954420a5deccb47db4ce1d959fb04ae6604f8c2962b7599d74f 2015-11-28 17:54:52 ....A 62464 Virusshare.00215/Trojan-Downloader.Win32.Banload.zlh-a16fe8bc49c6cb1f592a06930bc7563c54cf49fd51e04f3c43fd17ae1c866104 2015-11-28 17:50:30 ....A 797472 Virusshare.00215/Trojan-Downloader.Win32.BrainInst.aw-46914c1dae39d52f6cb159d8a45f1c4cc63028eaf34ae9375584c02466d6e04a 2015-11-28 18:03:36 ....A 770944 Virusshare.00215/Trojan-Downloader.Win32.BrainInst.i-7253fc1077cf28617387e5fc7f98621c919ba756244c64a872deb821021ea74e 2015-11-28 18:00:30 ....A 825152 Virusshare.00215/Trojan-Downloader.Win32.BrainInst.kc-072d9f9aa797c84b0284f2901d9ce031810089d210471589b06cc85fc8c3c9a2 2015-11-28 17:45:08 ....A 822624 Virusshare.00215/Trojan-Downloader.Win32.BrainInst.kc-a88d1096ff62617ceff8dc40a13a9342c4aef1d14a6ac13796752ce20b2d768b 2015-11-28 18:04:06 ....A 819648 Virusshare.00215/Trojan-Downloader.Win32.BrainInst.o-73686bd3ed739048d9b246f001024f964ecacd466cec63c2893538199a12c2c1 2015-11-28 17:49:22 ....A 847768 Virusshare.00215/Trojan-Downloader.Win32.BrainInst.ur-94343ad1ce9db78dfc025012cda72a61fb02523188ea1f0c2027a4568d1f3476 2015-11-28 17:42:52 ....A 10424 Virusshare.00215/Trojan-Downloader.Win32.CWS.z-ef938914055d5ef2d7fea48a0f781ef8bb59be74edd1281526e0a4237d75f4ee 2015-11-28 17:53:14 ....A 34304 Virusshare.00215/Trojan-Downloader.Win32.Cabby.cbti-0271d95f3d05175b71846709afa4194f99dfb886afc7883c61a27bc1f5555d3f 2015-11-28 17:59:28 ....A 20031 Virusshare.00215/Trojan-Downloader.Win32.Cabby.cfmu-ad75ce41b7980d30dda3850773dcf44648ba574eeff7e35da5b9ae42f7b06349 2015-11-28 18:00:00 ....A 106496 Virusshare.00215/Trojan-Downloader.Win32.Cabby.cgaa-72025a9f5a6f238fd925623b9d579362d46185ba52cf51542909e57827627271 2015-11-28 17:52:20 ....A 16384 Virusshare.00215/Trojan-Downloader.Win32.Centim.an-ee56febb193de471235d41855b9dc86b8d23f4f1b1ee14eee0fe86045172dd62 2015-11-28 17:52:20 ....A 131584 Virusshare.00215/Trojan-Downloader.Win32.Cntr.q-f7a6dbf9d0fd4b15d1774bac19db3e380c6af3daab42629b6316ac7d0ec456bf 2015-11-28 17:58:18 ....A 382976 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ahxg-01af2b2520b9f3ef56f3e0cc54deb79777d1dbfa9fa888ad50b7f66df48241ef 2015-11-28 17:54:24 ....A 218624 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ahxg-57300044912555701b45ecbc88c97889b3c3bcad412c3dfdecfc05ae5af23dcb 2015-11-28 17:42:46 ....A 503296 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ahxg-8a79313175890cce217df0825df029c3fe7bd35b53eb0721618f3ac3aab19cbe 2015-11-28 17:57:22 ....A 220160 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ahzb-1212fd422beab34129a696cdc30df8b6584e2305fdb08d089abb4cfe30ba0f7f 2015-11-28 17:41:22 ....A 217600 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ahzb-1356351c8314bd2fddb5699f4f6204cd9694fadd4ee119fa25c2f6068c4d384e 2015-11-28 17:55:34 ....A 69120 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ahzq-cc72f51e763511a8ebba771a672cacb8587cbdee314f3f549b2180d1151aaec3 2015-11-28 17:51:38 ....A 427144 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.aiey-dc1fc09b3e45796f9eb08fcdf6616ff279841ebcbe997f14f30003bed678cf44 2015-11-28 17:59:40 ....A 66560 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.aifd-56f08e0c6532ae0d8397de7e124713f2a01e826c5d3ebf592f4438db25f7f62a 2015-11-28 17:52:28 ....A 497664 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ajfb-13d293481f2a8b15b357215db560ec22ae87dbadcc83933e84e9519f882e6c19 2015-11-28 17:44:14 ....A 210944 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ajfb-fe38a6b2024c18d794123ea059f06b442a34848ed0f30abf18aef51dcd35c4b6 2015-11-28 17:55:06 ....A 172032 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ajoy-231224cc69835c7c767b51f062fba40a4a4ccdfc6f9fcc10ac3d65c4198d9b71 2015-11-28 17:47:02 ....A 172032 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ajoy-4f46cb64f707503629b01ed0a97fa9d8522e2adc7d72494e08276a6302a9774d 2015-11-28 17:55:22 ....A 393216 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.alya-80e5e3b817d943776c3dc7818b5a4e2e23e2f538196981df59a1f0afbc478824 2015-11-28 17:55:02 ....A 131584 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.alym-0c86dda5480f1ffa561fe4151855f155690d4a19aaf789a160f45a2cfc98ec41 2015-11-28 17:59:06 ....A 227328 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ampn-914acefca01663d98b7e042b2e82e65b5096de12b4ef6693fb423607d5eb8777 2015-11-28 18:03:26 ....A 114176 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.amyp-dcb92041f123bfdf58863c27c37b51742cc9087c4b2a925236d815c936ef7189 2015-11-28 17:57:24 ....A 122880 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.amzk-1e93dba4c9cd0b1b2450a60e9a0d09884d1d7133f0c432c9cfb5916196d75634 2015-11-28 17:44:04 ....A 246784 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ance-9060049857a14a749506cd63909117123291102f31b49d221d51db62fa7b1689 2015-11-28 17:52:16 ....A 248320 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ance-bd2b0136dfca3600c260f99005ca6185a5e95c1a02e9b331949d81aaeea93daa 2015-11-28 18:01:22 ....A 126464 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.annb-9f71054e1efa34689d1c2cec9150561e05d3329f302c117cf7ebd713c5d5a602 2015-11-28 17:46:24 ....A 81408 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.aopl-596cb27bf65e8319210dca7c034524b18ad876cf9f00f87b6e6ffaff1ea7d90b 2015-11-28 17:48:12 ....A 80384 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.apcz-f9a6720b489e94c1dbf5f5ffd028b997f1bb6b05c50c869c90a2acd9bee9d148 2015-11-28 18:04:48 ....A 152576 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.atdk-089cc9b1b7f43ae9f917f14a3462343e6d420a63c181568801f67bb0b817f42b 2015-11-28 17:51:58 ....A 152576 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.atdk-dcfeebcdadb590378e4d6c7bb7bb216e973452ad6faabc1ba666a3c719d95f09 2015-11-28 17:42:36 ....A 152064 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.atic-1e72c27b7b75d475488be52c9133829252da2c7c328743832848dd3901f7dc86 2015-11-28 17:50:46 ....A 113152 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.atxt-2fdf93a19d644fd5cf762f6f11017e9d130a698f6bba2a78c102e7dc2dfc0836 2015-11-28 17:43:06 ....A 113152 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.atxt-ba9b17a4aaa8a6c2c88625dfc7992ae816b70b951f7146aad410d0be5310e021 2015-11-28 17:49:20 ....A 92160 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.axic-7bebf0517a8f3f016fd46f403a0ef4c29cf32af13558118cea9efbd317e6a0f3 2015-11-28 18:00:16 ....A 1043456 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.axrw-43e095f41a9a524f696be51e495a28bec052af035e1e2f004b0bf850a0ca6b8f 2015-11-28 17:48:52 ....A 197632 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.aydg-1a7c055834a9f2562dd23a5bf92e3b5d8bf94c2696cb18b5d0c614c2c42e4234 2015-11-28 17:58:22 ....A 197632 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.aydg-47c341efddfa9426d360cd1075998e4c44075284578c14dbbedcb8ce9f0d73d2 2015-11-28 17:41:36 ....A 198656 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ayjl-b35e106737e4c956e94dd56200e9db375c47439b878ae7e6ef951f743fd13782 2015-11-28 17:57:34 ....A 90624 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ktb-939726422708951e1cdf43a82e3988c36fe82506b38a84654ace1502db2e81db 2015-11-28 17:53:14 ....A 99840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ktu-000877e89880cb848ec0553e38766644976b541e146453d814ce232b044bb968 2015-11-28 17:48:16 ....A 99840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ktu-38653d1645e8fa583836d2377d2ed796854189621d92914c3712754fe2893921 2015-11-28 18:03:36 ....A 99840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ktu-5ca4c50aa55f164a2a413aedbc44ceab7fb4d8a9f8c29c3f42c7c11c81b754cf 2015-11-28 18:02:04 ....A 99840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ktu-a0d22afca86ca705e32e54ac1882a64c07db384e0bc663d5b57427b23c3764ea 2015-11-28 17:46:14 ....A 99840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ktu-d4f13ab0dc90ff0558f2a8e02cb0c1e1be2ce419ea271643bb7737876c17fb1a 2015-11-28 17:57:20 ....A 107520 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.lze-dc291c06ed01c57f21499596fa1701db6f8e08597446dc028c88b32b12b27764 2015-11-28 17:50:06 ....A 435712 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-0160397e14174d3291b1e21ae225b34c3f25343320052c2f0af1df004ba3c8ad 2015-11-28 17:43:12 ....A 209408 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-03480a48172a1f5e710f8e31b4a99aaee4dad643e1de59fecfddd22028fcc84c 2015-11-28 17:58:56 ....A 190976 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-046d7fa0f9192303b296f92cef3b63470a33d32fa1249fa49846bdfde70878e2 2015-11-28 17:42:08 ....A 288768 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-0b08567f0b66a728f1093dd6cfb2be5274b4f27e8d68e4f88d3c9517be79e0f0 2015-11-28 18:03:48 ....A 153600 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-0da1b374f2b879fa87097b8681385129fc698ee7827b892a03013b8f40fa2ab8 2015-11-28 17:49:10 ....A 195584 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-0e004a2b043ebab5b3f3e0ca48b731cddc363b78eb6d32362d1b2462e7abfcf9 2015-11-28 17:53:18 ....A 484352 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-117061cb4d607b731f7c5d6431594c0b7e1a779a6144c8b44c370128d5e9ad59 2015-11-28 17:51:42 ....A 444416 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-11addb62ed2deb270622114b31e45cdb8aca137296a54c1b3aa835e8f3f7d1b2 2015-11-28 17:42:36 ....A 135168 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-1750f7ba4f13112d5e974c0e2d8a0957e00f60613249c0d0ed078eda06277094 2015-11-28 18:03:30 ....A 79872 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-1e3b2ff4c5bb80c5b0fb2b8cabce41ef02115095f50a1057d2088510f0d431c6 2015-11-28 17:52:30 ....A 256000 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-1e41e08165dcc115bb8803ab75e9f2bf1bf5efcf35824d30b2431ee051128695 2015-11-28 17:49:12 ....A 204800 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-26a8b4c7cb130f2ce5155160ded7b790e3f7f52ea90ded174569a5330270a76a 2015-11-28 17:48:32 ....A 207872 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-26d6ddbbd5e11e1f30420f5f55c47df573a42212f08471ce1d340c335bd0c751 2015-11-28 17:43:56 ....A 177152 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-2a29989409fd5858e058e138e49e06534c61c563985cd7e8a94cf2d0c90bcc29 2015-11-28 17:43:16 ....A 147456 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-2b4f9409eacd80a67a70834871e3fef48e73d3b16ce7da183d35039c65b0f776 2015-11-28 18:03:12 ....A 181760 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-2bfb19537a13730ddef7084a79bc47fbb1a0552cfb1f9881da89c14e0f0cda93 2015-11-28 17:57:04 ....A 204800 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-2da91474da5bada36af2568ca05471744c9f0a3e97d6cddfc667a49dccdd5e72 2015-11-28 17:57:48 ....A 105984 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-2f3074ca774858e5e047e8cd3d5b5a3172ed66db52374cec926d4031d116852e 2015-11-28 18:01:36 ....A 487907 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-2ff824fe01a1c43fa9a56b04bcb9dc4a930b74b2e453ceea3c6822b535dc4f50 2015-11-28 17:46:22 ....A 99840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-36611f6369cd29d3b17b81176db1d76b84b284bc8c7d920819c1623720f67e91 2015-11-28 17:52:06 ....A 132608 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-39aa6adff9eaa71d77263b219c3eafaffca26a8445757608d984be3b9a0f2391 2015-11-28 17:50:30 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-3c2de680609c292eaddb6ccd714e42fb40f46a81855b0fd7f5547ceb6be09253 2015-11-28 17:43:58 ....A 504832 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-3ce4dc6649ba3e59a68a12ba1e46cb459677769734db03c7a3c2f617c030a610 2015-11-28 17:49:14 ....A 435712 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-3d33b3f6815a19718e68247e29c4417a7ea461934b9a376a1eed9dba3b5cc579 2015-11-28 17:46:22 ....A 219136 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-3ea2497108b9c5082c4f8043dd08e1e8819d495de13e603123df6c04aaedb180 2015-11-28 17:43:58 ....A 183296 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-40eb954adf4eb27329ee2545568e42baa5c00a0f2db5a5b8aea970137105e1da 2015-11-28 18:01:58 ....A 207872 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-46faf0493728da70371cfecee3bfc0d9c907d352c78c4dae4d13f591df30c848 2015-11-28 17:52:36 ....A 195584 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-4a18452c6fc94c79ee72b31533fa8978627e6ec4768aa70fda687ffcd3eb3327 2015-11-28 18:04:52 ....A 502272 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-4c376d932ce97664182355415b7bf7dacefd3b7fbd7f993967fa6a17e0b9a8c9 2015-11-28 17:43:40 ....A 474624 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-4d0613de1bb58f4cd22d00fada2852abfe97bcc22c8523412b9831ea14b9e7b3 2015-11-28 18:01:38 ....A 399872 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-4d5321fc1bea055b321ee2e7da262ca472d55db3e15961a08d4a30014ac0f0e4 2015-11-28 17:50:48 ....A 236544 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-4d95160671b978acd2964ceb4b45aebf66bf1a5f55b20ceaa9bb70bc03e43dcf 2015-11-28 17:59:40 ....A 443392 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-4e45b5618efbb87e60cecc74f6ed33f9c2d986c7302fbd50558b417aa3cd2d4b 2015-11-28 17:44:22 ....A 474112 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-4f34753d28dfb19918be45fea972d2db9122231aaf77821c2ca0707d8d649ebf 2015-11-28 18:01:18 ....A 394240 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-5a000d97deb01e4a2af51cbe7094cd98157f45d2938847168dd0a1d3f9fde22a 2015-11-28 17:47:04 ....A 128000 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-5c0f893662a2208927ecb6bc9a74ee4e7f52ad1bef8b21299f2c9a7088a2163e 2015-11-28 18:01:02 ....A 528384 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-5dd4a739ab48c7d093a1b451c86e088b54dcc2fcbc5d05e0593464e5f9d24f0f 2015-11-28 17:51:48 ....A 181760 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-5ea6c790b8ee4a54a97feb42df5e7beb110765ee03ad04fb9f8865ce42bbfa63 2015-11-28 17:52:10 ....A 444416 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-6b6ff0e57a26aa8e84a38eb353f604510e4efbe1fb7ff0549161c158189df2d1 2015-11-28 18:02:00 ....A 204800 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-743138b0c7f34012b30ff36940a86a72df8b022cc444ff753e35eff4ea93f1c0 2015-11-28 18:04:16 ....A 406528 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-754af6cb2094802c1f8cc294a232beeba2e0a64973b2210d3760b56fd4f4410f 2015-11-28 17:58:28 ....A 153600 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-75bbabe6694a1bef8d724aa171100bb6c3090f838d8d8b6c144d79dd522143ad 2015-11-28 17:59:24 ....A 229376 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-7695749206de3f8a47d8659f74ba180dac41d33f97e87280b4e20c2b2ac2ffa2 2015-11-28 17:46:46 ....A 133120 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-85cd5fe43fd30c5e9ff81e23422c42abec7a00aef0e7e7c8d15d806003fb8fcf 2015-11-28 18:04:06 ....A 232448 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-87b28869481844f6a93134f6f802a23c56eac7cebbd6113d03c1709107d4967f 2015-11-28 17:48:22 ....A 444416 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-8c12a7305add8c1e83ef6484bf3dfb0c8c6610d5dd098886dec20950b6258fe4 2015-11-28 18:01:04 ....A 220160 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-8c1efbababdac8b2987aedc5c6c273213449c226fb7005070b4afe294bdca9d9 2015-11-28 18:02:22 ....A 454656 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-8ce9fdd7438fe975012cb2f9deab1e132afa1605ea8da61f8ad9f5059d10654b 2015-11-28 17:54:34 ....A 444416 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-8fd7c0f8b7e12d15b97e51b309e5ec27b1ef12fbcdf2e8c3acfa1edf9d457a66 2015-11-28 17:58:46 ....A 417280 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-902eb093bc8c86f7a1b1824b002582ef21ae03ce269382871ff78ea7ea79682a 2015-11-28 17:49:58 ....A 214528 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-9257b6bd795733660777cfc9c254692f40c3ce1026420981c0569721c9b01534 2015-11-28 17:49:02 ....A 381440 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-934af7ca7b4fcf2155c4b1b9ff9c57ceadb68bc141d521ae614f9f8f981c2ad4 2015-11-28 17:49:02 ....A 623104 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-9ba3c9fe6e7a74921bb415d29cb3ba19637caad51f08913de266bde170e5358e 2015-11-28 17:52:48 ....A 229888 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-9c9e37c2129967bd10ed258fb7a41c41b7fe768efe71f13534195f68bf61bc4a 2015-11-28 17:44:48 ....A 470528 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-a718743e955d6ba82286462fd2f6319884ed15754275c5a1a414adbf9d751e68 2015-11-28 18:02:04 ....A 288768 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-a74b49402997f6ad46da4da3c40cf8f1c2a4a165c1c78765b8d1c8bd6f1c1671 2015-11-28 18:02:42 ....A 209920 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-a79216ad2aa4e56ff1ccbec1411b57ff627e7e20823cdbb1709b72db1b60cc53 2015-11-28 17:47:26 ....A 391168 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-a81ccf708e99e7fce51208e78aa03ddeace1ec024c3631a700b65918b8e055bf 2015-11-28 17:58:48 ....A 82944 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-ae5d3283e3c5f106e6ca1d90709be47cba0f46fdd4edca4337befc6c1026dbd7 2015-11-28 17:57:56 ....A 426496 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-b10cae2666a157225dcb1e220b9e0f07e190db31fe18bb15b6d9e33d8cb3398c 2015-11-28 17:59:30 ....A 426496 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-b4786d0545ec2d6aa0f18af5d3dfdf996969c7e71091e80c27312482fbcb7b82 2015-11-28 17:41:36 ....A 209408 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-b6bcc684193dc202138eac9b733201ddc31a00a71f293f13d6f2a2bc8ba40613 2015-11-28 17:57:16 ....A 227840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-b8448069c76ed34044be7fa5361fd6c1efabd1eb5ad25ae7133462332b5a09b8 2015-11-28 18:00:24 ....A 143360 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-b94f4159990358243ac549faec9df47c57d4953fe1a614aa5d5547abb7ea9461 2015-11-28 17:45:08 ....A 104960 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-b97971e3bf3a6d0e214674257dfca6d08ec9ee9967c737c9e14486f029d248e7 2015-11-28 17:48:06 ....A 228864 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-bbe3150c128f1aa953ef42993c548253a9bae94786bf775062a4ac6fe09a68de 2015-11-28 17:58:32 ....A 96768 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-c429dda6141621f57b0df25c6fcd6f10226bb2ff196f66875e62bf75e456679e 2015-11-28 18:01:26 ....A 235008 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-c45ee37aa770e6e8dcbb4602221e13a122388b555c38ef8412028f0c6dd832e4 2015-11-28 17:48:44 ....A 92672 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-ca9191d86c5a2eaa34f839384ae309ff51715d91ca2de6d9e5f910305201e06e 2015-11-28 17:50:20 ....A 400384 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-cb622360a0351d523a10a3e226e70a364fe9d288c8b46616322fc15796898473 2015-11-28 17:53:50 ....A 253952 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-d0e18d85b8851aba60ab80e5d66f000bd57c44f2fb4d540961ba0d3c9c01c517 2015-11-28 17:56:18 ....A 510976 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-d2046e29e6aa8aa910420898ee3e16b05ae89ba31fd58ca4d31d6bc9abb30ff7 2015-11-28 17:43:50 ....A 380928 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-d9dae77a05ad9cf1102824351c3f2b445cb11004a631caeec5e532096c424eeb 2015-11-28 17:56:18 ....A 193024 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-da5d17095b12dc5e135a70a11c2737c8f211b31e367cc19d3bda128229b605d7 2015-11-28 17:56:00 ....A 488183 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-dc5ee4ebe2aec49bb6c54604516b2f90ae0281ef995dced2b32703aa726014eb 2015-11-28 17:44:34 ....A 173568 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-e4302f24fd90c04e879250ced34d7e18e8bca44401e55085bcf8a238a5cc49ad 2015-11-28 17:49:06 ....A 201728 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-e78eb2f21810bce498949a61ccaf22d7513abf9105b7cc09a77417da177bb3e2 2015-11-28 17:45:12 ....A 288768 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-ea9102af6990da0bd91cfaecc1272305beb804d2a81f8319c56c7bc4338c8646 2015-11-28 17:50:24 ....A 159232 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-f4b27c5d821ef0927deef6cfd7be6c9ae859815b5a50ff5fe0b30af731e0cce3 2015-11-28 18:01:52 ....A 391680 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-fb8c07a6e1a864df6908403eed34be455e8be15f5658f5ba2f1f2c03f837bb62 2015-11-28 17:43:38 ....A 1521664 Virusshare.00215/Trojan-Downloader.Win32.Corpse.ma-37c499caa72ac9fb5c3bfb81b1c78ecd50aae1af321c1012f7da3ebbf349a42b 2015-11-28 17:59:22 ....A 603645 Virusshare.00215/Trojan-Downloader.Win32.Cutwail.vpt-3e53c917dcc46f0b81d3eab2e8abd6f90ed987cfc47a5a5a146fd83cd77c3b77 2015-11-28 18:00:54 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.Dapato.frh-1182e1adbb560a017907729c20dec5ec194f11f3b7f2170c7ab6446fef4d60ec 2015-11-28 17:51:06 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.Dapato.frh-3191232b3e9ca6ddcbe5d6d810d6934c48ad929634de01394f0dbdecba21d4a7 2015-11-28 17:47:56 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.Dapato.frh-33d5d2508f1b06652f0df7a80fdf807a750c9271a616148a6ca4da168be73f4d 2015-11-28 18:04:50 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.Dapato.frh-3ed0d1d7efba8dacf33ed7c47764f2462ddcb70c3ffb7986a2ebc23d939d4dd0 2015-11-28 17:51:10 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.Dapato.frh-6385c21e856341ba26a0ad84770f1013d715b8734802c57113acf2fa800843f5 2015-11-28 18:04:24 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.Dapato.frh-ff58a10690d3d49e2be0d28c263fb2747c3cc2be0f073f1cb75332b665156c8c 2015-11-28 17:46:42 ....A 15945 Virusshare.00215/Trojan-Downloader.Win32.Dapato.qan-56db9861d10fa7a6a2c81d402c260b934b2399058f7fcadf1816d9a79b447c82 2015-11-28 17:45:42 ....A 2212168 Virusshare.00215/Trojan-Downloader.Win32.Delf.apy-241fab75feb8f3c21442a03ee8a51e4d1171500c2d169f5f5ac6437000b323a7 2015-11-28 17:50:26 ....A 778559 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-020273117a11157413c99acd54fa89290b0282eb0f433ab103fa40d9f12ee51f 2015-11-28 17:45:40 ....A 281938 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-082c9b7c28fa256b6bc87b0515989677c44d67f9e6a4de23b03cf7a8b601bd60 2015-11-28 17:55:04 ....A 778436 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-0e6e6861324e30e4ce19a97c9ec342cb103ec3ded10f80552893ad55e2e91bd8 2015-11-28 17:49:12 ....A 774606 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-179b856c8b0875b62438c70629e5531cb28cf93848ead2f9985408f25f2c92ab 2015-11-28 18:02:52 ....A 281851 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-20cedf3663ddbba6525942832b0b3f606fb5d5744b9a785edb12d8416170e6de 2015-11-28 17:51:26 ....A 282593 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-2847b9f66153e1004ec8d638e828119a4cc9cd357325bfd8960afcc963258054 2015-11-28 17:57:04 ....A 778959 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-2c3a9e2ad15e24974980995a3f16d40ac96f893865b2fcce0ae20a97be250c26 2015-11-28 17:56:46 ....A 281896 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-3b8ed9a1c82c01e7ccad91390ee07fdfc755c52717fe22bed5f078698bc5397e 2015-11-28 18:01:36 ....A 775088 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-3cc51f27fd0302eba17b5b271c1ad4d37494ab9998db22d3f9c25318eaf5bb3a 2015-11-28 17:44:42 ....A 281917 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-445649009ad983d7258d42350ea432a49beb7755eb99b69984f12988f1d77c5c 2015-11-28 17:57:00 ....A 778584 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-45afe4a99c9b0f116867ed3e92af92bc0cbee98a7fe039eb16ad651f70d5f4b1 2015-11-28 17:46:04 ....A 778431 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-4c50d0ab6db1eb6ac62add5694ef077fa2d3466b1a120e66162bad4505318216 2015-11-28 17:41:50 ....A 281870 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-548d8f7e84ef1217181b3bf4eee3982f3a8efa0aa57ae5d71f46ac3d5a108095 2015-11-28 17:49:18 ....A 281871 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-69a55380d7047fdf77b9bf23a91a927d0f870928755e72e514c3427ae92b2b96 2015-11-28 18:02:56 ....A 778676 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-6e44ffd7f1586130166881e5716e6eea3cf65da2041f1077b8c4277ff5de0c70 2015-11-28 17:46:06 ....A 282388 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-71bada09aa93d4d42e05a238a845088f5b3adfa5b45da14a480f13246b9a7987 2015-11-28 17:57:30 ....A 774324 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-73a48a5ca02dd597d0f0786a5d396281c9d6ecc5c8dfc934aa20f42f8628f894 2015-11-28 17:48:20 ....A 281941 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-77b602fd560b647edf9f256154141e773301856e0219ab01b9d0ff1fc6a60c0c 2015-11-28 18:03:18 ....A 281954 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-780820341a0f93fecc05b5354d469df7f58cb8bb842b4edc080879acc51d22fa 2015-11-28 18:01:22 ....A 281860 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-8548d901da22b2b7582d726fabbaab9ecdbce1dcf0dd3fa914065203c9193b4b 2015-11-28 17:50:44 ....A 281872 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-93abc405073d0698806ee82f1bbc620740d7db2a61d601fb701cb41e247f4dde 2015-11-28 18:04:38 ....A 281941 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-97554346db1aaef1691d5db0d8020f913bd687bc6f2990f54e1b13dbcc01402c 2015-11-28 17:47:44 ....A 281922 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-a0804868a96d94127ba879ff7229a667650a8600c8d3f8480f00107031eb879e 2015-11-28 18:00:44 ....A 282077 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-ae6fda370beb94f85fc11b49718b0a1a7f61429861eb1788b9eab28102c02e18 2015-11-28 17:49:24 ....A 778458 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-b6581eeefff29480138e08f5d30bba33c4bf7b688854e30ecb5febcb73a23975 2015-11-28 17:59:30 ....A 778605 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-bdca16cc29f388a55b8e4ce76073368f4a55ec60c95947320a6cf09fad72ec30 2015-11-28 17:44:08 ....A 281966 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-c1c56bb9e44b81fac859a3e7a1456044f097eb866aadd707e3165f6cc86b35e0 2015-11-28 17:50:20 ....A 778586 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-c37c4abcdaf33bc14a0acb29beedbc77a52cc329eb0ba11d4f8bf94bb56103bb 2015-11-28 18:00:26 ....A 281680 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-c6f9f31efdca012a67621bfef1b8ee4154780ba6f683a5714396784f706a309f 2015-11-28 17:52:58 ....A 778556 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-c8c4e0d76ebf8f1f5bcf93a86cad0c72b85133186b211713397fb2e4df11dcaa 2015-11-28 17:48:44 ....A 774533 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-cecfec5a30bfe55cde70a7b4664f1303fee445909a26aaac36bb4eb076d2df5a 2015-11-28 18:00:06 ....A 778641 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-d04a6979b1467f7ff38d58e68674b7b68d8d624970c60ef3eb93e762cfa06af0 2015-11-28 18:02:46 ....A 778729 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-de14a1fdccf727ed8a615195dec683a4bdf98a7063a9e155116c7d0926c330b7 2015-11-28 17:59:50 ....A 779361 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-e619f95f52f3ef69600950b9dc050a1ac3f017426fcc0a92d5799a006a85d556 2015-11-28 17:51:58 ....A 778479 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-e7c2a9e2fa2c2e74a7e79aa73b84c48e254895bf857db4c11af97334fe321634 2015-11-28 17:42:28 ....A 775162 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-e80d5cbb17a457bf2b402678efb34ddf273b7fdcb8d4bbf5bd3937fb351995d2 2015-11-28 17:58:16 ....A 281861 Virusshare.00215/Trojan-Downloader.Win32.Delf.aznp-eaa9413b12533389f3a00980690863dac7bf61600eae483f847886610d3693fa 2015-11-28 17:50:34 ....A 21506 Virusshare.00215/Trojan-Downloader.Win32.Delf.bal-8179cf96def8154daffdb36432e05cc27e4e6c760b0116bc6b497b41f4ffb2db 2015-11-28 17:46:08 ....A 6589 Virusshare.00215/Trojan-Downloader.Win32.Delf.bbby-884c5fdd071809e5bb1d903eabe1a7f15ab2ecf42e62e759b3f10c48160c7d5b 2015-11-28 17:49:14 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.Delf.bbck-3cf14b308244af5315db47a22c121aea4a134e397e61aae7e00917018864d3c7 2015-11-28 18:02:30 ....A 203376 Virusshare.00215/Trojan-Downloader.Win32.Delf.bbhi-fffe9e7ba76b880ac485a94b6f2bbcafad5d16cf9a68f2fc03732cbfa980a219 2015-11-28 17:58:38 ....A 1292145 Virusshare.00215/Trojan-Downloader.Win32.Delf.bekz-1f81d7106acfbbe41a07c9300ce744c46d99f0c3041f28b2ae1e751c9baab9db 2015-11-28 17:55:26 ....A 1311268 Virusshare.00215/Trojan-Downloader.Win32.Delf.bekz-964a386ab7d1f2915fab4764cf54bdefa33420aa500fb1c492c2976fe0390d93 2015-11-28 17:53:30 ....A 86086 Virusshare.00215/Trojan-Downloader.Win32.Delf.bgv-524f86bb297903a9ec16f276deaaf6467739c113fa4041ad2641ea60a057a694 2015-11-28 17:48:34 ....A 88577 Virusshare.00215/Trojan-Downloader.Win32.Delf.biq-440c216c3c03c16d3f2e59adab0aec6a41139a09e3c394bb0f617e5c70d2282b 2015-11-28 17:50:44 ....A 24707 Virusshare.00215/Trojan-Downloader.Win32.Delf.epw-094e25b39b44553c5017aa16b1d11478aca83ab4350d7bae4ed675fd8a9c6061 2015-11-28 17:43:46 ....A 56320 Virusshare.00215/Trojan-Downloader.Win32.Delf.gar-a45a0479af42b57136409932d6e56e794388419965da6d2a957a6b6f723d4946 2015-11-28 17:49:18 ....A 1433098 Virusshare.00215/Trojan-Downloader.Win32.Delf.hukl-6fc4920ed3bf2b5cacec59c168f5d07e3595163b82bce1c45d83cc1c34557814 2015-11-28 17:45:04 ....A 3760109 Virusshare.00215/Trojan-Downloader.Win32.Delf.hukl-7415d71a4190902c19c1af4b61b3ba4e84b89392f4503a7a640ebc7c4c0a8967 2015-11-28 18:01:28 ....A 1423881 Virusshare.00215/Trojan-Downloader.Win32.Delf.hukl-d96135a761584a64aa2917f690350de143f819991fdd3779835cc6c345db4221 2015-11-28 18:01:38 ....A 251504 Virusshare.00215/Trojan-Downloader.Win32.Delf.hxzs-5d810e4873c042a2f24e8423377d0958d67331a694ad1d84a412977e05ef50a2 2015-11-28 17:58:44 ....A 962560 Virusshare.00215/Trojan-Downloader.Win32.Delf.hysm-5b7d0cd3b4292eb9cd8708894663d22f1690b75f611b62880ab67d0ca18c58c2 2015-11-28 17:57:02 ....A 282524 Virusshare.00215/Trojan-Downloader.Win32.Delf.kiim-0cba49e59b45a8686228456bb7a36552078a681b9584c1f1a039c73e6a461e9a 2015-11-28 17:59:22 ....A 723456 Virusshare.00215/Trojan-Downloader.Win32.Delf.uvk-4bef699ac98fe02d48051159a76546505fa4c78933b3c3182c527089de210d0f 2015-11-28 17:56:30 ....A 723456 Virusshare.00215/Trojan-Downloader.Win32.Delf.uvk-6b4f983fa42473c658410933271c1d8c596ba664e24daa4df042cb464064aaaa 2015-11-28 17:50:12 ....A 723460 Virusshare.00215/Trojan-Downloader.Win32.Delf.uvk-6f41fb1bbd52bfdef5a54aea75b318b066517e2145f6580496c7fd8c94447dcf 2015-11-28 17:44:50 ....A 723460 Virusshare.00215/Trojan-Downloader.Win32.Delf.uvk-be77bb2bbee42c3f05c1a2d111045262ce29a934704439ade1bc0be392ff358d 2015-11-28 18:00:24 ....A 723460 Virusshare.00215/Trojan-Downloader.Win32.Delf.uvk-c51742b9dcdd3cf609d838e98aba04c04befdba1d0a848076e02c896e14a300f 2015-11-28 18:00:26 ....A 723460 Virusshare.00215/Trojan-Downloader.Win32.Delf.uvk-d2162073900b18a1d4a15c5f60f5df5f92266195a4130c18a2953b07c9c58fd8 2015-11-28 17:57:42 ....A 723456 Virusshare.00215/Trojan-Downloader.Win32.Delf.uvk-f1a3b434c5e6856c385a2f885f97d66d929aeb711746c9d940d029ff0b90a90c 2015-11-28 17:47:50 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.DlKrus.t-e420076d42bfcaf63447fb00abcfcc9687480b9ae388b27dbd6cc95227fbf5a1 2015-11-28 17:49:48 ....A 161792 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.anqy-0f99e77740107eb814f224022f8191c172fd6b2c0b789a811aa0a046c5ebfd7f 2015-11-28 17:53:38 ....A 88518 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.anqy-91f3df4a1702e6f136d62800476c023f061ba84273be5b033bb342c15d213589 2015-11-28 17:50:18 ....A 88518 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.anqy-b45f025190baabcfe855e91168249453f746587ceb5dc760fe05826e7546c042 2015-11-28 18:00:46 ....A 88517 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.anqy-cd4518b7b2090fc3d863507df0848f622a8e946af66bb6944974f3182c0765bf 2015-11-28 17:46:44 ....A 326656 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.bvub-6a8d8c4620a09975a12681e52205fc759f92b126264152a2992c083273dabb10 2015-11-28 17:45:10 ....A 326656 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.bvub-cb3e2455d1e72c3993c8e521d77a09e14dd4e33d9ec3352a7e7cb0b7ad05dfb1 2015-11-28 17:44:16 ....A 24860 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.ck-12c3a74c5046e31e52076a36bcb3c6c1779477e1d36caf753f50a3662dd95e78 2015-11-28 17:48:26 ....A 17192 Virusshare.00215/Trojan-Downloader.Win32.Dofoil.fh-e2b6bb05af003bcc7422bc7310492991c3e7578064047095c3f7839332563943 2015-11-28 18:03:24 ....A 29824 Virusshare.00215/Trojan-Downloader.Win32.Fload.a-bc9c8547f35c32b49606134f31f5a86517d1b14cca3fae6374c6661be9fd88ed 2015-11-28 18:00:48 ....A 265216 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.ach-d339855b17aac8efe8dba97aee052a97bcc83063b659d77d443c95047dcd1ecb 2015-11-28 18:03:34 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.il-4300cd2ba576cf9ba3783a369c97cdb5e538d78b32d8a9bc57ab3b2bcdc86d8f 2015-11-28 17:49:52 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.il-4b1edf76b2d80d4bd73208598a84ba61d98a52b760d0fbc0bafe57304960b0d7 2015-11-28 17:47:50 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.il-ef3270f1e0329ac4a5476044935435f76afa44df323eed4d4ead2161fdadac5d 2015-11-28 17:56:24 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-1522ef47bff17e37b71c7661cd8860e3e4558a23a59ca54d8d14b7260b67047c 2015-11-28 17:55:08 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-2d232d71f42cfb38c8e25b52f578476e1701e46b14a6a462b4f69f09c8d2ddf0 2015-11-28 18:00:16 ....A 36864 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-478ba39f20d2710671f5c23d5ec6e7c00442c7071872f489877c1861f0cac83a 2015-11-28 17:52:10 ....A 1429504 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-74a30b7c34f1a11def7c36b16bf90b682abbabf87410c2eeadc8adeef2d8b2c7 2015-11-28 18:02:24 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-a5fed68433044f06589c403bcff2c879b554c2a7c6682b48fb35613e3dd4772d 2015-11-28 17:55:30 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-b3ae413cebedc966c25115e4422982228ce7771193f87d75c975bbc7461952f2 2015-11-28 17:57:38 ....A 163840 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-bf30accc7eb3c57693dc60383be4f59ae2e9893c0060e658d07fcdb154139681 2015-11-28 17:42:50 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-d3a3c0daa56b8982adddb4034a9c3a90d8abdaccd22c8118403de1eb2b1f3158 2015-11-28 17:46:34 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-e7fbde3ae171debeaf3c22ec3bfeda7ef50b1b736593b60726e685997446c502 2015-11-28 17:49:46 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-f1ec69cb087cbb77eb7e55156b4fa9f2fa718d8a1ffc91fd5a4c2392b9950bd8 2015-11-28 17:49:46 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-f3a24d8da4b83e7fae9c931be4bae4d1d92cf89f40b061d01c07e1dc59ee9d4f 2015-11-28 17:47:50 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FlyStudio.kx-fa12a0743351da83a2aa1f2605524b3308041b2b24002f1cb818388c92c2d54c 2015-11-28 17:50:48 ....A 290816 Virusshare.00215/Trojan-Downloader.Win32.Fosniw.hoj-4462a465717908683a3a318b665021f76a743166685b04a5a6c0d2c4c7842ec8 2015-11-28 17:46:26 ....A 72708 Virusshare.00215/Trojan-Downloader.Win32.Fosniw.hoj-7dff67704da570626f75f5eba71e05ea2af48b59d422a3572b5dd422ade00a3e 2015-11-28 18:02:44 ....A 80896 Virusshare.00215/Trojan-Downloader.Win32.Fosniw.hoj-cea2def807aec6023cbb2e092ab83ff4725f4bfce0d9a77562864193d72bf7d5 2015-11-28 18:02:16 ....A 78985 Virusshare.00215/Trojan-Downloader.Win32.Fosniw.hol-3a3a8bc3fe2911ad1f858f4a54254ef83851e125369bb4583e07af8d452d7165 2015-11-28 18:00:42 ....A 364544 Virusshare.00215/Trojan-Downloader.Win32.Fosniw.hol-9451db044dc707c249ad77dc9da51c8d8ed9d742695f77f9ebd336039bba046d 2015-11-28 17:57:30 ....A 233508 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.dxt-6c8c4ead384ef0b4473455fc62681c4b61ea0368dc8f959b4072256d6fbf1d4c 2015-11-28 17:58:12 ....A 186513 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.gma-b002add2898fb64ee97db6a8db6ab9e88267e115c04a7745d5920e53b890b99f 2015-11-28 17:43:14 ....A 657312 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.hkx-11a78e5d9df0f913e1a9a53e7160a7d75185a4d1a9542db184163b5e45d50175 2015-11-28 17:45:28 ....A 69120 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.hsv-8acad3a24296dc8207cbb5c52d244459ab6633c6133b7bed1b80d9b831076635 2015-11-28 17:51:06 ....A 119296 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.ids-29254d2afc1758fdd090cf7958d28af7c6b708cdceee3932ffaf8989328a9687 2015-11-28 17:42:10 ....A 158208 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.ids-2f0213defc2e90daed0a50e223785841293f01d36ec8b70e2e16ca028e62c00d 2015-11-28 17:51:28 ....A 472500 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.ids-325bfd4c76b4161142843583ba696df44f41c3b912c303ec57954a2295e07736 2015-11-28 18:01:18 ....A 122368 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.ids-47a3ff03a5546c2f7ffd26c81556fab6b6a9fa35c0f6f243865e8750997a6f6a 2015-11-28 17:48:38 ....A 162304 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.ids-74415cf7a4c80b51c4df2a3ea4d3a3149a8e1315adcd690c2d48a5a3a545b054 2015-11-28 17:56:16 ....A 157696 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.ids-c880afec08d9a85db242ff04e0d622db50defaca263bd22dc902a9e7ecb2ddb1 2015-11-28 17:41:20 ....A 139264 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.ids-f440df39516af29dc84bc0c83b8a0851cbaefe0dd59a06ce0b9d69ee0bb14a75 2015-11-28 17:46:40 ....A 557056 Virusshare.00215/Trojan-Downloader.Win32.FraudLoad.zcsy-24bb1887c62e7e562ca24fadc9c058d8c60d012cff1aae06c88d5c5d8322abc0 2015-11-28 18:00:54 ....A 270336 Virusshare.00215/Trojan-Downloader.Win32.Gamup.pjy-1ee0ba910468d44c6c8cdfbd5b4127ee6410cf8273c9cf02553a15d3f84500f0 2015-11-28 17:55:40 ....A 262144 Virusshare.00215/Trojan-Downloader.Win32.Gamup.psc-0895a4d824b06ed00c737abe2cafea6f52512358d0c2fc3a7554ea102d8a3984 2015-11-28 17:47:22 ....A 262144 Virusshare.00215/Trojan-Downloader.Win32.Gamup.psc-77a7aba6943aacf373c27d3db1d67cf9de3ec7c6019695fb98ea94e4deb415a3 2015-11-28 18:03:10 ....A 266240 Virusshare.00215/Trojan-Downloader.Win32.Gamup.ptm-0e9e352dfa5c3223ef6f1963d5410797a6fdfb37c6eb912ce668b98666265398 2015-11-28 18:00:20 ....A 266240 Virusshare.00215/Trojan-Downloader.Win32.Gamup.ptm-769d4d781f09f2c947a7a43d3d119ce610a9744a3984f7166e9effa2bf6dafbf 2015-11-28 17:49:06 ....A 266240 Virusshare.00215/Trojan-Downloader.Win32.Gamup.ptm-e62335ed4e4ebe1592eb22a054a47eabd47a8e41dbb82e468d7013f7eb811c2b 2015-11-28 17:57:24 ....A 311296 Virusshare.00215/Trojan-Downloader.Win32.Gamup.pvg-29e386f68e37f71d75c843b0010f421396f113837df80f2ff3dea1ccfb101d81 2015-11-28 17:51:20 ....A 270336 Virusshare.00215/Trojan-Downloader.Win32.Gamup.pyf-d9236a40641c749e8dbe732a013930dc86e745ef319a874ed035dea7a2ad2989 2015-11-28 17:50:20 ....A 422450 Virusshare.00215/Trojan-Downloader.Win32.Gamup.pyy-c4c1b4b3964dd5f6f723309586dd2b4533a909c80ee9890aa96cf76f8373b0e1 2015-11-28 17:56:08 ....A 262144 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qab-491e045ddae975317488dd2baf4f21e2ba48c21b4fe8b764a771302a2f1f1343 2015-11-28 17:43:50 ....A 266240 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qaj-d4a1dcc2dbbeeb6efa67cd0ec816cc6a4417736f44e8960009249e473f21ff5d 2015-11-28 17:58:56 ....A 409668 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qdn-16a0a4f633fc2384471c5028a5f790c1807c8259341cd9922a475dbd13fcd026 2015-11-28 17:57:52 ....A 262144 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qgj-88a3f8c7f4c68deac0f2c0e47e3ea87d8c2d16f812cc9bd15aeb34301b47508b 2015-11-28 17:45:52 ....A 262144 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qgj-a3c103c91d2b4acc96cff9b2c1884a349683f8106994b8394114db98860a849d 2015-11-28 17:45:44 ....A 307200 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qgk-4474830c466742f4ca674af3a2dfc0c77b62dc2f943c280b1553db5a758caed2 2015-11-28 17:54:40 ....A 307200 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qgk-aee81af8461d7f960327319bb84114d0bf0545fa7f05e8a77897776d1fbb16ff 2015-11-28 18:00:04 ....A 307200 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qgk-b267e0aa5b425f69da0a45d687494f3f8b6f3e117b0c24ba42703660c41f96ca 2015-11-28 18:01:58 ....A 262144 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qhh-538fcb86bc206d14f7162e7b5ed8471b677fa2c99c476186605a21cc0f5fa45d 2015-11-28 17:52:28 ....A 262144 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qhl-0e77f9c51d584a6a44e21fa71e594733c6a18f6d679e063dad4489fd88818a87 2015-11-28 18:03:40 ....A 418102 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qjj-ab97f0ee06fa74918d8bedd9a29401edbf14703261e9d6118b819e248a37cd31 2015-11-28 18:00:18 ....A 307200 Virusshare.00215/Trojan-Downloader.Win32.Gamup.qnb-69d68e630761cc1e729e8740d4374697719962c68eb4a2ac54ccd71cca451ea1 2015-11-28 17:57:30 ....A 273408 Virusshare.00215/Trojan-Downloader.Win32.Genome.ajgy-6e8281390f9bdf66eafd6338d48230ece9645ba82dd10ef877c6ef7d8fbc26e0 2015-11-28 17:51:48 ....A 120320 Virusshare.00215/Trojan-Downloader.Win32.Genome.bvvn-572d4af30e81b9fc9722c35369908fc4eb767199371dcaa92239f6e3e513269d 2015-11-28 17:58:12 ....A 38400 Virusshare.00215/Trojan-Downloader.Win32.Genome.bxaq-baa79da80e035c19ab75b313cc4968a4daeebc203ae3527b66ef48e7b3246774 2015-11-28 18:00:34 ....A 255438 Virusshare.00215/Trojan-Downloader.Win32.Genome.cbpq-44204b09c3e73ca947a76f9a910252a0c2ba9c7b4d287cbc94b07fea9cf369ce 2015-11-28 17:46:24 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.Genome.cgrj-59c6417a51c4d8392fafa3a40985eb6d32acb76e396817642d9f15b5f48f50f7 2015-11-28 17:42:14 ....A 26112 Virusshare.00215/Trojan-Downloader.Win32.Genome.cgrj-65dbe3e45f2632c0420a9cf7f6a8ee01cdb2db42b5ddefa4e6353ef9652172b2 2015-11-28 17:45:14 ....A 414720 Virusshare.00215/Trojan-Downloader.Win32.Genome.ciao-e356d40a5961d5acc803f300f545ab1f1032e01e756530b0bbffd305ca480033 2015-11-28 17:44:08 ....A 275456 Virusshare.00215/Trojan-Downloader.Win32.Genome.cnuw-bdb5480e4c152d9d3cf460db5e710d66b72d000c5edd86359cf8b1018bc05690 2015-11-28 17:44:34 ....A 122880 Virusshare.00215/Trojan-Downloader.Win32.Genome.cnvf-e527f7f2717fb9d7621f72d1edb7f0e594d3aeacbc562feb4dd78c7830f2bbea 2015-11-28 17:44:24 ....A 87065 Virusshare.00215/Trojan-Downloader.Win32.Genome.dbqg-7469c079ed54ec2068298b72663cbfcee573c77adb4d8c415add56230617fa46 2015-11-28 17:47:44 ....A 483046 Virusshare.00215/Trojan-Downloader.Win32.Genome.dfbg-a17e10706c4c00f0b6e0e67182a7a23e5f9637bd16ffbd6ad92f757602f9fd18 2015-11-28 17:50:52 ....A 632832 Virusshare.00215/Trojan-Downloader.Win32.Genome.dlyl-79774123c501670a5525e1ed979461194d5e779a93a89007572b4cc4514d1016 2015-11-28 18:04:36 ....A 188667 Virusshare.00215/Trojan-Downloader.Win32.Genome.dqqy-74c6238c4c99d1c2c96e122c470f35ed9e8987f9b3975ce999fa7b3b6322acb2 2015-11-28 18:04:52 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.Genome.drvr-5920a7916b92b1b56b707a6df7e5ef8bb432897232e66dc05ff316065c383495 2015-11-28 17:45:16 ....A 13313 Virusshare.00215/Trojan-Downloader.Win32.Genome.dtkq-0be82482405fdabcec83af6197b0b4c822350fd85e7b0d807e2b53f5d6b7f52d 2015-11-28 17:45:08 ....A 159324 Virusshare.00215/Trojan-Downloader.Win32.Genome.dvch-ad11b640664a17c638505835fd670ec62123ee17421ff6b2af6819502b5362fa 2015-11-28 17:49:18 ....A 11340247 Virusshare.00215/Trojan-Downloader.Win32.Genome.dyxn-59bcd7cd2692772edce692755b5279de6c3e2b24d7a7b55cd38c69821eeabce8 2015-11-28 17:46:42 ....A 18944 Virusshare.00215/Trojan-Downloader.Win32.Genome.eakq-47c579cc7c361a385ea5a6440d2747b5e456e1c7cb2f1275d9815473ad049703 2015-11-28 17:57:08 ....A 635995 Virusshare.00215/Trojan-Downloader.Win32.Genome.gjxs-68e985b5df4caa364a78ade942933c32a875c628bf1bbf3c9a3de21fa83e6c59 2015-11-28 17:42:18 ....A 184320 Virusshare.00215/Trojan-Downloader.Win32.Genome.ijrs-92e958a6b669c38bcc874ca767d988cb2a7f80a6aef468cb2d170fbb3d4a3784 2015-11-28 17:42:36 ....A 315904 Virusshare.00215/Trojan-Downloader.Win32.Genome.mlz-1f710760924111770f15a537e8fb3f3df7b5179004680c9649da2fbfdeccaf37 2015-11-28 17:46:46 ....A 158856 Virusshare.00215/Trojan-Downloader.Win32.Genome.rkwt-86a9ab56fc0cdb7806998ec42b9887afd6018bdc1d50a9601464aabb0d6875c6 2015-11-28 18:02:22 ....A 239752 Virusshare.00215/Trojan-Downloader.Win32.Genome.rnxp-8dc62cacd16e17fcda8abcf701a2cdafe15ccd5af419ae0b9bed200aef69078b 2015-11-28 17:59:00 ....A 157320 Virusshare.00215/Trojan-Downloader.Win32.Genome.rnxw-33ae2640b4dbf5232dd8d438eb1746c33c4f0d7e787869a8e44836f59e563e0d 2015-11-28 18:04:10 ....A 156808 Virusshare.00215/Trojan-Downloader.Win32.Genome.rnyb-250893e78e648eac8968777fda678c3ce3057a763ebf4fbd7c1da5dd1285f9ef 2015-11-28 17:55:10 ....A 156808 Virusshare.00215/Trojan-Downloader.Win32.Genome.rnyb-3a725be9c5331a4cc566f01bec5ac062df19916f4ab31b0490dba97875833df2 2015-11-28 17:50:40 ....A 239240 Virusshare.00215/Trojan-Downloader.Win32.Genome.rnyb-d9e4110e989a463553dcb809c13b7128ca4ce7bb216f23e4219fae34b1746aa8 2015-11-28 17:53:00 ....A 157320 Virusshare.00215/Trojan-Downloader.Win32.Genome.rnzr-dd1b3071f944da7c0d3796a7025fd113e2088e5b60b8018d938efe3b72f72475 2015-11-28 17:48:14 ....A 155784 Virusshare.00215/Trojan-Downloader.Win32.Genome.roac-2ab408ce71a8ccc866a537f0bdf23384ae8f104822d27684aa00b98082cf76ac 2015-11-28 18:03:50 ....A 156296 Virusshare.00215/Trojan-Downloader.Win32.Genome.robg-1bd6b195da63eedadd8c22b1ad31d1e9236ee75fe76a644da9c6f4ed9978559c 2015-11-28 17:58:44 ....A 212480 Virusshare.00215/Trojan-Downloader.Win32.Genome.sfnq-7870eda43ae316bfbce45fe9ad99a484d3d93b300443990fafe9c03a5495381d 2015-11-28 18:02:28 ....A 61440 Virusshare.00215/Trojan-Downloader.Win32.Genome.shyv-e264aa7d12bf859324ca359f1a856924569f5ebebc3cee44d6ec06e9c607fd68 2015-11-28 17:43:42 ....A 607215 Virusshare.00215/Trojan-Downloader.Win32.Genome.sygr-62951650f05894f585c8c17252e91560c5c1eeb533174e3e1a84a3925b06795a 2015-11-28 18:01:36 ....A 192512 Virusshare.00215/Trojan-Downloader.Win32.Genome.syyi-36f4a48a54f4090f7836e2bee6d81000a0d213212226c38a938e78ea17164952 2015-11-28 18:04:22 ....A 290097 Virusshare.00215/Trojan-Downloader.Win32.Genome.szik-d7414d839baf751d0a539f202fa5795bd00fe7eda1556bd8bad03fcedf51518d 2015-11-28 17:42:10 ....A 289229 Virusshare.00215/Trojan-Downloader.Win32.Genome.tjnz-1d538f776df81a92d8a33581b7e770e1f143f8ed9887ac388fcd0249f2ff2d41 2015-11-28 17:43:12 ....A 801394 Virusshare.00215/Trojan-Downloader.Win32.Genome.tkzg-f66db8797d0d8c4fc1ea09514637a8e2a460590290200addf48f41e0ca18b943 2015-11-28 17:59:20 ....A 786432 Virusshare.00215/Trojan-Downloader.Win32.Genome.tlik-1dc0b78b1de1d9316b6cfd0f1497f5d499db696582a2a70c794b69462268519f 2015-11-28 17:48:20 ....A 210871 Virusshare.00215/Trojan-Downloader.Win32.Genome.tmmr-6e358ac9845806f0b5ba60337a303148a9e1b2f4c4af4610b445b95a60accca2 2015-11-28 18:01:24 ....A 227301 Virusshare.00215/Trojan-Downloader.Win32.Genome.tpdx-a949c63a82ab46827c9a10283000cac0a87ae39e4b1e1dbc854426eb13a985eb 2015-11-28 17:59:26 ....A 1002496 Virusshare.00215/Trojan-Downloader.Win32.Genome.trej-7878f1618ea32aa9ac72256ceaedcad21008a39daed15e5e335a131527c2b55f 2015-11-28 17:47:06 ....A 289897 Virusshare.00215/Trojan-Downloader.Win32.Genome.trfn-95dee6a3f63c651e8d5bb1f4ed30e0a4a4afa10921d9c2ffca6b005c713a69c7 2015-11-28 17:45:20 ....A 233287 Virusshare.00215/Trojan-Downloader.Win32.Genome.tuga-29d48a0174e8fa044205c3a03baa3a0c2b7a0ff054e289233fed75029211cc82 2015-11-28 17:55:56 ....A 75264 Virusshare.00215/Trojan-Downloader.Win32.Genome.tupn-9c9a59663a6f4ee91c41b4b72bf3aa2598622fd60a811767ce29f2b04905610b 2015-11-28 17:50:16 ....A 285877 Virusshare.00215/Trojan-Downloader.Win32.Genome.turp-9f1f67ceecfeab38972d99c91d5bf1308e488cb8562420c6fee0c5271afb0c89 2015-11-28 17:44:14 ....A 319919 Virusshare.00215/Trojan-Downloader.Win32.Genome.tusd-fa619aec874e3f99a53188cf4581a041442f95a1802cdb037b62a2587565d543 2015-11-28 18:01:50 ....A 266691 Virusshare.00215/Trojan-Downloader.Win32.Genome.tvid-dc935aa1e4138e842e22c3f0e37563f25ff54f7301faa7a3abe79980e936e4c9 2015-11-28 17:59:20 ....A 295818 Virusshare.00215/Trojan-Downloader.Win32.Genome.tyzh-2f349542f10bea1b5894c22f9e73fd7d619b1f37c09d28255094658705f0308e 2015-11-28 17:49:28 ....A 156624 Virusshare.00215/Trojan-Downloader.Win32.Genome.uhgy-e333be3367d89fbe0f994e912dc59b682db890fe928e0b7da168d2b85b51286b 2015-11-28 17:55:56 ....A 410809 Virusshare.00215/Trojan-Downloader.Win32.Genome.uhoc-b14c692c7db2792fc7a696466455de9b62a4f8e29a35b9f3d4c9c3218fb270b3 2015-11-28 17:42:34 ....A 384415 Virusshare.00215/Trojan-Downloader.Win32.Genome.wlte-b8b40f8f8a7d5920cc1ec2c0e86530e41729990f2100665e0a9c952f93593b7b 2015-11-28 18:01:50 ....A 51052 Virusshare.00215/Trojan-Downloader.Win32.Geral.adwu-e7b2e7400730ed6c303c2f4ae58dd5c789fa45867f22e692037ee937ecc80cbc 2015-11-28 17:48:40 ....A 31327 Virusshare.00215/Trojan-Downloader.Win32.Geral.aimw-88d9bdf659d97f92cae6b48bd2d01fd2e27511a782e207fff6bdceaf75440211 2015-11-28 17:56:44 ....A 30511 Virusshare.00215/Trojan-Downloader.Win32.Geral.ajmn-2c4baa13cdbcb030860d50cc7f37ea96c92ca42076e09a6266a038c857d0b2b9 2015-11-28 18:00:10 ....A 30235 Virusshare.00215/Trojan-Downloader.Win32.Geral.ajmn-f94f20e3bd2a3a8d4af001fbd2539d9c9c3cc6ad787ec3897a523693a1fecb13 2015-11-28 17:59:34 ....A 31261 Virusshare.00215/Trojan-Downloader.Win32.Geral.ajmn-faf8e85094aaa7ae44e2a9e53be86cbea1af065790c900d7d4903ec0006b84ff 2015-11-28 17:58:30 ....A 32127 Virusshare.00215/Trojan-Downloader.Win32.Geral.aler-8cb4206f13dcc4bdecbc343c1926303726213185b4a5a30bc28fc6530d42cb54 2015-11-28 17:45:04 ....A 245368 Virusshare.00215/Trojan-Downloader.Win32.Geral.almp-7ca774b9f77816aa6cd7f81720f5f3e22ed83c1b24f40d22aa834a24353fecb7 2015-11-28 18:01:30 ....A 40747 Virusshare.00215/Trojan-Downloader.Win32.Geral.bovx-fff16db6b1c9136d6b8618350ef3bb7c9335530d8a301250024b843d02e103fd 2015-11-28 17:56:34 ....A 246272 Virusshare.00215/Trojan-Downloader.Win32.Geral.bpgk-8e3a4902141f0da25d859fe931d1ead1aafd83e3444add421033210364ffc910 2015-11-28 17:58:56 ....A 23552 Virusshare.00215/Trojan-Downloader.Win32.Geral.jpz-066e04b5f25f2fd2ecedc0d8f9a21ad971ff320a99d173ce643a5464f993d154 2015-11-28 17:48:02 ....A 8320 Virusshare.00215/Trojan-Downloader.Win32.Geral.myg-8c3efd7d360cd7ad53d927b4f0523d50299544a1b9f7293bb713bf10e17f3777 2015-11-28 18:03:06 ....A 978432 Virusshare.00215/Trojan-Downloader.Win32.Geral.ssz-d95dbc5abc6b4f1b35071bc2c22a8eff4905fb4ef3db67f91d0c401b6634502c 2015-11-28 17:44:06 ....A 25088 Virusshare.00215/Trojan-Downloader.Win32.Geral.vnk-99f976cf5a7dbe342c9f583a9afdbb40f649f131cdc9cf47c2135291e48a8de8 2015-11-28 18:01:44 ....A 89089 Virusshare.00215/Trojan-Downloader.Win32.Gogogovb.bco-b22c2e3bf6a10f95e5ce2cae304c75a276699ebf9b8e81dff2e5a14464008f49 2015-11-28 17:44:06 ....A 95979 Virusshare.00215/Trojan-Downloader.Win32.Goo.kb-a49fa48e3a32ef287287cc6ef70aa28ed16a20a55d8591111d54250883782d68 2015-11-28 18:01:28 ....A 90167 Virusshare.00215/Trojan-Downloader.Win32.Hicrazyk.lvv-db7844bd78b538ab4ef7918c6a388393fc4af18f30c3f7bf9c3999ec9e554cbe 2015-11-28 17:51:56 ....A 719181 Virusshare.00215/Trojan-Downloader.Win32.Hicrazyk.zsv-cdbda88c24c9d13a8a1b51e36be26f3df4b39f281e672928a1f5047e08694d1e 2015-11-28 17:49:24 ....A 152576 Virusshare.00215/Trojan-Downloader.Win32.Hmir.clo-aa11f57f50805cc864e907f1b53e02c531f154f49ac4a87b77b4737b05e40f6c 2015-11-28 17:49:10 ....A 189488 Virusshare.00215/Trojan-Downloader.Win32.Hmir.ct-0d7589fc988be9d0a603ec98a4868627c6f65c48817b8e74f74e33b11d776ea8 2015-11-28 18:03:44 ....A 220824 Virusshare.00215/Trojan-Downloader.Win32.Hover.ba-e3c0ff2ebc33a0586e408ab08895cd9726f7c1f8710942b0dd706f7846037bc7 2015-11-28 18:00:58 ....A 309248 Virusshare.00215/Trojan-Downloader.Win32.Ieser.cn-44b93ed942ae38211fe81f22f71631560ca9477890e56108de3bf4cb686751dd 2015-11-28 17:47:30 ....A 309252 Virusshare.00215/Trojan-Downloader.Win32.Ieser.z-daa4f061ee4e6f56ca05f351ab9bd4a08d51adc56d436758019ca60a7b5de5f8 2015-11-28 18:02:46 ....A 53760 Virusshare.00215/Trojan-Downloader.Win32.Injecter.ddn-d46f8f740661445fd903d38e03a1da608c722d53cc02cf442f95321308ed0736 2015-11-28 17:46:42 ....A 3420672 Virusshare.00215/Trojan-Downloader.Win32.Injecter.fwp-5cb573424a0d64f544ba3e3a7cc1ed075151aab783eb950cba41abee3eb406a2 2015-11-28 17:42:58 ....A 30208 Virusshare.00215/Trojan-Downloader.Win32.Injecter.hhr-2d4f999f8549c9f8a75ed2679fe3b013d4e060a742a456c7cfe721f5d3c6c3dd 2015-11-28 17:58:00 ....A 65024 Virusshare.00215/Trojan-Downloader.Win32.Injecter.jiz-06bbf733ab259ecd2d64dc1621321e6a18392c07db05a6fecdef8f2eb49b644b 2015-11-28 17:52:04 ....A 65024 Virusshare.00215/Trojan-Downloader.Win32.Injecter.jiz-1c9b27b041b14c16877e83ae32f3116a1bfb4798a1a7b4a0f64bbedbfe7bdbc4 2015-11-28 17:47:54 ....A 65024 Virusshare.00215/Trojan-Downloader.Win32.Injecter.jiz-206a7d14e7a36e402be1608561aadc3c1ecfd18bac55f234ec00abb72b1e35e5 2015-11-28 17:42:44 ....A 60486 Virusshare.00215/Trojan-Downloader.Win32.Injecter.jnm-7bf00080f95f75311fcaf9059ec63441496b2e1235bf37bc73c85bd8c38e4575 2015-11-28 17:47:56 ....A 82823 Virusshare.00215/Trojan-Downloader.Win32.Injecter.jno-406a5f65b54a968959d8115becb10e9e97e783869263bfd4ed2caf32e71ab146 2015-11-28 17:46:52 ....A 91118 Virusshare.00215/Trojan-Downloader.Win32.Injecter.jno-e7f812a0477931cf307c919e40b2c9a15ae94ba8650f282dc9f8eb7c50d81d30 2015-11-28 17:50:34 ....A 296448 Virusshare.00215/Trojan-Downloader.Win32.Karagany.auy-7677562201a3c7e59637c00ad18f50888d48d49b1da661235febbca18249c47c 2015-11-28 17:55:58 ....A 296448 Virusshare.00215/Trojan-Downloader.Win32.Karagany.auz-bf164efd54ab3d6ec3fe2102d46e3b55f09ce8bd41ca84b270abfee126f487de 2015-11-28 17:46:22 ....A 293376 Virusshare.00215/Trojan-Downloader.Win32.Karagany.avf-3d02be8387fd5135b3f2defc330b7a4cffb7df43c66f2f6a18a58401ecbeaf6c 2015-11-28 18:04:36 ....A 321821 Virusshare.00215/Trojan-Downloader.Win32.KeyLogger.a-7da4b1794a7d9094b747ef297a47ff1c6ac6b29aef2952a85304a7048ccfdf99 2015-11-28 17:55:40 ....A 17579 Virusshare.00215/Trojan-Downloader.Win32.Kido.bj-129b6a09d234bc680a53139724a06219bbfd0a3ad3cb6ed56b2d383b61c11cb4 2015-11-28 17:44:52 ....A 18346 Virusshare.00215/Trojan-Downloader.Win32.Kido.bj-cf6102b7df11f8c9f90f6b2369c57c75e2bb814b008605010fad44ce9b2bf8b1 2015-11-28 17:52:58 ....A 22588 Virusshare.00215/Trojan-Downloader.Win32.Kido.bj-d140ea6b42786213df9764e603d6d7971a1f65734a5e73d9cc90eecc20c9e553 2015-11-28 17:42:08 ....A 128000 Virusshare.00215/Trojan-Downloader.Win32.Klevate.ab-0eb19eb06e0a0113908f93988043f74225e0c636eee46fbc0d6e608db5a95f4e 2015-11-28 17:44:02 ....A 128000 Virusshare.00215/Trojan-Downloader.Win32.Klevate.bp-78ce8960db9e0333ee8d365b08ce1a4b43df9e8bb042e32534b6acb0c04d9e7d 2015-11-28 17:48:14 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.Klevate.bq-0b0bff2a00fae70061a00a09b965626e8f00b949de013573537e156385c59fc7 2015-11-28 17:55:02 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.Klevate.bq-0c4c84a0b26eac5dffb70ecbeebf992ebc96d73b2fdee73c21318edd1542dc21 2015-11-28 17:50:28 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.Klevate.bq-267ba7b39a3bed98d076e8159a7cc6ddfe636eef538cec34f9697c319790ed64 2015-11-28 17:59:06 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.Klevate.bq-8e46eeaddcd8b515374c367b78ca277227a92209138abbbc932bf0bc2cbaccb2 2015-11-28 17:59:44 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.Klevate.bq-8f0ae80ce7f3e59647a1b31e3c25cb4bf7cf2d14693b971344891e41d67eb8d7 2015-11-28 17:46:18 ....A 201098 Virusshare.00215/Trojan-Downloader.Win32.Klevate.j-09e096d1cf2af4cb755a3133a336c5e98985d5cdb839cb9cce7205aa21164681 2015-11-28 17:57:24 ....A 315737 Virusshare.00215/Trojan-Downloader.Win32.Knigsfot.ao-1f7a9d0890ffaed6166f32d9559e352c0f4054e2066af48730db4f99294a8d77 2015-11-28 18:04:26 ....A 309218 Virusshare.00215/Trojan-Downloader.Win32.Knigsfot.cge-1096bfec5a9956c60e4a878c88c52a38429ae9ce8596e61e455062d099b1f984 2015-11-28 18:00:52 ....A 1345186 Virusshare.00215/Trojan-Downloader.Win32.Knigsfot.cgp-051d9c79d6f8cb6f6c53624e0b0fb7e3d705c1079b81aba13bc1bba46c132af2 2015-11-28 18:00:14 ....A 655392 Virusshare.00215/Trojan-Downloader.Win32.Knigsfot.cgr-2933a015dc7e0f6ef3fe9ff490e809b8d3f0610ed155fd87c91adae6ea4ff527 2015-11-28 18:01:06 ....A 655392 Virusshare.00215/Trojan-Downloader.Win32.Knigsfot.cgr-9ed40082934658c845e57d27c285f1423672184f7c3594dbc2d11bdf2cf4f2ec 2015-11-28 17:49:46 ....A 655392 Virusshare.00215/Trojan-Downloader.Win32.Knigsfot.cgr-e2859fb10709a0ae91e572fac8fa25e0c0ccb6a034b3aa2ccd97b5a580f8a18f 2015-11-28 17:53:58 ....A 655392 Virusshare.00215/Trojan-Downloader.Win32.Knigsfot.cgr-fdb64dd287b89a84f353e2e3f046a89a711d7956baff818c4c00c7cef86657f2 2015-11-28 17:47:48 ....A 177152 Virusshare.00215/Trojan-Downloader.Win32.LibPatcher.b-c8eb53960c9019670e1a9a8c214a10a2bab74bb27c70d6790133440ccf8458ef 2015-11-28 17:59:52 ....A 679417 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-00ddd0da39494f32356fd29a9f56d7c09cb04400accd55a1cf96e8df3f150817 2015-11-28 17:46:56 ....A 796904 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-03b608e7d1423716e778efc1d628e0277ca04927387862814abb4cd275485789 2015-11-28 17:56:42 ....A 769290 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-092accb81dd1fbde4357ef1b277a756ae3b04b50eb25725dfe54e05fde2e2f77 2015-11-28 17:46:38 ....A 796943 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-0ad973e833fda2f1d235f479963b8c2777960100e7b7252ab889f2afb092899d 2015-11-28 17:56:24 ....A 769306 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-0dae75b4c95114656c7d298a1ada1a5cbdbe310f500b19b1058c523ff8b44d1a 2015-11-28 17:49:10 ....A 769261 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-109c63d72bd357356eb67b73d1a59843bc36162c6beeda385f79543905369688 2015-11-28 18:00:54 ....A 769434 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-13bf0cb8bcf0e9f5b07a8e3e7f665c9cbfd58ab3454ef77bf68bdcdc4ea6cd94 2015-11-28 17:53:18 ....A 579643 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-16f7b9ee2e7c5e9df6b6d2a35ab2c4a6f58fcbb334535ef975c030cadbf739bb 2015-11-28 17:48:52 ....A 796950 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-17ad27fce7410cd99ae927f48304fd40efdf2b1031d48722a8eb5efa27f1f7e5 2015-11-28 18:00:32 ....A 579704 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-19f132d47c0c74de574d0c4a11b2940c64ca431f73413fab58f16094f567ebf0 2015-11-28 17:44:58 ....A 817953 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-1d43a74645f2060cb90200860c198c38c14d0b645e6fe204eff67b2c3c847db0 2015-11-28 17:51:06 ....A 769410 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-2013f73a4ff0f4e2772e8ca9a0af9215a902b71c7ec3519b08513756b292100b 2015-11-28 17:48:14 ....A 796877 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-219353a7793b05cab5e59bd123c36de4c64da593386b6a7d042e10244002ec8f 2015-11-28 17:52:04 ....A 769143 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-239472053decaba6760513e327064203b9bd73a7dbdc32f6a9df441b881f8f4c 2015-11-28 18:01:16 ....A 818047 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-25c7194407a0535db64dbd7ee0b621541b946334b361f1c1ac3c209182363b37 2015-11-28 17:59:20 ....A 769269 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-25d7a8b07d7d9fc35beaa0e816f25a6b8811e6e28f7541dae3b7470e23d2422a 2015-11-28 18:00:14 ....A 769311 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-26a0acd5fea0a9688f473718bbed2ce08f4d1ce9114e014e994a7a2af2a04889 2015-11-28 18:02:14 ....A 769173 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-26ae987c7679ecd65104f251737c668450b882312925c9f75f0b060f00a4db11 2015-11-28 18:02:14 ....A 796993 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-2779de68e1792e7461b38fac6abcb0f5bdc33bf79c966d8b9c84a11e5726c503 2015-11-28 17:51:06 ....A 769239 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-299415ada14fc6f9e046562c5dac0c512c5420e263ebc1882d3332afd2bca578 2015-11-28 17:50:08 ....A 797052 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-29bd778b1748002acc56234f870214936e307b5e41bfe1bd75338f0d8fc3c66f 2015-11-28 17:48:32 ....A 796810 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-2ad63ef1f412e56250e6fde51c1850805677b0c01f6a018803eab62804c58de8 2015-11-28 17:58:02 ....A 796927 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-2bda5a9ae88676ad954c3bd2b7f6109e67ea1bc03fca954293b96bb99352b43f 2015-11-28 17:50:28 ....A 796781 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-31225e651103906b99f479e04a14df48039c5e652320b75f7024d0c889ab8ef4 2015-11-28 17:48:16 ....A 796853 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-337692eff3b654878f310ed4a998d8921755fb19c8a391c5548d5dc81925cf94 2015-11-28 17:56:44 ....A 796972 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-35f20776f2348e54bd6e08ab762cbf72927c20ca8f4a11ec517ee9e446fade65 2015-11-28 17:59:56 ....A 796968 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-37984219dc44b9d75a25d02cecbaba09c2e7f1937ccb5b4722ac9e18c9d74628 2015-11-28 17:52:34 ....A 769237 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-39f99665d936ac68c272fdb89f7592bd44ab12792b56a65789aea0d2bd3de11e 2015-11-28 17:58:42 ....A 769343 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-3b593ecdcd7e6a6df6833055595c445ffdda8b64bcd01cf9ffbd38b122631941 2015-11-28 17:56:46 ....A 796903 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-3b8de0acb66fa59cfe3d2fbe40c2c26eebc938ca99243295742df908809c711b 2015-11-28 17:59:00 ....A 769297 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-3f9a6f6d7156fdb12a7de5066d857d5038b9d114f7dd99b0113a729752087d88 2015-11-28 17:49:14 ....A 769226 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-40b89a450cc0da78671f641fb174021ea59b72cad27f79fbe0ff0772a337aa2f 2015-11-28 17:48:54 ....A 769181 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-46927d2f9b4683bebad4a94d8b86083e8a7ee993995d88cbe313b0b8d07b28e4 2015-11-28 17:44:42 ....A 847146 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-478fec5b9e9ffbeaa3642ffe2b775241d7b67b62f2b635de74d82177c92f0f07 2015-11-28 18:03:52 ....A 796899 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-498f46d743aa381ed233cf772cc178e1da0d46fedf4a43ec8c6d32df9bcca20d 2015-11-28 17:47:58 ....A 796822 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-4ce3c86e12dcb5b1fee0d132a326ed30ba38b59af1beda610f353cd6ca4eaae8 2015-11-28 17:59:58 ....A 797070 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-4db5c16fbfcaa7fff81b014d214977a4594ec0c9564f1c8a19753df33b31e4d1 2015-11-28 17:49:16 ....A 769290 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-4eae5b63490ebbeee93e174a2aea4b0386cd94ff6fead75e7c42f2e2d4362d23 2015-11-28 17:46:42 ....A 715983 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-51c7ff00c3c13f7cb2876cf554c47a7726b6bbdeaa92c1973bc5d0cbe64db0c9 2015-11-28 17:45:00 ....A 796960 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-51cc89814c19aa7e8dd8b7e0a79cc996363fb6815fc6e2d8eb98da801e42a4fa 2015-11-28 18:01:38 ....A 796840 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-51e28a34cee8c44789a9593b038d579da56dad3d23f919e9ca27afdf44df2190 2015-11-28 17:57:50 ....A 769221 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-534d6e86811caf3fbff98a40bee3bb389eba33e122c735f423ef692096fe680d 2015-11-28 18:01:18 ....A 796882 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-5463887c1a7555694dc0c52b68552097e97b79fe4b88d434acca612f45d6e866 2015-11-28 18:00:16 ....A 657174 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-55e54182f7c38ecd6dd252ca6deb42cd001b325ff5e640bbe7aa0cafc257e0ca 2015-11-28 18:03:36 ....A 769354 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-562de6e43c7b208f9b99fc7df9f570071d86433d2a36a409056e15e8a478b8c0 2015-11-28 17:43:18 ....A 769328 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-569514269a3c5603974c499495a59008ad3fa0cdce88ef02c741f567322895eb 2015-11-28 18:03:16 ....A 796931 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-5bae2676c1cc07915e29cd6350a5f7f6dc57a3779a3d0790a96db9b81ec5778e 2015-11-28 17:47:04 ....A 715144 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-5baed95fc1b0ec0562e29fab05f48798e8bc8987f0894e17ca8fc1248fa279b7 2015-11-28 17:55:16 ....A 796832 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-5c0e608045fa08f462b9f58cfafb59826ec4f236686d7e43b525021272e45314 2015-11-28 17:56:48 ....A 796944 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-5e1067963e666094bf2a904b6dd15caf6c25b4317f0a147cab72f328fe7ff7f4 2015-11-28 17:48:36 ....A 796985 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-62fe1182fdbd910aaa63ce926d587ce441f2abb15abc7fec06445bda71a87bfc 2015-11-28 17:50:52 ....A 796958 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-6aa9452f7b642c705c7866f8a9436dc16170dcc2e005e9f15e2a8bc04790a134 2015-11-28 18:03:18 ....A 769416 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-6bf8b0099e8ad88af8ecc0a9163394ec0226f85fe052ae9add110158051a7604 2015-11-28 17:56:10 ....A 796943 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-6c02f1d2913e7177fdb43aa8aa78a92831f03e3a2c2e3d243f6aa343a120e700 2015-11-28 18:01:04 ....A 769242 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-73b163e9496eeb3c2e25e62b2564a4fdad767fde9945b9a5d8121d77a0628b09 2015-11-28 17:55:52 ....A 797004 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-794b6442a949c8ec6f5571e33019f9eaaeaec2cfaf5f05c62495b9e27e1f673b 2015-11-28 17:44:24 ....A 709259 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-7bbe955b5a59fc2d5531241c3eaff2a665ed7dcac20abca0884cb6a4db62c771 2015-11-28 17:43:02 ....A 796942 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-7d07ae407064232418e04ec0f3f7d3e1dee8ada51c15c4885eb2f87fcb350ba5 2015-11-28 17:46:46 ....A 769207 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-7e24317292ba6009142418c7b35acbb56eb01ee8dfd185fd38f57fc98fba629a 2015-11-28 17:56:32 ....A 796807 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-7e6fcd47c505686bebf00ec33d5d2c61d926ef1d3f6d144abb8e6b95640b93ad 2015-11-28 17:49:56 ....A 796976 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-7fa4570798708ebadd96f043388ce5a408f3dcab9fe689d0da98ca098b204db8 2015-11-28 17:48:20 ....A 817988 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-80db098b47c67e74b0654a31b1098e4eab8cc406269bec402adeabd14b4f5b38 2015-11-28 17:48:40 ....A 797021 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-88c5b167d5596b7df78a50d909595cba3565158718219101b7f0ab1d02953c2c 2015-11-28 17:49:40 ....A 769254 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-8a8ca3669c6b876df7ff1c0ab17234996e5fe6f0c9d8da87a2e13c9aaeee8de6 2015-11-28 17:54:32 ....A 769242 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-8bc49af8741bb285b218f058a0cfea63e79bbb30739f8b33b39689a7e156ac1e 2015-11-28 17:45:06 ....A 769351 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-8cac797810e626bedf7c3ce89c483d356bccdb00a844a724bcdbee63bb8425f1 2015-11-28 17:46:26 ....A 818046 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-8d93ae0285e6f79af1aee5df7c2d67cc085dac185f60a1ea3b16eb8c2d3a9ff0 2015-11-28 17:41:56 ....A 797029 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-904745cbf8901f8988d3fee76fb9fab8662e30cb0b838c45ee34ff7a88d4ff6a 2015-11-28 17:46:46 ....A 769286 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-91d3dae393065d8f1fcee289a2a0c191ebb8b36f88cc8e5aa274fd3b69cccac6 2015-11-28 17:47:44 ....A 769235 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-9543209e67329fc9cf701c134c932717c5581013cbb076018c0f8e9b5abbc7c1 2015-11-28 17:41:56 ....A 796985 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-9c8c6b9231c6b2056ee96eaedebfe97b4f81000bfbb19ff7ff78683c03415e02 2015-11-28 17:49:02 ....A 2080935 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-9cc333a9f935a0c7a17777e32e6755588e41037f54c4b5c18b7d42b706095269 2015-11-28 17:50:16 ....A 779224 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-9f5dee146e6fb633686c2adae44e221a3b202e1f0706a34bab1ea47895928668 2015-11-28 17:54:36 ....A 579626 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-a22744b591d3c79e2f62156baa716ff4e70b5ca23f8c70c622c15e5ddae09882 2015-11-28 18:03:40 ....A 797011 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-a3e788d329ba3bb372db1e462e1f043b8cf360ab71702a2f760bbec09bcf7f2c 2015-11-28 17:47:08 ....A 796987 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-a5a5ce6a5a6a25a41a101e9e9daac95735256440aa4413841986408258dcdad7 2015-11-28 17:49:24 ....A 769299 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-a9a69a9cf9674d0f822a587c418b40fee552e52939054bd7ae17246273be6cb0 2015-11-28 17:41:14 ....A 2030129 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-b0325abb3cdba06394ebc0e8a0685bef9c124ff6b09bf7b979fba10f0afa693e 2015-11-28 17:52:52 ....A 796762 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-b1a221cd0aca72894a3b8cfb66e6f3771a2a3cd7ddddd290f73c85b4fab92276 2015-11-28 17:42:00 ....A 796846 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-b41aff6dcb9e929ff5b65a377235a735dc4cfe9a33e930175fcdb990720b3df5 2015-11-28 17:49:24 ....A 796826 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-b681c3c1df346c3dc91dfd68b5c06a3b17cc131146b89cb89250092c8005b66c 2015-11-28 17:57:38 ....A 769342 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-b799a7f8d03ebf89879c2371dd063a2d2121e9f98df55770c3356c32dacd32b9 2015-11-28 18:02:06 ....A 796993 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-bb86023d0c5a1ddabee7e15953cdd6f9db6d003bbaf462135bd2725afc7712db 2015-11-28 17:57:18 ....A 796989 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-bd77c69fb82f739df82943fe903a284ed6e243a1e8b47bf9ded81b9a9b3ecec2 2015-11-28 18:01:46 ....A 796815 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-bebaad059d2dc4bdedfde42397fdb706ae21d05f8785ddcd4bdc3804a5a45669 2015-11-28 17:51:36 ....A 796822 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c0757ef804a527cf89548456d872b101bf54a5031306d36470e02e5596490d08 2015-11-28 17:51:56 ....A 769197 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c102107feed5b616258c68dc12d7be084b49c00200de4f229f66de1746dd7904 2015-11-28 17:51:56 ....A 769341 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c323405e6458096cfe4a7dbdaa03b31f21f35dd784f4dea44a38787152ba57cc 2015-11-28 17:48:06 ....A 684864 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c3e44c575542fefc39a7ed89e9e98f5a25973445f23f28f8a44d85e76d24edf8 2015-11-28 18:03:04 ....A 796879 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c40fb75d611783c950df213abd741658184a3d113866efca1fc803d354c4b08c 2015-11-28 18:01:26 ....A 1560820 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c5ebdc7d4833e4f82662e60765c5fc84b494fc4d14c7ec5c02085f0dddc3a777 2015-11-28 17:58:14 ....A 796918 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c77ff4893e33364a7c32b21cf5df5d519e0ea932ff86fa51f521bf8bddabe8f2 2015-11-28 17:49:04 ....A 769278 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-c92837824f844b3fd718acc2c0131b9ad9f1b9698630f22014bf9af53ff595b3 2015-11-28 17:59:12 ....A 769169 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-cabbd893c927c89cd94e3a2bc1f27ab1ca511a85a46dd213c5a98edaa516015f 2015-11-28 17:45:34 ....A 769353 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-cf3250f22048e38cd74f80741060efdf87c244ed6cf9e72a18d93e52133b6cf2 2015-11-28 17:43:30 ....A 796856 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-da72eae9922316ce747a64a71f72f0682ff460bb8158dcea39bc281705aaa054 2015-11-28 18:02:28 ....A 797056 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-db040bfe899de5460425e53dcdfbcc21521245f9f44de8f2bb93e6a8d971a80c 2015-11-28 17:45:12 ....A 876130 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-db07a4e6e2db4bdf96e2ecb5bd4c883280320292eef51a0a70f1ca9b6e8d44f8 2015-11-28 17:53:02 ....A 769298 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-e3e9515c9d93910be1b017b353079fccd19d6526845e6b7df01b0e298fc910bc 2015-11-28 17:51:38 ....A 630337 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-e4c3b571dc379c0d7f933167cbfb6e88cf660e7c8b473ee96ca5c9992b31c09e 2015-11-28 17:56:40 ....A 684433 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-e983e6cf1a1ef118e8c9f3aecade592fc0c5ca0e9a62d072262b904658b9da14 2015-11-28 17:47:30 ....A 796938 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-eb857faa97c57f026a25d460c52afacdfd419d88c991557263fcc296723b36cf 2015-11-28 18:01:50 ....A 797003 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-ec79b12916a02ddaf6460cdd36169e74261ff532ad31b540b5a3162dafaa6aca 2015-11-28 17:58:16 ....A 769229 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-ecb89ddb777dddaa68a903af19dbeeb5134fd249f978731bfc0e9feacbb02c14 2015-11-28 17:50:04 ....A 797027 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-ee2382eba3ebbd1b32f89f82c26d5e87aa755b4e6ce13b40b8c1cf74643c1837 2015-11-28 17:50:42 ....A 769303 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-ee6d63cbf08bc48b94660fdb417505bef34bf22664dec77841d1b4fdd7301099 2015-11-28 17:48:48 ....A 796994 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-f016b56cf74332404e6c36f70cd6010a3970e3fd9ddd66a6d06494dcddfce6be 2015-11-28 17:44:54 ....A 695056 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-f7ee4cfb8a4b50b3a379827193b076ada7ab15dd9e85c960581a8812fdffe84d 2015-11-28 17:45:38 ....A 796852 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-f7fa468ca7ee412f6b4a959e6f804197964f59382bd1bad0a0a2d20380d8aa62 2015-11-28 17:42:16 ....A 233048 Virusshare.00215/Trojan-Downloader.Win32.Lipler.fhh-6b84170e7a41b0e3f435f189c2596c136e3ba6579e5593d4c1525b418bae34b4 2015-11-28 17:53:06 ....A 218944 Virusshare.00215/Trojan-Downloader.Win32.Lipler.fhi-f7cc97f4600afed99cc8f5a98bd84ab170be8fe6aaf7f3633cc23d1a9998863c 2015-11-28 17:42:26 ....A 490688 Virusshare.00215/Trojan-Downloader.Win32.Lipler.fhn-d80637982c443ddb9ec76d5e98a84e756254525af4eebeccd555037ea751d160 2015-11-28 17:44:24 ....A 290160 Virusshare.00215/Trojan-Downloader.Win32.Lipler.fhr-6e9ec9f203d444e033d939635ccbf818be9a6a003d25f2e7354c345b79293b87 2015-11-28 17:56:40 ....A 425731 Virusshare.00215/Trojan-Downloader.Win32.Lipler.iml-e5013056845e8a902a7775586746e647e55ae3b40da6400ff7158cb6cbc4903e 2015-11-28 18:02:22 ....A 146432 Virusshare.00215/Trojan-Downloader.Win32.Miscer.xt-96caf130ae92f3e7d56242a85c5b7d8fef3e42e2a7a1534cea323567cdbca78c 2015-11-28 17:59:00 ....A 131584 Virusshare.00215/Trojan-Downloader.Win32.Mufanom.aqda-2ef0f36624152c95d4d276431815d95d20616d4f628fce25501536ab8884f589 2015-11-28 17:54:16 ....A 161792 Virusshare.00215/Trojan-Downloader.Win32.Mufanom.aqda-31a1287ada09a1dcdc5d5d27aa28613ea65f77bee0bc9bfdd8bb1e2030b1bb48 2015-11-28 17:49:42 ....A 75874 Virusshare.00215/Trojan-Downloader.Win32.Mufanom.aqda-a90a56160bfd678f4169c1aaefec11e6850ba24a470a5705bbe628e774e7fc92 2015-11-28 17:56:24 ....A 112128 Virusshare.00215/Trojan-Downloader.Win32.Murlo.fwx-0c911092e3e609e1316dcf81303755dc0ee4893adef3516a3af01da9f9634f6f 2015-11-28 18:04:10 ....A 112128 Virusshare.00215/Trojan-Downloader.Win32.Murlo.fwx-309e9d9f5382910d29a41ededd6a4d05fdaec8665c25f00d1805193979a8512a 2015-11-28 17:43:58 ....A 112128 Virusshare.00215/Trojan-Downloader.Win32.Murlo.fwx-4622b119834fc59f6f89e527e963facff43a2c5af80f3dead18cc33d288e729d 2015-11-28 17:49:36 ....A 112128 Virusshare.00215/Trojan-Downloader.Win32.Murlo.fwx-4a39c37c62d1707addcc88e961119080a870408f8fa1f495beefa073bf11e21f 2015-11-28 17:47:20 ....A 112128 Virusshare.00215/Trojan-Downloader.Win32.Murlo.fwx-53738204181b691e8c43afd161315cbd55849a11cd79417d05d45536d2111f34 2015-11-28 17:54:48 ....A 147456 Virusshare.00215/Trojan-Downloader.Win32.Murlo.map-e307fc21a57166b6ea5b160ce24cf7394fb21563b1863bdec9095b05e85e2e4e 2015-11-28 17:48:08 ....A 9885 Virusshare.00215/Trojan-Downloader.Win32.NSIS.ep-dfeffa4b27ff19eb1548d65fa2b16d618c9e009e6acc3614c15a8e9202528683 2015-11-28 17:51:26 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-24b71e3faa3173877877b0a0ca6b551caaec7559c60bc640b95ab3469c349034 2015-11-28 17:44:42 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-53cc2e2b563e650fcca619f6211378fa5d29b07e1279dfb031ea0cecb4d5da35 2015-11-28 17:58:26 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-64c0204087b9f62c51d55062e6e74e22a6f9b3edc7151516f1a46266208ca233 2015-11-28 17:59:44 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-94d9cd025bb8179096c78b531ad8b92f1858d00d2c6180c5ed8ef9e135dc02fe 2015-11-28 18:04:20 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-af59591299718216a256ec42fee9b42ee7ec02a713f951ff7d17fc57d5094100 2015-11-28 17:47:30 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-db6edbaac2d9e2e9b0cd65a3fbebe58f3c4e1dc050703d35cb41d48674ed012f 2015-11-28 17:54:48 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-de22cca322499d32ef33f39f76a59a923a866bdd795589e356edf8ec8d6aac56 2015-11-28 17:42:28 ....A 22937 Virusshare.00215/Trojan-Downloader.Win32.NSIS.es-f24c78eeb75ccaafaeded7c66abc4dbf9838b2874407fe299f5cf9a8abadc47e 2015-11-28 17:59:58 ....A 5328 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hm-56cba7dfa90e050f64540c1f868b7d3166b6b30f3e81876156c2455ec88829e9 2015-11-28 18:01:02 ....A 60039 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hm-6955ce878162a2c51136ddf41a0caa08e0f1175d50e70fa0ff6e2b0eaf5f506f 2015-11-28 18:00:24 ....A 5328 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hm-b1e77d38021e1adf0e10b280e041735a6a93e159588d7c07b71b0a3879713a3a 2015-11-28 18:02:48 ....A 5328 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hm-e9fefa8e8f135dcbf631e5bc51b7d856e450e7b00145d99945784589205f5ede 2015-11-28 17:52:04 ....A 59511 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hn-27c39fa9ffb114ecf39a176c34ae0748ea74dde970747bb4967aa948b24c992c 2015-11-28 17:47:58 ....A 4082 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hn-60854f32b49d53b73cd464a70519e24bf5a3e2c330c26009b3e2a19a8414bec5 2015-11-28 17:47:04 ....A 61785 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hn-6846ead8d1eba2cb3aca9dea869de21f1c729505258e65999b2b610d2649d6f4 2015-11-28 17:52:44 ....A 4082 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hn-7810d249a4f47c52530db34b5b351fa7d2d26af883fbb13dd8f047798ae01e35 2015-11-28 17:47:44 ....A 4082 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hn-8a741c73d7824f847fe2dda63f2b8c2263d4bd5e3e9a3ccfddc0a358e4ce5139 2015-11-28 17:48:06 ....A 59772 Virusshare.00215/Trojan-Downloader.Win32.NSIS.hn-bbb29c04fe7383153aff93b81eb4ec0dcc672b538b1489c6aba5317f98f5700d 2015-11-28 17:55:16 ....A 4094 Virusshare.00215/Trojan-Downloader.Win32.NSIS.if-5ac7c30e19555673b4d6e22329ebc214b4f10d456146746f5d1481e31f00ca1a 2015-11-28 17:58:34 ....A 6879 Virusshare.00215/Trojan-Downloader.Win32.NSIS.in-e88b1a06e825a9bac158d119504ccb2847179ebbfb1a3780073be0a3f9c3d53d 2015-11-28 18:02:16 ....A 59532 Virusshare.00215/Trojan-Downloader.Win32.NSIS.io-489c33563fa2dad46c011a9874cb36045f1049e395bd167be1a1775025d235d1 2015-11-28 18:04:18 ....A 4263 Virusshare.00215/Trojan-Downloader.Win32.NSIS.io-ab8761c18b675f2b2746de22e27758e0f76cf4746334082ff60072032bdd4598 2015-11-28 17:42:52 ....A 4263 Virusshare.00215/Trojan-Downloader.Win32.NSIS.io-eb65232e1dcd79817886010cc45e93fa03d446cbde563e49b16b3fb8dc2ff986 2015-11-28 18:04:42 ....A 59783 Virusshare.00215/Trojan-Downloader.Win32.NSIS.iq-bd36ffbb9d5281984ea01b1a0c854d37805abd923d2d7b99c6825919727747e9 2015-11-28 17:59:14 ....A 43372 Virusshare.00215/Trojan-Downloader.Win32.NSIS.jb-deaa75c3ce514411f7eccebde80057f10f950c47a44a4fe3bd15954c5b61eaa2 2015-11-28 17:48:08 ....A 1431469 Virusshare.00215/Trojan-Downloader.Win32.NSIS.jb-e59083d42aa22a666ef65cb3b730902ef4d5ed2ec2e6820d31cd9c3063674984 2015-11-28 18:02:48 ....A 1088970 Virusshare.00215/Trojan-Downloader.Win32.NSIS.jb-f43c27b133f9766bfcd51c702c7a0c592a781df418201f51e965d5dd8b092362 2015-11-28 17:44:44 ....A 93960 Virusshare.00215/Trojan-Downloader.Win32.NSIS.kf-686896312af307c32fff28244fd23d68b987adfcd2a48e1ec66ef41f791acf0d 2015-11-28 17:50:26 ....A 1489050 Virusshare.00215/Trojan-Downloader.Win32.NSIS.na-0b2d9814c931365518127537b6eef85cbabd0937fe2ac79a570ea333cf668ef1 2015-11-28 17:46:42 ....A 24159 Virusshare.00215/Trojan-Downloader.Win32.NSIS.nf-41081c994654a2b028b323fd1761a65242f1517b8bb7944641ac216dcc57f064 2015-11-28 18:00:18 ....A 25498 Virusshare.00215/Trojan-Downloader.Win32.NSIS.nf-5bd1e81363490688cd32acfb1537974a04431249e145798ed14a766f06b5d93f 2015-11-28 17:59:26 ....A 24159 Virusshare.00215/Trojan-Downloader.Win32.NSIS.nf-88c3ae54a92566c4e1c994710348e894300797cc835def1f2569040d767371cc 2015-11-28 17:51:42 ....A 16325 Virusshare.00215/Trojan-Downloader.Win32.NSIS.nl-00699ed44fe6e96b72f542366839df76881257acaf7b0904d9ac850aa37ee2c0 2015-11-28 17:49:16 ....A 1491189 Virusshare.00215/Trojan-Downloader.Win32.NSIS.nl-4acd924ec05f49376b0ed81b7e299cf20c821dc2ec5366576a30857169657ccc 2015-11-28 17:49:00 ....A 16325 Virusshare.00215/Trojan-Downloader.Win32.NSIS.nl-84299354d7c05b037976fb274c5f954a279626ba0fa955a3d407c6e120e222dd 2015-11-28 18:03:26 ....A 820145 Virusshare.00215/Trojan-Downloader.Win32.NSIS.ns-d2dc1d28ba69f2ea7e72474bcf56e0d443bfa6d5c0590257e1214c72d0e50aba 2015-11-28 17:59:48 ....A 397339 Virusshare.00215/Trojan-Downloader.Win32.NSIS.ns-dbcf88606285e2de4dbbefa6c27c7d34b6842e2febe5d4be58aa76d4ac568ef8 2015-11-28 17:47:04 ....A 115216 Virusshare.00215/Trojan-Downloader.Win32.Nuo.a-5687eccd3b011954d62733e05fda3f64586f3982185ed0e22f022353b6a8b31d 2015-11-28 17:50:12 ....A 115264 Virusshare.00215/Trojan-Downloader.Win32.Nuo.a-715a19e07d38bc458346bbb9271b6ab6230ec780f82cec7ac2e176e4d715aeb0 2015-11-28 17:42:24 ....A 115216 Virusshare.00215/Trojan-Downloader.Win32.Nuo.a-b68397f3edef5f2dae71cf3a11019bb7dae6611d9f3311c27eb4d8748eb6fa5c 2015-11-28 17:49:20 ....A 6951 Virusshare.00215/Trojan-Downloader.Win32.Nurech.ai-779545cd466b4c43050e56cb59f2622463933910cb3148ecc9f20a96815c6f64 2015-11-28 17:53:22 ....A 38400 Virusshare.00215/Trojan-Downloader.Win32.Pakes.oo-236f1310b2620056eadd6a3cd785cc17324e74e75a868c9bbc6418b217038225 2015-11-28 17:49:56 ....A 68761 Virusshare.00215/Trojan-Downloader.Win32.Petus.db-7e85cf8c0b52991ee23befc5d85a8cbe1077cf2975a41ec120a2710d6fc4ce23 2015-11-28 17:52:18 ....A 68666 Virusshare.00215/Trojan-Downloader.Win32.Petus.db-d601edf7eeaf3e305eb09d00f65ed29d32e4d62c2734a0ec797df8fadd7173d5 2015-11-28 17:41:22 ....A 23648 Virusshare.00215/Trojan-Downloader.Win32.Plosa.imr-0a22ce5fcae0526ecfd56fcefcd0e4f81c4fee6b614dba406c7cd29b2fb20e18 2015-11-28 17:49:16 ....A 344064 Virusshare.00215/Trojan-Downloader.Win32.PurityScan.eh-598833aaf20d271248e582181ba7e49dee1f5c9ecbaa1b9f775aa8e3fd5f1ce9 2015-11-28 17:45:02 ....A 98304 Virusshare.00215/Trojan-Downloader.Win32.Refroso.acdb-55da6dd45f78bcbbe7fad770cb0543948ac971a01274ba0db9f8971d3f737a20 2015-11-28 17:41:14 ....A 52279 Virusshare.00215/Trojan-Downloader.Win32.Reqlook.c-b605a017325cd7e28a1f168baa58bf5d9b2c9642af15f9b633ddc9da15d9f1aa 2015-11-28 17:55:48 ....A 28001 Virusshare.00215/Trojan-Downloader.Win32.RtkDL.jtp-55938aa8a0c2d46429027d3806538e43e60d0186f10c1282264bbb5545a52102 2015-11-28 18:03:44 ....A 30816 Virusshare.00215/Trojan-Downloader.Win32.RtkDL.jtp-dad8eab1ade7ac8f2f94264716a201a73cbf127f87fc2c7e1b41299f3c65cd83 2015-11-28 17:42:08 ....A 57344 Virusshare.00215/Trojan-Downloader.Win32.Selvice.anq-07dc3c9b877164a8f1d2ffe617dc1509f917fd4901031a0399e50d13b79197e6 2015-11-28 17:46:30 ....A 51214 Virusshare.00215/Trojan-Downloader.Win32.Small.adyj-bc3a1be10359b8e19392a2968c1e4855060419a0d3b7df5305b369ef35e6eb55 2015-11-28 17:46:18 ....A 221696 Virusshare.00215/Trojan-Downloader.Win32.Small.agf-08278ae1166ef2c3b65946f3b1c3ed48dbb6d143b97e7f02ef1272d42ee9e9c2 2015-11-28 17:55:06 ....A 221696 Virusshare.00215/Trojan-Downloader.Win32.Small.agf-26ac491a0b51bf40740e44e5d842e22c7981df9bc27b2011300df2b7f8d3a599 2015-11-28 18:02:02 ....A 5448 Virusshare.00215/Trojan-Downloader.Win32.Small.agf-8461ae5c31cbb12eabd8a81b6e68d2cf4c66b57741680da072137074955d3a48 2015-11-28 17:41:14 ....A 4843 Virusshare.00215/Trojan-Downloader.Win32.Small.agf-b894cc5938f6c92e413c18fc57482a029c12a0276efeb8b0eabc329773552e3e 2015-11-28 17:59:12 ....A 221696 Virusshare.00215/Trojan-Downloader.Win32.Small.agf-d0216d05dd1dc3a8cb61c8134588e0e3cc061db4c5d2bdb9a04ff35ef839466c 2015-11-28 17:56:18 ....A 17736 Virusshare.00215/Trojan-Downloader.Win32.Small.agf-d22ed73d69f229a6e351d804f7c3ed7c72ee4f51403f02bf0aa9bfe18a0f800e 2015-11-28 17:42:48 ....A 1229 Virusshare.00215/Trojan-Downloader.Win32.Small.bgc-c342bf3a4aa27c141026196013f8cf8da72c61e3a9a583e5b68dc1db95f8b504 2015-11-28 17:48:06 ....A 2624 Virusshare.00215/Trojan-Downloader.Win32.Small.blzk-b83d424324b013cd90e007534d735cd94703b8a9baeeaaa360d937bf42f43f16 2015-11-28 17:41:48 ....A 3136 Virusshare.00215/Trojan-Downloader.Win32.Small.brvu-47c8f733a37b395a4dc6117d84a41212572befdb12a1d1a069ba2be8bf15b765 2015-11-28 17:58:34 ....A 3136 Virusshare.00215/Trojan-Downloader.Win32.Small.brvu-d9720ec10a7f0a2b0c47d6b6c34ed130e77d1570dcc72d7e7960f47700c6d9ef 2015-11-28 17:50:34 ....A 3200 Virusshare.00215/Trojan-Downloader.Win32.Small.buhc-7b1f6b6c48a081bba6329a021a749950d2c3186bffb544409e9b90c12027c9d5 2015-11-28 17:50:32 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.Small.bvh-50b3b83318a9738b942809712e7d37b46a9f03ff9ce0b59c779e14c9bcd8c915 2015-11-28 18:02:44 ....A 12160 Virusshare.00215/Trojan-Downloader.Win32.Small.bzdw-c63189e7bfc51ffabf7e24591352b07974c317001523a2a75d51333fbfc414f4 2015-11-28 17:45:34 ....A 31232 Virusshare.00215/Trojan-Downloader.Win32.Small.cgwk-da58b048eb7fd9df77f05babffddbdd4426a7233b3bf75ae8603f442d6adec6f 2015-11-28 18:03:04 ....A 36872 Virusshare.00215/Trojan-Downloader.Win32.Small.cmqf-cf660a3610d6088848b9d11e922223acb54b19248bd0d6b66bc6b0858a18e184 2015-11-28 17:45:50 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.Small.cviy-81f04b32a5c5c1e6e365db231b893352f49b501f6b03cd20b1cb62862f6e1583 2015-11-28 17:47:52 ....A 68608 Virusshare.00215/Trojan-Downloader.Win32.Small.cytt-0bc5e3f167a744c2100bd4965f912bcd9b3921949c0d626ab653a98ee9cb93f0 2015-11-28 17:52:36 ....A 26545 Virusshare.00215/Trojan-Downloader.Win32.Small.cywr-416c7a106283fff148c70e83935e7e2edc9fe27a9e8573e4aec379ff217bb894 2015-11-28 18:00:30 ....A 26456 Virusshare.00215/Trojan-Downloader.Win32.Small.cywr-fdfe6a89f7e8f559895f5399acfefb0ac2823353a0173d11bda967546e4cc29e 2015-11-28 17:48:52 ....A 28160 Virusshare.00215/Trojan-Downloader.Win32.Small.dflb-14469d11dcb492a1d66f7b218f627006d72bfbcba508b57e35bed61f71180665 2015-11-28 17:50:10 ....A 48128 Virusshare.00215/Trojan-Downloader.Win32.Small.dfqc-3ad952c8ff407e9d7596e3c6d4c0d96034244c36db92bc8d8ca38990b544b64a 2015-11-28 17:50:46 ....A 4608 Virusshare.00215/Trojan-Downloader.Win32.Small.edb-24f971383f341686aa92b5351271ec666503c8c098cee5e00cf9382c6161a524 2015-11-28 18:01:18 ....A 3097 Virusshare.00215/Trojan-Downloader.Win32.Small.edb-3fc41c9974939275bac3ca77a030a9a0383a74cf0fb6bc6923fca7e4afc892b7 2015-11-28 17:42:16 ....A 3109 Virusshare.00215/Trojan-Downloader.Win32.Small.edb-7862d7063949ab561779d22e6f830e4d00ac3c5a1d3c3ca5d774ad02bd8e816d 2015-11-28 17:46:28 ....A 3101 Virusshare.00215/Trojan-Downloader.Win32.Small.edb-a0d988500fce031bca13b6f35c5c253ba45fb14426763920a93b861e8bc26d2d 2015-11-28 18:02:04 ....A 3137 Virusshare.00215/Trojan-Downloader.Win32.Small.edb-a5c6057bcd8a60a86518f182a574527de7da2057302212bf107b5d683ae1bf37 2015-11-28 17:50:48 ....A 27056 Virusshare.00215/Trojan-Downloader.Win32.Small.eydd-348ec030a2d628e09439c11bb55279db70b284da225315022061ff7c06b7c245 2015-11-28 18:00:54 ....A 3072 Virusshare.00215/Trojan-Downloader.Win32.Small.gce-1b4e38d90f127b48ce97197d4a716b0aad0359e7b0803758eeb7224653d64956 2015-11-28 17:54:42 ....A 498952 Virusshare.00215/Trojan-Downloader.Win32.Small.jzm-bebebaacb42b97373e4b40fc35f18b3c711d8d4effe66c7fa749834e1f922bcd 2015-11-28 17:47:08 ....A 536575 Virusshare.00215/Trojan-Downloader.Win32.Small.kll-9c47fd632596a2ca5c4eedc51abe041a12f4d3b4967072e64ca664f9c93c187d 2015-11-28 17:59:52 ....A 6656 Virusshare.00215/Trojan-Downloader.Win32.Small.knb-109a838114dfab4d07c35b5af3dc7b0ab0ad708ada1c48632b3f92d64a51c549 2015-11-28 17:44:16 ....A 6656 Virusshare.00215/Trojan-Downloader.Win32.Small.knb-209a882d6533109ec7bbdfd90af6e32c1dd9b99f56b2d4676314b3f917729094 2015-11-28 17:50:22 ....A 6656 Virusshare.00215/Trojan-Downloader.Win32.Small.knb-e23f263cd67dd1dccdff75ffea551d56f7f57286a1e391cf04e0c473e82926ed 2015-11-28 17:54:06 ....A 4396 Virusshare.00215/Trojan-Downloader.Win32.Small.kst-042d4cf5a858d0a502d033b243915d983267f11847531f044479cae2c1b6a69e 2015-11-28 17:45:52 ....A 4396 Virusshare.00215/Trojan-Downloader.Win32.Small.kst-a7b4ed31a591f9f87d1e14e80a57d07130b351efd8896685a2c02a75b3cf7859 2015-11-28 18:02:30 ....A 2624 Virusshare.00215/Trojan-Downloader.Win32.Small.kzr-67d2eb2a0d52fecc4eb802002840814cdbb8005ca164dc7429d8aa6df96b8872 2015-11-28 17:44:46 ....A 2624 Virusshare.00215/Trojan-Downloader.Win32.Small.kzr-7ea641a97e0115c38afdad5ab61009e868c4ccbf6c9f5334b17e89f53f075d40 2015-11-28 17:42:04 ....A 2624 Virusshare.00215/Trojan-Downloader.Win32.Small.kzr-ea8ded44f52a2e8559b4862f20d1c8fae6c4d25f8c1c04fc1761bb20ef3b10c5 2015-11-28 17:55:36 ....A 2624 Virusshare.00215/Trojan-Downloader.Win32.Small.kzr-f219eb25e35d4e13863687690537bc22d05849c175e92635696705df31e38009 2015-11-28 17:41:30 ....A 5632 Virusshare.00215/Trojan-Downloader.Win32.Small.on-7cc0cb715bb602ffccabc1a61c21c55c2a7bba53d5b209571732d95fb8c9cbfc 2015-11-28 17:50:40 ....A 66704 Virusshare.00215/Trojan-Downloader.Win32.Small.ra-d93db93461400539e28344f030627035ee1d21567e740b6d5425d19175827362 2015-11-28 17:58:42 ....A 78598 Virusshare.00215/Trojan-Downloader.Win32.Small.rn-44fb120555cf359709b6f5d6c28464053f2cf7b96c5ee436014ae875653f69c1 2015-11-28 17:41:50 ....A 16097 Virusshare.00215/Trojan-Downloader.Win32.Small.rn-544beeaf264ac99bedf2e813ef974750c0eb1e145d277335d8b27b2edeee1284 2015-11-28 17:45:08 ....A 61211 Virusshare.00215/Trojan-Downloader.Win32.Small.rn-b78205ac0747f008969aafc7df3f56de88dfd384c78616bc5ea940aaa44fd0f9 2015-11-28 17:49:04 ....A 88303 Virusshare.00215/Trojan-Downloader.Win32.Small.rn-bd5c2b4cbe6506b3446680ba6f6755f58f186f4a2bd9c176b19057dbee0f5b99 2015-11-28 17:50:14 ....A 90112 Virusshare.00215/Trojan-Downloader.Win32.Small.xtg-7c5ea4c893eed9716a844c2e0e6163e08fafa2c2bb58df86ad97ac229bb89b15 2015-11-28 17:53:04 ....A 321055 Virusshare.00215/Trojan-Downloader.Win32.Stantinko.ov-f1d1146b70d10c349f9337334eda8ef7cad15aefbd6a0eacc356362810946922 2015-11-28 17:44:22 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.Tibs.aar-5722d699d476201ac084e91bdb377f3228b7806fdfec149a07f43c295ca84877 2015-11-28 17:45:16 ....A 20993 Virusshare.00215/Trojan-Downloader.Win32.Tibs.aha-13c00527f0d0ddc3e83d3a2aeacac6e323ae080fcff492c5350809454cf5d6b3 2015-11-28 17:49:46 ....A 29184 Virusshare.00215/Trojan-Downloader.Win32.Tibs.ahh-fb217c1aa64844723b9eec187eb0a17f41dc2c8adc7a26bdaac579c9aec0e757 2015-11-28 17:47:00 ....A 66049 Virusshare.00215/Trojan-Downloader.Win32.Tibs.ahv-34b5b7315e6ccfec796a2502b3270cd32c9af35b8e5815e696e7bc34e9b3358a 2015-11-28 17:51:48 ....A 6389 Virusshare.00215/Trojan-Downloader.Win32.Tibs.cb-5de798822a19b51f82084964b4cc618897dc204c4dc12cd5f50754dcaa7e6a4e 2015-11-28 17:47:38 ....A 8152 Virusshare.00215/Trojan-Downloader.Win32.Tibs.kj-45244ca99f79c4a4c551219124361b12b810bd101c7df217f5287699d0d1e59b 2015-11-28 17:51:50 ....A 122722 Virusshare.00215/Trojan-Downloader.Win32.Tibs.pf-6d19f785f791124306d44407e32491bdda5d41ee4deb843e7c5b4517f1c8e76b 2015-11-28 17:44:24 ....A 123746 Virusshare.00215/Trojan-Downloader.Win32.Tibs.pf-6dd1f1b67ddff2d054b48f9d820b9bd29fb9dceb5be79894775d32516e25c532 2015-11-28 17:47:20 ....A 151552 Virusshare.00215/Trojan-Downloader.Win32.Tibs.sw-4ef10c1611b6873ab7a713c929814e47284c4e9bbac8016784768a43f682bdfd 2015-11-28 17:46:06 ....A 135168 Virusshare.00215/Trojan-Downloader.Win32.Tibs.sx-682c85100e2b93b6aaf7dfed6ddd4d04becb2da0a4c1856860210a7db38e7b0d 2015-11-28 17:59:28 ....A 135168 Virusshare.00215/Trojan-Downloader.Win32.Tibs.sx-a459079d20db91cc2b7bf7062643aed0ded34c0ba37218da7f499cb1bc916173 2015-11-28 17:42:08 ....A 122245 Virusshare.00215/Trojan-Downloader.Win32.Tibs.tj-0a99e3a046013cb6b9bcd798c478ab88def67ab115f0c9b72472d3fbba93b1c0 2015-11-28 17:46:48 ....A 17872 Virusshare.00215/Trojan-Downloader.Win32.Tibs.vb-ab1053ea6b551a9be4da750a09359e9d7b618ca3009dff9c4ea6c3a583763387 2015-11-28 17:53:54 ....A 78333 Virusshare.00215/Trojan-Downloader.Win32.Tolsty.bp-ea936b3cd964a36339bcde04ad854b9d063660546dbd3db1e01f4a3b2bf3c73f 2015-11-28 17:41:18 ....A 118784 Virusshare.00215/Trojan-Downloader.Win32.Upatre.afcl-dcbb04632fc0484bdc080ed2fe64b8eea89e8d743858f2a27de1d3aec443ed41 2015-11-28 17:50:50 ....A 112796 Virusshare.00215/Trojan-Downloader.Win32.Upatre.cdqd-56623422611483f3e5dc68c9fc6868d447621e9dd51c99b5f3d627d1985c5fb2 2015-11-28 17:44:56 ....A 112692 Virusshare.00215/Trojan-Downloader.Win32.Upatre.chbm-0a126fb068792e783fd59a7cf4814d4e3749c4d93e8ba1e991ce51d28dc2ec62 2015-11-28 18:03:22 ....A 112420 Virusshare.00215/Trojan-Downloader.Win32.Upatre.chbm-9bbd08fd0ace79c1bf8faa801d3d35d9a18c4dddcd32f50f84ea7ea27923e4b8 2015-11-28 17:41:50 ....A 68524 Virusshare.00215/Trojan-Downloader.Win32.Upatre.cmrh-5609350a3eeb4246f249845d16457413a40465325b608a2a872a3eac18fa9000 2015-11-28 17:46:14 ....A 68266 Virusshare.00215/Trojan-Downloader.Win32.Upatre.cmrp-dc42d65a2bf68cfd451b7d1c8868d5f2aca619b17b76d460f1f53361eaf35904 2015-11-28 18:01:42 ....A 68252 Virusshare.00215/Trojan-Downloader.Win32.Upatre.cmrq-962ef402ebd178b5b314c38aa27c150790ed4e53c636b1c26a72a47a185f94c5 2015-11-28 17:58:28 ....A 32306 Virusshare.00215/Trojan-Downloader.Win32.Upatre.cowl-83e64d2ec899cee2ffd99cf63988a5a90f1ba594af921b09109bf114c3cf26ff 2015-11-28 17:55:20 ....A 41694 Virusshare.00215/Trojan-Downloader.Win32.Upatre.cwvp-792a895126f4b74a6482890774899984331481a3b544be72294ffe5310cb6b43 2015-11-28 18:01:00 ....A 23040 Virusshare.00215/Trojan-Downloader.Win32.Upatre.czdp-4cf5bd02510c42daf065545113c9e1ede9281c56c787023bbf9a727eba1a397b 2015-11-28 17:42:40 ....A 127308 Virusshare.00215/Trojan-Downloader.Win32.Upatre.czhc-48d09fe945346c0eaed8a91f487d48c17aa739c07d22c6fe55944b50f0992e59 2015-11-28 17:54:36 ....A 131072 Virusshare.00215/Trojan-Downloader.Win32.Upatre.djry-9defc6687e548317feeb73822322172764d4555c4cb2e839998d780ff299e7d1 2015-11-28 17:51:44 ....A 110592 Virusshare.00215/Trojan-Downloader.Win32.Upatre.djzh-27ed5aa58b2041912cf54454791b96540483e34adedc81a149fdb317ed24a20e 2015-11-28 17:42:48 ....A 31686 Virusshare.00215/Trojan-Downloader.Win32.Upatre.djzh-9f35cf8ab57ab090705b6d2d4ec02a077b8131c2497737d345747d6430970e8b 2015-11-28 18:01:42 ....A 40576 Virusshare.00215/Trojan-Downloader.Win32.Upatre.drbb-9650bf73172f586992e159d9856e9d50ad61760337f944712d24ba912c8f976c 2015-11-28 17:43:06 ....A 81920 Virusshare.00215/Trojan-Downloader.Win32.Upatre.dsnq-b0b568e350b10587991be44ca271229755392f74366387109935176a3fd2bf46 2015-11-28 17:53:46 ....A 17698 Virusshare.00215/Trojan-Downloader.Win32.Upatre.dwfi-bc2994c261ff7403e697af7beb3c50fca419ef354aebef8af5972b8ed80ebb32 2015-11-28 17:52:10 ....A 78814 Virusshare.00215/Trojan-Downloader.Win32.Upatre.ejqg-7214192fc4bce437d277624a768be220c3dc6f6ad33271ea58de1484335616be 2015-11-28 17:42:02 ....A 41232 Virusshare.00215/Trojan-Downloader.Win32.Upatre.ejrt-debff8a36205483f7c0cffa090ad9befdfb4cb43fc1a05b91687b3757267657b 2015-11-28 18:00:12 ....A 673319 Virusshare.00215/Trojan-Downloader.Win32.Upatre.ekun-1d6990889ace352036a381b8543165d3d7c759e18768272a5577cebf3a93d2c2 2015-11-28 17:52:18 ....A 17040 Virusshare.00215/Trojan-Downloader.Win32.Upatre.elps-e563a0f3fafe2e2a0cb8007721099a798c4ea6d60fbc14793a7b142993c60f92 2015-11-28 17:49:08 ....A 412714 Virusshare.00215/Trojan-Downloader.Win32.Upatre.emhi-b09221179eb5958fea7e9c791f95138f3aa6c511e91a185281166c23d2d01126 2015-11-28 17:49:42 ....A 15660 Virusshare.00215/Trojan-Downloader.Win32.Upatre.enyl-ad7ea8d26e297c0e54932fbacda170483ec41208590e7cfe0c2dd97f3331d04f 2015-11-28 17:51:00 ....A 15650 Virusshare.00215/Trojan-Downloader.Win32.Upatre.enyl-f40f5d9a95c7efebf7daa2082f3c59c2f739d6d0252cc92e78dca65c8180f27c 2015-11-28 17:43:14 ....A 16276 Virusshare.00215/Trojan-Downloader.Win32.Upatre.epji-10a790166da7b522bd96b69782feddc4f34c765f8e296433435e680e1b90b9cb 2015-11-28 18:04:28 ....A 16247 Virusshare.00215/Trojan-Downloader.Win32.Upatre.epji-38d6666b86f7022429519d996fad43b08d02a8be5f8fc0ee813286c0df821988 2015-11-28 17:41:52 ....A 16288 Virusshare.00215/Trojan-Downloader.Win32.Upatre.epji-6f399c9e1d627eeb0b45ae049102023324a61ce5d1eab349f609914dc38e782a 2015-11-28 17:59:16 ....A 16257 Virusshare.00215/Trojan-Downloader.Win32.Upatre.epji-ed3380ec3c7a69cdd6799e1d70e05ae8a70efa93cf6e5631aa733453ffb2cb45 2015-11-28 18:03:36 ....A 18477 Virusshare.00215/Trojan-Downloader.Win32.Upatre.epkg-61872dbd7921a280d662b1b1d7d6e4a4f1290297c87866db768bff04dfbf7f8b 2015-11-28 17:51:26 ....A 42966 Virusshare.00215/Trojan-Downloader.Win32.Upatre.eqch-171e33acba4da2e10cd72809e35cbfea642679a14f28ca802f9a3b133ff0f292 2015-11-28 17:58:26 ....A 14713 Virusshare.00215/Trojan-Downloader.Win32.Upatre.eqme-620df8a733f68971214fe81acaae8e17267cf64ad75fd0194b05816248b017cb 2015-11-28 17:59:56 ....A 16687 Virusshare.00215/Trojan-Downloader.Win32.Upatre.ergs-309575d436dba54581cc8cb06074ae1ffd26ccf53b8e6338d62c2d73830760ab 2015-11-28 17:45:38 ....A 432685 Virusshare.00215/Trojan-Downloader.Win32.Upatre.ergt-fe1d1cee353a91b9501391c563599cb958d5aa6f686290fbb152a0ac1166c8bd 2015-11-28 18:04:46 ....A 131072 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-0164d445923f9feaa8540df80c2b6802200e0b2c0635961092c51d774a9e4ff7 2015-11-28 18:04:26 ....A 1045761 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-042080e5ac7a1b66597f7463c7988d94873be85cbd732efd696b23d3c5691d06 2015-11-28 17:52:28 ....A 1046415 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-131e38e5c05b603d8d548fe03115ef5d0c96538461faf30543729e02eb8dd642 2015-11-28 17:41:24 ....A 1046685 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-1d35e25d49b47e461fcb2a4e58237035e0310bead09eecd4d49bc005807379eb 2015-11-28 17:55:44 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-32794a2fc460f099b1b690e23bc9e3fdd918447a62a395d2462c74d0ba75e898 2015-11-28 17:46:22 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-3ce2a12488c9b64e360a6cc147d460f277fd864479ac1465a939441898e5fa9e 2015-11-28 17:41:26 ....A 1045592 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-417ccdcf85154c6295d2b4de98594cdecc462b05fff8acb4ab0273bd9ea29a87 2015-11-28 17:58:26 ....A 1046688 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-6aee014a9ef0739c682659ac95842409f0a47575496042b0ddaa910f08b2be29 2015-11-28 17:49:56 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-87eb7f3c3dcb1c008d84b763160bd21f14b6d010e29a121262f819b663f23b45 2015-11-28 17:47:24 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-a29ac8db28b968d739ea1aaae40e78d361bac98a02340d5a843545a7d9081d15 2015-11-28 17:50:18 ....A 1045641 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-a5963fdbed65a5511e78e7399bc517c15194a1786de50d6db2332c66b7edc65f 2015-11-28 17:55:28 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-a71fc6c903afc038c1188937475321f878e2d36578a1d18e1e54237be1f163f5 2015-11-28 17:55:56 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-ad94a67b11c6186f07a6ceca6a2fcfb025fd6359e788f0aac839ceef13d613d0 2015-11-28 18:04:02 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-bd66435f5693fa1950e1944315c386f34124ec258e11ccf6910993855986609e 2015-11-28 18:04:20 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-c30a47932d1e9d09de6fdfcf8ac12a022fe1e8f5ba0fc44f26323fcc5a075092 2015-11-28 18:02:44 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-cc492a7ebb9a301aef336c4b82fdcd4d08e7941772738684b3674abc3f7d8da9 2015-11-28 17:49:28 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-de6030e3b1c45efb3663cee36c9836ba67bd21e3456fec9f8b0ac3d27e4a77a8 2015-11-28 17:56:22 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-f852db3cafce0fa388c073b7c236db6754bb675e590ee097ea61887600505f72 2015-11-28 17:46:54 ....A 66810 Virusshare.00215/Trojan-Downloader.Win32.Upatre.etxc-f9aac595dd6f58b724f0a4eaaf01b6c88a96791cae20a9cfe7d83f05bfb6b1e3 2015-11-28 17:49:12 ....A 40448 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-20478de593a069d1d054c65c8b964f53c97dff0a39b5b8404533eea4b9c3e3d7 2015-11-28 17:48:32 ....A 40448 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-2537ad66ee9ad0019e9802f0e72dcf7bd1d20935b981a0ed6ec5ad917cbd50c7 2015-11-28 17:49:52 ....A 40448 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-59c4b6ab090493ae9dddf5ac1b9e3b96569b226dc85385905f0f25adfbd5de00 2015-11-28 17:46:24 ....A 16541 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-668f6c2ae0950c1342fc86dff32923f16840f8bf65b457a9bdedd2044b6efaf1 2015-11-28 18:00:20 ....A 40448 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-77a45b9f59a83354fc342f705cba43cef19639106c7edd4c3b40efcab16e081c 2015-11-28 17:59:26 ....A 40448 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-844f56ac8cffea9c4e964623ade3218a470603039c6554b035a15b2c308729fb 2015-11-28 17:41:14 ....A 40448 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-ad59deeadfcc8d9a81c74528458b6bbe49fc5470b8826fa509436786ce6078bc 2015-11-28 18:01:46 ....A 40448 Virusshare.00215/Trojan-Downloader.Win32.Upatre.evhh-c2f79da83a1d81c4087e54ba55e74510375420e65836c43327ee958e6eed9ed2 2015-11-28 18:04:14 ....A 31232 Virusshare.00215/Trojan-Downloader.Win32.Upatre.flsw-69ce229a067ba0577f2b6463ee87f4d191e9173fec0b0816cdd5eba0c8bad582 2015-11-28 18:03:58 ....A 110592 Virusshare.00215/Trojan-Downloader.Win32.VB.abeq-95864e4791a16366b3db8e04ff47cd7eda5d3fbeabde0e3d27142d7c6b4c21de 2015-11-28 17:55:02 ....A 135200 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-095527c9563429473bac9bee67d58691ec7b83d8b6ac2b6037346c35423505a9 2015-11-28 17:44:58 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-2d92e91c46215f9b14dcbce28ca0f6c762f7bf54037eb3857c92f38a6e606744 2015-11-28 17:41:26 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-406444c64365b3bf27873f9cc0ff15cad7705789755c70925271aee5f173fea7 2015-11-28 18:00:36 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-4eb2c79c20aeed8f99ab31916a3f4bcc49aee2f24b942225846bc3f1c90b375d 2015-11-28 17:51:08 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-4fe4aa3e34e72683eb075172a187b758d2e0511b2db5c83557ab059b8cc43022 2015-11-28 18:00:18 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-6bba3b94dda6f66286698f02cc0b411c935993b92ab965378874d9a0469a5f14 2015-11-28 18:01:40 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-7f14fda8af097139f59aa9756ec244016977ebfb0e9b76d09c0f0433a4bc32bb 2015-11-28 18:00:40 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-803ee03e98cb95b366aa395c0b76291349f9ef6768298ee1e07a6a0c25d1ecf5 2015-11-28 17:46:46 ....A 73760 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-90f5c5c9f8708567847edacc4f468327dc53429fbbf8b46fcaae8a3b79989985 2015-11-28 17:50:38 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-b4a0e444c8097ad600b6f94e40c0d8c8792ad64dd2f51d870e72ff2be2dba78d 2015-11-28 18:03:24 ....A 135200 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-bb26838808f9b853df365017c099d696ebb79442d3dca30f21e3bebd8bc12bc5 2015-11-28 17:48:44 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-c178b8d3f6ac4bfaa71b78607110fa8d453a87bcafbc0cdb72c3c59d99344db5 2015-11-28 17:51:38 ....A 98336 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-d162e4fdd715021ed3651ece4381a3c0421fdcb73fd2325371da642e84a14524 2015-11-28 17:47:48 ....A 135200 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-d446d00a83d2f48b6347fdc7799c472855681265222ecafb9c0b4e81d3c22531 2015-11-28 17:57:20 ....A 135200 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-dc37202ed973e78852d16ce517aa67bab69d3ae8ccbab6549bc318f044ac0ddd 2015-11-28 17:56:20 ....A 135200 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-f128adaf5ba4cebe0acc4b7ffa1913899a82cf00609c34ae6ea9faca53bfc54d 2015-11-28 17:44:14 ....A 135200 Virusshare.00215/Trojan-Downloader.Win32.VB.acda-f9ff8474fb7894609eca1b8836bd87be2fa5748848f49b0e4d412e2ad773599f 2015-11-28 17:49:44 ....A 65536 Virusshare.00215/Trojan-Downloader.Win32.VB.agyj-db5ebe49acad466087c95aab7a180afb1744a76ef1e7575bdc861e70ceb39573 2015-11-28 17:57:46 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.VB.aikc-17f9e413999cd02deda4ff756b3d8822abeaf7bf2cb0ce0c6fc590050ae21024 2015-11-28 17:49:08 ....A 139894 Virusshare.00215/Trojan-Downloader.Win32.VB.aior-f0938e56338b636b563ed8fb156803472cf6004db2ceabcd3b7b8f6815f8aeff 2015-11-28 17:42:26 ....A 159889 Virusshare.00215/Trojan-Downloader.Win32.VB.ajgz-d1287a0842d73b95b227b5834610976e65d5d245fe768001f0f320ec62aeb3f1 2015-11-28 18:03:06 ....A 65536 Virusshare.00215/Trojan-Downloader.Win32.VB.ajqu-d49568e9fe8381e982eacf627ecdc18a6f2822deb825c18193c9a7c2db88cc19 2015-11-28 17:42:28 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.aqof-e4b43389c081961eb3ddd235f2cee264771805e77020276c22cdfa99d9ae13e8 2015-11-28 17:57:26 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.aque-306addf35979b692e603bb86e0ad4744f6118d023be61ce8593c56d76acdf9b7 2015-11-28 17:48:42 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.aque-aff2a690b7f801b4c77ded5b19054fe90512bc964c6b093c29c951982dad38bf 2015-11-28 17:51:20 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.aque-cb30e4cf4c5e280fdd0f7cd945e873a11286f5f1664276068d4f243fe265157e 2015-11-28 18:03:22 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.VB.araw-adc23a74cda64a34a475d54749fa66b9de71e7f7e7d170340ab0e316016918bc 2015-11-28 18:04:08 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.arcp-0f248db058e80e5cff91cba67d635e65efb44e91051eadc6bbb856c9fa08e5f1 2015-11-28 17:49:16 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.arcp-4bb974e412edbeb04d6c803754a6cfdfc6d99eb097164327952e1c671c1c159b 2015-11-28 17:42:00 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.arcp-b54afa304c82dfc80acbf3c6b724b90d715d592b8e0a280a936ffa37f1d6691a 2015-11-28 18:03:26 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.VB.arcp-e1fbc98bf82c11c3d6e8c3b1e53d0a6a8147db51ce49530360fdff1701aa38d7 2015-11-28 17:52:36 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-479139b5f8b8bf113027fc0ddc7dfb2026fd9d1dda8ecb0a3a353150bdde90f3 2015-11-28 17:43:58 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-4d6dae22dc898e14241ec5ac123c1cedcae22b0b43f83a4ea37d9866b518fe50 2015-11-28 17:59:42 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-688e6ee705428b27ed9a1170af3f8d546618ebbed9c9f3c1f0e21fb5327d2027 2015-11-28 17:49:38 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-771e8e6600865dab4eea3542ce68056be22c9d4c1503a77be10ba5c91de1b330 2015-11-28 17:49:40 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-956c85f4f2b7fba2f56e5a9ac40f58467389b9cccc1b05f6aaa6a8b6dd4e335d 2015-11-28 17:47:24 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-95a190b4be0bed4e7339ee50498a45a93752da9bf1765809bcc1eb47053928d9 2015-11-28 17:45:34 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-ce2f680af77979fe6b0f4ec68a58ac591cf410797d7c344f93f202c8a792b42d 2015-11-28 17:51:22 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ardu-f7ed7ffce0466b8f80a641b66df32da0ba8fa19cf6c0ccf74b14a61768578d3b 2015-11-28 17:50:06 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.VB.ascc-020e46b2f5d005311742b8a15dc75cdbf79ede54da9c05496bdb43adc5464852 2015-11-28 17:56:24 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.VB.ascc-102421c797222fc9203154c7b85eb0709b2d58ee516a44860b45c7d4b5efe9d8 2015-11-28 17:47:28 ....A 61440 Virusshare.00215/Trojan-Downloader.Win32.VB.asyi-d07d9e39108f3018c8f952e170069e85fd44d2c9902e755f8379476231fc17b9 2015-11-28 18:00:22 ....A 36864 Virusshare.00215/Trojan-Downloader.Win32.VB.aved-a57aa316d6f6dc7b88df8d08145abb9242483cc69fc51107c2125af820005a7f 2015-11-28 18:04:12 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avew-49ee3de64ad40ebae8aaace69c5601b5a2f8440cf33fe7bc37e6778238f5cf2b 2015-11-28 17:48:18 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avew-4e8256f1011c0c61c1721ef98927be71bafe6252e9006e52f5b97accc59bac5c 2015-11-28 17:48:38 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avew-78facf12e32bfb8afe6787603e0b40d9e07eb3e0cb76bbaf7b111b8711000e15 2015-11-28 18:04:46 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avew-f3ee30ad9db8b543dab8e076cc8f70ad8965673c213a5e76b19ab46b2832115e 2015-11-28 18:03:14 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avfk-44068dc78d1ea3b8ddfc9d21e8b0d24551d53cb3cd765851ced0c3615d55ee4c 2015-11-28 18:01:58 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avfk-4ffe8d3c59bfcc11a5c41fdfcde4801c23c1cad7dea35044e63168f71cab0f05 2015-11-28 17:50:12 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avfk-62ac8f4c50ec9bba64f7952cc8858b73237e14ecf777172d772b020f53bb024b 2015-11-28 17:46:30 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avfk-c0ded769a3caf23343cffa8bf46526e476ef3001739174afce0cfa0d1419a7db 2015-11-28 17:59:52 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avhn-07988597ed4cbb68b2cc1d135d1af219eb53944f5461dfe0844da78087ef6e9f 2015-11-28 17:45:20 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avhn-38762d550e79a1356e1092d545c3e9125b54ae209424585354e88d256a579414 2015-11-28 17:43:18 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avhn-4b52e7d12027915b4aa0717ccc01ae3a7b4bb50cd4531aae09d390f225b16efb 2015-11-28 18:03:54 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avhn-5e8c48eae64cfc2c01434c52dbf5fe77a48d7c782db4ba37b97bf01d96cca1a8 2015-11-28 17:43:04 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.avhn-93ae0ddc4e84d61b10888ca07020fcb80b64b97686cd9a414beff05f90d28b8c 2015-11-28 17:51:30 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.awav-593a49386e6f203ea26f960c6f18a9929a5ac978688c1bb6c3287892ccea0918 2015-11-28 17:45:52 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.VB.awbh-993a02bd001e19bd1024b10ef4f1e6d1c46686583094d70b98cf99e9700fc938 2015-11-28 17:58:16 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.VB.awbh-eaa1fdd067fc9b7dab01552eb81222184eb7a69ecf54162dc13ca9c728a0f092 2015-11-28 17:41:58 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.awbi-b01a88a4a8b2f15253687b6165f4f925a78701141e4e0fa3a0132afc5ac2d181 2015-11-28 17:59:00 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.VB.awbx-4e526af9fa9580a6c9c4d5f1781ab11ac34e0db5a440596da40d64137188d52f 2015-11-28 17:57:16 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.awcj-b4b87deff69259ef783bd9fef23018f4af34b48ec4d68e1c20df206deaa4bb2c 2015-11-28 17:57:12 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.awcn-9161d7bd7d0f667bc0dcdfa3383ac6136415cf5ef47fe7dcc40938bef8c92aa4 2015-11-28 17:49:34 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.VB.awib-2c21f1a3bb71bc097ac921d19351db7c4acf99640ecf73423695601ac0076414 2015-11-28 17:50:48 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.VB.awir-3bdf7ad2fa958f9ee90cfb18c72a8e00aa3e4a1f1fe9c22a2537c32a8c58d8b0 2015-11-28 17:48:56 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.VB.awir-4bffabc5549120d5c6c6db4960e7ac7d6e16a0bd7ae247c22503d0cb541112cf 2015-11-28 17:50:02 ....A 1298432 Virusshare.00215/Trojan-Downloader.Win32.VB.awqr-d0798f14069af408d9d66cb8f51d86a77b86bb06dcf4ad879660ee9935ccd8b8 2015-11-28 17:51:50 ....A 81920 Virusshare.00215/Trojan-Downloader.Win32.VB.axdy-8c08d5b66d2429abd06482e7f421e8f4325123b9473cc07fbdd7886d8447c4b0 2015-11-28 17:44:32 ....A 126976 Virusshare.00215/Trojan-Downloader.Win32.VB.axgg-cd23ab35ed7f11402576ab6040e0a3ca3da7bb536e1d60f607f5939026fa8141 2015-11-28 17:48:08 ....A 143360 Virusshare.00215/Trojan-Downloader.Win32.VB.axgh-e80079ffcf0c69b81dc0bea9b704074eab3d1e22e9b408c785ab99db75a30dea 2015-11-28 17:44:22 ....A 86016 Virusshare.00215/Trojan-Downloader.Win32.VB.axgk-50895063fc2c6ede333e156f6104cdd8192a246f446adccfd2ff017d5c162ea8 2015-11-28 17:53:42 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.axjg-ab0515944a073001f2edb83ab31136d512950096e07ae269cadfe3b4401a7506 2015-11-28 17:46:08 ....A 22590 Virusshare.00215/Trojan-Downloader.Win32.VB.axmn-89a2ed152f8e30c515ed2eb26f82fc6006a1378d558e06e1a9b4b0c4d0fb0aef 2015-11-28 18:02:54 ....A 241664 Virusshare.00215/Trojan-Downloader.Win32.VB.axya-4f195c97fc92374216cf2af643f5cfb6688578327be60cd2f205707c06410194 2015-11-28 17:42:54 ....A 28672 Virusshare.00215/Trojan-Downloader.Win32.VB.aygi-c5c7d155a16b3fe609ac26a9cd30eca3e244a69b69a25de1f02c0941189f881b 2015-11-28 17:51:22 ....A 49152 Virusshare.00215/Trojan-Downloader.Win32.VB.ayig-e08d75a2b81151ed46aa0fd44d37b8bb41c250fce6b46e54e1d4737ce6c41ed2 2015-11-28 17:51:08 ....A 28164 Virusshare.00215/Trojan-Downloader.Win32.VB.bjr-3aff370a8dcfdd50840ccd0d39ddfdba22d3815d93de4d58ac7164d36a54be81 2015-11-28 18:02:12 ....A 122880 Virusshare.00215/Trojan-Downloader.Win32.VB.bksc-029ce03595a488ae97f1f13faa22bee1c2f1dfe0f4fe9b1716753a3b978cf794 2015-11-28 17:56:38 ....A 69632 Virusshare.00215/Trojan-Downloader.Win32.VB.bkvw-c92994e16e54ba95d9dc7b5c1150778b80757aef9801cec07a641fdcbff611ae 2015-11-28 18:04:48 ....A 11264 Virusshare.00215/Trojan-Downloader.Win32.VB.blcu-1b5b2c2aaa9f56a900253242711293e645d380fec0afdbff583f9411f63209d9 2015-11-28 17:45:18 ....A 1021156 Virusshare.00215/Trojan-Downloader.Win32.VB.gzva-25252403b56487727af365c4e7ecde78be6e156a999cef71912be2b6e041d18e 2015-11-28 17:43:14 ....A 49152 Virusshare.00215/Trojan-Downloader.Win32.VB.gzzn-1cfef0821db050393dbc5b7c0867af53861585a07d8397f29d6f7c04cf466a00 2015-11-28 17:47:02 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.VB.haoo-41f5b4439b9ad49663666c3dda5b46b5678a46adb4209295dfc5ef70384a6c31 2015-11-28 17:58:10 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.VB.haoo-a5f158edcbfc6d4f763132c9d7cc54470efa66b743f90e13df0045486384364a 2015-11-28 17:57:38 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.VB.haoo-bf3c3ed92aa133b31e005d1ddfbaa96849a0cc4c1763744e69f3de34fcb48395 2015-11-28 17:57:18 ....A 45056 Virusshare.00215/Trojan-Downloader.Win32.VB.haoo-d3a28bf103ce13da58bef5dc1488e222f78fcd9e25e6589d7bd5297333c714c6 2015-11-28 17:50:10 ....A 73728 Virusshare.00215/Trojan-Downloader.Win32.VB.hbap-3df8a85a3a49e92394545f7c9ef3f0f561ae3bcf6dc7bc513ebc25ffbb3bc135 2015-11-28 17:59:32 ....A 73728 Virusshare.00215/Trojan-Downloader.Win32.VB.hbap-e233bb931b8df0229afe579a72c59863d7a257057b6587da581a72bcccf70e46 2015-11-28 17:57:56 ....A 55248 Virusshare.00215/Trojan-Downloader.Win32.VB.hbxn-d1653db1a04ef86c60c0776d377439fac30f0da7774fd430bdc3b1dd03c6b1d0 2015-11-28 17:51:26 ....A 217088 Virusshare.00215/Trojan-Downloader.Win32.VB.hfyj-297a1bf48348e3cd2bfbbda48d52aeae76160a40cb3c6dbc1da4b5f3d035bffd 2015-11-28 18:00:40 ....A 49307 Virusshare.00215/Trojan-Downloader.Win32.VB.hkzg-787e01abbc23e5b853b58f59ac4ffaf633ce05afa45f751c383b86ca7fb15cf1 2015-11-28 18:00:44 ....A 61440 Virusshare.00215/Trojan-Downloader.Win32.VB.hljq-bb8068015986ab6615c6fd75f13eb7380f2ca0b5e5b8c5ce15ad81a444747ae2 2015-11-28 18:04:12 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.VB.hnjn-4e4d046e5ceba3b6387ce0fab33c5bf7bad2cd09aafb2c9df8f380dfcf71cd6b 2015-11-28 17:44:20 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.VB.hznn-43b79b496341400ede93f0b9ba367a261d3b9256531145246367f9b3528e2830 2015-11-28 18:02:26 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.VB.hznn-d76d6213efcb4d6f047b9d71193eff4a809c786bb5888b2ecf2f5c0d7e3110d6 2015-11-28 17:58:16 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.VB.hznn-f354f13d0c6992b1d33e84afe2ea4b7559e421b18a5d80bdd599587c94f13196 2015-11-28 18:03:50 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.hznp-2cfbf3a537d6e5493447e5e2e0d3873dfe821b7820f65c387608adf3babdb312 2015-11-28 17:56:58 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.VB.iazh-f845adfdf0799c7184e9852413ac3c4b5c984ff18d1384ec4e9ecf6ee6b038a9 2015-11-28 17:55:44 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.VB.ibix-2ffa2fdd461b59f56fe1c00c87d79b6f1042f202c0cabb6328fb3767dc00d5f2 2015-11-28 17:41:26 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.icsd-4f224df89b45442cca8603c216dd7e583e77c40eafb5212d491199091e7df541 2015-11-28 18:04:02 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.icvd-c43e7a2989a66eddc680b395c09d6b4bcbcd3c31fe83e90e4bbedac4ecf78024 2015-11-28 17:56:08 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ifgv-5b9141c4ab7111ff9195ba5749a0f375a9ad42a66c23ff9e9a1bbb075cf651cf 2015-11-28 17:46:46 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ifgv-9af08e51ff59d5322b7d4ad5328950655e05c66fa4b03d03af02738aa456fd3b 2015-11-28 18:03:40 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ifgv-9b85a23f43f0bb77fa9af8f0d7f2d8d1b94850c6af914736c32748e251351122 2015-11-28 17:46:00 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.ifqx-187cf48e369a70f2c1979b60d7286a552f2f70b35d49665a5514e4acb32c93ca 2015-11-28 17:58:20 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.ifqx-300ea927e71414b79bbc4bbaaa2997811fc7c5ea299e44dc147624b1c3292d1b 2015-11-28 17:47:58 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.ifqx-4bd84713682a9cd626de78248c6b358865a87a36f0a68b2f8c4e3a4565e886dd 2015-11-28 18:02:40 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.ifqx-9c696c93a0a1a9cc4f52cd978480301ce4ebd0ee76ca6a0b76126694013473c5 2015-11-28 17:55:34 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.ifqx-c870b137d62d7367aed3f5abab174639b3c8e1f5a7b97259c8a5045b498bedfa 2015-11-28 17:57:40 ....A 40960 Virusshare.00215/Trojan-Downloader.Win32.VB.ifqx-d0ed53272aa56d384474e72401dfab8d5f1f213d084cd410164abdc21af8cdfb 2015-11-28 17:44:22 ....A 20480 Virusshare.00215/Trojan-Downloader.Win32.VB.ifsc-5d5b190391e4aadc853595d0ca41944d99c90da1d7bde76608e848bb5b9aa8af 2015-11-28 17:49:04 ....A 36864 Virusshare.00215/Trojan-Downloader.Win32.VB.ifsi-b25e1f1c034270a8fd0ceee231bd0e58146c52fa1112ff7bb81439eb1894cc08 2015-11-28 17:44:30 ....A 886456 Virusshare.00215/Trojan-Downloader.Win32.VB.igeh-bffc33d0cc6675e47a5a8f52924cf7eb3ae810f3702ec29ba0e32de1918f614c 2015-11-28 18:04:02 ....A 73728 Virusshare.00215/Trojan-Downloader.Win32.VB.ihai-d934480692217bd5d83d0282018f3cf1a49555114187a674854796797c35b91c 2015-11-28 17:49:44 ....A 73728 Virusshare.00215/Trojan-Downloader.Win32.VB.ihai-dbb8568510d26e08eaca4ea6aa90ed18bba41175daa4e262c6bb9bd7c574bf9c 2015-11-28 17:50:20 ....A 61440 Virusshare.00215/Trojan-Downloader.Win32.VB.jxh-c6d8e4a87f048ae7f197ce610c12ceb0d4d42fa19ba0fcfc23b54032d26d2bab 2015-11-28 17:48:46 ....A 32768 Virusshare.00215/Trojan-Downloader.Win32.VB.ory-d226ffb9f51a160e0e0356b5c74f02411c156eb17bba9c6ecab402d27e652100 2015-11-28 17:54:20 ....A 69632 Virusshare.00215/Trojan-Downloader.Win32.VB.wmj-4f29afa766cc8bf188d7dfd4f25cb7e4ba3becc5f816eaabe9fba901669b1bee 2015-11-28 17:45:34 ....A 98304 Virusshare.00215/Trojan-Downloader.Win32.VB.zly-d4d77fa67f3b69e3076c95a416d7d96cfec31ebbb334658a2d50fde303d2f9e4 2015-11-28 17:52:42 ....A 473813 Virusshare.00215/Trojan-Downloader.Win32.WinShow.bg-70bcc50d09684f0ac279eefcf1f083c8bb864e151cd816c69310c279e687a6bd 2015-11-28 17:47:38 ....A 829440 Virusshare.00215/Trojan-Downloader.Win32.ZAccess.a-3d212a11bf4e5bc01871b43c14e7ba702e6925fcd2bbbfa0440a0aaf6ccc633a 2015-11-28 17:46:46 ....A 10432 Virusshare.00215/Trojan-Downloader.Win32.Zlob.azm-7fe4bda78a255a32f1ee1a9869a714d828bae76c342506fce432c90777341629 2015-11-28 17:46:16 ....A 10240 Virusshare.00215/Trojan-Downloader.Win32.Zlob.dpo-e8c30eaa75a7e0f5e06dc0f7a075829c3c263856d884a045188221af634d6e40 2015-11-28 17:47:26 ....A 76783 Virusshare.00215/Trojan-Downloader.Win32.Zlob.dtg-a7915532d8b9be0e225b6f7661fbbe38eac1fdc85414f8aaa4cb191fc46975ff 2015-11-28 17:44:34 ....A 80833 Virusshare.00215/Trojan-Downloader.Win32.Zlob.fjb-e4c89e699b16816adb3cb33fd94dc700a861ec3716e624ac9d06db29b5a4bb61 2015-11-28 17:49:02 ....A 86544 Virusshare.00215/Trojan-Downloader.Win32.Zlob.jbe-adb9276ecaef57659d793bdb6b92e27f9bc2f0eacb4fd7d42c2cecfae81d6e38 2015-11-28 17:43:22 ....A 13824 Virusshare.00215/Trojan-Downloader.Win32.Zlob.lps-7880c9a5b67c133d354a89392baff6f3989c1e7512cc42b70eb50b15f9853769 2015-11-28 17:44:26 ....A 18945 Virusshare.00215/Trojan-Downloader.Win32.Zlob.lps-98c411ef6b654ebd39d451670ebe794d3838c7b27780573c6f186fca163577c3 2015-11-28 17:42:46 ....A 8000 Virusshare.00215/Trojan-Downloader.Win32.Zlob.lth-90ab20658979e394e3bdcdcb649f6727b419e92632e1994a48155d825bcce5e7 2015-11-28 18:02:54 ....A 27648 Virusshare.00215/Trojan-Downloader.Win32.Zlob.op-33c6c4ab948bf97ccc934203561c7619126a8b779d855871103ba814b3fd3bed 2015-11-28 18:02:38 ....A 60077 Virusshare.00215/Trojan-Downloader.Win32.Zlob.qra-7e3cbe2350a4585ac944e2f4096a52c0086e0946788d8d847b2e562426c0434e 2015-11-28 18:01:22 ....A 39437 Virusshare.00215/Trojan-Downloader.Win32.Zlob.zk-8eb440209fe1a313a2fc9530d977c5c9377af9377ba32c0c18d9963a060bdf9b 2015-11-28 17:51:30 ....A 54491 Virusshare.00215/Trojan-Dropper.Java.Beyond.h-5bf1572d3c6de31ea8cbf18d9de4cdd0330924ebc6a105d17c177d6386587cac 2015-11-28 17:50:36 ....A 187909 Virusshare.00215/Trojan-Dropper.MSIL.Agent.aqht-8521bc3cb79515488092515ae26be4d564a0bb29fac5a9b30a5c61198d6e2506 2015-11-28 17:51:32 ....A 825886 Virusshare.00215/Trojan-Dropper.MSIL.Agent.ate-87938d6789a11664da93143cfa91650ffab9806d1a98d8fffda05e6718946dca 2015-11-28 17:43:50 ....A 416820 Virusshare.00215/Trojan-Dropper.MSIL.Agent.atzj-c68791bddf3f6e3c2bbd9c9802e971058e7867fdab3d79eef5a2d450d9c11f1c 2015-11-28 18:03:10 ....A 388633 Virusshare.00215/Trojan-Dropper.MSIL.Agent.dzf-0edbd64791036e452f3635f91eb3ae6c3fc985c3bcfdd65ba053df25896069e3 2015-11-28 17:50:50 ....A 525312 Virusshare.00215/Trojan-Dropper.MSIL.Agent.nje-4ff23fb5eb04588db5e19d9d68aa3a144130f2e910700f6dc40bba33cc441fd4 2015-11-28 17:57:58 ....A 3550720 Virusshare.00215/Trojan-Dropper.MSIL.Agent.nyw-d922ae30b9a4dfa8be63e168342eb07239e9f4a63c65b1a3a23bb6995233b3a3 2015-11-28 17:46:22 ....A 363946 Virusshare.00215/Trojan-Dropper.MSIL.Agent.tzd-30a53994d1345133b9dcb33f15aedb58f5e9dc46bf119e29c030ba37ff41c973 2015-11-28 17:58:28 ....A 1350656 Virusshare.00215/Trojan-Dropper.MSIL.KillAV.a-75a8db744e4d41293f7a029115aecbe047a5f08ea69b44ec1105ff508fdcf4b5 2015-11-28 18:04:22 ....A 174946 Virusshare.00215/Trojan-Dropper.NSIS.Agent.c-dfc464dfa45f4a16fb660be30243c1f60bcee14f6b7a74d9a0ce953e45be2c5d 2015-11-28 17:43:22 ....A 640477 Virusshare.00215/Trojan-Dropper.RAR.Agent.am-7a4e444da5db199dbb43e058a60dd664fa3e4d4a044e6e2143f820f6f79d7c22 2015-11-28 18:00:42 ....A 134480 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0081a474a4ecfa264fcc028c92b77f0133a486a7f85ce14555d4c635fb4459ed 2015-11-28 17:51:24 ....A 951487 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-015139a380078d33ea7d0cf4a3304a18bd4678e1b6e900097f9c6b1d0cc851ae 2015-11-28 18:02:50 ....A 357567 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-017a5cc985c18e30116932f1110c72f03ecca1d2cf61b2823a50528494215888 2015-11-28 17:51:42 ....A 185845 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-02e15e3cb798031a13094382f2553f8b4488c53defc69a0f4014ce8bac4c5c4e 2015-11-28 17:51:56 ....A 134494 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-033859e4a2f5fc0236edd2299bed9559e362cb80a3569f25375e2c5d0ec130b5 2015-11-28 17:52:02 ....A 158219 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0410414e6ce73f6f5b9e1b73dfd4889939b7c55604337bad253fd3019f440728 2015-11-28 17:56:04 ....A 164557 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-04df9d0ac21b81afa8699d4aa1df4bf56da94f0152a791ef80d1dbc7575ead84 2015-11-28 17:46:56 ....A 158702 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0536fafa9c9df5b9769921b7dcd61c43cb69e62d72febcd439c5dcd3488cae6d 2015-11-28 18:02:12 ....A 158544 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0686d7d1e1327e8461e2fe6d1037c217292b753d683f962c90086f8fb34332b5 2015-11-28 18:04:46 ....A 233561 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-06eee9419a325ebb3eaf9f47891a12c9e1bf22257450ebebc8aa0189a072384c 2015-11-28 17:44:38 ....A 126613 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0784a92fcfacde102d74f43d27c77d4862d887fd68826487a29be9e866675e4f 2015-11-28 18:03:48 ....A 471677 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-08394c448269aac9e72c184003e68dc52fb1f5cafc2d4e095b7ab4f683097722 2015-11-28 17:47:14 ....A 21290 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-093dbb30c9b8db696bf01d56f9a3f21b9b7e65bc26c83633780ab8ad0bf59dbf 2015-11-28 18:02:30 ....A 142398 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-09b684a82c4328e7fc109b0ace2f96e8e01e8bc391de15225399b489f4d5575c 2015-11-28 17:46:36 ....A 361541 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0a4708525ecf9b0496f6b79c554be11d6e7239db5afb45033bf9b7a62ba0e3cf 2015-11-28 17:58:56 ....A 119663 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0a7d421987449471ea40cb96fa9a75843359cd91a712cd1b8bbd61c674462f71 2015-11-28 17:41:22 ....A 163940 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0ad293cec7bf4b4ab0b6dc2ab095de36afd4ebe934f3a50dc71a1e8ddac59ff4 2015-11-28 17:57:36 ....A 142975 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0b83f852c5dd1cee4c3b79fa1fe1153a25e18b4a9ac0d8fc44bd83b176cd3e6f 2015-11-28 17:45:24 ....A 174302 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0bae81c9d9369b709259ae4c1e8802897d084491df5e6cbf87ae3c1272dce94b 2015-11-28 17:45:36 ....A 119431 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0bee507715cce35227b6cc9eb01920688b60d92dc92c90e27294930a6e25bc4a 2015-11-28 17:56:52 ....A 127971 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0d279b073b801523718d4cc0459727e552b16de4bacca74d78033242970f8991 2015-11-28 17:49:40 ....A 147954 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0d51deb40dfc31579382322259e0f9ae204ebbee70af8ad2f65f46d9488b45f9 2015-11-28 18:03:14 ....A 380439 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0d88b050aa8e8bf7ea9544c51bb1a0536a0632acafe3ea074d3feebbd1777885 2015-11-28 18:03:48 ....A 147382 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0e1a364a1597472db7529e15fe0926efbc781b4db2bac2b3bba7f5e6e710a1ca 2015-11-28 17:57:38 ....A 143116 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-0f307aca8f23f170208da349cded0976e524be82f30488b393c333df8c9c5c77 2015-11-28 17:48:18 ....A 173932 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-10092b6b74fdd4828ada632892e7e2c29c20359dba562c07ca5fd32978f25277 2015-11-28 17:44:50 ....A 369649 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-10704a7c6ea12868e119a34662a03023c9d59a6bab4e3672019c43566b04851f 2015-11-28 18:03:10 ....A 130370 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-10d20f27641b7a15cf1196d8309c4d54f37769aea5af63a12e9c2b0b3e1a3a38 2015-11-28 18:03:48 ....A 591114 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-10ec983f019a75bfd87e5ae5df8106ea68b932f606392c8991d048c04e009e8d 2015-11-28 17:55:40 ....A 875921 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-116ab7971751742e72a239a1abe8f61d7917a3564a348bee6e5a0494783a48d4 2015-11-28 17:45:22 ....A 118169 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1187099005dc056ae5eaf2575d89f5c8f33024124486e81324a0f5ab03fff216 2015-11-28 17:58:20 ....A 158313 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-118e25b2c77a7c316445a0b5290637148b0cc3dc1bb90703f95f074c72164f84 2015-11-28 17:47:34 ....A 123863 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-11e3df7e73150efcf53c0b3e05bd251b090440c237ec678054ec2c46e95f1504 2015-11-28 18:00:44 ....A 134849 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-132c8efc19eea7cb54a9be144378cd4d9c05b398c8cd2b354832c542b55b4326 2015-11-28 17:42:34 ....A 172831 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-14cabb3cee7da196a76062b4725a0330799ee02a48a5f6adc7e0cfa688f630da 2015-11-28 17:41:44 ....A 114887 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-152192ebd8f2338bd461636b6850b520b482919a42eb214e7667cb745c392385 2015-11-28 17:46:56 ....A 357545 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-161a85b867b241484f061df4252eae80225fb3de7a03ce8920ece5ca023c4ae4 2015-11-28 17:48:18 ....A 173432 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1705b49a93082b48455914cf51a610985c9ed03ed71c676349d13d63542d765c 2015-11-28 18:02:50 ....A 355298 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1750f80c4717b8f1153679a8aeb98f92237e345ade237d32a05505dcaa9e1890 2015-11-28 18:03:50 ....A 146670 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-17eae58d3720964f2296d065f2e02d4178afbc4af5d2b75633d11e3f5d9a91f3 2015-11-28 17:43:46 ....A 175069 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-18742f8cd5f8c7ca94ec2b680be3b76148a065c4dd2250858a18800761e398f4 2015-11-28 17:46:20 ....A 902012 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-18d170858e68cc6752b784d7f33e3cff8c0fb1516fb7cc0f640c3894ff6a1289 2015-11-28 18:03:50 ....A 474658 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-19dc6a5197a02f5b4787423bff26a42ff65e96157544f0dfe6ece683c3fd605d 2015-11-28 17:51:58 ....A 132702 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1a10d29a838171ec565283713a4be907c181ef6e28eb6294993d0dfd427fed64 2015-11-28 18:02:32 ....A 150391 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1af1b1a10e87b3c31ea2dd6292f1a55c9b24fd35683ef3106dc6c52c3e592eda 2015-11-28 18:04:26 ....A 189963 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1b34b43cf0817ebbb4b6a8cf86d67e5b98d2e6037345d8272ced7b6ac58f4a76 2015-11-28 17:59:36 ....A 158329 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1b6f7f4019615a83282e98830bcadb88cdc2d908afa4e091576bb43fb4745947 2015-11-28 17:51:54 ....A 134564 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1baef1d25facc6de53aacaf8e4bd09e3b1853045da5c85bce5f3e001139351ba 2015-11-28 17:51:56 ....A 179501 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1bbdaeebaab189b15f456069a8c9c021c0be0ff1e128182c39a592396b781e6a 2015-11-28 17:43:56 ....A 132224 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1c3aff3a1ffac5a970c69e8c71791c33f0e834fd5ad30597d568d2aa9a03661f 2015-11-28 17:41:44 ....A 119335 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1c4f95df4ff8d5a39a2216b7f767c30350351b7fd18e885a32fad49a463a1396 2015-11-28 17:51:54 ....A 133053 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1cfbfdf7a122dbe3ace250e49d5ad2d760a186357da2dee381b7df897429a117 2015-11-28 18:04:36 ....A 201150 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1d19cf46ca161828750a74fec19267f4efecb2650b38c3bd563b0b0a5b96d949 2015-11-28 17:42:32 ....A 359378 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1d7a6e3acaac4aa141150b4484f281585e03e066a2c2cda5e7aa998a270b4544 2015-11-28 17:48:16 ....A 148548 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1dff16647b4e3ade2441871ed62d1e6882c8373bf914353ddf11fe7897e81b01 2015-11-28 17:58:54 ....A 355378 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1eb21ef3a300587d1ffc6c59f58f401a4df7545ff5a8284416ead4069b8cd13c 2015-11-28 18:03:50 ....A 149366 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1f3c03583e594c47d31d8c06558b042dabe8a96117241645cb1b08f439cf40fa 2015-11-28 17:43:36 ....A 130901 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1f5760f6e630839bfa5b02d15ee24a57abc0f78963ec50f6fd09c8e566df073f 2015-11-28 17:47:54 ....A 117719 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1f81965dde288d3c4d12f8637c0465b4e82c71cf6e7db357af21345e4ca28024 2015-11-28 18:03:50 ....A 125245 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-1f8761f4eaa6610cabdd7407263d103c1d0944409ba9a123acf57667c94990e8 2015-11-28 17:47:14 ....A 163694 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-20727d7b3d6ac287b10201b83ef739d5a05a2601d992667669a2db75217c4351 2015-11-28 17:52:30 ....A 139910 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-20944b61a523ae684aecbcb85e4025b8f628408e0bf4647293f38e36bba5cb48 2015-11-28 18:03:48 ....A 542899 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-20ad967fbf0b8b59e6146fea5ea5cca0f452dd309b98c018ce234680fffa414a 2015-11-28 17:56:24 ....A 400089 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2326f0f4d8174f81f6e5e946a4c40c984c3629fb184748a886a6902c085d93c4 2015-11-28 18:03:50 ....A 150848 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-233ee4c962795b5122f00d81b626c25b07d55465faa76e8c2da5d288a1bf3ac5 2015-11-28 18:00:54 ....A 132227 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2397dd191bc2e2c7ed993b3b641dd9b466c62c90d2c5fda30bd84e1ec9880466 2015-11-28 17:59:20 ....A 159922 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-23ad837f36f1ce1ced1712734bbdb12ec401bac389b2c2de2ca07debcdb68c99 2015-11-28 17:51:58 ....A 131074 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-25461e97e873904260555729bda4f43faac51fe4d96baede620a200e3c79b615 2015-11-28 17:56:30 ....A 399864 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-25bc10a1a54123f7be9844ea452a5ea709e05487b392a1bbf515527d2d2bd675 2015-11-28 18:02:32 ....A 116190 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-25d8964780c313fcbcf0275040f50b01c5ff848322a70dcc6ce485c40e33e27a 2015-11-28 17:47:14 ....A 161178 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-267fe2a15397996034c3cd115f400e8078418854edef9bd311098d2b7ab74ed2 2015-11-28 17:55:38 ....A 216170 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-28aa38d9f2209b0139ad0a3640217b31c5ce397669aa69ff841ccf6cd5629c42 2015-11-28 17:51:42 ....A 138915 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-28c5dd5f064122dcfe42ead95ea243b74e6da3d4106ebe454c060172258d368e 2015-11-28 18:04:34 ....A 199645 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-29f02e1a6c5fe0b467cfff6b87755c1c9b74f38c610bc34f580a02a84c65eb70 2015-11-28 18:03:52 ....A 180252 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2aa9e04fe7ccbc118e54b37218c3d1cbdfa24a90725f6c3d917bcce115fe1b9a 2015-11-28 17:51:54 ....A 134730 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2b9d696707f5a1c9ff30a9fb7d82dc1b004e2ecc5b6aa3850f6cc813ee093017 2015-11-28 17:46:20 ....A 143311 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2bec5b97ff6ad9cfecde22a6b746b47f18a8bfb2ec25092ea68e92882ccdefde 2015-11-28 18:03:48 ....A 180770 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2d044a317dea71e6056f0921d4d8eb076271bc222ef49f32ae221950672cc80a 2015-11-28 17:55:08 ....A 114564 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2d2436b8629850a449bf34745c6a1e7de090b2ac5f6240beddfc1702b28422fe 2015-11-28 17:51:00 ....A 179085 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2d4b8b47e096537ec2444e1355f21e54d8c24bc6c91cc08f7d2b06bb5937755e 2015-11-28 17:57:48 ....A 254125 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2dd668a87a1b52c98db22af6554d8b6aac7f72d911b24fd881582875e7777b7e 2015-11-28 17:59:38 ....A 134620 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2e10b503ee40c2bffd978c19f68e3e4aabf6661ec456d2c42aa885dc635ceeb4 2015-11-28 17:53:22 ....A 158093 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2e5e9a15d3eb502b0423c8712dfbdd9fe4813c7d391089c3b9a84a231596cf6f 2015-11-28 17:45:28 ....A 245336 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2e7f2fc0a8009087aa7305b2c824fdc0fda7af60347b4ed82dd53f5aca975916 2015-11-28 18:03:50 ....A 545670 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2e849eb19af1bdeeed8680d28619cb25e0c3c31836f5c958ed10c9aa5dff7c0b 2015-11-28 17:51:56 ....A 133447 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2e95885505c77b022a15ea71113308335b7f113424717de0c626501925994f54 2015-11-28 18:04:28 ....A 1050944 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-2f4348276f1a4d5bbbb2f3a4a41d62a3a10eb57f52aba5f8d9cb1af6e57a07c9 2015-11-28 17:45:42 ....A 246326 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-30c75f7fd17ed941dc6c53578f4fc73890b83391a5ffe7da4600c6fca05d8166 2015-11-28 18:04:10 ....A 959881 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-311262d268802aeecfd243cfb2887a1c3e6d6d73415e2b98d83a6930af5d9c3f 2015-11-28 18:04:28 ....A 1054624 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-31175e9b005337a9e2d0d9921a92cb373e61313c5caddf981826cbd5be9a9e94 2015-11-28 18:03:52 ....A 148949 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3225e293a945609f75808519069ddbf7f3f386a9206efca45997eb52a1da801b 2015-11-28 17:43:38 ....A 143998 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-332916f7677a77748de15983d7811beff466f0c92183cf398873a35e37355d48 2015-11-28 17:57:40 ....A 142966 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-33e87503d84b889bc99c799e9cd5337f44e54b414143db7d0fd6811f8357824b 2015-11-28 17:41:48 ....A 154327 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-34501cf061ba787f91b6118322e9feebae4d4ec5796aaba590501a6148cee964 2015-11-28 17:46:02 ....A 147399 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-351e1a3fa0d46b72a77e69763b0d72cce05475c2bc375deede77491124d10762 2015-11-28 17:57:34 ....A 143273 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3554ace43c1cb7d4a3073f64675947982297db03b5231d3cdc47a236b391bb13 2015-11-28 17:41:26 ....A 246784 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3589722a33dc1f8a5890d8f224e69c6aa1ee1d6f53f1f9205bce84d3d9bac4b2 2015-11-28 18:01:24 ....A 134769 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-363f2a0eacb4c9e64964667cbcf4c0629947ca26a36a7d0a8f016c06c4c2c382 2015-11-28 18:03:52 ....A 145150 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-367f05b432412bdc8d2445b9b072b88a35ae73c476fd0d85c79f2c17639f409b 2015-11-28 17:55:40 ....A 121243 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-368768ab01ea2935e404b2d87bdfa8e6001a3343648f187619306018716b236b 2015-11-28 18:00:34 ....A 127646 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-36f4388df6b21b7402a7b9eedf6dbb0d2592cc6461a8f69fdf02bd5ff55e0551 2015-11-28 18:04:28 ....A 1056763 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-36fac9193f388c6695700556333211dd7aa8704e71365b26a5d2fb74dca9282c 2015-11-28 17:49:14 ....A 158198 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-376c857175d9418fb1cadc502a2fd1cd7c205c307fe99c1802b43a5467ed2f29 2015-11-28 17:46:32 ....A 133333 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-38391410d2fe4fe3ffda2c5655293f8321261acbb42c7b814fa27f500df0187d 2015-11-28 18:03:52 ....A 159611 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3881fef6efe9e5eb5b5184f865e7b672b1305a4799c5d3f1853cffc768c9fe91 2015-11-28 17:55:38 ....A 131900 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-393c94b524f6ad9cc05a423d7c542473860219c3c939aa1e4da67c52a58cb60e 2015-11-28 18:04:38 ....A 198582 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-39a42e8573eed79fd132e3a5f14c44fd67786308939b3dfb974f83c80f2cd61f 2015-11-28 17:55:38 ....A 135531 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-39fa5b3f3a052e8cc879b872967665cb16f739fe80cb12137cfbd3aaa0a217f2 2015-11-28 18:03:52 ....A 146742 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3a14448732cb66a9abe3bb633da712125d08cfb29b2b5dcc2e81a735e0a5806c 2015-11-28 18:03:52 ....A 146644 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3a307180bc2802921e1f80a30f3967c8f1ff1e78d046a0d0461ac649cddaf982 2015-11-28 17:57:48 ....A 158869 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3ab2a8a9810211b0bd3e58145bad22e9f789b2bdc18b8a01360b6e96f6285856 2015-11-28 17:57:36 ....A 143171 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3addedc2bb10edf41355375ec3f150d5aa57a0a643f73834378f6395e8e10c94 2015-11-28 18:01:16 ....A 125501 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3c0d17989de7e267c6ad8dfc0af539e29f4e8a6e45287ffde0480328dba6efdf 2015-11-28 18:04:30 ....A 365723 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3e672817aec46db6bd475f72574c8868ec0398205aabee03bae7147340545bff 2015-11-28 18:04:40 ....A 365343 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3ec30027b45ec6fe21a6d0fab55ee017ee558645b23d165f0d553cb35b8ed010 2015-11-28 18:04:04 ....A 172299 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3f28fc32cd9484a338b6ab3c63c80c4b8e6b1e1c96e31b5163fec851398c7856 2015-11-28 18:02:54 ....A 158994 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3f41cc9e19adf9619cffd1349939e5a42398086494144832e54a4749b7545bb1 2015-11-28 17:58:22 ....A 138159 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3f61d5cc6f11a5f3def2655aaa540ba780e865996bfcdda82e3ef4cd79d93b8b 2015-11-28 17:51:28 ....A 871055 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-3f825cc59c06b9a61f062655c622dc1de9bbe19d1d89ea87626c665ae85bf6bb 2015-11-28 18:00:58 ....A 217265 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-40328a274fb53a1fca3a53bbc2b860332485007d22164286541bd1ca5a8cab71 2015-11-28 17:46:54 ....A 490208 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-406c5a52da34dbcb77c26fb8ece03c8703242aa0882345237824e22d16e85035 2015-11-28 17:47:14 ....A 121854 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4126e99c7949545a00d2d605d2b1c6a9433a10aea59f035b541b22c32da1004d 2015-11-28 17:50:06 ....A 161405 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-414b247f3ccab97207cdbb54118a4fedcadd147e7e0c05cb2fc69ca40fa370c3 2015-11-28 17:45:22 ....A 116441 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-416e36a17c55c676c085176f44f420efbd9b324f9eb93df6967be6e968ce70d6 2015-11-28 17:57:26 ....A 176405 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-41efddf7c807b45c2b3d909ce4890006f4ccd3356e36b12e8d68d4c7649cb639 2015-11-28 17:45:26 ....A 130055 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4205e8668859984e120f269a7e342327b7932f0e45eed517b4338b0af75d83a2 2015-11-28 17:47:38 ....A 199253 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4330a32692c88a3022f08f6d0dca2544b46c90ab24ab1b36296126df6c0108ab 2015-11-28 17:51:54 ....A 132267 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-435d2a34486aded3f4c2cee67bcdcb8def402c7367d63475774bfceb7121301f 2015-11-28 18:00:44 ....A 133745 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-436794e0ec198eec5774acb251d131e08e7e62a21bab2a0f711ea40a82c13548 2015-11-28 17:52:00 ....A 183401 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-43a81aacbbc1f473428c57c9ec49deccc1dcb1701300e260e42ded1260c55c6d 2015-11-28 18:04:30 ....A 134601 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-44463a065a19e0ef16db9d14fc7fc8c9e76d0601ec01b054f273d9c81f8d78af 2015-11-28 17:47:44 ....A 162065 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4460f0c7493df983e39acbfa6dead754ba56eee7ce40513b3027157dd9b8d593 2015-11-28 17:42:38 ....A 158966 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-44f9d87f79eb60a11a0bc94be7da3458a03861b4f96b8508389f359b8757eaac 2015-11-28 18:03:46 ....A 315858 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-453b84342f110316096d632a083d857daec2abd049b3d429b21d7360848e7692 2015-11-28 17:41:26 ....A 895253 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-453d733d237177b7ec0b6e7e8914b29493db895ab1bf039621f5f1d142c0b575 2015-11-28 18:03:52 ....A 148616 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-45f544f1195ddb68718c53d636f2055ea36240cfe599897154200678e9886776 2015-11-28 17:43:46 ....A 172421 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-46940301b1d84bd12f4f66f7bd181ef754b32ce2b8fb4a750852c091d8172ed7 2015-11-28 18:04:30 ....A 465232 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-47b29dc56531aae0d67003caf1347bfb0245f8c6c2abfaa707432ff20024b0ef 2015-11-28 18:03:50 ....A 128457 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-49a4dd2f1024a245fc0a570125b091165ccfaeb9e7d5970d8388037b9feb7307 2015-11-28 18:00:44 ....A 132946 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-49bd85c9af0127ed3762136032c711391ffa13aaf619c1661b19257172ba001f 2015-11-28 17:52:06 ....A 134311 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4a59170ad85a6e71b4db86c7db9486d6172f4fd87c498ba6ccc0fd2b65bd0956 2015-11-28 17:59:22 ....A 120865 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4b074ac479b9f7bb061828d0e17b8bb17c089f5dc27a44617cbeb2b3ae797214 2015-11-28 17:57:36 ....A 142858 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4b1014bb41047b6a1ead0d8f45c7748c22c24dea6c370927aa9883187a440856 2015-11-28 17:47:58 ....A 118131 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4cc1940b1ff04d6a61abf5480555f8dea85ff39c1af837950462935630aadb4b 2015-11-28 18:03:52 ....A 147739 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4ce8644dc89f8574db993ffaaa7a86c1d6132e2277e7b553fa99a96f16a99ff4 2015-11-28 17:46:56 ....A 178150 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4d582bcbff1826a1e4864425fd160d768a9ec0888e1a82a60f83835eb68f22b0 2015-11-28 17:57:06 ....A 627594 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4e01bfbd72148c2f2f3761076d4c974c78d9d07f8353f408568f47c531b04b1d 2015-11-28 17:56:24 ....A 373884 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4e6421c5973d3e2cc444448dd2250f66e6f0712235b903bdeaa3b86953f40194 2015-11-28 17:44:54 ....A 371945 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4e76a021845c4acbc98d80dee118d01b3e0dde640dcfc9bded1d9f6965048f21 2015-11-28 18:03:34 ....A 132579 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4e84beb5f2a2cf4a1330c648b9e078ee73edf496a4be15ad93544cc17b7ae6d5 2015-11-28 18:03:58 ....A 127857 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4ee3f17cf20fdab1905d93394e97e55246758c8262249142aa65eb5648763ddb 2015-11-28 17:50:10 ....A 742857 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-4fbc85d13d4db8b6091fa292c53274795ad570dfa0f8db139c0bfba69e7630c7 2015-11-28 17:43:30 ....A 149423 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5009848e2c4c11d5ee2a9893a2d0a12104e08d82388c057ea730665d97c7c1bc 2015-11-28 18:01:58 ....A 115733 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5012fe13582c21fb01c01daa9ed0fa5d695aebeba1f90b22b060704bb5ec479f 2015-11-28 17:42:06 ....A 203244 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-51252dfb2a3a4e83d9dc24242c56e043c5d6ba401e76c0876d3ba98260713fcc 2015-11-28 17:41:46 ....A 179287 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-51916c7b2d53d21757d294f6cc129042703c48aaaa23de2692ab274ace0d2123 2015-11-28 17:53:30 ....A 134250 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-51a09825541e971ffab8c0204213962b3fcd460be66088b86d4fbccc393191c3 2015-11-28 18:03:52 ....A 123956 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-51cb30285ad0de09909b981626190919b2abd5478ba4e7f040a76cd0ac28c279 2015-11-28 17:47:42 ....A 160716 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-51d429beec78e8ec4a5353ae4b9077191326d533ea65380522b9e14a7ea2e6e6 2015-11-28 17:57:36 ....A 120683 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5203083380c1e4c8cea12d86f5ed3706e4a0749dd5dc6e26c6797161f1cd1dca 2015-11-28 17:51:08 ....A 127206 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-52595ffc372b8f922c907331ca40ae728b816ee1d11d7ad715d31c70de9dc75a 2015-11-28 17:54:22 ....A 131599 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-532184f6c1fb8f96df273c2784060810605e7e3baee019e587ffc2a1afc3da26 2015-11-28 17:55:38 ....A 130359 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-53230947b3e80f1983870a550a8badec1edef052e1d59b662acd8b6d706184e0 2015-11-28 17:50:50 ....A 179141 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-53ee453a0fb30924b4dd72d555eb9a4402254368264a450fe38e1ac06ce1005d 2015-11-28 17:56:28 ....A 346596 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5520b84e0ede232ed610b03231f90a9a399824ad052101b99d15a1c6058bef46 2015-11-28 17:57:40 ....A 142815 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5530623296463221a5ab8178ca632c81584e7e01f0c9658f88661a044312ea79 2015-11-28 17:51:48 ....A 113485 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-554ec6b0ea6777c91c25d09f8335f290349f8f0bb1518ab0cd07481d0f00c94c 2015-11-28 18:00:46 ....A 128979 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-55b0e27337112419e1de5ba71b2b811a66a2454cc27b50470a99e61b1758ebdb 2015-11-28 17:44:36 ....A 150832 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-55ed968461cba4f998fa9f7ca45b1d55c1dae303b76c32aaf9ffa8f7ae3aa1d0 2015-11-28 18:04:36 ....A 199147 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-573d9270358331146607a41f21059a0af7a3137cfef098f4aef543814fc37d05 2015-11-28 17:57:08 ....A 171348 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-57b2667c0cf0d0ebdc2553178e6ea5788964cc9d1c67701f9833f7dca0e805f0 2015-11-28 17:45:24 ....A 158353 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-57b5e3777df7fa9f8c6150d94f0631b8a5c21358176f4f742d81c75cee65c0e9 2015-11-28 18:03:54 ....A 147920 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-58641b0f6d9326ea2423bcfb2be011395daf52bc9ed265317a91961703febc39 2015-11-28 17:48:36 ....A 274933 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5947d80d507823249f5a985b068e83eefbf6e036ef3820ca07435dc06ac95b39 2015-11-28 18:01:18 ....A 141059 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-598b60fcf327c310406c5c5a463c254c37060a88c03866935f2d90296e116e19 2015-11-28 17:57:40 ....A 142871 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5a5f0823bf9b1327667b754bd945a8a9cfd431b91187fcadc03233b0292b8a4f 2015-11-28 17:49:38 ....A 252236 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5b23a40da65248a2018c2decb3ce34ee0c09337ecbb018f1b7908536a3e467e0 2015-11-28 17:57:36 ....A 133896 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5b33b11c1c5b697d2b0c15fff5529e47969f84bed504fd9f913e5379f5fec03c 2015-11-28 18:04:36 ....A 187648 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5d641d53756c2356353a1838d1471a9c2b4ec99be7b4b65e4e62d57686d98842 2015-11-28 17:52:40 ....A 135969 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5ec40648ed856a1ae8747643eb07fece229e34d9a65fd4a8df1fa9b5bacb77a8 2015-11-28 17:47:44 ....A 162648 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5faa6d0c4c64e8857dc5f3b8e8e07d1c57065a13cfb64931943963d8e2454959 2015-11-28 18:04:14 ....A 117047 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-5fade315dee1f58c0ec56477d31db4bd99f611e5723dcefad32d337c44ffe1d6 2015-11-28 18:03:16 ....A 216056 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6054a052b1b1f29aef21bc33810012f5ea9e72c71b05471531e143ac9ccf8547 2015-11-28 18:04:34 ....A 1052125 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-608664ffa6c245c19811947db605e39d616d02cb1a006ceafabc27228518fb79 2015-11-28 17:59:24 ....A 122638 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-618694135a67b0cc2e79e554187528e2f54ab1590c8a61d40af2c895a443bd31 2015-11-28 18:00:40 ....A 139452 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-61a5549f4c306e48f32e4280199f5b9f130b4749a73f3e05d2705664c8d390cb 2015-11-28 18:04:34 ....A 1052419 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-61b37fbe6af00d88ca1745caa24ab4e91c9c9669dc8c6cb97f732611a96553dc 2015-11-28 17:55:50 ....A 362564 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-626aea187825df0e528b7c1dee2fc3430923ef2e34d21ef67f4056594ae7c17f 2015-11-28 18:03:16 ....A 168420 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6319899bc34ba35603c1e390c0ccb5e8872b6c58c04893be726b2e9aed1daf51 2015-11-28 17:42:14 ....A 115724 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-637c7929434a6e95b29000e3f9c020a56da0075011d1f6b2bbc38cfe82142839 2015-11-28 17:57:38 ....A 143207 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-63c753da1d8c9ce21a73dbc309852476a2ee848bb6aad4f548b0a5b500da032f 2015-11-28 17:58:52 ....A 369784 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-63d296c9ff2a36c25e8aee5ea44505f487b4a256bb9758f0f5dacb98c8d1e8c0 2015-11-28 17:46:06 ....A 114666 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-641542ff3cf7f325a4e22405ff986f081d1952ef46b6a048045947e98da1e5f2 2015-11-28 18:03:54 ....A 123270 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-645d35e19ed07c97fd5256d62e9e5b2ad3a83472c5bae8d1b0374ce2cd1bccd7 2015-11-28 18:03:16 ....A 395580 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-645dc0ca9088b497fd568eab728038ccc373054dac9f99d30a5a66c618b60315 2015-11-28 18:03:12 ....A 128052 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-64cd4518ca3a87d05f1fefcf794e3d26ed1beeaef366c8db29a821dff6eb4988 2015-11-28 17:57:50 ....A 124609 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6589f493003601ce134e045e63fc088088c8938227335796b4c8ac571aa25aad 2015-11-28 18:04:40 ....A 369730 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6639754527885013f211bbaadd33644ec3ab6f090a9ad3ce08a60f213ef6db93 2015-11-28 18:02:00 ....A 540741 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-663a35b0cc5d39d4f339cfca9a9f0d0547355aa8bca980e361cb5c949f70ef28 2015-11-28 17:47:28 ....A 172890 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-664270bdefecb5b9d5d92d91f91026fcda257449e3dab02e86e8a299bfdbbf91 2015-11-28 17:52:04 ....A 887044 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-67bfb7f333a20633caa00fcc6e9f6a2a318822b27d9b1f4812acee8dbc20a4b1 2015-11-28 17:55:50 ....A 122363 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-681d372cb62ceb1fbc0bbe3bdcfd3def0a035ec03220a6318970327aece2edd1 2015-11-28 17:46:56 ....A 130332 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-68fb529fa6805971ad649c88ed74721ad97dd2aafd29ddeed8ac1c24077e76ff 2015-11-28 17:57:34 ....A 143004 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6909b10f9052eeba1951da438bf0d5fe670eb8b72a016e6eed476395f374c5ce 2015-11-28 17:47:38 ....A 179121 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-699447ef2d691dda33b84ac79b116dd8ebe94ecb6bc5376fd67764dd5bc1c9e1 2015-11-28 17:48:18 ....A 1399567 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-699a439a3c75cc58b69af1a274e48061c0c22be8b7688c5228d88950e57eaad1 2015-11-28 18:03:14 ....A 245988 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6a10346fac84420fcb8b591b2ee776e83dda7bf1426443af4a675226dc7c8abf 2015-11-28 17:46:56 ....A 125942 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6a170373b67cf72f30b1630f90928a3a8ed3e7b170efe84f0701ba81cdcc22a5 2015-11-28 18:02:20 ....A 169532 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6a1b0c16b9884832ec6ddb1c2bb938f090a27fae3532b4da4b0babb7d508d27d 2015-11-28 17:54:28 ....A 158610 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6ab13e0c8814a93bb7b21a2ef59ebe4d9d86233403dce30df2f959b9dc29b2ed 2015-11-28 17:52:08 ....A 134174 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6b34cd559db345bc264316ae19f7001f793bdc518ea27f6e5e12e8be245a991a 2015-11-28 17:45:36 ....A 243828 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6b57e30bb4e55c0b3f98ed708eddc4dae4a6ac98e13b5f6811296912cf4dff3b 2015-11-28 17:46:44 ....A 158897 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6b69c745f70065b5c7e38f16876d0d9058a3e9dde1d1ec600b6c90bb5db89a3d 2015-11-28 18:03:56 ....A 146231 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6b99fd3701dd0fdeb79dab3940bb2256aab3b9d4770a44a1a3d88036ccf16799 2015-11-28 17:46:54 ....A 137248 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6c2c94427201dc678f813beeee42cb713764c4b57cd7aa40f368ff9ab8306b88 2015-11-28 18:03:56 ....A 534820 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6c6650848851a46e47db2f4370e58fef36c038e1975f3f12bdae05ee8cbf2795 2015-11-28 18:03:36 ....A 124783 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6cfa90348721792e9627d68925f8e8dacb330ec43b63a7695cb0e51a447a33dd 2015-11-28 18:03:56 ....A 133430 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6d10e0edcf05fcc194397568f984173445aaf26a6a40be0fd28f7262dba9e931 2015-11-28 17:46:36 ....A 133581 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6db5ed33198c529f01079177e261c806c10d4d13be7dca3a90ca380d529b8ad6 2015-11-28 18:04:36 ....A 132387 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6e0f7ebcc376459e8383c75268af476880947feae2aff93bca3dec5232e00da1 2015-11-28 17:48:20 ....A 180268 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6e464806600266d54f408824481dcea5e2a1b810bcf6e4d4c529b8b3c3b8390b 2015-11-28 17:41:08 ....A 124747 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6e6b9f5590e1f92b6a4b2e3f012cad2f072e6b64dd69bc4a25dfe073c962d827 2015-11-28 18:00:38 ....A 127617 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6e9271f364be7ce8ad6845ea82a9a9041f01944d0c2d2d7f98ad63b726d13814 2015-11-28 17:57:38 ....A 143028 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6f62a141d986cfc55325a5865df5264f651854e7eb40e4e9afc4ec96259b66e2 2015-11-28 17:55:14 ....A 182429 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6f90d9059c531959f321787bd335120ad61360d1b891a4e9f476a2804d392c3f 2015-11-28 17:49:44 ....A 187722 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-6fe506b8601f3be79b08d5dc65109e50141d34928413d868ee6b1edc961c7e2b 2015-11-28 18:00:38 ....A 132349 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7024b9a2a3ae6f3b2045525d825f421ea9ce09f7b0a8033d2b98aa696a061f18 2015-11-28 17:46:30 ....A 198718 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-703f39aaf8b4f372c7f3646268ef095a7e115b45fb39d519be65c9c5e90c013a 2015-11-28 18:04:36 ....A 1053645 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-70d5daeb99b320d486dc0ad8e44546d032ab30deb19f71fe0a806ddfb4acdc5a 2015-11-28 17:48:00 ....A 182483 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-711c7f507b9dd9a176d904b1517f05a316221a0e9dbdc9fccb46f75dcdf34e91 2015-11-28 18:03:56 ....A 474968 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7130ad856ef07f978cc46f871a2b92dd9cb0937e3cc9f58ade4ac6897a0ab0f2 2015-11-28 18:03:48 ....A 116415 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-71ed9058f87dff0977e738cce0e33939c3e05e640830c50b0aa7f06bbd0c1eeb 2015-11-28 17:54:28 ....A 380167 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7225a87bc70c8a5f821c64b99cad8480f74f320f9b38ce22e4c92be3d1b5d190 2015-11-28 17:50:52 ....A 207301 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-725b7ead22f2f4b89ea8a3ec5405029afa9e150d433faee78411f9ae217455d1 2015-11-28 17:57:40 ....A 143053 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-72bdc3a8fe988d7d29540f6e0f551de2a86935ec35faaf70bba35f7ccb38de35 2015-11-28 17:47:40 ....A 160894 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-730e93edfdd0fd415b95f6de23b9d83c00b658e5ac78c9de3fcdae99f561a074 2015-11-28 17:51:50 ....A 161576 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-73902653f6401f7e03f059faec6a8f06ab1edd112de4ebcae82a855cfee9ba48 2015-11-28 17:55:36 ....A 138213 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-73a5571e13eeb13abd0c738ec49700cfeb299663ed61656f45e5c35737324aa6 2015-11-28 18:01:44 ....A 149324 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-73cfaef1fca29ec2048d347ee711e4b363c7c9da97df0de53e4648345565c42d 2015-11-28 17:41:10 ....A 132425 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-740b61e274435a212bb9f4968b566c95353fa6757dd8b911a23fed025b2edd00 2015-11-28 17:43:22 ....A 487266 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-754f11d0f1626b079e9d6d7c9cd76a7ac1542c1c8cd16771aecbb786cc8dea72 2015-11-28 18:03:56 ....A 148219 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-76be6c5ec1ce56cc397f86b555cefab7f8be7518259acbb3712d6894ed79a29e 2015-11-28 18:03:56 ....A 146952 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-76f3cf3698f6940b66c8d2bab25710e35d339891073f6f5996d74e3b29e086e6 2015-11-28 17:46:56 ....A 174860 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7735aa41b8063a6da0be8e9fc77d9bd41340198ebe8de5be6ec7d663a92b6688 2015-11-28 17:49:00 ....A 122177 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-77ca221844ea3457bff4e7865575dc4351e96b44112dde19b1aeaed4116984c8 2015-11-28 17:41:10 ....A 142929 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-77d67fd20d2bd2bec3f6f421de1f79593fe56289cb73b0d9a2c0aad63fe8d40b 2015-11-28 17:47:42 ....A 160282 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7857b0c57dab936af3a88d863b475520e35fcf910b00d5c49f079428f01ce5ae 2015-11-28 18:04:36 ....A 125339 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-788ef788cc8c9834b177afacbac1976d4e673a73aca9cab354804b4556a40ac3 2015-11-28 18:03:56 ....A 146581 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-78e2ddcf3b0370ce7af072c48f236ca5ca2872a12b4c34bd2fab820e7af1b3d7 2015-11-28 18:03:56 ....A 473861 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7a51f25bf48230c789a61a581da0eb29c1bed6002c548d7a6a71cf4c2362beb0 2015-11-28 17:45:22 ....A 243837 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7b6519b4990615ad27f9f29802d48ce35ad2d7e1f46d498c6f5e6bf383f1b504 2015-11-28 17:57:10 ....A 395647 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7bf6e6e12e0b530ae13e6168533c5cc42897d7986414a3cf2a307fb1d5e3f247 2015-11-28 18:02:00 ....A 139062 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7c62fce41f2ea7dcf7c964af49a77f934f249b1cf2c876088c1b1a65b74a0fdd 2015-11-28 17:55:38 ....A 114138 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7d8eac746d658346e2468d959b074b731128ae2669cf08188b039dba5899cb04 2015-11-28 17:49:42 ....A 173615 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7d9722e39ce00999cb3d51a51237d295604a65a2ce5ac44a24ebce7eb5c798fa 2015-11-28 17:56:10 ....A 133574 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7d9b4986bbc5d67e44bd229516e733dfb8806ce60323a957ff5d895e3ccc0826 2015-11-28 17:46:54 ....A 132730 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7e7ed73218721d7a0cd42edd42098958f4eefbfab8f5c07e549701f68dacba0f 2015-11-28 17:47:14 ....A 162247 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7e9067b04e77330c57698f5b3c9d2fbd332da33b49c46ad61fbff734e69f3059 2015-11-28 18:03:12 ....A 248733 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7ec71ef4bc2cbc35b4046712b79fb7ac2e75f49681503657c497cc3af2c962d9 2015-11-28 18:01:04 ....A 240101 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7f043a7cc3409a6707c3380e3e1a0bc7f7e784baabd0ff493e4f038662b39bf3 2015-11-28 17:48:20 ....A 121419 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7f130424f12f4ea1e21e55998197990d11ebaa1eeaa621216ef8610745ee975b 2015-11-28 18:04:32 ....A 129155 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7f1c297c27ee84dd6dc20ca92efa2331747a5e0162634e2d47b4770e982d4f2b 2015-11-28 18:03:56 ....A 122242 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7f511cf0fecfbba1c637f993b415012eb8aee06b243878b506cf86cf5b03a7db 2015-11-28 17:45:04 ....A 1001984 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-7fc07827b4cba2eef259b03faaa08ffe79cd81982a3f06a081abf6eeab7f8bdc 2015-11-28 17:45:28 ....A 133479 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8021e2c7e8eb79049a83ee51335434d200b46870fb45448d73f7867e122288c9 2015-11-28 18:04:38 ....A 198616 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8079977194db29e953de8b71c84895b21152e1aa6d5ce1757e857d51e9c44ac9 2015-11-28 18:00:16 ....A 185528 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8089aedac3bec461ec2ea1ee424cc16b033c0639d091e6f925790336b9df7be1 2015-11-28 18:01:24 ....A 361178 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-813ca19f5416671ebb33faaa10576ed4352be9b7900d09eeea582ef69e4f9fb9 2015-11-28 17:48:20 ....A 127849 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8189bc6576ca07d792f690d4a7375dccb3533fcffcd6eefbb7743108fc81dcc3 2015-11-28 17:57:40 ....A 142904 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8193f81b3de7cc2b558b9be9fa8e98679f8d7a338ee29000674c1d57ca086da8 2015-11-28 17:54:52 ....A 161575 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-81a707aaad48fd5833b598d1f18b25e211acd556c624349d9c7737273855a823 2015-11-28 18:03:52 ....A 143807 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-855957ce8e067ee79a9906bbac5da24bac0ce67c48d12f563f6482f378721e82 2015-11-28 18:04:36 ....A 371889 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8574fa55f5b9a30e634066d22703ac3871fa98b9f9b2a6c6165b5e298c76a73f 2015-11-28 17:43:44 ....A 123395 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-863fc1c4e62243ae1fefc093f4ab460a1231348e6e387862b8b0e472e1c987d0 2015-11-28 18:04:42 ....A 131721 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-86e525930d157df8dc385b779de6e36ce2f1e4d00495e43758bf2a544ddedf41 2015-11-28 17:51:22 ....A 465030 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-875ae365575867d24889a1548ec062855bd0033cd87b537238ea48094230e386 2015-11-28 17:47:32 ....A 151873 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-87c1add0fd003a8af975324900a1329287656443bae70570c59826bf3e8ac9dd 2015-11-28 17:45:22 ....A 247731 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-886480003adcd378f89d093ab0b94566eba9973c9aa2a8484492e2dea03ed8e1 2015-11-28 17:55:24 ....A 130925 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8997e59836a525a41765931d7d85176ad15a4efae1b90857595b9682d05c37cc 2015-11-28 18:02:40 ....A 128289 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8a5d6e403107a3076652057e0a8ceb78df3960955222f9c56b48434e91eec061 2015-11-28 18:04:38 ....A 1054812 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8a7ad85ff0164459b1138788f01bf10265a7f855e6f4268d99c0bbb4cac46216 2015-11-28 17:41:54 ....A 220366 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8b9ccb75aa8591e3f5e13e9dc4c28af95485ac09bd64702dc946a73ee4f5b26f 2015-11-28 17:58:30 ....A 81496 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8be9b0b70b024d1b427fadf4782ba35d9e4911e91e6f0438203c1cf17f83b662 2015-11-28 17:42:32 ....A 347061 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8bf0489ace903866262ba6647741cce72a96fa27e758fbc8e645fd9d580cb025 2015-11-28 17:51:56 ....A 133539 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8c49f5d4a835e5b0691376df042fd3ffc256385dbe25b4c84067ee1b1f86239e 2015-11-28 17:47:14 ....A 161204 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8c76c630a9976cac9bd0ba420a1c451d723df556d32a4e0dbc856a0359e53fa8 2015-11-28 17:46:56 ....A 126790 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8d2a6be6ba5f172d69472392636eb0aae450ebb93aab8eac6531cb9ba5629a9e 2015-11-28 18:04:38 ....A 1052789 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8d34c085f0b3924870013d2f0ac667691da2ae6cae8d18e0de24b16f2d013688 2015-11-28 17:49:58 ....A 153230 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8ee441022cd7af09a05b5ef32885e89c1f22afabac26d616275b4160a5e48db9 2015-11-28 17:46:28 ....A 146553 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8ef1c9b87f4ec035c8c48c1f3d15906b0920cfa51312d2f26bf66f9101aaf360 2015-11-28 17:51:54 ....A 125462 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8f556f4059bc731c53ff869beb89cb621eebce96ba2facdb33a101b12ec7ebea 2015-11-28 18:04:40 ....A 580103 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8f8e11f6a35d3d275571ecb706c0786b8ee921c3c8a8feea8bd453204c5ef7ad 2015-11-28 17:45:38 ....A 259593 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-8fe5ed9fa2bcf3aa80d0ad0e0ec0b9b64126c6723b588049c9db79a9b2f8b4be 2015-11-28 18:01:22 ....A 130147 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9046f5ff08aa35c6faf874e46b1a944dc13810a3c841c40b3b66c9907fd684e2 2015-11-28 17:48:16 ....A 171047 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-906867086689ecaf2ec4a364789bca250379706eee222f9406bd17913ad7e32c 2015-11-28 17:50:08 ....A 120694 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-90834b3e7f7bf13d39820a58787d4f03a10524faae8ac036070112fc0e3ec403 2015-11-28 17:46:08 ....A 158973 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-90ca8e1b4f687a4da334c54d91cc2db8c27d6f2d52732f9d95428872b2de8cdc 2015-11-28 17:41:32 ....A 122672 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-915810f4c8461223374522e9165eb1d78a8daf148f06a0b855f05ed89c9ec4c7 2015-11-28 17:44:04 ....A 227721 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-916e3aa8df14bd9e1cfe44f7895baaf1d3ad319199b1a5d7a1012681fbab7853 2015-11-28 18:04:38 ....A 1055419 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9175dc7cdb3e0aba6929f85b0bbd07eeb6163efb69752a4f3f636353b89ec87a 2015-11-28 17:56:50 ....A 288237 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-919ffea445f22f1d521c50fe34724f443e4da9762a1a20f699862ab7d184ba31 2015-11-28 18:02:00 ....A 496665 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-91c714bf88e849145238a55b07c1154c5f17b923468632fef355d1b57cb8139e 2015-11-28 17:44:36 ....A 122215 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-921727bb80442464c1d1a38e17adf7e416d50a4f003647101b4847478c9eb0e1 2015-11-28 17:56:50 ....A 114511 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-923aedb7108b54bc7089f1bb0304b47efee8e1a468d1812d85db07465f47c8ec 2015-11-28 17:43:44 ....A 160190 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9339bf3d24c4f370069741e02a2c4ac771d2c808d93b24d99d0ebcbedb17f242 2015-11-28 17:52:12 ....A 879536 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-93b39b9ed13084c1678af43f3d357dd1545cbdf2cb26497d615a4ff56413b824 2015-11-28 18:03:14 ....A 247555 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9402721e55d0b4a4c2ddc49ec3edfb59bd716b2a2a22728ce2c76eda69bd5e2c 2015-11-28 17:55:38 ....A 137326 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-942cf7d81d4711cb7d70a89c583ad10c30bcb01b78648f07b725262b82538394 2015-11-28 17:42:18 ....A 158944 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-947fd98c3d5967fccb22b20ef59e5b6dd9c11b35cbf2be6e264f176985bfb8b1 2015-11-28 17:44:26 ....A 148782 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-95c7a0c168e885cef36649c72a5fb828481f7d91f996681fdf1825f20d8682fa 2015-11-28 17:46:46 ....A 64431 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-95e277f82b1951a54f874e5778c37ff3fc2fb53688550a4ccd7947f8c49f8f2f 2015-11-28 17:47:44 ....A 145370 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-96324f2bf292dd1a5fb930114548b5df5d99dfa418234a7dc4ab5d28429a0e5d 2015-11-28 17:45:06 ....A 118194 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-977b8d082dcbc60a5eb135c856080df393e4f20f31e6d5b829b5f6edb80c1343 2015-11-28 17:51:58 ....A 175119 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9832ed5ada5161eb5b9e1fdfb3ebc2fbc8977f4bb338e1fa80b17b2a197e448e 2015-11-28 17:52:12 ....A 116249 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9aab449ea520d1e0447671791867e5d5d289c1ff567867e551046633e04ca590 2015-11-28 17:44:48 ....A 119340 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9b29a9b909bb8d3319c849f2b3f2d2707022221060a8ac98aa5c331111af5f71 2015-11-28 18:03:58 ....A 146901 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9bbf819c1578115d11497354103a3ac81cb35a595d5c0f64f8e72e8b62df2355 2015-11-28 17:58:48 ....A 116852 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9be239361e5b948425d5a7673382be19f52e8a2d69d087f774e20389042323ed 2015-11-28 17:45:16 ....A 241895 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9c2af24244a20aae67a78692f1b8804f29a8a2a055e11ac480a733d6f28321b3 2015-11-28 17:52:12 ....A 132368 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9d2ed3d52e6d20a1bbbf365aeee64de6b83e54163bd801368b4d6b7cbf47f525 2015-11-28 18:00:04 ....A 130969 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9d5710ca48d4621185da61918d3958481ab1bf6d02d96015d22b086e840333d7 2015-11-28 18:03:14 ....A 248731 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9df72822a418503afcf1a3e233db73329280b6c1327a54126cd131c0bd7adbea 2015-11-28 18:03:28 ....A 884785 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9ecc471c739168d6b9899d94baa9a736dfe8668079a6e61d5ba27840fdc54e02 2015-11-28 17:45:38 ....A 115210 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9ef8e8ef204fcbf89d4dbd83ab1d99fa0cac662f9e20218e2ad1c0738330034b 2015-11-28 18:03:58 ....A 117480 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9f54ab34b67206af3117724ef49bb04d94e588ab14f1be6c753f20d2f14c41fa 2015-11-28 18:03:58 ....A 145727 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9f6652d531fd8d90f0bae5657fb6dd62e4435f3632da43d4c2e42c69cc81cef8 2015-11-28 18:01:52 ....A 201147 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9f68576b31caa7de72fb319209dade49b69f5579b4004a534656fc7a3af6d80a 2015-11-28 17:52:12 ....A 182938 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-9f80f9b47fd5a0b1babc345fee2abba2714a98cf0719c24f39a71ea64de367a4 2015-11-28 18:01:24 ....A 132889 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a03ef9a97f7390dc409931629850b94ae3cd894da11fd64ac102c593b997bbb5 2015-11-28 17:59:08 ....A 171842 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a0b8a0fbbeb63c8e0c4b25726d8c7beb6281405ace717c4e1cdd67b223caa1fc 2015-11-28 17:58:00 ....A 158568 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a2b0a11dcbff59c4eb02c840bd70e8da25c3c48aeb82e844b83a7ced502bcc54 2015-11-28 17:45:36 ....A 242470 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a31d9a20357338dd2aa0bbdd1e59fe1d2c4f96c197c44560f0b0c403aa1d4dc8 2015-11-28 18:01:24 ....A 131012 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a36e34cd858f665adb71992315073642ddd6aad831d72b838ba2592ebd01b883 2015-11-28 18:00:46 ....A 130692 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a373399d49314bcc0b6b25423864f1064be4a0b90e247c9e4a75b57c5c5eea92 2015-11-28 18:03:14 ....A 258138 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a3f2e91fab495b1c873f60c476f574e56bb29dd0d12e2771b2de204281324537 2015-11-28 17:50:50 ....A 179031 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a55d39b275f3661b90cbeb83a586404c154e7a92055dfd1126772dcb9270fc08 2015-11-28 18:04:00 ....A 876876 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a62ef1caf95555623dc9b976d83ebb5b3773128545dd4c1305e28a72965025df 2015-11-28 17:43:06 ....A 400006 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a67791fc10d11954527e6585be6f8cc72218433226b6b37b4cb26942c10146a2 2015-11-28 17:44:48 ....A 372457 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a6e2340ae80b377f5bf93ae9cbce2024137d703fc359c379db4dcfd6dde81108 2015-11-28 17:57:40 ....A 143224 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a703b6c686196aa97d903d402b589f36f97ccced3cf41b2e0f4a7cd3b4d54af4 2015-11-28 17:57:36 ....A 143005 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a89e70abfa7d4be044767cb204dc805917a4d9269be61a66fd3b25cc40dce772 2015-11-28 17:46:30 ....A 126997 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a99937ba2f8ae1d9c6ffc73cfa557fcd75d4d68adbdb04527d08be8c10b1f93b 2015-11-28 17:59:28 ....A 136674 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-a9ee63cac3f77d0ffef2df74682649d2cfc39412591ec3596db15af4d960b0da 2015-11-28 18:03:40 ....A 296145 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aab1bddd0d390c26e007d0f5cac533ace24189bc4bd790cc9bb44cbbb8d8ee0d 2015-11-28 17:49:58 ....A 159092 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aab44ab5eb9f0646935f5b81c316ae5db63e4ee9e195212fa7aeae5a876dc0b6 2015-11-28 17:57:38 ....A 143295 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aac1efd249b998c0faa9cd41f6fd68b286b70c9c27db78ce7cfe64fdd7ee6cb7 2015-11-28 17:57:36 ....A 143377 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aae9ea7201d1de941450fdda80ed0f31804f3f5e996c93c55c2796eb90775932 2015-11-28 17:57:38 ....A 143349 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-abe8320080d6b846bdc7b7e23faab363ecacf16fa7f38e749f63a9f7e98733c5 2015-11-28 17:45:30 ....A 147518 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ac2867cd0812caf4098e9e2bb1258e80fdac7eceef8c1e48c8de6f04e19f135e 2015-11-28 17:47:08 ....A 118588 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ac3c9c3c61cdc9a3096145410855e9f0b7e784f420eae2f9bbb193d41d47583f 2015-11-28 17:50:56 ....A 162291 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ac5a1032f70bd21aaba7e48c02bda9b34ebb4bfc95b6ea8b23fd972346e47b46 2015-11-28 17:46:56 ....A 198848 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ac5b539181e01422d2fc047a3e55058fc37c92bed59559b9154f9e85892a0337 2015-11-28 17:41:14 ....A 137209 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-accbc43fdb9e6607a7f67028e1d55ae71e9877c5e8d2bbabe7983e9629d1b488 2015-11-28 17:49:24 ....A 158389 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ad2d3835e683986e43fcc36ccdb005d99a78f284452ada59278c7b3a659220f5 2015-11-28 18:04:00 ....A 146337 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-adf0e3cb9ed4ef87d52cf73187017833f0b242ebccb884461d606a258658b451 2015-11-28 17:45:22 ....A 247425 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ae24109415e81735526b6074dd6a7a2f4fa6837578c9fb6b726eafc53eaa41ce 2015-11-28 18:04:00 ....A 19463 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aea5a171b0a31c5a282d41dfc701eb487dacb049e5e630ecb518c97551ebc68e 2015-11-28 17:46:32 ....A 198844 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aee8432f1cf0ca01f1262aee855e62cf96bf6bbdb68190922244a619b4375b82 2015-11-28 17:52:52 ....A 131813 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aef80613d4c43fbafe9649e4164be30f78eb9ad4b7115b9d83fcdc10014aaf99 2015-11-28 17:48:24 ....A 121426 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-af25cc7313c4aed58dd51e47c29aa49fdcc8a5b0cf37b06c8d70c303d04a013c 2015-11-28 18:02:42 ....A 478526 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-af3ac5d2d68771a8b0fd3550505d8d7398a700e900d0fd009a09f70ccf90ac84 2015-11-28 17:45:26 ....A 77966 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-af4d7706818922b04344948551dd46e84f1607db33dc0c4c2b247b4876b79212 2015-11-28 18:00:54 ....A 161027 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-af7de3f0928d228f5f333ae927939d9a099976bd3e3c46c7aed8af6a6556a2df 2015-11-28 18:04:40 ....A 135255 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-aff1f207d15bea6460e4b7eac2057eefa23bf0a6df991c05dd6cf7f433c3c255 2015-11-28 17:46:56 ....A 121171 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b004e391e1dc04339801fd305255f1efc1a8e5aa54810883d9b11eb3ce116e08 2015-11-28 17:47:38 ....A 160705 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b08c4b31484a778b2ada0a6ba0737e99ea96d19bd4b7984c5659e683c4b5dd90 2015-11-28 17:46:30 ....A 533894 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b124b5bcdf733419cfd008316e1470587e53c122415d8399d1b4a5ba9f176e34 2015-11-28 17:47:42 ....A 252625 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b13babc931fa1590574ee3e2035729725927ed476c968b7228f2c0f1a7466110 2015-11-28 18:03:52 ....A 547375 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b1aca9a0c557aecb545363d8a26edde269bd61cac5a71ddf0fc776e113243a3b 2015-11-28 17:41:14 ....A 143178 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b1b8a9611566770cfb0efc92db82bf6705067bb53d7761bc04c05fda3767f39f 2015-11-28 18:03:54 ....A 193223 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b2ecf30f16e02965a967bd383de53ab664bbcd785119b1abadfa233709dbcc4b 2015-11-28 17:47:44 ....A 161308 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b3bb0727bbd7dc38aec773dd912d21d41dd51823785184820eeb38bcb0595c20 2015-11-28 18:00:46 ....A 129272 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b3cfcd7d1d97fe0fb888061d7dc67bec9007c7ce8bb257e53bd6c7cb8e054352 2015-11-28 17:44:36 ....A 130065 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b4c28e9cebf1352173a7c559bdd0507620600d1fe904a2bb12f212a9e59b35cd 2015-11-28 17:54:40 ....A 184014 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b557b41d34d206fb87ddf3ce14123d5de31b7f5cd064115ba1fe197bcdf0bc52 2015-11-28 17:57:40 ....A 143358 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b5c3fcff0f7f7a6a2ddb5d0ff32b8f8e7e646cf992631fd0a59c048baaf45f3e 2015-11-28 17:57:38 ....A 915538 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b625b602c630d126c591a69c6cd04ea053dfba6b58b71dffa291385ca5b03c9b 2015-11-28 18:04:38 ....A 200902 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b62f7d07105741d8cab27f21efaa9f76b667794fca715c6404e23487a2dda9f7 2015-11-28 17:51:36 ....A 870568 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b687892437e840fdc1bc5e4f4975de961781447de203e82d4bc1c4b90ff9fe03 2015-11-28 17:53:46 ....A 195395 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b76687a8b5ed701a734f2a733674223315fee3aa4fded0b1dc51811e73e0a00e 2015-11-28 17:49:24 ....A 162281 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-b8ae3ee190121c391e0781954a3b2498cd57e2a9c5e71a546832efb91451cb9e 2015-11-28 18:04:02 ....A 116462 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ba8d3f483caeb32942d22dfad615f5df2f08c5062bc2e7a46f2c882b1f6b9bd2 2015-11-28 17:57:36 ....A 153582 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-baf1d1c15cde287c19c061b834346c95a11f3f7edf4acd1dcc1175f0c55ffbc9 2015-11-28 17:57:34 ....A 142923 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bb638cc6f9ad01e048b265fcef4b7d52e398c33f6a63f50bb433f1b1de7625e2 2015-11-28 18:03:18 ....A 195973 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bb9845a9af41ba06dce71753e764c6b262b0d21620d107498acead241ff4d35f 2015-11-28 17:49:42 ....A 128035 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bbb91caff98cc2a416882ae7df242e4e22733494aea8eca3974303276a378e9d 2015-11-28 17:43:48 ....A 208095 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bc139f260d2a9f9de301e7c71161514389c05c0ca98cebf2482ba8676d920e76 2015-11-28 17:57:36 ....A 195655 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bd40ef725036fc5a4bef45d18f1d27a8d562bc09e0ce191bad26c02f5f551fcc 2015-11-28 17:46:36 ....A 361022 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bdaa7596d9cf573919d4d579093c47aaaaa804d99b244410e893dad3d7bfd83b 2015-11-28 18:00:44 ....A 135351 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bdc6b8977748988b3d686565cd88b4866a9f827583ea7302409468b550d73c38 2015-11-28 18:01:24 ....A 540848 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bdf74d29c1c8646bc7a3d99e0ce7862c1ef7896464b170cd5d286aa4311b985e 2015-11-28 17:47:46 ....A 727725 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-be3d768768488ae94751c31d6ac68b1eae10aedc8f4d119099c53d84cbca857a 2015-11-28 17:49:04 ....A 118365 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-be456c22b17cf683ea349cb42e900590b95ccb2186b806854e48a33b0715242b 2015-11-28 17:56:36 ....A 137688 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-be774e5ff33f92402f761e849e641667ac4a9c2b3d95a9a1e46f13e913d27692 2015-11-28 18:03:50 ....A 547081 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-beca8538f433c60a4e413058143905a663c690a6a368024010465864785a4bc3 2015-11-28 17:45:10 ....A 175272 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-bedb108fb2a9b36c3556042ad12211d203b6d63611c6532fb78a489ef732e709 2015-11-28 18:04:02 ....A 129117 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c04004ecc585afc98dc11faa5f5831e6bf44be9329ee101f92a9b13e7ef9c318 2015-11-28 18:04:40 ....A 535049 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c080ba94628ca178c318fee49035f68e979be0bc30f8213bdb94d9bf4b0cc01f 2015-11-28 18:00:48 ....A 185212 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c0c99e899a15fc229e8d73e629d66cf97a420c305617cea20596998ef448bc01 2015-11-28 17:57:40 ....A 142869 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c121177a088461b8c69a65f43cb18494c2a7117eeda0d6dad46af2ebbafa4e26 2015-11-28 17:46:56 ....A 137724 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c227337f4733a4771d0d49187626ed604eea4fdda58f90584119bae78415df8b 2015-11-28 17:43:48 ....A 126381 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c29b69ab4a60e9200f9a8cfb073d0dbba4b402c83cf166775fb6c339a807d4c3 2015-11-28 17:55:32 ....A 117312 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c38e85cc0f958628e011eeb4eab4502a213733045d338b60225bd49d029838d9 2015-11-28 17:58:50 ....A 183054 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c43a803063bfe46497bed46785f967ec17b88a7a55926adc047d0ccc8923d778 2015-11-28 17:43:08 ....A 911782 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c4c456464f327742e2df513c8adf39e7abf2360c5bd5d3880b932ed4f401f4d2 2015-11-28 18:04:38 ....A 124652 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c55a45ad9042b0203dd50f6afe26cded2e425138c2b6447a6fbe44e522769e05 2015-11-28 17:51:56 ....A 133343 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c5cc7da291d338e0637bf03a08f739617f81bf292b4ea08d7de4f3b200a782ba 2015-11-28 18:04:02 ....A 702885 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c6f59bfeb575c7535606280db72ed1bc430ecfd55ffd15a9511ffaaa6626da25 2015-11-28 17:41:38 ....A 158193 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c7c99930caedae42014cb85ae18b8dcc5e5b743a0bcb2c1854e944f85cc82dbd 2015-11-28 17:51:56 ....A 242892 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c9372ec44d5f28f7ef46f47e89fb9f6906ee9f87ae6d2f3407f1ce3d44317284 2015-11-28 17:47:48 ....A 160621 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c97d9bcb5563c6263dc7f1ff0d3105dbdf68da1f0a2d7c5cb3a19b17b259cb0f 2015-11-28 17:47:48 ....A 160375 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c97eff941f59ae1acab98599b10c4734d7fb49a0147bd64f71305be242bbdaec 2015-11-28 17:58:14 ....A 134790 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-c9c6ed9ef2d9639620361cfcd4ee1d558a0dc75f5e8608a8f8457ca921b70931 2015-11-28 18:02:06 ....A 39518 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-cae12bef80aed4ef87354584546f6b4a13e6368294830ce5c8406657f42edc83 2015-11-28 17:48:16 ....A 148076 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-cb38fda99c28236c1d86aeca7f0e3ecec2da4928ef130838cce7c603bac7ff44 2015-11-28 18:01:26 ....A 119312 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-cb77999266c37bb0c7904624bbaf1f343ceb735e5be18864836b50383b851bc1 2015-11-28 17:42:02 ....A 330078 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-cbf4c49552af1cb5e72faa7a9eb81a182462960353cced322ccf714d41e9704b 2015-11-28 18:03:16 ....A 246733 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-cbf4e084bdb02b1b5932376d14065b508dda485636cde0c8e45118a89071d726 2015-11-28 17:44:36 ....A 141518 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ccb324c73f19b689cc391a8c1f3e60a8f9ddfb99a808c6c0141a75eac6abf169 2015-11-28 18:04:22 ....A 135007 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ce051f6cbc67c3e6547482e13dadbfa13076c4c47dc6d1ae1a7b3b3629f7428c 2015-11-28 17:58:52 ....A 121990 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ce0aef64767e240d3f9b244341f1e05618d70d4fa62bfa06b5a5136ca7331886 2015-11-28 17:51:42 ....A 133617 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-cf4ab9b67e9b4154d8a3c871738de91d834e0e08c6cfaa9fa808e03901ba9daa 2015-11-28 17:45:10 ....A 164930 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-cfc424fbe457212fd2b5da4856d06bbacb60decddcfef76ce4f0fa4c3ff17a8d 2015-11-28 17:46:36 ....A 143182 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d01f2a87c1878d2d951732dbce2414a25ce35e5e81d15cc0478becc2c1cda12f 2015-11-28 18:04:02 ....A 147657 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d1d4dd2456c19772d5d1a59dc03621b40d02ccc49094186c51d64f49bda3a394 2015-11-28 17:42:34 ....A 534558 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d27252b206b3bcfec8de7e11cb10e75498a13e74771db04748e056b71dd995b1 2015-11-28 18:03:52 ....A 545682 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d4db3c98f2f784f881696f153b1a928999184f0852635ab087fa806bea01f6e4 2015-11-28 17:57:40 ....A 142801 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d538d092ee50840d1508f585c2737353b6d03380dfa51fe7b1973d8b1a595c7d 2015-11-28 17:47:14 ....A 160920 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d578fe16d1b0f590f5ff37cfaa94ceb48fcfb5a05a88202b0cf72191b5780fdf 2015-11-28 18:00:36 ....A 366118 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d5d7ca82914447ae916b26dd60fd87e044e047e0f99b06e24c62dc8ec02e6b59 2015-11-28 17:45:38 ....A 116741 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d6b375910735551cf8e6f397c95649e481426eca1a0438bba982352764678b6a 2015-11-28 17:48:26 ....A 272589 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d6b9239e39a4e0d97e1d30d6fdecfeef63730382a8f1baa5e6c42c639416f55b 2015-11-28 17:50:04 ....A 170436 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d88ede6ef3c97211658be4fe0218ecebc484e654f402a89a96bf1e7f0e513cef 2015-11-28 17:47:14 ....A 161948 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d8b5a2e0cb0d7f90a200664184ef14a4e250a68594e7705cdb3ea3a64b51eca1 2015-11-28 17:41:20 ....A 173948 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d9568c0be10ad4cf61cd775af5c4e4459c302e68b27f40ab0f580f71592f983f 2015-11-28 18:00:04 ....A 137271 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d9962dc1addfe1c3067eadec319b134062d3d0da7318377fcb63b2ed2ad3a37a 2015-11-28 18:01:30 ....A 128666 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d9e061ae94e2942be8448c19fa9d5daa8e3c04aa0a4f9fa355351b701b224d89 2015-11-28 18:04:36 ....A 199138 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d9e7bf44485a750eca971659351563ea9c6a6f037987fa592a3e695bd044ac4e 2015-11-28 17:41:18 ....A 142964 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-d9ffc583e8dbc58597eb11069f0152c0929c54c804487ee292d14c9946a04ca0 2015-11-28 17:41:18 ....A 158577 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-da21b8d5bc60e6f26a8a6d5d87db41b60caaba599eec8ca9076dcbf281c62fa9 2015-11-28 18:00:48 ....A 135823 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-da5237b0cd54c5b33c3a535b04fb5ef2da3c911a4e0792d50b8a3a4ad7bcfce5 2015-11-28 17:57:20 ....A 45977 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-db4785a56ec1a9da7b0ce132f880696317586143e69f91bd55d496370cfa9642 2015-11-28 17:41:18 ....A 115016 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-db4d7a4803b1fd18e5114e17415e3ac48e19d84c0310cff3a951e791feb39680 2015-11-28 17:50:22 ....A 113205 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-db713416ff5ab8c4da26e613f1f7c9312631d634e07e2801e5f5d14b646b642a 2015-11-28 18:00:44 ....A 114175 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-dbbe8487c89f93b042ddfe5a9500492c5e1e22c7c8647d4823a880b7e34754b5 2015-11-28 17:52:04 ....A 134213 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-dbd6e711529f4565eb85fc490dcab24ccab3a91d41f10046a2b71183e8524a52 2015-11-28 18:02:46 ....A 114414 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-dbe86a94560e65406935318564f7094735a7bfa9122e5902837e4c47f8662d13 2015-11-28 17:43:28 ....A 707937 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-dc21153681580ae201e732032e82aeed0c998b171dca22fba1123858eab3eb91 2015-11-28 17:42:26 ....A 114120 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-dc802d983978bd4b9a8e37e2db973a1704c2f04c5bba06da5bc9c8e5494d65a0 2015-11-28 17:47:26 ....A 149524 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-dd0cf98a95cbf8e5d9e1a0ec4577523f7c8eb7071737847aa90ecb34aab51a4d 2015-11-28 17:57:38 ....A 143185 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-dd65c613cada6982c02e28c53789c9f9f10c6a3228bb8e583288d767140417bb 2015-11-28 18:00:42 ....A 132604 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ddfa75d9b8c374c56b71c096edc5fa03b48dea38fceb134cce40050b1e163b94 2015-11-28 18:04:34 ....A 123642 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-de04619db2e8e292fca3413c4cda0e6329c8170e76048b6279a0297c58d3397e 2015-11-28 17:47:32 ....A 136471 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-de04e327afed76b5ab758cc815e90d9bef866a2525c8f7805de978b2849d7a4c 2015-11-28 17:56:22 ....A 399898 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-df0264125e12b017b02f383b4cb2940f5d4d8aae406c73349e0f8addd61fe53e 2015-11-28 17:51:56 ....A 132759 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e03d8f8af50d45931f394356dbfa1733e3fa14fa6854a625984f6af96b105405 2015-11-28 17:41:18 ....A 143217 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e05240cd86bb0007201f877d9d76ae952d449ae3f895b0642f838a1c2cd23642 2015-11-28 18:04:04 ....A 124595 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e152f77eb2478c5096ec4d68f7546266f2a9e6e1bd3e8d9d69e4f344ccf5e1c9 2015-11-28 18:04:04 ....A 149831 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e1bb709585af5478092e7a6c6992e1c2dbef85ba8b274faa5b77fd17c380236c 2015-11-28 18:02:08 ....A 158228 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e22870027d61327d21f6541b264b0c30de51c1abeed231b4574b8ef4d6fcbb4b 2015-11-28 17:46:36 ....A 131253 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e23dbef68818eefd782e5721885e0e70534b612a9d797e763f03e9e2b34aa729 2015-11-28 17:47:44 ....A 160932 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e2e1c921a4f5da06182094e6fcbedc787b22ad7f38c8a43730cf8226212bc164 2015-11-28 17:46:56 ....A 136793 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e39f0d47a5ea494e1ce7a9cd631f784c46748967fc8982dbb15e33c3b9bff07c 2015-11-28 18:03:14 ....A 246164 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e42c03a244c0727cde2f08bbad3f1a49a8d34e9d30bb9504a65ec2d879f98e22 2015-11-28 17:45:56 ....A 158300 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e42ca75cc17eb2431aa434dfa86ecac95488b92682ccdb25e612f85c1f0fa7ee 2015-11-28 17:50:42 ....A 234005 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e5696edd85e948992d10d27f6e5af844fcf8d1ac94df2a1b4ad179d7f90524f7 2015-11-28 18:00:44 ....A 137568 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e64b38a683c9b98a1e8cd2bd59180476447b25c118fc89989108d0c118d27895 2015-11-28 17:52:18 ....A 460669 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e6c8b46b156211fe6d1b22ea4034a9dc004f95c7ecfec0a8258c4970620e7237 2015-11-28 17:46:38 ....A 326369 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e70e968484eabbaf27fb11d46f3f09984af91dc591126e3211225c37731b0bb3 2015-11-28 18:00:04 ....A 127639 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e71ea18fb0bed7176aa886273a3c2824b9b5e3b12130a0b67c8c5478e20a97e6 2015-11-28 17:57:40 ....A 143107 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-e72df2ad6de4bf3c309440745171bf035cbd39dbe26e85c8fa616c7afe684e2f 2015-11-28 18:02:28 ....A 173627 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ea1069338849c6921a467061bccbbfff809bc305a40ec0d2ab8792deebb5480e 2015-11-28 17:57:40 ....A 121063 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ea39a91d832ca39e64421b71065677cea901238bbd933774bac2ddc18dbd054a 2015-11-28 18:00:44 ....A 137911 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ea71f4a9b4cf64a23fd697cd05ae41120e0c7207dcedb116c8b1fd02278ffa04 2015-11-28 17:44:54 ....A 122803 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ea787742a2337874fdaf2bff5131fe9aebfa72d148c0ef7be60f88fc26bd0cb8 2015-11-28 18:02:48 ....A 213164 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-eb28224292f0331f23a17e0a5329c81cdd42c1858f5d8f38263e0813fb884963 2015-11-28 17:47:28 ....A 141593 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-eb2f629ab204d8bed5f4c27cf29771542ed4d43a5316394fda0dc637d25b7fc0 2015-11-28 17:59:16 ....A 354486 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ebf07ecdc1db195004a51508a03c53a25b360262ad9caf269b9e1f6bbcee35e5 2015-11-28 18:00:28 ....A 334451 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ec5759bebc3ea39dc904e1ea604bb2793a7e991cbcf13c13edca37e15fb73735 2015-11-28 18:03:52 ....A 137129 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ec660361d17574007a6863f0affcff251a9e85ff47d4e8c2504da9c2a659f7e2 2015-11-28 17:48:10 ....A 114391 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ec95ab67ecc650833eca6fee7320ec48b1b77b30b2520307785d209fe69db2a4 2015-11-28 17:41:20 ....A 129061 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-eca01ac5d695f9c84d7d89c863097d5b99b88c097ed8a6ffb897abc1d5499f1b 2015-11-28 18:00:46 ....A 138723 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ecef98858621f5e8a7c83fe9b3e3483750b6ef40b5e0d8987ea9faf6ac96cbdb 2015-11-28 17:42:52 ....A 113410 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ed096a4bb7da8d475b5ee309556a427f92dd2c875846b8d8e5da30ff66f64099 2015-11-28 17:51:40 ....A 48049 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ed8ee96f377a2c52fbd08f7001a45342430072b1382386584d84acf1afd8cbb5 2015-11-28 17:57:08 ....A 396190 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ed93764405f5c4faef7542d0b1762ea9f92b0291f16a83bf2f7684f82268e5fc 2015-11-28 18:04:04 ....A 149133 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-edf3888b9881f1394bbaf44be59da8049b7fa5a2f8f47cc5f08765b012fa850a 2015-11-28 18:01:34 ....A 361348 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ee9c516a430e4e1285f2bc5d3217c8b94cb31e3e0599c0d0ea747fd7734e5b32 2015-11-28 17:51:58 ....A 135361 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ef85e526a9410684128f7c8ef322db1e4d7bed70f4c359c7d5edb939cd283b12 2015-11-28 17:45:36 ....A 259312 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-efb8cb7c5e0e71f86824c12c63d4ef3fce9e797272793c0105a06321c5a19b9b 2015-11-28 17:48:02 ....A 149586 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-efba15ca54dfc0b50a9edf4d0a47b29983f1073c6c92219993d23f4f8f1d6b78 2015-11-28 18:03:58 ....A 212894 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f08aeb799d6fc9c742ba02917a2a68428c7f32d968b394a02cde4bada8a1d335 2015-11-28 17:59:26 ....A 178982 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f170f2ee9a828670a06e35156bbd6fd61136b533548b0b508ceb2eb4a6e22a78 2015-11-28 18:01:30 ....A 224555 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f1897ea79116611fb4e03bf4530a7c38995f3e7814a202176e6a9fba9998ca06 2015-11-28 18:01:30 ....A 238398 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f1aedb5f26d4caaa0f1a12ce00ba6b95d03c3755697ec93098639088035b8eba 2015-11-28 17:47:50 ....A 160870 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f20be91119d056f7f51f44ebb52ee78c705b2ff2a255cf89cda9ff5bffb1a5ce 2015-11-28 18:04:36 ....A 656308 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f224bf5468dd1d7a8685346fc7d4eafe94bc9d7f94cd0ce83ace9bb2fb106d10 2015-11-28 17:44:34 ....A 198739 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f27643b9f1edc5914d2e14624e0fc37b7589889b14ae0490424665a6a0bfbfaf 2015-11-28 17:52:20 ....A 131472 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f27a09e97d1538e2a285c1e4182814b1cb800bb34c0e7cd10eabbf7f3ea71304 2015-11-28 17:46:34 ....A 158908 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f30de9b8a5b61bdfb5d6d0bba2f7ab519c3e1744578d288ad3bc9fbc0d9c5f63 2015-11-28 17:54:52 ....A 140698 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f3ffa8ba9fbfbaeb13f13ee83af84c899c6e45849b2644ee0d56ea33c992ef7e 2015-11-28 17:56:58 ....A 122257 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f4dca9a7d7cb2eee4601c88e98bd59b4acd8a4cdea9fc02bac704be3e0f538c4 2015-11-28 18:02:30 ....A 115406 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f589724ac6e97501cc3d6411c443958b4294324e682da95d1172229f473bcf1c 2015-11-28 18:03:48 ....A 187100 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f6168adaff5ad503dadc7dd9485327746d8380a23858690e66ad50a9abc6c132 2015-11-28 18:04:06 ....A 125580 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f6604217e7541176b5f243a63509b0e0a3103704945f3706de6f3515d6a11e9c 2015-11-28 17:45:58 ....A 125558 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f6a359649e0a14193bfdf81275eb956485552de8cb7b07053ac58ec86425164a 2015-11-28 17:50:24 ....A 193038 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f6d41eb1de84164d9b6b3cb7d04415e6d73217f13433b5fca515050d4d6e23c1 2015-11-28 18:03:14 ....A 390071 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f82af81024961796cfec18f2bf191ab96f2b244f733e3dc5523ac93fc0fde04b 2015-11-28 17:57:40 ....A 143013 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f8ee614406cace116fdf21d397c137767b2b9cb5b836149d6293633e7de5410c 2015-11-28 18:00:42 ....A 130888 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-f9273c340f12411b5ab7ba33b4594afac56fb639d1194bd62095d793c0b50b3d 2015-11-28 17:46:32 ....A 121719 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fa6126fa4c7b0c1ee76d0dc0cda0e795c19772f311e5360f90c57c133910deca 2015-11-28 17:41:40 ....A 270254 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fa7f95e2758fe86f0a0ef85110b44f1e983e472a6286f790320a35c07c7ffdd3 2015-11-28 18:01:20 ....A 706063 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fac91f90a426ba7afe63c3cccc3b15061a382f8eee5258d4552488fa2c2cbe92 2015-11-28 17:53:56 ....A 361338 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fb5c3843698ee77d52e1281febbaa76c2f2f76b6cefc7cacd28eea5fbb95f3de 2015-11-28 18:00:50 ....A 132398 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fb987e008cc560b5e7f0fadaa36018754fe903ea2012527f1fd62d3d24564319 2015-11-28 17:54:52 ....A 136731 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fbafbab7d2e966fcca5fbdf3bc0856d5d5e4f017d37357d21442dab5885a64d5 2015-11-28 17:48:22 ....A 172929 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fbef7c23c0eefb04f8481c2640a1fa6f76ea4ebdfc9cde696771123a42a08d13 2015-11-28 17:42:32 ....A 583563 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fc359b052d699c6744b0a11780fa533e6bd5ec83b89f8953b1b6129c3ea9f65e 2015-11-28 17:48:30 ....A 113447 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fc49bf93f1a8c16742c25b3d41fece457f0fdf40243ec9c99495210e9198c782 2015-11-28 18:04:24 ....A 365307 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fcb94be127a97b52d2a5d4e01bc7e9e5787a572fd479daf8eb7ff4e86468c084 2015-11-28 17:44:14 ....A 365222 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fd8893dae2c9d410333cc6ca06d23dfa1e33409740723a4ca61387253abf1cdc 2015-11-28 18:04:06 ....A 147389 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fe13dbacecd7f1e31d965d54ec0ec7bb56c96a37b3141467e390b6647cb37882 2015-11-28 17:58:22 ....A 149799 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fe78bf65025e55cf15f011defeac38b56aec5b877a7fe348ae16efb10de888a8 2015-11-28 17:51:56 ....A 130673 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fe7f67ba6fa3f0f9079f16ad50302455f80129d0a0593de2e570c965b69a8682 2015-11-28 17:56:26 ....A 374026 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-fee0e562ae7cf7e1002e4fcc57a5150dca3034877acb9c894262122ba8a36782 2015-11-28 17:48:20 ....A 170222 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ff029d8ddf70ebdf74e76d30fc0393e0b16602184bdc00b61a1d71e4d55ff88a 2015-11-28 17:46:36 ....A 245224 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ff1708fd228a63713e0a0db592e998fbb320a4b4f62e07492382c028a8149b2e 2015-11-28 17:46:30 ....A 198669 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ff77d6fc4437a27afe328187052de3b36f34368afa563386ccd468efd42e7c11 2015-11-28 17:44:56 ....A 163756 Virusshare.00215/Trojan-Dropper.VBS.Agent.bp-ffef73ae45fcdf21a019ebaeb007034a9f2f8978146fe8e3b0adfe973fb58593 2015-11-28 17:43:58 ....A 225339 Virusshare.00215/Trojan-Dropper.VBS.Agent.el-39a02e20bd41f5e7215da612c75f8888408c2d1d0c59848be4087bff4794f74d 2015-11-28 17:56:34 ....A 225351 Virusshare.00215/Trojan-Dropper.VBS.Agent.el-9ec094c3bca02b497d2bcd973ae12faa74fc04250fd354265aa80be9ce13d8eb 2015-11-28 17:42:12 ....A 60033 Virusshare.00215/Trojan-Dropper.VBS.Agent.eo-3e6178bf5c45a4ab1343d07515695163266255113aa0bc926a164ed7307a424b 2015-11-28 17:42:46 ....A 34304 Virusshare.00215/Trojan-Dropper.Win32.Agent.aage-90edba7530eda3f96685745a3af2fcd59eefa7a15c8a568500d528c14413d972 2015-11-28 17:50:52 ....A 34304 Virusshare.00215/Trojan-Dropper.Win32.Agent.abku-81fb796480b5969e104efe47eb5f13ba96dbe8b213f81afcc5ca6c2eb15d870e 2015-11-28 18:02:02 ....A 736184 Virusshare.00215/Trojan-Dropper.Win32.Agent.ahcu-9767b289e93a74db5cb93ce7433077d401869a963c3efa5d7c95c904500addad 2015-11-28 18:01:50 ....A 113664 Virusshare.00215/Trojan-Dropper.Win32.Agent.amle-e98473d785f2b6061518fc36374ea40c938c7d96ac72b752d752fbc4324e9fc7 2015-11-28 17:47:12 ....A 147456 Virusshare.00215/Trojan-Dropper.Win32.Agent.amle-ed84c0765afcefe37bc05e4938c46e43f23fc3e117ecc37789e5507e57cc7a6a 2015-11-28 17:45:20 ....A 911872 Virusshare.00215/Trojan-Dropper.Win32.Agent.ano-3e8e4c4deeaa4a29531cafba09a187dd3bd4621c48f1fc32d1b8c9f61595aedc 2015-11-28 17:44:34 ....A 103656 Virusshare.00215/Trojan-Dropper.Win32.Agent.aolj-f1e2b34e415d41cec7ab3cca8556a9058bb9912490a2e0133b02993400851df4 2015-11-28 17:45:04 ....A 419124 Virusshare.00215/Trojan-Dropper.Win32.Agent.apoj-72d2b498ea52d19083aafac3ea83b15fea8752790ca513657946938cd3a6d0bd 2015-11-28 18:01:40 ....A 718280 Virusshare.00215/Trojan-Dropper.Win32.Agent.athb-71a6db9ccd1f18c5ee48bf96159f002d345ae6773ba02548705d7785dbc36584 2015-11-28 17:59:32 ....A 412672 Virusshare.00215/Trojan-Dropper.Win32.Agent.awq-ea748238978bc361b2087f32d37384c8142775c719189afe9382fc03af8491bf 2015-11-28 18:00:54 ....A 826079 Virusshare.00215/Trojan-Dropper.Win32.Agent.bcw-226f4bfcb086b39ccd2eae4b6b21a3f34de0e4831e5d2512d53cfacd5d2f7125 2015-11-28 18:00:44 ....A 886564 Virusshare.00215/Trojan-Dropper.Win32.Agent.bczn-b9a7bc89422af430c54e2f9f030d26ba08594476bf90e2270985a05ab60ed488 2015-11-28 17:44:08 ....A 329740 Virusshare.00215/Trojan-Dropper.Win32.Agent.bdz-bff6b6353a83e29bd8758c2ef5d4a699b5602acdb1d9949c4876dd0ecbe6ca9e 2015-11-28 17:41:16 ....A 61440 Virusshare.00215/Trojan-Dropper.Win32.Agent.biqsgr-c1ba8d903ab830e14319f64e9077297c1ad3b2c34cc5059dd8c136786dd2d504 2015-11-28 17:42:38 ....A 212992 Virusshare.00215/Trojan-Dropper.Win32.Agent.bivgqb-3f5071e794aac824f41d0e09e77d6f003c4d156e80f62b9508a5a4ffffa300eb 2015-11-28 17:51:54 ....A 212480 Virusshare.00215/Trojan-Dropper.Win32.Agent.biwfwg-b6733f5c859a67c6a846802c2746ea5c0f6b453366e38e35a15f5d6807cc57c1 2015-11-28 17:46:14 ....A 197632 Virusshare.00215/Trojan-Dropper.Win32.Agent.bixiab-d9d1362dc2a4d6dbdf769b5caed57dfdd1e1390ec49990c76b8238a0361f2c0b 2015-11-28 17:45:48 ....A 291376 Virusshare.00215/Trojan-Dropper.Win32.Agent.bizugr-76534d33a255059e2e63045995d4dd63a88d0d33d39dc90b0f10cc262dd43014 2015-11-28 17:51:50 ....A 291376 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjazsc-87b86f11c0090aeae7e96f25d6d996dea752ac4b9722a64f9a3cd4eb66db6684 2015-11-28 17:57:12 ....A 213504 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjehzb-807ab5157a796f6edbd4d5d470fd46284c6e80f761f935a9b0c0d7159541cc80 2015-11-28 17:46:00 ....A 1303040 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjewus-1d2928454e7f36ee8071070538ef8139599bf4b8795dc5864276c4aaa4bec598 2015-11-28 17:52:18 ....A 192512 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjhihm-def63fb6ae5a24f182bab5ac9f561f84eb1b668e4ebd3896f502a620a3d20166 2015-11-28 18:04:16 ....A 212992 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjikxn-768b374c077ee565ce69d1b858e1eff2196a178160b6e1918d7079ebe6e688ab 2015-11-28 17:52:20 ....A 328240 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjinft-0053aabd9bcc07b296c2d1bf06269747e8060552333a75bba28eb97ec12fbbfb 2015-11-28 18:01:50 ....A 212992 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjivwq-ecee927240c1352451cc629611d94e407f28377ebb9c6177a16b87efa1410344 2015-11-28 17:46:20 ....A 249344 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjjnpv-27920ebe8e085b0aeea686792a5664e29236d7878af5b2c3cbd07b55b5f59c57 2015-11-28 17:49:46 ....A 248320 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjjnsl-ebd04795388ed93d90a43e85ab53af3f5a64709f0ab56a310a773a96aafdbd7c 2015-11-28 17:59:00 ....A 248320 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjjpfp-3eed7e1ff7ed5ed362d33ccc7385fdc58214491244150b39393e66f0b5448100 2015-11-28 17:46:14 ....A 212480 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjlanh-d2de0d57ce5edaed08ebb664889af4bee258d59c5e2b0621d06ce8705697a3a1 2015-11-28 17:56:58 ....A 248832 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjllmy-ef2c9af291dab5f263e34bcdab663ce4752ccc873cf3fe69e4eadeeec3b35463 2015-11-28 17:56:44 ....A 192512 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjlrzo-1faf848d7f222d7cf65fbf802425bf13e9022dc927ec6fc6810de9eecb3fb47f 2015-11-28 17:56:28 ....A 384512 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjminp-40f17144bebe2b6799a16fd247aa5fc524f13fd76704d145d55d1d6cfddec024 2015-11-28 18:01:20 ....A 290864 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjmscl-7c9d3cd565e39f91db671e2f366646a68084c323ada882afdc5b7244f93a9b78 2015-11-28 18:03:34 ....A 191488 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjnzsh-40ef8692ca70a3c4c5cf2edff1d587c2abad4c1e6789f1a8d3449598047691a2 2015-11-28 17:50:40 ....A 192512 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjopfo-c137702e0e47e595b35964309f3816583350b87f6f5bb3b422da2f65315758c2 2015-11-28 17:46:56 ....A 223080 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-02075901a7ecd8daa6e3e40ef045622f27862b59b1f9c3cb90e49a57b8858d1d 2015-11-28 18:03:30 ....A 107897 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-0e03787214593202fcbf54fa37437ca04f8ded9008fb3c8e7875d33c9492e298 2015-11-28 17:46:38 ....A 105420 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-139d41f0bcd076199b732e367f0814abd09f5187d2e8f8d85ffcb651f0fadd9d 2015-11-28 18:02:32 ....A 105420 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-13e204b1433be99dde21543cebb3d1021bcdd560f01904b8ae1a5675ed73a89d 2015-11-28 18:04:08 ....A 107903 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-19c08a6fd748f3d918437a5895f00388bb398e660a9cda99094dcf42f5cebd64 2015-11-28 17:55:42 ....A 107776 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-20623e755cc726f62df4379c3c382d1d0a38604d11920b241771a2d15d795400 2015-11-28 17:53:22 ....A 105421 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-240300077e1cf29c469cb113958707a1608ec40978a25b9af78e19dded050977 2015-11-28 17:44:38 ....A 107898 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-24a162a707fe6db8b9de9e5927e7cd049350c635941a5892b0e37a4e065a0295 2015-11-28 17:59:20 ....A 107904 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-2532cd30dd95818bb1681eee7d5a6941b76488300a21a7c9d2c46651d2de47a0 2015-11-28 18:01:16 ....A 107906 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-3bbd30bca8c7d3011a1a1cd982698971da92086bce5af809cd54a719e2146a5c 2015-11-28 18:04:30 ....A 105668 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-3e0cfb3233f632a6fe4b780979b65dd0b1f899383cc6980472da639c38621c49 2015-11-28 17:47:38 ....A 107899 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-3f9c1f1337003ffc37c6a93ca14bb6b0d7aad145d19348471ce780f7044bcb33 2015-11-28 17:51:28 ....A 107990 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-479120e32a883b096791c16b5ba4d3ca37ef0969b6ac0b120ee429753f056e79 2015-11-28 17:55:48 ....A 107897 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-4a764f1e358e874576812900920eb6eafab10c94d4003c7ef0acaf781d05f286 2015-11-28 17:59:58 ....A 107776 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-4b040fbc8268301ef9a840a17cc060bfdb822b2baa028648da3e1cebc285fae5 2015-11-28 17:44:00 ....A 105562 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-55119d3ab88a25e709c1b86b28e5760d5cb8f465e12b149031bd030e34ab91fb 2015-11-28 17:45:46 ....A 107899 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-598e46ef1ca3a2cbc66248872253e0b53dd2c53479fed48908610bb34bf1e804 2015-11-28 18:03:36 ....A 107989 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-5cb1c1feeb3578769d7e15c5931a1126ba2d7a97afc8e806e9e8dbd52da39251 2015-11-28 18:03:16 ....A 219992 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-5ea11b8136aee3568a76ba041397b2f3a70ca2fca5060be7414ffaccbbe498a6 2015-11-28 17:47:58 ....A 105561 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-62240195a6ffb54c7168ca529e2a6ac83255839f780ac516fa94fa16790133a4 2015-11-28 17:44:44 ....A 107900 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-6241685a6f2c9fcc1773c3be142ac0bbee3b4bb001162ca23c2fc45ae99320d7 2015-11-28 17:43:42 ....A 107898 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-6c88a9f5cb831571aa94c456e9faa3ab6c5e67d67d6d0ff70a24165f60bd079a 2015-11-28 17:47:40 ....A 107903 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-6d61478e2e61a8bcb1c4ec70836fa0dd133a9aeb4a461129f4da0811baefc1cf 2015-11-28 17:43:02 ....A 107907 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-722ac348aae90e31c92d384eb84a1a05dbddfbe692ef18db84157ff036c78e3b 2015-11-28 17:49:56 ....A 107897 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-77e48221407213f25fe08cf3400f4aa983eac00a7a37c6da905b2e411b68e8a5 2015-11-28 17:57:10 ....A 107905 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-78bee67560c9565807e032b5bf6157620141b4b5f3b2de8c3bdc2d8d96f7177c 2015-11-28 17:53:36 ....A 105668 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-7ac5a638a4994ac6da71ea13f7823486ee83a69b95ba3469be51fd65e81d4a4f 2015-11-28 17:46:46 ....A 105563 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-80f25c1e481e14ee99a0d5a4e4e04f5d3eb01139ed034719755ab088871cab7b 2015-11-28 18:02:58 ....A 107898 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-813914c9d0f7da6e0a3713bbafa36802636376ce904dca0798395f9fc52c47e6 2015-11-28 17:52:10 ....A 107904 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-8910779ca561f898206d55326ee56f8a272c27ef26028ca5373de57724967624 2015-11-28 18:03:00 ....A 223080 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-915cb670822eed47925bafa90b17bd00be0c68a6a34ac56327241d581c6c45de 2015-11-28 17:55:26 ....A 107906 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-97927ae8b829545ebf8b45a514bbcfcec40fa55b5bc73ddd24512c61b268f5dd 2015-11-28 17:56:50 ....A 107899 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-9d7798897ef405821aacd499e4b5a222ce4524e4ae3627ca9b73126043d04cd3 2015-11-28 18:03:00 ....A 107898 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-9f91c127b14ace05963a1c566bdfc082f4b9ad9074f6a2d77b7d74e9c0d06e6e 2015-11-28 17:45:30 ....A 105422 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-a1eaf3dab1d13d43d00c8268860f74210c9248b4caa35aa553905c285c387ee6 2015-11-28 17:59:46 ....A 105668 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-a61c73a9d1462d9deb6247b447a9d74b6c3304ee4a0ff84da6aa82ef7c17b53a 2015-11-28 17:42:22 ....A 105668 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-a9509d0612daeab993f2bb026eeabadf4d9132dbe2292268fe61188a88206800 2015-11-28 18:03:22 ....A 107902 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-b1c8739f496dc1a2b3e9d72c8f9faed3bcfbe08bb05799484920b17964102d31 2015-11-28 17:47:08 ....A 105419 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-b7aeb3aeae24c438cf7bebff230c455f0b1932c254c17ed47d5001fe83082a16 2015-11-28 17:49:42 ....A 107897 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-b84ef7e7319e91a818ea90f742eb792887828798b07cb8bd6829614ca3d91bad 2015-11-28 17:45:54 ....A 105559 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-bb7abfa86e30d72b4e2958b8b5cb96c1c48e0ad14aa65083163399e5fcae6711 2015-11-28 17:41:16 ....A 219992 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-bda84b31716c1391fecc8416d89bead0169e8e2574f0d88cf796dded3c50dbd6 2015-11-28 17:48:12 ....A 107991 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-c0e0c92f2f116bf4e5f3920e8c601669b5ee30687a5ac02e029b76eea2116dc3 2015-11-28 17:46:12 ....A 105421 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-c5a1197be210fc462d5a16c58341200b54223260455bf088f5a5f7bfcb78995f 2015-11-28 17:47:48 ....A 105667 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-c9b23d8f49f7c8d97f625dd3df8d79586ada6d03e8fc07a673b6ac018414f9d0 2015-11-28 17:50:20 ....A 105421 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-cc49dd580945f9a8d07e0b9378b6a9f77aa51fbf6ae2c6a6ff01a65be6038ebd 2015-11-28 17:56:54 ....A 107904 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-d5cee44dde7e2b904afbd18a224391ee46bc0a06da0e884c57dac818f3359b58 2015-11-28 17:56:00 ....A 105668 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-da92907d7ce0907f661e65e3243d8dea7de412e982825794f592845bd495eef9 2015-11-28 17:42:28 ....A 219992 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-de1c2eacd8ae51a131560c5ca8bf33c35a9a793a53e7fc24a93c5709fbc7f922 2015-11-28 17:46:52 ....A 223080 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-e2e294f9fc62e44302fc8e9e1c7f8b146f992d3af1d8f7a4e8f68699acd677ca 2015-11-28 18:03:06 ....A 107899 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-e355cde307f0d69cbef45ad8351c397b6ba507768681ba49a8e63b38609bc7aa 2015-11-28 18:04:04 ....A 107899 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-e38209290859d978fdbc21a4699e2f18ab6a2639b16afeccf2409012b3a9210a 2015-11-28 17:53:04 ....A 105419 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-e966eeb2fe4d98e5689f4cc28734046e9cdde1dd59ea6a293079ae5fb853e1cd 2015-11-28 17:51:22 ....A 105668 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-f0ab9e7a7456689011312ed05c1a5f92bb1d74900f8754e914f508f6ff9ae934 2015-11-28 17:50:24 ....A 107896 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-f0bda6b91ecdde4ba8742683d1e5ee6c543b3c3e9c76f9686e964c4aa6099b08 2015-11-28 18:00:28 ....A 107901 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-f1d5ddffcb6a69a723cdb700410677769ebfb715107ccf31c6d4490b42f6e72f 2015-11-28 17:45:38 ....A 107776 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-f6bf166095dbed703566f12664f6ff8da5098955b8f906a8fcdbf83f52732a82 2015-11-28 17:51:02 ....A 105419 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-fbec9421964cb6871aac60a674fe84992f39a4438aef7ec52c50bc008a1059d9 2015-11-28 17:58:36 ....A 107897 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpedi-fcd21b0fbc998e2e2e891dd4b51ded95132c8d31c5a92901251f2d29f22ab742 2015-11-28 17:55:40 ....A 771072 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjpefw-0831a7465867e220858b57afe4394e3316ce19bda4f80273fb7aadf96905c831 2015-11-28 17:45:14 ....A 61440 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjplac-fd37875177c633aaca98e0cb83791284d47a29b851a0b03744deebb1814a3408 2015-11-28 17:56:50 ....A 172050 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrmvx-9dabfaa29425523f0bff6dbed3cfc8871dd6a9c289c4ab72bb94d5d0e5172312 2015-11-28 17:50:18 ....A 68626 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrmwt-a7295d444a0df9a6bad735ca46ed266824aaf876e9ed7fb236f3d51eba50635f 2015-11-28 17:53:32 ....A 242688 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrnmk-640a6493fc6dc8f748a4739a9ed0ac812bf03df6c152b40b9e04081331403c53 2015-11-28 17:56:14 ....A 242176 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrnmk-a54b6738c2b7bb4938620bc6a50c3a424d727c7d47c4274ee47588a5ada93f3f 2015-11-28 17:58:16 ....A 303395 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrnmk-fa9d36dd3954538262f7ab255d9632b0c7930f45808205c3045d884e606a80c4 2015-11-28 18:03:32 ....A 254865 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrnrv-2a9e6a93ea18cbc1b18c250ab17978f3576e95470669dd014f80975a17faaa11 2015-11-28 17:50:42 ....A 1159168 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrqax-dc42ac988335c5a91051d84fafcdabace90c228eeb00fb33c1f5179fc129d1be 2015-11-28 17:47:48 ....A 727680 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjuywg-d649b6b3a52f1f064dd17bd0d3ea1415aea2a7c72db756298c7424b07e7c02a5 2015-11-28 17:49:56 ....A 727680 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjvrnf-74845098c2dc1260b46eb06705de9329367dd4b545fca7d7cc73d6f8204a5a3b 2015-11-28 17:57:52 ....A 761134 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjze-8dbf8866ac891bb2fa6212e17ac796961c409a8bb9a88548283389d71cff67b1 2015-11-28 18:02:44 ....A 433664 Virusshare.00215/Trojan-Dropper.Win32.Agent.blsd-cecf5ed672a57e2915634a4e69401b25c3a0efd812d4d017ec2480b0a84dfeb4 2015-11-28 17:47:22 ....A 466944 Virusshare.00215/Trojan-Dropper.Win32.Agent.cyse-737961edc5600bfc599c4590f9672b567318163ffde47e7402ed63a533f8318c 2015-11-28 17:55:56 ....A 222208 Virusshare.00215/Trojan-Dropper.Win32.Agent.dcbd-aef7aa7a8c68dcab75e55184bc495b8f99ef35e255c623e06706681f3bae4172 2015-11-28 17:58:06 ....A 38400 Virusshare.00215/Trojan-Dropper.Win32.Agent.dlo-5c9544cc843bfaf1a301af73a6719c58bf83cc25f0d2dadb8723c2b70960e5f4 2015-11-28 17:48:38 ....A 38400 Virusshare.00215/Trojan-Dropper.Win32.Agent.dlo-8493e629232a93744c409d7177544cff08bfb0395233c3a574186b7fa8799dd2 2015-11-28 17:42:36 ....A 143360 Virusshare.00215/Trojan-Dropper.Win32.Agent.dpgn-17d089f2aaeb2e043c5d336e39b930cdf1e14adae9d44768387b4c883415b342 2015-11-28 17:58:20 ....A 138240 Virusshare.00215/Trojan-Dropper.Win32.Agent.dpgn-206dac093edd500e41796a217b9da2c8102b3a295deeba917368e6ce7d4a1ea6 2015-11-28 17:47:06 ....A 104448 Virusshare.00215/Trojan-Dropper.Win32.Agent.dpgn-8eeb608cfc421881a1a80a3aa8a9d1966f1aa605e3568cf2ae02c3bb3b07e782 2015-11-28 18:00:28 ....A 103424 Virusshare.00215/Trojan-Dropper.Win32.Agent.dpgn-e23f2c3e333fa4aa2b2bdf61f27d2e3b4a79859d52f0513b1177c4cb73e68251 2015-11-28 17:45:58 ....A 73728 Virusshare.00215/Trojan-Dropper.Win32.Agent.dqsa-fc8573e23b92b50678e3ca0030fd215f2ce8e67b23fe66e9cced907ee5a00cb6 2015-11-28 17:53:38 ....A 536337 Virusshare.00215/Trojan-Dropper.Win32.Agent.dtk-8d70017f825b024c48b92c3fa9728a7683ec0fa24db86ca40259f327d7c7d289 2015-11-28 17:53:34 ....A 418304 Virusshare.00215/Trojan-Dropper.Win32.Agent.ebvy-720f2c718141d960105681738ea872c1a8a9f3fc4da079f68143504d35c14dfe 2015-11-28 17:41:54 ....A 151584 Virusshare.00215/Trojan-Dropper.Win32.Agent.egnh-8902fbd5d5f0a4a5ec5cb2d4ebe58dd7e120e0424369b17cb120f585bbecb5a7 2015-11-28 18:02:22 ....A 151584 Virusshare.00215/Trojan-Dropper.Win32.Agent.egnh-975901c700391a5466ca49baeb72fc53b3f87d11a3a0777f5592d23c92ecd4c6 2015-11-28 17:48:12 ....A 4938 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-05aa00e194c0dceec343db582b186d6d17eea691a7ed7bdf7b1924bc1feaad8e 2015-11-28 17:47:52 ....A 1099915 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-096dc736e5f0640f88a238ede0389769a67c39f85201661880455feaddbf0065 2015-11-28 17:45:18 ....A 1090241 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-27ba6794258630a1ea3f54622b92878d0ce74cfa36692dd64f80329649e087f8 2015-11-28 17:51:44 ....A 82878 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-2dd241493b95f59b7de8f855a9fbf07b9e17194d5c77fbb1620003503fc58c8b 2015-11-28 17:57:26 ....A 82876 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-46c199a9200859add44392bf0f9dd45edccb0b939369fb8e0fc4be12fe697cd5 2015-11-28 17:42:40 ....A 82876 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-48f07b65e8e3cc593c80781af215bfe8ffb0b6e5d30c5ddb06a01fc4faadf991 2015-11-28 17:46:42 ....A 82876 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-5dbf011a400f946d4b13b9a8bb504c6137a427b8b78c918f4b8b0cb44b2f045d 2015-11-28 18:00:40 ....A 4938 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-78876561984bc79de13988dce9a3616998206cc19292cd73acb366ee002bb64d 2015-11-28 17:46:28 ....A 82874 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-92ddc89e978510cbdfb3fd5f50616489adb66b88d601c0c670d90c4cdfdc9982 2015-11-28 17:51:14 ....A 45070 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-943e16f253ca71a0588c83fc6766a20501da00923b8ab1fd1a272952102dde0e 2015-11-28 17:51:16 ....A 1076858 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-a4a797f4688663e21e91b24ab6708b0ff19da593d8f76eb5ca4027fda9a2267e 2015-11-28 17:48:06 ....A 82885 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-c169fa7685df1fc2e140d952164120e7bdf836746fe0e95bbaba5718961afeb2 2015-11-28 17:49:04 ....A 82872 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-cacd944e4e6bf5da91ecab1fac307c0d8e02f3af0c6a6aa07a828c2e3e76a217 2015-11-28 17:41:38 ....A 45070 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-cf6d27c929b4491120f5ca5bcbab8337c898c20896e8e63ad7c36d0dabc8088c 2015-11-28 17:51:22 ....A 4938 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-e15adb51cf79ffcfbe60519d16e4936420b4fa058f1bf4d95621443259fdfd90 2015-11-28 17:56:20 ....A 82878 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-e62b766569e1a687e1a7c23c1daed443143c46e6ce53ea0bc023ed130b501417 2015-11-28 17:44:12 ....A 82876 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-e7219592819a723c4142c5dd8d0d1f41044340593c9caa444a9c80d7b1d5cda8 2015-11-28 17:57:42 ....A 968273 Virusshare.00215/Trojan-Dropper.Win32.Agent.emlq-e9d366d79f11c347b3d255423aa25834d1622a06967026802bef67f8064ed3a1 2015-11-28 18:04:44 ....A 64666 Virusshare.00215/Trojan-Dropper.Win32.Agent.evqg-cda74242067e5b09a535ee2d90fd54d139a979a4346dffe6c800de300158adff 2015-11-28 17:49:46 ....A 35688 Virusshare.00215/Trojan-Dropper.Win32.Agent.fbe-f3532059568190dc70de99419337de1dfe7a9fce801c47611c0dd7ef9d0202c9 2015-11-28 17:53:16 ....A 139264 Virusshare.00215/Trojan-Dropper.Win32.Agent.gupx-0a6a2b92086c1a54d7d16f4e43de18ce8329d537268c9733c3abd5e199da0099 2015-11-28 17:52:04 ....A 144384 Virusshare.00215/Trojan-Dropper.Win32.Agent.gupx-32f0b6e0cd137ae1666f3835d2dd07d385ead8d1543cdb3bfa77be5299275a0d 2015-11-28 18:01:58 ....A 258560 Virusshare.00215/Trojan-Dropper.Win32.Agent.gwue-59a42dc1fd870650765ec6f15603fabe7f91e441662ca586f120f68ee20d80f6 2015-11-28 17:58:56 ....A 67584 Virusshare.00215/Trojan-Dropper.Win32.Agent.habo-16b8a8db3ab0e2e4c7ec64352cb8f1bb613be5160b8e7782d0675648a5fd4ce9 2015-11-28 17:51:06 ....A 4525132 Virusshare.00215/Trojan-Dropper.Win32.Agent.hesf-21dc86f14d613af2d9647e20126134aab3c42334019fbbd81ec13cecb4608667 2015-11-28 18:00:18 ....A 1261576 Virusshare.00215/Trojan-Dropper.Win32.Agent.hesf-5fa0bc2713f243f8605b27ee3299c616c513a271bbc28366f85324c3e0ca3973 2015-11-28 17:41:30 ....A 1169422 Virusshare.00215/Trojan-Dropper.Win32.Agent.hesf-82776e5bb48213339f8b6daa41e840fa7a6be1917d486f44434055bd3603108e 2015-11-28 17:57:16 ....A 1171456 Virusshare.00215/Trojan-Dropper.Win32.Agent.hesf-b821e9f1827c9f1df5b201857a3b5f703a2ccc23b195bf9196ca6bca00592798 2015-11-28 17:58:20 ....A 147228 Virusshare.00215/Trojan-Dropper.Win32.Agent.hkve-25fdcde190533b46cff36dfc2aa4a09ee12dcfa61c359be9adbd3b8621b20ca2 2015-11-28 17:47:24 ....A 155636 Virusshare.00215/Trojan-Dropper.Win32.Agent.hkve-9befde73223eb17afb7c94cf90ff9d55caa9c5a2b92c8fd5ebd266c5bc574b60 2015-11-28 17:45:10 ....A 147052 Virusshare.00215/Trojan-Dropper.Win32.Agent.hkve-d5118531a3105fb6cbb287ca5c600e50607186a7317dabfbf013c8b18bfe803b 2015-11-28 17:59:54 ....A 190759 Virusshare.00215/Trojan-Dropper.Win32.Agent.hnms-1c4de7f2760e5eaf1e4752bb0eece0be580a4fdd7625c7cfeab738b213fc528b 2015-11-28 17:58:22 ....A 443079 Virusshare.00215/Trojan-Dropper.Win32.Agent.hnms-39c06d60375e196295ab695554809400164e5fc12fa11648f32419b26dd43473 2015-11-28 17:45:48 ....A 49085 Virusshare.00215/Trojan-Dropper.Win32.Agent.ifmm-6b96b9156e37f433f2d0f704f1a81f98c145a87ca17dee6d5e0bdc4c9bc2ab9e 2015-11-28 17:57:18 ....A 229376 Virusshare.00215/Trojan-Dropper.Win32.Agent.jfpy-cf1eceaa966fbc4c037016997509cb70f1e07d5bd4c9b6d0b83c0aa25f3e6d85 2015-11-28 18:00:50 ....A 99840 Virusshare.00215/Trojan-Dropper.Win32.Agent.jyjl-ff8764e773cc5c58efdd01b28fb2d603362802fa3e360664bf734f42c412a1ae 2015-11-28 17:44:42 ....A 288256 Virusshare.00215/Trojan-Dropper.Win32.Agent.ketb-47066f6b3da67fd78b4c959b49bf9bdf0db9dfe8759be9286145f56003c5836f 2015-11-28 17:58:38 ....A 163841 Virusshare.00215/Trojan-Dropper.Win32.Agent.kjvv-11297fb1eef9ea023be307b4664bf25f602d497322f48c5c2e926419c8241fa5 2015-11-28 17:47:44 ....A 331264 Virusshare.00215/Trojan-Dropper.Win32.Agent.krzm-9cb5825367d1471dba0ee2765ad0202f44c64f465ab93afe74e40b3d1789e88a 2015-11-28 17:50:26 ....A 839680 Virusshare.00215/Trojan-Dropper.Win32.Agent.kwoi-0a61419a28d1c372177824500b093f658ecede35228dc361932fc0c5709a4585 2015-11-28 18:00:32 ....A 839680 Virusshare.00215/Trojan-Dropper.Win32.Agent.kwoi-16731d6abe15b8670a2d508d655fe6dc201a626b41849934537d1d3a6bfd15dc 2015-11-28 17:48:54 ....A 69632 Virusshare.00215/Trojan-Dropper.Win32.Agent.nd-3a400cae535dea050e5741227f5ab21521a4222ad79aa6f8e5636aedf525bce2 2015-11-28 17:58:40 ....A 176788 Virusshare.00215/Trojan-Dropper.Win32.Agent.ndwg-1fe5ba2697cb2ca422be10fd2999a2093397592e396132b2e6a20e822f1c7b93 2015-11-28 18:02:54 ....A 228357 Virusshare.00215/Trojan-Dropper.Win32.Agent.nvxg-376470d14778deaab578380a5f8cd0a2e8d82954c6f0c2e6e699aa7379824b0b 2015-11-28 17:44:06 ....A 90112 Virusshare.00215/Trojan-Dropper.Win32.Agent.ockn-a3ff543e9b369df100bea8735747ded83eac88141b5623af65ae79fec601c60b 2015-11-28 17:41:48 ....A 220320 Virusshare.00215/Trojan-Dropper.Win32.Agent.peok-3ab9bcfa703fd05e0be6f881a4c31ea083186a8e686867f0bfde040bc4d603f1 2015-11-28 17:42:30 ....A 230912 Virusshare.00215/Trojan-Dropper.Win32.Agent.peok-fc9029cee175a0151eb1dbea61e3e3b4a3d9e03cc66cca3cbbb91c6dbdfddc0e 2015-11-28 17:41:12 ....A 1081344 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcr-937e56d81a983d07e615246e3dfde5e70e1254ce2e3633ee5d6defe560480f6c 2015-11-28 17:45:16 ....A 201600 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-1c0dcef0273679e16ad26dbdb2d1957a2248b439fccf31bac4906adcd748bd67 2015-11-28 17:58:58 ....A 201600 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-2c57827d36e0e0a1769a5ee2db91238c0df6aaaa5117d574c09a86e32ad9482f 2015-11-28 17:55:46 ....A 90948 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-34a56184265f9b78ffaa6c6768c4c53faf0edccee726b5f4db19a8492048079d 2015-11-28 17:46:22 ....A 191360 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-37c756b813afec44c8159ca9aa46370cf81a8ef60a272a226c75a93c250ae211 2015-11-28 18:01:20 ....A 191360 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-63556bd867bb5783cce802d594ed26ac69a1fb8b1ee6ba26929d1c9b44bac41f 2015-11-28 17:43:02 ....A 90832 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-66083ee30b7c384f0d97c8d1abe6eadb0f89adbc198106e921ab9155f58a2113 2015-11-28 17:59:26 ....A 191360 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-91a22d4e0c2a6ab315d9ba9e6085ebf4df47718a99e33e49c906512b94df933f 2015-11-28 17:47:10 ....A 201600 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-c5ea7fa0b68a98772ef25a951f7544f55485857aea8673a358db3d94dc3a6a22 2015-11-28 17:48:28 ....A 191360 Virusshare.00215/Trojan-Dropper.Win32.Agent.sbcy-e86f58f62fa8d643478b78f0c6b12af260e42ca6ced5e8a101e29d8a5c8d54d7 2015-11-28 17:52:10 ....A 384512 Virusshare.00215/Trojan-Dropper.Win32.Agent.yatc-7ca841712339fdc83fa506013aaaf56bb96b9a109055fd26a7127c9d8aeead9a 2015-11-28 17:48:12 ....A 355840 Virusshare.00215/Trojan-Dropper.Win32.Agent.yaud-f6c78ef7f9bcbff932b8ac1142af9751ace77a0f14d3a45eeb7abdae99389d3f 2015-11-28 17:49:28 ....A 2262197 Virusshare.00215/Trojan-Dropper.Win32.ArchSMS.anh-e7845c1f3ecde80470814db364601388cf47a847c6cd284bb7f725fb598be1df 2015-11-28 17:58:28 ....A 712704 Virusshare.00215/Trojan-Dropper.Win32.Autoit.k-7854337f4746b82826d94d86c3dba0885d8c34e96dc8a85e1af3f664f41d30ea 2015-11-28 17:46:38 ....A 74752 Virusshare.00215/Trojan-Dropper.Win32.BHO.i-094c22fa115293b66e67ec299d4ad52b56e8015a9372ca462deb089d80c54844 2015-11-28 17:49:20 ....A 301729 Virusshare.00215/Trojan-Dropper.Win32.Binder.h-81989d96bff452fd30c86fa574604afe608cd58bc132b9dd51010049d3850eed 2015-11-28 17:43:38 ....A 448512 Virusshare.00215/Trojan-Dropper.Win32.Cadro.eqm-25a83d1c5a116e1a6141f9c534419fbb2335db97a6cd7cc7197d3081967993a7 2015-11-28 17:45:00 ....A 500736 Virusshare.00215/Trojan-Dropper.Win32.Cadro.eqm-47efe643c37b8b9523648dec26e5b47a5e6a2c324b8449a7ad2525ae881bc96d 2015-11-28 17:45:48 ....A 405504 Virusshare.00215/Trojan-Dropper.Win32.Cadro.eqm-69a6075e87c47a5f3f5ebd8d93d2a23cae5bce993182d6b0eeb2ce58dee48b29 2015-11-28 17:57:22 ....A 581632 Virusshare.00215/Trojan-Dropper.Win32.Cadro.eqm-fd63d0b9569eebff76ad461dfe32c07d9e3c4f176cef3fb58b6dcb901c61a77b 2015-11-28 17:54:44 ....A 2151473 Virusshare.00215/Trojan-Dropper.Win32.ChromPatcher.a-ec9fcecaaeadd82f9c9827efd66f5efa312d341ed90b919d8023ab96282eff2a 2015-11-28 18:03:06 ....A 102400 Virusshare.00215/Trojan-Dropper.Win32.Cidox.igx-dd94ddcb9c819d767d4c630462b696e62225e09f6bd6274402fbaf878c13ee96 2015-11-28 18:01:36 ....A 126976 Virusshare.00215/Trojan-Dropper.Win32.Cidox.ihc-3229b91bae1954671641624d0bb4d79273b9f4bbce75b4ba68baf4f1e9a74e25 2015-11-28 17:47:12 ....A 102400 Virusshare.00215/Trojan-Dropper.Win32.Cidox.ihc-fe86e542a4016bb510c48f6888f7049afebea0054dbc8afa4edbe78557833404 2015-11-28 17:44:46 ....A 86016 Virusshare.00215/Trojan-Dropper.Win32.Cidox.inn-914b9330cc0f4d6a4e1ff757a274636cf5e5f1f639b7b83d537b15054058c4c0 2015-11-28 18:04:06 ....A 98304 Virusshare.00215/Trojan-Dropper.Win32.Cidox.inv-fc6949d3fd459704a21cdeae06e8fcd832757f68f474bf576d96069c01aa4a3a 2015-11-28 17:46:12 ....A 98304 Virusshare.00215/Trojan-Dropper.Win32.Cidox.inx-bd40b0e4de7508df6613cc75e67ea549d8892f9f755b5f77fde1d64110d5d5e9 2015-11-28 17:58:42 ....A 90112 Virusshare.00215/Trojan-Dropper.Win32.Cidox.isk-46370c38da9e06e975ba48f47b8b3ae025bae940b902d386b228218fea4a6f4f 2015-11-28 17:50:50 ....A 90112 Virusshare.00215/Trojan-Dropper.Win32.Cidox.isk-608934d3f7a7fcd6c25fd596f867433cd5c6ec6f7a5a6e2e2982cdafa5d4bbde 2015-11-28 17:48:06 ....A 90112 Virusshare.00215/Trojan-Dropper.Win32.Cidox.jaj-c88e4c194073a4cb2f9a1bead2e7df4a2ec9289aa7e1884cd960dc0e9a8c06c9 2015-11-28 18:01:26 ....A 90112 Virusshare.00215/Trojan-Dropper.Win32.Cidox.jaj-d32d91cca44abbed30dca5ad2f13f46e0d30925460e13fa7b13e4bcf042f6f96 2015-11-28 17:48:24 ....A 93184 Virusshare.00215/Trojan-Dropper.Win32.Cidox.niq-b1ebdfdfdd37cd5fb0646fe7762c8ef2cbceb50ae589a2964272fbf2793b8edf 2015-11-28 17:47:20 ....A 89088 Virusshare.00215/Trojan-Dropper.Win32.Cidox.xjq-6478813ec43084038e6b8bc13e8a69f0cbfb1de6bb2531872567a5b0cf883625 2015-11-28 17:52:52 ....A 176640 Virusshare.00215/Trojan-Dropper.Win32.Cidox.ytg-b01b2bdfe7f2f59c4326b006aa847f03afb545380adfb022e8270045ac94c3c0 2015-11-28 17:50:42 ....A 84480 Virusshare.00215/Trojan-Dropper.Win32.Clons.avhm-f5740528bad3ddc8a9995a868dc43051d50266bf0ab498385e2fefc1e9788dd0 2015-11-28 17:56:10 ....A 145920 Virusshare.00215/Trojan-Dropper.Win32.Danseed.b-7d5f54b4a7cf45f990230d023bb11533f2530170374c4828a65b626328c96d8f 2015-11-28 17:51:56 ....A 940900 Virusshare.00215/Trojan-Dropper.Win32.Danseed.b-c4740ea5577afe8c0cc4351ddbe5daaa527c278ed930c24535c9f5b0dbb988cc 2015-11-28 18:04:24 ....A 1828352 Virusshare.00215/Trojan-Dropper.Win32.Danseed.b-fe05d4d25dd6c8793b1e42e752db4ff534459130f69775482ea791090411dc7a 2015-11-28 17:46:40 ....A 2925568 Virusshare.00215/Trojan-Dropper.Win32.Dapato.bhrz-37b19a1db2c7ac34c00fb8e481ab94c0a1728ae08ce16611eb9c6ee4a6d0d34d 2015-11-28 18:00:02 ....A 404480 Virusshare.00215/Trojan-Dropper.Win32.Dapato.bwoc-9fc28e99bc344f3ede9e86fba8fff59bdd738f8738eabe92443953899326a0ed 2015-11-28 18:02:48 ....A 94571 Virusshare.00215/Trojan-Dropper.Win32.Dapato.bwyr-f88522985291053d4b7d586659ffd2da5494dc99bbab4101dc59baa73ba9ef94 2015-11-28 17:52:08 ....A 107008 Virusshare.00215/Trojan-Dropper.Win32.Dapato.bxxi-617035be414f1f55fff9847dcb68472cfe0176720d1fe9b1fdaee9688772bf41 2015-11-28 17:56:50 ....A 107008 Virusshare.00215/Trojan-Dropper.Win32.Dapato.bxxi-93838812bf8bdfc08722e37de658c2580ac4a6a6c5658a91258c2dc51bec105d 2015-11-28 17:55:34 ....A 107008 Virusshare.00215/Trojan-Dropper.Win32.Dapato.bxxi-cfe7ba835d90951b4d9611414f675390e3fcd38b2860c3bbb4dfe7d03af5772a 2015-11-28 18:02:50 ....A 81920 Virusshare.00215/Trojan-Dropper.Win32.Dapato.cdab-06a34ca4b993718623657bb97e1f2f6a6d43c7dafaad88d53fea7aaf489aa051 2015-11-28 17:41:38 ....A 135168 Virusshare.00215/Trojan-Dropper.Win32.Dapato.ctoa-ddffd1a7462e62df94d7693afb05bf1fcd67f376f105b35c12f3a91617bfae62 2015-11-28 17:49:56 ....A 111104 Virusshare.00215/Trojan-Dropper.Win32.Dapato.cwbz-7dbacd2cf08872904dd20029bacd8072557fd3d29749ade905a368f162907908 2015-11-28 17:46:26 ....A 90723 Virusshare.00215/Trojan-Dropper.Win32.Dapato.seo-8cb089923b46e9bb37ea90d6b484a45b81ecece0f4b59f4f20b5e2ef6323a5d2 2015-11-28 17:43:46 ....A 1009840 Virusshare.00215/Trojan-Dropper.Win32.Daws.bihc-9bc2d5f000f1cc6a9d2d9a4b4f7e5bc43812fa4990dea78462d5b03fbb52c085 2015-11-28 17:44:06 ....A 23474176 Virusshare.00215/Trojan-Dropper.Win32.Daws.bkmi-9862db7670c956a69cf42ef48512eb080550efc0ba8216537a2ef8d523b3bb76 2015-11-28 17:43:46 ....A 917168 Virusshare.00215/Trojan-Dropper.Win32.Daws.blaa-aca1e57bf9f723bb449a95cb44a793cb6d34da7c073e22c024ae4ae6c7beca4e 2015-11-28 17:51:00 ....A 1010352 Virusshare.00215/Trojan-Dropper.Win32.Daws.bnwi-e307387cc5cb1d7aae0512aa4d3ec1bfe11fce93bc9f53793a1e29d4d3be65a7 2015-11-28 18:02:26 ....A 963312 Virusshare.00215/Trojan-Dropper.Win32.Daws.boew-c1b799a047ace2690779c25b4f941672a8d7db6dc688bad9f928d568159042dd 2015-11-28 17:58:28 ....A 958128 Virusshare.00215/Trojan-Dropper.Win32.Daws.bqdt-8a2be5bfae210278114b3970d8520568570e28636256fa86c111f3f57d8082c1 2015-11-28 18:00:14 ....A 1010416 Virusshare.00215/Trojan-Dropper.Win32.Daws.bshh-3279a9b39c2002c0815c33c54c8ed9fb6f65f42f7e81374528d070eef8ad878e 2015-11-28 17:59:06 ....A 373096 Virusshare.00215/Trojan-Dropper.Win32.Daws.cbpu-8e7bf5cc2fd5ecf421e874272508c2e2cf15c46842cdbcd98aaa833361f4b806 2015-11-28 17:50:42 ....A 219144 Virusshare.00215/Trojan-Dropper.Win32.Daws.cbxo-e92e9a853d8f6e87d7b2e55db1d1276e1b79294ad19ad682f8e49088592fa985 2015-11-28 18:01:38 ....A 315392 Virusshare.00215/Trojan-Dropper.Win32.Daws.ckxl-5719314ed70f5b701ec14b40cfec8db0479a294a3f006ed49a0060bac50bcab3 2015-11-28 18:04:20 ....A 7204 Virusshare.00215/Trojan-Dropper.Win32.Daws.dthk-b786cbf734c86d0b094db1589b7fb647747ddec5e1c3f976182d046be68d5fc5 2015-11-28 17:46:58 ....A 155648 Virusshare.00215/Trojan-Dropper.Win32.Daws.dtmo-0f747e3a0e1962287389b167b59f4e07f796ff73fb64c697887fb79d4b2d6985 2015-11-28 17:47:16 ....A 76888 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-17be6f0ecbeb77e3e4078a996bd4ebbf3b3c53a0e76151add657393a46a7c2da 2015-11-28 18:03:32 ....A 74548 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-2625307c2e91f44f3d011767d8deb06752b0d4f1f95914e35a860beee926594d 2015-11-28 17:58:42 ....A 76888 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-44c0d568c7095b22cb7546b83d7a9636129aae05f1bbd553569613a5d40d8124 2015-11-28 17:56:46 ....A 75328 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-528eaf4fd5bab9f7baea0f98b58cf10451118809e7c2e68c65ce5bee193957d6 2015-11-28 17:45:02 ....A 75588 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-6331886f065cc7146eb8fee0d96ded2ab0068afc6c3c0193daf02803e853a9d9 2015-11-28 17:46:10 ....A 74548 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-a67d56b414b9c10e1b367ed31d2a260e73c4afbc1845c80dafb842b750e0b838 2015-11-28 17:48:24 ....A 76108 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-acf24f94786b554f95030e183c9548205f00efd19193658d5ae2f11ba8711762 2015-11-28 17:58:48 ....A 77753 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-b822f8719b64c523bc51f9266a92b46dbd2e82380d99fd02cab9e233f2b6183d 2015-11-28 18:04:06 ....A 74808 Virusshare.00215/Trojan-Dropper.Win32.Daws.dxwt-fe49a5c01f5d9f0096fe90489fc886a4a9f7408a320172fcb2da431a47146d16 2015-11-28 17:45:12 ....A 43058 Virusshare.00215/Trojan-Dropper.Win32.Decay.fvr-d7dbc6bf697ed45a2b5e111688d76593812a73da9849d3a9c9e4978774bc1cd3 2015-11-28 17:49:34 ....A 235673 Virusshare.00215/Trojan-Dropper.Win32.Delf.ahi-1f19886f480ca97edb329e58d3dcb5a991c0142eb4bdf28d6e81a483056bf587 2015-11-28 17:43:14 ....A 301200 Virusshare.00215/Trojan-Dropper.Win32.Delf.ahi-2001e0010bc428e108cdbbeef5270f3514718368c4f08e3252541ef0b9f2dead 2015-11-28 17:42:58 ....A 196832 Virusshare.00215/Trojan-Dropper.Win32.Delf.ahi-3a130d00cb4351054d0f6b1f43ee2331d911cb619d5bb2c09cbf8c9287317e6a 2015-11-28 17:47:04 ....A 232116 Virusshare.00215/Trojan-Dropper.Win32.Delf.ahi-69cffee894952c482512517c180cfd46346fcfbcdff4b800a9b109c52f518b54 2015-11-28 17:43:04 ....A 524356 Virusshare.00215/Trojan-Dropper.Win32.Delf.ahi-8397df1816393940d5a2140ffd1c99903a4c23dcdcf892247d6d196f80f33802 2015-11-28 17:45:28 ....A 259768 Virusshare.00215/Trojan-Dropper.Win32.Delf.ahi-8df3f340395c835e610f1f4ed0ffe360fd0f20122548b57d0199f7603d1b85c3 2015-11-28 17:52:18 ....A 227957 Virusshare.00215/Trojan-Dropper.Win32.Delf.ahi-dab54de7734bfafaf9fbc14a834b1fdbff5be7e7320d2511aebd8b0092d57466 2015-11-28 18:03:56 ....A 457728 Virusshare.00215/Trojan-Dropper.Win32.Delf.duy-74547d9713173fcc46ed005fa179fe8c3e89fa399b033a66ff91f2569f8852cb 2015-11-28 17:45:56 ....A 17408 Virusshare.00215/Trojan-Dropper.Win32.Delf.eewb-d1f79e671199b9d00433d7c42fe140f42ddb7089c5a1ef7d6800317db101f3c6 2015-11-28 17:43:00 ....A 1278200 Virusshare.00215/Trojan-Dropper.Win32.Delf.egvb-61f0bc36b6bb0282e495dbc4ad0be2b2613643d63619369a235488d7a35822cc 2015-11-28 18:03:46 ....A 1095680 Virusshare.00215/Trojan-Dropper.Win32.Delf.eimp-ee079451f59af245f8668950ec54bfa8f85daaec91ea59e86ecdba7546ada45e 2015-11-28 18:00:34 ....A 795648 Virusshare.00215/Trojan-Dropper.Win32.Delf.jnk-43a09cdc6182fcdb68ae98c19c922db37b41f8683898273e41082ce8a9d67314 2015-11-28 17:45:06 ....A 542720 Virusshare.00215/Trojan-Dropper.Win32.Delf.pz-93d68f020c855f0583ac3c9877195509b0da992c218d22629b682ddcdada4c16 2015-11-28 17:43:12 ....A 223744 Virusshare.00215/Trojan-Dropper.Win32.Delf.zg-076866cb8a8309bae362c99a987fb80e92c6259a7d74936ed0794f945b2ce8c7 2015-11-28 17:42:54 ....A 180224 Virusshare.00215/Trojan-Dropper.Win32.Demp.hde-0fb04ec554dc39aac9542debc8836069e154de66fe9745be5f4d5f09130841c7 2015-11-28 18:03:32 ....A 307200 Virusshare.00215/Trojan-Dropper.Win32.Demp.psw-26912b0ccb0e098e189444ef589df621c59e0292f1d8f20d2a3ef6937978d8d7 2015-11-28 18:04:42 ....A 307200 Virusshare.00215/Trojan-Dropper.Win32.Demp.psw-c88c73e9e3d8f6d82c79a81bed15d8180c51479a2164ba71105847e844e14295 2015-11-28 17:56:22 ....A 81920 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.aber-f8f1683a5ecb3d63b2f61c4d5b6dd1138cd2e584adad646c4addcde127e60dd4 2015-11-28 17:57:54 ....A 94208 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.abfe-a5b5a0da13cd5f5e907578943a844ac4ef6976daf27f0758bc24ae3d11ee102c 2015-11-28 18:04:48 ....A 77045 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.acqn-0a2283696686a99e9ee8213e8842e9eb9235b16458d9f4e309f2a3d5ee79ac80 2015-11-28 17:55:04 ....A 81711 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.acqn-0ee09ba44fc995fac4fb68ba05f189c89129650da9e688d85e2aa2df29f8893b 2015-11-28 18:03:32 ....A 64693 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.acqn-31a0e34e67712ea71eac485635d95592660849c39292925cb2cd9f693dc1f69f 2015-11-28 17:51:30 ....A 66429 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.acqn-5d76510d7ab0222567987ed2be6bdffc9c32c7764b1aaa25e70f4080683d86fb 2015-11-28 17:47:28 ....A 66458 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.acqn-bce232e55455218ed759d320424742d6453b550f5b97276f7d95e35b1cb9963a 2015-11-28 18:03:56 ....A 42111 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.ahq-89f03a54cafcd852a19de3963956a46ca88d9c4cbc0fd90c90ed371460cb6470 2015-11-28 17:48:54 ....A 262144 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.ahxc-2e4303b63a989c9bc25a293b8f958eb326a98eaa6adcf04fbcafbf8a13a15659 2015-11-28 17:43:40 ....A 279880 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.bk-53bdbe1bfc32feff93342a464b6bf584e2c0f88f8a5969be28560f73671d7d5d 2015-11-28 18:00:02 ....A 45056 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.bk-a5abe31056680b1a03e45bdac69ccc490e34fe7ea4f02081d53d588f89fa202d 2015-11-28 17:51:00 ....A 81920 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.bk-dd075e0c4b1bbcaba6e2350d80210dfbf6d848fb2e172acae2d0daef50afaf4f 2015-11-28 18:00:04 ....A 14247 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.sdt-ab8f9ddc4741fa197ab876ffc41e883124950c18e018c3465bdd0461d0d24a04 2015-11-28 17:44:18 ....A 38400 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.tig-29b136234db58d766a94b7c94bd2976ccda1c6ae46463063fd83a6e4a36fb57e 2015-11-28 17:44:30 ....A 17408 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.yes-b753abf624fe318c06308ec1b02d6043d7adbe48abc7ce8158bf704cf2df650c 2015-11-28 18:03:34 ....A 446464 Virusshare.00215/Trojan-Dropper.Win32.Dinwod.zpy-4cb658b6ba2d3d1b820ecee5348e6ba106cad4f4bf5876033d14de4f92c1be9f 2015-11-28 17:56:40 ....A 149525 Virusshare.00215/Trojan-Dropper.Win32.Dorgam.pjb-7b00c6becbfae15135d961bab4d3a0f5c77e5e37d4029c73a11b0efc0e7427bf 2015-11-28 17:46:00 ....A 47617 Virusshare.00215/Trojan-Dropper.Win32.Dorgam.vsb-0666a176b9c179929053f59360cc5d86ac11f89d1c621f0340be932708768bd9 2015-11-28 18:01:14 ....A 249856 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.aadh-05c615e25002de79899d631cceb619ff0fc02c28444bc3b91aaaed3206ec9178 2015-11-28 17:47:36 ....A 249856 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.aadh-385d5a44f8819ff8db9dc7d79d1a86151e04aff79cfbf941c06b116c45ac5bbd 2015-11-28 18:03:10 ....A 372736 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.acnq-0105810af413916378216a37e76c12ed2de0eb776150beb39ddeb8acd7545aec 2015-11-28 17:46:00 ....A 233472 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.acph-1d771b0c4fb1b469979362ff32e9e8620bb0afdf656ff5bd6d05239273a9f2e3 2015-11-28 17:43:40 ....A 233472 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.acph-5861e31ed7acd291ca3c84ab14ed1c10e5ef52f6877b0ae6136e3a6e91d0f5f7 2015-11-28 18:01:22 ....A 233472 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.acph-8612c441b7031e68c4fd05e54a2148c8f008660616f4e2121bacc1854d16e23b 2015-11-28 18:00:10 ....A 233472 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.acph-fcd019bd20b0501bfbe05709a04970ce9bf1a22dd8fcfcd2f7f8f51c594e830d 2015-11-28 17:57:42 ....A 180224 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.acqa-ea87cba11cbf92fa48c2ddb2dbcf4c6545fbf78b123743717f7ee81e9a423c50 2015-11-28 17:58:18 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adtx-0a08cfbab9b7d4d7f9c5822198f412eb5d5851ca252331f1c58eb964e2173e94 2015-11-28 17:49:14 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adtx-389467398f415993c0380639069e66df3a3e9d8f5d523890389467968a086369 2015-11-28 18:01:38 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adtx-4fedf9a3da62c38b193a7c7e960cc00fdd6738a0f5a9f7ddfb9bf009ccdea8e3 2015-11-28 17:54:22 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adtx-53427266f632574bcb71563d20970ddeee55b1391b15e7ba5bb6cacea6572ec5 2015-11-28 17:58:46 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adtx-7fc765775bdd59eb657bfd8e679f6a29dd3ae7942ddfd5ff8db25d6f751f8669 2015-11-28 17:47:08 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adtx-a1bb6aa7abf430ad7e06274b5a4135ffd5878e6d8cc6c04ba2a10c432de70437 2015-11-28 17:42:52 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adtx-f44fc7af6f0dc8450bec7d95ebb0acb4dfc879f46965092f3e77feff001ce310 2015-11-28 18:01:40 ....A 97792 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adxv-6c0ad85f9aa2d573a59ebbbe16747fdf481afd9dffd2c49f1df3425b62bbebc8 2015-11-28 17:48:02 ....A 97792 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adxv-8765d214380d918436f1f942a0b6a7f84c9381b1a9ada0f46f46ac3dddd638f6 2015-11-28 17:58:10 ....A 97792 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adxv-91807c55461bdf2d35bdeffda1fede4ee14fb479f517838f9de8badb1a6b44b2 2015-11-28 17:45:44 ....A 89088 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adya-4effd6a8e08edf41e5e8d24e04b007741835c41f632ad1cc148b9571dab6528e 2015-11-28 17:56:50 ....A 89088 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adya-a29e2fcb8fec31f086427f3ddf14458074633f896222edeb03d842efc86eaef5 2015-11-28 17:56:02 ....A 89088 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adya-ed55f180309bb8b5c897c3040e41f01ba75f5e3f82129979618dcf915b5d2d31 2015-11-28 17:57:58 ....A 89088 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.adya-ef374e201746f5f058b88913065a0abdf0bf14318ceb55f48f8a3f790aa3023b 2015-11-28 17:58:26 ....A 767236 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.ahkw-5eaab255fd3f5f0c21a2b5a70b7a9d66d8869e38d3e1ea1ac0574e6b2fc6e35a 2015-11-28 17:51:18 ....A 61440 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.akgk-b6b99933f704bd63d98918be30784ceec3e81123f146a7a9a7060f5e0800eac2 2015-11-28 17:56:34 ....A 42496 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.awpx-9fcb64ba7e0c68b4b34ddbc9f8871883b2af2d19f0e87008341f1881541e05b7 2015-11-28 17:53:52 ....A 42496 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.awpx-e41380378293d31982756c093db3e0cdcf9e2b4c8b3c5be214efc56a93aa5179 2015-11-28 18:03:12 ....A 196608 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.awpy-28db380fbf92b2317b8ddec71cc57b7918091706000b037cb7d26a256b63dcea 2015-11-28 17:49:56 ....A 42496 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.awqb-8a577bac8e4544887a1e4db94d889d9ca0062a2323fb08b3aa6f077165aca5b1 2015-11-28 18:01:44 ....A 136144 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.axah-b29b59f393685cb10041db45608bbba47ce79ec83e4989090dc193b5b28d3e42 2015-11-28 17:43:00 ....A 425984 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.axai-4e7a2be8a3e25cf76a7fcd8b532546761163039a778e83e99751c0326913c4e2 2015-11-28 17:41:30 ....A 425984 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.axai-78dc1830deffac51d84582066eee602a87cfa749d147368ed14fca6c73347612 2015-11-28 18:03:18 ....A 425984 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.axai-7bc1491bc11332334f54afb792670d3e71af54576880be228a5ea3f16aafbfa1 2015-11-28 17:51:14 ....A 69632 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.hof-a23dacd6f82004fc98808315427eefbbdb4a5560086ed902e20451d440383a0c 2015-11-28 17:59:32 ....A 69632 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.hof-d3f4fa7145340368189704bf3acf0bd0bf05d83bfdb3489341112f7191d7c2b0 2015-11-28 18:02:30 ....A 94208 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.wwg-0eb5d0f3d6b4ce3bd49d00c3e4a26ac5469a153829bb273e97f59ea63099b7b9 2015-11-28 17:59:26 ....A 94208 Virusshare.00215/Trojan-Dropper.Win32.Dorifel.wwg-87603b604a439deb2add0a4507d05d4100194138e6180247e9fcf049d52e9740 2015-11-28 17:58:38 ....A 54784 Virusshare.00215/Trojan-Dropper.Win32.Drooptroop.dfy-0bb348b2f949d230d1c204316614cf9af89f47df26bd24f82e925b754331b2ca 2015-11-28 17:46:08 ....A 55296 Virusshare.00215/Trojan-Dropper.Win32.Drooptroop.dpm-9692b2e66b1c46c60e2aae97332ee3f3e9cb849b345a8c0470dd4327964e12f5 2015-11-28 17:53:46 ....A 4292624 Virusshare.00215/Trojan-Dropper.Win32.FC.a-bccbfff55bf933c22ccfda683682addb724231be7ff9b860009737360bbc3742 2015-11-28 17:55:20 ....A 89600 Virusshare.00215/Trojan-Dropper.Win32.Factory.a-724dcf03e97a291b7f88fbf4d23c5b05bb07f652d2d1b7512d9cc099525a1fe4 2015-11-28 17:58:28 ....A 1355905 Virusshare.00215/Trojan-Dropper.Win32.Flystud.d-8ab551a76004e61b1c9e1357b1eff319f2bd6538bd387f8b640a38b74f585939 2015-11-28 18:04:42 ....A 1053376 Virusshare.00215/Trojan-Dropper.Win32.Flystud.d-ba45b917dad6d0a2ff11a281b3998033837116c1019bc6bbc7339c6536ec7403 2015-11-28 17:45:04 ....A 924433 Virusshare.00215/Trojan-Dropper.Win32.Flystud.vs-73c8993a39729ec0e3fc097b78269aedb0b0265c435c02f4a9b87be36737656c 2015-11-28 17:45:04 ....A 124389 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.adinx-6b1fca2453c49717c041acbd301a137ecaaf67c5fcd11f2508c38b44c24305e9 2015-11-28 17:55:50 ....A 45056 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.aeioi-6b726f0b733330cfd176d555e8d4271defaa9c7278f8085433a0c5183c3ff0d9 2015-11-28 17:50:02 ....A 450560 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.aemwo-d9f94a02bdfa27b584face209db6f0c1a237c0cd2d01ac963efcfb6e0ef3d838 2015-11-28 17:44:36 ....A 97280 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.aeokk-0ec09bbc132f2c61c01e2222dd0a5d71bcf41cb025765818c553272720286a15 2015-11-28 17:51:26 ....A 433664 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.ajufx-163ccd92aa6ecf4dd7b5166f59aca25d02d087d3fc42cfe833ec1902eadcb1b6 2015-11-28 17:56:02 ....A 157184 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.ajuiu-eedfbe1f3c22613c35fe15962f30d6e78e324a013583285cf3cffaeea022df3e 2015-11-28 17:47:16 ....A 157184 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.ajyag-1b6ffaf5114629777c72f8e959bd2cfea7801084a57c6d8115ce3f39d48ad258 2015-11-28 17:45:28 ....A 510464 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xxyo-9adfc8a074ac5024fb2e5fe8909cf5cda1ec5b2578010d6dab757b6920ab4fd0 2015-11-28 17:43:16 ....A 84887 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xynq-3ddb9c7f0e3efff584df0185a9d30a39872c6769c78307e2f2b5ba6b2a2fe5ba 2015-11-28 18:04:12 ....A 841728 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xyrw-40632eb8c1037eb7eef924a14694417f01a8dc7ca1c0817c1ca743c7d08c0dbc 2015-11-28 17:59:38 ....A 923648 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xyrw-4205c8bb8a7ecfccff637546e54d9b296e45d19f50f385a97302ffe03aea28d3 2015-11-28 17:42:40 ....A 782999 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xyrw-4a6bfa35344b28e56cbdc5aa78753b431639ef4804377875ee9e6355a58385a0 2015-11-28 17:50:50 ....A 860672 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xyrw-5aefef60348b67d0c099ae1950908b67761d31e50e20153fff7ff51a78a1c3c5 2015-11-28 17:46:46 ....A 839168 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xyrw-97efe66bda084cd1532fa1e4b0d9d7eb75ed412bfd97dab44b11060c8046872a 2015-11-28 18:00:28 ....A 881152 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xyrw-e01a42718947d4c39db1a9c95876fb97c6fbc7e8e45744648329f67b49a44766 2015-11-28 18:04:44 ....A 912384 Virusshare.00215/Trojan-Dropper.Win32.FrauDrop.xyrw-e2786c8f65d2be386c81a68e025f74ca8e76c0e53f16f223b08bec93f8f2c5ab 2015-11-28 18:04:10 ....A 333076 Virusshare.00215/Trojan-Dropper.Win32.Haed.eno-2da6a2f3f12faab432fe6cc7081603bdf9923ffaa0d47ba86c1519f4adee2ad1 2015-11-28 17:47:22 ....A 333076 Virusshare.00215/Trojan-Dropper.Win32.Haed.eno-825570b738efb6281ff48a58d89ab8ed1c13b524741508ca971bd8add9740834 2015-11-28 17:50:46 ....A 859136 Virusshare.00215/Trojan-Dropper.Win32.Inegery.sd-1af78bad1d0270d19ee5afdb303cf54da50af51f3fc3e054b1e93d54458f486f 2015-11-28 17:57:08 ....A 859136 Virusshare.00215/Trojan-Dropper.Win32.Inegery.sd-5dca4c0dbd3198ac55af1bc68ecafb2d732f25c0ae337b52c90f49579e3fe9d0 2015-11-28 18:01:54 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-05cd40b90e16c89ea58e9390a435a9b584d61ed96efaf067c39132d401d01f70 2015-11-28 17:56:06 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-19fddc0f80aff323d6a910a84676aef8130165fcadc10d78acc9588a3cb4733f 2015-11-28 17:47:16 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-215cb19a83ef72c031cce30e87dc1a9e09edf6c400b3418cdc9c9cd69a4ce172 2015-11-28 17:51:44 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-2726968a0351b1f3e18ef8ee0df0bb732292c55198391e8d72b04c45ac966164 2015-11-28 17:50:50 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-62241dfb9a4ea1e021c13b06043e5d13a65c677a84b06502c21e40851131c64d 2015-11-28 17:49:38 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-66b5e56750328700fc4d2cc31f1022f133444b475149dfb22a843f61d8a8062f 2015-11-28 17:41:10 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-79e58e5b0ff234d7267851251dc93a63afde02f8b699ec02bee712815fed6890 2015-11-28 17:51:14 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-9bf0ca400503488a5c4b2fb05ba1ffc1d416b70b80dce968f79cd88194806fee 2015-11-28 17:53:56 ....A 495616 Virusshare.00215/Trojan-Dropper.Win32.Injector.alax-f557f20ef4754e185eb51b92adb29339ae72679cf63ef69688bb82d500d6825f 2015-11-28 18:00:58 ....A 180323 Virusshare.00215/Trojan-Dropper.Win32.Injector.chqv-408fb755897dad61ae682a47504bed464c19512e4c2ecde82655a45d7b0826a7 2015-11-28 17:47:26 ....A 252416 Virusshare.00215/Trojan-Dropper.Win32.Injector.dfst-abc11304f40bf0365a07b41c22984f50399fc868e9e2736a395d1f0be9f25f8b 2015-11-28 17:58:58 ....A 260136 Virusshare.00215/Trojan-Dropper.Win32.Injector.dqwx-2899542da534dcacb583484027f372d2b4acad44b2daff878a0855399c827604 2015-11-28 17:49:42 ....A 115523 Virusshare.00215/Trojan-Dropper.Win32.Injector.dunh-b21d82d9b669d7d531979a81fa99e88e40200eb5cfdd241b83cdecfe5c107759 2015-11-28 17:56:02 ....A 51200 Virusshare.00215/Trojan-Dropper.Win32.Injector.efry-ee750cd2a14958b0afb83ee598aefc78c1bac04682267ce9644a67c37007fabe 2015-11-28 18:03:40 ....A 557056 Virusshare.00215/Trojan-Dropper.Win32.Injector.eluq-9f2a8a91ad8700c0848ddcae4e65f35ed5f796cd5b06c7303dbbbf3a09712bc0 2015-11-28 17:43:22 ....A 237568 Virusshare.00215/Trojan-Dropper.Win32.Injector.ezpj-7064246231272e8747f8aaffeb36d552196161b506e9f96fd477f01dce1e9e99 2015-11-28 17:49:10 ....A 88576 Virusshare.00215/Trojan-Dropper.Win32.Injector.fjsl-0d0ece23bf831d47106d3b39dcf9ffa09cbea2b961b24f6d4894c0969222ad5d 2015-11-28 17:42:14 ....A 285298 Virusshare.00215/Trojan-Dropper.Win32.Injector.fmvx-5fdcfeab91e2db63e8af4818b099633c1b1bd9396d4e6cceda13013d925b0ab5 2015-11-28 17:45:14 ....A 684108 Virusshare.00215/Trojan-Dropper.Win32.Injector.fvas-04c6c75e8279e66fda154a0c4ffd6c704bd46bd880565c639cd1605fa6b9e58b 2015-11-28 17:51:34 ....A 729506 Virusshare.00215/Trojan-Dropper.Win32.Injector.fvas-9a40a427da0633496e63cd7fefd538891128e5f23e5b69d713293df5f65691c0 2015-11-28 17:41:10 ....A 61440 Virusshare.00215/Trojan-Dropper.Win32.Injector.gaca-728d3e065b15da6e64b43e2f586027997d1aa4244967371225d69c589a979933 2015-11-28 17:58:04 ....A 57371 Virusshare.00215/Trojan-Dropper.Win32.Injector.gpir-39ecf67c6aca614453a1ac147da026e37fc0db5588f5ba5d45aa492b806c31cc 2015-11-28 18:04:48 ....A 204807 Virusshare.00215/Trojan-Dropper.Win32.Injector.gqvw-1e2c886a181e1d6bcabc0cf93a5413391a5ff7357e9465224d46fb01e4585ee8 2015-11-28 17:46:50 ....A 180224 Virusshare.00215/Trojan-Dropper.Win32.Injector.gryk-d182f839cc70aece3426167fde8b243e7d8454ea36da2f1b5977559d9b4d5e83 2015-11-28 17:51:40 ....A 294912 Virusshare.00215/Trojan-Dropper.Win32.Injector.gxjf-fb9e04b2edca196dadf5bb91f56472ed6e854541330b705405a498d52d7dfd3a 2015-11-28 17:41:44 ....A 589824 Virusshare.00215/Trojan-Dropper.Win32.Injector.hawk-200f112511e08a468199cc7809a7d9d965d91da426ffcc7bd3e8f7eb4390377b 2015-11-28 17:55:52 ....A 492546 Virusshare.00215/Trojan-Dropper.Win32.Injector.hcun-781dd66f4121351c0bf082bee47964382175e4acae2061c52551cb390d3209db 2015-11-28 18:01:12 ....A 409972 Virusshare.00215/Trojan-Dropper.Win32.Injector.hcun-fbc5925628fd280afa7880269ceda2636302bb89f9feceba468dbed0a1b8dce1 2015-11-28 17:54:30 ....A 147456 Virusshare.00215/Trojan-Dropper.Win32.Injector.hpqw-806b6735748e9d63f60b110635455c61ad23c88cf3e684d252fb8331cc406483 2015-11-28 18:03:20 ....A 176128 Virusshare.00215/Trojan-Dropper.Win32.Injector.ickc-844d2532bddfb0adbad5842546db91e7108bdb10fb8cb426a2a6a8d0c5ac2cd3 2015-11-28 17:45:44 ....A 137088 Virusshare.00215/Trojan-Dropper.Win32.Injector.ijnp-43c287851046ada367bfc841e0f29829a06d87235208589b4a944530cfbd1a69 2015-11-28 17:58:16 ....A 77171 Virusshare.00215/Trojan-Dropper.Win32.Injector.imgm-e52a4851ec9a187ba2a0819d258df18a88d761ba21c4c27793f7a48b9d271cb8 2015-11-28 18:00:38 ....A 101529 Virusshare.00215/Trojan-Dropper.Win32.Injector.inpz-680a7aa78237a997034b2bd9d5ba82ebd768f2b0cb6df2c53bbe193bfee3823e 2015-11-28 18:01:12 ....A 103978 Virusshare.00215/Trojan-Dropper.Win32.Injector.iqcz-fcaa5698bcd64c4b2809690675077db97760396acb9dfb45c59835ae656d9040 2015-11-28 17:53:18 ....A 401892 Virusshare.00215/Trojan-Dropper.Win32.Injector.iqfe-15a5789741d50357740fca2936e965fc61e9d488a226af79f3e0efcbf7b5377c 2015-11-28 18:00:58 ....A 456470 Virusshare.00215/Trojan-Dropper.Win32.Injector.iwlq-40d30e1bf6d2c6f046c8a5417afce3b3aca41125e82fab41299ab14e92913fd0 2015-11-28 17:46:44 ....A 250646 Virusshare.00215/Trojan-Dropper.Win32.Injector.iwlq-74f851cd5f6c25c5fbe21d6d4f2fb8db35b7161a9b61af2276e1c378436d00f2 2015-11-28 17:46:50 ....A 52736 Virusshare.00215/Trojan-Dropper.Win32.Injector.jicx-cc7f104e5fece97dfe7cac91481955d968270cdd4c351bc430d5f1f2a6af36a5 2015-11-28 17:41:12 ....A 33006 Virusshare.00215/Trojan-Dropper.Win32.Injector.jspw-9903930a0555839c6108b7e9a97e1961834b800996e572d5048f409ee099d724 2015-11-28 17:57:36 ....A 227328 Virusshare.00215/Trojan-Dropper.Win32.Injector.juod-a7ca2a0b6dfd40a9de93517441e8d43292c216460a61dbcd8941ff28de588e44 2015-11-28 17:47:02 ....A 294912 Virusshare.00215/Trojan-Dropper.Win32.Injector.jvms-51261769f979cf564d9981e99eb65f4b7af3160340d9a4037faccf8636e0f106 2015-11-28 17:57:26 ....A 988261 Virusshare.00215/Trojan-Dropper.Win32.Injector.kwhk-34ebc71d567f27d762765fa7675bdc7c839154ab6fefe3a0d98ff5626d11b718 2015-11-28 17:54:36 ....A 1059240 Virusshare.00215/Trojan-Dropper.Win32.Injector.mkek-6da069fba54511b15fed5711c9d9ec1a99bbf249b7aec47940c6ce534a0227a9 2015-11-28 17:52:22 ....A 74958 Virusshare.00215/Trojan-Dropper.Win32.Injector.mkek-8d9e82def31b7690889abb574b43e17f4b84ac1a8818418b98e81799696eaced 2015-11-28 17:54:30 ....A 1060497 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-07196ee615949369c307bac7f2a0b7b4f9a01c9fb34cfbcf48533bc008dd90cb 2015-11-28 17:53:56 ....A 1060329 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-427d0b2266f799a464272da4f21bab992b846840d81050b28fa65e9d9a625cac 2015-11-28 17:55:00 ....A 1058873 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-4fc0770bebbdac438cc069e34089d590f715bef1124e1e1b0f399e77646854c9 2015-11-28 17:55:42 ....A 1059288 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-5cb0bf3bb2ce207bb7e0f3baf7ebb555c210296ef9e713e09cd5c1f04ef13fa7 2015-11-28 17:52:26 ....A 75470 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-6a29ffe994bef03e5fab0bcc6b5df66e45662234da92adcafd7490ff929ebc28 2015-11-28 17:54:56 ....A 75470 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-6df7c5dc190c3b2cee18e2fc855c7e0e554cd4c5e96768445ffc49683b27faf3 2015-11-28 18:01:06 ....A 1058649 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-a394f57c5dfac79185e1d2e76d2d8425e559126e12ef9aa58d7fc0b468e64be6 2015-11-28 17:52:34 ....A 1059150 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-b94e5d412dd67fe00a20b5d7031ac97d1e218b80bacaf2be7f4fb6c00578f294 2015-11-28 17:54:58 ....A 75470 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-e6af1ffd11aea4519f0375f44023bee123f20c3a68eea002bbbedf644cee50c5 2015-11-28 17:54:54 ....A 75470 Virusshare.00215/Trojan-Dropper.Win32.Injector.mmje-eb167adca1e16ccb8b4ff959b9f15db60ad976f232fec8c103e96503d2746d36 2015-11-28 18:01:40 ....A 1319920 Virusshare.00215/Trojan-Dropper.Win32.Injector.mqzb-633529b7fb84a0d31fd18d6adfee9730bb6925a72b8e65e7a091a3542c5e429d 2015-11-28 17:44:06 ....A 1319928 Virusshare.00215/Trojan-Dropper.Win32.Injector.mqzb-b1192d4406b03ac031bfdb4c4117c0d06bc74d8dd88943401f5a46d96a769295 2015-11-28 17:44:58 ....A 20480 Virusshare.00215/Trojan-Dropper.Win32.Injector.ndlr-2b9598c3ae4a1bea2ceab52d169dd2d61ab2807ab310ed3e96b23f7948d02f71 2015-11-28 17:56:36 ....A 15872 Virusshare.00215/Trojan-Dropper.Win32.Injector.ndlr-c0cd3807dc68200d8cdaa9b1b29c4841dda87507ce43cd55d3ae56b6f4a9a49e 2015-11-28 18:02:12 ....A 20480 Virusshare.00215/Trojan-Dropper.Win32.Injector.ndlr-f07d12de84cc4b6cfeb7576a0aa855b42c3e4e136500522fcb4cded129500e47 2015-11-28 17:52:28 ....A 370217 Virusshare.00215/Trojan-Dropper.Win32.Injector.nexm-13879182fdc8e8053e9222ac04a6f34253ff9f288cc1b7c506b40ae75192de54 2015-11-28 18:01:26 ....A 547878 Virusshare.00215/Trojan-Dropper.Win32.Injector.nexr-d1a60f7de43b2d538e9d97eeff4ae585351b3f90275ab8dd683348f26d416894 2015-11-28 17:49:48 ....A 418852 Virusshare.00215/Trojan-Dropper.Win32.Injector.nfsf-01c650098383a4343c10a96e74518b9787cbf6f3f2c6965f5f81b2057e22a4a0 2015-11-28 17:47:58 ....A 418859 Virusshare.00215/Trojan-Dropper.Win32.Injector.nfsf-61b993d75635c9657a6771b11a6f560bac0266e8f8a2bb0cc749ee0c27a20a1b 2015-11-28 17:58:12 ....A 36864 Virusshare.00215/Trojan-Dropper.Win32.Injector.nhpk-bb2c14a1e77ce3bc1755cc24695444e13dbf889a6d9b78dbeff87a4e6d31ea9f 2015-11-28 17:48:26 ....A 315392 Virusshare.00215/Trojan-Dropper.Win32.Injector.nhpk-daa1f789428d3c16d360580a5f806c4a76e3939d92d5df92cbfb3787b06ae5b0 2015-11-28 17:46:18 ....A 381987 Virusshare.00215/Trojan-Dropper.Win32.Injector.niru-fc6fe2fa3e73d9d642527aac0b0328e5b7c70a98868832cfa5967069534be1fa 2015-11-28 17:44:04 ....A 604714 Virusshare.00215/Trojan-Dropper.Win32.Injector.nkcx-8b455b0b73d5e7855d64d98b57649f30cbaf8e87599413c88ad470090471708b 2015-11-28 17:56:06 ....A 13312 Virusshare.00215/Trojan-Dropper.Win32.Injector.paib-1e8e6b4ba66f96f38271a7eb1c123c9e854f297a3ed0b196a2a22d08dc9f1c7e 2015-11-28 17:41:44 ....A 358400 Virusshare.00215/Trojan-Dropper.Win32.Injector.palb-144d187f92ff199d19f24c937bd0951dd84fd46d5177dc8715473d44e3456bb8 2015-11-28 17:41:12 ....A 358400 Virusshare.00215/Trojan-Dropper.Win32.Injector.palb-9b0550e6d79343b289a8179254608b968a0084de2acac0834fdd2fbb1b6a9668 2015-11-28 17:42:46 ....A 358400 Virusshare.00215/Trojan-Dropper.Win32.Injector.palb-9ca6f8cfda4b7c48cfaabed990c7dae15c4b664e69eae03bf9101e1ef3b985bf 2015-11-28 17:56:14 ....A 358400 Virusshare.00215/Trojan-Dropper.Win32.Injector.palb-a1f550cbe7015ad989381e3d45073c5c36d186a643f467087de99230e347baad 2015-11-28 17:41:36 ....A 358400 Virusshare.00215/Trojan-Dropper.Win32.Injector.palb-b8f19bbb4ca679d9b2072543264369485b765788fbf0b6b175b2345d6d65814e 2015-11-28 18:03:36 ....A 506571 Virusshare.00215/Trojan-Dropper.Win32.Injector.palw-5ee2e6951eb1b36df3568bfccd41ad122353a77d121c26714ad013f0fc3e51c8 2015-11-28 17:45:28 ....A 248971 Virusshare.00215/Trojan-Dropper.Win32.Injector.palw-939f9a497075c934c9113496a9f40bc315427768a994b0a130680f5c1552982f 2015-11-28 17:59:08 ....A 1255571 Virusshare.00215/Trojan-Dropper.Win32.Injector.palw-9ddbea9e355932f051b82fe349d9641d807f64326f98413455bb70177fd77121 2015-11-28 18:03:02 ....A 2066067 Virusshare.00215/Trojan-Dropper.Win32.Injector.palw-afd61306dae3c7d406ee2606b96d0b6e11cb2091707d1c3d74ead585819b86a3 2015-11-28 17:43:48 ....A 549946 Virusshare.00215/Trojan-Dropper.Win32.Injector.palw-b87d85bc101d6c6b022a93c5d4869c9ec5be85e6138f20b005811944337d6ab0 2015-11-28 17:52:40 ....A 72061 Virusshare.00215/Trojan-Dropper.Win32.Injector.paqm-6409447a64752df2da3236c0ca4e0ffd152f6aec944cdd3d92faa85d50f644d4 2015-11-28 17:46:44 ....A 95232 Virusshare.00215/Trojan-Dropper.Win32.Injector.patj-69d7e2d928999b82753d8c1ef6eb14a11d24817fafd1ee166f87fbf4972d14a2 2015-11-28 17:52:50 ....A 95232 Virusshare.00215/Trojan-Dropper.Win32.Injector.patj-a5b895f4e007817c1643a54b3eb53db9b6afcdfd5155fbf78d7a6b8049610c15 2015-11-28 18:04:04 ....A 229888 Virusshare.00215/Trojan-Dropper.Win32.Injector.patj-e7a158142fd4c65941069fb664bfde6bed3268296b4eef644d3103bfd4c24e8d 2015-11-28 18:02:16 ....A 2323406 Virusshare.00215/Trojan-Dropper.Win32.Injector.pavc-294f62b93f99a3ef2c36f9f6ef3aacfe6812b8e2b36865c17ab5ac53a3c5fd89 2015-11-28 17:51:48 ....A 104084 Virusshare.00215/Trojan-Dropper.Win32.Injector.pavc-658b149dbe21557be9fa9c2af47a744e9893e5184e75db41e94c6051d8bc591c 2015-11-28 17:48:22 ....A 231522 Virusshare.00215/Trojan-Dropper.Win32.Injector.pavc-9cc3735ff384cf1033b769732dea3afa6f0da52790b7668df806208dfb29a1e0 2015-11-28 18:00:54 ....A 27648 Virusshare.00215/Trojan-Dropper.Win32.Injector.pcbn-11864919891fdc8aa7f1174237f3ced27e6a34bd056313fcca24bb1476aba0bf 2015-11-28 17:55:08 ....A 290304 Virusshare.00215/Trojan-Dropper.Win32.Injector.pcbn-2ebc7f67e217c692b57e604ca4fd16a20b582f846f90cf9538b28789c8da20f8 2015-11-28 18:01:14 ....A 118784 Virusshare.00215/Trojan-Dropper.Win32.Injector.tlgb-18bb4438ee7c918631dc05b0fb3835e38de394ff66b53e2dd9d954780411fa37 2015-11-28 17:44:30 ....A 229376 Virusshare.00215/Trojan-Dropper.Win32.Metel.a-b4ad3a36665a2e67b30c962c4f6c493fe9cfc2faf417f86938cd3901a1fd8a97 2015-11-28 18:00:44 ....A 198074 Virusshare.00215/Trojan-Dropper.Win32.Microjoin.gen-bc94b13485ee9c37664ccde3bfefae1f895e14fb905b0968d15f3b133b4d072a 2015-11-28 17:52:02 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-0a6fe9639b2466b12d1389d99aebc68e157eda2b6a8fb3b9afd1f0e01770bb5f 2015-11-28 17:58:38 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-163b5758efb1f3c8c351f25dc3cb09516f9c846edcacddd88ce8483f3b1bbc33 2015-11-28 17:46:00 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-1c5d23a18220b6c6f906d7e9b2756c6b1c0ce860673630b2657f28d50ee91101 2015-11-28 18:03:30 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-1c7fd0a0fc73b1d60099af05e18a28b4c50504d74aae40738fa680a3eebae877 2015-11-28 18:04:48 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-1fde834bf853d6a7b4370b3116954839dcb8350fa8d6ead5e2dfcb7d8590e46b 2015-11-28 18:02:54 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-36861c430fd60098cb5be91abca0abf678976afcf31293116530ef36c3217551 2015-11-28 17:45:44 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-44b135ef5a3e4f2c0030b776b304afd601d0ee33d640f238a940cabe6c3667d8 2015-11-28 17:45:22 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-459a3369a150e17129d82678cda9a27270533975725ab72bfbca74ae6e2d2391 2015-11-28 17:43:18 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-484de6821deb4520a74f83b2f01c8886d1af1d15d8c88017d14decfab4d4fb45 2015-11-28 17:58:06 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-4efc15656f3f3699a7ce19f7db4ce269c7ddbafa6fdfcc6b083731258fd42fa1 2015-11-28 17:59:40 ....A 45056 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-513125fdd9c18de5e56d7e45c2921db96b37ce3ccd4b5a644f6ae43382d7b5bd 2015-11-28 18:01:00 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-5317ca18ea14dbf2c01c15e72f403e1aefa83c132be8ed465f2c39b8e68d8938 2015-11-28 18:00:18 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-6ce41253d14c46ba248cb86471ec781456f4a7653127dba848efe8330b10d369 2015-11-28 17:57:50 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-72c1fd009732f71592bf5604101cdefbf91afca1227b5e9ede02e0f6d3d32d6e 2015-11-28 17:44:26 ....A 577536 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-846ea8d1a70d1d278c3cdada6fde0910e895edfbd6a2b8f747cd881783d42c75 2015-11-28 18:01:22 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-849f21ea84520605663577c131318a52e0396ec4e3a974ab2bfc5b07b175ee80 2015-11-28 17:58:28 ....A 577536 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-8528606c02a33beb3572993c2be5945c30ffd5687aa39d5ad734d3f154d96b74 2015-11-28 17:47:06 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-8942c26623fabe1eb5d068c695c30a0d546458cb8e650a12a9288bf535fd0fde 2015-11-28 17:50:14 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-8c0f3906c3857f43c9670ae9d2a83fa9a8229efb82f062d575f69885009718ae 2015-11-28 17:57:12 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-91ccce52adb27296207d4eb63d2c89944856e4d51d07d607f34801886d63304b 2015-11-28 17:58:10 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-a67a5f58df76131cf8e5286406d022bbc2cf7c277e8ae547dc8dd13409474b74 2015-11-28 17:50:38 ....A 577536 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-b30c1131b3a19b9839c05271f3b4cd69b7db2d11cb3ae4cc1bb78e94212b95c3 2015-11-28 17:48:24 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-b40c3b551ff4d4886af962ecd33e0560455000e7a0af5408244ef714d18f1515 2015-11-28 17:58:48 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-b9cf5b4e318f55edfbf8ed827f2e9ef18fdcd02d7840bc1d4a586cc6902675b2 2015-11-28 17:48:42 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-bb7dca587e40977548f42ae7cf9b0c90ee4bad9498f529733842bc86f8f61c15 2015-11-28 17:45:10 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-bd37aa37b09588a397b49aba9c78b007c3c002bc3ba8097081daf1b454faa032 2015-11-28 17:45:54 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-c058b20dcfbe9a4858eb691a227b9d1982c58b1becd7ba67274c28c0e1e1c6d6 2015-11-28 17:49:44 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-c34892ad4f861a60c2a2610645c019b40b83f63a8c0b4ea85c3f95643a110000 2015-11-28 17:58:32 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-c3fdb95600e94156e32b4decd994ccb2558433fd3ef8901529ab129a13687c33 2015-11-28 17:48:26 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-c95fadb6dc3b376b6211d300debd1662d524ee6a6aef698e4338bb35722d1595 2015-11-28 17:45:34 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-d059d63e80fe951a590a72e062013c35d146245641b3509b64dfee378037fa73 2015-11-28 18:04:44 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-d43f872029f5083d4547c362c9a2c4e49f7690d5ac8b844a482a902d60ea94c0 2015-11-28 17:56:38 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-da792ae3c7dd6d31b2d7a0e62ed9ff63c33bc1c02ee6dfd4f17e2d9029e800d3 2015-11-28 17:53:02 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-dd5da671007331dadab6a93b4974cea767788cfc8299f76ee895510381f1fe73 2015-11-28 18:02:08 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-df57b5d1a4f0e5fadbe8a70ad16f7f2570065f3d6335c475c2a1221721ddc014 2015-11-28 17:56:02 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-e4188b312d9286db5287a16413ff3e1ff329534ed38565717ed4c5358568d7ec 2015-11-28 17:48:10 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-ec92e289408611a3f562fcb16067e180a3b63f5e709f3b9a1e81ab81ee589c71 2015-11-28 18:02:28 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-ee57f882503c4eb00d5e0c932f394b3c447aa340eb849a7390b3718eeb3ce949 2015-11-28 17:56:40 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-f02898fd6f42a8d870dc87c7250b654f25f8687c65a2a27aefa5c583c66f2769 2015-11-28 17:42:54 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-fa0fd9942748ee11160a4868cb889b8a334af3d27d250cb0de892e433026f0d0 2015-11-28 18:03:46 ....A 595456 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.asj-fc56ace7fcdc1a94955d36ce5ff5ef85ad0d969dd7f1e736f81e614583933035 2015-11-28 17:45:28 ....A 976896 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.avi-8a03292a67c2ce0bb751058f323937676e84d414372f88254a06bd36f2e76892 2015-11-28 18:00:20 ....A 895317 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.ugm-798b4ecae17cdae7581d61e3d675800f4d233385c831e4721a7a4818e83e10bf 2015-11-28 17:57:38 ....A 230406 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.yeu-be9df692892a730116d1610a4ac77469ba17ac827e1df83f9745822384f3c891 2015-11-28 17:57:42 ....A 230406 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.yeu-e1f49574013ca18c0836452f09a030a7e0718918e65c9e7a69e133e4798199fc 2015-11-28 17:53:36 ....A 63427 Virusshare.00215/Trojan-Dropper.Win32.Mudrop.ynm-82e5562533a74d078e0e65a3d5094f743c04713f06d2712d2a1e3b0a72799bb4 2015-11-28 17:49:48 ....A 465232 Virusshare.00215/Trojan-Dropper.Win32.MultiJoiner.155-085a8cfb5186abace19414556da652eb2fa2c18c34b2f1d11e975045718b83da 2015-11-28 17:42:26 ....A 145467 Virusshare.00215/Trojan-Dropper.Win32.MultiJoiner.hq-d86dbda8ec31d9836bef3dbda870e4b1ddd0fb56d2154111513942332d563eda 2015-11-28 17:51:46 ....A 163840 Virusshare.00215/Trojan-Dropper.Win32.NSIS.sr-4f3452f23348d13d3e95b24841c14ec8e3685f90d66b429bdf2695bf23c02a31 2015-11-28 17:44:38 ....A 6720 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tb-266fa3adcf4ea8d1bdcf9d8e8e7fd9bd0bda1903780c1f25c2878305a98af37e 2015-11-28 17:51:06 ....A 6720 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tb-2ce9d6daf51cd26fe51b14a86ac3ef631ffaa9980047608360d52a3982ee7e2a 2015-11-28 17:50:14 ....A 3280 Virusshare.00215/Trojan-Dropper.Win32.NSIS.th-83807c848a78f35f59514ed07a8c71fd45e068c0e2a3a2ebd4e06cc3a4a5cc2f 2015-11-28 17:58:56 ....A 132771 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-0fd86bf7b4a44553f040356c8db07fc6f55782d4774b96955560a24fcae12163 2015-11-28 17:59:00 ....A 68109 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-39576fc4372cc89d85567511922a23e927eb181e464dca1224ce25163e4ed14b 2015-11-28 17:52:10 ....A 1120770 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-73abf7afa034b2965f398795a87b04f3c48bce4311457033f15a53e6ec0cc32d 2015-11-28 17:41:12 ....A 124371 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-8a47e79eec6a1e15a440cbb80efa8dde01e4fb6cf605914759ed8f3915403aec 2015-11-28 18:03:02 ....A 782876 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-b9a19f0439eb2016022878c65bac2f29281f59442d071e5b6b7c5149f26fc099 2015-11-28 18:02:44 ....A 136971 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-c1d7e9d0a5295cd7ff5cbb53279bcc3cec737afc0223f8411b9b0bdbb7cccabf 2015-11-28 17:50:40 ....A 104770 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-d7bbd5ec9e37138bde72b092c88a4c813adf59254a7897ae7fe5e2dece33c2ff 2015-11-28 18:00:08 ....A 49164 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-f24c10e22d56f8c303bd441618d590b5b1711b452098c482ece357bd6fbf4932 2015-11-28 18:02:30 ....A 692257 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-fbd1f2ca414501cf181b8c1df8230be8d103242480e0e97ab91b54b2cc47f2d2 2015-11-28 17:46:36 ....A 880371 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-fdee3c5231a756a3f25a0a9939f4a3d4f6837158965f24f78673b6bcad133828 2015-11-28 17:51:00 ....A 24955 Virusshare.00215/Trojan-Dropper.Win32.NSIS.vn-dbaa8595ddf7ee1990f3cd79b69f89c2ba9b9c87434d537ae00d1434faaa597f 2015-11-28 18:04:30 ....A 2983 Virusshare.00215/Trojan-Dropper.Win32.NSIS.vr-41c23824e10b901787ac3bd94b9dba39b596959dae9b30735c6cc2f7822e1468 2015-11-28 17:43:48 ....A 1019635 Virusshare.00215/Trojan-Dropper.Win32.NSIS.vw-b36219b122b26cee43ef24414f989085ad7916cad4b708b928690a65dcde8cc1 2015-11-28 17:45:52 ....A 11124 Virusshare.00215/Trojan-Dropper.Win32.NSIS.ys-a072431c4405ffb4bbfe020b46287312098b3478c900f279a5da40523088f504 2015-11-28 18:03:08 ....A 733696 Virusshare.00215/Trojan-Dropper.Win32.Necurs.uqy-f8dbeef5d5abd0dc62267659a3778b83c0597fb8191bb2328182792452aae115 2015-11-28 17:52:16 ....A 36864 Virusshare.00215/Trojan-Dropper.Win32.Necurs.vdo-c6759d7fc411d0afc6c9c1456f09414694f40c75fa5d2bc156e167b99133dac9 2015-11-28 17:54:20 ....A 120320 Virusshare.00215/Trojan-Dropper.Win32.Necurs.vhp-36d9b8197a72105f76a19472ca3271406dd7c68777f538b7240999335e6027c1 2015-11-28 17:42:56 ....A 424480 Virusshare.00215/Trojan-Dropper.Win32.Pincher.hp-153a2a9acf00d315ebc283ade242c4b74e1f817646580218d188c2aefe610dc8 2015-11-28 17:44:28 ....A 130217 Virusshare.00215/Trojan-Dropper.Win32.Ruho.pjt-a746b8a3ccb031c588dc11dcff48ff2054ca9489b6a8d55be8560bd42bc09476 2015-11-28 18:02:42 ....A 130219 Virusshare.00215/Trojan-Dropper.Win32.Ruho.pjt-b817fabf53786c67b192ae93437c729c56ceabcfbee8cc55afb506d3614027c6 2015-11-28 17:59:24 ....A 130227 Virusshare.00215/Trojan-Dropper.Win32.Ruho.pjy-7407962afb6ef1931d298a1275e96ac6b0fa86b8af67fc2cfdbc98c9c982b911 2015-11-28 17:57:50 ....A 40960 Virusshare.00215/Trojan-Dropper.Win32.Small.axz-6cda2d15438f8bb123f00f84622a444d772cbc9c6ecc8614f0a682b735de24a0 2015-11-28 17:44:36 ....A 15121 Virusshare.00215/Trojan-Dropper.Win32.Small.enw-fd1e3377510089f81b5c8ce3e9fe755c82efeb0a1a38243dee79a6740677482e 2015-11-28 17:49:50 ....A 60420 Virusshare.00215/Trojan-Dropper.Win32.Small.jew-2e2725b35731280266f97b0cdbe385a5bf5a18169363b9b2a007510f12480d00 2015-11-28 17:59:36 ....A 45737 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-0cf2e49461a9619d1822347898b3847d338ae90601c4c4d1b283d5a4aae9cc8c 2015-11-28 17:47:16 ....A 49973 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-19220491cf12369bac8ce7b6ef0c64a623bad7f64bc6efa59cd92ac4d3c7994b 2015-11-28 17:46:58 ....A 56321 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-1930d4b2d3c393244a5cd3cd87273c027e55953680b94ea9489d6ce4f5eb43b2 2015-11-28 17:53:20 ....A 46657 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-1b3620494b1fe73857495ad212716df3908f52d609bfb3f2db159fbd704b1847 2015-11-28 17:47:34 ....A 17291 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-1c011a3e6f903c37ad1a757a452ad6ed7d77e343c9e576a8284984983a7337cf 2015-11-28 17:53:24 ....A 37156 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-3114d1a7900a2ca4e55011b41d200deee54d0dd77c296cb9eff2eb15709062de 2015-11-28 17:59:38 ....A 43519 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-37f2cde1c485b49fb8bf65f553a8487b884a068fde68400e172238819a8cbeba 2015-11-28 17:43:00 ....A 48648 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-43a3cfc4c46abad455f6eab3f45e210cf842fe507c118f205fe7bc896d259c85 2015-11-28 18:02:16 ....A 59185 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-4541100d0e7c07ab9794a1bd2a6740f962712df2401e528e02150f40b80a15c2 2015-11-28 17:48:36 ....A 49149 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-5d037ee7c3d41155ce0af95f80f774814f72a96e5cccaabc2a2e04890ceb23f0 2015-11-28 17:59:02 ....A 46351 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-62447ab0ec5d758d66d0fac9e404e1c40f4a5341a3ac60c1d0cd875b9ee6c00d 2015-11-28 18:02:56 ....A 46562 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-6330ee9164496f2b59e490e977a3a014cb36e7c730f1060b9fd19efccc85b059 2015-11-28 18:00:18 ....A 56082 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-6a9d731f69ebb03d7c0cbb161e0bb76711cc15ad1984910d03fb732c362f25d3 2015-11-28 17:48:02 ....A 36976 Virusshare.00215/Trojan-Dropper.Win32.Small.tg-8e8c8c4a689ac06c05796b2c4c6b3d322ee317fe652d5c0391d2d76b44c932df 2015-11-28 17:57:06 ....A 53751 Virusshare.00215/Trojan-Dropper.Win32.Small.to-3983eba6780e2354413bba4d9cf0977c2ed4bf21d33b88b4d8c80f8d5dabebb6 2015-11-28 17:47:10 ....A 773632 Virusshare.00215/Trojan-Dropper.Win32.Sramler.a-c114b90d14afbf9b4fca950e7a37cc74bb876dc1ba6a54c44593b70299f69dba 2015-11-28 17:51:26 ....A 66489 Virusshare.00215/Trojan-Dropper.Win32.Stabs.aao-16a2113492ddcb4f0ffbecea72ade945d3990c29785f7b45b4be75d9965d3b76 2015-11-28 18:00:10 ....A 127488 Virusshare.00215/Trojan-Dropper.Win32.StartPage.ayl-04ae3a5d729271fc2a67887f5880671262fc03bdfa12f4b5ca9dfbcaa1d59b31 2015-11-28 17:51:32 ....A 130560 Virusshare.00215/Trojan-Dropper.Win32.StartPage.ayl-741512ebb21432704803cb4ea83e01c92fef83b0598ab875d598a6036bb39509 2015-11-28 17:50:18 ....A 130560 Virusshare.00215/Trojan-Dropper.Win32.StartPage.ayl-b43f3ace0ae3ffe3198c592e125cf04e9d1a10f13b5b17e1a721be3bfc5c0ac7 2015-11-28 17:59:18 ....A 57057 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvp-0aaf5505db8d95c58a4ecbbb2f49732cf511df48ee515274397475d161b8b0a3 2015-11-28 17:47:58 ....A 57057 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvp-4c78115cbb41581077d35ca60ba8d10fa797d491af6acf74acb4f961fb5bd146 2015-11-28 17:47:48 ....A 57058 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvp-cf94a2e38374f706b8014c8b991d314784e96d8baed2b8dd21df61a1fb72bc7e 2015-11-28 17:45:56 ....A 57058 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvp-e818fecbaa0529de823a36445b647d063d04cb100b66f51ba29196996a5c086e 2015-11-28 17:46:00 ....A 66480 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvq-156b5bdcb47a5253c0157612da7e070f2dbf7694a2f94ab440e8d7e77eb349b9 2015-11-28 17:44:58 ....A 66480 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvq-31fbacaafd56934590447b7ad3a88401ba012f60b2f6ad1e48b6e4ded86642f4 2015-11-28 17:49:00 ....A 66490 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvq-846bb69b259340a88b00e2602253679816aa066c2acb5c8a680282a69151ff1c 2015-11-28 17:43:44 ....A 66490 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvq-97896b4da4618f04ad490e39676f5927fe092ef747a084f283b6bbdedb2448b5 2015-11-28 18:03:06 ....A 66490 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dvq-e29144a5ba8c48ce58ec81b7acfe395c9405a96b256bb9b3a8571755593f717b 2015-11-28 17:48:22 ....A 19980 Virusshare.00215/Trojan-Dropper.Win32.StartPage.dzs-8d3a532493704becd17509d5c61dc01c7555640ffeb8ca177d68636f692ebf97 2015-11-28 17:57:42 ....A 18046 Virusshare.00215/Trojan-Dropper.Win32.StartPage.ebb-e209ac518fe722d460b728b6b027c23e45aabd3e98723e78b734ab18d9345089 2015-11-28 17:59:48 ....A 154112 Virusshare.00215/Trojan-Dropper.Win32.Sysn.aenk-dc602d2ef5ac763c67f6c4bf8ace27a760a080e5aad31ef5e6237d754c91d7c7 2015-11-28 17:48:50 ....A 7680 Virusshare.00215/Trojan-Dropper.Win32.Sysn.ahex-afc3393cfcec8ce5ff01fbbf54db72ecb9496fc05b2abf122c176cce9bb94c8f 2015-11-28 17:41:32 ....A 224768 Virusshare.00215/Trojan-Dropper.Win32.Sysn.aiwb-8db0f9c3f90528588011594e63396b2ca13e21f91417309bf75d7805e3d1b553 2015-11-28 18:02:24 ....A 40960 Virusshare.00215/Trojan-Dropper.Win32.Sysn.aqqw-99ebe16a3647e29daf82520e150374a033f22f234e6dd0528a31c6b381fbf37b 2015-11-28 17:58:40 ....A 102400 Virusshare.00215/Trojan-Dropper.Win32.Sysn.awpl-23a4bbf4f340d32c6603a12bc5dcfa30a15f508d2aa4e8169dbb14e535d5d9ab 2015-11-28 17:42:24 ....A 61955 Virusshare.00215/Trojan-Dropper.Win32.Sysn.azqg-bd27f2e20a1bcfd88599c56a56744851c01a43710723fe6a73608e8485fe1fc9 2015-11-28 17:44:12 ....A 77824 Virusshare.00215/Trojan-Dropper.Win32.Sysn.bqcc-dfb64cac48a432889685a8e10049fd5fda767de7846ef5aaf8e28414fda0a5d3 2015-11-28 17:53:32 ....A 18944 Virusshare.00215/Trojan-Dropper.Win32.Sysn.bqoo-5e93ce0fb73ab04c06395588607fb3aefa5284dae48570743d23a45feb173add 2015-11-28 17:45:24 ....A 88576 Virusshare.00215/Trojan-Dropper.Win32.Sysn.bqwy-55cc125f8b409194e0e2899ff5df35eb2705826c2d69ec8bc0fcc59a5dad993d 2015-11-28 17:51:40 ....A 52736 Virusshare.00215/Trojan-Dropper.Win32.Sysn.bqwy-6471bf14c21c2108026b423f5c46ecbddfd635de727be531eeefeaf9c325e849 2015-11-28 17:50:12 ....A 24576 Virusshare.00215/Trojan-Dropper.Win32.Sysn.xpk-50a1aad4e5da94c3228a0cc25b10a2466ca89a1ea307cac7d8de8303a96bf387 2015-11-28 17:50:02 ....A 139264 Virusshare.00215/Trojan-Dropper.Win32.TDSS.uqa-d006f923ecd4e59acd2d158f16f793025ba43b9577e3c5077eabb6f688fc04ca 2015-11-28 17:51:36 ....A 48494 Virusshare.00215/Trojan-Dropper.Win32.TDSS.vga-b3549b25c687fac9ec4cad7e4a98e3e19843c4a3089ffeb8eeb86d60c4fc95ed 2015-11-28 17:47:46 ....A 29585 Virusshare.00215/Trojan-Dropper.Win32.VB.ailv-c0fbc5620906914ac6ca6dabcd7428f1c2b53b9dd6a03996f96431173471e312 2015-11-28 17:45:04 ....A 241664 Virusshare.00215/Trojan-Dropper.Win32.VB.atwb-6cf214f59884d6cb4d8369f1978f4a4b9ae4ff2d0577b280f733b64d6ed074d6 2015-11-28 17:46:42 ....A 72758 Virusshare.00215/Trojan-Dropper.Win32.VB.avtu-3afcf56c892432ab6be04b0f725860f9f54f8fd4abe7012484b61117e4f9304a 2015-11-28 17:42:12 ....A 292133 Virusshare.00215/Trojan-Dropper.Win32.VB.bako-32dab39286506c91f750e0dcc88d20f249a71bce1339c51b71896b9d97dc1ffb 2015-11-28 17:58:32 ....A 47997 Virusshare.00215/Trojan-Dropper.Win32.VB.bbbf-be47dea040754bb3b214e96d650ab68d18c14c4b690c22985cfe4779d3fa9bb8 2015-11-28 17:47:40 ....A 1298636 Virusshare.00215/Trojan-Dropper.Win32.VB.bfsr-648a23a45e15d06a69148f882389fea8cb694b9105b4b7467d96ce7a842582ac 2015-11-28 18:02:14 ....A 214528 Virusshare.00215/Trojan-Dropper.Win32.VB.bjzg-1f723ddb44246389b0057d920a0da2920a28a2a3f3261d2fd0f676064fde0ca8 2015-11-28 17:50:28 ....A 212992 Virusshare.00215/Trojan-Dropper.Win32.VB.bkof-3199e1af10cc751c3dbcce4135f32cbb0e2745bbd79d049394eda04760543411 2015-11-28 17:47:54 ....A 88089 Virusshare.00215/Trojan-Dropper.Win32.VB.bzxb-21e8e7b3a73b143ec47c4f94c077351c5894c6a1a2546749a05740d73d9c3459 2015-11-28 18:02:40 ....A 131072 Virusshare.00215/Trojan-Dropper.Win32.VB.bzxe-85b7443ffd0d29972ef8d25c834c90ba8d2948a063ca6b1dc552e025e98888c3 2015-11-28 17:49:32 ....A 211866 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-0f9370539bb945bc6ed8dec05dd23c400ede7373f6877277387ea4798cfe7890 2015-11-28 17:58:02 ....A 211739 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-1d9295b9e3d070d293c9c91e6c702795b851efa3a38e390fa0faf90633ca3fd2 2015-11-28 17:47:56 ....A 211953 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-2f2ccc5ffd3182374990ea18d194ae8e8973160ba7190de9fe08d0597922a675 2015-11-28 18:02:18 ....A 211773 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-4e60447c46cd8c07c3320fd23ce0e353a12b08ac3e6c4c248a57f204b44efa5f 2015-11-28 18:01:18 ....A 211972 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-5f6aaa7756c4cad0e9b8ee8ee8a6f5a261971f000fb9d5bd3cab92563bcea0d7 2015-11-28 18:04:16 ....A 211958 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-85301636d610e8841777f33fd10ac079ed867a89fb7c00ba3a97c24f801014ab 2015-11-28 17:58:30 ....A 211876 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-a06fdf99a29f0c52537c1933f3de3046fe7161779129242aa1ea35f6b5913557 2015-11-28 17:46:12 ....A 211976 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-aff765e292805d04b8a162c6f55105a0ec085622ce5a0fecaac76eb64bd89f9a 2015-11-28 17:50:58 ....A 211740 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-c7d614f6a97762423c058c1c2f758732db4a324e0636f01142cbb26a0382cf9a 2015-11-28 17:41:38 ....A 211817 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-ca97c67c80d4a49ce5f73dac34927203160148b7aa88e5fd2ba805a042b858f1 2015-11-28 17:45:10 ....A 211913 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-d10a22ec24da94a97e45de0528d28a503f9a77d45681e148810c35dcc7100962 2015-11-28 17:42:02 ....A 211881 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-d4a21f0211ac974966541dd7140d50040a12075225e62deabb226d76171e0e6e 2015-11-28 17:58:34 ....A 211748 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-df62917eaa82ce8153c2a9518268a23bd795baed053febc672a5311ff3b14062 2015-11-28 17:41:20 ....A 277345 Virusshare.00215/Trojan-Dropper.Win32.VB.canh-f548aa2af6de4bc64993c6ca5c9a3cfb6f95c874e4514d7a71cb67da502fd936 2015-11-28 17:45:06 ....A 33068 Virusshare.00215/Trojan-Dropper.Win32.VB.cgqp-93cf1558ca8b2705d756b743dad44c114f4898244389852b323261639dedad72 2015-11-28 17:48:16 ....A 333222 Virusshare.00215/Trojan-Dropper.Win32.VB.cgsf-456ba0ece0ef418940b89b550be21363161cc3a092ad534ca641e105520d8d83 2015-11-28 18:03:00 ....A 13251 Virusshare.00215/Trojan-Dropper.Win32.VB.chls-8e07b15d8c4292b0832ad8a0ca1490a5b93c8ac673ad283e34736b4f73a9b085 2015-11-28 17:46:32 ....A 32768 Virusshare.00215/Trojan-Dropper.Win32.VB.chuk-cd45f0242dd278cc677bfa24aa5e726bebe588396e9a04977292cc7037132337 2015-11-28 18:01:16 ....A 97508 Virusshare.00215/Trojan-Dropper.Win32.VB.cipb-2f1080586d1349dd02741de1705380aef4cc54feb8eca3da852ae897f726fbc1 2015-11-28 18:00:52 ....A 28672 Virusshare.00215/Trojan-Dropper.Win32.VB.cjqj-0ea10a60e19920967fd105da9e533fd1d252d83d7d193ad6b1208c26baac23e8 2015-11-28 17:49:38 ....A 60892 Virusshare.00215/Trojan-Dropper.Win32.VB.cjqj-63a75b602b731be5767ed4947c00002c9e69c37bc52df18528293f43f07b826a 2015-11-28 17:46:50 ....A 103388 Virusshare.00215/Trojan-Dropper.Win32.VB.cjqj-bdd707d3e64d64b45c5e521592846ceb8c44f2187e7448d167accd601da0bd46 2015-11-28 17:43:26 ....A 305410 Virusshare.00215/Trojan-Dropper.Win32.VB.ckjr-b77909ea6abdf6e2d02b85d80aa4146fb35735ab789e2c4f302171c9d216aad4 2015-11-28 17:53:18 ....A 102400 Virusshare.00215/Trojan-Dropper.Win32.VB.ckko-13fb7c34db71b6e2a94fc822515bcb1dcb56ebe3660d0797df6ae9d1b2c85f52 2015-11-28 17:59:36 ....A 68779 Virusshare.00215/Trojan-Dropper.Win32.VB.cmqt-06e4867569a612e62f95c775f0a4a27ab8541266b173b6aaac2e59a69dceff2e 2015-11-28 17:50:14 ....A 348160 Virusshare.00215/Trojan-Dropper.Win32.VB.cnmm-77847c531841c921f64810dcf4e80f5ea9432861ec93193b08dff1974bf1ac1e 2015-11-28 17:53:42 ....A 81920 Virusshare.00215/Trojan-Dropper.Win32.VB.coei-a277030ed7afcfbadda59f16d30835fecbbe7a2fc29dfc4a0237827a1c3c946e 2015-11-28 18:01:26 ....A 450560 Virusshare.00215/Trojan-Dropper.Win32.VB.cqtk-d293f4bee933956614b04d9eaee0bcb4a13a3c557a320b1f085e11494262dc00 2015-11-28 17:47:58 ....A 139264 Virusshare.00215/Trojan-Dropper.Win32.VB.cqug-47e35836fa8a557e0ad0cd57c5c8f7ca779f37af05cb6514eae5b89b08f1f6b4 2015-11-28 17:56:52 ....A 28672 Virusshare.00215/Trojan-Dropper.Win32.VB.cqwt-ace50504489136c10166f511c99d109a538ff7d561fb7088078297b27a5b5fa2 2015-11-28 17:47:32 ....A 1134746 Virusshare.00215/Trojan-Dropper.Win32.VB.crny-0442db34829631af31ba039badafd69dc34abfaa890bd7f49c7465dc5bea9427 2015-11-28 18:00:24 ....A 69632 Virusshare.00215/Trojan-Dropper.Win32.VB.crtg-ad54824849b87e96ecaf7f16cb9703b75ada0afc77b1aa9d9b3c973c750d8522 2015-11-28 17:58:30 ....A 3811499 Virusshare.00215/Trojan-Dropper.Win32.VB.crxt-8d004e913a40bde276e9be9a1c4b4edb15b8a5613182138a5956556e7308143c 2015-11-28 17:48:48 ....A 128072 Virusshare.00215/Trojan-Dropper.Win32.VB.cryd-e2b491347a458a11ab75331bf847aa3665048fb85780ac998a92e2a7138ee362 2015-11-28 17:41:26 ....A 311296 Virusshare.00215/Trojan-Dropper.Win32.VB.cwbj-31e20d1303bb22e7e1af5cc834e82f766128f7a6cc3ee6361072c731a256fe03 2015-11-28 17:45:10 ....A 28672 Virusshare.00215/Trojan-Dropper.Win32.VB.cysa-d6ebba35067033f5be485a2ebc2aa0e148f41e12497791d40c42c797b8319b82 2015-11-28 18:01:52 ....A 122110 Virusshare.00215/Trojan-Dropper.Win32.VB.cytj-f38128c24b968a74699f1c28d7da8b94a43288ff1a75bd18a070a22cc5689daf 2015-11-28 17:49:42 ....A 286769 Virusshare.00215/Trojan-Dropper.Win32.VB.dcdo-9f190e984ff44a4bfe096d4711b264d3ff52804fc44da4b4f09ce2a8be68664e 2015-11-28 17:59:08 ....A 24576 Virusshare.00215/Trojan-Dropper.Win32.VB.ddgi-a3e6afb8a580e9e0d9cadf5c4201326fd648f57143f2c5f5977bd462db4c0c1e 2015-11-28 17:57:24 ....A 9728 Virusshare.00215/Trojan-Dropper.Win32.VB.dolt-2e7d1ffbd771c7192b718ac021d3e4f1152905ae18cbc824b14f03bc432c370f 2015-11-28 17:59:24 ....A 10240 Virusshare.00215/Trojan-Dropper.Win32.VB.dolt-721534a1a5a5d3739443de519dad9ef6e1faaf889fd426031334ec62eb61e72f 2015-11-28 17:57:44 ....A 136351 Virusshare.00215/Trojan-Dropper.Win32.VB.drqj-0611e60ecfaefb55b512f0ecb946da8ab52a32e2381acc08fe20b330830d7d54 2015-11-28 17:47:30 ....A 192512 Virusshare.00215/Trojan-Dropper.Win32.VB.drqn-ed248476933f5f56f910b47def73bcfa09af25ce9fd49527d2b789467ba1bad6 2015-11-28 17:45:06 ....A 253440 Virusshare.00215/Trojan-Dropper.Win32.VB.drtm-8c75f92884670a78b2e857f5a83164851d4f7749e7aecb127fafd7165f3a68d4 2015-11-28 17:58:38 ....A 50358 Virusshare.00215/Trojan-Dropper.Win32.VB.durk-15a06b3b79a9a3a48f86943a1f4c198b5469351986264232606d5d9c6ea3c33c 2015-11-28 17:50:30 ....A 308446 Virusshare.00215/Trojan-Dropper.Win32.VB.fd-34410e69aa4af7acf598888a710b3e2e3e360b00b0b9acebfea69ebbabf815ae 2015-11-28 18:04:08 ....A 32769 Virusshare.00215/Trojan-Dropper.Win32.VB.ks-1abd62c26811eb604f247b5e9d46be225abbd650ff6eebc6425043b1a78d2e2c 2015-11-28 17:49:20 ....A 63489 Virusshare.00215/Trojan-Dropper.Win32.VB.mrb-7c129f3ac42c87696ecc7147504b0cb31367bcdbcd0646654a9d7c7243a59df2 2015-11-28 17:51:22 ....A 36875 Virusshare.00215/Trojan-Dropper.Win32.VB.naj-e34400d128ed64292c1e70124349147c8f01f2738b16b44678d56932f4f63a24 2015-11-28 17:53:34 ....A 143560 Virusshare.00215/Trojan-Dropper.Win32.VB.nck-6ad2614cf1f47a9fc0300b092e2321b4b82497cb0405689c7f22fb817794f717 2015-11-28 18:04:26 ....A 345774 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-0369c362e9f1619e3a7b4a83580e266e6c7d63e973a07731d118e5ed1f270e03 2015-11-28 17:41:24 ....A 342049 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-188297f075e1b80fab9fe0926f56d98727072b2cf93ca0945da23ac4d4b37577 2015-11-28 18:01:56 ....A 50350 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-3b8c51bef85e747b3118c2b57d11af11f7a2794baaa002aafaa373a3a2c58bae 2015-11-28 17:41:50 ....A 107539 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-573e03e362776058aab46eb85c34c0885562377ba5b129f80b7f8ee19a2cda62 2015-11-28 17:58:26 ....A 376341 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-63dbdc3100d6a8b285958baaac2744294c1db398fb7ed5599944366c2e9b04fd 2015-11-28 17:56:50 ....A 78870 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-a28d3b2fe4136270a063f400d2f0e8319f4380eb3cc0f8d7a8129680897220bc 2015-11-28 17:51:56 ....A 153621 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-cfa86b769d2dd39d125582ca0e9a762979cf8ea7ddf93fb41870c563915c6546 2015-11-28 17:44:10 ....A 309281 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-d8565e001035eef4f0532757cd2a6861b9b984bec4b258818f5a3feab8961992 2015-11-28 18:03:46 ....A 247982 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-ea7297d82c2abb44f7bc126ff0f53d895cdc2b0fd0aea07313777ab351b901a3 2015-11-28 17:45:38 ....A 42517 Virusshare.00215/Trojan-Dropper.Win32.VB.ncl-f67acc13e7805afb7abbbad9c9b8ef45bdc40ee51f871022278009b0835e1c28 2015-11-28 17:53:56 ....A 229423 Virusshare.00215/Trojan-Dropper.Win32.VB.pz-f8b4161af3534a658e59af7d5b8a6b6797f064dc196ae320b363d403cc643579 2015-11-28 17:48:12 ....A 40960 Virusshare.00215/Trojan-Dropper.Win32.VB.r-05379520e0eca604af886d45c92720df31d5e9300f73fe9eec2caa89cff1df14 2015-11-28 17:57:04 ....A 24064 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-29f00ad7580831ae7ee3096ddff93feb68d969623619d06beeec3aeea2ec1eec 2015-11-28 17:45:20 ....A 25600 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-36aa2c9f500c108cc8224573aac11568429642fe0a8221aec0f422b2eed7cfb5 2015-11-28 17:55:12 ....A 21796 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-417a6eafc41d2e45dc471104f5d7d3c12cb4cb3a066c51c079b60ac695ea2a9f 2015-11-28 17:59:22 ....A 25600 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-4777138b02b31dda8fef1835ea343ecb49b84b7606f13ab3fcd8fee8e3f3f2e3 2015-11-28 17:48:18 ....A 30208 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-4adaf789c7f8adb447f6e64013a3436a5b6b780b5e8a1791d55be2ea139faf53 2015-11-28 17:59:28 ....A 28160 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-ad9008748ee3292a9e3e6e03d084050c0b86c5a2a3c50c1b2102623e7b0483f4 2015-11-28 17:46:12 ....A 25600 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-af5c7624d4a7019f35b82a89c71c391060bb998ab724b85c68867d7b8ba28aa0 2015-11-28 17:56:36 ....A 23552 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-af9433c732e4eb5344e193668c38f1ff6dbb52f14599c052113b1dfd83e7ea2f 2015-11-28 17:53:48 ....A 25088 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-c45d51403a9290cd9944f45857f9a09ee99183731bcff14c2e40581fbf128464 2015-11-28 17:48:28 ....A 24576 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-f106a6cb4a8b28323ac5b24790990d26180fc028c8677ebcf0bfdfe8a3dd0faa 2015-11-28 18:01:12 ....A 19968 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-fa91b47a513ce98c377b3d1d17f800659f1040647be81b1f8aedd043fda0f6e9 2015-11-28 17:59:06 ....A 610980 Virusshare.00215/Trojan-Dropper.Win32.Vedio.pgz-8dad800e18011d7759a078da183dd8481ad20c10dc04edd2ce2fc3ec3fe21032 2015-11-28 17:45:32 ....A 268821 Virusshare.00215/Trojan-Dropper.Win32.Vedio.pjf-c96066c6af509e990ff2c1f73dddae2d5240a614fb1db8f56d71e6d6d30b4fa0 2015-11-28 18:04:52 ....A 396071 Virusshare.00215/Trojan-Dropper.Win32.Xfs.dh-7a0b412d62a7b6d0e2018518702cf5001f7443fac20f8b8a1d46cbfb3c009aa0 2015-11-28 17:50:06 ....A 131395 Virusshare.00215/Trojan-Dropper.Win32.Yabinder.102-118a492e82bcedea1ea339e7fb711c5d53f8773923ffb296a025fabfba6f7ba6 2015-11-28 17:55:12 ....A 211958 Virusshare.00215/Trojan-Dropper.Win32.ZAccess.gh-48e506df6c45885d5e7e5f81ec2f3c14d49ae1740a4e9a459bd707dfe1da7121 2015-11-28 18:00:22 ....A 188928 Virusshare.00215/Trojan-Dropper.Win32.ZAccess.gi-9da05e264001612c80dcc91ed3081ee6fd7432907ef4ca87f9c87be78ab8cdf1 2015-11-28 17:43:04 ....A 302085 Virusshare.00215/Trojan-FakeAV.Win32.Agent.bcb-9389b8066a6aedca967b8b138b58b333bfda540e9f95e26e6fee9820e0143ecb 2015-11-28 17:47:56 ....A 47932 Virusshare.00215/Trojan-FakeAV.Win32.Agent.coz-427fe5ae4ad9ba53cd8c5107e1811f0929808ebc86ff77f651bb24cf58fa3feb 2015-11-28 17:42:46 ....A 360448 Virusshare.00215/Trojan-FakeAV.Win32.Agent.cui-9efb919a3968a4a510e714ba7bb7b2a712c18193063b18ee98eb3b93eeb6ed10 2015-11-28 17:43:56 ....A 50114 Virusshare.00215/Trojan-FakeAV.Win32.Agent.cwa-25b74a56487c39d3080f771f3b906479c87f094b5ece72176c1951cbfdf433ac 2015-11-28 17:42:28 ....A 79411 Virusshare.00215/Trojan-FakeAV.Win32.Agent.cwa-f42e2b55b0ce361e864bf510aa04c72c7815f116e2911acc5bcbecf91648c576 2015-11-28 18:01:04 ....A 462848 Virusshare.00215/Trojan-FakeAV.Win32.Agent.dof-8f29f7b1814011e10cf41127cb591b45fb0323746028520c5fcb90a8b9954e19 2015-11-28 18:01:56 ....A 402432 Virusshare.00215/Trojan-FakeAV.Win32.Agent.dov-4094eb3d9b29546ae2e805a0aa40df593a4955337d6178e9372ddeae528813ef 2015-11-28 18:02:12 ....A 401920 Virusshare.00215/Trojan-FakeAV.Win32.Agent.dqv-083feb5d2d32b70bedb970366a597a5cf9447aba0d15551eea5040b9118a5230 2015-11-28 17:52:54 ....A 373248 Virusshare.00215/Trojan-FakeAV.Win32.Agent.duq-bba7cf36f2e44fcc42c912c268d34708e8f198bd8e1e66178c7b8d8cbf7e92a0 2015-11-28 17:50:48 ....A 372736 Virusshare.00215/Trojan-FakeAV.Win32.Agent.dvc-343a917c4c831bda29252ae844d16996ff05fabb3bffbe59d0e4f8007bf0c85c 2015-11-28 17:58:56 ....A 79900 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-04dd923105008ac9d6f3a8a6055b55be97c5aef2cfcbfeafb392e358ab47e878 2015-11-28 17:49:32 ....A 75384 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-06e2a26a4b0135a0e0c39cb0564cb2f44bbac23b693cdc93b45a32ea3c9c01c5 2015-11-28 17:48:14 ....A 44116 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-10e44b7b2aa8bd6391af1de6c45d304755152195d9215e77a3fed2f05d3aab3c 2015-11-28 18:03:50 ....A 45872 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-1860904572c3506644c2b944494915a3fa3b4e98d3799a1356a7c3ec117563a1 2015-11-28 18:04:14 ....A 46212 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-59f4a989ebfad4f34761937c3c0bdfe6d9d12c359015157b83705fbfa35caf61 2015-11-28 17:57:08 ....A 77448 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-624a28cfeca8e0cdf1dfb523aa6f07a8d6ff84f194ffd1c55938ced08a49b19e 2015-11-28 18:03:16 ....A 91992 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-636cf032fe0112695fdc24efcab27f91057bd4c6137012aa42cae8f7d2e6b700 2015-11-28 17:46:44 ....A 78512 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-71ccce811c786f07a4f0ab8d4659eb0493fdc27b8d95c9b4c25fb2fac1072915 2015-11-28 17:43:22 ....A 106920 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-74bf38092ec5b158057c58c686ec3fa70d4ba61bac99aba2193413e0b6dfd7a6 2015-11-28 17:49:56 ....A 73072 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-80710fb8117b604a0d3c0bd2800da700e58a68aa35f432309c8265c10279e9ab 2015-11-28 18:03:56 ....A 148660 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-89e7e820f743bad7111dba59ea7f652e9b4e519326bc379b1369fa9ccdfbc5b6 2015-11-28 17:59:26 ....A 87376 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-8c931b34f7478d7c3b5f729d128b1a5667987e62c707c08982518ff56887d749 2015-11-28 18:03:00 ....A 61884 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-9552a3fdad184eb2eafe129c88322c4c7a561031a76e460b7d0644d1533acb8a 2015-11-28 17:48:42 ....A 66252 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-b085689592543b77b12660e0f8d3ed0b83d52104ce00a73513584b47af570617 2015-11-28 17:58:50 ....A 63492 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-c427e24e9ced8b65edf370e473f079c225f57bd9cbe55612c400537546fcda5d 2015-11-28 17:46:44 ....A 413696 Virusshare.00215/Trojan-FakeAV.Win32.Agent.rnb-6788d8467f357e9a73e6a7d154a112fc74de8e6f244bea4e7d2c37ee9ed569a0 2015-11-28 17:50:36 ....A 413696 Virusshare.00215/Trojan-FakeAV.Win32.Agent.rnb-85e15f43df32c5bf89325505b4091f7c425694b108ed27ee7b6c276b639b6c64 2015-11-28 17:57:44 ....A 434176 Virusshare.00215/Trojan-FakeAV.Win32.Agent.rph-0986c960a80ec0454461d66c18643b4d3e363e7db0b9251d85b4164c658a5212 2015-11-28 17:57:24 ....A 193725 Virusshare.00215/Trojan-FakeAV.Win32.Ankore.a-1645c0a8b081cdd40968c4ccac09ce906d07f621bc7f2505da100fa506276aa0 2015-11-28 17:52:06 ....A 83456 Virusshare.00215/Trojan-FakeAV.Win32.FakeSysDef.faj-373393b11e2fc9f6934a885ade4e9cfb966fe14d3032474c716fe9bc1cc3966d 2015-11-28 18:04:08 ....A 863744 Virusshare.00215/Trojan-FakeAV.Win32.InternetSecurity2010.ce-096d896252911600bb40194ba8cb30071593437da8933003fea4fb913fab2e12 2015-11-28 18:03:52 ....A 846848 Virusshare.00215/Trojan-FakeAV.Win32.InternetSecurity2010.ce-4d0062969100c964bf1a94328df72a885734f6f0452f7181a0336e06b10fc77b 2015-11-28 18:02:32 ....A 413696 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.a-13eee546d54ef7c8671da05ed305e781f06986613992e8a76530e671549718a7 2015-11-28 17:53:18 ....A 391168 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.he-1031614b2784ebff5d4dd39dd45cf64299d15691091328d11ce0d13a76eb2fd0 2015-11-28 17:42:14 ....A 391168 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.he-59e32ed692e85da6bce03f7b8d3d2365af881d1fe89c599c61e3d9fdd5870d5f 2015-11-28 17:58:32 ....A 391168 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.he-ad8dcbf290941972598c013bc002a9758f11fa840287dbcb5abe2607165b15b3 2015-11-28 17:42:36 ....A 391168 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.hf-1bf9954f776933aca260deb96b6b918a7c3b05913fca9e91d938ee7278760e77 2015-11-28 18:04:08 ....A 391168 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.hh-08acdacdd9565f188cef9aa6b21680f91b9e6521909bd422dfbd5b431502f965 2015-11-28 17:45:16 ....A 270283 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.hi-1b3150e523fad71aef6c4ec64d2a1ce2e460b87eb85fb92f0270aa29241d48bf 2015-11-28 17:49:56 ....A 210907 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.ho-7f687f4ba6e85dcd296f08b160249a521bbfbe70ccb4ce73db344356aee94137 2015-11-28 17:44:28 ....A 377856 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.ho-a42d71243fc3c7163ab63a2f0735d9d72cc17dbcdb7b221ac4cb4242895aa80c 2015-11-28 17:42:24 ....A 338487 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.ho-accc1a1caaafc61a4fe329e0d93df8c946ec9f0f1a4a8ffbe9832f95a23f8d1c 2015-11-28 17:54:14 ....A 466944 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.hy-28ca36621e3df53b33ca0b8b0469b77ef414fcde7cfb5670f89f7502f6e03919 2015-11-28 17:49:04 ....A 495616 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.hy-c13eecbd8e608759483e1ececb2ce5ef6f32b1b8489fe2872c1a846bf46ba91b 2015-11-28 17:51:40 ....A 495616 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.hy-fb6cc05293682a8dcfb653d7f61605370ee0c25c4964561b0299ef3102353c36 2015-11-28 17:43:10 ....A 342618 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.ik-f11f068b7706beb4a589d86d6df074efbee6b32bebad9f7cce11e09e0647d3fa 2015-11-28 17:45:12 ....A 405504 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.j-f2e2ee6d8e2af7800f3d5ffc93f5847f01d4e984790376cde9ed1c6d071500a3 2015-11-28 17:54:52 ....A 442368 Virusshare.00215/Trojan-FakeAV.Win32.LiveSecurity.s-f5f1eba7b1548ff4e79220708ba2a097d21921c38a51bc8be41b3eac3c9e4229 2015-11-28 17:50:58 ....A 323584 Virusshare.00215/Trojan-FakeAV.Win32.PC-AntiSpy.bkj-d0477b91f2729055d9b5859c6c8ad215598b7f543cfc3caacd6a4a7ce40a01af 2015-11-28 17:49:30 ....A 33852 Virusshare.00215/Trojan-FakeAV.Win32.PowerAntivirus2009.b-f0afd935afe5731035dd62f71f7277312b34238d174ef88e586b6afceb6ce7ee 2015-11-28 17:41:38 ....A 401408 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.eae-ccfcb081e1cf0bf151ac8dcc12fca51cf4ccb0789303e45d93f79c443815ad28 2015-11-28 17:45:48 ....A 401408 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.etj-6e1394d5885e9f112b73d3113ce7bda4fa8e56cbc724c3f2be77db936c9477a2 2015-11-28 17:45:00 ....A 156435 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.gs-44b5988e051106e66595d3b957910707b7115f0498381b0394a42f0c2a4a2f58 2015-11-28 18:02:14 ....A 312320 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.hcr-0adeb619583b612d67d370e13d8c80e1417fb6b783a2b6ff59436f667b84fbc3 2015-11-28 17:50:32 ....A 16842 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.hdc-566b45c49d02c8aac7076b2acaa635604311b6c92feeb6533ed4dd6ac2e1d4d1 2015-11-28 17:59:48 ....A 312320 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.hdc-ddda7c4dc8cb464124a0d699d3aa3325de477219296f3d4f6d18c09e67f56b16 2015-11-28 17:56:38 ....A 310206 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.hdc-de8eee5eac088901821ae437fccab36c34753274ca1b7e3e1e07a16951febb02 2015-11-28 17:59:28 ....A 409600 Virusshare.00215/Trojan-FakeAV.Win32.SecurityShield.rkq-95e2637b974ef8607559b7b56c80465a63621f9fda5704d65427fc3598d03cec 2015-11-28 18:00:18 ....A 538224 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.ahst-633ec21dd6df266ce7f0fa3b5e8cb3ea696b52512b5f89c85589e3986e1524c1 2015-11-28 18:00:20 ....A 535664 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.ahst-85475c712f642f4730a2a8d7d872710a747f6d4e854a1706e759a8404b80c439 2015-11-28 17:55:50 ....A 578200 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.airf-649e3abb806ff0392105f9ef9f608f721e8089052a68332de287214a296fe80f 2015-11-28 17:50:02 ....A 90112 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.amry-d25d1b9a2077e6ee70de8c18ddfc3de59fc632ea937c92dc6d454f7b44b5bf58 2015-11-28 17:53:48 ....A 45056 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.aoaq-c5efa655ac7ef671d5baf6a951cadefd6e4ed4d68294955282219cd595aff5bc 2015-11-28 17:43:42 ....A 49152 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.aqve-6222dee4798c3bc55cfeadfd219dfdd6783873beb48e4feb09c11630d5bd20ec 2015-11-28 17:55:58 ....A 533520 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.asqj-c13df263541a27bd2df83103db3608d813511c2338acce80518ffca1fcc7181b 2015-11-28 17:45:20 ....A 73728 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.avly-323f5cd5d5cbb007945afc8ca938ae7830eb104ce7346552bc3633cd8a58188b 2015-11-28 17:46:22 ....A 69632 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.avrb-5805e491a6d4c6781afeccb4907c19b1ad955ea3f4e81cfa2da33e46fe0c72ba 2015-11-28 17:47:24 ....A 837120 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.avyd-a244cebb0d69c7255b6ab9012db768540efc3ba31e11e66c7044c6ddde4f1b09 2015-11-28 17:51:56 ....A 413696 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.bll-c8caaa748cb620fa7ed80d7f7b90c406733442672f79e0458633a2f083f0f851 2015-11-28 18:03:12 ....A 413696 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.ctq-1f9cf8a9679ca7d60aa1086043ad56b649af4c83f968ed1c730a1d08f87146e7 2015-11-28 17:44:22 ....A 462848 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.tr-5e407392b15e153e0b6e55a80afa444993af37962c5cf3c0309769970cebb27e 2015-11-28 18:02:48 ....A 141312 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress2012.wmc-f33ec8c3afaa6807df9d8798bc8b70cb0b08cc257dbedc6f71acd046fee41f51 2015-11-28 17:47:50 ....A 354855 Virusshare.00215/Trojan-FakeAV.Win32.SystemSecurity.ic-ddb61f1517743b6636f17d453797195414232c8f1f091faf0adb01657511bfa8 2015-11-28 17:48:48 ....A 458752 Virusshare.00215/Trojan-FakeAV.Win32.Windef.aaog-f5381b6882f2a44908f872c1003f6def651df37568929dcf567db185c651b99e 2015-11-28 18:01:30 ....A 347352 Virusshare.00215/Trojan-FakeAV.Win32.Windef.aaqi-faffa2055f1fb97fc133b2e2d129e8036ab57d4b7d31fb65ca9666a383d91399 2015-11-28 17:48:30 ....A 448000 Virusshare.00215/Trojan-FakeAV.Win32.Windef.aaqi-fc4e2cf1ed62b7c50ce8971bc47b3b40ed3eba49b814e872989c7da7c2064f08 2015-11-28 17:56:30 ....A 504832 Virusshare.00215/Trojan-FakeAV.Win32.Windef.asr-69fa4b0f6f4d04005f28379bb53b052a7ac5b159afb651f8d9cf31af9deb29ba 2015-11-28 17:42:56 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-169c5b2538cf527da5971f66801b5265e40f5ed6e36adaa1a83636bf4b3a111d 2015-11-28 17:48:52 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-1a3ad4950ef017ad4b84b10707becde8b0e0009ac4e4efc6aaf2821ab6ba5daf 2015-11-28 17:53:22 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-2349930df72ca05b9a3866b7348caed4fc4cce6343b5823166aef0331e9c6cdd 2015-11-28 17:59:20 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-2b9b8de74082c4b939098eeb581e1eaea283443ac3a8653e80433f7845af612c 2015-11-28 18:02:16 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-30f5cbe75ff93c6506753c3952222a44f13354627b1e5441aebe2621e8f5ba39 2015-11-28 17:44:42 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-448e4f96023cfc4dba49149203c6609add12e2f318825af94b33d33404257f8e 2015-11-28 18:01:58 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-4b0e9b724b778bdb67786f598a9372a5c7cda6a12dc3ab275c4bade58fad79d4 2015-11-28 17:58:04 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-4d51c482a2b24a58fd1469561597144b83e90838d4ad6c2b14cfb14e03770a71 2015-11-28 17:50:50 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-5627a938e462c4cd396bfa237747b0266b2e577273ff0a62e5896d6baeaf5878 2015-11-28 17:46:42 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-5ce6e8a769d17b70ad06b335efb1ad2443d4021c131a1940357aeb0151885ab5 2015-11-28 18:02:38 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-6adfc556e44600bf0fdd2dd3fbc4c8e1c1623a768e7ea29d1a355e67eb14b4c1 2015-11-28 17:49:54 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-6d3a3d79d3ac64fea6fe2229230ff7931114007a4c16129f43c8f38e77e172fa 2015-11-28 17:48:22 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-9047be44e8b5252128aa555755e6bda123f4c52639578a9c242997429a5824d0 2015-11-28 17:41:32 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-971bd811691ffea7ef48a2c8cac8cb8bb87778ab105ae0ef7450bf003240645a 2015-11-28 17:56:54 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-cef9cfee347a5f61b0ddee90838625c4500f8b8992ccca3c2629a64763d38487 2015-11-28 17:56:38 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-cff2e7fcedbecb86197d179f88bd9801b4ed5ca1c5afdac3234d36b916fa8efe 2015-11-28 17:50:40 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-d46dd4fdb7f4f00a4b3a578e39090e4dc70a2f93a72c03dba85b6e0f492e2101 2015-11-28 17:42:26 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-d914f8e57627086611a33fa9143ea396b215d5d574a24c91620d9694aa19d539 2015-11-28 17:59:14 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-e2f9daed6aa3df3b32a8045b4b7d68aa555b7445afd6dd872a0e569fe3a338c9 2015-11-28 17:47:12 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-f1b046f9d21991bc052fe88811807e0920f8ba6cd67c6478ca7767d08937f149 2015-11-28 18:01:52 ....A 240135 Virusshare.00215/Trojan-FakeAV.Win32.Windef.gmt-fd84acde70ccb9cde7d9d86da6704dcf95fa6d74d4028f30bf731ee83b185010 2015-11-28 17:49:54 ....A 181760 Virusshare.00215/Trojan-FakeAV.Win32.Windef.myj-678f3f453a699368635c14473c5a65ce85627f17a354abcb175a443fda9b17d0 2015-11-28 17:52:54 ....A 181760 Virusshare.00215/Trojan-FakeAV.Win32.Windef.myj-b73d5d38993cf20f42f52240d737ab22eb2a0074a31476a88c50a5de41acf6f7 2015-11-28 17:59:24 ....A 141312 Virusshare.00215/Trojan-FakeAV.Win32.Windef.ncg-5b5dd3c5084c4d5f2a02ccb5458c4ef09903835c2200650024d508a560bb2b59 2015-11-28 17:44:36 ....A 799961 Virusshare.00215/Trojan-FakeAV.Win32.Windef.ndo-fe9cedf22497fec435d52f9e69ce0d03b5f7c0101494c51d383cce19c009d350 2015-11-28 17:51:24 ....A 114688 Virusshare.00215/Trojan-FakeAV.Win32.Windef.uuv-9537f6afb7025192c7fb177e6b71a4170b7c6a4dd8324e3caa7c097a8526426c 2015-11-28 17:45:06 ....A 114688 Virusshare.00215/Trojan-FakeAV.Win32.Windef.uuv-9aa9ef44b116a392ba4d61c2cd3635a26cd6dbe32258726bfc1da2b6bc51172d 2015-11-28 18:02:24 ....A 339968 Virusshare.00215/Trojan-FakeAV.Win32.Windef.uuv-aa57214c005dc11bcc3f8e0d5b394680af3d7ec170ee4a774bff7f260fb4e50f 2015-11-28 18:02:10 ....A 4080128 Virusshare.00215/Trojan-FakeAV.Win32.Windef.wor-ee28010cbe309dd02a946879b60b077b64b850551fb501294b87c107309f4784 2015-11-28 17:43:12 ....A 499535 Virusshare.00215/Trojan-FakeAV.Win32.Windef.zsa-0cb221971224cc07de80c390e2501cb80b889c7a2bbb7c7602d93e527543adc0 2015-11-28 17:51:50 ....A 11328 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.abj-7f590a4f08bde340f2bad792c771705bb635754f7e826de55f13b19e85997ede 2015-11-28 17:43:16 ....A 34593 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.ficy-348accec1be13659781b4eb84e785f537b51a3e9a1ff6d86d762d4e65f7b506b 2015-11-28 17:51:04 ....A 29272 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fifu-0d54f1a10abbef094dc89218efbca2b99ef3968e564cf46df8560606fd265ca9 2015-11-28 17:48:32 ....A 65536 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fjwq-169ada6171c07584919eb81a2e62b3eb93d3f6635f2183744e767a4e25535b6f 2015-11-28 18:02:56 ....A 35369 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fjzk-58a823a40cfada1e730396c18927bf044a10557f79ed48eb7863b4eab232e9da 2015-11-28 18:03:38 ....A 35369 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fjzk-873f8f3ff07832b0df8be93ea8253bd52b19f45ea62002e2d1971eee123bfa5d 2015-11-28 17:57:46 ....A 33321 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fmeg-118bc20bab13e4c67011afea98cd29d8a7f91f1791855e7abbbfe3cf274d8371 2015-11-28 17:56:10 ....A 32809 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fmex-75ed0d75af875408c344760f76803011d81102d6c147bc77abfb779c74818797 2015-11-28 17:45:22 ....A 34081 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fnej-40bed4e2fe492f25aa14e78bbf697f9720fc800c02ce0eba70b560e9ec8287da 2015-11-28 17:51:36 ....A 41117 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fnfb-c0649d916b64103e496a298ff4d69682996013fdcba043dd2e5b0ca3029ca56f 2015-11-28 17:45:16 ....A 37533 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fnks-0da012224eb4c0362389bf70435904deab23e2ad14161578935a3fdeecc7fb5b 2015-11-28 17:53:28 ....A 37533 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fnks-48438343607d5293d422b763899a137855bd6c2846fad4df9edc568c232b95c2 2015-11-28 17:42:50 ....A 37533 Virusshare.00215/Trojan-GameThief.Win32.Frethoq.fnks-df3ebc9f6d4edc616c4db8a1d3229c51b0d8c66d3d24dc7e366fbdb889dc3ac3 2015-11-28 18:01:00 ....A 38128 Virusshare.00215/Trojan-GameThief.Win32.Lmir.agr-4e8792d6b9856b3f1c9d8d0f5613963ffa4b527d0891b1b0fbe44fd17e84862b 2015-11-28 17:49:38 ....A 10941 Virusshare.00215/Trojan-GameThief.Win32.Lmir.gen-5ed05c160fa18bd12b2d30bdaea3635e12f79f7255cc4e9cc3100c4c254b22f8 2015-11-28 17:59:50 ....A 23228 Virusshare.00215/Trojan-GameThief.Win32.Lmir.gen-e4dc6677609c52521d84caec5008c14599850c65d2e58f7fbcd9307243503597 2015-11-28 18:01:16 ....A 48128 Virusshare.00215/Trojan-GameThief.Win32.Lmir.qs-24625b91862fe9e7dd9c2fa413fbbbcdcb9742c7cb10f907adfea77d5bc7233f 2015-11-28 17:49:06 ....A 30845 Virusshare.00215/Trojan-GameThief.Win32.Lmir.rk-dc911c20d908a7b0fe8b50d9e76ab3ab35e88d035182d35da0c94929330301fa 2015-11-28 17:48:26 ....A 83739 Virusshare.00215/Trojan-GameThief.Win32.Lmir.wj-d3a50da0b6e480ae8d3bf75fb1dd9ff33c2f8c3b47c25fa96bab44bad373d639 2015-11-28 17:42:58 ....A 108159 Virusshare.00215/Trojan-GameThief.Win32.Magania.actz-25e70d2a53342c7fef27cbf5b9c9e975bba5b3b705beee5838b4147747e31027 2015-11-28 17:47:30 ....A 112389 Virusshare.00215/Trojan-GameThief.Win32.Magania.atgb-e761adf024a9ac41a0e476ce66a27abb81347056294d5eaf22361532bf7ce0fc 2015-11-28 18:01:54 ....A 108923 Virusshare.00215/Trojan-GameThief.Win32.Magania.audm-07db4292e19ef4a126a7b61d52e56af5bc9a5b4f379373f228afd7f1c2e51b1a 2015-11-28 17:58:16 ....A 13935 Virusshare.00215/Trojan-GameThief.Win32.Magania.axev-3481f19e6999c0b20ce4651f46447235c649aa55d7ce5a2cd966a345fc8ebb70 2015-11-28 17:59:30 ....A 401408 Virusshare.00215/Trojan-GameThief.Win32.Magania.axjr-cd86c7fd157a7f0dc8faf18eb54697109b3960a8ec60b52f42ee847fab937902 2015-11-28 17:58:04 ....A 104802 Virusshare.00215/Trojan-GameThief.Win32.Magania.cpfb-42bd55a049986c36a7e936f25212178063a8d320adb23e709b5aced5cdfd797c 2015-11-28 17:56:32 ....A 136581 Virusshare.00215/Trojan-GameThief.Win32.Magania.daxe-80d9fd724de1e51161d5534ac396232c30e8be7ccd74097992b1b34bf6b9733a 2015-11-28 17:43:20 ....A 126621 Virusshare.00215/Trojan-GameThief.Win32.Magania.dnxq-6b2c2ddf7d901def4fad7c74de9571afcbe41edff560f82c5a726327b5c6d00a 2015-11-28 17:46:30 ....A 50688 Virusshare.00215/Trojan-GameThief.Win32.Magania.ds-afb421ec2c174c324e9b8c49c321f1ef4ee1b042b02a85e26043371620146c1e 2015-11-28 17:51:24 ....A 185575 Virusshare.00215/Trojan-GameThief.Win32.Magania.dzkr-7ba2db40116beea37de1dca8adc63784f9fe3d7e4517faa0b2be2ce29794cb35 2015-11-28 17:55:34 ....A 46335 Virusshare.00215/Trojan-GameThief.Win32.Magania.ekvr-dbca37d1d2cc31b1b82a993f43f4b76217520baed2b84eafa7c341c83c7c4b5b 2015-11-28 17:45:34 ....A 137216 Virusshare.00215/Trojan-GameThief.Win32.Magania.emnz-db34e1d470e98d2bb2729e7bd67e7b451faab2428aa84bf7f9ecb3dffb038984 2015-11-28 17:51:04 ....A 1006102 Virusshare.00215/Trojan-GameThief.Win32.Magania.euwr-1831017c00ab3d5cfbb3505984ce3e1aba4a75fa905beb61b7b54846427b046b 2015-11-28 17:45:08 ....A 97307 Virusshare.00215/Trojan-GameThief.Win32.Magania.evtd-aa3413daa914a8d3930329c39cedbf2bbd2e13fcd98abd5e66512575307f1763 2015-11-28 18:04:26 ....A 120832 Virusshare.00215/Trojan-GameThief.Win32.Magania.fcqj-1cfc7944a6a4662bb731ab1c77c1047fc9b775d83d4ff7297101a80d04a42af7 2015-11-28 17:58:20 ....A 14437 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-22f8cd325c98120fed3772f52ec7970f0ae03b744643e63d50524bedf29ce082 2015-11-28 17:55:42 ....A 61344 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-23341a4d98ee3dd7e67d8776461ae498c185bdb5d4931750fb331252be1676a3 2015-11-28 18:01:20 ....A 131349 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-73d1efb0f068081c8febc8161b9d7075484cc72d05414c7adeb9dd44bc6fd427 2015-11-28 17:57:32 ....A 59700 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-82ff13807e9b2eb43148ce3e9a7471bafa135e087f8e4d4bc39b4851bf8547d4 2015-11-28 18:03:46 ....A 106496 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-ee45aa71208fe7a8ed498caf6b1883a3ddc2a53918a933f3c8b7b58c4d013af1 2015-11-28 17:45:36 ....A 13387 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-f277b3c31107dd9fca3dcc9c61d026c57ac462d2f4dec3aaff7d55483af5ca94 2015-11-28 17:48:10 ....A 106496 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-f5aa8910a926919a36e8bd372c67c7f86ce3aac449fcbf12ee44eacb71a18263 2015-11-28 18:01:52 ....A 42192 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-fa01cc62630ba6ddb91b78b6db4733a3b3868681cddd021da53fbb0d4d174a2c 2015-11-28 17:58:18 ....A 90168 Virusshare.00215/Trojan-GameThief.Win32.Magania.gen-ffad2a4c74154c8828a8cc4617cd4e4c105938294c7705134f4f97cdc9fedc87 2015-11-28 17:59:24 ....A 42496 Virusshare.00215/Trojan-GameThief.Win32.Magania.hjuh-6f1ce2367d4ca622d4c75b508df5f318339ecc28e1950e15c30de2e960e595c7 2015-11-28 18:01:36 ....A 155787 Virusshare.00215/Trojan-GameThief.Win32.Magania.hmmc-40e5cd88d06d3a87437a4dea7564e4c9e3bc2b01f3a5267b20090d2a9d423c96 2015-11-28 17:48:40 ....A 113152 Virusshare.00215/Trojan-GameThief.Win32.Magania.hsnr-a544dc9403d5fa096bb96e31984a5e788f1ee075dd2754fa30c81cc57cccdb37 2015-11-28 17:53:54 ....A 131086 Virusshare.00215/Trojan-GameThief.Win32.Magania.hsns-f3051d3df68cec706b9a9982a1a08fca7a926c3a466e12c5b9b072b1ac9e7cc3 2015-11-28 18:01:20 ....A 454656 Virusshare.00215/Trojan-GameThief.Win32.Magania.hspu-8190895f22a25fc35a610916093a6551600f6d6046b5b5838b16b7b228c7bf90 2015-11-28 17:52:16 ....A 160399 Virusshare.00215/Trojan-GameThief.Win32.Magania.hsrb-ce431cd1547c410e74370f3126062326ef687c6e638e1c75abdaa8c232e5cf7b 2015-11-28 17:44:52 ....A 245897 Virusshare.00215/Trojan-GameThief.Win32.Magania.hsrb-d4b668497b5cf85d0e8d999fa0d9170f1b71856fedcd6e380cf5fb7dc00ee51d 2015-11-28 17:47:34 ....A 107520 Virusshare.00215/Trojan-GameThief.Win32.Magania.hyoj-1d007c171a4b6020757151a26c93b20d95226cbec1167366aa08e2f6dc654647 2015-11-28 17:45:34 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.Magania.hzxg-cc5624b620eeb9cc576fd5d8065f9ac03270c8a483cc73d6f97ea0db427bc1f8 2015-11-28 18:01:58 ....A 90250 Virusshare.00215/Trojan-GameThief.Win32.Magania.iarp-50c7acd3d8c4934a8e8bb59571ae333e45d9c6e4b7b294fb5acb0d7805700a73 2015-11-28 17:46:06 ....A 96256 Virusshare.00215/Trojan-GameThief.Win32.Magania.ibnx-702549fec558794f00f3882def41006d3561533f758c1ae89cc3cf76b5e5a11f 2015-11-28 17:56:02 ....A 126976 Virusshare.00215/Trojan-GameThief.Win32.Magania.idny-ffb9f916ac93571419eec354e7135b784b41fda7cbce54c1a82525f5f02866e8 2015-11-28 17:48:06 ....A 175616 Virusshare.00215/Trojan-GameThief.Win32.Magania.idnz-c29ce1ce30c16f1675958e645e1dc04762ac0d533bcc4a79a6cb28250aa139a5 2015-11-28 17:56:18 ....A 87056 Virusshare.00215/Trojan-GameThief.Win32.Magania.idyf-d2ed261d79bdb0d8ee090b75e14149fff4d7b1fe9a279ea70822144210888c77 2015-11-28 17:51:28 ....A 171520 Virusshare.00215/Trojan-GameThief.Win32.Magania.iebt-50a4a8be8c68e794de6be67fc4f238d8ec86ab4603b36a6286606e5d4610e48c 2015-11-28 17:43:16 ....A 131107 Virusshare.00215/Trojan-GameThief.Win32.Magania.tyua-36b61ba0b1652234502d581cc4bc0b4d5212157dcfd54a3997ec725cc3aeab47 2015-11-28 17:54:40 ....A 136704 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzcw-b739c44db5c73380e31f394e6ee1e60d2e83cfe598d2b3ce4e4f57981a5ff00a 2015-11-28 17:50:08 ....A 187708 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzdb-2cbaf0c1f8514784abc9e5c611d67e7dd81cf0aa707aaa0f489c6f2fd5b41a72 2015-11-28 17:50:18 ....A 942080 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzdb-aebfb1e704c3f6b02d7ceeb36af376d7659e14dc9bf60a239e7a8b074e665882 2015-11-28 17:55:34 ....A 179181 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzeu-d0c2c21ed1f09bf1ff489b6d2e9923bc456f164c119fd6012fd553d38e587445 2015-11-28 17:48:58 ....A 109728 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzha-6ecd06881efd75b758a203c895828ced77e23a72dbafc0d1b4e40ab146ace050 2015-11-28 18:03:14 ....A 24576 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzig-36627d9448f61840eeb711e2ceb94c513897881bea8132f4c22452cd09329f4b 2015-11-28 17:50:30 ....A 117023 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzpm-40ab03451c26658d0b5d8fd392c6a2140c0f8ff17595e01d5a88ffd41415fb61 2015-11-28 17:48:20 ....A 75776 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzyk-7ccf038b9e6e143ee7ac76901f048f0bf5900ad9544f3bdcd1d5ae3e14009a40 2015-11-28 17:53:40 ....A 61952 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaai-97f3c0248b7ef7a260534e7a995c428404e637daeb0e09815df34e142880dd51 2015-11-28 17:58:54 ....A 114176 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaai-f388d3c128a8e65a4283b2f92fba9b69c4861b0966125bde55c4e4576241524a 2015-11-28 17:48:32 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-270f9d93c0aaa272a24a1ec45c224798e3973d97d51f8f16a6f1cf0d1ba880cd 2015-11-28 17:42:42 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-583f08d6d4a0fe14db50857c47e8564a7d2551552472a88e06d89f7ec7164a9e 2015-11-28 17:47:20 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-5b08e8ef7cda196d28604b631088835008e9d9f0be3e8dd2eb793102fdced48b 2015-11-28 17:43:20 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-661ef0dc6a527de57ef2781ab4690954a474e85676547024620792c621434703 2015-11-28 17:44:44 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-69bac84475d56e748d076a896677e92b96632397f8218b861d9ca072bbef3edd 2015-11-28 17:43:22 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-7ce519c377e6e64a0a42d1dc0aa44fcaafeb87ae1fb650e42281a92792f9ceb5 2015-11-28 17:59:26 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-8e9cef7b95a2916c8c08a48ea6cfe2ad147035910f6fc359af93e28d0bb6b640 2015-11-28 18:04:00 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-acb5cb985ce976af53c40bae190f8bc9e5c9a98867e8eba373ae38a6378e41e2 2015-11-28 17:56:00 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-ddf3a49fdf88241332c50d380a156e0cc2b7e156e749853718f62fb58966b649 2015-11-28 17:45:56 ....A 117031 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaak-e3aa9a14c77eb5caf240013c2ccd457be8f4ec0bed66c4b496aab54e9514e4e5 2015-11-28 17:47:20 ....A 125449 Virusshare.00215/Trojan-GameThief.Win32.Magania.uabn-5d72bcc2838c5b5f2810189f8db87002d89b0b1094e4999ebb808465320f7a9e 2015-11-28 18:04:38 ....A 110666 Virusshare.00215/Trojan-GameThief.Win32.Magania.uabn-9338b94434df2805c610cd2403daf123d5e071efcc874fb81fde1f5ea14460c2 2015-11-28 17:46:42 ....A 244736 Virusshare.00215/Trojan-GameThief.Win32.Magania.uabq-4babb4f304f19b7837c23a6e327d56ca02a86f08d5448b4f125afabc8896c4e8 2015-11-28 18:04:32 ....A 299108 Virusshare.00215/Trojan-GameThief.Win32.Magania.uabq-4ed2d6261772f777e95d7f3883404842cbb227c7c7804c909fd64d4e8a264ba7 2015-11-28 17:55:36 ....A 299108 Virusshare.00215/Trojan-GameThief.Win32.Magania.uabq-e9cdf298f9b2ec72aa1972f3ab3e39561838094093fb966d9903e19d1652787d 2015-11-28 17:53:48 ....A 331776 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaet-c09c5063e140f916480ee6be4ed9b7b45cd244c100dbd76e20c6932479630d9d 2015-11-28 17:45:36 ....A 126976 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaky-e38167d0a4701d928b5faad9e39fc4acbe671955068484642f37590b3463f4e9 2015-11-28 18:04:04 ....A 173056 Virusshare.00215/Trojan-GameThief.Win32.Magania.ualc-de05baf57a8b79357d9a507301b0a1f2e15fbe27e4655c09321672602a0467fd 2015-11-28 17:49:28 ....A 122479 Virusshare.00215/Trojan-GameThief.Win32.Magania.uanr-e83655136f46b1592906eb45771a5c3b11ce74a355015b92ad29fc6a09be43f5 2015-11-28 17:58:20 ....A 245952 Virusshare.00215/Trojan-GameThief.Win32.Magania.uaps-27c1bbbdf7a163c563dc01cd2f71ee3aa0faa18ec580725c3e37887ebb260646 2015-11-28 17:59:20 ....A 17584 Virusshare.00215/Trojan-GameThief.Win32.Magania.uapz-2424572c0f6c70a81519421ffad2eb262aa9bff32e7123c67b53ecc70bc640f7 2015-11-28 18:03:00 ....A 139264 Virusshare.00215/Trojan-GameThief.Win32.Magania.uapz-9568bac9a04a8eb6fa06db98b420203af8d7476c8464f8bf9e3222370b9ad90c 2015-11-28 17:41:42 ....A 175792 Virusshare.00215/Trojan-GameThief.Win32.Magania.ujok-04890c3299a5fb4c92df4bc0e16ae50111abc01ee5a71fb97c0b13763fcec609 2015-11-28 17:44:24 ....A 44544 Virusshare.00215/Trojan-GameThief.Win32.Magania.utcx-6b8a9134cf0007cde5ad64a0d09ffd421fc307234b14189c4bd9801f0a1816f9 2015-11-28 18:03:34 ....A 127062 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bvv-4c319e3814f465efa5231031e6a5bef9de5e7cfc0cba8e2e65cdee56f7eecd01 2015-11-28 17:51:40 ....A 127075 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bwm-fce8addd0682d007a38817b8cc6f513188c3ceb58796b0f5ad253189dadee2c8 2015-11-28 17:49:02 ....A 20491 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bwn-9c68f8e62a898fe6826a876d454c281e592dca2b76dc0be6f1efc0639265fbf4 2015-11-28 17:51:16 ....A 127024 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bwn-a9a4c64a405c254cc3e5f1eadf47f9de5e22f0024bdb448915e523d717d666b2 2015-11-28 17:46:40 ....A 131124 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxd-345a76b12880266bb4c22be4d70b849635ba631f18c780907a9bfb3783ad724b 2015-11-28 17:42:18 ....A 122982 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxe-7ca6ebd737615947861c8b1c86c78465651b8821023d73dab8a1df64bb4a1288 2015-11-28 18:01:44 ....A 122982 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxe-b3c3f7c9acff847e3ff95dbc7ec597a4a2f903b5cd956e87b72dcafc2364871b 2015-11-28 17:50:42 ....A 122960 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxe-db42d4b9980dccf17e178be870749d31d51ccb98afc3441e16500e213bb57af2 2015-11-28 18:01:42 ....A 135287 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxo-8eeb1859e4771b75013d35992c63d8edeb2d6d64e0b759610e2954a86a3d49b2 2015-11-28 17:52:36 ....A 135283 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxy-41c09c06a66fa8c23e5d198a18fc5e6e06523e3c8c9f2a9d7d0b8f2b1ab72efe 2015-11-28 17:46:48 ....A 135311 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxy-ab8ebf738fea2082068c75eeaaa514fb2aae6951e17cbe5728d6584037fa310e 2015-11-28 17:51:20 ....A 135295 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxy-d8a439a31384f34b16d0781df783d3756833758c4f46e42894412025ca2a4d7b 2015-11-28 17:42:06 ....A 135287 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxy-fb64f699a16a882c04cea289ebd6ea95f69096743fca6f5241968a528bbfadf2 2015-11-28 18:03:24 ....A 122935 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxz-b7cd2b85a4ec0273e6dfd09932c46af7e025912cfe25ca2ef85cbef3dacc5e43 2015-11-28 18:02:36 ....A 19713 Virusshare.00215/Trojan-GameThief.Win32.Nilage.byy-5efc32642255a09fd9d62e391c05a9bdca841aa4dac721b884c414c780363365 2015-11-28 17:57:14 ....A 135331 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bzc-a55dd922257e53850a1466ce63b30e70bda9d6feb94186b01d53e438c2ab6604 2015-11-28 17:50:42 ....A 14390 Virusshare.00215/Trojan-GameThief.Win32.Nilage.ms-f5afd1a825cc822a4b79585d4bd62710f5643cf37741a1437d4bd39c43a67259 2015-11-28 18:03:44 ....A 61440 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.aafo-cce5b602ac9f7004e3307241906a6a33c76bb8d039659bd569a0d348a5371396 2015-11-28 17:51:36 ....A 51481 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajep-bb196df89764ff4f73fcc0e6e249e2519e82bcf18faa5e7b3372c39aae26b731 2015-11-28 17:44:34 ....A 17673 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajjx-fbd080839d83ba1a7ac5feabdb428675beb65ad1ddb3a306ba02466f1de4f503 2015-11-28 17:53:56 ....A 278016 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajllp-f9829c7c49accd6acc42d376075b349afc4a7472c358f4b23a2fd9c804a470c7 2015-11-28 17:47:22 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajnpw-80fb694b3bf68672cd4505832b5e56a5f9d154d845d8ded11f18d173bf0dc14d 2015-11-28 17:46:32 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajnpw-d2a0c687933f83098aa8f39065c86c9c0beada6ba0d636f63e3e1173b53e4ae2 2015-11-28 17:58:02 ....A 263680 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoik-210b58a72672d8d52c82720e8e9d5a3087bfb2b83a5d0e2127b5c25daef204c4 2015-11-28 17:56:26 ....A 263680 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoik-39f3ece29930a779b2f2481d40b35aaf6febf1d091e8db554aff751725144ec5 2015-11-28 17:53:34 ....A 50688 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoik-6bd25ce0d74f770284f37ab8386b949620186307e5af3d1b27da2b04a81e85d7 2015-11-28 17:48:22 ....A 263680 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoik-a6d7d685eb9d9d94b072933ab514ca28690e56e86212f482c9b1b1b98a84c93e 2015-11-28 17:52:10 ....A 344064 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoim-6bdc82a9df8fa7536f68bf01d3c505da107498162ada946371a5dcbd6d608294 2015-11-28 17:50:52 ....A 344064 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoim-760678cf9a3171472ac06a864a96e527244d88710e282faee61f493c2695c4c0 2015-11-28 17:41:38 ....A 344064 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoim-d606380947fcf85378fd7b5ff407535489051cdb668e8cc8fba048f71e8cc80b 2015-11-28 18:01:56 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoin-322359074687e0975a7b2f6119e97de9c1e40c858003a673e037f192c3cc7f7c 2015-11-28 17:50:46 ....A 344064 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoio-23754a059b9747d43a65f5820b5f054128421671fc40f7e8ec3e73f765ad9d38 2015-11-28 17:59:28 ....A 344064 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoio-aa60a5c8f7c7d32d6c284551c7fef2d558c8779b4ff37dc176181b971b99a29d 2015-11-28 17:49:02 ....A 50176 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajojm-9e9651f8a3f0c5682c1a63c49ec4dc5f6f457bb2dd9afaa4a90674d7d601e763 2015-11-28 17:58:34 ....A 50176 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajojm-d91b7ad6e21c0080d2a7d02bfab1ba467e1223b8f0baad3a870e047a15dee7fa 2015-11-28 17:58:52 ....A 50176 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajojm-f258f190ce56757fae96cabcfe90bb9d88db34dcc09eb90dd40b961ab48ac1f3 2015-11-28 18:01:56 ....A 274944 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajokt-4344c5e3eb3de7f6abaff42ec37241822caafe0bbb52c986004399d51f48c43c 2015-11-28 17:51:26 ....A 268800 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajomc-24945c5ee4bf966cb4d376f020f5ed76c24fa902611cc31c010f393b641b4b7a 2015-11-28 17:59:14 ....A 261120 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajomc-e09eb4abf3eb221718b10ce37f0634b8a500a07b290a95671bf5ecdb2103b226 2015-11-28 18:00:54 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoog-1f62f835c7a142cebd8dc53e778783fa2f7decd9086b02f962a1402a410fca0d 2015-11-28 18:04:28 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoog-28eb1a66d54c05ceb76d032af80054f43c1ef59985be11ef9258556f9e305bc2 2015-11-28 17:46:50 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoog-ba4e65de03a115027608b036ee1138caa004bc65873ced397df97ef284b1f6a0 2015-11-28 17:48:42 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoog-ba99fbf8fa6d0d38bd67a00df92fe94e5bdcb0fc548b8e992298500aec41908d 2015-11-28 17:51:20 ....A 339968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoog-dd699f5ce8ec96b091c4b214c66690b431a305299e03e58b6771172316a8424e 2015-11-28 17:48:00 ....A 264704 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajorv-6e0caef428b08268067598821ec469d480090ba5e9c846d66d7f2a8c2efa0a5f 2015-11-28 17:47:06 ....A 262656 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajorv-904a16915505e3f13be1fa3207b1e65fb6dc26eddabcead68142839cb7ab8bab 2015-11-28 17:47:48 ....A 264704 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajorv-d997d9f6fce7a5afe8bfb0fcf9cf2b14ac004aaa6037f1dae9ea231799affcfe 2015-11-28 17:58:00 ....A 264704 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajorv-f843d1f0c7ffde8e976d765cd515b51b6603dad4f4ee106da809bfde69871245 2015-11-28 17:51:14 ....A 67584 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajoyj-98bfd60daa4bf9321f5f551fd5617f95f3531cadad996225e5a7c1509e0b3124 2015-11-28 17:47:52 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqgf-013275c5e371a35be1e6cfd469c65608fe0ebe1914373e7c0c7a22e8abe4a024 2015-11-28 17:52:30 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqgf-1bc38b1006688460705a35294d931b9af268deebe59dad7540d696501b2d150c 2015-11-28 17:45:22 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqgf-4f4b89b3db8860e5a538b3083e188bb689c0ec8e6c195205ab676ed257e8a562 2015-11-28 17:43:22 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqgf-7e13d290b5734f96f48b7474637a80f48a04c98a4ab96b69a507be25083fcfe7 2015-11-28 17:45:52 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqgf-9d92de97d8275744ba4af28333223ac295e738bb541355d3a54978bab6d7f654 2015-11-28 17:41:40 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqgf-f7b6ac725d2a9b78078595e66c286d596c1f7d1c04f0158e9559333f3b306544 2015-11-28 17:56:12 ....A 34593 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqgv-8ab99b2ad2068d8f8dd4512de1c2bb3fbeefe92a17ef2c307e4c8d3a94d874da 2015-11-28 18:00:14 ....A 54272 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqto-23de5e18a4c088dc4b022fdf71dfef355f4b2c89b56108228d68ba94c4951160 2015-11-28 17:41:16 ....A 54272 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajqto-ca964f686499e39b75efe57be6361337b1fbfc17b157250fa3cfa1737fe1f357 2015-11-28 17:58:00 ....A 351232 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrfa-00d146bedee219f2c8bb327bc404abd6ac706d3b563d9eb3da232b6be14ec551 2015-11-28 17:58:06 ....A 352256 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrfa-57065f1037df6c99d964bf8a8b723a1a2094f8d72c092f1c2611160ce7e43c85 2015-11-28 17:49:42 ....A 67584 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrfn-ad244fbdcf69a9c72806422af0e59527ed7209d0002bbb9fe27ea7169ca6b91e 2015-11-28 17:45:56 ....A 68096 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrfn-e6816a9c7317dd331332a41e203b0a519e6531946cbea5d25c0ee59bc94fff74 2015-11-28 17:52:46 ....A 73728 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrfs-89cbe749e9db637c7ba94d6a1c31ff20e90c9ea18cc150620af0be81a64252d9 2015-11-28 17:46:32 ....A 35617 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrid-c98a89993b50bc8e3e4b6a4aa4558e59fb968bf66e4c10decb544e18031aa007 2015-11-28 17:46:42 ....A 88064 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrqc-4aeb04f7eddfc5428402d128d9e17f1b003d1cab30ea9b29e97ac52d662308f7 2015-11-28 18:01:24 ....A 137728 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajrsu-bf4f9dbec06cdf5aad0d519b242879c4b8122f2a4c452e550d376df412e8528e 2015-11-28 17:59:40 ....A 36641 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajtdd-5525d259ab58bd8ba6c2326099d3d8fb850cd27d9e32ffb3219c21f0a84d2850 2015-11-28 17:56:42 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajtdf-01be798b8c0cd90be59a8852b7e2a0fda70a736423b03a631a9a77d630ccb58c 2015-11-28 17:58:06 ....A 34593 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajtdf-5a56663ec8eb4dfe3f6eba86a8ad1116771d69a0bb9bee7122d3697e9c8d9d9b 2015-11-28 17:45:34 ....A 34461 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajtdf-cb24db0279d0c0e42e25c3f6b2bb9bdf98f273d9585011c9273947c78bb8167d 2015-11-28 18:01:44 ....A 34081 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ajysy-b7af0d8a833c0e1eb2e42cbe7f3f63fad8dd29b40b32d7d0ecbc07229d8adc12 2015-11-28 17:49:16 ....A 248320 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akwaw-4e330448f58cdb1e83ee322e1c0dc1646fd1d90759f844348c2c51dc6c19efa2 2015-11-28 17:43:46 ....A 248320 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akwaw-9bad352687fb5bfd507273f2831bdcf434a24681251594e7f94730fd0cefacef 2015-11-28 17:44:30 ....A 152576 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akwax-b9b1b321c8b831f0a316b52711c8835cac4b1e5e2f7b5b1b85d1da72eed3d10e 2015-11-28 17:44:50 ....A 152576 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akwax-c0fb508b14ae147c0205593d53e94794dc1c053549f2a0afa66cabf7c3fcd64d 2015-11-28 17:57:40 ....A 241152 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akwbc-d094f823ec916983b80280a079299d16e7d6b477a4e2804da05153742492c056 2015-11-28 18:04:22 ....A 131126 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyaf-d65b76d81e9e0c6c19fa36b2e1ae3bcb969115b49d1731e41a7b2c980d8dcc0b 2015-11-28 17:44:06 ....A 104752 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyaj-ac1053b056c7dc7d0222d0dadbabbf7b170def6b5f78f8257f787a66b0333917 2015-11-28 17:57:30 ....A 65548 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyan-6bdd47e22cbd8b7c9837daa7e025f5661cede0a37c8c58c6c3c681bf9992d4c0 2015-11-28 17:50:28 ....A 135315 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akycc-270ad3e109861bd42b539a6a87af4b274826c5f45f1e459f7a7507e73c3f7aaf 2015-11-28 17:43:36 ....A 49572 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akycs-22eae1bb0ac80b41a0ff2e09beda3cc609ec59680a5ad9c6d7ae5e85909b6ebd 2015-11-28 17:44:44 ....A 75572 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akycs-609149fb09c25670099a22b03dd812fac8eaf5e1666bcc780f734255093193d0 2015-11-28 17:41:12 ....A 63572 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akycs-89725c9f7bea318862d4c532c534300ca5861c98a26e6f4bdd2d807497269234 2015-11-28 17:46:14 ....A 52572 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akycs-dd9e888cfa9a9f72356e984c2986f74ee3f935fee4399800ab08039e8013848d 2015-11-28 17:48:52 ....A 84852 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akydo-0a75ad5d74cecb8c0971a9e3d7ec87a80a198c80517ab513c465b2888a024cf3 2015-11-28 17:50:40 ....A 60548 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akydo-cfd48ffbb43ff22e8886ab775ec2be3146371e44619665ceec234402ea54b05b 2015-11-28 17:49:14 ....A 83504 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akygf-3b523ce10abe689bd9986b59d4724a600838ab534249fe13e94427d270665a81 2015-11-28 18:02:02 ....A 83504 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akygf-88721a397a78d1ca33850f7fa60dcc15051606227009fb653428a8edf7624253 2015-11-28 17:48:44 ....A 83504 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akygf-c19262d8377dbdfd955d4af249e4f3b4d091b04ae285aa9a12b3e643c4b4ecb6 2015-11-28 17:55:34 ....A 83504 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akygf-db33c76dc50e73e7fa91f0a2bb663a2c8160b21741fce1c98a4b593e501c1ee0 2015-11-28 17:48:10 ....A 83504 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akygf-ef014aadb2c4613f912366b46b3260c8d79be0ef79e2889e9b06151dc8b46b04 2015-11-28 17:49:20 ....A 29184 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyii-82866a1741d4ab13d4a056f67bf55b74b7f7d83034b6481c878cc0de3585a966 2015-11-28 17:58:12 ....A 135258 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyiv-c086ac52f3d8f2400cc6ecb6c27ce9d4f002420589ec87f42baf455e767943f5 2015-11-28 17:51:30 ....A 131126 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyjz-5c8d727baf5612225e146f640496c8a376dd6872c4742573316b0733cf8171ec 2015-11-28 17:46:44 ....A 131120 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyjz-68de427ab1cc66508215dee342ce30aa0c96407147515fa628e7205abde3214e 2015-11-28 17:45:06 ....A 131126 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyjz-8ce795440bd2ca922426031398f106322129cbfc41c79599152a4efebd5cead5 2015-11-28 18:02:48 ....A 131126 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyjz-fcffd583d39f094a5b54bc91eb31ba9adb00dce0a107bf688e71520538e886a5 2015-11-28 18:03:12 ....A 57060 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akylv-2c56cdb03738d8e5828c63881a1caaf91559dec83e40dc0c8da0d93a850fffa0 2015-11-28 18:00:02 ....A 61616 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akylz-8c35ee10041c27bfb67b346aad67fbe4e2a93d770c699d25cf7354a502dc2f9c 2015-11-28 17:47:48 ....A 84852 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akylz-cfec405ef751d07535ef8eff409c71fa544a34df380287a2999eef27c78cc9b3 2015-11-28 18:00:14 ....A 19765 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyme-2a2127bc3776442d43450270a74e0c5b3970013bc4653507b80bc562f019434d 2015-11-28 17:46:42 ....A 19765 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyme-4efc7485ed2c7be2e4ab19e8b2e6f997ece586cb6b2ccdf60da8b84dfbcbc991 2015-11-28 18:01:38 ....A 122960 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akynf-5902a9597f5462620918b50de753b7bf9fe152494eb082dc377e813c34915b92 2015-11-28 18:03:36 ....A 122960 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akynf-6efb898e7445d5bb395e10183d156dd0b5826cc699f738c6554c3400d5ae1c19 2015-11-28 17:45:50 ....A 122962 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akynf-907c092b03354f8820b8c3bbae3ba5b0a3dd2b09a710080d7cf864a00a01949f 2015-11-28 18:02:04 ....A 118856 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyox-a12759012ec07233c40065f0b30d197624fc6648dd0b9b999849836a8018b35b 2015-11-28 17:51:08 ....A 90268 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyrm-544b1e44d159b5d41a61653ba03ddb2f889281c57b16a47b3e4db8dd5b8884d6 2015-11-28 17:45:22 ....A 45056 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyrq-5401100ac545a54d1a082a524de9a3b5f351a2f7202a9f1a1036d77cfe8e4627 2015-11-28 17:56:22 ....A 76204 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-05b35d73a7ef5018911a81141a4592076883eb13b8792ecd55b32c1fa6e1629d 2015-11-28 18:00:14 ....A 70368 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-2cb1d92e1138e5870f315da96b8839fd8ad0a2e61d468e223f90a70aaa9d7d41 2015-11-28 17:59:04 ....A 76368 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-7791d97186216cdeb369b6149050a704aa109af8061c7aaae62c9b0f4a2437e0 2015-11-28 18:00:20 ....A 71272 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-78095f6652cc999e9c156fece94f8013748a07c8371410b52d8e9254a529cfe5 2015-11-28 17:55:52 ....A 68204 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-7d16c669fb9b38d7cc71472e69d19e972ceb416a5217149e6afd676265b37b42 2015-11-28 17:47:44 ....A 61272 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-9155a4ecac66b69417344c5255e4b07ca7c79b80311693341826e185e0d9e9dc 2015-11-28 17:48:04 ....A 60368 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-a85a3289f7e9419471d6ffd5800ed0f94511d41888ec98288435cf498918edc3 2015-11-28 17:57:16 ....A 71204 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-aeefd039c9f4db53e3472e4055c0d2d382f686cc1e301ab95f942fce90037e15 2015-11-28 17:41:36 ....A 57272 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-c020dd71a59778e276496e039bffac7105533893c5dfd2be4bb9046166708128 2015-11-28 17:49:06 ....A 91368 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-e12580cc12cee291124982bd1814499ccd4438a90e6ad740ef1090d557bd8492 2015-11-28 17:52:20 ....A 66300 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akytu-fea6d5a7d62512c14e711794ac9a8c19df2916c561eeec6a54d0a8dd9ad6732d 2015-11-28 17:45:18 ....A 71228 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyua-284833a689c318f9a3f002a12b8a7a3e323882440166870635a4ce026e68f006 2015-11-28 17:44:00 ....A 97556 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyua-579b3fddf529448455b71dafaba5373ead2dcb131bf99f32fba14d10252c30e5 2015-11-28 17:48:58 ....A 68132 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyua-6fe92254d5b80f04e2f008d893090745b2accc326427f8e77a024679e334bed5 2015-11-28 18:02:40 ....A 100624 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyua-8b809a576e6f5185d0ef5c404f7ccbf045e195f68b7d81dcfdfc3bb9e23b42c2 2015-11-28 17:56:50 ....A 69228 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyua-91df166d35b545acb598c4f5b188a107eeb278bb8920ff30686a3a74c54779cc 2015-11-28 18:03:52 ....A 90528 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyux-3cc1310e2c12ef497bdaf086e556a3153cd0cdf754e58e2f9ebfd627b06a8223 2015-11-28 17:47:58 ....A 67784 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyux-57c8981b248e46e13b7ad12e7a5f91a23d297fe89c7f651cbdd30417827ebe6e 2015-11-28 18:03:38 ....A 68784 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyux-7bd0ec21dc2180ec00db53268030b394ba3e8b7a5c1f9c1c12cec53c2433c210 2015-11-28 17:58:30 ....A 98528 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyux-9eddd5fe8ffb65a73e164b5d6811ca608ceebfa338d5810c6774b522f6a4a0c9 2015-11-28 17:58:14 ....A 71784 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyux-ccdd3b4d029ae9595ec70abef768146f18787c5026bd7e3b898eb1a265d63ea3 2015-11-28 17:57:50 ....A 110016 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyuy-4f4fc9aa3789bc5798b82aa93556f154a36a5531236017076d2a97cf601f8811 2015-11-28 17:51:30 ....A 79016 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyuy-615f8780e22798115aeaf0703fdb3d52e2b13c44a434df91244a4764ae04dd76 2015-11-28 17:45:26 ....A 103016 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyuy-7779841215086f1a91da4e88ebbfc8b67d4c966d0cfc79882b191f64c6d0515b 2015-11-28 18:02:06 ....A 95016 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyuy-c3c31721d9c01feb8ece77ab162e6bdccaf9e27eeca1e2f0e68c8662dc2cf4fb 2015-11-28 17:43:00 ....A 418152 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyve-4ef9acda3d2b4b31184423f26a854d8687a8ecb59ac8c8df838e788a50b5b827 2015-11-28 17:46:44 ....A 67296 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyvf-7030ad0835f2b1cbf0a14dd63d78ecce12b76fd984ae1fa75574a196bf861432 2015-11-28 18:02:22 ....A 61228 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyvf-94210cca788c460502452dab3f89c9c92266f8bab52d3f5ab57e3e5158cad232 2015-11-28 18:00:46 ....A 112528 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyvf-c9735641c27d4803cc2e7f366b19cda3d4e6a08f3c71628a2f1912dad2378aee 2015-11-28 17:50:54 ....A 72692 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyvq-96035b1abad512d046964f960360172f49069218f373f4a7404505d601b9a62b 2015-11-28 17:53:56 ....A 413774 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyvz-fc87d3a281767fdf19a52d3791444e8bae9b53fca559f6542d1b388fbd95d756 2015-11-28 17:51:10 ....A 96800 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akywr-574ee703258d678fa22919b207394e418b20e757c4157636f93bd1c6c1878d8f 2015-11-28 18:04:22 ....A 122933 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyww-c98bffbc61a9e5cd4715b0fe55e3583a5c4fc3569278a27b0f49432f9ccddcca 2015-11-28 17:49:28 ....A 6867312 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyxa-d945e8ea8b1906c9278cae0b8de70ebe226645508550dc3d41572711586a92a4 2015-11-28 18:04:24 ....A 72760 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyxa-edf12464351aef7890d30f2d0d8052f00f83dbaf3e46e0f926cc385bddaab1a1 2015-11-28 17:52:18 ....A 70060 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyzq-dd86c662f6ee4de89356068dcf18362adf8bb93109bcc3ec75ecdf04d278363c 2015-11-28 17:45:26 ....A 7680 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akzcx-7bb0d32057d00ed95956378bb5a5636c75c57d7e9f86deb12dba4cdc2b101071 2015-11-28 18:01:14 ....A 32256 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akzdt-04eac539575cdc122745c3739035415dba751d6505e1a3e2cf363dd3b4fb2bd7 2015-11-28 17:49:26 ....A 32256 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akzdt-bdb0a76cdb7cc529d7c0afffa1d8be82c3632fbac9afa70718f32a97ac09bf91 2015-11-28 17:41:30 ....A 59760 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akzfj-83b27c5697205aae3a5855eec08d27b7d0ead7fb0f4648fc0d2be0e2d87e850b 2015-11-28 17:44:22 ....A 32925 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.albdt-4ca6314fce2a31ce13cf6cace736d9f1d4b1e94a7ff31584a1118e24684c9938 2015-11-28 17:51:58 ....A 32925 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.albdt-e687604b5dc14cc1db876cd7bdaadf60ebf2dc87bc38dd8e1011570d0b036aab 2015-11-28 17:47:44 ....A 33569 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.albmn-99afaeb0ff0095c9f87a1922537ab90eb82f6cf67fd24757ab8510f6548aa700 2015-11-28 17:45:12 ....A 33569 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.albmn-f5ce9f1430744d2fc479358ebe35b19c793c071f91b7ac301e130911b886f35d 2015-11-28 17:54:12 ....A 37533 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.albmo-2364e296b61df442357ef71b8d05ed28ed895797f47f136d0ea2fdfad0c08ed1 2015-11-28 17:49:12 ....A 32925 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.albmp-1b74040124e6f1c927cc0605f1c89ff9561fb2f7a0fe6d11224e768599a1dd19 2015-11-28 17:57:56 ....A 88065 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.albrm-b906e30d4a74f44e9deb77b1899ab2ebd07a1ea4d5da61305fd36ce0794fdfd4 2015-11-28 17:50:32 ....A 18166 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.alds-4f1ccb16c8e88bb76c449e4a84e275fc66c04f7a3643bae31779442378c390cf 2015-11-28 18:03:18 ....A 57344 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.alfsd-6adda6a0e1f8628bf3934ce97c69b233ed254558cbfbac7475affac1d8a0ad9d 2015-11-28 18:04:20 ....A 117528 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ampe-c13e84cc0520ff412f3b11b73a20de72fc8cea02385eca8c0dc100e6f911bd35 2015-11-28 18:02:14 ....A 21257 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.arob-160959403ec033cf6c5ba550dba55b8173ad37fc20275babf7f3db8ae7b7f8f9 2015-11-28 17:48:56 ....A 724433 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.asgb-4ef8370bce449a6faed37472cad938ec419ba285165158bebd660e8e3106bab7 2015-11-28 17:43:14 ....A 63488 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnho-10c84abca711eeaba77515fb687e16900adf0ea67fd1a2416f179312cd20d093 2015-11-28 17:58:18 ....A 49714 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-02fe9a2f7bba0ded8b5316eb8619d71d054275bf0b6843c99b8458420ac603b2 2015-11-28 17:46:20 ....A 13864 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-28462d660344084efbc355d98826b1e5ffac83e40f959f71276f8276e45688a9 2015-11-28 17:48:14 ....A 49714 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-299cef1f43e0e3c4103246cf1f3bf775b19103fa03ec8d210a73b55e858bdee3 2015-11-28 17:50:08 ....A 9768 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-2da8bf00ba852c7af1ad955586b01ccfcbb2d315eaec3b2d2c8174c488d599c8 2015-11-28 17:59:58 ....A 49714 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-4be20d1d4c5eedb11c696ba0c31d4b579dcc29bee730607eab75f9d2d4057e68 2015-11-28 17:48:36 ....A 49714 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-5abb3bbe729220a19b7cb0a451addc5a325e92aeefa0fc23360dde0f426e7b41 2015-11-28 18:04:38 ....A 9768 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-892d406a609274e6d7dbdd8b050ff5844ff8135ca4a64f61331eba6dbcab00fc 2015-11-28 17:44:46 ....A 21544 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-9564c23cf03946abff6de44e102bab94b0af6661f4ea69a86f530dc20e049493 2015-11-28 17:57:14 ....A 9768 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-abdd789c677bdb642bb88d771d2c86b0273238ee620a902a9aeb24d3ffbb70fc 2015-11-28 17:58:34 ....A 49714 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-c797d26ef45a79d6f20153685c7d935cfd0501fd2571c64eb7d71ac1d8cddd58 2015-11-28 17:51:38 ....A 20520 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-d66770149f05b922334dd1af81a06576290e96e10b2118701bb610e9dad698df 2015-11-28 18:04:22 ....A 9768 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-d7ec068cf586d6b556f4964ddc9d8827c6b22a5e1fe9f917eb251b7f4812153b 2015-11-28 17:58:36 ....A 9768 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-f7b357d12f9645790b8bcc8a21e298e1ccbea423094ba28ae01ce5f12f3f3886 2015-11-28 17:44:14 ....A 49714 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnkb-f832716cfc531c8a629fa617bc07e17c4601b1ea34938046d10c8460df3041f3 2015-11-28 17:49:34 ....A 77824 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnnq-1ff59b243488cdd799bbf559f84d60e910c662906e0052e51f73918b0d7b83b2 2015-11-28 18:02:04 ....A 126976 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnrw-af78e0d12452339c30ab7bc92d4596277a4caa9c34166d9f3591650b8e32a295 2015-11-28 18:02:24 ....A 16896 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnux-ae0cf58021f8d5d4f974b18cd98faa970c4a2e6685e925b9c8b3e7b9bce64a10 2015-11-28 17:55:34 ....A 65536 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnwb-d9820fb54335de1ffb9141d40780fea143e1259c98ffe74f82279dfbcd57560e 2015-11-28 18:03:46 ....A 29084 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnxh-f968e9003252fe5efe3b1660c6ce494be325ce30052db61dc2ffa00c51e8db9b 2015-11-28 17:54:18 ....A 34295 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnxo-39d2dccdcf8b6dbca7d6b8f58476b70e39a74ac6ee7b507bf98d764c8eaf9281 2015-11-28 17:48:06 ....A 40960 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bnzb-c664f8d10408a01e1d7f4b5c88f00c8ba0f13a2a8824ffc21f83db1869debc89 2015-11-28 17:55:14 ....A 12800 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.boht-5376058427261f6d80faabf4a5a199570dbaeb36d3e3d383145981b3ad133169 2015-11-28 17:48:24 ....A 49152 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.boiz-bb35d83e9879bd254aaf34778ce991c6595f5f5f6dd3b9e56c3116ad1cdd6fe3 2015-11-28 17:53:52 ....A 49152 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.boiz-de71654867e386b3c87ffdc9d4472021697c047d2572fc2e46313f076b50304f 2015-11-28 17:57:06 ....A 227840 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojg-3c926702ba8b4f12e168901bbedb35f2e7c8fbd792513369d829b813021057d2 2015-11-28 17:44:54 ....A 211968 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojg-e55d906471512e334b2138c0e290177be1c2d7d5e64f89234f6b4d412b1c3fc8 2015-11-28 17:47:54 ....A 39952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojz-14e7a3ed1b19aea230f91381e5d9332dffdef357e518dfdcdcb6042c2c671c2e 2015-11-28 17:52:06 ....A 39952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojz-384f4841f88a8462ec1d61839e962100e8bccd07129fb3f99579b6d9be0ea60f 2015-11-28 17:44:20 ....A 39952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojz-40c82ba9856a81af53d871338f9b25d90bf84257c197cde4f364124463b8aa42 2015-11-28 17:59:22 ....A 39952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojz-4cf5bdfd855a0ed3aad1080bf399f3a859f90857a84634623faf9015e3ae267a 2015-11-28 17:48:00 ....A 39952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojz-6e88fa72942e8d72a1ad81f19f041a78de5610ba1024b04a70ca390ab44cdafd 2015-11-28 17:52:44 ....A 39952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojz-86522cde3de7a5df98d5ce0e4728d22e893e8080057f2a9c5c348d18c4d517f4 2015-11-28 18:03:44 ....A 39952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bojz-d588bc4bf78199120075d856a7b27b689d0aef3f9174bbcc5cbb8f73fadef598 2015-11-28 17:48:30 ....A 60416 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokc-0746423808ebd6bf722367ab9c36c900f703b5bf50d11c338821a7d1e3ba83ab 2015-11-28 18:01:04 ....A 60416 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokc-7d86097e9e08f9cf32aac1592506d563de0f171e915db2b57537a75d55b33a3a 2015-11-28 17:59:52 ....A 60416 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokc-90ee409b563104711395ae595a12b586aa1aec3b6c994260223df72c767348ce 2015-11-28 17:51:58 ....A 60416 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokc-eb799cf3f7a2eb781547bb704196813dc2d136975e458a7ef6f5d3cdd7799cfe 2015-11-28 17:49:44 ....A 71680 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.boke-c42608ea00d1988b39c0ea8270149ceada6c5b3cb49edb9b2db2f216e9117e6b 2015-11-28 17:42:54 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-0093a3e3ef94b2d2290ee3694d6f2bb62a8301999d665f60814c32cd38097410 2015-11-28 17:47:18 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-44e0b6cf0cc69bd0f34d58abe16a46e1f6745ab648d886a8f159be91cd6877ee 2015-11-28 17:58:10 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-9ee1d331119539ac5d608fe69b28b3b7173aad124b1647d45b5731c50bde4d33 2015-11-28 17:48:24 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-b2d58da8a964df291a4727d7ce6be6b01ebac021e57a80ce2f1a776898116c32 2015-11-28 17:50:58 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-c51626ba34e2456983e8f007c6a63e6339b43adb7890430bd4b5c475f0e80ccd 2015-11-28 17:52:18 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-d49ad96a227a4bc63af71ac6d56d644988ed9f6af0b83eb368d0824ea3d6a2d7 2015-11-28 17:52:00 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-ee79d3bf8d12dd4528f861ffcfa269d5ef489e44bffcdc18f5ee5c3f35bdceef 2015-11-28 17:55:36 ....A 271872 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bokg-f09195511bcdbd3e26a81b534a42ba6ab3480a819d73c4cab20235977e934ec6 2015-11-28 17:47:54 ....A 190464 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.boll-2099a6ff1d9d65c8ff8170ea46d27dc11ec762fae53ae48599c80bd21c199718 2015-11-28 18:01:58 ....A 190464 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.boll-598bb772a93ada82858e16e2357f1c1ee4ed9005228b07d23e1b880ec80299b4 2015-11-28 17:44:40 ....A 30848 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.bomf-30401342a6e7156266d4f8bf421444de809a1a57607374f5a011b4e649684e75 2015-11-28 17:51:58 ....A 82002 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.cvt-e7096ac0be57ae74bd3b8b3c9c5bb7583095e8a0fc27b537848c01c3c815e109 2015-11-28 18:04:24 ....A 50478 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.dbl-08b3dd35f9d8569f9ca42782531fff79b77be1ea42aac023aba787ae0307f2a1 2015-11-28 18:03:04 ....A 16384 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ddw-c086ad2f6c6b554c822b9d9eecf0b55877deb6ad78d183f319e5926175569eda 2015-11-28 17:43:18 ....A 94208 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.dim-52c30b330120124b4e87bfd49af9f72805abdfcdf5cf6002f4d4440f0bcae205 2015-11-28 17:43:28 ....A 21785 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.fhw-d65d3ffeacf0b8e4ffa37adc5d5128afc1fcac3b1f1a44f4402035b25b3c3baf 2015-11-28 18:00:28 ....A 21793 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.fhw-e1fe7406ba7b4f07aa5b392d1387798f1ebd77a6a74ba02d38222979691b993a 2015-11-28 18:02:40 ....A 57628 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.gqc-86e07dc3da72105d0acc8bb324636da4f39deea6b220a2c35c771f3558d677d6 2015-11-28 18:00:30 ....A 582168 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.idz-05d2b28ca5c6567902a9845aa2f8cff8e8bf586429712cc11026ff9755efd843 2015-11-28 17:43:58 ....A 21845 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.inn-41ca4d42ba2ba229ad563adf92b9646852bd0c00a1a7ff77de3574a6df931907 2015-11-28 18:04:44 ....A 131118 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.iqw-df739b4082b3d5a88a7ef6aba8040f29bdcd21ad75383ab11f438bf753d63ce7 2015-11-28 17:42:24 ....A 14832 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.jbw-b0d8519309329b3c8bdd91a830a222603229ed892666f706fe24c2a103925c69 2015-11-28 17:42:04 ....A 7169 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.jfu-f2a19f9dc34411700c3a800706ac0908e8497c0982565653c4a677e44818100a 2015-11-28 18:03:18 ....A 131127 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.jux-7e50b3d76649574641f909f1852e8664d2de8bd2df959b3d41b17e146a4fd296 2015-11-28 17:49:08 ....A 131127 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.jux-f7b7646dde0706fd396235e30a9c85caa1177e00ecdc919a7009a635da12fe25 2015-11-28 18:01:30 ....A 14722 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.kaa-fd30653f5034cff24b4ad9b6f3f0beb6b5b5a619c70d373ceb8a52c93eca9cab 2015-11-28 17:51:00 ....A 118839 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.kts-e45c37bbd799ee20238f52fc83a1a286cb67e69fca0ba43b926e39c4a18b6199 2015-11-28 18:03:16 ....A 18230 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.mmq-5d7e83c97904505553d6b518ca05f50ab97e8e87d5722f006ca05504f1f2a5ec 2015-11-28 18:01:50 ....A 13401 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.ofj-e53a48f4d14f5c74a39c0b2a35f4df7a14a9e0bd695439ec03f4f9f684cb9f68 2015-11-28 17:50:24 ....A 15086 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.pvn-ea3f4769f28b449aba3ab1456045683714f629d9aabd0b10eae87656604baa79 2015-11-28 17:58:54 ....A 20096 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.qnq-00da062d1092a0477c26bad7802f0b6bc6f8caacee9c36c777150bee0210e934 2015-11-28 17:58:10 ....A 8556 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.qxd-97b4a57e854ff868b63ba9638fbfc059d9171a9e79274d8ca89fb20fcf7027b6 2015-11-28 17:56:08 ....A 1060128 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.sbxn-5456603787a1c45f6bd9c3b9a302fdbdc7f2e90c629f910f439efb98a00d172a 2015-11-28 17:41:20 ....A 15035 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.sem-b63f2ad33aba849ffc6875f4b313e097dada13e4d6028a487d4437af5802fbbe 2015-11-28 17:51:28 ....A 13313 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.tcnt-3856b7285def6e639ac343c38e119fe38cdaf0a726d6f4f6db9750402b7bde4a 2015-11-28 17:43:52 ....A 81920 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.tmj-ff9ae59dc266b7be34f5baab9f8314dfe0c786754e1491defd44508559fae705 2015-11-28 17:59:58 ....A 14337 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.tqvt-6527202ce167d3477aa6a5fc3834674c4cf8b0037717c81d5ee03887ca809052 2015-11-28 17:48:18 ....A 12801 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.treb-4b17dc205dcf76b7322f27f6ab66baae0621705e55bdae71ac088fec254d1df1 2015-11-28 17:51:12 ....A 810834 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.tuuq-8a96b39a16b0d2b4291535bb0d3d1b33befddb735326c02c51c0d6bbd2474e26 2015-11-28 17:47:46 ....A 32672 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.txsg-ac02df221b4be6baf595f619965f1104de3a813699347f97de2a0d2dd9c73641 2015-11-28 17:46:40 ....A 25964 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.tzpp-36f204c2169ac88337ef6b6324eb65bdcaeafe52dda3b47c626dabb023402669 2015-11-28 17:48:16 ....A 245761 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.udpq-2f63235b03c062481027c03013b5faf38a061cdf74d47c9af880aedeee9de513 2015-11-28 17:49:46 ....A 18432 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.vqcn-edbac53df78673ae83eacc3e6650c79b6364590c81643728bd32da31061f76a9 2015-11-28 17:43:38 ....A 19764 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.wdh-2544857df1f430b6d128b454616b5d24589f7ba0cc56e088c8c27ca4ddc80fb1 2015-11-28 17:44:08 ....A 54784 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.wviy-b315ad1eebb77057b08437d30eb180cf644f2d0d00cfa65caa567ac6fe9185a3 2015-11-28 17:45:58 ....A 34322 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-003f74aafd99c118dd69c42f60a3024832ff97fc2cbe12727bf9b6a073ae8816 2015-11-28 17:58:20 ....A 55826 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-2268e0691f406daa69c3cf5c5f308540422b206a58e8776e0f4edcbdf7568b42 2015-11-28 18:02:14 ....A 47122 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-24e3771b7969dc50a5234d70cc298b238f9e8c4fc136fc112cf254a9c2139484 2015-11-28 17:59:20 ....A 58386 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-3347a8e562e12b460ccb603942d475946bd924b8e895b07e9a1b4bc895f046f4 2015-11-28 17:56:28 ....A 143378 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-3cc6dc26dde4a6432fa8e693d0847cf7fcd56c0a4ff5f713a3c5bfc67f4f6119 2015-11-28 17:51:08 ....A 66066 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-3fbc7670e2398b9614427959685d6af4ceacc8ee9421989b10d5f4c6110dda39 2015-11-28 18:02:16 ....A 143378 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-47a7ba59cb17186ed5c919fb6c72fdc214a32ff82e7c99b1b5c0318d703ea38f 2015-11-28 17:56:48 ....A 47122 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-6900125802e11c610a7312a3fbc194ad501c4216be3fd8d0c5f8da6ec1c9aad6 2015-11-28 17:41:54 ....A 47122 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-8d6614106d8b3cfaaa6f838a2a454e15fbcbae78dd3dfb8d3eb42b005da6b56a 2015-11-28 17:56:34 ....A 143378 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-97c9671ae437c6ce439cae97a868c095e1e6ce5a93da27c82c09d27f70a395c5 2015-11-28 17:51:02 ....A 55826 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xnvu-fb7d92197de8e07310f2c83e3bcab3a7bc475989e48f90e1cb74076070e37079 2015-11-28 17:59:20 ....A 56132 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgp-362fcbaad8df7015b6e44178ad70bb0a34152459a8b17d4437c5c7072c355ee4 2015-11-28 17:46:04 ....A 79132 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgp-50b101bd7a5e07b63d0bd5cf551a7c5978c05d25c0eadb4d5fe284486a851a28 2015-11-28 17:48:36 ....A 121820 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgp-69cb205434be38dc758d99a7abe9b28a9171a36c2f6a1b4c6b527164b8d92616 2015-11-28 17:41:52 ....A 110820 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgp-6ca8ad2b1511e44f9e95c6992e6737304c4ea548af8598edd1567ee2efeaee34 2015-11-28 18:04:16 ....A 123820 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgp-84e19559792ac5ee015774975934302daf7a0a6f58a3dabb6c3eea134a07f79b 2015-11-28 17:47:58 ....A 97408 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgq-504e636fe2908487f0ec85421f6f63f1dbada8ad01c6b74b34d73976a8c99630 2015-11-28 17:59:40 ....A 97408 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgq-60b0a9500a2f108638592f6fe6766de048b01580eb3f44d2ad038fd733738cce 2015-11-28 17:55:32 ....A 96408 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgq-c4b80b453c820534f2e4ceaef5960fd462fb20cc416f77c1b9b1941dc4d01466 2015-11-28 18:03:50 ....A 124228 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgr-26015dd25a09c86ccd2018fb8bc62b97c62fec0d363e546b3d1d74103978cb58 2015-11-28 17:48:06 ....A 110388 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.xsgt-c0bb7c430faead0d988bf4e0b3e933c7d74ac588d600ed2f41f260c8629b359d 2015-11-28 18:01:52 ....A 14816 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.yef-f37f7de632552097cc98774686dfb67f34d32fe765857a7981483ba9a24747c8 2015-11-28 17:43:26 ....A 17920 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.yfq-b3cbc79c1eddd1eea7e666780d42debad59b91a554fd99026c86139eca24943d 2015-11-28 17:51:22 ....A 30208 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.yvj-e70ba8b619b4249dd70101c11c5d9b57e34fb83eb96a362ce8890f15cbaa75fe 2015-11-28 17:49:02 ....A 102400 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.zsn-a2ea726a8c6f0be30b914d3f110c29fe133df7c0ddc9efe98c486775eb3139b0 2015-11-28 18:03:56 ....A 17408 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizb-6e2e1427dc2b00c1c7e510a373659a5dcbe5cf5e4fe7ec4e71fc17a688515003 2015-11-28 17:43:56 ....A 29952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizz-25db81f0783a82d4246724d86e11bc559849333dbe9a8dc41be44d3a0998885a 2015-11-28 17:57:04 ....A 29824 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizz-2c79186e072c898e38b29d799785e3d5e03407b4ecacb69801b12ba7c4ec04c9 2015-11-28 17:45:20 ....A 29824 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizz-2d8c5b8f7cd70e11cd6dbfa72b9e4a74206930729a1cba7583fae1c0c9dd15b6 2015-11-28 17:50:30 ....A 29824 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizz-3d5ee84fa4d210f3ccba0ec780f1847eae87bc67e07697f734e9a4dd39910c21 2015-11-28 18:01:42 ....A 29824 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizz-98a2e52c4f8d3ce843df2291d7db28de2c32895ce8fd33a04a8c53e442597721 2015-11-28 18:01:06 ....A 29952 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizz-9d9b52f95479204ed8dad18701aa938c931a1665bbe784fadc56c96019bec21f 2015-11-28 17:50:20 ....A 29824 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.cizz-c67d5755ea5e596f92d19ce6a951ce042906da401a1cb8104865d8930a16e6b5 2015-11-28 17:47:06 ....A 245760 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.mc-753f4787eb3bcf6b2a6e3ac5683b8ede78758de6ad4d360320fcee9c7ea7bb87 2015-11-28 17:41:18 ....A 245760 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.md-def1a05d479227992a14864c1d2444a383b5ffe577eaf34536a63351ffdfbd4d 2015-11-28 18:02:34 ....A 23584 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.nf-48bdcb080757227e18f9ca06c9bc7672d2b31b30a3341c72f0b0039314795745 2015-11-28 17:58:44 ....A 23584 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.nf-61d9f491d18b6ffb7828af471278ac287c5a3c4d7c02df76ccfb46051779953e 2015-11-28 18:01:24 ....A 23584 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.nf-b71ff6fd6ef6fdaadc6dda5bcf73dc46c767bc984a22d68aa68c26a57f1312d1 2015-11-28 18:03:14 ....A 70656 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.pgf-307817a34fef3d3eb3cfd6acb769e7314845f5b40814dd3b1df7987e01959dc3 2015-11-28 17:50:28 ....A 24992 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.pif-23f7af14917269fb2ac8c77f74ad0c08e3f85c156f6e82e7fcd2993d3360ad6c 2015-11-28 17:56:08 ....A 24800 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.piv-57719d392af97d2eb51461eac04121c6ff123f3d6748d5d2a84fd4ed43d650e7 2015-11-28 17:44:02 ....A 36256 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.pmu-831627eb032aa605ebc2d59efe123a77a3327d03bea2645fdc760d54027e1172 2015-11-28 17:41:40 ....A 36416 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.pmw-ef35a41e31dee752c29ec437c85aa422149216fe12c8cd545ea966f5fcbe339b 2015-11-28 17:42:04 ....A 36128 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames2.pna-e0f7773df1783fa44d94617639ce10bcbaeaf707ed5ecb7642bffb3b355be7b0 2015-11-28 18:02:32 ....A 122938 Virusshare.00215/Trojan-GameThief.Win32.WOW.afh-2a097a230ac0bff4b12065b29a822d956a1e3a95005319201b9bee0d141fdbed 2015-11-28 17:49:54 ....A 122951 Virusshare.00215/Trojan-GameThief.Win32.WOW.ahv-62dc6d7f70c0f826aaf11dd8e833fac439dd22c56c994e86161bba780fc3222b 2015-11-28 18:04:22 ....A 122982 Virusshare.00215/Trojan-GameThief.Win32.WOW.aig-e398f69bd3d3e56b401f96e653264c5dba9b3f72b229230358b172cd86556912 2015-11-28 18:00:30 ....A 20477 Virusshare.00215/Trojan-GameThief.Win32.WOW.akf-0d5eaac03744934d01c4d8abdd1c76493a3952ea922b4778926ee4224e07ea05 2015-11-28 18:01:16 ....A 122931 Virusshare.00215/Trojan-GameThief.Win32.WOW.aln-24c4630ecd843b525f52416769e755aa852fab9c2cf3d1e54e125359098f8686 2015-11-28 17:55:50 ....A 36864 Virusshare.00215/Trojan-GameThief.Win32.WOW.gm-6130385cb11f2de8319886597df28a4a07bf239c4be9b98c75529b3cf0417825 2015-11-28 17:48:58 ....A 26877 Virusshare.00215/Trojan-GameThief.Win32.WOW.ird-56d273056b0f946096e70a8fdc1f1fb27aa0e4ddf00b9156653a39c27c627cfa 2015-11-28 17:41:54 ....A 26826 Virusshare.00215/Trojan-GameThief.Win32.WOW.ird-864b4cec22d89dae37c035f8e80207ad34ef17d2af572a7a2900fe997f7f6915 2015-11-28 17:49:58 ....A 26784 Virusshare.00215/Trojan-GameThief.Win32.WOW.ird-95672e8a14510825179ba6cbc9d8d7de38b953e77f1094619c6d0a7926407f75 2015-11-28 18:03:24 ....A 26862 Virusshare.00215/Trojan-GameThief.Win32.WOW.ird-cb7762b0a3e4fa926cafe5f92974fb801aac44deef8e884989552018801dec46 2015-11-28 17:43:10 ....A 26784 Virusshare.00215/Trojan-GameThief.Win32.WOW.ird-ea55dbd63086ea7e1cc6520f8bd559b7a966ac77c44c808fddd90e042d40ecf3 2015-11-28 18:03:22 ....A 48028 Virusshare.00215/Trojan-GameThief.Win32.WOW.sukt-9f35746c395f101b74fe6cb7432d4ad146d0e84a7cd43548b9bdb391d477bac9 2015-11-28 17:49:04 ....A 244705 Virusshare.00215/Trojan-GameThief.Win32.WOW.svsw-bafdef4576a55e1d15ca9c6295a2c02a4cfebfbaecf142e4e6a5887bae45c374 2015-11-28 17:58:44 ....A 80952 Virusshare.00215/Trojan-GameThief.Win32.WOW.szzx-6f256240db11c95c978d9bbeb758863bb217f3ebe21c3f70c94d99c085116d4c 2015-11-28 17:45:44 ....A 25869 Virusshare.00215/Trojan-GameThief.Win32.WOW.taav-3f564eb04f977790ed932c6ee78c4a949826bf0f657b0a0099c7cd45e27f295f 2015-11-28 17:47:20 ....A 32435 Virusshare.00215/Trojan-GameThief.Win32.WOW.tabx-558f3affcf8fc961989f63384614af9e776f38a24b1416f7d5e3b450384bb49c 2015-11-28 17:41:58 ....A 27936 Virusshare.00215/Trojan-GameThief.Win32.WOW.tadn-b29107b8d2499bdcd5900622a2e0f8fd91dac42dbbd62702e344a8e6d66c340a 2015-11-28 17:46:52 ....A 43009 Virusshare.00215/Trojan-GameThief.Win32.WOW.wr-e62e84f82014ac60da77416d31ca786aef176c053a61eb5f4ce8dc6affe9eca3 2015-11-28 18:00:06 ....A 1025723 Virusshare.00215/Trojan-GameThief.Win32.WOW.zdc-e132e1e19c4c99720c39cde2e7e589d1239d16fee3eac91a137fcf2eed2ab3d5 2015-11-28 17:56:56 ....A 159745 Virusshare.00215/Trojan-IM.Win32.Forge-e044fc5339c2910c3b7837e47ec875e91ca0fdc2e36835d4e0c3e5fa467a17af 2015-11-28 17:42:40 ....A 27923 Virusshare.00215/Trojan-PSW.HTML.AccPhish.b-9ce50c3bf2923f7f0c9269442eacd16c814849bb0d8066b02604adbca74769e8 2015-11-28 17:45:42 ....A 37922 Virusshare.00215/Trojan-PSW.HTML.PayPal.m-3b33140c4d139dc8a39aa893972321bd907485c73ae60328971c002c84ee8bec 2015-11-28 18:00:40 ....A 38084 Virusshare.00215/Trojan-PSW.HTML.PayPal.m-792f41b950dac69590bc8f6188e4d401bae4ef5f893542aec81b6df58495a711 2015-11-28 17:41:14 ....A 38050 Virusshare.00215/Trojan-PSW.HTML.PayPal.m-a637e4fca0ceea9b47f27464165ba98ed66ba76cc1a073138f934ce3ce85f258 2015-11-28 17:47:30 ....A 37609 Virusshare.00215/Trojan-PSW.HTML.PayPal.m-ea3b5a6d09996a0d17df96840b66dd6b8c4512028685e732a6b834d6bad0de2b 2015-11-28 17:58:36 ....A 156160 Virusshare.00215/Trojan-PSW.MSIL.AccPhish.h-fa26fb9a3dc9e734b069a836abdedcdad6fadda50f635c50fc2bd8d6f9557a08 2015-11-28 17:57:04 ....A 58880 Virusshare.00215/Trojan-PSW.MSIL.Agent.bzr-1f3d9f4ac8f3ebff7dd3cb0e630ac3ec1a9225ed2ac3331d50eceafcce05adea 2015-11-28 17:41:52 ....A 185146 Virusshare.00215/Trojan-PSW.MSIL.Agent.ijh-6184733310de0c54724a7b1ee4e184a6ec575bf2c01d07bcb04b1d9befaa65d1 2015-11-28 17:46:58 ....A 82557 Virusshare.00215/Trojan-PSW.MSIL.Agent.ijj-0e28ee735871d4fba0682262dc625f198d1536943d6aa881acca2e1aab32d553 2015-11-28 17:42:26 ....A 517 Virusshare.00215/Trojan-PSW.PHP.AccPhish.ee-d78a70919fee35dd67966540c1b5035ce320b115efe408ecac591e883b279bb4 2015-11-28 17:57:12 ....A 7030977 Virusshare.00215/Trojan-PSW.PHP.AccPhish.eu-8f4be078a2964dc1f1de98600bf2dc0c5183123659d576d2e56d29c88067a3de 2015-11-28 17:51:56 ....A 10240 Virusshare.00215/Trojan-PSW.Win32.Agent.agyh-c93bd8605c412dee30e1782b8c975366b2a116294bf8e7d00603f3ea8250caa7 2015-11-28 18:03:38 ....A 67717 Virusshare.00215/Trojan-PSW.Win32.Agent.eg-78c34b853ec6ab8c5b6a52192274872d4b197a217c08c3cbfccb6963c573475f 2015-11-28 17:55:38 ....A 29283 Virusshare.00215/Trojan-PSW.Win32.Agent.lrnr-06c33e168b541df39f885d81fa139ab211e47f05bc9fb2732aae09ab7a6de9de 2015-11-28 17:59:04 ....A 47721 Virusshare.00215/Trojan-PSW.Win32.Agent.lrnr-660f40be93a4394f7d3037266434404424f4c8599a79b6910d6a9566e4a44522 2015-11-28 17:50:22 ....A 17920 Virusshare.00215/Trojan-PSW.Win32.Agent.lta-df1b500e7f278cf32e9bd73526dcbbe3f05cce9a015718df1d93788971fa1130 2015-11-28 17:46:52 ....A 87040 Virusshare.00215/Trojan-PSW.Win32.Agent.ppw-db0db0bf780a6b832c27a0b64e40acf8f9c6f2a1c1c0f7c71a3127f8a7decef0 2015-11-28 18:01:36 ....A 1124816 Virusshare.00215/Trojan-PSW.Win32.Agent.tkac-4470a64cf99ae957de45a693bbac3d03f7bc46dae1cca13ff641cf1a4a77abf3 2015-11-28 17:47:02 ....A 69632 Virusshare.00215/Trojan-PSW.Win32.Alipay.peq-538202ec9941fd8494f87a61878dd6ff28ea4b0aab5be72e8afd6c7edc46ac1b 2015-11-28 17:43:36 ....A 212015 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-1d5fab276cd88b217f28ec0f7d333455877ad74573c95b44a8fa8d564e0e5f3d 2015-11-28 17:58:58 ....A 215164 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-273b154bc127dc2c544643c471bc5bdb52feee6d40df0e68d651e1cfb47b7f2c 2015-11-28 17:54:20 ....A 302504 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-46c6b5ab354d74addac50011cff5ad06c09c9e3d4f6cf02b26c3f56aaf96511d 2015-11-28 17:50:50 ....A 498796 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-6069e3abef3a7a0225aec82d36f639a0e615c16182b4a56b5c79e00720e62f66 2015-11-28 17:51:24 ....A 210120 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-68fe322fccd19aeee4e1d069bad2805ad4cd81af45a6fe74aad820ea36effd78 2015-11-28 17:59:24 ....A 255147 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-6e6d0498da518a3759b646f92cc6cd16a1461c963071d7e6d9b6c15b299f1e21 2015-11-28 18:03:56 ....A 205828 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-73eafb9c752a78691de2a77a0256aaf9dd0749f588c1213332514a16e99df15c 2015-11-28 17:47:42 ....A 20068750 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-7d20ceaaff0a1633ad4d1708e5b294ea9627d393d4022f8fa7efe0f47573b824 2015-11-28 17:47:44 ....A 97352 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-9134354740acb6d9d0a04fb8e6166c2cf2aef49c8f488a8bbc91822efbf95f65 2015-11-28 18:02:40 ....A 234400 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-96e999bbd5355a77c52a8e94484a41336b9b9a125e80cd8d7221c50f44c81e79 2015-11-28 17:41:36 ....A 93760 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-b889124da6e794c3bbd8e2557f96705f077cb55db764422f0f6d05bc28c64978 2015-11-28 17:56:20 ....A 226071 Virusshare.00215/Trojan-PSW.Win32.Bjlog.aabz-f4c1f8aac170c2a241179fe3425e42d09853c8aa53373d6288b9d05d048885e9 2015-11-28 17:59:36 ....A 200704 Virusshare.00215/Trojan-PSW.Win32.Bjlog.dtwr-1f8ac92a89428a0ac8411c522f2168adae2f77804f1a3ecaaac2f2246edf4e9c 2015-11-28 18:03:34 ....A 143520 Virusshare.00215/Trojan-PSW.Win32.Bjlog.dtwr-3effa4880bce442ec559130895465957633d4a52b6b67af684dae0122c1e362c 2015-11-28 17:56:42 ....A 122880 Virusshare.00215/Trojan-PSW.Win32.Bjlog.dxuu-08efd6b46e92e69302316dc758ccc0426e288764b81bae543af31de881ebf0c2 2015-11-28 17:51:02 ....A 216576 Virusshare.00215/Trojan-PSW.Win32.Bjlog.dxwn-ff48f4458e8d0592d60ad46131141f6d83efe7eeb029b9b49a59dfc04f5c288e 2015-11-28 17:51:40 ....A 155648 Virusshare.00215/Trojan-PSW.Win32.Bjlog.vpl-eaf0e093f9318323a3b02a261429b9a72004fc358c161aa326e1d08c866b4da3 2015-11-28 17:42:50 ....A 155648 Virusshare.00215/Trojan-PSW.Win32.Bjlog.wwn-d7ad88af927b04750c1cf061d71279dbbb653cbb0186f9e830e012a7ffa8ddbe 2015-11-28 18:01:12 ....A 1438979 Virusshare.00215/Trojan-PSW.Win32.Chisburg.abfp-f21b809f7fc82c30cffd07b418b1ac3b4fd3ef6a579a531db4fdbd7bc722dd8b 2015-11-28 17:58:42 ....A 335872 Virusshare.00215/Trojan-PSW.Win32.Chisburg.ablt-371b90e39144ad112546ad39b14034854541b7bb0ba8d501df6e53b34185224a 2015-11-28 17:42:14 ....A 335872 Virusshare.00215/Trojan-PSW.Win32.Chisburg.ablt-5e3de07bb7c304c97e624eaecefa519659741b03ca196e24d08c84387dcea575 2015-11-28 17:53:04 ....A 199840 Virusshare.00215/Trojan-PSW.Win32.Chisburg.ablt-f190b3a2ca16e254df003cb99378d9500d2750942e1056cc0d7d2914681affe6 2015-11-28 18:02:10 ....A 528384 Virusshare.00215/Trojan-PSW.Win32.Chisburg.ablt-f4fa188502d519ab0119b3a7983895d743f7c8d1c7e64ada79526c536ec79757 2015-11-28 17:57:18 ....A 64348 Virusshare.00215/Trojan-PSW.Win32.Delf.ahvi-d818473e234cf52602560abd0f2c1bd1cc843e5d516e60710b7d978687e7cfaa 2015-11-28 17:50:08 ....A 540151 Virusshare.00215/Trojan-PSW.Win32.Delf.hsk-1241df5c3724a11b8685c7222bac6408f4251fa3b1349abb1f3fa22f1fdd18ce 2015-11-28 17:45:32 ....A 136284 Virusshare.00215/Trojan-PSW.Win32.Delf.ir-c3362b964b1ace975b1eabc4b00bbcfd45e06717b983e40b44d95ad5ba45a43c 2015-11-28 17:48:14 ....A 352256 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-157dfdb8c3bbf1111acb54dcfe05aa2b4fa6661be48924c84d0eb20006619f3c 2015-11-28 17:47:54 ....A 385842 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-18057e81ff0bf8fbcebbd8fb91eb22df9be25a33e743a1723fca0346b5c16231 2015-11-28 17:59:56 ....A 352256 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-44491f16665b478fddacf6e584d28ba19651bb3acfe62c16913d4b16f10ca816 2015-11-28 17:48:34 ....A 348472 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-45979f8ba32c2e167b506a887e1b54678db6b2cc6aa379fbf3e9d6f1c070dedd 2015-11-28 18:03:16 ....A 352256 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-55b9dce4bd84a36ee61f9598f394330639b6592faeebd8c1e3a339f7a7cabad9 2015-11-28 17:46:06 ....A 1306624 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-7dcacc5f8a8164c9fff6c8336c130806580bf187b51f28e9df1118678a320495 2015-11-28 18:02:40 ....A 907259 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-94e503bf9987f5a17d76227828a32e9408a180374dc13ea72bf743ec0e0a4556 2015-11-28 17:46:48 ....A 348360 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-b0c60954ec5879d6ffc16ee8fbdb8bbfc4c8f411fc7b2f37ff27647c4728f738 2015-11-28 18:00:06 ....A 352456 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-dbca6a75e470fa0c70b38dbe58a3101db56a1f115f6dd2c53f29cbad8c529867 2015-11-28 17:59:14 ....A 353792 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-dd35dc4e8706462dcca997e8f4fc1847bc03b43ec4050e9cdab844ef15486db5 2015-11-28 17:41:40 ....A 352256 Virusshare.00215/Trojan-PSW.Win32.Dybalom.bkn-ec371d79062411ea7684ea4b66e5c1fb69a82de59efa5b0afe61eb784b7b3c25 2015-11-28 17:50:50 ....A 361472 Virusshare.00215/Trojan-PSW.Win32.Dybalom.dhc-5350c3984106950719bc77ff2d5fe87a32a5414729635650549ef558113e4a31 2015-11-28 18:02:20 ....A 484744 Virusshare.00215/Trojan-PSW.Win32.Dybalom.dhc-7129d5e2bb469e2005e3a8b75e5cad232112095ce2dac757dfd012c6afeb6f82 2015-11-28 17:48:02 ....A 354232 Virusshare.00215/Trojan-PSW.Win32.Dybalom.dhc-894d17108cca7d9f0e52f7988ca5e0caabe7bb7f00629a12655f52388c291aba 2015-11-28 18:03:44 ....A 499712 Virusshare.00215/Trojan-PSW.Win32.Dybalom.dhc-cee3553730d967959faff2845a6022b3593d75894c2cac1a5d25f0e11b50c435 2015-11-28 17:42:30 ....A 344376 Virusshare.00215/Trojan-PSW.Win32.Dybalom.dhc-fba62b329c06b211f401cb811e2ad3fdfddca78cb82986c4a5ef0105ab9c5697 2015-11-28 17:57:34 ....A 23040 Virusshare.00215/Trojan-PSW.Win32.Dybalom.efx-8a684ad36b0b667e95b29c61d9cafdf91c3d12599c6888131c26ff55ed2fbe85 2015-11-28 17:50:14 ....A 22016 Virusshare.00215/Trojan-PSW.Win32.Dybalom.efx-8bcadb5e5b9460cb809dcb6d13c70387c607b1ab5380a3e968bf9a28087468d9 2015-11-28 18:02:14 ....A 43520 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-0a18a49a5e3980f17bdeaa3087271096aef735df1d40f136ab3eabf50ff10bba 2015-11-28 17:46:22 ....A 43008 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-4f0539e24f61dba8ceb8b8d2154ec6304d5dc43a86ae21f3fe95333d2b4f9583 2015-11-28 17:59:22 ....A 43520 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-525b6465af82d8288245fcc9a0072325de78b2d836f5d020d4d76a34ff00c005 2015-11-28 18:01:20 ....A 44032 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-661e5a7f1fc6f9f00f713452d84f7ecb6e0aa06a31914b54472d6ffd84e3264d 2015-11-28 17:55:50 ....A 43008 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-66f8f0f92c411c535cdf6ed63ca1dc9e7951abf9f856c660255a0335566ae51b 2015-11-28 17:44:46 ....A 43008 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-89d0594d54e4e4bedde22e781a216698fb2c495064e2453f47fbf000b289b4c7 2015-11-28 17:47:46 ....A 93184 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-aa70d5cad1c1c7749d2d21af78351e517e9408d4c9211da8aa1221b63f8b2475 2015-11-28 18:03:40 ....A 43520 Virusshare.00215/Trojan-PSW.Win32.Dybalom.idb-ae36b037decd2e3e280aafb694b21a649aecf7443091b65dadcbf3a7d23dc3d7 2015-11-28 17:52:32 ....A 65536 Virusshare.00215/Trojan-PSW.Win32.Fareit.agxs-30bdc07deaaae9c458dd9607692a85bd4628072771f749784ab583eb47694ed9 2015-11-28 18:00:22 ....A 145920 Virusshare.00215/Trojan-PSW.Win32.Fareit.aiij-8da7c26a30267e26fccac53bc4d00d27c5cd1bf267f9cf7935fdc47748d668a2 2015-11-28 17:48:34 ....A 86016 Virusshare.00215/Trojan-PSW.Win32.Fareit.bbhw-31b985c9c87b87b63d59474acf0ccae1501e5be6093cfad766c0cb3dd8f0aae1 2015-11-28 17:59:38 ....A 296960 Virusshare.00215/Trojan-PSW.Win32.Fareit.bcgq-2bad191f52e505c40bf0615a19e3e465a4f49c553a22a6566bdc2e251045a31a 2015-11-28 17:58:24 ....A 118808 Virusshare.00215/Trojan-PSW.Win32.Fareit.dmzt-55926590d8104783219a54802becc501e9010dca2ce52e5f735009a400b9d009 2015-11-28 17:57:48 ....A 95232 Virusshare.00215/Trojan-PSW.Win32.Fareit.mq-32dc3c49cd6642981cf82efdd071abbff6a5fd461a611383680bcb94b4aee38d 2015-11-28 17:44:16 ....A 69632 Virusshare.00215/Trojan-PSW.Win32.Fareit.pmm-0f56abc08925e01c8dcbae9bb3c9c33cf07230fa49485bd956f599df6e7d60c8 2015-11-28 17:46:48 ....A 364544 Virusshare.00215/Trojan-PSW.Win32.Flystudio.n-b61de33eaf9467956e26b789949233fbec75f602a7ef18681af7b7167943e854 2015-11-28 17:53:22 ....A 24042 Virusshare.00215/Trojan-PSW.Win32.Folin.f-28e14c13152a3c34080c63f6c8b0474ec06bf187a49c0562c3e6a8041c24d634 2015-11-28 18:00:26 ....A 70672 Virusshare.00215/Trojan-PSW.Win32.Gamec.kb-cbf64d4037462e5826aa542cdb53a2468e3e5f18a4974f4517ff1116b08070d6 2015-11-28 17:48:48 ....A 262323 Virusshare.00215/Trojan-PSW.Win32.Glacier-f2c10f128c5be8a4a8124eb3e4830c87f263b3c31b2e2b65c2c5554c5db857e0 2015-11-28 17:42:36 ....A 900392 Virusshare.00215/Trojan-PSW.Win32.Kykymber.anfk-1e74910e758c599f8c0f15deff0051bee2ec378ebbc41186bc9045de46963bc0 2015-11-28 18:03:38 ....A 70012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbx-87b77a911589afec1ab52b8b2b436ec8fb535d33479061b8d2e32b5836005236 2015-11-28 17:57:14 ....A 66012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbx-a5f5fd64002597546c3f36213a370bbb7d9355c52caddaf1c4171c1c1378385a 2015-11-28 17:57:02 ....A 72784 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbz-033e1fd7184a547480fbc21b1d9f0dd3dadfd1df7cda52bc59c5fc36368b03d0 2015-11-28 17:59:22 ....A 73784 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbz-4170c96e994e5f05423d1bc99af06dba0a13493986e5099294cd113fed81a214 2015-11-28 17:54:26 ....A 62784 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbz-690d22b38f54ab64f59faee139555694bf64fbb86799c1e08d311fb0566610f4 2015-11-28 18:01:22 ....A 71784 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbz-83786aa97632befbcf95c756389285b136d94548b76ce6fb6ebfd89e1cacebfc 2015-11-28 17:42:00 ....A 67784 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbz-bfe14fde709fd5eb78ad5df16bf9c612fa4fb107c48b8837553e4cb2799c06a1 2015-11-28 17:55:58 ....A 82784 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnbz-c7e1b579e8b50318e1f91f1c1a47a7676b45a51d5d07eff659842d58b33ce0d5 2015-11-28 17:41:42 ....A 69664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-0552b563978207c4916185066924fe9bf5c229a0565c67b21b7cba546176d8be 2015-11-28 17:54:06 ....A 68664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-08b467b45d20a5852c703bef43ab2b7c6f13396b6e258d4915e769be06783705 2015-11-28 18:04:48 ....A 78664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-08dace3d704d20a52d802de66bcdfc32e8442ea369f5b0d3271b4742b871e601 2015-11-28 18:00:34 ....A 59664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-3363748f1aba456a83537ffea586e9eda2327ae32b7692823e23267e9ec3b76a 2015-11-28 18:01:36 ....A 80664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-43074aba5e55af54e8ffe7fe3612a48b0a185e464d53a303911073d9dd3e4da4 2015-11-28 17:52:12 ....A 80664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-98ef43619a544eb1caff81a41bf656450a4f71c701f9538f8bad911efeb929ee 2015-11-28 18:00:42 ....A 72664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-a8d02b2c8394bbd4f26c0d46176a9898c2d75372ebdc8f79da0cab848a54f191 2015-11-28 17:45:32 ....A 61664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-b050cf0d7bdc550b69517ab9d724cd2304f6d49d1f1c3fc6a041d23af4458305 2015-11-28 18:03:26 ....A 68664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnca-e50e380c53641edc6449c1f86bcf775d8c2806eadabd9257e9cb76be59affcd9 2015-11-28 17:51:08 ....A 58104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncd-4618305cc97431caf211ce26be9fd48d00e7f5872553c0ff3b15384d123b1d4c 2015-11-28 18:02:00 ....A 60104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncd-6960bc3df9b3b2f8dc76434e920fb7f7253fee20454301d6cf5b56d51389673b 2015-11-28 17:46:52 ....A 62104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncd-dcd302c1ca6523d1a301b66972f0eca71e04d7915ae6357cd6caac3ad63a93d3 2015-11-28 17:44:56 ....A 74732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncg-0ddf836c2ada6add690e452abae4e0f22c8a320670e01be5c7227a5316ddd7e7 2015-11-28 17:55:48 ....A 67596 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncg-54c46cb72d9397128a9427c676fe7573a977a94f545000d80e9a5e717ea64e56 2015-11-28 18:00:44 ....A 64596 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncg-addb92b889094f7e7aed29183de6dfb069db663b852ab64d3f0df6f47919c9a6 2015-11-28 17:46:30 ....A 53596 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncg-b6ea7772ab3bc911919b41d11b9b96444422629275fc6bddcb2229ebc3591006 2015-11-28 17:57:56 ....A 63596 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncg-b80a27ec59f17dd542042510404f24f9a1f7ec8205f429bd9afe29f1b3c5d683 2015-11-28 17:52:18 ....A 82732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncg-d62d8f14d0903b19e1981a4530fae6026bfcfa5c0e9fdcbe5aa846697f2f756b 2015-11-28 18:02:28 ....A 70596 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncg-e9036141d18fdca9e9d9b0ff8dd1999f2e6862cbd263405d83f7b5b68ee80889 2015-11-28 17:48:12 ....A 65012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-0126cdd196bcada744c08cfc5cb5202d73d68f822784e7e75a4a40ce026b88a4 2015-11-28 17:58:18 ....A 58080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-013512d35bb292e2ad7cb34baf48300eefea588da96aa0e0b22ff69cc7a40db4 2015-11-28 17:52:28 ....A 51080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-0efc46f7b0a0fb94360b406026d38f15176090b91c6741e8fc06234eba00cc79 2015-11-28 18:02:32 ....A 53080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-26165d4c222754515322cd11f90341d6566be5edaf1342ab6647509a05c156e4 2015-11-28 17:59:00 ....A 64080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-3de9b1a7c5f94f2b118ea21941b9c732405c5639a3e5a9d787b6456982209233 2015-11-28 17:59:02 ....A 48080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-573e51ddcccc846c9a9b4734f8a523f102e303854d2c681354b77d10a54cc735 2015-11-28 17:50:12 ....A 52080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-5cde862c14b99fb5cc39914fd64bf2d0899e548a0b05492bcc8a6c23508bc99e 2015-11-28 17:57:28 ....A 56012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-67ddba9c06e24eabd89ff6c14f2c2772fc76749b06bfb85dc7fe916e8f62a093 2015-11-28 17:43:02 ....A 62080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-6dd28f278553511aac25fab4a45a5af806313f0b0133ebda156010d4bf96f8d8 2015-11-28 17:57:10 ....A 72080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-6e2ebc0e31fc1db20d2ed08358e9b24b4efc64a9a831772df07805f810b5268e 2015-11-28 17:54:28 ....A 62080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-76e2bf4025c119006881c57b3bfecc5c73293d85e591967b8409ed3505577c19 2015-11-28 17:54:30 ....A 62080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-7a2a909ed3021b9f7b9183d8032092f10219a5ae192a53e76f036552df5e2fb0 2015-11-28 18:04:16 ....A 61080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-7f5bc556f37f0ab05874e735e5c00b00d9c86e8abe66f015bfd09c677e8bf3ad 2015-11-28 17:49:22 ....A 71080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-8ce6bd81ffed207f5cd300191e9555a93220cf319ffd058da301b9d895929846 2015-11-28 17:57:12 ....A 54080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-90cf86501e430c6e84bfd5768c8c90b436626d57502d919adc63bba39a0282b1 2015-11-28 17:50:38 ....A 64080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-ad8a52cb965f1a166cc493e89f11c3f37dd69d6ca06065ffe99204ee45678dee 2015-11-28 18:01:06 ....A 80080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-af5bc9f8db79466bee7e014031c041af82795965c8f8518ffd19b42820aec5a0 2015-11-28 17:55:34 ....A 71080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-d023433a651c422c5719098a85440bb2b0fc32742172af310199076853109ea7 2015-11-28 17:56:00 ....A 59080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-e029bcea3b9e8b654b4b8ba14dc4dd0881d457d440460db2f73939e9c4abe60a 2015-11-28 17:47:50 ....A 53080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-e28116e089696c2b98c3f52abe69dc1688d94cbec84e4cce862b735ca8efc9e7 2015-11-28 17:57:20 ....A 49080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-e74562699db72879c9de4f207c8f24356ad75e75e0d1aa7c573e8f2fd7e968ef 2015-11-28 17:44:54 ....A 56080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-ea1e80216ec9f90feafdd10c7a0d94f437194c0ac049d59372eeddd105586707 2015-11-28 17:57:20 ....A 63080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-f08f13c59de76a71293d83a48294009cb48e4f77d08cce09880f002a1f9808ff 2015-11-28 17:56:58 ....A 64080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-f17ddc6bfcb2d391a04c786f443b9a3a591f07e9652291763ae4601340c9f799 2015-11-28 18:02:48 ....A 46080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-f7ba824055ae99bd0407c7ea59aff475abc3050c234ad47359df1e0b5b7660ce 2015-11-28 17:49:44 ....A 61592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncw-d7a1d46c10c716bc39e50c44ae04146952dc36b615db227533cd83e4b73d246d 2015-11-28 17:47:50 ....A 71592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncw-e9a73d4e9dcfb12f3ddf7e8ca512857c86695c853575e4a6e950e48442cc0e6e 2015-11-28 17:57:22 ....A 59640 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncz-0a2058ad8b8a78cd9315b6520d0dce0946976e8dc65218c4ac37cb270ee8aa37 2015-11-28 17:55:50 ....A 65640 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncz-5fbfa82c1dbf37fd7fd86f46e3a685a14c858ee368e2e5781b09eba9efece03d 2015-11-28 17:51:36 ....A 57640 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncz-bf2dcc63468dc0e745fdf0f61bbaee85e56c2d1ba1ab1459bdcbbe741266a6d4 2015-11-28 18:01:38 ....A 68128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndc-52f185411e757b76b5eb152066b713ef39c86039557a0012087a6abb6eb094a7 2015-11-28 17:44:44 ....A 72128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndc-7964eaaf90beb569d57360dcc0b9be9caeff0059bf06bef3f1a28f147388f33c 2015-11-28 17:51:36 ....A 64128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndc-b6239b6577e8d8e22e351c2fc6d6467b5bfd835a24faa47d17f434d44559ca2e 2015-11-28 17:59:34 ....A 51036 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndj-00b7d07a175ace41d02534eb4ac6a8a448cfa8e50b0f3688e9fa90fccfe5f39e 2015-11-28 17:44:38 ....A 59036 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndj-0f23d8a86d45ce9898b8f25914d05d9b2f58e75f830580f2727311e5ebab0f09 2015-11-28 17:58:42 ....A 107340 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndj-403936a1b70e8e9ff0abefc5a5457b959d2ef2d8f856f3eec2989d006283b33e 2015-11-28 17:51:40 ....A 49036 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndj-fa72f7c1891cf7b484e68d082b1cde14b88732fce1d72417d3aebf7485fea6ff 2015-11-28 18:02:50 ....A 67012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-0e34286442fdcf97227723a941954dadde5d978882afdd5a7386b9f9bda7d2c6 2015-11-28 17:47:52 ....A 59012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-0e35c50163616474ccaaeae194f21e411a3322a9ae6c555aa3f1bdaf8287a127 2015-11-28 17:43:38 ....A 61012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-34667f9c752be218a96b2a7f5bb17e127bb3fea4a06fb35277be8cc4795ce621 2015-11-28 17:42:14 ....A 71012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-510d44e023d1f343c27ba599ebc7ae06369ba15dae0e008a696dff3376adc368 2015-11-28 17:43:02 ....A 71012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-64a612080ed563320dde602572a2118af4a12608e6059a0aa166ccd837e3f3f1 2015-11-28 18:03:00 ....A 54012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-8c02d21646367d018e30c903e9f85b299a099fc1db837ac6783caa5b0bfd8a44 2015-11-28 18:00:04 ....A 61012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-abb488068f99b2e64051507818460ca762851d9edf6b5c5ec429493f07cc5150 2015-11-28 18:00:24 ....A 63012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-b85189777f393611599506ba85eae0f3902f4e2e25866420e59a88604cffd903 2015-11-28 17:50:58 ....A 66012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-c53c8a97161bc87b6ed6686094e4784993f53f82efc0e9daa89689244d090781 2015-11-28 18:01:28 ....A 59012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dndr-d6a546309fc5cd82f24081297be51613f7d0318bd0908aae9a42f255d70dd793 2015-11-28 18:01:16 ....A 54060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnea-1dd8198c9f8b7a7c20dab994dc5e71dea5146b2f0861cfc7454b11323975020b 2015-11-28 17:55:10 ....A 70060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnea-3b3d6a10a447a05abd132f7f10d503d7125176533cfbfa5a3e8c5d9290ee54e8 2015-11-28 17:46:48 ....A 65060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnea-a7f992c7b9a539f11619931e6a556d93696c792c9db4ecc083f49fecdc2a18d1 2015-11-28 18:01:08 ....A 58572 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnfw-c1777ef4b7d4a26dc67f14cf33a40d57d818f74f1c3edc456069d301ef24341a 2015-11-28 17:58:42 ....A 62128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dngi-56375190fab85bbebd1666af9b06d8a4ab38b895e2b108e2ea3b197182d4eae9 2015-11-28 18:00:18 ....A 55128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dngi-66dd48620ed9e7b416efab583b862be4df3c868b27a12726325b369792726b00 2015-11-28 17:59:32 ....A 81128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dngi-d913f76b4d90ca0e784bbd0df304c0c24b85d72311bb5be515bbe087af432d25 2015-11-28 17:58:16 ....A 71060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dngi-f7346544396a7442383f1355a3d95274152818eb9e443d195fe0c3aeb0e0f8fa 2015-11-28 17:44:16 ....A 70080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dokr-0e99e676aea55c19e75f0cdb2dde3d0cae83c82a3ecf3cfcf62f543e94a48bf4 2015-11-28 18:03:46 ....A 65080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dokr-e9e001bdc85f1be0c761575dbfcfd8b49ca7f0e946534a9c49f75caa7e873489 2015-11-28 17:49:48 ....A 72524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-03224e276e328f39766676e0c52f238ac0a37c0ee9c50869acf98ebeadecd8c3 2015-11-28 17:58:56 ....A 51524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-046f0403b597dde8fbe7e6b1becbbb1e96aa74baabf90247a0a1867c7b630b6d 2015-11-28 18:02:14 ....A 69524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-0b29114f509c21fc45e371a79d799470d75667244746eb1d586c07ce1bc06c40 2015-11-28 17:59:18 ....A 64524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-0cf4b8974c66407ccc859c589ea304dc63484b91fb911266c4eeb633c01741ad 2015-11-28 17:59:00 ....A 58592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-3f627c94f4f1af187dd53d467031c87f893c948f6e6443684372be8e49c4a331 2015-11-28 17:59:02 ....A 70524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-63786176e7417a2004e14010208cee4c1aec4645c18be41cc9ec306ecc32ad34 2015-11-28 17:55:52 ....A 63524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-74f203931c201ddaf21e1287eaa50b7df329881169b8a9187c4a94bf5e7e4901 2015-11-28 17:41:10 ....A 62524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-808ff384732c7bfaf31972a8dd6b91a7eaf2d4b01994f28e7edc56911e2d87cf 2015-11-28 17:57:34 ....A 61592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-958296351a9ea7d427405d4fc296e3e14066a1b78cfe5550aa66f040b34180a8 2015-11-28 18:03:08 ....A 70592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-f17d09748ef6995f6977f1fd303d43006375b175b126a75e250d44917bfa12bd 2015-11-28 17:44:14 ....A 57524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dolx-f7e7c79100f0e734c6180852edd10fb3650d176aa6f864b1839c8eec62c3d3ab 2015-11-28 17:52:02 ....A 80060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.done-14409db613918441299be1cd21ef458209684a3aea6c5100db3170e400d24ae1 2015-11-28 17:49:58 ....A 53060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.done-9e9eb0ddf1273d80c642df7ce7b50f1fc34d6f788a7c82119c98145468f2563d 2015-11-28 17:47:28 ....A 56060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.done-ce04989ceb4b3045029912d5a07a114decfe893c9e34989a2c2e50cb3b694f84 2015-11-28 17:51:22 ....A 127954 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dony-e775a309c0b0ece87cadd8fe3135e407c1f6b7e337167e6fd5683067ee6874e9 2015-11-28 17:52:32 ....A 66060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dooy-29df227d9b038d98c0ea51fa6b1a6c78d73f64f56fa97a57f9da020b4850cde2 2015-11-28 18:04:36 ....A 68060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dooy-82469cee13d9d50202a035772aa148a9f8a4906d7d01312c2c542ca7ccd71190 2015-11-28 17:44:14 ....A 101852 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dopj-0251ff78c162470f19ee6f10e2aa27b27d11a7e9193c5b15c79b89f97ae94b39 2015-11-28 17:43:14 ....A 55548 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dopj-1d81d42f1b43acdd7a102bd8ec86ddf7195e8544a8a81acbc44c292f080e2a8f 2015-11-28 17:49:02 ....A 61548 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dopj-97b96896d405c2c159f39f7f59af797a755d70c1912ecfa708686363413aa2a3 2015-11-28 17:50:38 ....A 93852 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dopj-a391e74c216746148c0c19833d2656872ca942f59ec6eb3384e78470712eb676 2015-11-28 17:42:28 ....A 103852 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dopj-ef862d147bd781efe69f66ab7bbe132545acaa58ca9a08b3197cf506b8229d4b 2015-11-28 17:46:38 ....A 77664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-08567563b1b6f572aa04aacc26d10e29d7338bbd9eb59ae22cdd46a32cf376d5 2015-11-28 17:59:52 ....A 76664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-0a8591199c3d1330ac3cb25f796bcd650cc296b4da6747b6ecd6e6faf2b59057 2015-11-28 18:04:26 ....A 60732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-0c2e9b45e3728a920e03e7161a606aa45061f82d4e935185c3e92e6f6ad1647e 2015-11-28 17:46:00 ....A 60732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-0cda8b4a188d34ac2cf14ec26429dd7842d3f7777222c06a24b09b78723aa53e 2015-11-28 17:49:38 ....A 76664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-6052f8baf7d25dc670bfd71c850223814c8601349cefd7f6e6bcaaa8eff085b4 2015-11-28 17:43:02 ....A 67732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-6d1133059bac3aa7c2cbcc74db751f8108603c3754f14ae92b024853a373f425 2015-11-28 17:58:44 ....A 60664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-70adf3447de67053f66c8e58e487845e1b1a5aef1b8f7f98a4a827f7f7b8462d 2015-11-28 18:04:36 ....A 69664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-7d31549842827595005dede32d1ca3738752434e21d5ad3107691673c9000228 2015-11-28 17:49:02 ....A 62664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-a28bc837ee5ca9ee7c8d9e74d05170b7e62d0b8d3ecd778fe49d53cb5ff03317 2015-11-28 17:43:06 ....A 61664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-a30b43de6abb23183becda7f4e7646a52701b42ed5592fa8c1039a6b1957db3b 2015-11-28 17:56:52 ....A 56664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-b908113a14b5ccc7dbf9c31854b4b6b842983f6b72ae496023ee4cf0007efb40 2015-11-28 17:48:26 ....A 68732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-d62da8c17067697fab03e603ea3e49030141c1038d05a6a4c275b9b7246a6558 2015-11-28 17:46:16 ....A 71596 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-e3be97ba23918a2d9ebd7d1b151b2dd79e78d355dbe3edd0396e8f1d01181b35 2015-11-28 18:00:08 ....A 62664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-e6ec50a1c21e45a5f3efed548e6f59d145e1635c85c0c3ba12865593f7709039 2015-11-28 17:56:20 ....A 75732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-e70d50ee234850551a66a4ddcd4c9dc0c74280672c6f6550439b560c4b470aa5 2015-11-28 17:50:24 ....A 68664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-ed1c42f433975a979199c09d9004fd3ff4c943e18da86f10e31fb8c643d4de32 2015-11-28 18:02:48 ....A 75664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-f255fbbe460802a258a7ae127124f80ad806d4f561376fafbed6403fb91611ae 2015-11-28 17:48:28 ....A 70732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-f788872bf7072cdaa14336af1d8e33209540953b0c24c26f748d0e2ff588fc87 2015-11-28 17:56:22 ....A 62732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-f91e8e67bbdf9894cd525117a800c1249f8b9c2429159418dc9783e07e025128 2015-11-28 17:56:58 ....A 51732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-fb51f43501ec16e055cf9e04a699012581859d30c7df587936b7ffbfe247b526 2015-11-28 17:49:46 ....A 61732 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dorh-fbc948ea99c65e77e41d3761a136bd70996091eff9bf8dba2687acc98840cf32 2015-11-28 17:59:52 ....A 58104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dors-0ac6ad00ceeb815c91cc01519a972a14680ed2fe82a98e854b61c17b78c9ba2a 2015-11-28 17:51:58 ....A 48104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dors-de3f1266b9790ab241b2ae49226c6d7aea99cf26ecc747731c7459f628c279f0 2015-11-28 17:46:56 ....A 70060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-002eb6afde08e71c70f8cc97676cb1123694b4e3369db215e71c61d8d2587f15 2015-11-28 17:47:32 ....A 64128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-0747d8999ab5947ed05b996dde0045c98231b9c08cf9901d77343e85b82ffd84 2015-11-28 17:59:52 ....A 63060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-0e3793660a8823cf80a5e4a9f1a21f55f726ccd43457ec21531123fd872c9faa 2015-11-28 18:01:14 ....A 69060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-196389a8d100347bad4381d86c4f2338ca40e3c624400e701b8bfc6974357df5 2015-11-28 17:58:20 ....A 76060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-1f5553f27aaede66ff3863b63f6ee58181052cc21050c9acadfb67a723223961 2015-11-28 18:01:56 ....A 57128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-3f0d1abdb0803d6b1e76643398c443f6623e661c45f6490ecdfe820afb59d73a 2015-11-28 17:48:56 ....A 76060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-4d94bf64c6b0606c166db3ab223a6455489f829bb4e0f366092360df3345f316 2015-11-28 17:57:08 ....A 55128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-5a0d9e9e394d2a81aaffdd0c4d090401d8fb9f8efb3e9c31df4dc7a33b218e55 2015-11-28 18:02:58 ....A 56128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-87a3ce35ad3128bc57c786418c55fd6c60133278b779f0d2491fc07db654e7a1 2015-11-28 17:43:22 ....A 45128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-88780ea2a70590c68619227b741f7ec1a70bc4bcc6c2b67324fead9364a0dac1 2015-11-28 17:54:40 ....A 65060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-b53c799f2b7724920575fcae9129cea0ff4ef0d0e80fceef50f608369e6de5c0 2015-11-28 17:44:50 ....A 63128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-b97adb4291d919d40127473e01aa68fd68c373da46d278017eab67488bf70b4c 2015-11-28 17:50:20 ....A 53060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-c201d1674b403db81cb74e070f924ce8c60bc851ccbc38c03c703967f5d37784 2015-11-28 17:45:34 ....A 76128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-d0ac02f1024fb0e027d90bdf01799e72489d84dad161e157651d942be938ec38 2015-11-28 17:51:00 ....A 60128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-e31d932c341a335add4eb975fc32644fc82189d3940adb1305f387f81f926af7 2015-11-28 17:57:20 ....A 64128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-eccf11f214f7b03d094590a4de0f263c111101bf4f5a28b9648750be472c6a3e 2015-11-28 18:02:28 ....A 53128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-f0bbe308023c2c64e4f36506e7a919df2f923c9776d5bc7278a8143e541bda84 2015-11-28 17:45:12 ....A 62060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosf-f22932ca6f9bec45d176f70cbc618661b5a5dcf71efcc25735c51a96587691f5 2015-11-28 17:49:40 ....A 61496 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosh-82a2a7d578032135aac0c1424f7dc9ac57c3b7595924bc2ffc41420b17843258 2015-11-28 18:02:56 ....A 91780 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosl-54bc893015382e2131762e76219ea859c7d17726c07bec48d2ee9b81c0aad50f 2015-11-28 17:41:30 ....A 81780 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dosl-6b090a84af345816cc746ba7ebbf2a196e574499f0db87fce1fd7d3df677dfc4 2015-11-28 18:04:38 ....A 95240 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dotw-8e3e8d2a7c079e919b1aad68561609e822fbff6a148a94ceff4634e0aca7a5ef 2015-11-28 17:59:28 ....A 70012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doty-990b4e68dae2aa029c5b36fae2bf5a2a788e0c03ec604e2288d487f7b087c83b 2015-11-28 17:43:08 ....A 55012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doty-d999b67aa84e704c5f6a11cf3fe6b16538365cfa978c495fe4cd2803477ad9e9 2015-11-28 17:54:46 ....A 61012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doty-dc48749d32a9b93a1575468203ca187d3b647481cf19c53c78025ce083dd1727 2015-11-28 17:42:30 ....A 67012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doty-fc121cf393ccded8c407eec5e98d06d6f7b8faa1b030d61bca61081c85ccc892 2015-11-28 17:50:54 ....A 75012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doui-955db4d761b40b526cfdcd370a4f134160a08b627d77e7a338724ba44171bde3 2015-11-28 17:55:26 ....A 81572 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dout-9517b07019af9e702ddec3f1a4abe41940f3d8ce883967dbb35c9b52522cbab5 2015-11-28 17:55:40 ....A 62524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doux-0b023a626085d2d77f587afa84b807633bd9ad99dbe11fc2876ba8c0aea5ed79 2015-11-28 17:45:20 ....A 63524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doux-2c6a5503ffcea17f9057a1aaf4042dbf6ad404269105436c3ac4422532959219 2015-11-28 17:55:56 ....A 54524 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doux-9cb87b12bfb69284a1f25ee70c9c60347189a9c1e95635cd385b765521679246 2015-11-28 17:55:06 ....A 76004 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doxz-2364e947b24dd5018801cbb480f9dbdef5260400e23ab5207461f96b91a0332a 2015-11-28 18:02:34 ....A 89140 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doxz-32114669f400771002dc166c8365c93e78d911953ed97de40c5d6becf8ec98f9 2015-11-28 17:58:44 ....A 94140 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doxz-7c465c54761a21e7e0c82521446642af27c041de2e3b04442c8005852c7af379 2015-11-28 18:01:10 ....A 86140 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doxz-cdf8642efe2372fe6834599a8b27c738a12676f1b299a7e8766079f0645724fb 2015-11-28 17:46:40 ....A 73568 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doyv-3180fe97ef9438a8f62c4d4c7bbbd58e01c855c6ca687b5df4fd6429de583e57 2015-11-28 18:04:36 ....A 54568 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doyv-7441834fa3f1a6fcb9f61887afb3c215af758190044bc424e1452bb3de1ac153 2015-11-28 17:43:46 ....A 49568 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doyv-ac11a0a709a5139b433f093582e968fe551054ba3107b110f69e56e11ec414da 2015-11-28 17:48:26 ....A 64568 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doyv-d1f0ab4a61a0c43ba8e1d0b91e4177330ea2bf1e5244e813ebf0a03de3426cdd 2015-11-28 17:45:58 ....A 70568 Virusshare.00215/Trojan-PSW.Win32.Kykymber.doyv-f5cf30a317807c93385f431c2826ab679b7929dc14ada768cbec7a2bc12009b3 2015-11-28 17:42:08 ....A 61060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dozs-028b432062733c9d6b0a4d8fda8885019e4e4f160145deb8e3e0b765f6a3a49c 2015-11-28 17:42:08 ....A 45060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dozs-069058158bf2ca7d9fee4ea281e8cafd7a61fe569c8346dd40a31de9d823851d 2015-11-28 17:59:48 ....A 68060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dozs-d29be8200caca7f645c72631ebb6f4ed9b0bf33b357cb6a648c8b03f54ae7b53 2015-11-28 18:02:26 ....A 77104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpbt-ca1d0b31aed5a223296db8e7290513590dff8aa3d98d4d19e023ad895c6e846f 2015-11-28 17:45:06 ....A 64572 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpbu-8c3a8eefd869590c671ed665575c56f21849cf0d2418d31104f5dd7df410241e 2015-11-28 18:02:06 ....A 69572 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpbu-b59ac3876db15f66c6870be191888fd4d4d5ff6e2be4d6591806a9a0c83731d2 2015-11-28 17:59:26 ....A 65012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcb-80c0ff48e39c98d5555007d4c6698e551e422a70c87b9c80c7544ec7a7c6e271 2015-11-28 18:00:02 ....A 53080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcb-9f66da71dc18664b7b8dc2098c9086f46c3a5f5fabc2b9facc70101c366f891c 2015-11-28 17:56:38 ....A 75080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcb-c5c057737b58472ecde00744ad11ecfdaabc99afa36cab02c58dc08a9dcaf84d 2015-11-28 18:00:46 ....A 57080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcb-cc3e86be981bb35848af947410ca1f6a702568a50207d6f7889d5b00d9b42d75 2015-11-28 18:00:26 ....A 61080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcb-d9488932c65a95602b98ef8554622f116f250abf7f021c892d490a9714f195b8 2015-11-28 17:45:36 ....A 51080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcb-e9035323b198d2eb9b9590c8ccc9cfbdd4851c88d930d3c15092ec317df22c64 2015-11-28 17:43:18 ....A 103896 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpct-4d142f3d7ce7ff35ac692f5ed36d049e5e65a64ce8c8a2cefd02fef1c74b2470 2015-11-28 17:43:04 ....A 85896 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpct-925ee57c229ad66288f9aff1227ffe9066cf0bfc050bd32057e3496cb67fd73d 2015-11-28 18:01:44 ....A 92896 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpct-ac26fdc4a0cd58f21c7d2050db13ee5b4d7de4f6744e659db6bcddf7f5eabf3a 2015-11-28 18:00:26 ....A 104896 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpct-d07e9a9a4876f5c880e1c94248d26f88239b1c2fabe87d490c1e1f7223d23275 2015-11-28 17:58:00 ....A 96896 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpct-f7e9ff12d166aa034ac26082717331ebdbfd28ce2feacc45190e417bb15990ca 2015-11-28 17:46:22 ....A 62152 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcu-3e154cbb4f848c7a631f80ff22d4aa01eeba26a664b705fdb70189b945d276cc 2015-11-28 18:00:18 ....A 102456 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcu-6719ff105c19a6f207457d4d707445376bd80ed02b67efa77d0a8eea32eddc41 2015-11-28 18:04:38 ....A 110456 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpcu-9260af8979ccfa1764a79b1785651bb56a315d852e57510a1544d56e542b66c8 2015-11-28 17:59:44 ....A 60200 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpdl-92b9ae2a226a8e1d3662abd9c8e467a948068834aa04cb3cdf7fe3bdc32c41ab 2015-11-28 18:03:32 ....A 72276 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-32b92a395656f322564410e9fff4225371985b1c3d2714cdae202c3cb40af761 2015-11-28 17:50:48 ....A 98556 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-33ecf3f1e563ba8774ddd05fa1447287f00eb0e9907d62dad8f9b87cd55daa68 2015-11-28 17:59:40 ....A 91276 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-58ab9c6d4e4cc1cb296540ae133b249c85cc85c6736bbf2b5f21e2681b00d67a 2015-11-28 17:41:12 ....A 108556 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-92aeecff884ae35f3ab943466d170005196ce17f61eeed9e0c4a4b357f735ece 2015-11-28 17:46:12 ....A 106556 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-a766924439760c883c4011b34c1bd1992fe3e88ab6692da0768d8351e42e1a0d 2015-11-28 18:00:26 ....A 100556 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-cb5a7063cb7fddb22790bcffe6cc6f76350033f7964fe94ace58dc7893889365 2015-11-28 17:45:36 ....A 95556 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-e0ee9a3793962c412bc6b505693810bdf753ec1add2a7e6264db0ccbd9c61eae 2015-11-28 18:01:30 ....A 72276 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpec-fb4e07fff28723279d055eed14fcb46043d61cfad8a3c91009f29f7b89f8095d 2015-11-28 17:46:22 ....A 109364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpeg-314b76654874495d06a9ec8cc329ab3553da6f0ca455da439b952cb7092c7a5e 2015-11-28 17:43:50 ....A 95364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpeg-c553b19f64bc17795f7b56f53cc968f47f9942f0b08961403e2e502fead5d3d3 2015-11-28 18:02:28 ....A 106992 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpej-efd49609e0951266bd8c050f15dd57ba6cd71375c1071fe07b97fc9b09452da2 2015-11-28 17:46:56 ....A 78592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-000331ba4beeacd57f7f291a70a2519098a7bc6b5e0030f5b12119937ad825ae 2015-11-28 17:43:34 ....A 71592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-048a5a4d2e3037eae4aa1e53ed45cc6b1d8cddcd683d35daef04db9af9a34de6 2015-11-28 17:48:14 ....A 62592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-0cc6253b1621cd082a2e3cfc51453a59cd9b1a07f74994f5dbab159d9fd797c8 2015-11-28 17:56:44 ....A 55592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-232a6142f5f6117a11ddb3087703697cbda15316e634e1294e96607c3a236b14 2015-11-28 18:02:32 ....A 36592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-2870498c539e66a8560dd8a39f474fc694be431628bdbe7f0340311a01ec4b11 2015-11-28 17:57:08 ....A 64592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-5d07ef07f86bd9a0976b0afb7841092ebf96eaa112b5eb0f64ed100fbba6625a 2015-11-28 18:00:00 ....A 68592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-723e92ea78c5cd7b32b054643d3d639447ce96100ed6d009b4ac8a189557781e 2015-11-28 17:44:50 ....A 50592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-b4eee15edbb181d1c721c35ac9585801839950fb2c315fd2ab5816af39427755 2015-11-28 18:01:08 ....A 60592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-c0bb85a23f051fbd93ada2ed00d51d5c48e98708a440161acceeb4a7c581e5ae 2015-11-28 17:56:36 ....A 61592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-c3918f08b68e31046b89bf8eddfde8488efaca83cfeea0ef040845cec126e862 2015-11-28 17:57:56 ....A 69592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-c7dd0ea0a05ed07c0b37f8bbfef28fa182650cff46886f696689bc60afbe8bf3 2015-11-28 17:59:30 ....A 91384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-cb298a5c33598a5379e5c1991863ccf61efa01fb62a6392220f9299376bef2b2 2015-11-28 17:49:28 ....A 61592 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpel-e96202975b3d32f270f439f15239863b48688498571525fce294e83f5076368e 2015-11-28 18:02:36 ....A 113152 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpfp-4f2b6ea5fb2240ee45c4ef13532e189387065de84f79092726a6e7d5f7f036de 2015-11-28 17:50:56 ....A 103824 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpfu-b3b9a3b2ca7629e393050ba43152a8ae6dcd89bc204c662bc71ac8e133de0aab 2015-11-28 17:48:34 ....A 99316 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpfv-38bf149f9ac0737e01490ae776b518bfd6fcbab1b8a0807a16f304209b8778cc 2015-11-28 17:47:04 ....A 98384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpfv-643f419b10ebeefc7f3d7ef3469aade367d16f7c4be4b7b056ac540053028296 2015-11-28 17:45:22 ....A 97948 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpgc-43dcabc2df1f78a0993fcb68a878c188aaeeb3795db5e416966a39b71d7a7a7e 2015-11-28 17:59:44 ....A 91948 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpgc-8a1754fe5c3ec4c05b647422c68e008c8d18deb6fe50e616a115abc290393caf 2015-11-28 17:57:36 ....A 48664 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphc-a3df15d8c635bc12a48a76b5a4b3a3c25e534b7b05641a232dce684f6c3d7882 2015-11-28 18:03:12 ....A 73248 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphf-248d6b342ec4b6f3aa19e37c8234bdaf774100b4489f90958a880c82b82da798 2015-11-28 17:41:24 ....A 73248 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphf-25d5ec39f54f0ee3fa216eed379ea02f80e4411fa539aef0040d93bebc9c4c4c 2015-11-28 17:45:42 ....A 82248 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphf-25e21103d28a9c20f8c56207bd0bac77827cbfb563122b124569067821e70820 2015-11-28 17:55:58 ....A 80248 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphf-c54a2f50093b1c720b4c087279b5a0c1a56563c35e1822e93ca212af4b732ac7 2015-11-28 17:47:18 ....A 100920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-312236e1c6335e76c1c35e90f53301430ba71139173041de246ed94996cc05e2 2015-11-28 17:46:02 ....A 96920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-3aaa9c5ef58694089bb90c9f5a1c420c026a3422d46e0183b7b916fdecc8005f 2015-11-28 18:04:12 ....A 57616 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-4086eb45e19cf4f5947b121d570e86ffd91f8248c1be2fd888c109a037ccd5f9 2015-11-28 18:04:52 ....A 95920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-5d4237909ab3fc2cb8c8f18a0a98256d0198a0e169a22c798aa50b682e0bfe25 2015-11-28 18:02:20 ....A 101920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-752230d703ad5a2f7496a76071ed1b314b8973a4c44049bbee95484355cea40c 2015-11-28 17:48:00 ....A 92920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-77f5cb51fe745d8312cdf86745e15bbcbfd0ffda7e3cbd40d60618496367b0c7 2015-11-28 17:59:06 ....A 60616 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-8475fa263d5f02ba66d6e7d0c23cc0dfb3a319cb1ad975d10b527cc1cb12407e 2015-11-28 17:56:12 ....A 92920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-87fffc464de2a705fd4d81f0e2e60e02ae9c269ca0bf8d9a8c5a42e7a9a51a70 2015-11-28 17:49:40 ....A 64616 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-89a8f1f2f18492558c1b5f544e66cd06d155e7fa8dc789c8acdf1585c62325fc 2015-11-28 17:48:02 ....A 95920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-9b6cc79404e34c2b0768f640bb48b84ef2fad58c2ad01e25bd143fa149569714 2015-11-28 17:46:50 ....A 97920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-c1c7afd7298454fdb71105ac0f65b0173346c070014851b4752f3d1240eb7dcc 2015-11-28 18:02:06 ....A 86920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-c71bcce0f17dfda920891216c477fc3577e6a6c3c0ae59608c13e1e54572beb7 2015-11-28 17:41:16 ....A 102920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-c923a2d2c3c8f5b42ea2e7f7a2f253fd3a7384756cd38a4478e99cfa8f35e7c4 2015-11-28 17:57:58 ....A 56616 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-dabd5865afacc77c015a6bb15d6f96972c2839ed0c61dbb067bd652847cd4179 2015-11-28 17:46:52 ....A 96920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-e2d26d6685ffc0e3e7eb14263003abf4a3254fe91a228fd3c980d998f6b818a2 2015-11-28 18:04:24 ....A 116920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphh-f28d7fc423daae30a3894f550f3669dfaf784ddbfc689379d0b2a761546080d1 2015-11-28 18:03:12 ....A 87968 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphp-184886bbec568b807c4d35ee84200346f439bba070d50d5de509ef4a9c7e704f 2015-11-28 17:48:40 ....A 44036 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphv-9740d6979d7a63b5581d64accac66ee45be93ae500c9b0c68957a6f98886e42b 2015-11-28 17:42:48 ....A 73036 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphv-b1547c0a37c326bac2b05bf9abcef883907ad3d35de66974d3e276df3a55268d 2015-11-28 17:53:00 ....A 64104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dphv-d5efca817c7ed216a39032c5b9166d6cdf0c87c1a1daa3aa83858f41bb340ac8 2015-11-28 17:49:34 ....A 72128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpig-308dd923c6feca540bb852c7cd39dde00df56ba24a2b7920bcc387871859fb51 2015-11-28 17:41:28 ....A 94432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpig-58ce25d41ece92a4ef70d9f18afb6298af181e182314a91851b1e35d7744237b 2015-11-28 17:43:18 ....A 90432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpig-61eeb2ca54a497222c5c5791b448ca966a79d0592037810e31f8b882575d6b3a 2015-11-28 17:44:48 ....A 54128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpig-98d4f46116385e57a4d142be171718fab04eaa04e7334d736e13c39f396b7d8b 2015-11-28 17:45:56 ....A 110432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpig-ceafc4c0d31560e19a32728959c345538479337cf44cf98fbedf1762e0736fbf 2015-11-28 17:50:44 ....A 76716 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpiq-0e053bcacc6192cfaa2bd8bde4561ee07feabc103275445ccda49047dac30866 2015-11-28 17:57:48 ....A 74716 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpiq-4c3e8b11a81cd65a796d7805f741cefa3cdee255b007531886629ba7a5d136b5 2015-11-28 17:47:10 ....A 70716 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpiq-c0b9b26cf23d43acad570e2641058ae42f7192149b05adceaa0b96786d5880e7 2015-11-28 17:56:58 ....A 64716 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpiq-f184ae97e8a653e43fb4b7e1f433e1a0a554519921b1a3b056ea28a9c8cde9af 2015-11-28 17:45:52 ....A 89200 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpiw-9bd9742211db8793afc57e281ea8be5196f48e5816cd26bd8eb51cc4873e5d68 2015-11-28 17:58:08 ....A 64736 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpjw-6dbe986f1b9996b1fe41bd2403c2f8e1c3c8d49d72e3de1d9ddbe14bca6f6438 2015-11-28 17:49:34 ....A 108388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpka-27e73e03dd754a74ad17cca8d0d78843c66d9938b14ab46c56c643baacb5e67d 2015-11-28 17:46:26 ....A 96456 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpka-75b68e4d5b82fbccebb47ce4229cd5b9dbadc4f12ec85e70db73499f1fe4e4db 2015-11-28 17:45:04 ....A 87388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpka-7afd673d666486d7ee48d5be92da4f3f2404acc2abb1210a13a3c059d20bba00 2015-11-28 17:51:50 ....A 66128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpkl-6f947fadd37ae523d31e435c62e28790810a0f6fd0bc66efbae455195b567ce8 2015-11-28 18:02:44 ....A 114432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpkl-c41f1137f64ed1d48335a0ac36f16fe604f9f8f1cbe1601d0a8945a859cd9955 2015-11-28 17:51:30 ....A 70620 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplc-5d201d8ae753108fbbfe8d509cddfa4cda6bc39631319540047d687312319ab2 2015-11-28 17:57:08 ....A 58688 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplc-63aba04708b7aab3b5720db08b7c2ab601cb800780cf3e50878f26d91cf37900 2015-11-28 17:46:06 ....A 57688 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplc-6ff1ddb81b8bfba11006cc129e21573a16579a15812968091937747561ecf396 2015-11-28 17:51:50 ....A 77620 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplc-7c752f372b01753f57d9a5d5fd6ca3e51dd960edca506b66a6f724d8f913e1ab 2015-11-28 17:58:46 ....A 72620 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplc-9970e18d814ad7e3323e4f800492fc48e2332dc82f65f02dee96e71ab288b034 2015-11-28 17:53:42 ....A 63688 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplc-a960753090a39c60b3cd19acfe937a70654a432e273383fa4ee9aaf1c44fb266 2015-11-28 17:58:14 ....A 105020 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplc-cb9fb03fe3a40e8e9de4c0e4b8ac7b4e9890e1e325dcf4fc942b5c582606cc25 2015-11-28 17:53:24 ....A 97384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplj-328434564e180a46511c4163abf8cdd76382944ff5a45e8dc9b793e7a48c8023 2015-11-28 17:55:08 ....A 87316 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplj-39dc79aace845f7cead9e94fe59626b47d3a3190598f5eff3082dc09e427156d 2015-11-28 17:59:56 ....A 85384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplj-3fb57c130df012b09ab12cdd5c249a539ff18efc03934fe8f5cd2adb96f10447 2015-11-28 18:02:38 ....A 101384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplj-72064401e0f1e0b80756c848c0c00d51651de941fde83fc4b036190dacebf4ce 2015-11-28 18:04:54 ....A 90316 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplj-75c081ba902e4243d1a4d332c7dd3e7850eeaafb8e410e5caadc14668af861df 2015-11-28 17:49:08 ....A 78384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplj-f52eed1152205637b9af6d1021b15559e0371b1d4676437ffd05810bb46d2d06 2015-11-28 17:56:34 ....A 96872 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpll-9526f4b1ee55004a8b460454a802f3d35afdbdbb6c218462aa04b8ea50a97056 2015-11-28 18:01:48 ....A 64128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpls-d8342b8a500b3fe21276e69da3c6c6a7f2ef023aac0eafda7d0be5c40ccecb37 2015-11-28 17:41:42 ....A 58012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-02786d7fe9f86144a078b35283a2f33a67e5533f43fd17e3bd930cdb6a234bd4 2015-11-28 17:51:42 ....A 63012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-051e22c21ddc5f917521c5a0d08073ac7a47f0915327c4ccea8862d27e040c94 2015-11-28 17:54:10 ....A 66080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-165d530d2b12d8a23bd1edd85a33093c00258db5d16e3be1ff8b0c16e8c60fc7 2015-11-28 17:56:24 ....A 56012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-1c340a7726a455460df4f7edcbca24ba957a97a6ff36b05f19ec3a8810fb9ea1 2015-11-28 18:03:12 ....A 64012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-1c65a083274c4983932b8928a88912dbddb30f08b204439b38f0fade44d3d567 2015-11-28 17:50:28 ....A 75080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-23625b7154cc55cc3e1426b94c98c09c756dd8f999b92715ffb396c0c03a6d5d 2015-11-28 18:03:52 ....A 55012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-3efce97c52b412c2384c13f3d7bb1f9234d9fe0a9e20f3c506d3a80112524384 2015-11-28 17:50:32 ....A 54012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-4be6ec1e990e9c4d88113f3b8a100dcb2962af46584c662ae80d37146016a4cc 2015-11-28 17:59:02 ....A 62012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-59b64ec9e026e46931c0e472205666464194fefc3f5e15e92f020bb590c6dea3 2015-11-28 17:48:36 ....A 73012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-65a7e2f699edbadac6f8a1ff893409dd03279164f54af1e9d03a8329bc55056d 2015-11-28 18:02:38 ....A 58012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-7708436f840bbd6f859aafbc2d718a38c4e6e139a30a021ad81edcd28fd01b6a 2015-11-28 17:43:22 ....A 71012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-7c25b8c8c8ac2e30a6361e3b4893397261d5aa509b58a15741a93648f21fa8ab 2015-11-28 17:48:22 ....A 53012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-8e121a56b1b85fc6008611e8e65c8214900b3262e08c1241fd337b88569905c3 2015-11-28 17:47:24 ....A 77012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-96ecfb83aee06a8da826638cb957505d2d416fe458efdef533e75550a2c7010b 2015-11-28 17:41:32 ....A 52012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-99df62ea5a49411aaa27c4e7868ef65baf405f0af4cb996248a404f124b92270 2015-11-28 17:58:32 ....A 73080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-c53d84216f88dc20fff7eb07650141a376985c73d84748e9c97821e99e80b9ac 2015-11-28 17:46:50 ....A 60012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-c8ba4562961d1a58040fbd31c68dc8ece357c6dfb9ab7599b714e7229e940cdc 2015-11-28 17:43:28 ....A 80012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-cfe9064b744c734c35d28f5a7bf0e47781032585cab93d92d83f59b83df24a9c 2015-11-28 17:48:08 ....A 70012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplt-d25a74fec3567bd10fd38d9af90e55b58d2e4d8195838523941afe0e7dd060a1 2015-11-28 17:47:56 ....A 108508 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplw-3bfe5db0875d37618fa3546e9abf9138a519626410efd384234fb107713124aa 2015-11-28 17:55:24 ....A 108508 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplw-861814bdd52fe12ad1e599a2ce438a47759e060832f4f99f15986bde8a7328c8 2015-11-28 17:50:20 ....A 79980 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplw-bc01ded4baf79d30a133fa791606dc9ef3b565db84a6a47b8c70fb0a0eff982c 2015-11-28 17:58:46 ....A 69760 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpml-8a9acb0ba7778d526c87ef8e60b2a23ac77a74c3c30645ace1909294481b6a28 2015-11-28 17:55:38 ....A 108016 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpmx-046be372e9a93b253ce7d29329b668496415a3b2b6664746d980878c68b07b08 2015-11-28 17:52:46 ....A 103016 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpmx-8dbb5b073d414fc2f6ed8b06dee40a791abfb55b1c86e66c763c2c958104158e 2015-11-28 17:56:28 ....A 66152 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpni-4382eb7fdd676d2f3e296b93ba34649da1ae04cd39d2b31f5892dd3afb5a88c7 2015-11-28 18:03:20 ....A 73084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpos-975669910d3ce4d0a8b7dc119452680905d0a521e4b26eeb64a2ee75e881e911 2015-11-28 18:01:48 ....A 67084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpos-c46c2c7dae968bfe619b4ff415ad70c40de7afe1b3c085f84c4354b34c372f94 2015-11-28 18:02:22 ....A 52616 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dppp-81747898fb2d91f9a74692ff881a58250554206c9cec0926862064bb4bf3e8de 2015-11-28 18:02:16 ....A 120912 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dppu-3b704467dbe37b65bc3984b28df195ccd15c83706a8fc4072dbfa97e6d785ff3 2015-11-28 17:49:36 ....A 114912 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dppu-3db16c04ca8e2f93534f529622f48c63c81fc51525dcdc3d65019f13a1b5915c 2015-11-28 17:52:38 ....A 128912 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dppu-59eb397cc83e160635537a42314f7ab03f2630390026184c1ac4834045c1d416 2015-11-28 17:46:08 ....A 73224 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dppu-8a7ebd25febb9c2262b0d9402e1851c32e5319a13545eae05ec1fe698c367b91 2015-11-28 17:48:02 ....A 134844 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dppu-92005859a61222efa1f9700f0b4efa6f6356d75afa01a375020d467e583ac7ad 2015-11-28 17:45:38 ....A 62668 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-00978b98c762457e51ae3245fde918e7c8dfda2e233cee9a01bfd44fa577b78a 2015-11-28 17:44:14 ....A 71804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-0672dfc4deac46373812e592a68a337b6513f74a9f4d58f7aa53cc83ea333ee4 2015-11-28 17:57:02 ....A 59736 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-0d140d72ab1b8a73762d40a4e344cc42701f008ca01200118e56b165069b4550 2015-11-28 17:50:26 ....A 79804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-0ff1f107ecf540de88dbe209390d4a99a7fc80d7b7602a9d130c4fb8e0116df4 2015-11-28 17:44:16 ....A 53804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-123998774409b921130ed8b712cf3738091e555f0fae9b0ba911f9d6b7f57bb1 2015-11-28 18:04:28 ....A 66736 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-3244b93cec60477cb05b26fef4b689fd80e624713f113f8dbc0c9ff36b08f223 2015-11-28 17:52:40 ....A 66736 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-62f20bc661d7591aff6f3a53d4c003a5f4173fd0568ec38b8196868c36e05a93 2015-11-28 17:42:14 ....A 48668 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-6b1238e364bb04617b7e0870904fc8f943c1e5283eb3286ca2ff74da447060e4 2015-11-28 17:41:12 ....A 62736 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-859e5fee4846765a830f1de6fdfae9c991f5f4ee54f7416a24157dc718c1fccd 2015-11-28 17:58:30 ....A 69804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-91c932ff3b5471e102e4cd4c21b5a49d994795200d8759c22852a7dc49043705 2015-11-28 18:02:22 ....A 61804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-92e85df7a5433bb2fc7c4f78c284dcad20b541c1b704b770991921226feda93c 2015-11-28 18:02:24 ....A 63668 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-9e36f705b0b25fd277d0778674ff54fb909e479da58c817aaa161f30cf2132cb 2015-11-28 18:04:20 ....A 67804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-bed3a4be0bbff7aec5728f488d5e01eb0352866f1bcc2bc0f88854a22fdcf67d 2015-11-28 17:53:50 ....A 70804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-d7121fae64833c604ea5bd591cd8f8d79bb7a2da35ca12bf003aa240398763fe 2015-11-28 18:01:10 ....A 60804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-da98c7510d9868d0feeba5d34b6a3484b2c8e51506fc9945e0ae67d731b651e6 2015-11-28 18:01:40 ....A 102900 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsb-684987cdbd85ddd30a53740e72d1cff3afdf3cdc461549cc63812a9ec9fcb395 2015-11-28 17:41:18 ....A 71596 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsb-e0b1badca8f5e31c9bddb7a3b644f52a4dc8c25bf6d66077c14e2bdd498f6e5b 2015-11-28 17:59:36 ....A 73104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-0ce95b8fcd34688317fcb8011b783577e00d49877be4f9e7fce13a57fb285f14 2015-11-28 17:42:44 ....A 73104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-6f2a73909c5464cddc3f39d42d3755a753ea6a6d18dc81f163c14c4244b4925c 2015-11-28 18:01:04 ....A 53104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-76ce070d23faa20689897cc12165ae260787658a75b049bb686b2a0612e1ac93 2015-11-28 17:46:46 ....A 51104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-84c9ad8cbbe5161627780110f4b9e4e9658859c683d2a887e49b0bb3a90d5187 2015-11-28 17:43:46 ....A 69104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-a297b6dd6e21e087dd4413d81ab42bdb3a3b9a949d42a9a6725918424628510c 2015-11-28 17:59:08 ....A 62104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-a489a755b088093c5699fc638f4ac0d96e132fe1ae9f3caeaae0096e6a7d19f0 2015-11-28 17:45:30 ....A 73104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-a754318e3594bee654a1db9d60c20312bb3f2dbdf7fdb17adb4318dc252a4910 2015-11-28 17:50:18 ....A 64104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-b031b5e40936e8c2e3f3996dd3ae5add165d6a4872d10e8eda99fc5f119289f4 2015-11-28 17:49:26 ....A 62104 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsc-c722b9b144388bf0a564c5ea8a6272e2f1c9a98b3c8e8628a3020cd700bee28d 2015-11-28 18:02:12 ....A 49084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsd-079d88f4cf4991f87e8a83f4e823faf3364f93ac529eec23f9f4b23b83df924c 2015-11-28 17:57:02 ....A 81084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsd-18750235b67ab16e33fdce72a1860a241b1c4adb35a40f963cbcaade79e66fe6 2015-11-28 18:00:04 ....A 65084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsd-aa912b89076419fa3c292a6ef7b68d20891749fe38a4888e0bc45ad3e195cd0d 2015-11-28 17:50:58 ....A 77084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsd-d16f626e4add204d9f3e3060385b500da6b233c528038bb53ea744464aacfd04 2015-11-28 18:04:48 ....A 109624 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzj-140bb190abfecd9904a8775c9c3a5831582f10697fce39ad6e67ec21d8de8d92 2015-11-28 18:02:34 ....A 66200 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzj-4b33b38890f7cf922890a4bc5ba0add3104e72df79deecfc470d8e02cb1a1eea 2015-11-28 17:54:28 ....A 58296 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzj-6cbbc914b23bc0bfe351d6aefa9144d58f45c39e9ef69dbc5b8540d870e5af06 2015-11-28 17:58:46 ....A 107624 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzj-8f4c069d1915812e71364337f1db15003a31f93d91da3c76069cf1f9ce0e28c0 2015-11-28 17:57:14 ....A 72296 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzj-ad0619e713dbd509d449f45f96c9120b8f004e829e6e34ddb3a53acb9fb3a4cd 2015-11-28 18:02:46 ....A 72296 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzj-d61f745a74ff2a6809d0e92f22d328432f1d567343e84c9b19d5175bb07adb5e 2015-11-28 18:00:48 ....A 123624 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzj-dacfc7a1d780878d95450d7f4fc6b04b95363b09dfd9b593433cb303bd03e83c 2015-11-28 17:42:34 ....A 75740 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-06cf6ad235d3b69d4bef5c7755c2d8b9832ea7be166226c9f9396cc5300c99d9 2015-11-28 17:44:38 ....A 80740 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-23faebb5e2e3b4a05953e3d3f0a71ec6f65cb6a42c098c3680c4cbe3c3963e62 2015-11-28 17:55:42 ....A 58644 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-25c1c570fc9440831110c043b97b2764567afdbc77b43d58bc54e90ef3a14e34 2015-11-28 17:51:26 ....A 64644 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-26732887ab522232fc9eafea2f92669bb3c54c36bc4b1f3c7cd81593769876c6 2015-11-28 17:52:04 ....A 112556 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-28f13c15fec021feada5dd306a1c6f48e0e02a71405da4c291873f8340131e43 2015-11-28 18:03:14 ....A 99556 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-38cff7f28372e88cca37e579c274db7e884d5969c112414086d61556446d42a7 2015-11-28 18:02:24 ....A 66644 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-a66b573af7a3dbdbd4c1967960aba4b695e64491d8e27b773a30e91314132d86 2015-11-28 17:45:08 ....A 93644 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-bc01898dbfdefe19c76ba6509e706f77b84182b3dfc4cbb2df89f574b0d84de0 2015-11-28 17:52:16 ....A 63644 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-c6b34ef552620c0309326e1365fa911979cde6b1dcc3e2d1c18e2220578e4503 2015-11-28 17:41:42 ....A 62644 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzk-fd88f3411c6dafa02b4173f46375bac5558b698dee1e08aad3fb78a579efa497 2015-11-28 17:55:56 ....A 106920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzp-b3bed08873626dab9f07f0ecea9a010d8f8a5ce4323a7d813407483de7378ce5 2015-11-28 17:59:10 ....A 89920 Virusshare.00215/Trojan-PSW.Win32.Kykymber.jzp-c191a1b4d7c988d577124ae9fcd1e2e0929d025c15be20a33ab50908e552d465 2015-11-28 17:52:32 ....A 82876 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kfi-3332fb872ad5084ebf1f479a7f63526b796ae6143f2c8ac8a48791ec7f1c3d96 2015-11-28 18:04:30 ....A 53084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kur-4587ee5f010ac1d5a12b4ad00f2a498f6a84407c9a872e768d7974eed9578330 2015-11-28 17:56:48 ....A 69084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kur-68d3d390dca84048261e6074ed3b1b4f7df065bcb339b2db721796014f0b5484 2015-11-28 18:02:12 ....A 106388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-06117971291bfe66af4df2d86d6055a5aaff8755f06296ca14765d1f0ade053b 2015-11-28 17:52:26 ....A 112388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-0bd3aa33650f91b34d95831305c77c564d99683318b0920a4dfe51b88d27e7f0 2015-11-28 17:47:52 ....A 102388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-0de6d20283deb3e30efb529c7aaf513e16217014667fa62e2d7da960d3eb2c39 2015-11-28 17:49:48 ....A 107388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-2113795b68338764860bc6efe40938950a18605a5c3f69c59c19a333c74265ac 2015-11-28 17:48:36 ....A 88388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-5166d98933774de50bc197b6c7de18fd7de9fda32dada3487388ea4b133d7e3a 2015-11-28 17:49:00 ....A 105388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-785314a0b860a8fd8598fbc3b6a20ad45bd9ecd68b59dc88ac0ca4bfef13561f 2015-11-28 17:49:00 ....A 94388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-85d65fc9be21b3d79c69bfcb01868f46a8d3e8cb3a4c9e12c094e60b23e070ae 2015-11-28 17:50:14 ....A 53084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-874fce90f539152ebeac665fef04dc6eba60825a51dc26e0d4671655972c70a7 2015-11-28 17:41:58 ....A 95388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-a85f5667588942f0ea937c3a8b5d396800fcaa71e31a96bdd2bdf5ca32ea0ab2 2015-11-28 17:41:14 ....A 86388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-adeb4eaac39401b8f95dec22810a3e02e6370557eded2b7510b7b9acbd20ef1b 2015-11-28 17:44:50 ....A 106388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-b6e4600386a93e0b9d0b6179cd23d56aefb9f8b5a022c31549d9769063d5580c 2015-11-28 17:50:04 ....A 100388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-eb35fe4687be643301657138266dbb2e39f4afd1d9747c2a0cd8b6db48051d4a 2015-11-28 17:52:20 ....A 90388 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyc-f4a5812576163501b16b03703984cd51b0c8ed1fa2e6e0f9732fe1f3dd4f67e7 2015-11-28 18:00:30 ....A 103432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-0295611ad5ceddf0443ee78917dcea22d439d13534381a569b03224f29cb5b34 2015-11-28 17:45:40 ....A 63060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-0ab193226f91010baef596ec0f09943649c7cbc70df44955dd2a432450a25bc2 2015-11-28 17:53:26 ....A 106432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-3a285431d67cb68d6251013e5c03c7ce9ed51e573b2aa9cb75533dfdc72522fa 2015-11-28 17:53:26 ....A 109432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-417c703e0eef198e11e464519d42365698894da246a0711563dd661d1e4b6546 2015-11-28 17:47:02 ....A 71128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-46c992b26b96708957ea1ab7f73dcfefdea28e74c2dab68d3c3ede19cc359ebc 2015-11-28 18:01:40 ....A 100364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-74c10816b4db26242a062a03d5e1808ee0d5cc9711da47368ab69fb608a1a222 2015-11-28 17:46:10 ....A 52128 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-9a263ae297000bb76f4dfc830e530ee80a1361b0cb8cc055c3b95f6eb60a27e2 2015-11-28 18:00:22 ....A 90364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-a2752d654075e826f674030bb73d819c392cf44c818e88d18423e5c87dba7440 2015-11-28 17:55:58 ....A 96364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-bf139c686b393706bacf76ad61bec9b94fa8061fa5ce4f1a511b1cfdafb65e60 2015-11-28 17:47:28 ....A 100432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-c2e45a13c257d20d1e1f0933eaa60e94cb09a542033b4ed5f63034ed44fa0396 2015-11-28 17:59:12 ....A 110364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-c53e812ce62f43d3a6be9eddc97cebcf262bd67c861adafbc52874f815411021 2015-11-28 17:47:28 ....A 97432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-c5d08e806fc8eeef6e014305b037da484218208ada326500b446f93b3ded2962 2015-11-28 18:02:06 ....A 101432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-ce3d5188ae59c4418a23ba4f6537a164d726ad98a615ac3c5dd7c007abbbdd07 2015-11-28 17:53:02 ....A 88364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyd-e4b32b344ee56a4b0ec072766e41cf3d7588dca6d9c25e6f46b69fcd7789381f 2015-11-28 17:52:40 ....A 101456 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kye-6592f2bc80fc4c99db6fa17757b2c8ce647049dde59cc5541970c02bf54d2aac 2015-11-28 17:55:56 ....A 96456 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kye-b32b0dae624c89086469e1998cb64289ef0a14349e2abecc98cb8f7d1e60b4f6 2015-11-28 17:53:16 ....A 91148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-08fb6d3e28ebfc3e440f32bea7a4aa523cb56a1fc0609e517719df0b27abe30a 2015-11-28 17:50:06 ....A 91148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-09463f328f2795a571c8cd07538a417c1fba80ded32d1fa9d290ea1293384ba4 2015-11-28 17:49:12 ....A 52452 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-2659c9d91ab9bc59dccf7154e19aebbc7d03774e294b62f0f5d96b6e958b8abe 2015-11-28 17:41:40 ....A 89148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-6132df897e5ff5a38f1b748792dc4b07020cf78fc8005fcdbee5c9a42512be1e 2015-11-28 17:49:18 ....A 86148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-711a50b75ccaea7fa521b459224eb147b86740fed51abcb331f5459a79f0876b 2015-11-28 18:03:36 ....A 89148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-7183575f44849dfccbbeaadc9042c1dfeb000b06b67be40672efab3f7f5d3ebd 2015-11-28 17:59:04 ....A 97148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-7285e9530420092365f419738a64fd561e91bba98f80d57468272b96a09c9c2f 2015-11-28 18:03:18 ....A 102148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-763b394de66dd88c3dae8bae73902ba3c80e2142c401bd6cf4291cf414083070 2015-11-28 17:52:12 ....A 89148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-9dcf19c5b7757e8f1209b570b965e8f322ca9d1fc02da9a3dbc4ad0c998597f3 2015-11-28 17:54:38 ....A 86148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-a9deec6fd32a10d5c58ba6b90f877b1966dd9f327221dc081b6bb75d4c9fa5e2 2015-11-28 17:42:22 ....A 85148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-ac9d321d6dd232e321024054516f67d4781d4764a9207bf11549cd796dc2e6ad 2015-11-28 17:46:12 ....A 106148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-acb250811d7ed0b60ab04200c8bada7814ccb1603bbdfeefd3f57a24c922adef 2015-11-28 18:00:26 ....A 100148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-c8ffcaa802dbd3e8bce2461e14d89af08e5a961121da369212148b0ef5f9967d 2015-11-28 17:54:54 ....A 99148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-ff918653518f5bca50ba9cadfa9daee72a96fcaf4c41552ced58ace01311adda 2015-11-28 17:48:36 ....A 54572 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kzn-541402c3f46819c8abbd7ba78f34eab2036cf1905511010dd17b1b41b98c0e5d 2015-11-28 17:59:44 ....A 93876 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kzn-96a2818a6b5a37d56247189d45812835acaa878972d5536c8bd21cdd64d4255d 2015-11-28 17:52:56 ....A 53572 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kzn-bd450e1f264c0020d5bb6d3f5e21de6b1996932f7d38dc5cee12da86ef872f47 2015-11-28 17:47:16 ....A 99456 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lbw-19fae2fe7b2dad9d8a0059e6cdc0618e023015cd15a5fb2820de1fc895b4bc20 2015-11-28 17:54:06 ....A 66084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-098e0ad897276448abb2c69bf1d109a76883c4d845ffaa515c90a3b133959709 2015-11-28 17:56:04 ....A 145252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-0e224f4595ab6d7d4681f65cf72fd9023a00722ac72ddbad96a5fb4704a86683 2015-11-28 17:55:40 ....A 136320 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-121a73298880c0bbbdac85962ae63ab6043ffab71540ec6ad47f81cedfad5971 2015-11-28 17:54:12 ....A 146252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-1b1970e69bc02fe7696dcc1ffa27820193943563aff9325a3056e7956f3b2f7f 2015-11-28 18:01:16 ....A 133320 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-1e519af5716acbfbcb942115ba0608544a50cf33e4303f068aa8b713ee5f0aa7 2015-11-28 17:50:28 ....A 98148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-2af322b508fa3c7b6688abf247c7bb9afec30ca9f4d7802dd3b5080bfc731bc1 2015-11-28 17:55:46 ....A 81364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-35e49ed65b926216dd61988310b6213094d08f9750752b140cfea7fd758a2d09 2015-11-28 17:44:40 ....A 88432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-3a8c3cd0915b9b8499db9e2c05c5191c40d8ed77a9549e6f27ceea5e7d9b4ce6 2015-11-28 18:00:34 ....A 97432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-408ae888d14a9c8adabb7ea6ed3feba8f7f1c2975cf128a014779aa1d92f5bac 2015-11-28 17:46:02 ....A 128252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-414640de33bc64c66cabd8ab6b79bf81f361f7a1551a461ba32703ce05d723a9 2015-11-28 17:51:28 ....A 140252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-499566d9e6b0df829392dd9bf0a7b2454e274007d487b1a142c24972e3ef9010 2015-11-28 17:52:38 ....A 51152 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-4cd711028b12a5a80991048e25f82403574eba562fe95f8ee8c8420c24595362 2015-11-28 18:04:12 ....A 104432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-4ce561657fdf6330ff2c3230e97df6e97bb232fef07ed0ad9f78542d71f75f60 2015-11-28 17:51:30 ....A 129320 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-67a8047c57c3c432c4bd453425fba3baea96469a311cdd26439f1f9652f6cfa0 2015-11-28 17:42:14 ....A 58084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-69fa3a896f6c1a9200dfaf16dedbf7620ae4c8751a8530f6a88b9eaad1051f51 2015-11-28 17:44:14 ....A 124252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-6de26cafcd14dfacfd0207c797768c0d746741b9972cc402ea2558dd03312e58 2015-11-28 17:43:42 ....A 141252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-7217263b4edb3d0bb0522816ea712ea7e6c3798d768ab063652741a0e8acbc0c 2015-11-28 17:59:24 ....A 94924 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-748824f0b8e698cb91ff87ca90803183aca796fadfb74a5ff5067207f91d099e 2015-11-28 17:57:52 ....A 107364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-8816d52ff4b9de34cdf764a6aa43aa8d6e54d697646eade9e390b30101d50502 2015-11-28 18:00:22 ....A 49084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-8a945a970b62f63fb2b5acfa06a2f8bc265ad24558339803c6f6bcc2dd23551b 2015-11-28 17:56:50 ....A 137252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-8bead42c7d94d69c37b53dd544a035ae304ab28363bac3e4668243ce7c0fa393 2015-11-28 18:00:40 ....A 63084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-8fad0e2d125d6b8d3a987078a5b6cf423c47ab34713ab8de6379b3e699ae9048 2015-11-28 18:00:22 ....A 129320 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-9447501103832006228e0f39cd2154dc5a5db1b5cefce4f8b9f9bd32c06f4499 2015-11-28 17:57:12 ....A 95432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-94cf16e3d63349d52f71d7cf15a053a634694021e4c16e11d329a5c62aaf1715 2015-11-28 17:43:04 ....A 127252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-95b2b1b2dcd6f71adbbaecd87de441e4fccbcda6488e953aa6fc5ab01db71a0d 2015-11-28 17:44:48 ....A 84364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-9d850bcce31d1c9b12979a49bf5090a8aeb5c14348ce3b8745a42a936148f6ea 2015-11-28 17:49:30 ....A 66060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-9e5b5b5e211f95fa98846c4361679d462fdc7f5450d447625da815e81d6e276d 2015-11-28 17:42:48 ....A 124252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-a202f3f603950fcfb9941961e6939edb176fd79a63d960a3bb8e66fa646df102 2015-11-28 18:04:40 ....A 65084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-aa28fe1f4963a881f158ea0ed0388737eb1e5df00b48580e84b4542ed275a27a 2015-11-28 17:55:30 ....A 154252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-ace0f36b62ef427f914e0e0ca6faac8a612d989fc3e21a3655affc86dbe75707 2015-11-28 18:02:42 ....A 98636 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-b4f9613b25abd752122f7244bb332edee472a644d28df6f26dd035eda7501d59 2015-11-28 17:56:16 ....A 106432 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-c0ebd653a76429f1ed1af9757cffe9dc147002aeffbe690be184e3e7f6921494 2015-11-28 17:56:16 ....A 158252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-cac79b84c9197440062b810afbcfd162304d452a95d7d068b88cf6f1322c8b2c 2015-11-28 17:52:18 ....A 102364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-d278a9db7075706e0dc499c6331ae854f720cb0319a15eceddee24cf366a5a22 2015-11-28 17:45:56 ....A 58084 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-e1376e7943dcfdf8acd371b2412587509d240d09dbb24cb552356e31af089588 2015-11-28 18:01:50 ....A 104948 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-eb8554bd012947b4faa68400f75d4c40cf3431983550abd7307fe211d671ba88 2015-11-28 17:45:36 ....A 130252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-f0331978382f275b757d358bf5b117403e9cc8cb1eb7fc0fe2c23f6e45b2dda8 2015-11-28 17:48:28 ....A 97948 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-fa03e581ccdff4307ca1ef90a2a80edf474d18ece9226f7f5ee9397350792175 2015-11-28 17:47:48 ....A 67640 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lgs-dd88eadf498bf7ea0004ba0c22030d270753982120a694d7e88913851f51336d 2015-11-28 17:59:40 ....A 103828 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lul-4e4e62729ddeb24dd9e76ac7d253fa3ab0f75fa51df29b0ed6eb969a8fe7959e 2015-11-28 17:42:14 ....A 80828 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lul-56fe20039026aec2609014b1d7d5b1eaf96db15b21aff647a3263680da23c41f 2015-11-28 17:45:24 ....A 93828 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lul-609b6bd66e8b190c6f6d4a9b725d2bee1c18e25159bc3fc5447c21b8f9cbab88 2015-11-28 17:59:28 ....A 76828 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lul-997e4dce8f0c74027b428a6a933219a7f9ce7454ad205efc38b5f0ff1dad5396 2015-11-28 18:02:06 ....A 92828 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lul-c8027f65bec1c85f05e9ae247a1884125a300bd3e439a071ebb4c31c16059166 2015-11-28 17:52:02 ....A 91124 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lut-089b512c368b10894651c7c932ee9f3b7d929b824ed54e5962fa64a644ec2182 2015-11-28 17:45:40 ....A 85192 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lut-1b7d0d1b11c002440bc7d6ae5d5fc1e18a770c183480b385eb1eca016bdc32e5 2015-11-28 17:46:22 ....A 97124 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lut-3f565f2189caf346ca46ed1adc0c5e8a029f738da00f0f0ee74077b544a20008 2015-11-28 17:41:42 ....A 97624 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lvu-00562bffddf430a1187e04d0880c5a3cf3872f90ade1e7f9c7b65374efe40945 2015-11-28 17:59:14 ....A 104828 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lvu-dcc1964688ce6880f2d5f5efbb227114a0b1ea57cc53cbc15d39897bdd1e84ef 2015-11-28 17:48:54 ....A 104852 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lvv-2962bee7be83b5b4ee656b6c1f3bab40e265723547a055bbab1c96752ff349bc 2015-11-28 18:04:44 ....A 96852 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lvv-d2bda5cd072398edd9ca99db5f7c10ab25b83ad735a0cc951dda33ed68e0a2fb 2015-11-28 17:47:50 ....A 62548 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lvv-f3997c61cab665f6a16f18eb2b2f02190e307eabd9eeae994a3077e8fadc13c7 2015-11-28 17:57:20 ....A 73012 Virusshare.00215/Trojan-PSW.Win32.Kykymber.maz-ee0c9d1e1030b4345ccebe28c009ab7216af898acc355ac196e8b68e4b8aa4a7 2015-11-28 17:44:12 ....A 87332 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mbj-ee1217f77b92268ae8ec12342742fc4bd21bc1d1ab9bb085719db19b9157acb1 2015-11-28 17:42:12 ....A 103364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mcz-4559abfe3b4e73520056c279abcfff9da053c9b99720b8795ee71a73404720ca 2015-11-28 17:49:42 ....A 94852 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mda-a07d857c311b55aca6522a22d1e80f6c177edee2004f33611a76fe419469a277 2015-11-28 17:49:24 ....A 89852 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mda-b085b7d968dedd8f5ca3d50f31f8c81e66f4a54666c15669b1fd7947a150250e 2015-11-28 17:49:18 ....A 55616 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mdf-737bda3c9a3164857c2d5d7fd807d77e5dc624ce6a0e4c50b00c3fb45a5442b7 2015-11-28 17:44:16 ....A 96364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mdq-0a7bba37bbac6afca710cc0cedeaac2a32463a84d75385b0d958f14e958182fe 2015-11-28 17:59:54 ....A 100364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mdq-16bbed6104e91c5047f408c17f1cac6a83bed8541aad9a6cbfde9e90f710fb46 2015-11-28 18:03:50 ....A 97364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mdq-3124041e859ac8665dcf0af7099ba3d28141eed26a6e297cfd22fb519b170314 2015-11-28 18:00:46 ....A 98364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mdq-d0d50522c4bcf90d1da9cf3e35a9dd35b3b6e4f8696dc186abb507e17214eac3 2015-11-28 17:59:16 ....A 102684 Virusshare.00215/Trojan-PSW.Win32.Kykymber.mdy-fa9fcd16fb736f1efff51a354f7936d2caec55964a08ae6ec3f4b7828aa5f422 2015-11-28 17:46:10 ....A 9949512 Virusshare.00215/Trojan-PSW.Win32.Kykymber.oja-a2d0b14117e852d132e50be61051fc86372032e1133db0103daf0056b9c88045 2015-11-28 17:54:36 ....A 27136 Virusshare.00215/Trojan-PSW.Win32.LdPinch.cqw-9eb022d47c26c0fd888a097a64f10efacb6b5d26c961e93f2b8d1468b7a11a4c 2015-11-28 17:47:10 ....A 11817 Virusshare.00215/Trojan-PSW.Win32.LdPinch.gen-dbbb65390855b0ac7a493a55c426112c9c69daa244d764878deb3196b2d42f0b 2015-11-28 18:02:00 ....A 16773 Virusshare.00215/Trojan-PSW.Win32.LdPinch.rep-7add910ccf1c9ef42af04d3f96e02b4b2ce64f0d948684f448611ec22dbd8f75 2015-11-28 18:03:42 ....A 4437 Virusshare.00215/Trojan-PSW.Win32.LdPinch.rep-bee3ae653d76c0b092cdf8d55693bec291d3458d15720f563f593cc5fb0c41c6 2015-11-28 18:02:26 ....A 5715 Virusshare.00215/Trojan-PSW.Win32.LdPinch.rep-c8fc0bb9be273303767fb4e1c57dc121ba3775677deffaeafdab236dfc1aaa1f 2015-11-28 17:47:42 ....A 37280 Virusshare.00215/Trojan-PSW.Win32.Mapler.mfq-81e5f26f54c5032ab2f31b98d5c3f786d8301b6bcd7e5ee19d1466e7dde7d177 2015-11-28 18:01:26 ....A 39680 Virusshare.00215/Trojan-PSW.Win32.Mapler.mfu-d541096da23aa65cb55dd08bd38ea7b01f49620071a95fce501a174b9135b8de 2015-11-28 17:56:24 ....A 40032 Virusshare.00215/Trojan-PSW.Win32.Mapler.mgs-12458aa234ad41930d08a9d42f1413eacc7c6f344f1c77b37a739c63722118ba 2015-11-28 18:02:44 ....A 40352 Virusshare.00215/Trojan-PSW.Win32.Mapler.mgu-c150c5008a5c7f436e62a53619afcd8894ec7c15936b22c74326bb789d0b3a28 2015-11-28 17:42:14 ....A 43520 Virusshare.00215/Trojan-PSW.Win32.Mapler.mgz-520d55f53f25f2d60a5bcd0c01c01cb4107ce4b9f9332aad82ef339aa6737d20 2015-11-28 17:51:06 ....A 43616 Virusshare.00215/Trojan-PSW.Win32.Mapler.mha-35aaab7c387963bdad1802d4bb5eb2437f17ec1e5cab533fa42618fdff64190f 2015-11-28 17:41:28 ....A 43904 Virusshare.00215/Trojan-PSW.Win32.Mapler.mhb-55e2762772dd596f8578a5ad423e1724efd87f6f8071edcf064479413542c603 2015-11-28 17:50:54 ....A 43904 Virusshare.00215/Trojan-PSW.Win32.Mapler.mhb-a3d3e79edff28f712c592e04cdfa689a1bc6f738f4ec1fe85f0c1215083a2d34 2015-11-28 17:59:16 ....A 29664 Virusshare.00215/Trojan-PSW.Win32.Mapler.pld-001e2bf56d2b585fa24b8d55297e489e93fc5f0d95c4f8ac48e0721d50c95b8f 2015-11-28 18:00:12 ....A 29664 Virusshare.00215/Trojan-PSW.Win32.Mapler.pld-0fbcd3d0e011fde93012fa45a47557da86d70c07e13f264a63076f781a395689 2015-11-28 17:41:30 ....A 27328 Virusshare.00215/Trojan-PSW.Win32.Mapler.plj-7455e592eba0e8b317d913f7d4eafd3950bb57cf774d5267eade255c5d53ff9a 2015-11-28 18:01:42 ....A 27328 Virusshare.00215/Trojan-PSW.Win32.Mapler.plj-9ba6807079802da8c5c63bc1815ca0d9c7a4b98880e03bb8918b5d3c163b8872 2015-11-28 17:47:02 ....A 153600 Virusshare.00215/Trojan-PSW.Win32.Maran.dl-4e15d8d4f66dbb42a25ebdb0abb66815671babe873f2a1948816ff7e8d3b9e94 2015-11-28 17:49:26 ....A 278528 Virusshare.00215/Trojan-PSW.Win32.Maran.kt-ceb08dea5a251bfad2a2195982d2c201691039c729736d3b921c0256dbd691de 2015-11-28 17:55:54 ....A 173160 Virusshare.00215/Trojan-PSW.Win32.Mimikatz.am-8d08b0fc1decbcb039a9a55f9b25e3ed781ac66b8c8ecedbf13ce2c1fb8486e5 2015-11-28 17:50:54 ....A 389280 Virusshare.00215/Trojan-PSW.Win32.Mimikatz.s-95420a71762a36e04435f07aeb3e4a1d6067973e66a093ea59683f90ca8278d0 2015-11-28 17:52:10 ....A 66560 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.au-74f8188b912720e78bc0279b78d05b513131381d2f4569cc3d41b9b60d68ff24 2015-11-28 17:57:52 ....A 66560 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.au-8335fb00780ef7588f3b07a9eb39bed5b2196d4d0cf6d868b76e16cfdb689431 2015-11-28 17:42:02 ....A 66560 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.au-d178fe283b719edafadc0dbb019b48c564b3cd6f4e4342ef96d7bb85eb071732 2015-11-28 17:46:54 ....A 66560 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.au-f871928e7dcf56fd366d2004b8c39a89d73b59a9a05f51d1f76294165c64c172 2015-11-28 17:43:32 ....A 66560 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.au-fab39a6e4ac26fedc954993091775c68b47036df8d280ad2beb36315dac44ab9 2015-11-28 17:57:26 ....A 44032 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.aw-303b293c74783b0cb83f512d7c439dc225aa24bc36b06b8d250b79a6c117c7e5 2015-11-28 17:47:56 ....A 44032 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.aw-3055630ceed6d13129cb7e82ca772f9ab46d2d28c95d892aad9dd635f912e477 2015-11-28 17:59:02 ....A 44032 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.aw-53168c28611328fd0ea3cffe02d2ff7d00851e50a28d10d6f48a620f7cda71c6 2015-11-28 17:44:18 ....A 339968 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.fu-2706995df8918c4d8343d6648887e63a8d51dc5bb848395da7c13e4877878132 2015-11-28 17:58:44 ....A 41984 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.swgc-5c881b30d1af1573bcb24e8bf821b7555257d2cb5dd3780dadf8bb087b129258 2015-11-28 17:52:30 ....A 43520 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.swgp-25a9fbafe5da96517a1dec3e544c2b58c5747cdbcb458adccb459699dc4fd2ce 2015-11-28 18:02:54 ....A 43520 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.swgp-4d0b66bf4a3aecee13fb5b8dbba2226b2ca260548e71158fd6c705a1c4a9aa7b 2015-11-28 17:49:40 ....A 43520 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.swgp-93dca70e3682083a020185432a013a8bdae407f938ece429e12ba59aff921bb0 2015-11-28 17:43:18 ....A 44032 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.sxdp-50b47ac5b4f2da92ea06d940469899fa8b1b9fc9a8ab314d1d6c0ebf4f3098e9 2015-11-28 17:56:32 ....A 49152 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.sxep-76753db69773d0f522a8fa04a2767ff149fa96c88fffa5d1ebcb83ab1672a450 2015-11-28 17:49:40 ....A 49152 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.sxep-82b35564317c3c98ed84203d7b86a0bdaf8511dcfc51b2f7dd2db7615110f808 2015-11-28 17:59:58 ....A 50176 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.synu-6760295e372260e3dfe07bd0b366bb6135c8c9f3eede9c5055e38dd99c71bd4c 2015-11-28 17:41:48 ....A 48640 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.sypl-4ddbd792c87f6f522e3c6cd8997a5abcf84d3fdef79000fbff2e9d807d26a83c 2015-11-28 18:02:32 ....A 339968 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tavh-1e97901061354be5fbff04ac2b9ad8b63438aa46c9cf3a32af540c6260b9f73b 2015-11-28 17:57:46 ....A 339968 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tavh-1f6821432498709424adc194c36450c0d19fffa836d22c9077a12c30479e8e79 2015-11-28 17:42:36 ....A 339968 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tavh-317cd8335f399845cf38cfd0143db331533ab683e383809e7dd70d0bb2694c5f 2015-11-28 18:03:26 ....A 339968 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tavh-e415c1b8c8f951351c4eb3121103efe31e02668066c4d160bbe95facacb6f540 2015-11-28 17:55:52 ....A 70144 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tavy-868d6880061711680b1e13058b28c77118f9665abffce5da928f0a0cc3a8b5e8 2015-11-28 18:04:08 ....A 73728 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tawg-20bf8b5c4688b163dae95e0702d5ad4ca1fb25d25f7565b05cb853167a0a6d52 2015-11-28 17:47:48 ....A 73728 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tawg-c76eaaa5b03749f0d2ef2cb0e72b91bb435fbb0fa6235c759907ce37cecde504 2015-11-28 17:59:12 ....A 73728 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tawg-ccd11d16b96db2fbcb95c222d69ec569a9cece5056c067c1f82828bed9d86409 2015-11-28 17:45:04 ....A 68608 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tawh-72a72a95fe8610610dfd185ac9b7c2e21bf38d42d73495cc6d8c6e5e7cf078ee 2015-11-28 17:49:14 ....A 111104 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.taxy-312dfc94e48d2cdb7b811b4871a6d60d990dd9dea71bb27c1de732d0133d5aa7 2015-11-28 18:02:10 ....A 89600 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tbmr-e9edf09bfe79c94ef9f1b06456b76afc6529d9b593ff952421a6164d0b22b828 2015-11-28 18:01:22 ....A 73728 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.tcbb-9f3a1b4593ac293788dd60ad4aeb161c0cf50c8dd430458a6cde2d002506d36b 2015-11-28 17:47:54 ....A 67072 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.umfz-1d04b256d9af71b588534184dda870b78f096042c3574c5cdee55a3fcefee23a 2015-11-28 17:43:44 ....A 67072 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.umfz-8501e8ccf3ffcc3762b0f45c8b35f303677d5e8745d461d255e9bca5a09f81d6 2015-11-28 17:47:44 ....A 65024 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.umgl-8dcae97086b023c7a11e763b1b6f39a557ec446bc17f2536a0afd46032c64c22 2015-11-28 17:44:44 ....A 69632 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.umhe-78fd5783e724205afccb35d09a4d7a9c6120c4f71a00ac96e5ce5eb93753364c 2015-11-28 18:03:32 ....A 204800 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.umhg-2b25d9c1f79b68fa4895db773568325954eba9e4696ae1260d789e59cb28a3be 2015-11-28 17:46:14 ....A 68608 Virusshare.00215/Trojan-PSW.Win32.OnLineGames.umhi-d2024622ae1a04aa1807aac0476df5eba447c7e90fe85fa7e2442d4eb2c9eeb9 2015-11-28 18:04:24 ....A 46821 Virusshare.00215/Trojan-PSW.Win32.QQFish.ppd-fbac83a1ca1925c59e542fe885a5f2204267db43feadf54f5240df58e698ef38 2015-11-28 17:45:48 ....A 56833 Virusshare.00215/Trojan-PSW.Win32.QQGame.j-6abf3e7b1243c1741fbf2336ca4cb65779c135c2ac38c1c7f9bc12a04cf0947b 2015-11-28 17:43:40 ....A 43623 Virusshare.00215/Trojan-PSW.Win32.QQPass.adx-5d5a6a261a06272ec5312f17d55fe97f8b7c164562246d7f7cd075b97ca2c633 2015-11-28 18:00:04 ....A 57349 Virusshare.00215/Trojan-PSW.Win32.QQPass.avsd-b4f8f8d3b55667027685453967c39c4808151f004b100cd4c2760ccc1be92362 2015-11-28 17:43:20 ....A 69632 Virusshare.00215/Trojan-PSW.Win32.QQPass.bdte-66cf3b6c6e4efcca166f47e4386253d29b8c8ba015d416dcf082c669eac69379 2015-11-28 18:01:48 ....A 494080 Virusshare.00215/Trojan-PSW.Win32.QQPass.brau-d8908d1950a44618d5ebe7cbdf0fabde44b98e77d7c13af89f8f85a073a48f2e 2015-11-28 17:56:18 ....A 106540 Virusshare.00215/Trojan-PSW.Win32.QQPass.iim-d963a8e350db07eac3fd1d49104440c43b7c6a38b7c50b7debf052b7539f26ab 2015-11-28 17:45:28 ....A 22754 Virusshare.00215/Trojan-PSW.Win32.QQPass.ji-90d4c1d3ecc24144040708e7db5b54be9cef440f206aa29ad3ae008858f448c7 2015-11-28 18:03:26 ....A 260369 Virusshare.00215/Trojan-PSW.Win32.QQPass.kx-dab3b1aee22570fad5494fb0642b5fac72c99dd5db1a37df13a91026252ffec6 2015-11-28 17:52:46 ....A 67825 Virusshare.00215/Trojan-PSW.Win32.QQPass.lyta-8fb38ce16324a42424e2a6dddfb8d80396b8702f9695418d62b0cdbfdb6fe554 2015-11-28 17:46:32 ....A 35574 Virusshare.00215/Trojan-PSW.Win32.QQPass.sg-c63ec77e8497dfd7ad09f3cdb024b0c26ae98bdc48e7889e74b7a83886e04d5b 2015-11-28 17:52:06 ....A 30455 Virusshare.00215/Trojan-PSW.Win32.QQPass.vh-4e55118b51e2444ab07e5871f1e7677ad9d1a94889ee6cb3e2362ff090c6e174 2015-11-28 17:58:54 ....A 51916 Virusshare.00215/Trojan-PSW.Win32.QQPass.vs-037af3f7bde81c8f63d902be4be5cf6ae836bded5b1196e98997604c8c27957d 2015-11-28 17:51:00 ....A 52002 Virusshare.00215/Trojan-PSW.Win32.QQPass.vt-df7dba1ba945e7c1aac3b383b0127fb37db18f89d6c7e0ff03818bd12fe844ab 2015-11-28 17:42:44 ....A 81920 Virusshare.00215/Trojan-PSW.Win32.QQPass.ziv-8209443da4a5fafdb591b38e52d65b93a27fe458c6dc05e68e5883935017ef8b 2015-11-28 17:44:30 ....A 61440 Virusshare.00215/Trojan-PSW.Win32.QQPass.ztw-c5508e7ca972f154ada410690171ede46102623557fffdbf9a7ff4be08a3161d 2015-11-28 17:48:18 ....A 21504 Virusshare.00215/Trojan-PSW.Win32.QQShou.ha-5ea43c5abbc209b0ed8af10e1e2a235388b9807bb0ef711501f88ca00bb76308 2015-11-28 17:49:46 ....A 49152 Virusshare.00215/Trojan-PSW.Win32.QQTen.nk-f41fafe876d0fc4c4515a98bae6630e2f6d21ea17bdfe5f0118becec1ac75d56 2015-11-28 18:01:42 ....A 145920 Virusshare.00215/Trojan-PSW.Win32.Qbot.aem-847950e8d858e571358fda82217c802f2de9de63039fae9f422ec0af746b4be7 2015-11-28 17:49:42 ....A 57856 Virusshare.00215/Trojan-PSW.Win32.Qbot.dpg-acbf95ff249e2be6ecaec3677923bd4ac2c171e51b5f28a7fda4e5c1d72f5f66 2015-11-28 17:59:18 ....A 327168 Virusshare.00215/Trojan-PSW.Win32.Ruftar.htm-03bb519adcf76f1cabd8bf96bf0032a770684c585024ac8ca5e8762aab0e5fdd 2015-11-28 17:50:10 ....A 380928 Virusshare.00215/Trojan-PSW.Win32.Ruftar.uvz-382b3d1b6a88c7a1889f908ff659a5ffbc701b01b90c7368dc67cb220a802eca 2015-11-28 17:52:06 ....A 64512 Virusshare.00215/Trojan-PSW.Win32.Sinowal.aq-3b6e91dec38bd952605eb686863c9828f22d84391e2bd2e26b8bd2bc366dd723 2015-11-28 17:48:24 ....A 1556332 Virusshare.00215/Trojan-PSW.Win32.Skyper.s-b5f6e82febf1aa50baf3f289f0b876dab57c9e24098773c9ccba23a9c035ef6e 2015-11-28 17:59:38 ....A 62464 Virusshare.00215/Trojan-PSW.Win32.Tepfer.bkvs-35e58d6c7b40964288116d7690b8f9631d17a6a238657a1a9e34b75f05f73d83 2015-11-28 17:55:38 ....A 183384 Virusshare.00215/Trojan-PSW.Win32.Tepfer.blbk-d4ade1fccce2ea80c1877f63ce6401cfd213b1b904df32e5c6623426c1f0a95a 2015-11-28 17:47:06 ....A 776704 Virusshare.00215/Trojan-PSW.Win32.Tepfer.cggz-8c37bbf1ae7253b3a4f97aea36e0d5917ac1d010b7ea0a6b8b07fee24e7fe71b 2015-11-28 17:48:56 ....A 764928 Virusshare.00215/Trojan-PSW.Win32.Tepfer.chmq-4b7414c9f03e330ba38bc844884e58b1a33ae6178fa2ce5301e8eb0ca48b3e36 2015-11-28 18:02:42 ....A 764928 Virusshare.00215/Trojan-PSW.Win32.Tepfer.chmq-ac3ebe4adadb3af903b939d703f017e1a7b1321197bd1c4dccb73bcf42149322 2015-11-28 17:41:40 ....A 769536 Virusshare.00215/Trojan-PSW.Win32.Tepfer.chti-f5efd8c498e014adf80b44f00c921e418a99390ca0566a7ea9a9dfd6762b2255 2015-11-28 17:51:38 ....A 769536 Virusshare.00215/Trojan-PSW.Win32.Tepfer.cief-ddff5b8989d31ccb8940e913932c17b315d9a63195fd1df8b1c9a2869cc26576 2015-11-28 17:53:00 ....A 26112 Virusshare.00215/Trojan-PSW.Win32.Tepfer.ckqr-d38613b0bed8706e981c56c7c836b23b723f1147864f5416e1c8052fb3a11ef8 2015-11-28 17:48:16 ....A 759296 Virusshare.00215/Trojan-PSW.Win32.Tepfer.dajp-3c9d2d8ddca93467905d7a930411aa270d14beb041d5c6c301e23060bc4a4e70 2015-11-28 18:02:18 ....A 77790 Virusshare.00215/Trojan-PSW.Win32.Tepfer.fteo-62c39379e33eab8259a8016446b9a1b07c837685fef764d60b5384f3d3770c6f 2015-11-28 17:58:36 ....A 143872 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gdwj-ebe744b9fbaa8cb29072e8f2491c4adb941d8002708716684d7353a31500f125 2015-11-28 17:41:46 ....A 34816 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-338ab4e4d85ef7b8b5d96f635e1acd0fb5ef909ea98da1e72f058825ed6ebcae 2015-11-28 17:56:46 ....A 93696 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-38f9dcf6d78e941aeeab09a3b1097bbf05da7aa15123cab74fe14d2d5dc72f6b 2015-11-28 17:48:20 ....A 34816 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-78f3bb3ad6e59ab98539c7d49950e94b4ef2246637d96f501fe0c66512041f79 2015-11-28 17:41:30 ....A 90624 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-83c52584a7f96820135388686852211ea53fc1c01ae7a48b47ba5ca663a75d8b 2015-11-28 17:57:52 ....A 93696 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-8516a406d141512b4f782061f082671c5064497f7a8bea0975ca1e8141cceeee 2015-11-28 18:01:22 ....A 91648 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-9da271cdc1bc72a84dc6733f6fd189001b89b3588d9b4b923210038e352df646 2015-11-28 17:49:22 ....A 93696 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-9e3865d03e640485812807d6321f62b7416a239edc89e1c4ccef83049595c82e 2015-11-28 17:43:28 ....A 34816 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-cea334f074a70e288d769ae3c5594e442b00b898045be760789846edbd3b5755 2015-11-28 17:52:18 ....A 90624 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-d7717d153bc54916361f2f43445063f764c6afdbd8bc571247b0e43a78d5d1f9 2015-11-28 18:04:04 ....A 93696 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-e6384e4e521930d0e3632a86cab665414fcca5faaaae439fa3abe63be459816e 2015-11-28 17:50:04 ....A 93696 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-ea590b9744518fd71864442d55a259b1a198138f98a43f50f3f68db3d9aa01d3 2015-11-28 17:44:54 ....A 93696 Virusshare.00215/Trojan-PSW.Win32.Tepfer.gen-eb9e71049b26a1668fae2944be07f780b9d0f0dcd235d51d1124e904b1d9cd1d 2015-11-28 17:43:00 ....A 823296 Virusshare.00215/Trojan-PSW.Win32.Tepfer.hltf-42307058d7f32c35574a4a892554a1221042366cf665e87f67185ac166b10600 2015-11-28 17:46:38 ....A 819712 Virusshare.00215/Trojan-PSW.Win32.Tepfer.kgru-07acf039c2161bded9937ce1cc38b3100fbbdcee8e558f19e81e670ab856e86a 2015-11-28 17:56:24 ....A 75776 Virusshare.00215/Trojan-PSW.Win32.Tepfer.kgru-118198fe12f330e3506bf7fc082311849187038890db88987cee7dff4dc152b2 2015-11-28 17:43:26 ....A 138240 Virusshare.00215/Trojan-PSW.Win32.Tepfer.kgru-c1191a2fcd807afa71d1ba18a7ff2ee5553c0a28f3c2d096da834b16b5c21ed7 2015-11-28 17:57:18 ....A 133120 Virusshare.00215/Trojan-PSW.Win32.Tepfer.kgru-cdde594f11e8e198d38fefb855486bed362037b5242bfb890e0e233049a7a6e2 2015-11-28 18:03:46 ....A 819712 Virusshare.00215/Trojan-PSW.Win32.Tepfer.kgru-ed1006ea9710524263c07337ce6054e422c305884562064941a0c4db3830d9d4 2015-11-28 17:45:46 ....A 497664 Virusshare.00215/Trojan-PSW.Win32.Tepfer.pswtqf-589754d680f52fc37e3a0bd3635a5c0617dd00f2d8ff7d85fb68480007ad095f 2015-11-28 18:02:00 ....A 114885 Virusshare.00215/Trojan-PSW.Win32.Tepfer.pswvxc-7b217cb941c3b973b6027da8f0a534e333bcb4ddae51c5248601d78c8726f031 2015-11-28 18:02:52 ....A 98554 Virusshare.00215/Trojan-PSW.Win32.Tepfer.pswwpt-2f0a8a6f4fa62be7bf22eb6defdf96988a98141735022ba43d449e0b5d37c34a 2015-11-28 17:51:02 ....A 98554 Virusshare.00215/Trojan-PSW.Win32.Tepfer.pswwqo-fb3fa9ed04bdb42edf9277650e555210ee1a27c3a46714d8d23a4d52fef5ac1f 2015-11-28 17:44:18 ....A 117248 Virusshare.00215/Trojan-PSW.Win32.Tepfer.psxouw-2ff4716757f058ac284c15b6e3cf5bdbac325b65e23d6435dd7611fe80da3d2d 2015-11-28 18:02:42 ....A 17973 Virusshare.00215/Trojan-PSW.Win32.Tepfer.psxvmg-ad326aea3ec6347ca9fb478acbf6cffb16fc49e5bc23d6e6a6509bd38eac2651 2015-11-28 17:56:38 ....A 234496 Virusshare.00215/Trojan-PSW.Win32.Tepfer.psydfz-ddee13ebd53531d85b4d06b82d31d1c124c6c72095d2f0dcff96c64fe6b3daad 2015-11-28 17:43:12 ....A 206957 Virusshare.00215/Trojan-PSW.Win32.Tepfer.sbgq-faea40a5741fbce7f83fe8e1b29c751146619e35a6b76a31ad012f2ece0dad54 2015-11-28 17:53:08 ....A 1059899 Virusshare.00215/Trojan-PSW.Win32.Tepfer.sbia-5c05370548d005a07ee3c57d1e8a5f8e43d3f3a7251ed357b33710b486ca3b05 2015-11-28 17:55:02 ....A 1060894 Virusshare.00215/Trojan-PSW.Win32.Tepfer.sbia-84f1739687c96ed49ecb7ce0e8306983a86cad6607c7e0b1455145fa2192ab83 2015-11-28 17:52:46 ....A 80898 Virusshare.00215/Trojan-PSW.Win32.Tepfer.sbia-d3bc97d847333d4e586f4d8ae3c1cc98a0727a4bfba4c53020487d201f1c3f98 2015-11-28 17:52:48 ....A 1059608 Virusshare.00215/Trojan-PSW.Win32.Tepfer.sbia-d4fb5e4448e0454597c3b2a0b79989de31ffa22d014bfe10d74a0eebfd786eba 2015-11-28 17:55:28 ....A 80898 Virusshare.00215/Trojan-PSW.Win32.Tepfer.sbia-ee63f11c959c1eb892e4c30b2d6ce7ea064c132676ed1e8656ae315c6febc32d 2015-11-28 17:57:40 ....A 98849 Virusshare.00215/Trojan-PSW.Win32.Tepfer.thpn-d22ece6845c35c704f2a5a94636c5a3c07c53978e90a690b8943d233c9f29990 2015-11-28 17:50:36 ....A 90831 Virusshare.00215/Trojan-PSW.Win32.Tepfer.tmii-9e9e2267301f15b78dfe4392a5a8292f941ac2d1b158e8c0dfbe5f9c3684d0f8 2015-11-28 17:55:48 ....A 36864 Virusshare.00215/Trojan-PSW.Win32.TokSteal.b-4c8e470140cfcf92aa313c4e75adadc1ab5551e688d0da536b19c682c48c97f6 2015-11-28 17:52:28 ....A 86017 Virusshare.00215/Trojan-PSW.Win32.VB.aa-1378ad367c8163c9f9677c02ec315311204a0e01f8e1727e3daa5fa3b9d5381e 2015-11-28 18:00:24 ....A 15492 Virusshare.00215/Trojan-PSW.Win32.VB.dhz-b8e3b2b5a1c31e155cd95657a5a41272206a8f60655191a98119e48628158513 2015-11-28 18:01:58 ....A 126976 Virusshare.00215/Trojan-PSW.Win32.Yaludle.a-56f4be7b0008ee6bc9f68db787f56fb91f508aeaa731c3aeba41945dc059e4b3 2015-11-28 17:47:14 ....A 266240 Virusshare.00215/Trojan-Proxy.Win32.Agent.kj-0215632bebfb8117e0dc9b5180756d762c17c6a3fc219954becb51d718bc7df6 2015-11-28 17:58:42 ....A 130457 Virusshare.00215/Trojan-Proxy.Win32.Glupteba.gyj-392acf27c06407281bb037d0145c047e74a9fca58bc3607f72b034fc2e4a59ae 2015-11-28 18:02:44 ....A 210848 Virusshare.00215/Trojan-Proxy.Win32.Glupteba.mic-c7f499fb4246df957330f48ebf32cec5e3e0cad9d6d811867b370d9c59e51b9a 2015-11-28 17:51:14 ....A 210890 Virusshare.00215/Trojan-Proxy.Win32.Glupteba.nwj-98ae92125622a0242354bc0a3c152241273b3d7ae90c5dba6a3b16df7745ae3c 2015-11-28 18:02:24 ....A 112075 Virusshare.00215/Trojan-Proxy.Win32.Glupteba.owk-b25d6aaccea1f1f04a49da76a18d7aa498997ffccda4db8cf1638981e66f8c6d 2015-11-28 17:44:58 ....A 103424 Virusshare.00215/Trojan-Proxy.Win32.Qukart.gen-25bc66e3774ca414317f0fa78b8c0244f576c8a6b5ee151027d5ace733c0fd27 2015-11-28 17:58:46 ....A 204800 Virusshare.00215/Trojan-Proxy.Win32.Qukart.gen-7e311cb88c82607b2d3e8f02483f3f7932c606221cf285a9ccb75fae83256ad7 2015-11-28 17:59:32 ....A 103424 Virusshare.00215/Trojan-Proxy.Win32.Qukart.gen-d9c9f4ef7eff3736054a281e8d69478927ec37ef86524bcce5b1adb100c63e36 2015-11-28 17:49:42 ....A 100864 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vij-9d84e9cf4118d617bc137ec63c9cd414205eeb05ea47f66ecda24556835dfc9e 2015-11-28 17:41:58 ....A 51712 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vij-a725cefc72c246d2db760db7c0be8850a362de8e2a00f1bab1cd2cdbaf9393c2 2015-11-28 17:50:44 ....A 100864 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vij-ba935e3a2788ec9f72d064c869997d9db5baa10c5fd6f82a3522316c8e36e368 2015-11-28 17:50:06 ....A 51712 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vik-048dcac386ee598ecbae2f966e1d5f288f8324d686e721a07b8f68864461d50e 2015-11-28 17:58:50 ....A 51712 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vik-c0bb4ee457dd8a6d3e63606c74ebf54f84fc52bddcdee65b0d5f33ef2101dfb3 2015-11-28 17:51:26 ....A 94208 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-2b36284c87916eaacb03d7bfb0036dc53cbb26651ade1300f9a856885479d65f 2015-11-28 18:03:32 ....A 52736 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-2b96c8f5b9ee0d3006e0be06009835d8e3ca136589123deb9ed37ccda5867a8a 2015-11-28 17:44:40 ....A 52736 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-3247753008c962bae58c2fd4be11447cda9e03bb484d3de5130d82d8d9b44460 2015-11-28 17:47:20 ....A 52736 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-60853fe587a9f0b75802c74b5452db1c4563ebbe36dbc69967c486f64386559c 2015-11-28 17:57:50 ....A 94208 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-60bd9d543a7f78e76cc2655d8bc69cd4d8fc7f74a8bf04c814086f336410af3d 2015-11-28 18:02:56 ....A 52736 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-63c9528145a1ea02f9b3d7e178d06762bba57d17e48c0148f3189214d2d3997a 2015-11-28 17:46:44 ....A 86016 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-77ba3d222ef4e780ba9bf9bf230e8c2d54e529b15050e076a8a4fe4e62ae2bf8 2015-11-28 17:55:52 ....A 52736 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-877af3722858c4f474238ff8434eeeb9741bbee642c992fea96c768311fe6ad9 2015-11-28 17:58:34 ....A 94208 Virusshare.00215/Trojan-Proxy.Win32.Qukart.vjh-d857c216b323ddf65ab403341a9eb7897d4eb46491053870d6d614fb44ef5af5 2015-11-28 18:03:16 ....A 135168 Virusshare.00215/Trojan-Proxy.Win32.Slaper.n-6883a64d37096b8783ac50fc5ce796f615cb69b131ffc46deba56d3610c5aab5 2015-11-28 17:59:28 ....A 79 Virusshare.00215/Trojan-Ransom.BAT.Agent.cj-9e960aea4682c6226ec7b481195782b425ea7b431d6a658a8f55758459a26e85 2015-11-28 18:01:18 ....A 1024 Virusshare.00215/Trojan-Ransom.Boot.Mbro.d-4adf46263d4e3564092df4d822c29000ce59f20247fb1379e2199512cda645f7 2015-11-28 17:58:38 ....A 33946 Virusshare.00215/Trojan-Ransom.HTML.Agent.q-16a584c621b9526ccc5bc875c2b6b6abe411c1a0f01ac781892121e0873354fd 2015-11-28 18:03:14 ....A 8413 Virusshare.00215/Trojan-Ransom.JS.InstallExtension.b-3b2e61d10dcf17f96b57e09654b29ecf5e51e1538549b01fa913f43d8478a689 2015-11-28 17:48:14 ....A 219648 Virusshare.00215/Trojan-Ransom.MSIL.Agent.vu-2797a17db6ac4c3593efe8386d70cadfa7b96e225f838eb293a9ea1f9b49ef44 2015-11-28 18:03:06 ....A 6144 Virusshare.00215/Trojan-Ransom.MSIL.Proxy.j-da55b7ef1eb393c5be618a8e143b691133aa909181afba085f5134e84817c776 2015-11-28 18:02:56 ....A 346761 Virusshare.00215/Trojan-Ransom.NSIS.MyxaH.pnz-6ed2cb9bfde8200a8562f07a9bcc9d6460898fa7aed8b425842bb7444040bea3 2015-11-28 17:48:46 ....A 94208 Virusshare.00215/Trojan-Ransom.Win32.Agent.hvu-d2b5e5a31909781deb83782ede00fe121217587e144174c409eed5cbd40e18cf 2015-11-28 17:59:24 ....A 502784 Virusshare.00215/Trojan-Ransom.Win32.Birele.fz-5956935d7836a03bcdfcdb22da0e5506a469fc6a71341ac3553a767a72cd333a 2015-11-28 17:51:38 ....A 546816 Virusshare.00215/Trojan-Ransom.Win32.Birele.fz-e3bac74c2fd1c721ce643bc8d5ad88aabe88ed1d25d3693642c7a229d1b42c0e 2015-11-28 17:49:20 ....A 25088 Virusshare.00215/Trojan-Ransom.Win32.Birele.gss-815dc72d58cbe5b04a21ca2b95b9b656f5ac472bcb9cdb1580fb3ae074548434 2015-11-28 17:59:08 ....A 954368 Virusshare.00215/Trojan-Ransom.Win32.Birele.gss-a34955f7d61130c87057a5b06cee38c6bdf91402e7658acf5b4ecdcb1ba9f732 2015-11-28 18:00:20 ....A 13824 Virusshare.00215/Trojan-Ransom.Win32.Bitman.acpk-790584bc2ae30a7abe683fb18e7ba2992e10634eb9d2071c7df4a12bd2efc291 2015-11-28 17:41:20 ....A 365311 Virusshare.00215/Trojan-Ransom.Win32.Bitman.aead-e96648002a450527ce84305e1812b6030306835c53caebc4f3bbd58543bdb3b8 2015-11-28 17:54:58 ....A 357888 Virusshare.00215/Trojan-Ransom.Win32.Bitman.un-a77173bf56ec3396639be2987d4fee05b0d66883fdca7729a2ea2ff939f103b4 2015-11-28 17:49:06 ....A 319307 Virusshare.00215/Trojan-Ransom.Win32.Bitman.wx-d2658fb335fc20ff0f782b67ac061ca8bd98fa0fc5432c4a8145f4a56b329d6c 2015-11-28 17:55:34 ....A 263971 Virusshare.00215/Trojan-Ransom.Win32.Bitman.xa-ca25f0707c933806757db226f836b6db164a7a1a205dccc93ef266f2c54cfa25 2015-11-28 17:47:58 ....A 81136 Virusshare.00215/Trojan-Ransom.Win32.Blocker.agrk-57d2f97502f161d290e6300c74b36ba1c7e0de914fc7d6dec4e55d763841be2f 2015-11-28 17:55:56 ....A 208384 Virusshare.00215/Trojan-Ransom.Win32.Blocker.alit-97d5d953c82e643ab81a6298a4feedec9a814f186a97b30a984c1ec408d7c307 2015-11-28 17:56:06 ....A 19968 Virusshare.00215/Trojan-Ransom.Win32.Blocker.amre-2c7b7a1cf42bd72dfdc459431c384ccb8c596b23e4f78b73b5aef75b7d9d1ea0 2015-11-28 17:57:34 ....A 249856 Virusshare.00215/Trojan-Ransom.Win32.Blocker.asvy-95f7ac456f35977d6646b4709964071f92009ff01c3a8f2d1ca02dc4295ee509 2015-11-28 17:42:52 ....A 1386496 Virusshare.00215/Trojan-Ransom.Win32.Blocker.aygy-ea24bba78ce2aece028da90a557c8025d1731f033e1da550ae51b5ba625f80f6 2015-11-28 17:59:40 ....A 64512 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ayot-4cdb3e44e07357b245a8f8e72c473076566cd0f7aa797d706c4c62da056823b7 2015-11-28 17:53:16 ....A 135169 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bbis-09d88d461539d9d1f47a1b49ea3267152c5c8d57fceb94688c006610f1901727 2015-11-28 17:44:48 ....A 288670 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bflr-ab91efb72b600a5dabcf0d3a4418240ee1ec72463f407e501e1534d2b6be97b1 2015-11-28 18:00:22 ....A 76800 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bhsd-92fddf0d8d77918abf2b134ef959f62d4d0a0b3ce619ddb17ee7900d79d79e32 2015-11-28 18:01:18 ....A 34304 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bjuz-50414b6da411bfc286d28ffd4c031da768bebac80aec51b9f35d7e587e94f36f 2015-11-28 17:58:56 ....A 395776 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bktl-04079b7454e64d65e14cf7f48e314a00e9c14426756fe4429dac12a08d07b530 2015-11-28 18:01:28 ....A 395776 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bktl-da12f0a85a31450361755b1714376da6131fb9793cc80d7edd4e0be3d565b0f8 2015-11-28 18:02:02 ....A 131072 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bnss-83ea2ca2709e92dece94d5660d3e1951e771704bcfeaaadeeccf08f312686983 2015-11-28 18:02:02 ....A 398336 Virusshare.00215/Trojan-Ransom.Win32.Blocker.brir-9d6ee8b77678b1b90e38d4bdbc22047dd50a5c99dde6b7701e16fd30030712ad 2015-11-28 18:00:16 ....A 375808 Virusshare.00215/Trojan-Ransom.Win32.Blocker.bvxm-40dc767f06d2cd06207db1038a1ab4f712e75b13e4e246300aafc0c03fd04da2 2015-11-28 17:44:10 ....A 197872 Virusshare.00215/Trojan-Ransom.Win32.Blocker.cdzo-cee74ba8b8014e4fd1fa5845d36ac72d5910a37dacbe3d19f7a156b648d99024 2015-11-28 17:51:12 ....A 152113 Virusshare.00215/Trojan-Ransom.Win32.Blocker.cjyk-7cb86f413d40c1c0bc7083f992bcf199740fb1d3f5131e089ab019f02ed0e26f 2015-11-28 17:58:58 ....A 81548 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ckeq-2cd3ed974f60ff0bc65fa0e4a9eb720026d1db169f73ca1e698447e4680d2e1a 2015-11-28 17:51:10 ....A 495616 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ckeq-6b7cad62bbd3e7c59c4375869ffe10d089cc87183276eb517e4a80dd4397a458 2015-11-28 17:41:38 ....A 65536 Virusshare.00215/Trojan-Ransom.Win32.Blocker.cksf-d25b3531eb841213ebe9bad92e8d6c9184e2b1b6d6b38a8c54f9dd0335164030 2015-11-28 17:47:58 ....A 178316 Virusshare.00215/Trojan-Ransom.Win32.Blocker.cmmb-5826f226cf4e216cc0edb813ad0678d5a6be926a1e3c4142c0d41cfc144df12d 2015-11-28 17:41:52 ....A 620900 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dbtz-6bed3668e4a0173806dd738ed71ed80780d5b7b9ba8a221dfb8662023e64dd83 2015-11-28 18:02:10 ....A 208896 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dbtz-ea4578a37339ffd7577a83c82b81fcf354e76589b7425c35c1892da58b7535b1 2015-11-28 17:52:32 ....A 215637 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dfey-2b5e3d4c7b5e394314b96a2908b9479bc27ee249b204b5541e07982e2dc0e219 2015-11-28 17:51:46 ....A 215637 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dfey-4a313d28dffeb08ac2e805914ec74a8d46c3c83ed218440197e9e4406f1445d2 2015-11-28 17:47:08 ....A 215637 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dfey-a01275caa3f86f858dcb221f4f3015b2520a9618ec7863413bd2ea9fcad6da01 2015-11-28 17:44:14 ....A 220405 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dfqo-0726831c161edeed4b34c9f12f12f3ff0fb8c21052cfb6b9b8c74d70fab2ba93 2015-11-28 17:47:26 ....A 220405 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dfqo-aa30110591436d6619a6e0f35667ee32cbccae7ada8fc8fa25f6f01f1fea17c3 2015-11-28 18:03:12 ....A 218313 Virusshare.00215/Trojan-Ransom.Win32.Blocker.djzy-158eca9f2ea96065dab311313449a4ac203479a7bc05eda3eda36066f6ed53b2 2015-11-28 18:04:38 ....A 218313 Virusshare.00215/Trojan-Ransom.Win32.Blocker.djzy-977cc90bd5bb0504118369ac513e7bfb9e72393778ed6662c62f669f27b983f8 2015-11-28 18:02:24 ....A 211588 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dkfh-a8fe35c5143337a5011d8fe769b1560178b67042506708868d8646a368f3aad6 2015-11-28 17:41:16 ....A 211080 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dkgb-d6958d58730464b0a19f3a75d2a4f75c89a3984ba52d8ff5823e6c06196e9d59 2015-11-28 17:47:06 ....A 213021 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dkmj-86bff0db96e2d6e93a90330b25cabf231421b704968fe2db8121a77a4c17e878 2015-11-28 17:44:44 ....A 214192 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dknn-5dd4719e5a065e27e8b675951bbdb64f067eb35a674249232d4aea6f9b6af080 2015-11-28 18:00:44 ....A 214192 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dknn-afec0626ef9001f43efeb6128af75682119cd0c49d57598491de12c6082fc05d 2015-11-28 17:47:46 ....A 214192 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dknn-bfa961b8054f462f060335c20ce08acc781333affce17260c60ebb8ff373b017 2015-11-28 17:42:36 ....A 162304 Virusshare.00215/Trojan-Ransom.Win32.Blocker.dqcv-3302e8a2858ee583e48436df0ad4612c33866851db39fbf2aabff672480e99ee 2015-11-28 17:52:32 ....A 372736 Virusshare.00215/Trojan-Ransom.Win32.Blocker.esch-2982b71b779290294b00fd0d972023727e256740b620dbb8c196dfe73c4c3cc6 2015-11-28 17:56:22 ....A 64000 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ftpr-0a63c7fdc2030618389ba6efc49b82b2af3f76a91c033f8d41b9f3b4057ee31e 2015-11-28 17:51:00 ....A 35840 Virusshare.00215/Trojan-Ransom.Win32.Blocker.gfeq-e6d774fcea5dc13b11792644eb0016964ce211419a2dae511ef1377af4bc3dc0 2015-11-28 17:51:08 ....A 442368 Virusshare.00215/Trojan-Ransom.Win32.Blocker.hfhw-5524d85ba65e69234b1f829360466d35fbb732d4d946445a1f2ac505b1b12654 2015-11-28 17:58:44 ....A 499712 Virusshare.00215/Trojan-Ransom.Win32.Blocker.hivu-7a72114c0856c830cba2688554317932e1783d6b89a324750db25f981769a1d0 2015-11-28 18:01:04 ....A 59904 Virusshare.00215/Trojan-Ransom.Win32.Blocker.hlyo-9470323e26beb9bb671f70ecb31fd4e1b2140c204a54895582753e90f310c4e1 2015-11-28 18:00:08 ....A 872448 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ikyr-e7d60c3a112cf790b80ac6333cc2ba65b8648b42c0943f4af2e3de8b36676424 2015-11-28 17:58:00 ....A 759941 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-03586bff94f98878a9f35ee77ed7c025a7d09f7ac2bcc565d6b46f0fe9ed3d57 2015-11-28 18:02:30 ....A 1115648 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-0c2cbd328e7744ede7c046f7c608c0c43044cbddf375c028cd0f2cb9a2c3da98 2015-11-28 17:57:46 ....A 760479 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-29134ead5f893903da6328a95f668b9c1bd011b8cb56ed39ca6d626459a6639e 2015-11-28 17:49:36 ....A 1176064 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-3c550b954a76636a855a1203796a7384171d8753a84e4ba3eb9666eebe11fb02 2015-11-28 18:00:58 ....A 912261 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-40c0e8f0c4736bfa5da7e48fdfdd617ff33ebcf018728bda3be343fc0592512f 2015-11-28 17:59:56 ....A 857582 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-4800c57bf7337852d49208bfd856c74b8ba0a4de8bab05183291682a8fb09509 2015-11-28 17:43:18 ....A 83456 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-4cdfc83fb040626a233b85b4100b73d69fa2938607714f4bcfc9d314ff6154b6 2015-11-28 18:01:42 ....A 715264 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-8763b6c1e1c17ace267a4e1df0824ec47412fec4df3af4f74be331d91814c387 2015-11-28 17:43:06 ....A 73216 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-b1be1b7e6ecfb71914b2e9ae5e929b61af0d3d32f456dd65b6d2d60262410a24 2015-11-28 17:49:04 ....A 770726 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-c09f13faf313a1dd3cdde135ebd56b65bb4b9914bae732178cd7c1599ce6fe2d 2015-11-28 17:50:42 ....A 764295 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-f2296ba483e2b97ac1c931fd56368657f521491d023f96b1c44c4b847408fbca 2015-11-28 18:01:14 ....A 192000 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-ffe55ada04d76e77d9367583a312abd55ea9b07465cf24054180c2820612a4cb 2015-11-28 17:42:24 ....A 333272 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ilr-b311b946b0a433cb95331a38769abc788c1e81b35285cf0fec26457a737adf95 2015-11-28 18:00:18 ....A 686592 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ivbx-6ef2adac06426524a16c6b1d65ea05a4f35834d7e1941ba18a7dcb6f2e8d9ba1 2015-11-28 17:59:32 ....A 727552 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ivbx-d5ed5b1d87e47afdc17adf8b99866b2a6074e0f0febf9e11f2ad596842742121 2015-11-28 18:01:06 ....A 26112 Virusshare.00215/Trojan-Ransom.Win32.Blocker.iwbo-949ae19f8d6fe2de22c8481ad2e2c1e75b536af4df38c5f686443912055ef426 2015-11-28 17:48:40 ....A 89088 Virusshare.00215/Trojan-Ransom.Win32.Blocker.iwls-99f444cf4f7bfa7a78318c064ac85c5d84f5dc303f2f83c33550cde5ff143522 2015-11-28 17:55:28 ....A 360680 Virusshare.00215/Trojan-Ransom.Win32.Blocker.iyjg-a1ff661fc4c62c066c07364c65cb15be852f69b61b287dc230c6ed7f5e681786 2015-11-28 17:56:30 ....A 438272 Virusshare.00215/Trojan-Ransom.Win32.Blocker.iyxk-6853ada930ac3e3cb77c5bb7af319cb52a59dc778a73661f86a19b55b751a64b 2015-11-28 17:50:12 ....A 405796 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jagv-6ebd4cd1e3e815eaaea0a6617f7ada037e8f410cb58ecc433abf874af6956687 2015-11-28 17:43:40 ....A 1127970 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jaty-5287761e7d0e395bd276d0fc567db3ef1945ab5e14df5649d50d033b41331da4 2015-11-28 18:03:18 ....A 1012686 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jaty-6bfd62f175e1eee2bb785d5d025fac84efe7c46d7f8c2da7a56c70c46b2d753b 2015-11-28 17:46:08 ....A 466840 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jaty-8b7aa250a9abb2aeac2f681778072c4f6423fcafca78b76645d02351d1502783 2015-11-28 18:02:30 ....A 720896 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jcen-fa21d62d037057be5ac3419d9ef0bc980e3ab6b51e3f5f6580cbab1b7896d643 2015-11-28 17:42:38 ....A 245248 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jcku-45a505d5b9da07e00d60fbeea00b49597784e93d78cb5aeeed1f4c29fd72596e 2015-11-28 17:56:24 ....A 214016 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jjze-1e58393871cf4ceed909f58cd19bfeb4b4da6c81b25f362e83f1d8a65a06336b 2015-11-28 17:43:12 ....A 458240 Virusshare.00215/Trojan-Ransom.Win32.Blocker.jzec-0076279abf1e9b3799499e41ca06b50632af77463ab60d38fbd58cc94b65153a 2015-11-28 18:04:20 ....A 212574 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kgw-b2194aab15310b0d389ce869cfb738691399d4f84e82ba4e1374ce8b0df56022 2015-11-28 17:56:18 ....A 80018 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kgw-dbb23a5cc87392d16003024b6684f06af5e785253c7882414cf8920e4a0d5ea6 2015-11-28 17:50:22 ....A 3860992 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kngu-d5122266fe3fb818876c0f74009338426f12f37def3a1cc60c13a60160efddd9 2015-11-28 18:00:14 ....A 185856 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-28fb3e5dc853b62172a6aeff28f1f018b3def442c2901dfde5cbd18e264c0d20 2015-11-28 17:58:40 ....A 206848 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-2bf50a2f2812f28345956b821b59f97619e51da566cf9c361e62a551a6689e72 2015-11-28 17:50:48 ....A 135680 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-4d714e2eaa0bdc5c68ddb55d91b0bb2fa23268d54f8f8d0b2fcd1750b2bdfd19 2015-11-28 17:52:10 ....A 73216 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-801c8e70e283cb4a755b2c6ade7b897ffa4a785cf5dae14405d7a6290437d313 2015-11-28 17:56:34 ....A 108544 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-a7042e2c4a2cdffd9017881a7ef9efb06ba8b3c7f9455a49dde1129d200eed00 2015-11-28 17:49:44 ....A 99328 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-c300fcd562a2f198071bbfee882386a29b25caafd5f0f533726bd6e96da06c8c 2015-11-28 17:43:32 ....A 73216 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-d559dc81aa19ba40672daea2caabf9a3cf3c9997442fc7f5b39af9321df12aad 2015-11-28 17:56:02 ....A 73216 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kpvf-e9e2711b0a032345d19dee1cad20e431f11508d127b18e3f3ea7ea7495684f4d 2015-11-28 18:01:02 ....A 819712 Virusshare.00215/Trojan-Ransom.Win32.Blocker.kqhb-64b7497c93e753814ecb7934971c9a372a4d4f99087d51f8808b04a7773a4676 2015-11-28 18:01:14 ....A 1627428 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ltw-18eadb25172623f2e1a8417612509f309c157eea1dbd9d085d793540d9464f8f 2015-11-28 17:59:24 ....A 216504 Virusshare.00215/Trojan-Ransom.Win32.Blocker.oow-6c499457292fc88f3e56395c8fafcb1546edd67ee911c473d589e2a302b8aa7c 2015-11-28 17:56:26 ....A 200704 Virusshare.00215/Trojan-Ransom.Win32.Cidox.aaaz-33cbd7bf696861573101fb4a2e6871c36fa35cbdbf7471476ea37b11ccd7dc6c 2015-11-28 17:44:14 ....A 172032 Virusshare.00215/Trojan-Ransom.Win32.Cidox.aabr-04c8909c984430fd74689504079c64d77ca87b7ee3897b2b393160e62921eac6 2015-11-28 17:48:16 ....A 225280 Virusshare.00215/Trojan-Ransom.Win32.Cidox.aadc-42073286eabc1e6ea24279a9a28bae80814084a77d52ab15f7414baafed3a865 2015-11-28 17:52:48 ....A 279040 Virusshare.00215/Trojan-Ransom.Win32.Cidox.aaiz-9a61e30689549deeb4a4de12459b332c6c4cc08cff5ccc5ad12142cee00de8ef 2015-11-28 18:02:10 ....A 214016 Virusshare.00215/Trojan-Ransom.Win32.Cidox.aajb-f08226742a33c48b0273f8575fbd82e9d4b2ba0711f789268f6ba293bf294ded 2015-11-28 17:42:18 ....A 270336 Virusshare.00215/Trojan-Ransom.Win32.Cidox.aaju-7f117c13e781e716a641ad45875ce850d12b7a696585c4e9341f0e83d6fd049e 2015-11-28 17:59:42 ....A 264704 Virusshare.00215/Trojan-Ransom.Win32.Cidox.aajv-6d8fedee71931516d8a82549997d595b98a0dccc1e6a35a5c8b11eb86ff33c08 2015-11-28 17:42:10 ....A 210944 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgc-1de915401d790e3166c2768a33080558528346f78227658aa1313e87c4dbbf6e 2015-11-28 17:45:20 ....A 205824 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgc-3cf09f84066ba596dfb1c2fa638e4578b77c4ae6e9d90cb0bf985bf84be2d492 2015-11-28 18:04:08 ....A 264704 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgd-0b26cf7ec6968e221f0b58f9d6864e0b6d34efc51edf68a26accf059dbd7fe7e 2015-11-28 18:02:36 ....A 264704 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgd-570f39012d1f183bbe4a38d99fd54cfa361562550dd863d0348a4c585b55af67 2015-11-28 17:57:44 ....A 264704 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgd-b44161e19342abb69feaa7fac32902c05b17591d73636a46f88eaa68b88e2fd3 2015-11-28 18:02:26 ....A 264704 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgd-d4ef905eb0c49d35238fe8db23fabd9c7156f4501bc81159ae035f15d5313c45 2015-11-28 17:57:52 ....A 232448 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgf-81580192ca388ab3189fd694357bcda956e4e0f50c3f82b4078ce4fbd2dd3aaa 2015-11-28 17:43:26 ....A 244224 Virusshare.00215/Trojan-Ransom.Win32.Cidox.acgf-c1103e6cf80b23d27ff5b61e0996a4739ced8fb0298a68b0210a18513b8e6fb5 2015-11-28 17:41:16 ....A 90112 Virusshare.00215/Trojan-Ransom.Win32.Cidox.afc-be6dcb2746bedae042169e2aeed2df5fe7fd2a0c15583043e256edbc5dd22da7 2015-11-28 17:56:16 ....A 49152 Virusshare.00215/Trojan-Ransom.Win32.Cidox.amw-bd604bfba7b96f2927804c43c9ad1896b543d68b0866c70ea823a5b4c4ab7403 2015-11-28 17:53:26 ....A 43008 Virusshare.00215/Trojan-Ransom.Win32.Cidox.ckk-3c784bbf245bfc5059dba1b14b260685d8d2369a60311c93885abfab5c5b792f 2015-11-28 17:48:38 ....A 49152 Virusshare.00215/Trojan-Ransom.Win32.Cidox.dtd-7fd95b0026b00a56c7f11c1bd25d165fb33ab2afb6c19e7089a9a3eda54ef11c 2015-11-28 17:43:16 ....A 57344 Virusshare.00215/Trojan-Ransom.Win32.Cidox.gen-2a2436df07be43247a41a519aaab5477bd7f8e04b66dc7d300210f7d9f857ddc 2015-11-28 17:48:46 ....A 49152 Virusshare.00215/Trojan-Ransom.Win32.Cidox.gen-db3668182d3561fc5745a9126e64aef9ad14b501a9973e10aa709ee7f96efaf2 2015-11-28 17:49:52 ....A 122880 Virusshare.00215/Trojan-Ransom.Win32.Cidox.zyw-477ae8183a0f8980f74719005932428351dccffd15c8bef22b1fb4513143a0dd 2015-11-28 17:52:40 ....A 122880 Virusshare.00215/Trojan-Ransom.Win32.Cidox.zyw-639aece304db981ff4056f0774a89d47a9ea52ee74e91d081b570619cd8772d7 2015-11-28 18:03:58 ....A 126976 Virusshare.00215/Trojan-Ransom.Win32.Cidox.zyw-9447d754da0467aa8a77f76e2cdda8435dfc1f6727ed3b4fc617386fb5807926 2015-11-28 17:41:34 ....A 217600 Virusshare.00215/Trojan-Ransom.Win32.Cidox.zyz-a5b6aa016f4c5f99eaed20e4c5d476e96f6b675833db4fc6d816030ebde37014 2015-11-28 17:43:18 ....A 746577 Virusshare.00215/Trojan-Ransom.Win32.Cryakl.aeq-edff7a71137ac0170eed49bd85482315a5ff9fb4f99621a9d42342744c1ecb46 2015-11-28 18:01:04 ....A 116736 Virusshare.00215/Trojan-Ransom.Win32.DoubleEagle.am-737efe64e7d26ee9e14cd502440a9caed68b349d307f5562d67e08cca7b78b7e 2015-11-28 17:48:30 ....A 163840 Virusshare.00215/Trojan-Ransom.Win32.FSWarning.dh-0b8b5267fe7a6feee5f874054f5b3845f4b6e8b54ca13992d930bd2fe29a3bc5 2015-11-28 17:52:42 ....A 1195719 Virusshare.00215/Trojan-Ransom.Win32.FakeInstaller.alva-70954770e6e872f1921c45fcea95f7ef3a2d16ac721985e7b73ec6af87218aa6 2015-11-28 17:55:36 ....A 1112553 Virusshare.00215/Trojan-Ransom.Win32.FakeInstaller.alva-e8780e57f05131a6204852eb5caef7cd74397af66acf7097e59d6e8ed70829c6 2015-11-28 17:46:38 ....A 1562925 Virusshare.00215/Trojan-Ransom.Win32.FakeInstaller.amdi-12327faf565c9219a980c3bd22829f22a7651f8b451a984443364bc38194ce00 2015-11-28 17:56:44 ....A 2316208 Virusshare.00215/Trojan-Ransom.Win32.Foreign.ajtn-1d39b19d6e817d73c53787e54b019bb58282e624ad01df274cd4e65e055e5def 2015-11-28 17:58:24 ....A 103241 Virusshare.00215/Trojan-Ransom.Win32.Foreign.cjpy-4a2fb3d0564294433a2fe626ae457e1b0d01da642de6bbdf6e65a3ff76d7c81b 2015-11-28 17:50:52 ....A 110592 Virusshare.00215/Trojan-Ransom.Win32.Foreign.cjpy-81933476562458fc4fcdb3ff6595d568312b001570ad6b3ff1156da587c23045 2015-11-28 18:03:04 ....A 110592 Virusshare.00215/Trojan-Ransom.Win32.Foreign.cjpy-be82d93743445fab668f0078e505afc099bb997f139e28fa6aa2a6d416c55bef 2015-11-28 17:58:46 ....A 397824 Virusshare.00215/Trojan-Ransom.Win32.Foreign.cngi-8ef5c1d133ed8f60cdb939cf23ffb9d05e56a2740c864f87eed4ffd3f6bb76fa 2015-11-28 17:46:28 ....A 59392 Virusshare.00215/Trojan-Ransom.Win32.Foreign.cngi-9327f4a0fc68e41678260c08e959b7fd249db2d97896a489bba3231c0b01f31c 2015-11-28 18:00:54 ....A 58880 Virusshare.00215/Trojan-Ransom.Win32.Foreign.csmm-12bb954c0b30626b9249eea827a25ade71e2f0f7dc0367715e086b1291a30a7c 2015-11-28 17:54:26 ....A 539648 Virusshare.00215/Trojan-Ransom.Win32.Foreign.dpve-69745a4d8481d9b73957ec3bfff03ede38b2ed99ac3e2e6cbebaae9766f6675d 2015-11-28 17:49:30 ....A 83846 Virusshare.00215/Trojan-Ransom.Win32.Foreign.evwj-f5c342c4fed0aec81788c1d2dba0c3c353ae2c9284ee9afca3c0d7865784d243 2015-11-28 17:44:18 ....A 88576 Virusshare.00215/Trojan-Ransom.Win32.Foreign.flts-27253c4a505c94044d562f6972087d6895242952fd89822c56f381f24182947a 2015-11-28 18:00:04 ....A 81920 Virusshare.00215/Trojan-Ransom.Win32.Foreign.ggoa-aecda0a91dffa9e810304266529f5133013160293cb6aeae60fa5f1e832378d3 2015-11-28 17:53:26 ....A 512000 Virusshare.00215/Trojan-Ransom.Win32.Foreign.hamq-42dcaa2bb539d860851c77b89e107b9d450b6d6e34947c4dd6d8e88e3f638e93 2015-11-28 17:42:30 ....A 102400 Virusshare.00215/Trojan-Ransom.Win32.Foreign.iwxw-fd689cc796259dfab11a0f9c29a1b45dd706f3afb69199a28355b09c66f54943 2015-11-28 17:42:00 ....A 167936 Virusshare.00215/Trojan-Ransom.Win32.Foreign.joki-b9195de69b68ef4e357fe52dffc596053115ede8482fd6b68a3aed0688cb0073 2015-11-28 17:51:42 ....A 303104 Virusshare.00215/Trojan-Ransom.Win32.Foreign.kzxn.w-0fc46b0143956d7bad55261386a206e0328fb750a9f2233f0dcf6ecc66c14353 2015-11-28 17:59:40 ....A 130048 Virusshare.00215/Trojan-Ransom.Win32.Foreign.ndpp-5b9792f8f85b98301d9872a39cb3b15e064be9486193bc8e192fc84926310a58 2015-11-28 17:46:18 ....A 122880 Virusshare.00215/Trojan-Ransom.Win32.Foreign.ndss-0a14b019a467785e1bed008849bc1a39aa4c647f462a7ac0d165a0abc150dd81 2015-11-28 17:44:56 ....A 122880 Virusshare.00215/Trojan-Ransom.Win32.Foreign.ndss-fe82032e84cdc1b8333389b00f2ed4f7c39240942ea716f9ccf6458f3bd296e4 2015-11-28 18:02:58 ....A 64000 Virusshare.00215/Trojan-Ransom.Win32.Foreign.ndxa-83f75e12c02ddda6603591688157fc6bfabf4165ecaf19e70409ada6854a5871 2015-11-28 17:58:28 ....A 890880 Virusshare.00215/Trojan-Ransom.Win32.Foreign.nwth-89221cb8a657f0df24aebefabc8f76a77c5b495f731486109aed45c24b4528af 2015-11-28 17:45:36 ....A 155136 Virusshare.00215/Trojan-Ransom.Win32.Foreign.obmn-e6a2431ab6050d13f1e59d3d12e0755e6e26dcbc38ccdeddfb4abecd5c5c3a5d 2015-11-28 17:58:50 ....A 32353 Virusshare.00215/Trojan-Ransom.Win32.Foreign.pzw-ccd42801d934d0f1534436e1377755aa37c251bc99f287a72a0df277e45d0660 2015-11-28 17:41:52 ....A 1949728 Virusshare.00215/Trojan-Ransom.Win32.Foreign.rpv-6e8c78df3c3875b8fcde075c70a7774eee03a1dae13bb8a6a99cb1f751a7385c 2015-11-28 17:43:14 ....A 3120072 Virusshare.00215/Trojan-Ransom.Win32.Foreign.xqx-2422dd20f50d3692f6379137023553a6ae3de6d0fa8d44a3d7698132295912f0 2015-11-28 18:01:42 ....A 490893 Virusshare.00215/Trojan-Ransom.Win32.GenericCryptor.cys-90689ce3ad773aa95f89a5ec2e7ba6e162ce4785755cba1a38d1d4ff94df6a3b 2015-11-28 17:51:18 ....A 491520 Virusshare.00215/Trojan-Ransom.Win32.GenericCryptor.czu-b71be1bbad806327adcff72aa136fa7a215c9ab3114ee23d05e01793c5d81ed1 2015-11-28 17:49:30 ....A 38247 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.atgl-aad5ee10bff008f0eb68bfcc33a4a6df2597ac9ab7852b24090485dd8cb91a70 2015-11-28 17:51:50 ....A 1245696 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.bgct-78f67556749ec5692e0d9dc553f4236110b88dc25fd20431d9486a4edea89903 2015-11-28 17:41:26 ....A 312832 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.bskk-3b99900694e610338138b81da5a6fcf8882e2685f54afbd6907613d6842cd1f1 2015-11-28 17:51:16 ....A 317952 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.bvfx-a7236732902b74bb7aba5a612842191fdbfae8bcc827436ac6e6561ebda76a5b 2015-11-28 17:49:40 ....A 583168 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.cdqu-88d9b70bb7efa17967701cba799c63405a1c532cfd113b9e64af9068398a2cce 2015-11-28 17:46:30 ....A 661504 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.cdqu-c21c6ad6083501a21e69bb48b24a4102f925ec2eed057235c72b650006441908 2015-11-28 17:42:06 ....A 254976 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.tea-bb94bbc8a16c8df9297ccea5f6e668f220f1577dfa9440857c3d5fb05bee4014 2015-11-28 17:49:58 ....A 273920 Virusshare.00215/Trojan-Ransom.Win32.Gimemo.vhu-a8a018ef119282776e97675bc3334654ce2b6d659c5722efb6b559c1442d609e 2015-11-28 17:51:32 ....A 57856 Virusshare.00215/Trojan-Ransom.Win32.HmBlocker.aod-6f539e03e21608b50170dad9b5c0f2f813be4cbf4ef1233042199432fd629a34 2015-11-28 17:50:50 ....A 131584 Virusshare.00215/Trojan-Ransom.Win32.Mbro.bcfd-682c0508c62f87b2a4c105cf7cfe8fa5d200eca368594eeb1d4e9b87c0c2aa27 2015-11-28 17:42:02 ....A 56832 Virusshare.00215/Trojan-Ransom.Win32.Mbro.ro-d34382b8ffa824bb1d9d2a112cb2b0ef5d2a2fd46ee9a0a7fc685ad624662342 2015-11-28 17:50:34 ....A 249856 Virusshare.00215/Trojan-Ransom.Win32.Mbro.rv-7eb5ffa98c21fa7b88743fdf2b2f66bfb3b4a78b831710107bf14e62a8703c8c 2015-11-28 17:53:46 ....A 201216 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.azej-bb1bd29318ae3a76d029af3a21bf1e787dea50de0c5ed47f66d839ef8a945640 2015-11-28 17:48:12 ....A 64000 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cpbb-07dc81f7a78b0410a7d05b08b9251ff6bac7f7897db322135d94c05a71ebeddb 2015-11-28 18:00:04 ....A 64000 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cpbb-ae80b7d6a6be388981e66567e7e2dd475ea62c029c28ab6c6f787cf596598556 2015-11-28 17:43:08 ....A 64000 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cpbb-cc5c493b4fcbd05a8b5c33b19bf7bdc16a2addfbf55f001f771bb6662d33ae16 2015-11-28 17:43:58 ....A 83968 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwbg-4c338b855499cd856612d5b3c42b5e6d9d002a627ed7fe9554125922f66ea797 2015-11-28 17:57:00 ....A 206941 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwfl-fd966d330cc60d5666ffa8525f4b3a58e5310885b18542ec556f31376d3e953a 2015-11-28 17:41:48 ....A 377344 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwho-3673a499ea0dfeef1e24f3deebba6619657ca48345c4a749ef6c35bfa030db97 2015-11-28 18:00:18 ....A 445464 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwho-6aa1561e82a16b5b24d2464d451017badd7eebb06394b66997435f5ca7f6f703 2015-11-28 17:58:28 ....A 423936 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwho-87a16ea7929aad7785039a658cabe6aca6373fbd39fcef40864907275cf9e175 2015-11-28 18:03:38 ....A 46080 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwij-84b4831bcdc9e280c5a3d14b89a6761db0b9c01cebaa6fc7c07be548fdb319fc 2015-11-28 17:57:58 ....A 46080 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwij-debac156a4c69f97c0251207e7e56c72cda07ad80589060a76386fc9049f7e79 2015-11-28 17:59:26 ....A 51712 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwjb-8e145cf87c6e0a35f1efe58497df9578b97f37eabafcb95b347b8f49e915cf57 2015-11-28 17:49:46 ....A 51712 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwjb-f9c438bb7bb2f6e20ca04cb20af1580333ba1437e7b0fc255cdbccff1bb6967e 2015-11-28 18:02:54 ....A 64000 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwjq-33ddcaa4f0e01b94043223a66b489201d9f13104c213220feaa06a5319d7af8e 2015-11-28 17:51:40 ....A 75255 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cwmh-f582343d785b0136c94b8b0fa8b59e96fe8939af6a4f16941c760427aa79769f 2015-11-28 17:43:28 ....A 1411032 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.cygr-c644c551cb1970fce82506cda61f6b302568324a5ffc5a4cf1e50b581367947f 2015-11-28 18:03:48 ....A 610122 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.dfes-0cbd7e021d8586c9c12ac16169cb8cfad1102c73ef37ca6ccf35ecee8fe2a58c 2015-11-28 18:04:46 ....A 144896 Virusshare.00215/Trojan-Ransom.Win32.PornoAsset.fdr-02b3e14b45f439f4f2afc4bbfabdfbfc5d21a65205a67bd395bbef3862a34f0e 2015-11-28 17:41:52 ....A 201156 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ajrm-6a97ec7d0ade5ce3f00dba0fb184ba19427e6382a2b6ab45c8b45f5fa3fdfcda 2015-11-28 17:55:22 ....A 108032 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.akmv-84958ba0cd8dff7f13b86d3efcb6b282b5dc0dba58ce4132b74cc51d3b4bedb9 2015-11-28 18:04:14 ....A 135680 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.aldb-5925c87eaa2fa64fe026461f0dbafb89e71bcebb5f8f74e43f9758d7a916dd15 2015-11-28 17:43:56 ....A 119296 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ejtx-2af5f97c06a35bfbc00a8405c9fea284c265cb9f87047b5bddc1a78b9dffab1b 2015-11-28 17:57:32 ....A 91648 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ejtx-795bd7decda4a669246039dbfb4425ae7ca6f97192d08fa389671b87f82f6815 2015-11-28 17:46:30 ....A 84480 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ejtx-bb1ecbf823d928baf96a157b71ffc21b4f77059caec087f41581db0484988488 2015-11-28 17:51:10 ....A 73216 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekiq-643565a66a122f9f441d0c66940eff5caf5dab46d33cb24965ac4b16ab31ef87 2015-11-28 17:58:38 ....A 83456 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-166f4dab0f56d39cb0fb3eea8415a8271f14621b3809ef3961607a85e5ede225 2015-11-28 18:00:56 ....A 671232 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-2f3ae482ba736e8d3075694172f995aaf1962a0e5546aaee09e8da02fb2e1350 2015-11-28 18:04:12 ....A 409600 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-45addb0f4f86da4b59a91db38201298b663df5c7169441bb8fa1344cd79b4fe8 2015-11-28 18:02:18 ....A 99328 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-5e62732cbc0f91058a25f818cbb0a16856d520609209a52909d8d099ceff03bf 2015-11-28 17:47:40 ....A 69632 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-6e591d1ea4ed7c51e823121d8346dd8244aad769feae90a05dc5392d91f434fa 2015-11-28 17:50:36 ....A 109056 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-823f186758dac3523d634a5f0148a79994d259b8f126f4a6869d2a046ac69520 2015-11-28 17:46:08 ....A 123392 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-87280acbdc44c7618ac5e29df3a142d2b759252436eefe0c787db1a91980899c 2015-11-28 18:03:46 ....A 96512 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-cad9cc0176310b5ed4c1f31fe6627edccfeb8564f2b704bd6971bafa24fbbb70 2015-11-28 18:02:26 ....A 241152 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-d733d22c8507035525e0c2b8d55f116496d27e4377b04fb3a22bc590474b2a45 2015-11-28 17:50:04 ....A 249856 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-f6215115783603621f4e63863b3b40ce962fc110112cb3b756ebc2b6f13f733b 2015-11-28 17:56:02 ....A 83456 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.ekkm-fb179ea4b13fe89f5ff8ec5dbff83d169af698565495ff4550a4404e2306314e 2015-11-28 17:53:54 ....A 181497 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.elam-e8f54189aaa566931534ce292a05766a7d145168d46b6be9b45c71d405845ad8 2015-11-28 17:59:42 ....A 93696 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.eldo-77790e53b4262abbd8810f6ac2ecff4fa87dfc07ef655005b58c7f30df7607a3 2015-11-28 18:01:02 ....A 60928 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.hts-6bf80cc5a9e924c17cb28c4ae5cfaf83c8fc62228e0d931180318367822ca5c0 2015-11-28 17:53:34 ....A 60928 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.hts-781586ae2c5f501abc38f51af0c632cf72f61bed571bb4c14171d49b8eae901c 2015-11-28 17:44:32 ....A 61952 Virusshare.00215/Trojan-Ransom.Win32.PornoBlocker.nca-dc0ed4346a0122c8872cd9e84da0bfe80d01f8a097d1001f5cb37e5439aeb878 2015-11-28 17:54:34 ....A 373248 Virusshare.00215/Trojan-Ransom.Win32.Snocry.wa-98057b208067c5860c8527251ab67cef1cfd0203a017a77c3fb85019775f48fd 2015-11-28 17:50:32 ....A 146056 Virusshare.00215/Trojan-Ransom.Win32.Swed.e-63b8f7a6f7cb48d57dea99284a9011044cf806d8d2b68ec36d235a6ad84087b7 2015-11-28 17:47:48 ....A 61440 Virusshare.00215/Trojan-Ransom.Win32.Timer.fii-d0876c8a6dec2565105e1a56aada1220bdf5681aa1486134ce87153a44808846 2015-11-28 17:50:54 ....A 87552 Virusshare.00215/Trojan-Ransom.Win32.Timer.hfq-9611941209ef5102da191b74987bdaf886fb7ddfe1a07cf379b9bb74738ec2c1 2015-11-28 17:51:34 ....A 87552 Virusshare.00215/Trojan-Ransom.Win32.Timer.hfq-96f43cd17cad931e94ccc4e30f9263dab08151acae449201edcc1b3bf9b0a778 2015-11-28 17:41:24 ....A 78336 Virusshare.00215/Trojan-Ransom.Win32.Timer.hjz-2815dc0f50693381fb032e6eb32f8d0238bda96c0440ff9384776ff345e222ee 2015-11-28 17:55:58 ....A 78336 Virusshare.00215/Trojan-Ransom.Win32.Timer.hjz-c468a68b127366b06f64e06421208ec3709793c80f7b318769ccf16edf557bf4 2015-11-28 17:57:08 ....A 51200 Virusshare.00215/Trojan-Ransom.Win32.Timer.hkl-61a8f57c46ed6f3eb3a80b4786522f7ed4298787c7e0f8b2ca8027f263f6fdd2 2015-11-28 17:56:48 ....A 51200 Virusshare.00215/Trojan-Ransom.Win32.Timer.hpf-82f2ac21a43c709b97f9b17f8620c6f8315b44beadedb823820ada0e3fb3fde8 2015-11-28 17:49:56 ....A 51200 Virusshare.00215/Trojan-Ransom.Win32.Timer.hsk-7d5892203eefa8f2fa0ab853e17d53a2ea0748ec3f5bffc43ec830388d8afc0a 2015-11-28 17:48:38 ....A 55808 Virusshare.00215/Trojan-Ransom.Win32.Timer.icj-77ed60771a1c61b01d7c213524629015ad8d12838cd38093ff51813051a709d3 2015-11-28 17:41:58 ....A 10752 Virusshare.00215/Trojan-Ransom.Win32.Xorist.bl-af1c5ec51fb9fce559de2fbda919eece3a96f7d6ddde5368c2eebb5cd0698825 2015-11-28 17:54:30 ....A 12288 Virusshare.00215/Trojan-Ransom.Win32.Xorist.lk-7bb40acf3aadb46d5d7f7de1d2e8e81739aeb26c7bbe7c4248fa074e3d6f456a 2015-11-28 17:58:38 ....A 7680 Virusshare.00215/Trojan-Ransom.Win32.Xorist.ln-0c0ff95514551f553178466a65b8ddbd23455bd2d275b35fb66004b124bf1280 2015-11-28 17:59:20 ....A 183296 Virusshare.00215/Trojan-Ransom.Win32.ZedoPoo.abg-27bf3c8e35c318b63b78c81f1609112b89343d98ae234396450d729c2ecbf236 2015-11-28 17:52:12 ....A 24225 Virusshare.00215/Trojan-SMS.J2ME.Agent.fr-91e036a5ba72d7de8458aec092e57847c53ac39d3b0b9a13ccca729cfaae13a8 2015-11-28 18:00:10 ....A 18721 Virusshare.00215/Trojan-SMS.J2ME.Agent.ik-00680c89087a6f0e0ad4d2025a3a87a84f534a8b141db32d7227f327262393eb 2015-11-28 17:48:02 ....A 64957 Virusshare.00215/Trojan-SMS.J2ME.Agent.kf-939df17ac33cd59804dda46bfcb0168e6bd1ef2237a314ce756f0431e70ee946 2015-11-28 17:51:56 ....A 101280 Virusshare.00215/Trojan-SMS.J2ME.Agent.kp-c774e7ce4eaff92214d103b8513a5e124577459c02d1e8febfbc8d524b0bcbaa 2015-11-28 17:52:12 ....A 8925 Virusshare.00215/Trojan-SMS.J2ME.Boxer.eh-90d44af4df3abc152d192e41066e7dd5d83fbaef9dd0a6c61d42ab3e7c7ffaba 2015-11-28 17:55:30 ....A 3976 Virusshare.00215/Trojan-SMS.J2ME.Boxer.j-b0013ead4812d59c79cdefba0339cc8b245b3b379027bbe2ae1f134c1c5d701e 2015-11-28 17:41:36 ....A 228471 Virusshare.00215/Trojan-SMS.J2ME.Jifake.gen-c4c54ea0253eec1df9bcdbb15938a2a51564127dbe45fa381755aec159bed8e0 2015-11-28 17:45:54 ....A 39937 Virusshare.00215/Trojan-SMS.J2ME.Jifake.na-c429323ebd33c494351a2b3d7f4e48cd7a28ab85bfd14ada79eaf62db65001c5 2015-11-28 17:43:12 ....A 67042 Virusshare.00215/Trojan-SMS.J2ME.Mexasa.a-0d791d4acdb0d2f8b586937c00d9e2d5adad599e46218c98460d732b624d1821 2015-11-28 17:41:22 ....A 198656 Virusshare.00215/Trojan-Spy.MSIL.Agent.bpa-08fd326293a529ea9e5ee7209fbe1ff45559b278ff35cd17a07ee657fc318451 2015-11-28 17:43:56 ....A 64512 Virusshare.00215/Trojan-Spy.MSIL.Banker.agk-29c49acb764a8e39cba6ea2bf42ab2393cf8311470609ce4dc12b2d65f77992f 2015-11-28 17:54:46 ....A 689664 Virusshare.00215/Trojan-Spy.MSIL.Banker.dl-d31760ef4b1c1be0a4d13e9b44f65c09497ef4a330343dee57c908f6d0e13545 2015-11-28 17:45:14 ....A 102400 Virusshare.00215/Trojan-Spy.MSIL.KeyLogger.aml-0090809d304ce213540240bf3bbb84607581e3795650d4d223532da48ae02403 2015-11-28 17:42:44 ....A 29696 Virusshare.00215/Trojan-Spy.MSIL.KeyLogger.jld-669518753afe93b2d5c6d27e15cb134cddaa50d7b793a5fc147fea334ba7f096 2015-11-28 17:46:30 ....A 17920 Virusshare.00215/Trojan-Spy.MSIL.KeyLogger.vxf-be2fe75163167681d7b7dddefdb9c150382c486fae51d49ab40feed3683561bd 2015-11-28 17:49:40 ....A 14848 Virusshare.00215/Trojan-Spy.MSIL.KeyLogger.xrh-9be890de378ca3248783c6c1a6a91959d5d68e116e4bb6ee0d331a98452be8ca 2015-11-28 17:48:28 ....A 414720 Virusshare.00215/Trojan-Spy.MSIL.KeyLogger.yu-ec4b44c496de8800c7e354cefa55b4ca0a64534c8275f93da5e0e14de2f4108e 2015-11-28 18:03:12 ....A 561152 Virusshare.00215/Trojan-Spy.MSIL.Keylogger.dckz-2379496d6241864b089b63330b163f5121be19e5e3a5e3c9bf46f0b590cc2834 2015-11-28 17:57:58 ....A 61440 Virusshare.00215/Trojan-Spy.Win32.Adroder.bj-e3f1ce0c674b0ae61311555eb93c96e95d49bde43db2230d5aaeead0592ef4a7 2015-11-28 17:49:02 ....A 20208 Virusshare.00215/Trojan-Spy.Win32.Agent.bbcd-9c783f5b7d09cd754d115156e165484a69f3d026364042e13dc656fa5f69b1e6 2015-11-28 17:56:48 ....A 401314 Virusshare.00215/Trojan-Spy.Win32.Agent.bqme-74dc5b4f565ccb6ed44e3dba873dcbb5b2fc9c9cb9d4bf2c029bb20472a0a03e 2015-11-28 17:48:54 ....A 266240 Virusshare.00215/Trojan-Spy.Win32.Agent.btsm-29501df5a86d2d8ad9c00dbba7b4d56cf79825653e446e1803807d6b5dae0814 2015-11-28 17:58:10 ....A 109604 Virusshare.00215/Trojan-Spy.Win32.Agent.btsm-8e14665642b8ce1a029ae5e8bd726edc5fd29c65332e96558412817f45f4bc77 2015-11-28 17:44:22 ....A 34304 Virusshare.00215/Trojan-Spy.Win32.Agent.bupf-638f34cf02c735f778a43fd9d5c6f0f96935c1836427433dede648bcfb9efc33 2015-11-28 18:04:06 ....A 35328 Virusshare.00215/Trojan-Spy.Win32.Agent.bupf-fea8490ddc1494ae41491534a47e8e7cc1ad18d991e99f9d4c417bdaa4487870 2015-11-28 18:04:06 ....A 215040 Virusshare.00215/Trojan-Spy.Win32.Agent.cbfx-025893aa7fb28e5f0198e43127bce8eb6bd8e03c5bde4a67aefbcdc62e2030ee 2015-11-28 18:03:22 ....A 375808 Virusshare.00215/Trojan-Spy.Win32.Agent.cbfx-9e7345568bf70799071b1e8b52aaf05da0c760d2e7a7b1671d06f5d78a9a4a79 2015-11-28 17:51:06 ....A 872960 Virusshare.00215/Trojan-Spy.Win32.Agent.cbot-23a3be9b1e47bc4ab2a7a0198d7c3000793027a26365684e324d8904edcd1cc4 2015-11-28 17:51:20 ....A 18980 Virusshare.00215/Trojan-Spy.Win32.Agent.cbot-d9fbef17693b203a80aa0865082574909a10f28469795730dc18461ddbfdad4b 2015-11-28 17:45:14 ....A 193024 Virusshare.00215/Trojan-Spy.Win32.Agent.cbot-f92ff83151a1e789e73b190e61ec4206af9683fc8d4c4b14f9717934e79ed895 2015-11-28 17:42:58 ....A 16384 Virusshare.00215/Trojan-Spy.Win32.Agent.ccph-40084fef7d8c59e28b05c7ed52ba5dc14856d1ca1ef98657165392cd09c7a840 2015-11-28 17:51:36 ....A 366228 Virusshare.00215/Trojan-Spy.Win32.Agent.cdfh-add6577df242f462332d21d59593121bd55e76f1f921d282afa8ea82d1e48d9c 2015-11-28 18:01:12 ....A 106496 Virusshare.00215/Trojan-Spy.Win32.Agent.cjqb-f340d4d1fbfa7b8f0311c4316cc0f8fc6ada99cb1d02550906d034ff6643c9ce 2015-11-28 17:59:20 ....A 22104 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-1e02018b845c43d0061b0f8859cf5904cce221d2da665e77116afc459b4426d3 2015-11-28 17:57:46 ....A 22152 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-21ada3353fa624775f1506afe0284d712b2378efecc5f76bf5f2df0bb94187b2 2015-11-28 17:53:22 ....A 22084 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-252ec7cb514a8600ed78fe457d5283cb95cefb544622db5108617e8f33599ce6 2015-11-28 17:41:26 ....A 22100 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-32d34bfce3f3ea991b1a70d4bdae16c3376b0d6f68442a23c765cda6c9a58b9c 2015-11-28 17:53:26 ....A 22108 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-3ba7722152b9fff1b8d5a22e388a950def7dacf51dd41cbf8ecadb282d021a67 2015-11-28 17:49:16 ....A 22100 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-5894ea79614e338c0ae08c7f33959d8dbf0eb51a380c7203f74ea4352397d0b0 2015-11-28 18:02:36 ....A 22052 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-595e4ad944b0d00e94be533e42329c63560e099e4c3f33273796e80226cb6988 2015-11-28 17:47:32 ....A 22076 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-5cb0e0e5c11be92e1c9ab9bf940342a8f0e46cbce8ee1ffb4334177fc20dbdde 2015-11-28 17:48:18 ....A 22120 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-66d75f0febebd36b5705d1269a67bc88a8e988e70ba6b5caa107e0bec655951f 2015-11-28 17:55:18 ....A 22096 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-673ee6c3dc1742c28eb409a44086197da41f143d761ffeecf03c7fa11e2eb787 2015-11-28 17:44:02 ....A 22048 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-722005a8b5c8629caf8cfe338bddc534f35e7d4cf5305d375e243eba51e0607d 2015-11-28 17:56:10 ....A 22120 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-76b955d77c237837b3fc374d6d7df57aba0028637cca75b979315530da9157a5 2015-11-28 17:50:44 ....A 22060 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-8f350791f232c5418436ae68065dcd3d28c2f12308267e0317dfaf8b8f357c6c 2015-11-28 17:45:52 ....A 22056 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-a7aa41bd84f349e104730ef1a50b944f683c876ea5cbf4c2e6b24052e0c4d6fe 2015-11-28 17:47:26 ....A 22096 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-ba956dafcfe0853a82750a113b804326e85c849648321577bc5cca3c95de146b 2015-11-28 17:41:18 ....A 22068 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-e33523f1a38dfbfc2a129a3fcbe4655f41160f52672d71e030e7359b4d7a8595 2015-11-28 17:58:36 ....A 22096 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-f00e5ea1823e13c645ae3813719a04d14477a70f96f5eb3bd0fecbd540502209 2015-11-28 18:02:30 ....A 22144 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-fa66b1bb82ec6ae32e187517d796981ebaa034381b87daa5498b9e28a5f40363 2015-11-28 17:53:06 ....A 22088 Virusshare.00215/Trojan-Spy.Win32.Agent.cpyi-fbbf97f774ab090dc7b354c5d4327e8fa03cb2aa91a607e431b3f49a3e842102 2015-11-28 17:49:10 ....A 280064 Virusshare.00215/Trojan-Spy.Win32.Agent.ct-0ef7cad064ac3f5e8e917a7d8461966a98994912c071c6c838b80c645d308cd5 2015-11-28 17:41:22 ....A 5632 Virusshare.00215/Trojan-Spy.Win32.Agent.cvbc-00f389415a086aa2c7b7c4169cdb76ad7d489696d5a3a11c0b3230a373adc8e7 2015-11-28 17:59:56 ....A 95744 Virusshare.00215/Trojan-Spy.Win32.Agent.cwtd-389629fc92b74c44167c10dd4d0913a79f14ec1e304ba8796bb4358ebfcda16a 2015-11-28 17:46:06 ....A 369438 Virusshare.00215/Trojan-Spy.Win32.Agent.dcbz-75ee4b1c1e7f13ea5d7a268bf4fa5c1483adb2ecb58edc29632232de8f7eff70 2015-11-28 17:54:46 ....A 65536 Virusshare.00215/Trojan-Spy.Win32.Agent.dcbz-db2d1a1c5069a1e852092fe36453b36b5d3a8e0ff5bce37aedb924e1829ecb5a 2015-11-28 17:54:44 ....A 86016 Virusshare.00215/Trojan-Spy.Win32.Agent.dces-c91a0a5110d910ba13767f4736f438d5f09552d9da0871482bf075da5ea54a93 2015-11-28 17:41:10 ....A 208994 Virusshare.00215/Trojan-Spy.Win32.Agent.dcex-7d9defca945c9f05f6c8ce45492e57a5a999d78b2aaceebe237e2c49a258abf7 2015-11-28 17:59:56 ....A 35578 Virusshare.00215/Trojan-Spy.Win32.Agent.dcfm-47ecaad562e7744abb6aedc1ad3fce5e34eb2e94b6a303d59838f6a0941b76dc 2015-11-28 17:50:08 ....A 97152 Virusshare.00215/Trojan-Spy.Win32.Agent.dcjn-1335d0ed9ad5656701ab3b88c9654c5b853e5e16dc2dce97b1241e89a9c66cb1 2015-11-28 17:45:48 ....A 73728 Virusshare.00215/Trojan-Spy.Win32.Agent.ik-67bc7391e4d8c7b8f5ffcd07a47e6f10ad37c55f8766b9bbcde09d5620ef2685 2015-11-28 17:56:24 ....A 109157 Virusshare.00215/Trojan-Spy.Win32.Algix-1bbbbefda854636e67d87c35d0aee4808437b9a2eb8ac1ab48499cbb6118ab5e 2015-11-28 17:59:36 ....A 803917 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-22194e9a943c38caff8c1f09e05900da92d0865eaa239b544668131385ce23f2 2015-11-28 17:43:36 ....A 814154 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-247967963071f1e170c0b823037922285b9968f7eca771c66f4a91a63739c479 2015-11-28 17:41:56 ....A 631708 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-925f12ab8971ae002d6c476b9e53c11fde2a82000fd895bf17fc8095bc440fda 2015-11-28 18:01:06 ....A 1175777 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-9a4fe3c982bde1932c99fecb8365aec5ee694edb57e3a983feacdf8743b55f23 2015-11-28 18:04:20 ....A 43090 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-b2a41684c740f444a9edb56a7b4b2dce6f258b9c195d8e99d31b4bd4ec9489c3 2015-11-28 17:50:02 ....A 881289 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-d9a758128217846ee24ab72152d6853fd1ce72df5cbc4c4d112a8a2d0f06db62 2015-11-28 17:56:02 ....A 837934 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-efcea6c97a678e9d0d310313e6f2772075607084544591e8aa0ad3db091aceed 2015-11-28 17:46:36 ....A 810716 Virusshare.00215/Trojan-Spy.Win32.Ardamax.cko-ff6b1ae49b124b533214a4cb1063a35cf9590d6aff84b4f35c45ceba2eedc052 2015-11-28 18:02:30 ....A 16384 Virusshare.00215/Trojan-Spy.Win32.Ardamax.k-fb611c4ef2b15bb3986cbbb8d081b8dde3a26f6af4d3f7b49715030d566048a2 2015-11-28 17:53:04 ....A 653553 Virusshare.00215/Trojan-Spy.Win32.Ardamax.kvd-f10458027c13b74a481fabc666f2dbd5bd6fd9a1b037cdcf3eac13531723b580 2015-11-28 17:45:02 ....A 490852 Virusshare.00215/Trojan-Spy.Win32.Ardamax.r-5b1868bf4c068a6a0b15e18d00791487e1cd0454a236b855a1a2fb7a65101acf 2015-11-28 18:02:50 ....A 276569 Virusshare.00215/Trojan-Spy.Win32.Ardamax.vl-08f6073803a83604e06670ed7ff3cbdc54207804756ba1fa99779e6a26245b1e 2015-11-28 17:47:44 ....A 612542 Virusshare.00215/Trojan-Spy.Win32.Ardamax.vl-a5cafec19544ae2c4b69b1b3b17c23020ec0502823ffc060d97a8ea4f27f4266 2015-11-28 17:58:10 ....A 758279 Virusshare.00215/Trojan-Spy.Win32.AutoIt.p-9a27ca36b60886ebb77c00c5a78faf19d546c610a70e4bb3e017a58528f395cc 2015-11-28 17:48:42 ....A 434176 Virusshare.00215/Trojan-Spy.Win32.Banker.qtp-b62b867ef2ddde21e5764399696ce19957885785b8855fa56519918bfab2b24e 2015-11-28 17:50:04 ....A 30336 Virusshare.00215/Trojan-Spy.Win32.Banker.rfv-e7fc18dea3af562066251e18448bc623f2a864ea5e0eae97d683c43bde619607 2015-11-28 17:46:40 ....A 28672 Virusshare.00215/Trojan-Spy.Win32.BitWall.a-31ae60a70e925f2d6d6121feb0a46f9a2519c3159a962451c885dd6d98694413 2015-11-28 17:59:52 ....A 91840 Virusshare.00215/Trojan-Spy.Win32.Blaxblax.mo-0a8a0c79c8ffcb3d3b6da608ea087d5b16778369ad29f78e1a0caa0343042408 2015-11-28 18:03:28 ....A 232960 Virusshare.00215/Trojan-Spy.Win32.Carberp.ako-fd91bb85e782bb2b6596762e037c71e22b1a20c24fb566713d8ee97cf1a84c00 2015-11-28 18:04:18 ....A 229376 Virusshare.00215/Trojan-Spy.Win32.Carberp.wzt-92dd6e09fcc85c8c75e7dc658844a90820217b099cad0153e4672f55ee656ffb 2015-11-28 17:44:04 ....A 24715 Virusshare.00215/Trojan-Spy.Win32.Delf.fbz-8ad59aef27a3323f26af567e73673adc702ab72b4fb6e4afba6fc8773dfbbcc0 2015-11-28 17:51:06 ....A 34371 Virusshare.00215/Trojan-Spy.Win32.Delf.jv-1b7a218aaf6ed4f2f9714c7f7e761f9ef2acf69a24f2a0dffec465a88927b3ef 2015-11-28 17:49:18 ....A 31633 Virusshare.00215/Trojan-Spy.Win32.Delf.mo-673b106bf184b7068ce45e238b7529b96a5257049772e1f7fd2be0b4119d412c 2015-11-28 17:51:28 ....A 78848 Virusshare.00215/Trojan-Spy.Win32.Delf.mq-421b033e803bec3f7bff28cdfbcc0b735857c5056d80e1962124d7cf3bcf59ea 2015-11-28 17:41:16 ....A 1027072 Virusshare.00215/Trojan-Spy.Win32.Delf.yth-d31e813d189bbf294b4b4a4f29cf2df06ddb06da4298fcee2fbf9807849a4463 2015-11-28 17:49:52 ....A 174670 Virusshare.00215/Trojan-Spy.Win32.Dibik.vwv-5831d512a48a430c9c183d85bd35f3eb76f6eaa66582a077329849301d193369 2015-11-28 18:00:32 ....A 623584 Virusshare.00215/Trojan-Spy.Win32.Dibik.vzc-22ca32b6357db42d80c766832c7c12e4dd665a168f04939e8b5f0e5da22f70de 2015-11-28 17:46:36 ....A 16083 Virusshare.00215/Trojan-Spy.Win32.Fearless.11.b-ff4ea1771aeb61f2387e4ba211c75a243a710ea6903ae85cc2026b45256e5ff5 2015-11-28 17:44:36 ....A 167936 Virusshare.00215/Trojan-Spy.Win32.FlyStudio.vqp-019673c438c2c781f464f6d6ce54d7b8aa4f609ba38f73600d95ab8be60705ed 2015-11-28 17:58:44 ....A 21761 Virusshare.00215/Trojan-Spy.Win32.Goldun.rkw-7c7fc9429ca6e82753593cc00eafa8245d3ca23e99357cce0a423983e48d0821 2015-11-28 17:53:20 ....A 205531 Virusshare.00215/Trojan-Spy.Win32.ICQ.vir-17c07565cac6b9c11eba320dbca0d1422656f9d37428cd1c79403537713856ef 2015-11-28 17:46:00 ....A 257856 Virusshare.00215/Trojan-Spy.Win32.ICQ.vir-19580a8770f050a074a81cfd0d78abf49e3f99e8ebc6c49bbe5aa36453ecf160 2015-11-28 17:46:22 ....A 637857 Virusshare.00215/Trojan-Spy.Win32.KeyLogger.agtt-3820b5ae73356e2dbed683f3ed047f11801a91d42c672121290e09ff7d988af1 2015-11-28 18:03:50 ....A 77906 Virusshare.00215/Trojan-Spy.Win32.KeyLogger.awby-1b259311ed002402eee9c25bcf93976dbbe06f780fcfb652ced380e5696cad5b 2015-11-28 17:56:36 ....A 1171456 Virusshare.00215/Trojan-Spy.Win32.KeyLogger.bkjx-a89e428ca95a14233e6d5db8e0f202dfc7462689cf8753fa81b2a8719673fe39 2015-11-28 17:41:52 ....A 364517 Virusshare.00215/Trojan-Spy.Win32.KeyLogger.cpu-6936a0a30860a52fbc421c9889cce4a3c3de1b1f02973a777c515b811ae4c2d6 2015-11-28 17:49:50 ....A 318590 Virusshare.00215/Trojan-Spy.Win32.KeyLogger.rma-2b666e8cad0106d7396970906dfc382478b95e622a3f12b87679f9efb9758fa4 2015-11-28 17:56:26 ....A 71680 Virusshare.00215/Trojan-Spy.Win32.KeySpy.e-347853e6ccb53ae1ca0213672cd791d0abe766733391d43f21289e90b2adcca8 2015-11-28 17:50:58 ....A 27648 Virusshare.00215/Trojan-Spy.Win32.LssLogger.lg-c7ee7a38b82a3b76ac96d63602f11eb23d2b69aeaf73472dd4dd04a743fd631c 2015-11-28 17:46:50 ....A 110993 Virusshare.00215/Trojan-Spy.Win32.Lydra.aaog-bd53f5f8fbaa964b2c85c717e5b38cc3a067b6cfe40dfcfbce5bd85f5f0a24bd 2015-11-28 17:50:46 ....A 35619 Virusshare.00215/Trojan-Spy.Win32.Lydra.r-14a31ef057e83c8e36f95c29d42753537f7df057b6562d2191f5c268725dd22e 2015-11-28 17:41:30 ....A 35912 Virusshare.00215/Trojan-Spy.Win32.Lydra.r-70dd91df82734d9f573eb730b506ceba24487e967971730b69d62c8d6862dacb 2015-11-28 17:50:38 ....A 35878 Virusshare.00215/Trojan-Spy.Win32.Lydra.r-ae73e67eb64d57c03adcbff138fc6dbdd609cbbce491818f221bb700cc837254 2015-11-28 17:56:16 ....A 36003 Virusshare.00215/Trojan-Spy.Win32.Lydra.r-bcb4699801553501706c6d3a0327ab64d75674ce29384704645a1561cbab7eb1 2015-11-28 17:56:52 ....A 38572 Virusshare.00215/Trojan-Spy.Win32.Lydra.r-bd8358198cc74d628b93624c1de6abe223f72cfc8aec0d4cf3c8c40efc6065a6 2015-11-28 18:01:48 ....A 44180 Virusshare.00215/Trojan-Spy.Win32.Pophot.dgkd-c847b59f5675408f01bf9b32f2d3cff40fc8ec63f2957686e02a8d3d4d42249f 2015-11-28 17:45:00 ....A 25088 Virusshare.00215/Trojan-Spy.Win32.Pophot.dgpt-4eededc0193c01f022726e1cd423e15dfe6b71bd236d3bdacaeceb25786df37b 2015-11-28 17:50:00 ....A 89020 Virusshare.00215/Trojan-Spy.Win32.Pophot.gen-c454d2c48b55c616ba43ee2bc997646167b2ade122fad2838f29623f84041f83 2015-11-28 18:00:06 ....A 121096 Virusshare.00215/Trojan-Spy.Win32.Pophot.gen-d1a1a9ee06472719fbcf763dda4380e58abe0acb7c5ed5a74259008755fd5b8d 2015-11-28 17:50:10 ....A 61800 Virusshare.00215/Trojan-Spy.Win32.Pophot.pu-4c2e52a6fa05e1549acb4c19f291047cd8d5601e2cdcc34e59b129c2d1096a1e 2015-11-28 17:44:44 ....A 196357 Virusshare.00215/Trojan-Spy.Win32.ProAgent.h-5da52b7c76b167c46b839b1e934efc4e11cc79a5e37393efa7c1270ec549a1d1 2015-11-28 17:43:06 ....A 176128 Virusshare.00215/Trojan-Spy.Win32.QQLogger.vio-b273fffb6ebfc43d27fc5a8cbc22fbc4917234bf0b2ca16496a027a8570b900f 2015-11-28 17:56:20 ....A 330853 Virusshare.00215/Trojan-Spy.Win32.Recam.vqi-e37099c195b23b721d3e05ec22ac4ab5e1aa62e5650ecc5c39ee24ececd64294 2015-11-28 18:02:40 ....A 44892 Virusshare.00215/Trojan-Spy.Win32.SCKeyLog.au-8151a2c9076acb4324a8a8ff5a9f597a4e437b1136329aa9fd22a644a757e573 2015-11-28 17:55:22 ....A 44816 Virusshare.00215/Trojan-Spy.Win32.SCKeyLog.au-84fc29f935814291f1efdae6211729612efef2fb06277f636512cbe9f6e333d0 2015-11-28 17:59:44 ....A 44821 Virusshare.00215/Trojan-Spy.Win32.SCKeyLog.au-873de6506b1c3587e5728f6feca77723c298542a597b5834b89eea34c2fc59c3 2015-11-28 17:59:10 ....A 44843 Virusshare.00215/Trojan-Spy.Win32.SCKeyLog.au-b747e2654662e7b223115bdd51c700fd96973e37ba1983bdf535e2c8f17ee2d3 2015-11-28 18:03:56 ....A 103141 Virusshare.00215/Trojan-Spy.Win32.SCKeyLog.av-6e9c715266056434b8ff7cd28d115c27ed82b0b7aa6791cbf308530dbbd2a0db 2015-11-28 17:47:58 ....A 98509 Virusshare.00215/Trojan-Spy.Win32.SCKeyLog.f-6398d626d9df6c777cb5d269f62a4c783e69f14ef024642800936d3c29346720 2015-11-28 17:50:20 ....A 76181 Virusshare.00215/Trojan-Spy.Win32.Small.kbn-c9e924e6068375050db2b65723ab591e74ccdfbe111a352597ef70450faf7641 2015-11-28 18:03:26 ....A 101553 Virusshare.00215/Trojan-Spy.Win32.Spenir.cl-dbb8c2c4937f2c57f8072ef2125cf226f580c5ee5f5986e5a6f53d733de4d3bd 2015-11-28 17:47:36 ....A 613888 Virusshare.00215/Trojan-Spy.Win32.SpyEyes.afwi-35727f1981b702a70aa402385f7ff19cc694a0e78eebbe8e77f089bc5b6a1721 2015-11-28 17:52:02 ....A 290816 Virusshare.00215/Trojan-Spy.Win32.SpyEyes.amwy-03b03fd9f1972a59e20888647f15d1a42bdcb0a9341c93b24c4ce07af83d73a9 2015-11-28 18:02:52 ....A 90390 Virusshare.00215/Trojan-Spy.Win32.SpyEyes.csw-25df2105a84f6390ed129f967d8171939bd483277e1cdeb95e131001d49b3833 2015-11-28 18:04:36 ....A 24809 Virusshare.00215/Trojan-Spy.Win32.TravNet.vkt-825d128d0efae81a98cc34fa359de4a6c85ed63c91fbd59021f82d58889e0f61 2015-11-28 17:48:56 ....A 57856 Virusshare.00215/Trojan-Spy.Win32.Ursnif.adac-4edd8625d84ecc60bbcc5a0de5d8746f98aa6245525d5a161d38850f51e27f63 2015-11-28 17:44:20 ....A 65536 Virusshare.00215/Trojan-Spy.Win32.VB.pex-3c4c89ce2c2dc4e0ee2f1cae000ac110a5f0073bd681d86af2599acf4bce9601 2015-11-28 17:49:52 ....A 122880 Virusshare.00215/Trojan-Spy.Win32.Vkont.ha-43cf922acbdfc689b9f909e42e6c48fa5bcf0ec3c67ca7e60d057939fce01016 2015-11-28 18:00:18 ....A 303104 Virusshare.00215/Trojan-Spy.Win32.Vkont.ha-6f53ba8e166ddbe1ea9902e871544f409123a6b3a3cb537c90ace65fe479cac7 2015-11-28 17:58:50 ....A 163869 Virusshare.00215/Trojan-Spy.Win32.Vkont.ha-c564b718ec186e3a6b69658cd04615d00e7bcb8594f8904b6eb908018bed6cad 2015-11-28 17:44:56 ....A 42720 Virusshare.00215/Trojan-Spy.Win32.WMPatch.l-0c01a1f9486333bb153a23721b7dec2e0fe30c77802835a71f5a56b99cab9820 2015-11-28 17:51:40 ....A 29788 Virusshare.00215/Trojan-Spy.Win32.Webmoner.pkx-fa57b7630ea87b9281b90b23d122983eec8285c179bc1f7bd44777a9c109b5f5 2015-11-28 17:46:00 ....A 141744 Virusshare.00215/Trojan-Spy.Win32.Webmoner.pnk-0a18558b2ac745566b92e98787d23afc052c512db486ab33435237f5da1111b3 2015-11-28 17:45:54 ....A 1037824 Virusshare.00215/Trojan-Spy.Win32.Zbot.acnd-c58c3429ecd96ee45cfd4ddf76eb7cd6164d94e559373f03bd1b3204e363693b 2015-11-28 17:45:00 ....A 717312 Virusshare.00215/Trojan-Spy.Win32.Zbot.aez-43a2c184651b0cd3fed22a89c2a490746455b12a668735abca675cc0c133bffa 2015-11-28 18:01:54 ....A 539067 Virusshare.00215/Trojan-Spy.Win32.Zbot.ahhv-233314366ba73399d27c27bd49c1136c8a9bc1ab93de0ac6d0a9d6b632d9f809 2015-11-28 17:45:10 ....A 19456 Virusshare.00215/Trojan-Spy.Win32.Zbot.awbk-bfa7e654dcf449da26e1098b9588747d1a7780a019005386d2dd7f1a7dfc042b 2015-11-28 17:45:30 ....A 609792 Virusshare.00215/Trojan-Spy.Win32.Zbot.bgxp-a031fe5e8a6ed63a600d84d809ade7d02f3ca523e0e7143e9a7f6da338ec63d2 2015-11-28 17:54:18 ....A 141824 Virusshare.00215/Trojan-Spy.Win32.Zbot.biwp-3dd09b57032e555af90f0aa6a463870fdca99c5cabca9a1eeb2a0b48c0298f94 2015-11-28 17:43:22 ....A 141824 Virusshare.00215/Trojan-Spy.Win32.Zbot.biwp-7bb8eae64e421dce7b67a733bf4f46146af813e79f7a491f2fcc532c411788a0 2015-11-28 17:57:58 ....A 141824 Virusshare.00215/Trojan-Spy.Win32.Zbot.biwp-e1d814b65fb47fdbde9c4ef7f5e1050dbdf0c8843d7ce23666d825a08e8c38b5 2015-11-28 18:03:30 ....A 141312 Virusshare.00215/Trojan-Spy.Win32.Zbot.bopd-16dfa40c9cee65aab6ad453ef6b28408b48ae3f8b4c6e781161175a084a9ba2b 2015-11-28 17:51:28 ....A 141312 Virusshare.00215/Trojan-Spy.Win32.Zbot.bopd-368ece480a839537cc47b655571c55a2ad170076dfdb9158aa2a6b47208b238f 2015-11-28 17:56:38 ....A 141312 Virusshare.00215/Trojan-Spy.Win32.Zbot.bopd-d84355c243c8e7216146fa01e9c528dae86ecf1c1363c1d4d114785f6d6dde19 2015-11-28 18:02:30 ....A 358444 Virusshare.00215/Trojan-Spy.Win32.Zbot.bopd-f758afa2c0982725cd37d13c976baffcb2a308105def81ea492bda235c09cd7d 2015-11-28 17:51:08 ....A 170496 Virusshare.00215/Trojan-Spy.Win32.Zbot.bpeg-497950bc7b5656f9a4eb1dd73c72d71bcdae0a6924e9064ce8361edad0624771 2015-11-28 17:56:42 ....A 249160 Virusshare.00215/Trojan-Spy.Win32.Zbot.bpqa-4c2725d7cce85f024fa293b1ba45f73cfeb98f2c806422b7a3a046b99ea2c22e 2015-11-28 18:02:36 ....A 107108 Virusshare.00215/Trojan-Spy.Win32.Zbot.bqfz-5830b39a6a8d6120f021dcff259d3e49395c9fc46b77680ba861a8e8e0550af7 2015-11-28 18:02:02 ....A 220376 Virusshare.00215/Trojan-Spy.Win32.Zbot.bwsl-94c69370a34cd4a8d138ee773badb3c849c088d91a1f8e08c2d0d5378a7a46d3 2015-11-28 18:02:04 ....A 152576 Virusshare.00215/Trojan-Spy.Win32.Zbot.bwxa-b22e86794f735324ba285ddb88fba73053539e4655d314b1fa25ab0a90565c76 2015-11-28 17:53:22 ....A 199680 Virusshare.00215/Trojan-Spy.Win32.Zbot.caeg-2e5df117213c8d84c5f6852d48f13a325d66c5c3b8854cda0f149b46c8cbdb22 2015-11-28 18:04:38 ....A 174080 Virusshare.00215/Trojan-Spy.Win32.Zbot.dgmk-9b20b31ad1b1bedf8c60f2eaabcc75312c6f2d979db46e7cab1521e183a26676 2015-11-28 17:50:46 ....A 300544 Virusshare.00215/Trojan-Spy.Win32.Zbot.dhky-273a8e85926ad5bde7880af20639fa0652416c7a02b675b24d6abd7852f69d1d 2015-11-28 17:57:48 ....A 291336 Virusshare.00215/Trojan-Spy.Win32.Zbot.djrm-3174d82f2af7896fc61903398a1570168863a70c734120fb0e03c276c62ddbb5 2015-11-28 17:48:04 ....A 291336 Virusshare.00215/Trojan-Spy.Win32.Zbot.djrm-a7aaf006f7c2acccb5ea711cf4d3a390b7e928d78674b6ac9e0370ffbc45a3d3 2015-11-28 17:58:58 ....A 297472 Virusshare.00215/Trojan-Spy.Win32.Zbot.dmna-19049c6cdbc4b4e5b4efb8103eba215e5633458ea1d0f3d9dce2400e0d5c9237 2015-11-28 17:44:22 ....A 55757 Virusshare.00215/Trojan-Spy.Win32.Zbot.dnkl-4b0d661760aefb5f465600d2f49e835c4ccd1fd192dd3492c170932b357466c9 2015-11-28 17:48:58 ....A 53248 Virusshare.00215/Trojan-Spy.Win32.Zbot.dnvg-6e660184b03656117bfaed6f799dc729fc4155a1a1415520bb9c9423e1052d23 2015-11-28 17:58:34 ....A 53248 Virusshare.00215/Trojan-Spy.Win32.Zbot.dnvg-d88a931fcacae74544903c9f7ebcf2bec2215f4e72e367f6015e49e22d056bed 2015-11-28 17:56:02 ....A 44927 Virusshare.00215/Trojan-Spy.Win32.Zbot.dnvg-e626b99ab4d83ab4358986613ec375f9501a2f51438f788c37f225758075b9e1 2015-11-28 17:52:12 ....A 152208 Virusshare.00215/Trojan-Spy.Win32.Zbot.dnwg-9874d0317f9f41dd741d77da850f066847a944fdd2e0523d98c727b8b184da8c 2015-11-28 17:41:32 ....A 158208 Virusshare.00215/Trojan-Spy.Win32.Zbot.dooe-9718b5507765576b6b868faa3ec8c2c59c67dce8fdc091461a12e2de5649206e 2015-11-28 18:01:26 ....A 249856 Virusshare.00215/Trojan-Spy.Win32.Zbot.dpet-d1f92d866d153be76ea383a56aed0ab7a3711ff30aaf2f45d808b0aaf2b9cef1 2015-11-28 18:00:20 ....A 214991 Virusshare.00215/Trojan-Spy.Win32.Zbot.dwlw-84b574db6ca822cd9eaa6bbc61e558a809bce5e22783c7e220eac55b07bd9405 2015-11-28 17:55:16 ....A 319968 Virusshare.00215/Trojan-Spy.Win32.Zbot.dyij-5d0d6dc43baaca1ec45a94d302e600562ffa5160cc2a694fdb4b665dc6d4764f 2015-11-28 17:41:38 ....A 319968 Virusshare.00215/Trojan-Spy.Win32.Zbot.dyij-c77f8db5987c81f2d6354b19c9165bfdaeccf087c1f4f77f72e895ecacf3d48c 2015-11-28 17:43:32 ....A 319968 Virusshare.00215/Trojan-Spy.Win32.Zbot.dyij-fa9b406d81f9e39937f38d74f5e7b156eb6d1e44155da1fde02ac58c99a0a192 2015-11-28 17:57:22 ....A 212941 Virusshare.00215/Trojan-Spy.Win32.Zbot.dyuc-0bbf0c778cbd259cbe32ba60db0ffb013b706c43d5bfc9ac93f0ab62666a96ee 2015-11-28 17:55:50 ....A 384480 Virusshare.00215/Trojan-Spy.Win32.Zbot.dzug-6967829f0fb9def01cc130518fe80f6b793e9ee6b3407fd523baa1e7f5484746 2015-11-28 17:44:16 ....A 256000 Virusshare.00215/Trojan-Spy.Win32.Zbot.eavf-10ee788e320028b641a47b5edb481de2627ed2893025551da1f7ce151a65a4e4 2015-11-28 17:45:44 ....A 365728 Virusshare.00215/Trojan-Spy.Win32.Zbot.edju-493baebf45ed9ee13586182fac420da70e56f1287ccd0250ecea3365a0276a56 2015-11-28 18:02:02 ....A 365728 Virusshare.00215/Trojan-Spy.Win32.Zbot.edju-98b59b4f2da88c52a28e6d66cdbb50822afc52b17784030b30225c781d96ab34 2015-11-28 18:00:50 ....A 365728 Virusshare.00215/Trojan-Spy.Win32.Zbot.edju-fb4cb78e681498da444339676fcbe56a4e75ce38b83056227415ca9060e3e306 2015-11-28 17:57:46 ....A 370336 Virusshare.00215/Trojan-Spy.Win32.Zbot.edqx-125dc8b18e2eb6947b4c6b226597fb9383712a352afe39e931630705bfed72ea 2015-11-28 17:42:40 ....A 375456 Virusshare.00215/Trojan-Spy.Win32.Zbot.edvd-4ab641fb7aaa4baa0d07c42407b8ba5191c783160673904b8113b81c86197638 2015-11-28 17:58:50 ....A 329376 Virusshare.00215/Trojan-Spy.Win32.Zbot.efsu-d2332879e50104733d6f5e8e1ba532acf9f1c624ef277a7b7cd5dbfe25bd4a20 2015-11-28 17:43:08 ....A 329376 Virusshare.00215/Trojan-Spy.Win32.Zbot.efsu-d3a422b548d083f9a333809a1bc9bb28d709e48239fbc3fd4e565e4b6c420afe 2015-11-28 17:46:50 ....A 337056 Virusshare.00215/Trojan-Spy.Win32.Zbot.egum-d135f9a5585aee6a3d0bb27cf035de43bbe63e035011b2c868c771df47038eba 2015-11-28 17:43:00 ....A 338592 Virusshare.00215/Trojan-Spy.Win32.Zbot.egxv-404f1ad03351bc24d6345e7b61cb7c8137623508cc24971697abf4fca1da8e93 2015-11-28 17:57:54 ....A 337056 Virusshare.00215/Trojan-Spy.Win32.Zbot.ehni-ac9518f76ed481e9b026538b7a3ca39f3f8be7398fdac544dad2f8af12ad2aa4 2015-11-28 17:52:06 ....A 338080 Virusshare.00215/Trojan-Spy.Win32.Zbot.eiie-3da1f172e9757ddcc6472fd544e65f77d727bf9cf462a0b9a5e84467f3f48dc2 2015-11-28 17:48:34 ....A 288769 Virusshare.00215/Trojan-Spy.Win32.Zbot.emqh-3ccc2ec408f608a74642ba2a7eeaac4a4d3a2bb82c826b4acd1108718fcdb948 2015-11-28 17:57:44 ....A 371112 Virusshare.00215/Trojan-Spy.Win32.Zbot.etev-01f661d9d44a78e9e838f4ff20a78cd19a9f84f22cb9e5d659b7cafc0da9226a 2015-11-28 17:49:44 ....A 377208 Virusshare.00215/Trojan-Spy.Win32.Zbot.evyi-cb5fccc10bd84598cf4cdadf2d17302445cf4dd00cf33595ad9512e31369ae79 2015-11-28 17:47:16 ....A 330752 Virusshare.00215/Trojan-Spy.Win32.Zbot.fkdq-2c7a4f15d2a9083262abc9ae3288a548c3f51b2a08f6fffacbe7202ffe116189 2015-11-28 17:41:12 ....A 330752 Virusshare.00215/Trojan-Spy.Win32.Zbot.fkdq-826b016785fa919c6549acc3516368311024df163be620089271dfac014fdae0 2015-11-28 17:55:52 ....A 17143 Virusshare.00215/Trojan-Spy.Win32.Zbot.fkdq-84cebf70bfca96c3ab3f3b61f8c3233bf9d25b4ebd4b92779512f96ced213e3b 2015-11-28 17:47:32 ....A 196440 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-02230559d3033ea999a3e68e733d6a461f43b855bd0112e24e29e8f6c675874d 2015-11-28 17:58:38 ....A 491520 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-099eeba748a4c8d13d95289f37bc5ff50ab4b934e9da16068a24502e5cd00d62 2015-11-28 17:48:32 ....A 593920 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-106b628c61a83d4c834849370d9729362af4786f1cc90c2e07f9617b3596a21f 2015-11-28 18:00:54 ....A 89088 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-2763a026157da14d48d23dd33aa85d2f15e6e45ebd8bb7146e222513fc1578c9 2015-11-28 17:47:18 ....A 70863 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-352ef4ac6d4b64eee4cb32c3c20690ffe6563808aa5a006087cc35d48a3bf5cb 2015-11-28 17:46:12 ....A 73728 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-bd449286f8e12def83ef770db398dca0443aaf5e2694d52d12859ae97bbd811e 2015-11-28 17:42:24 ....A 368640 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-c584ffe6a0976565fdc2d9c9701ed870486c66b89d86b458765382b6488ea14b 2015-11-28 17:48:26 ....A 86016 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-d8e249dd7cfceacee73aa8fe413ffb92a77d08cc4505bd3504f768eef56e0b05 2015-11-28 18:04:44 ....A 86016 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-debac2a262b45b71d13aa6a61ee5e1770e29dd25780ac5c98baef09e69601ce5 2015-11-28 17:42:04 ....A 648456 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-e78ae7dc5b1fadbf4e605ad549c3d0e1a63d4b64f9c711b9a660629b7973d648 2015-11-28 17:47:12 ....A 57344 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-ed5df0925719e4e68d7061bb4444710b58744aad7a7221c388c056ff5a91ae50 2015-11-28 17:42:04 ....A 122368 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-f1d4c354aa6ec90adbd2c0c5b47c046a7ddf67360912879cfbd3a80feb06f6ec 2015-11-28 17:56:40 ....A 108712 Virusshare.00215/Trojan-Spy.Win32.Zbot.gen-fa31d7c540ec990b464f1152ca3b07c361629a7de3fb31b702b0a8b676fdddca 2015-11-28 17:42:20 ....A 210432 Virusshare.00215/Trojan-Spy.Win32.Zbot.ghcs-9f6400bb9ea1a84cf5e491ceff6b8e4f493baab1559f0e854f21fabe6fe6f44b 2015-11-28 17:55:38 ....A 784708 Virusshare.00215/Trojan-Spy.Win32.Zbot.ghdj-fbc06123d1ebf4ee2b2ec0779931b7cfb78590d5f4578c20beeea7ea40c0b4e4 2015-11-28 18:03:16 ....A 251938 Virusshare.00215/Trojan-Spy.Win32.Zbot.gvc-5cd41da2d7c86c409527da7557a2bf505269e40483cc4968edbb073b5d8044f2 2015-11-28 17:41:26 ....A 221696 Virusshare.00215/Trojan-Spy.Win32.Zbot.gvce-367f7f48d025e78c1a11a6fb64706eaa6e8836aad2c2f335ec07c3d9749a517d 2015-11-28 18:02:16 ....A 328704 Virusshare.00215/Trojan-Spy.Win32.Zbot.habd-29380261ae884257a9a798ca135a43a9811ddfea349f721e3051e3e7ad58bdb1 2015-11-28 17:47:32 ....A 761856 Virusshare.00215/Trojan-Spy.Win32.Zbot.hhcm-fc0bd91259d0fbc31b6fa3c0d196733040446b6e9c1145267b59137c5ece8984 2015-11-28 17:44:40 ....A 200704 Virusshare.00215/Trojan-Spy.Win32.Zbot.hnaf-31223c81b8600c73fe239d3f204448c8bca8177077908905c74780c3c5084186 2015-11-28 17:42:00 ....A 311808 Virusshare.00215/Trojan-Spy.Win32.Zbot.hqhi-c61cf989b431b812a49a2fe2917c6947f7ee37a0fc48d1b4e22669e1771d557e 2015-11-28 17:45:00 ....A 284672 Virusshare.00215/Trojan-Spy.Win32.Zbot.hvem-396ad9609bf447acb5de7805dcc72345ee377f44aa82476cdac08229e47542b8 2015-11-28 17:48:54 ....A 904445 Virusshare.00215/Trojan-Spy.Win32.Zbot.hypd-2b73cc7c1ef9111419352d150a9dc50906aec371854245ae07cf2a6b715c3dec 2015-11-28 17:46:44 ....A 874205 Virusshare.00215/Trojan-Spy.Win32.Zbot.ievv-68cc0445319ac63eb089fc787f062997db638ea33da1ca49d4fed062de038525 2015-11-28 17:56:12 ....A 239104 Virusshare.00215/Trojan-Spy.Win32.Zbot.iiul-8e1995cda0ea669f3eea9fe36fcc9aa08eebdf159b541fb049341b4303b52131 2015-11-28 17:53:28 ....A 285696 Virusshare.00215/Trojan-Spy.Win32.Zbot.imuc-4aba624308fcec1bcc86b95ab1c6c6b54d55062db2e1ade61f2e37bfbaba81e5 2015-11-28 18:01:48 ....A 285696 Virusshare.00215/Trojan-Spy.Win32.Zbot.imuc-ce69cc810d1d9b39dfedde8e7ab51b9c0f0b82f34f2073e6904c0a1e0eaef65f 2015-11-28 18:01:58 ....A 226304 Virusshare.00215/Trojan-Spy.Win32.Zbot.inml-608582a295958007604392b1681281627d2e5f5205e12975e778c9225a02adbd 2015-11-28 17:52:38 ....A 95744 Virusshare.00215/Trojan-Spy.Win32.Zbot.jadh-58e0317050a73bd86e24a290d1cabc90ffb44a3a079de8257ce0ad8264b80909 2015-11-28 17:43:46 ....A 222720 Virusshare.00215/Trojan-Spy.Win32.Zbot.jkif-acc324ff35cbe670a7e208cd3e6afb7c89e2b5a1ed9472891a54d7ae2a8ce9a8 2015-11-28 17:48:32 ....A 131072 Virusshare.00215/Trojan-Spy.Win32.Zbot.jvjm-201858362a3cf4138af03913319b0bdd336b83ae624d7a2228b6b5082a726c9c 2015-11-28 17:51:14 ....A 267776 Virusshare.00215/Trojan-Spy.Win32.Zbot.jyti-972b4bbd1d2abf9c194e3c9dddf74e6247ed5264fff572e86ad61aa7489523a3 2015-11-28 17:44:18 ....A 337920 Virusshare.00215/Trojan-Spy.Win32.Zbot.jzcs-2acf6407c854e237feae92e7af2f82e24757dcc0670d8016c8389f5b330e979a 2015-11-28 17:58:12 ....A 1011097 Virusshare.00215/Trojan-Spy.Win32.Zbot.jzot-af7f92a7cd81c96b54698bdd0a2fa1af503e337c2aa4c2d8d2d62e24d0b3344e 2015-11-28 17:49:48 ....A 344064 Virusshare.00215/Trojan-Spy.Win32.Zbot.jzyr-1d188eb282441cbbdb5e31914b24c16f1fe3a64e0ed746d9aeb4b9c6fa8e2d45 2015-11-28 17:42:48 ....A 344064 Virusshare.00215/Trojan-Spy.Win32.Zbot.jzyr-b7ec002690c93c6bcfcb0a6412de9700d4d16e8c58e7107c1762858af0fcf3b3 2015-11-28 17:46:14 ....A 344064 Virusshare.00215/Trojan-Spy.Win32.Zbot.jzyr-e219fe3e83c5018acfe4c9bdd1a6e52473d930a39d43f8aacb5fc64e96500d21 2015-11-28 17:52:34 ....A 242333 Virusshare.00215/Trojan-Spy.Win32.Zbot.kcdp-3831ae0313a936033278e14c03c488b27956732672f68807e161737435c19c60 2015-11-28 17:45:26 ....A 339452 Virusshare.00215/Trojan-Spy.Win32.Zbot.kffb-6cd22de7080bc4f14db716df59dd29668914de3c9effd39fa7b97b1fa3e765c2 2015-11-28 17:42:50 ....A 253952 Virusshare.00215/Trojan-Spy.Win32.Zbot.kitm-cfbe98998bd2f319de927c96dedd6c9632a02a744e85b2c1392a493f33876f4b 2015-11-28 17:52:10 ....A 320118 Virusshare.00215/Trojan-Spy.Win32.Zbot.kjrd-87d0b9a4580193ad1de23c64f36cded216571b802e01915f6b393ef56855bd27 2015-11-28 17:43:40 ....A 480534 Virusshare.00215/Trojan-Spy.Win32.Zbot.kvpe-5d8886497bb7eae860a24ac510146a4bc0e29d2285b7e3cd67b501b779f67a1e 2015-11-28 18:00:14 ....A 263680 Virusshare.00215/Trojan-Spy.Win32.Zbot.kwjg-25687c3c75b4094c3b0555f161a1cb47577af352e7503532c70b8d838457175a 2015-11-28 17:51:50 ....A 279040 Virusshare.00215/Trojan-Spy.Win32.Zbot.kyqy-88a915a514acb463c0d857fe960d422b3fa453a5712b63ec68ac604f33598364 2015-11-28 17:54:24 ....A 282624 Virusshare.00215/Trojan-Spy.Win32.Zbot.kyrh-579086a33bd9c254a4c6529ab0f315ea47bca70012889fb9724e34472bd58ead 2015-11-28 17:49:38 ....A 235008 Virusshare.00215/Trojan-Spy.Win32.Zbot.lisy-5dd08f30ee169144f220128e2cb8436f73aeae9d30e0a1bf7604fc22902a2e15 2015-11-28 18:01:56 ....A 376832 Virusshare.00215/Trojan-Spy.Win32.Zbot.ljjq-26cd7f1a5d2208a073b67c30009f16278319f3f59c491623b6a4640aafb05917 2015-11-28 17:58:34 ....A 230912 Virusshare.00215/Trojan-Spy.Win32.Zbot.llqq-d9f54da45e4d61f8946a06597bcd21ea1ef9af117a00b0355e82d58826134180 2015-11-28 17:49:18 ....A 224256 Virusshare.00215/Trojan-Spy.Win32.Zbot.lmzc-71870dc800470d2ab2a229a453a6b409a108c24077c556e1e1b4bb0f56caaaa0 2015-11-28 17:46:20 ....A 872358 Virusshare.00215/Trojan-Spy.Win32.Zbot.ltuv-2b12c0ac03f0df7721c4bb8eb05ee0f1f4c0d939f5116d9ce2508e578e255133 2015-11-28 18:02:44 ....A 926601 Virusshare.00215/Trojan-Spy.Win32.Zbot.lubd-ba601d3385151c070a873350d0f1d9f0b04c5cf16114aff59b1b49cd8f6e8e72 2015-11-28 17:55:58 ....A 233472 Virusshare.00215/Trojan-Spy.Win32.Zbot.lusz-c243ffd98dff2e98030286fd0ff20956a446e5f548fdfafa215c35d16df9197f 2015-11-28 18:01:08 ....A 313680 Virusshare.00215/Trojan-Spy.Win32.Zbot.luzr-bd64061ae12ad53b2412e3f9807ea769c2d2d6479a6f1ed8b15cf4181c92f38e 2015-11-28 17:54:12 ....A 311794 Virusshare.00215/Trojan-Spy.Win32.Zbot.lvkz-20375185d84c4ba0099ec3e8ad36d848db0c1a115c0fa17f0adbd891392b0bed 2015-11-28 17:55:20 ....A 332288 Virusshare.00215/Trojan-Spy.Win32.Zbot.lwii-76a027939d971aead8c112bfa3b548673bf52ae1c6a7ac639400325186074385 2015-11-28 17:51:50 ....A 304128 Virusshare.00215/Trojan-Spy.Win32.Zbot.lxvm-7f576532eaf2dc058d7a76810cbc016595761ff2d4561c4250cc433be66b3359 2015-11-28 17:55:42 ....A 825856 Virusshare.00215/Trojan-Spy.Win32.Zbot.lycb-209758608061d0ef6b99c620eb461e2541ec492be4e671ff59e108a92f2527fb 2015-11-28 17:58:06 ....A 121856 Virusshare.00215/Trojan-Spy.Win32.Zbot.lycb-5932e943a4483d50b6b956f446928904e116ec0ed5caecf30efa32012c2bfd57 2015-11-28 17:42:18 ....A 304128 Virusshare.00215/Trojan-Spy.Win32.Zbot.lycb-963484e11840222775425398158580a1b5fce3450b6a21b92d8bb1497e410e97 2015-11-28 17:49:24 ....A 825856 Virusshare.00215/Trojan-Spy.Win32.Zbot.lycb-a9ba08f0ef23f92d9cd7e43076db82b11cef864d50bbefce0a881c610b4036d3 2015-11-28 17:58:12 ....A 304640 Virusshare.00215/Trojan-Spy.Win32.Zbot.lyni-aa121bc9d3dfe1f6f51006d4a25c74f1aadb67b015ea3f88af213b6cd3724320 2015-11-28 17:47:58 ....A 218616 Virusshare.00215/Trojan-Spy.Win32.Zbot.lzfg-57a16019f3319c67ffc8c14d8aa7079af9634ee8030d93b3b7b7a739afa1c181 2015-11-28 17:45:08 ....A 66048 Virusshare.00215/Trojan-Spy.Win32.Zbot.lzlg-a9b0b33d0bd84789a14816cdfdf08705ac33a3c9e44c49667103d157124c71a3 2015-11-28 17:51:34 ....A 114176 Virusshare.00215/Trojan-Spy.Win32.Zbot.lzoz-8df4191e14ef57a7096f7de2d930abc44c588e05d3e5885ff62ab7ecf83a9d39 2015-11-28 17:52:04 ....A 303104 Virusshare.00215/Trojan-Spy.Win32.Zbot.maip-2b3974602d2bf6640365f2580a87a357711d83d5e2cac951c183789669b3b3e4 2015-11-28 17:56:18 ....A 303104 Virusshare.00215/Trojan-Spy.Win32.Zbot.maip-db6dca929d8de2da80d4183d4b43284d5466ebd92da28b86ac9c488c51dd713c 2015-11-28 17:59:12 ....A 224256 Virusshare.00215/Trojan-Spy.Win32.Zbot.mapf-ca30b0209e6ae1b4058f42d76b3218e68c6710bbc3f2e3139801a237ba721eba 2015-11-28 17:56:10 ....A 323584 Virusshare.00215/Trojan-Spy.Win32.Zbot.mchv-740f12861f0b10548ea44e4ac97182faf64daf4bbb82da7d2c036d347e3aedf6 2015-11-28 18:03:26 ....A 241664 Virusshare.00215/Trojan-Spy.Win32.Zbot.mhlv-d1a1365ea217e078c06599cced5d143d9829c5a3dbe0fbaf4198bdbf0e251652 2015-11-28 17:55:48 ....A 297472 Virusshare.00215/Trojan-Spy.Win32.Zbot.mjcv-59b591e504a01f8a0289aa4f86cf22f6e2795b8d677060f4bce5454f1327165d 2015-11-28 17:45:32 ....A 297472 Virusshare.00215/Trojan-Spy.Win32.Zbot.mjcv-bcc7915c762f1ab52a80e9d60accca6bfff5c2988490d62fe132544ffd78dc12 2015-11-28 17:44:00 ....A 222720 Virusshare.00215/Trojan-Spy.Win32.Zbot.mknj-5b3897418fc8ffd283b5fb5f4d0f6216fd48ac18248f07742a47e2288d103b74 2015-11-28 18:03:48 ....A 825856 Virusshare.00215/Trojan-Spy.Win32.Zbot.mrma-08c5aa3dcc4921878da72df0a85b18136f9abb2f6f667b619fe3d1725e819182 2015-11-28 18:01:54 ....A 64000 Virusshare.00215/Trojan-Spy.Win32.Zbot.mrma-107f689a1ba4b3d89e1e5c08d2b316415bec03c5839be349f9c6512d662399b9 2015-11-28 17:42:58 ....A 121856 Virusshare.00215/Trojan-Spy.Win32.Zbot.mrma-23c6ae5ba866d77b4cd1ea18dd7580a1373244dbc5a8e39b8ca8b2e32c3e77ba 2015-11-28 17:47:22 ....A 304128 Virusshare.00215/Trojan-Spy.Win32.Zbot.mrma-75977c283d28b5f0c52b3bb66c57997a1a01545f0d8ce41f8d73a992405b737a 2015-11-28 17:43:02 ....A 121856 Virusshare.00215/Trojan-Spy.Win32.Zbot.mrma-75c13808b54f578b51f68cf7605dfbdcfe4ad2328e59996893c9338e5f96fb1c 2015-11-28 17:56:12 ....A 111104 Virusshare.00215/Trojan-Spy.Win32.Zbot.mrma-8bf7ab84690da667c440dd60346f3c0e8293167d9da57de86c81d0015ff20ee0 2015-11-28 17:58:26 ....A 235008 Virusshare.00215/Trojan-Spy.Win32.Zbot.mzqa-6b7cd0f9650a94019b49d20ba11bb79c0cb5af93a1ef5856b522bc181c5ca022 2015-11-28 17:44:52 ....A 235008 Virusshare.00215/Trojan-Spy.Win32.Zbot.mzqa-c31e39137e98daae212b62fb7591fc502cf8533c28bca4b127ca5814bb5a5f0f 2015-11-28 18:04:08 ....A 516608 Virusshare.00215/Trojan-Spy.Win32.Zbot.nefe-1ed9202a13de3b36a025a8fb0d1d943629f5ecc9dff13d05c939c60b03e3049f 2015-11-28 17:46:14 ....A 291328 Virusshare.00215/Trojan-Spy.Win32.Zbot.nesk-de30cc2acdf5088230442bf28dbda727e0aabc5c277b0cbcb52fdb055e573827 2015-11-28 17:54:56 ....A 829952 Virusshare.00215/Trojan-Spy.Win32.Zbot.ngnt-f0246cf5296d993140da9318232135a71f696bfed40e03308a54f6f6da86fdfb 2015-11-28 17:56:12 ....A 142416 Virusshare.00215/Trojan-Spy.Win32.Zbot.nn-878163284ba58c0d84fc09d7a4c3c688d3343b3dc95884794ad4befb3654783e 2015-11-28 17:53:00 ....A 160991 Virusshare.00215/Trojan-Spy.Win32.Zbot.ntgy-d59d36e528623e1124d3662a9fb1c922c9232821d07971f810293fff477660a7 2015-11-28 17:57:04 ....A 226304 Virusshare.00215/Trojan-Spy.Win32.Zbot.ntpf-2a9c952e9716d906cae4065a90ff274569fded2886679a88040cfe32c4f7c968 2015-11-28 17:57:50 ....A 108351 Virusshare.00215/Trojan-Spy.Win32.Zbot.ohhq-698c2fdbc349942687f893fd839edcf7331ff73fe8d827dd6a23ff5e278a1e00 2015-11-28 17:45:10 ....A 462848 Virusshare.00215/Trojan-Spy.Win32.Zbot.ohst-cf5f944bdc4b755db2c87ae9acde71ffce9fbe9ddb94bf35caa9b646e62ac642 2015-11-28 18:03:20 ....A 832887 Virusshare.00215/Trojan-Spy.Win32.Zbot.okcp-978116815fc6e92b2b240b115464ef30b4fac1e2b212927af3b3c25c23b812b9 2015-11-28 18:00:16 ....A 313344 Virusshare.00215/Trojan-Spy.Win32.Zbot.ornr-3cf3963f77292982880247005a66c9905d353f9426e9addf9c79eb0aa1fe04b0 2015-11-28 17:42:28 ....A 221696 Virusshare.00215/Trojan-Spy.Win32.Zbot.prbg-ee633293173c2ad025cbe67d49f403201882d5739e8552d73acebc66f147d900 2015-11-28 17:45:12 ....A 206549 Virusshare.00215/Trojan-Spy.Win32.Zbot.qjym-ec9f3a8e7d02f1459e21e42d1277b5e3d1f7d93298476c961885a40fc9ebe2c5 2015-11-28 17:49:16 ....A 135680 Virusshare.00215/Trojan-Spy.Win32.Zbot.qkkk-577e040b9e54c39c969cd4d01c139ce91eb21f1c148042d30de486922ef85089 2015-11-28 18:01:16 ....A 204491 Virusshare.00215/Trojan-Spy.Win32.Zbot.qlic-252a2167a6db2538eb52267da9c6e033441a2efb1666cabee8d837572868f8d5 2015-11-28 17:49:52 ....A 203361 Virusshare.00215/Trojan-Spy.Win32.Zbot.qlpf-46c452b6752b88a8396721d670d27328c3b82c06f37805ecc060be54f94ee433 2015-11-28 17:47:34 ....A 351232 Virusshare.00215/Trojan-Spy.Win32.Zbot.qlzc-1c3fc3fa97234de75c0a48a4cfa057e68fc9b65b6feeb606d5b39dbd44583c96 2015-11-28 17:47:20 ....A 258048 Virusshare.00215/Trojan-Spy.Win32.Zbot.qmea-674bf04bc9c0d179f6ab4bf3d79cdc04730ed15f848159d4b65be55d4eaaa28a 2015-11-28 17:57:22 ....A 187931 Virusshare.00215/Trojan-Spy.Win32.Zbot.qndy-0c6501fdb6601828c70d9dea01f7d6467da64d3e4ed6c987a1520f3860c2f888 2015-11-28 17:58:22 ....A 22634 Virusshare.00215/Trojan-Spy.Win32.Zbot.qntr-479ce3b1719b67185e7148690c621bec47c6e1a1a45b2bad36849392568ab1e7 2015-11-28 17:41:20 ....A 20138 Virusshare.00215/Trojan-Spy.Win32.Zbot.qntr-e94170aaafd0697fee40e7cc416d95974f16a94d0469f4e9f5f4851380f014f9 2015-11-28 17:51:10 ....A 413696 Virusshare.00215/Trojan-Spy.Win32.Zbot.qpev-6e4db3556f18b5913f70fd8f5b0fdc129abe5b7e2dd9fe723cbc5d288005cac2 2015-11-28 17:49:50 ....A 385024 Virusshare.00215/Trojan-Spy.Win32.Zbot.qrsn-3a4952b796d16212130bfdcd8ed17c04503c95a03be2bcea8708196fdce67cd3 2015-11-28 17:47:20 ....A 22444 Virusshare.00215/Trojan-Spy.Win32.Zbot.qsec-590cc38ed54171fb3812bc06e7a6a9770e839bfe355a6f15adac876f7dd140c3 2015-11-28 17:58:20 ....A 348160 Virusshare.00215/Trojan-Spy.Win32.Zbot.qtay-286d167aeb3dd4ef5eddf96816b9ff8cabe9014176f39e364022757dff5872cc 2015-11-28 18:00:50 ....A 211059 Virusshare.00215/Trojan-Spy.Win32.Zbot.qtfb-f91b3e5076cfb8569db9489a39c8d48487c34ddf0ca474a8270e21938be3e34d 2015-11-28 17:45:28 ....A 23568 Virusshare.00215/Trojan-Spy.Win32.Zbot.qugv-93a7b59719b7ad9cbdb56f78444a42c1948c23a4b98ec931b5982d187c304d74 2015-11-28 17:42:56 ....A 384512 Virusshare.00215/Trojan-Spy.Win32.Zbot.quht-14d29ca3b07c061d1b83c5bd19b54e05f38eb846b0cd62c3deed486a4d7e9c30 2015-11-28 17:56:20 ....A 319377 Virusshare.00215/Trojan-Spy.Win32.Zbot.quxu-de4396a7e0b93139a7bcf02548f074d991af01ac0457f1b316971f468aa23208 2015-11-28 17:42:50 ....A 215096 Virusshare.00215/Trojan-Spy.Win32.Zbot.qzbq-cbcc32471b09b630bc2fb78be791e0ba98cbf0470d84e9e0354fcb0c34386773 2015-11-28 17:51:44 ....A 218288 Virusshare.00215/Trojan-Spy.Win32.Zbot.rabo-16c64b3675b4f95ca941e56168de156bedc7c9998e4a3218d25c2083213ee721 2015-11-28 17:43:56 ....A 31402 Virusshare.00215/Trojan-Spy.Win32.Zbot.raec-3165e52afb6aad3e277795178d9256a538b68ee494f3b3d9e8cc6b476b5d5f39 2015-11-28 17:45:08 ....A 31532 Virusshare.00215/Trojan-Spy.Win32.Zbot.raec-b93f5442f3eedf63891aa2b7fc00d351de9f83ad23e391174772ef5d4b02f73c 2015-11-28 17:53:48 ....A 31344 Virusshare.00215/Trojan-Spy.Win32.Zbot.raec-c0ecacbf68ff6de3cbef52ae7d5e27d2df4fc42935454d8234b824d28877e6ba 2015-11-28 18:04:22 ....A 30590 Virusshare.00215/Trojan-Spy.Win32.Zbot.raec-d96fc75c5dc5a95a530aa666aa407c098a35b5b04fbde19b436a229033af9488 2015-11-28 17:55:40 ....A 214209 Virusshare.00215/Trojan-Spy.Win32.Zbot.raov-0dc25ed24ac69a6b67d444f6dc0053c851e05228942d5e6deddece7228b74a8e 2015-11-28 17:42:08 ....A 214209 Virusshare.00215/Trojan-Spy.Win32.Zbot.raov-0f11cd22b43779764bb4eda28cf958187c37dddf8209a39c8a478ea844c118cc 2015-11-28 17:45:14 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-041ad23c4048ef8adf83bf0d3115e736750e76165b4965f031521c74d5a6374f 2015-11-28 18:04:48 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-0bf514f7564dee4f5ee91c5ac5eb62f7520e68cea42861338864df7869c0b2fc 2015-11-28 17:48:14 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-21ed1cea433af21d0fc4f127b5edcf783534a59222a71685a687eed638af2808 2015-11-28 18:00:58 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-45b41ea4d8eba4ecdb98f658674cc9000a0de705c73830253e35e02b631c326e 2015-11-28 17:48:58 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-62db67ae963b5882c558a97942ea75afd222b05ccaec612165a7cf5447549724 2015-11-28 17:46:06 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-6f31fd487ec9f94403e049e9a7b4d852970bf037cf292d6e80dda99c13057a6c 2015-11-28 18:02:58 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-75acef6f86840c5b42d331fdbb2db764264b88e6904fc05d924db893b8d2eb25 2015-11-28 18:02:02 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-900408cae8218c98919429fdaef7fd7fb5bbccbe6c7851c3e9a96621cbfa708c 2015-11-28 17:45:12 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-dc898131b0266baef181f7cdb10968b993365787c808fe1335746a107c646f86 2015-11-28 17:57:42 ....A 214628 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbil-e32f4464f821e7f7b269ec9f9319e6f56798f7dcf16649bf0945a9b3b1a4876c 2015-11-28 17:43:02 ....A 214109 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbkz-6c7d3e0e93fbcaf3088c227ce7420f3c49ff26ba15db9bf2ff069c08b6d52c15 2015-11-28 17:58:50 ....A 214109 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbkz-d406a913748d4cfb9615db30957b0a4aac4b42abb4157dab826bbb96f4a335b7 2015-11-28 18:01:12 ....A 214109 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbkz-ef7d6b15355a0e9d1167cc09b9bdd37a4b3bee65cf89fe9f2fa0eb68d9df4257 2015-11-28 17:42:02 ....A 213549 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbmj-db6de3cac50e267eb7fe60fb7797c19d2e5d55935b9434ff92b35f3677d96ac9 2015-11-28 17:58:00 ....A 213213 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbqv-08b2dbfa6510fa270ac82dd76f39da48d2b866c8d1ff7825eedab841a280ce7e 2015-11-28 17:49:16 ....A 213213 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbqv-58aedf37312e52b4d84ae20f9503514f051fd62849a04f5d8cbb418a77358dfb 2015-11-28 17:44:10 ....A 213213 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbqv-dc2907c33309bc6c7149aa052c350313268497085feb5347521490f873129e0c 2015-11-28 18:03:28 ....A 213213 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbqv-fd84936e0a6a6e89d9d7802602450aa573c74b6044743821463d2b18fc4de830 2015-11-28 17:59:50 ....A 352256 Virusshare.00215/Trojan-Spy.Win32.Zbot.rbyq-e297d2c0e7cc54f3dcbab8ae063e88bfc28864c02446d46ed1d1a18c60430283 2015-11-28 18:00:52 ....A 216131 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcbr-034bc6c717d6db21d628d7703b540e84ccb6eb6ae6a8aba4d276ae110e855083 2015-11-28 17:57:04 ....A 216131 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcbr-265005dd999e12ab2c1783eff9610e7afafa2aaa722677b751a3e37843e1beb9 2015-11-28 17:42:38 ....A 216131 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcbr-422850d8a87dd8cebafac6ee5bc3cd212cf74393b1cd1d3d16080a80a48ea5ec 2015-11-28 18:03:38 ....A 216131 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcbr-9063a12ae4879b0a1b85197f18072155433767da70b795fc9451a9793fc2246e 2015-11-28 17:57:44 ....A 215105 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcjk-020251cc9082b2ad49b6b5447af86cca3b364f3b8678f4754f11cba2fd5174ed 2015-11-28 18:00:34 ....A 215105 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcjk-42cd6d62422a53bc2878615da0e61027e4c341c9668d8b2d52837552633fbbdc 2015-11-28 17:58:06 ....A 215105 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcjk-5a34a3a084331e3fa5f3b99f302434a07c73e1757484f2ba652b35c9ba719644 2015-11-28 17:42:46 ....A 215105 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcjk-94b966cea3915ccc49f48a151cdac4c2be5a3ab6422be3af07fba9fcf7fbebf7 2015-11-28 17:58:58 ....A 217809 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcmj-1fb04fcd7f549b387533a6b4f635aac3d7dbac838b47b89eb3dddb918abaf7fd 2015-11-28 17:44:30 ....A 217809 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcmj-c26b75f73eb4daee9468b5cac33544c9d6890790b62fb4503b63376461af6da7 2015-11-28 17:56:38 ....A 217809 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcmj-ca4f7acd743d009e1850e1ccfbb3d4e9fab497e5e8817de6a4d85d8bf696fec3 2015-11-28 17:59:48 ....A 217809 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcmj-ce2f75a0fce66a386a852a604215d05cd7ade54f62114fd90c0dde5053cc284e 2015-11-28 17:52:02 ....A 216288 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcqa-0858fb6e9b972cea5c7697c27459b28392646b19bdc0e16b713ad4637bf91da0 2015-11-28 17:51:50 ....A 216191 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcvn-6fdd264144414d777c7d25f184fa003898557e8041a15a4a2c8ac63623eb8f51 2015-11-28 17:45:38 ....A 216191 Virusshare.00215/Trojan-Spy.Win32.Zbot.rcvn-fb446544c473400b42cebe31087db7e2257746cfa2d1dadb469fe743f6bd9934 2015-11-28 17:51:22 ....A 372224 Virusshare.00215/Trojan-Spy.Win32.Zbot.rfnx-e1ecc5a0e7cce227f5e38581b594f7bd4fba5f101d0944c7ed913c6b59c51f36 2015-11-28 17:48:20 ....A 1089644 Virusshare.00215/Trojan-Spy.Win32.Zbot.rfqe-7d7f9f0905c43c534a787588c437718cae29406f2ba6111ad602b210b5c4572d 2015-11-28 17:59:00 ....A 219695 Virusshare.00215/Trojan-Spy.Win32.Zbot.rgbj-339cd99c2c8ba054c96e479c440834035ce744b84b6ddbed106bc66da841d70a 2015-11-28 17:46:44 ....A 219695 Virusshare.00215/Trojan-Spy.Win32.Zbot.rgbj-69ee17a48b1cd02ab0ce9783cff88569eeb3d741e1fc6dd6f2e1e567e1b89041 2015-11-28 17:57:38 ....A 219695 Virusshare.00215/Trojan-Spy.Win32.Zbot.rgbj-b78450ae096e431215db742332578ad11d55c6c0749aa4a16a89888fd8e4bbcf 2015-11-28 17:46:42 ....A 215276 Virusshare.00215/Trojan-Spy.Win32.Zbot.rgez-3cd44d33177d83effd778f9acebb3c37d3e513e7e20b5ee2f9636018c60c9265 2015-11-28 17:48:26 ....A 215276 Virusshare.00215/Trojan-Spy.Win32.Zbot.rgez-e1ab950b467a16256bd21960e958e2157c978c32aebdefba65cf4809d95e0277 2015-11-28 17:51:06 ....A 213565 Virusshare.00215/Trojan-Spy.Win32.Zbot.rghu-24228925db1700ba0cc7ccbcc67d8b065e06366a160a0b6e3ec9d0889e6e7d0d 2015-11-28 17:55:12 ....A 213565 Virusshare.00215/Trojan-Spy.Win32.Zbot.rghu-42b894cecda4b58317f7fb7032e25309addb3a2eb36e0168c8f0c941df385e2f 2015-11-28 17:59:30 ....A 213565 Virusshare.00215/Trojan-Spy.Win32.Zbot.rghu-c1082ddac9e6f28d1438a0ab4a6310fbc4ec33deae99bc518ef7581d07096408 2015-11-28 18:02:06 ....A 213565 Virusshare.00215/Trojan-Spy.Win32.Zbot.rghu-cdc2605c30ce83f3e1afbb27f3d3fa9dcfbe7019018cef929a55dba4abc113dc 2015-11-28 18:03:32 ....A 20622 Virusshare.00215/Trojan-Spy.Win32.Zbot.rgzm-2c22933ba0048d31da854c0c6aff4d05875fe7a70a58383853e7caf6fdde628f 2015-11-28 17:46:50 ....A 216660 Virusshare.00215/Trojan-Spy.Win32.Zbot.rhag-c4d1defbda73e697f92fb46114e220ef014b817f901ce400f0b7a0a13d4b6290 2015-11-28 17:48:22 ....A 331776 Virusshare.00215/Trojan-Spy.Win32.Zbot.rkze-a1ec75222cd43e2f5ae25f605640c72dc2a51ea167712a447b0e93922c5c404b 2015-11-28 17:45:38 ....A 19150 Virusshare.00215/Trojan-Spy.Win32.Zbot.rmia-f8e0ccf9b8eaa3d0b20eb69b1d531c11861e49aad3a6c369660c64db7fbf989d 2015-11-28 17:44:58 ....A 19346 Virusshare.00215/Trojan-Spy.Win32.Zbot.rmic-20c25a31d9813b09dbb31853e147af8e484e72aaf1cad43827d09ffc44ad1767 2015-11-28 18:00:24 ....A 721194 Virusshare.00215/Trojan-Spy.Win32.Zbot.rmrm-c6cb04e74a79d906ecebcb30a29548718cd25f25cc3362583eb3d6238fa8fbe3 2015-11-28 17:59:08 ....A 386560 Virusshare.00215/Trojan-Spy.Win32.Zbot.rmug-9d0ea484722b768f02a39370ccac459fcdae7bf9c5aefa34602cf3140ca407bf 2015-11-28 17:54:44 ....A 23284 Virusshare.00215/Trojan-Spy.Win32.Zbot.rmwh-cdb352987739303464f9299876794223da6dd7a9941c9d06fa8a0cf2e4dbae3c 2015-11-28 17:49:32 ....A 47105 Virusshare.00215/Trojan-Spy.Win32.Zbot.roh-0273a505239383264abeb2e89800114e47267b3478c70eefecf395b007a4ec42 2015-11-28 17:48:58 ....A 314880 Virusshare.00215/Trojan-Spy.Win32.Zbot.roih-6e8bcdb6dc8f12542af1f204198025b1479de19d8630440f2f5c1d47c9158e6d 2015-11-28 17:50:48 ....A 97593 Virusshare.00215/Trojan-Spy.Win32.Zbot.rpro-4018fed2ff2b03161b409281f273c6fab731cd54b733dafaf7c34cfc87dba3dd 2015-11-28 17:43:54 ....A 20640 Virusshare.00215/Trojan-Spy.Win32.Zbot.rrgz-197b66275225193353d6d838c27dea6f0615c227a5b1631d91c5a9296d920d9d 2015-11-28 17:49:36 ....A 280715 Virusshare.00215/Trojan-Spy.Win32.Zbot.rrzd-36d9adbf4ca7f6c6a595a983cbc5e188a3076be15e1b7b74e5ec3c9839a621b7 2015-11-28 17:47:46 ....A 282176 Virusshare.00215/Trojan-Spy.Win32.Zbot.rsof-aec1cc34fd9946c6b23aaf9e589ddbad7b6c5fc611cf02e171c37f014338a86f 2015-11-28 17:43:10 ....A 283374 Virusshare.00215/Trojan-Spy.Win32.Zbot.rtcr-e458530767e8d2e3eb889c3bed944ce3dcdee78dd8b9f4932b24c18d3ca61d4a 2015-11-28 18:03:58 ....A 280576 Virusshare.00215/Trojan-Spy.Win32.Zbot.rtev-945f5cfb1bf50297cc790287661984cb128246f7a4148c6ff19492dae220426a 2015-11-28 17:44:56 ....A 328192 Virusshare.00215/Trojan-Spy.Win32.Zbot.rtre-05dc7d03deabd44e1de402e66c435e8ec0b929838e693a3436e23df963689e7a 2015-11-28 17:55:32 ....A 293888 Virusshare.00215/Trojan-Spy.Win32.Zbot.rxim-b774accbd3653de546f4879910a37e722345b95586379306da603d67640ed0e4 2015-11-28 17:56:30 ....A 564224 Virusshare.00215/Trojan-Spy.Win32.Zbot.rxkh-716ba1d11d9ca2d66fc6280cc2cd46bff393df6e88a3754e69d0de77afb0f0e1 2015-11-28 17:47:36 ....A 284713 Virusshare.00215/Trojan-Spy.Win32.Zbot.ryrq-2d80e51dc20647597a0c0931f2f26f89e29ab510437b490a655deb423525154c 2015-11-28 17:49:16 ....A 284713 Virusshare.00215/Trojan-Spy.Win32.Zbot.ryrq-4db2364822f54604efccb2ea83ccdeeae065987941c34f0b2a63ecaa331bd602 2015-11-28 17:46:02 ....A 141312 Virusshare.00215/Trojan-Spy.Win32.Zbot.rzil-2ea7ce13876e18b73b8b459e241806cf420680a96b3034582f2e0247d14e30b4 2015-11-28 18:02:08 ....A 664576 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbcq-ddad5771caa1bcc35331ab940dd57a811d89b2c6f95ede7ce006c35dbd593327 2015-11-28 17:43:10 ....A 729600 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbde-f0f95acc3b14d92cb9e4bd1ea935a2326cb16f86ac40a6dda89c7ca92bb471c5 2015-11-28 17:56:52 ....A 316928 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbdm-aadc11b2d3e7ce6bc1c1e2c2b71cc5d2d30dd2cf4b436b72143723b6e10fd1bf 2015-11-28 18:04:22 ....A 316928 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbdm-ca6686ca61c989051b54a20b350a058b6c15b6a5af8cc137bf506894461b406e 2015-11-28 17:45:56 ....A 280576 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbej-d397b534d7c97eef694b1de1704c587ef1307fd4d3dcdbd6f7469a8770fbc95f 2015-11-28 17:49:30 ....A 280576 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbej-f4bd8efaea1e49518dd9b6cba89f307300f0415cf8d13e9587f6207d188e06b4 2015-11-28 17:41:40 ....A 301763 Virusshare.00215/Trojan-Spy.Win32.Zbot.sblk-99c49c14615cf1bcbdde434bf337b823fe6e7d1342aae434a3f13d9466cf910f 2015-11-28 17:54:22 ....A 1435136 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbne-41955f7ef13616da0089294c49e100bb081037369140d0e2547a98a0f1d23c56 2015-11-28 17:54:30 ....A 1448448 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbne-8efd90d9dbc03d000bf0a1be1d9d3c98d85383caaa5b4fccd00712d93631c29c 2015-11-28 17:55:30 ....A 1440768 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbne-99e4b00c4cea30023b328ee8539a5b9c6cf36bddbd32a86945fd2eb355bdfe51 2015-11-28 17:52:26 ....A 196608 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbne-ae5d32576bfb27ec16ee7942bf27cbd2029cbd8f1115d102863305e36c2c63a8 2015-11-28 17:54:16 ....A 1437184 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbne-b32200a61ca0f91b780880a40a9806c345e28e897a5b1f33a720549a4829552c 2015-11-28 17:52:38 ....A 1423872 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbnf-22fbdfd870f49fac9b5dc36074d66b7af4e28c62d70ba6cc2679a210a82b67fd 2015-11-28 17:53:46 ....A 1428992 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbnf-9ed026c681218195e5767da9918481dbc249feefb25097f5224da88f0d531694 2015-11-28 17:54:42 ....A 1438720 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbnj-cc50820a6810a9ee24d5a1673c98a074eeb13efb8b4394d29d76cd6d2030002e 2015-11-28 17:58:04 ....A 106496 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbpb-3a43894d9e2d9923bd0fcfdd39e313fff8a3d15c9473f4fbc4f31d31a67c3cc9 2015-11-28 17:47:48 ....A 207592 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbsx-d191274cbde1eae208947061174b8efdd870b7e4c7672ff3b68ab4d9c5d8902f 2015-11-28 17:55:56 ....A 282624 Virusshare.00215/Trojan-Spy.Win32.Zbot.sbte-a15021bb30849bb669d8bd17d203e393397404347546ee8aa0426f1efa330973 2015-11-28 17:45:28 ....A 481468 Virusshare.00215/Trojan-Spy.Win32.Zbot.scxb-93ff0d3d6cfad51b838d77018c4a3f4a2520480ddd6256c4c6be410c5164edaa 2015-11-28 17:47:58 ....A 282323 Virusshare.00215/Trojan-Spy.Win32.Zbot.sdlf-53f81c06301bf332279677b409205225c38f00618be52d539e03a5384a434dd5 2015-11-28 18:03:20 ....A 20058 Virusshare.00215/Trojan-Spy.Win32.Zbot.sdna-86619660dfee4df3eec54e7e6f5fdfee813f145cf12b194ed32a3c26d1688cf7 2015-11-28 17:47:56 ....A 893296 Virusshare.00215/Trojan-Spy.Win32.Zbot.sdxa-314f401e3f14185c57ebd600bad35672237b1d3c189f632f56318a4160676e8e 2015-11-28 17:59:06 ....A 231360 Virusshare.00215/Trojan-Spy.Win32.Zbot.sews-89a209ba640a9810051e9a645aa75f0776b41e7efe092c573312f3a193bbc180 2015-11-28 17:58:02 ....A 324270 Virusshare.00215/Trojan-Spy.Win32.Zbot.sfxh-32a2b6c4d23f986478f067f0754291da7c847d214251bb6ac34bc8add2611de3 2015-11-28 17:49:30 ....A 685056 Virusshare.00215/Trojan-Spy.Win32.Zbot.sjbb-fceb386a42e3c2c76d6f0d942724a188101a2ed2e5a5cce1d4b4ee9089d2907c 2015-11-28 17:58:34 ....A 19360 Virusshare.00215/Trojan-Spy.Win32.Zbot.sjqn-d310b27d808409b74122bb52f822815a58d44acbf3bc7ca482651adabcc54262 2015-11-28 17:41:12 ....A 399872 Virusshare.00215/Trojan-Spy.Win32.Zbot.sjsn-95c0bb51977bdb946b924b212b2b8dd8585becc5e4744731566202baf4658ff6 2015-11-28 18:02:56 ....A 19576 Virusshare.00215/Trojan-Spy.Win32.Zbot.sjyj-55646ff687ec80b96b42756e85991d9a6a030efdec8376a96bb64bbac8038391 2015-11-28 17:45:28 ....A 422400 Virusshare.00215/Trojan-Spy.Win32.Zbot.sqvb-82cc7f04011f72d95e199453a5a09f5dd8adb19383c89c2f410a25a29caf52ab 2015-11-28 18:04:34 ....A 1041016 Virusshare.00215/Trojan-Spy.Win32.Zbot.svmu-5a1a3c68a0510108ad395cd88f897a0bf020867c468d99bda803f8b46a24b4d4 2015-11-28 17:48:34 ....A 86016 Virusshare.00215/Trojan-Spy.Win32.Zbot.svza-4426f2d993ac605c05503c46910816c6f5229295145a90dbdd544a6591a63b62 2015-11-28 17:58:08 ....A 307200 Virusshare.00215/Trojan-Spy.Win32.Zbot.taws-83b796d50642b0b7a1fc78e6fea269e1ce688cd286b6b12d5a01498916d82474 2015-11-28 17:57:18 ....A 282112 Virusshare.00215/Trojan-Spy.Win32.Zbot.tfvc-cb1ede9912c68eb7dfe185d056d37b07ad1d4f76b2460d6b0fd2eacf5d95ecba 2015-11-28 17:58:06 ....A 136704 Virusshare.00215/Trojan-Spy.Win32.Zbot.uczz-5efa530e18828a0ca0bed1a6d25c06c7a0fe6ca0a01980accf672b9aa91d0187 2015-11-28 17:43:40 ....A 226973 Virusshare.00215/Trojan-Spy.Win32.Zbot.upwz-499d5c8027b8094f42357daf68f17a43a00fb70d75527696342b805aaa2461d7 2015-11-28 18:01:58 ....A 265798 Virusshare.00215/Trojan-Spy.Win32.Zbot.urab-478098efa8f0957c595b9f35748c394eee6c8a65b5e2284543667354bac156ab 2015-11-28 17:59:22 ....A 335872 Virusshare.00215/Trojan-Spy.Win32.Zbot.vdfz-41ea96be44cbea5658b3ccab57ea0b401b9f6b5990f3f9cf01b2cf19c852ac85 2015-11-28 17:59:50 ....A 231424 Virusshare.00215/Trojan-Spy.Win32.Zbot.vkts-eb1c4b845b4c59f1a78149897e844aa0c53c89b0cb96f7787ef1702c97899cf9 2015-11-28 18:04:52 ....A 196074 Virusshare.00215/Trojan-Spy.Win32.Zbot.vsfy-51206b234c4a89082173790cd65e0a75fdbe570f8e4750a296fdb1cc2090ee43 2015-11-28 17:57:36 ....A 315392 Virusshare.00215/Trojan-Spy.Win32.Zbot.vssa-ab6e71bf1dce1c04e8c26e2ae4d03d2a60dc73bf9c78c3f94a2b908125490e43 2015-11-28 17:49:28 ....A 266240 Virusshare.00215/Trojan-Spy.Win32.Zbot.vsst-f009ebec4d1c10b20d5a63eb877e8f8a2aa6e95deaba727aa466b938ff0778f3 2015-11-28 18:03:16 ....A 1110944 Virusshare.00215/Trojan-Spy.Win32.Zbot.vufu-62f267b5adfbc222f3317e48c181032b573170826158e867a3499118a3e7198d 2015-11-28 17:45:16 ....A 165468 Virusshare.00215/Trojan-Spy.Win32.Zbot.vuid-08ced6dd1214c36ba0eca2671e9f708e02908a3f439f03c719ffdc49bc1257f7 2015-11-28 18:01:48 ....A 502696 Virusshare.00215/Trojan-Spy.Win32.Zbot.vuuv-d3b214e64001dce5fa0f101198ed2c99316625d1aad730a46b44ec3a8cbd960b 2015-11-28 18:00:56 ....A 233472 Virusshare.00215/Trojan-Spy.Win32.Zbot.vvmu-30acb9d8f27bbebca779451192ac182fd1661fd51bb43bd0c62ba385df22b31f 2015-11-28 17:42:12 ....A 258048 Virusshare.00215/Trojan-Spy.Win32.Zbot.vwpi-4424c7cd0faa824d426540e6cc21e4f47abd10294bc5e03b08c248ad7eba2498 2015-11-28 17:50:44 ....A 258048 Virusshare.00215/Trojan-Spy.Win32.Zbot.vwpi-a47a3a499200000efa23c5c0dafd540354cf50a3380ab5dac8dca204479a2920 2015-11-28 17:47:54 ....A 114688 Virusshare.00215/Trojan-Spy.Win32.Zbot.vxzo-1cf1254af2b694588b908eb5bcca19576fb689e361fa085cf242e55677007270 2015-11-28 18:02:32 ....A 316416 Virusshare.00215/Trojan-Spy.Win32.Zbot.vyjz-240c8084aaaf6a1de490d013b196a491e7450419f0a7612b3f04db7da548b71b 2015-11-28 18:00:46 ....A 19324 Virusshare.00215/Trojan-Spy.Win32.Zbot.wqki-ca82708d13c43d1eacda13716a14cfe1dde57046397b617e244419115117e3dc 2015-11-28 17:55:12 ....A 671297 Virusshare.00215/Trojan-Spy.Win32.Zbot.wqoe-41ff7b062d0fcc7b17fd73c87683204c88e31c9f0361b46428bc7a9678527e85 2015-11-28 17:59:20 ....A 98386 Virusshare.00215/Trojan-Spy.Win32.Zbot.wruv-231b131d787d58d519a71c6b207a672c4c5f4e0fc748c429f494bdbffa5e00d8 2015-11-28 17:44:56 ....A 69632 Virusshare.00215/Trojan-Spy.Win32.Zbot.wtlr-0b0029ee06cbd02a35c42c09260a9f03d196662d39fb8cd25c6e1bf9d932b831 2015-11-28 17:41:46 ....A 231936 Virusshare.00215/Trojan-Spy.Win32.Zbot.wvbh-309baaad133e3b4abc1fcc23213bf9d85581d2ce248bb971a342603cc15e750a 2015-11-28 17:47:46 ....A 226816 Virusshare.00215/Trojan-Spy.Win32.Zbot.wvtf-b3f1a77069be13e224d1d7bc945514c1d2f1c77b38c55bf348fb6ef601d43b83 2015-11-28 17:47:34 ....A 237568 Virusshare.00215/Trojan-Spy.Win32.Zbot.wvwm-20a65f854c594715800a9a47f92fc276c078f16645e28601741b7cc14a2fbe35 2015-11-28 17:57:24 ....A 34304 Virusshare.00215/Trojan-Spy.Win32.Zbot.wxjs-1da76e11a51d7c4384d83aacb0f5bd8f5f5ad4969766579dc1a6a60af7fa5b01 2015-11-28 17:52:30 ....A 336104 Virusshare.00215/Trojan-Spy.Win32.Zbot.xcot-261c17a91c6cdd291ec704f5def6739454386c4aea4b387cc4145cc18be9cf6c 2015-11-28 17:50:48 ....A 336104 Virusshare.00215/Trojan-Spy.Win32.Zbot.xcot-4f221fe7e9bc57095aa7b08a5c86f6c5c9ac6fc1e1674aaa2d6ec57d64bb8768 2015-11-28 17:43:50 ....A 343320 Virusshare.00215/Trojan-Spy.Win32.Zbot.xdbm-e56ee62fe0f15f30f53f241841941e093c9fef36692b1e76a7d187c081778464 2015-11-28 18:02:00 ....A 299008 Virusshare.00215/Trojan-Spy.Win32.Zbot.xdld-678ae6bca0e9a0914b3d7a0415d10a6d67ccc7a8ae896019236598b9cf7aaa85 2015-11-28 17:51:40 ....A 168448 Virusshare.00215/Trojan-Spy.Win32.Zbot.ycfc-f8e1a8daca36c7aa6aa376e8bd08ba72ec4606aeb8f958b55c7583212181fa3e 2015-11-28 17:42:14 ....A 272896 Virusshare.00215/Trojan-Spy.Win32.Zbot.yogc-5520c5557b110f22b39445157f7d57eb4c5a1cfcbda84dc57296d9bad01f2074 2015-11-28 17:41:36 ....A 262144 Virusshare.00215/Trojan-Spy.Win32.Zbot.yuqe-b61bd2cd087bb437c71adae51cf9cf5cc8fb1c57c27406cb50ae024532398628 2015-11-28 17:58:16 ....A 290816 Virusshare.00215/Trojan-Spy.Win32.Zbot.yuyo-fcd2053fc595ec7a0848b75e2f89132e9724cf4cd584e52750aa2a6edc595e8b 2015-11-28 17:51:14 ....A 251392 Virusshare.00215/Trojan-Spy.Win32.Zbot.yuys-9ef6443c60500813378faafe9b884145721b4a0700a54c0ad866aafb916b1493 2015-11-28 17:45:52 ....A 332800 Virusshare.00215/Trojan-Spy.Win32.Zbot.yvdg-a6bd05ddd535cdc8391216b19039b776cb0cd34c950bb30164d019e2292dc83b 2015-11-28 17:59:44 ....A 264704 Virusshare.00215/Trojan-Spy.Win32.Zbot.yvhr-9c59684f59fef0ed45938b77f8f352011e973cd051cb50b1ca89783f989d6803 2015-11-28 17:46:44 ....A 238592 Virusshare.00215/Trojan-Spy.Win32.Zbot.yvri-67e4ccc948e9cd256e79687dfd129fd18f6c4efe1b48a744d7d1be75c5fbf803 2015-11-28 17:47:30 ....A 277320 Virusshare.00215/Trojan-Spy.Win32.Zbot.ywhj-e5e5b7ca2634257c6c4c6d0a9bde9e89d08ad021cca7fd5cc9fda0d41aad7f78 2015-11-28 17:59:48 ....A 158791 Virusshare.00215/Trojan-Spy.Win32.Zbot.zjbr-d253b7d31737acb5f1fb0d852f3c3fc22dbbe3a05fad590968e206cc5d08fb7b 2015-11-28 17:51:36 ....A 221696 Virusshare.00215/Trojan-Spy.Win32.Zbot.zqct-b32f611ae17478641f8726904e17cd827b878f838351bcd771224f0b41533f0f 2015-11-28 17:42:52 ....A 44544 Virusshare.00215/Trojan.BAT.Agent.ahr-f3ef010e8c4553c326642823a0114f2f3ace12fcec58a3b4700d5d3cbec0b0b1 2015-11-28 17:47:48 ....A 137728 Virusshare.00215/Trojan.BAT.Agent.fo-d48170850622605e7a0be74c3c4952111b529544b4890999f7c558a520da6716 2015-11-28 18:00:42 ....A 2401 Virusshare.00215/Trojan.BAT.DelFiles.hb-a73aadc297f6702ba218b8c75bca1b6eef4b7d9ff56382a82756e127fdda9098 2015-11-28 17:44:34 ....A 1051558 Virusshare.00215/Trojan.BAT.DelFiles.hb-e1c4d63539098df83ae140ba48d3a135c0b99e01d75cfa60e9bdfaae424f99d2 2015-11-28 17:50:04 ....A 1515484 Virusshare.00215/Trojan.BAT.KillAV.df-f741a5004ce2403b7cc58aca0b2766676b51fcf6eb0318048c303f8d5e1a65d4 2015-11-28 17:52:20 ....A 683148 Virusshare.00215/Trojan.BAT.KillFiles.pq-f2aea3b773a031d2d57f8a696aae4376b11396da3ff2918665bff1a7e4f452c6 2015-11-28 17:52:10 ....A 26 Virusshare.00215/Trojan.BAT.KillWin.ge-77c13bc6afab481d98264ffbaae19c2f8e87f096f03899ffc12350d242d132ce 2015-11-28 17:57:14 ....A 296 Virusshare.00215/Trojan.BAT.KillWin.ge-a645f2696ae707feb6725dc526cd2c549f0191d7b00d62ca5fa96f267ec6d233 2015-11-28 17:57:14 ....A 129136 Virusshare.00215/Trojan.BAT.Miner.an-acb6953fe427c59644328c51570d930a06b58c03750ab5b653d980a188a35eea 2015-11-28 18:02:10 ....A 804337 Virusshare.00215/Trojan.BAT.Miner.bv-c99cc1fbdafe20ca86c8945e51fe12c092da22ac190d55a48e00a3e5ded231aa 2015-11-28 17:41:08 ....A 102935 Virusshare.00215/Trojan.BAT.Qhost.abj-6e2edd9a7358017c1f9e67ee23cd0ab7364c01a715d5ee9451cd125459416ae1 2015-11-28 17:52:00 ....A 102938 Virusshare.00215/Trojan.BAT.Qhost.abj-edefd33d8d4b7eeba8793b5083c2855c8497b149426e08784f11ade18a3f98dc 2015-11-28 17:56:12 ....A 102939 Virusshare.00215/Trojan.BAT.Qhost.abl-88ce6a3c99de7ed67d50e4c28050f6f498914348dee68737e6d02043a8c383f1 2015-11-28 18:03:40 ....A 102931 Virusshare.00215/Trojan.BAT.Qhost.abl-95c846c130159a50b22f2151fab82f85b19d7697650a4988e635913cb1e9420a 2015-11-28 17:52:26 ....A 101626 Virusshare.00215/Trojan.BAT.Qhost.abm-0ad06a4ee2282494576b9b62d020293b8c6665867986d20045930e502d0ebc28 2015-11-28 17:45:20 ....A 101626 Virusshare.00215/Trojan.BAT.Qhost.abm-3723f27a2a91774d68824f99300bf161bd06adb894d925d0aa08fe524abd12e8 2015-11-28 17:44:40 ....A 102978 Virusshare.00215/Trojan.BAT.Qhost.abm-3b21370eb82268c48081e0f35c4196574e2bfacac901902fc19d6d6cb1a11715 2015-11-28 18:01:20 ....A 102952 Virusshare.00215/Trojan.BAT.Qhost.abm-64631940de7eec8d6c6079d53e0701fecd4488c4cb9578a1d84ec9de53e54831 2015-11-28 17:49:38 ....A 154440 Virusshare.00215/Trojan.BAT.Qhost.abm-6f64a98afffad9b2b5ad64a3b4e1844e634a2c428b4c9a45ea3ad240c4e18e26 2015-11-28 18:01:42 ....A 102976 Virusshare.00215/Trojan.BAT.Qhost.abm-891cb23dfa0c3409f764552e6bd318ddf5d766d4f06215dbf5076c746cc87a2f 2015-11-28 17:43:50 ....A 102970 Virusshare.00215/Trojan.BAT.Qhost.abm-cffba5177b61a20768a4d6ffae80deb9e50824d0f9add7515ecf9ffce26c69f8 2015-11-28 17:58:52 ....A 154434 Virusshare.00215/Trojan.BAT.Qhost.abm-f06dbddf552efe36a5e86a908623ea7cd2d12b6774951ff8cca027c6d8a4a06f 2015-11-28 18:02:06 ....A 970752 Virusshare.00215/Trojan.BAT.Qhost.hn-bf726b3c4c505ecc6d74c80b63428889026731dbe3ab6c9b5fbf3cdd00a5b6f9 2015-11-28 18:03:50 ....A 184810 Virusshare.00215/Trojan.BAT.Qhost.rz-2af9ecc4a2a6a0f378587bc60a4ef6019b2330f5505ef3eafc42c0fa385bc05f 2015-11-28 17:46:04 ....A 88432 Virusshare.00215/Trojan.BAT.Qhost.rz-5aec147b222f77177d7a0d82a7d1501eaf5a23d2ead742fe1adc30d79e8f0ba2 2015-11-28 17:51:30 ....A 245325 Virusshare.00215/Trojan.BAT.Qhost.sg-5fc086f5e642bd1305e7313745dc979619c594643b37f85c2f898bd16398447a 2015-11-28 17:53:36 ....A 128604 Virusshare.00215/Trojan.BAT.Qhost.sg-8508d9173d5042559b2554df3b60639d2b0d9cd8b3ca58b08ad7ed597b25aac0 2015-11-28 17:48:18 ....A 102909 Virusshare.00215/Trojan.BAT.Qhost.sy-62d14613a046e1654b55aece1c91b5dfa1dd4495492251c4e2dcd780717ec882 2015-11-28 17:42:16 ....A 102986 Virusshare.00215/Trojan.BAT.Qhost.sy-759d62362250ffce41a22efd5510296cd1e8e4d2cdeb2985300131bc659fe227 2015-11-28 17:57:34 ....A 103060 Virusshare.00215/Trojan.BAT.Qhost.sy-9c54a36bb50b6dfeadc873696915a1ec463f624d0557691f6937b72c01708070 2015-11-28 17:53:16 ....A 103159 Virusshare.00215/Trojan.BAT.Qhost.sz-0676feaa134bc4e478b0bf43ba1cb7700a0bf80ef69efe0ebdb13feacdc51b6c 2015-11-28 18:02:14 ....A 103208 Virusshare.00215/Trojan.BAT.Qhost.sz-12a75162b30c2bf25c2cd156714497758def2ec8ed44e665ce7f87b1556c664f 2015-11-28 17:58:20 ....A 119443 Virusshare.00215/Trojan.BAT.Qhost.sz-24bfd055a30ad50eca4d9f6fafcd76c61aed732396eee869244f5637fb915c69 2015-11-28 17:47:12 ....A 103069 Virusshare.00215/Trojan.BAT.Qhost.sz-2e17d2b6ee70c8baaab49e2eebee185f19af72e953a283c8ebdb1a0463648cb0 2015-11-28 17:51:28 ....A 115240 Virusshare.00215/Trojan.BAT.Qhost.sz-2ee755ff5f12775bcaa5fc44c8cc8104cc35393fe546db01065d3545d2a5c2db 2015-11-28 17:46:02 ....A 103161 Virusshare.00215/Trojan.BAT.Qhost.sz-3d381e491a6ac43ff5fefad18b724718e99c47c027e0445c3171ada86e1b19a2 2015-11-28 18:03:14 ....A 103150 Virusshare.00215/Trojan.BAT.Qhost.sz-44ace8753fcc156afd936a13f3fa29fad1bfd58ddee4c09c333b03a1b29014dc 2015-11-28 17:51:28 ....A 119531 Virusshare.00215/Trojan.BAT.Qhost.sz-4732631628638975b4c143bdf7a13777c81b3a7e75ce7f8e8910752322416558 2015-11-28 17:48:18 ....A 102980 Virusshare.00215/Trojan.BAT.Qhost.sz-4fc1eb3fb1f683b8c662cdefb0541eabdee27e9aac00dee902e9cadd6416e9fb 2015-11-28 17:48:18 ....A 103212 Virusshare.00215/Trojan.BAT.Qhost.sz-5a721aa7682de70e46a8558735ba51e04d98b5960b09551e033f07626902428f 2015-11-28 17:47:40 ....A 119471 Virusshare.00215/Trojan.BAT.Qhost.sz-5fc805c859e2505eb0bade0f670744fe0f31f329649d0dfc147ba358404430eb 2015-11-28 17:47:04 ....A 119404 Virusshare.00215/Trojan.BAT.Qhost.sz-630c7056e9c657ec287107c65b210e5a266df408f6aecba93f2b24e4d2a61fc9 2015-11-28 17:41:10 ....A 119415 Virusshare.00215/Trojan.BAT.Qhost.sz-731533f6adc20602b7dcb84c49896c14259f719fe52288fe02e78942f51e62df 2015-11-28 17:41:30 ....A 119409 Virusshare.00215/Trojan.BAT.Qhost.sz-78d8171ed1a8ae66c896e8d2be35792bc77a9cffe31482aaab778721cbc39cb2 2015-11-28 17:45:28 ....A 179060 Virusshare.00215/Trojan.BAT.Qhost.sz-9cb960f6e0b72e6bbd472f0d4e9bc2fe9711a5bb6739698503174e8a9b6b027f 2015-11-28 17:54:36 ....A 115229 Virusshare.00215/Trojan.BAT.Qhost.sz-a74775abcf2be2bc5f21ed0e63d685a7b6b1ca3d2aa2fa2b7bc982f50ea5f1ea 2015-11-28 17:43:48 ....A 338 Virusshare.00215/Trojan.BAT.Qhost.sz-ae3895a320bf54cb1efad3cb1faec2c3dcbe5a884f8df72a99f4bf4bf81e2dda 2015-11-28 17:42:24 ....A 103011 Virusshare.00215/Trojan.BAT.Qhost.sz-af3f8a239207499b9590f1e4ddcacc8cce653f04d6af87234371efaf957d9aa4 2015-11-28 18:02:42 ....A 103084 Virusshare.00215/Trojan.BAT.Qhost.sz-b11e299cbfdf48fba152976d434b646fcbfe770c250b77a426494641a33b4362 2015-11-28 17:46:48 ....A 103037 Virusshare.00215/Trojan.BAT.Qhost.sz-b50d43f152afc55690118d612e54c84e63e4e87a30a497c17eac3a095cc2482b 2015-11-28 18:04:02 ....A 103150 Virusshare.00215/Trojan.BAT.Qhost.sz-cae5067cec6733b350e4bf43db71ed4bf978710ec3a06837eec5054bbea43d5e 2015-11-28 17:45:56 ....A 103060 Virusshare.00215/Trojan.BAT.Qhost.sz-d8fd6e13fbbeaafb5946736c8142a1628f06238b557e2f9f4ad973b28e53ff6d 2015-11-28 17:50:22 ....A 103153 Virusshare.00215/Trojan.BAT.Qhost.sz-d9184b65117aa811b9334d674cbb4f6576ee41c40750d4c15fdc402f888aacb9 2015-11-28 18:00:06 ....A 119413 Virusshare.00215/Trojan.BAT.Qhost.sz-dd07d630d6e8025c060c2055a358dfb2817b7e92facdc8098bad6da6290bab75 2015-11-28 17:54:48 ....A 103013 Virusshare.00215/Trojan.BAT.Qhost.sz-e3024174b8007621ac243e4bf3d8b295b940bf96c73b21516b9a99ecb0b590c2 2015-11-28 17:49:46 ....A 352 Virusshare.00215/Trojan.BAT.Qhost.sz-ea85f26da9954a9e22e368f05ef7b316f9eba0f7031cb71ac88a5c5992fa9f8d 2015-11-28 17:49:08 ....A 119407 Virusshare.00215/Trojan.BAT.Qhost.sz-fd8ea995fbe752b039838480fa2f074a439a6673226157ca97357d7d4bd4ca89 2015-11-28 17:50:08 ....A 103104 Virusshare.00215/Trojan.BAT.Qhost.ta-1a8aa521856cadf59fa477b3f7ea2b26b5171ae2cd5542094c1f4f668363f5c5 2015-11-28 17:42:44 ....A 155223 Virusshare.00215/Trojan.BAT.Qhost.ta-6e6e78d9e98a804035f451d5b046f6271cd8e0c058d4103797c8319e7f39fe78 2015-11-28 18:02:12 ....A 155222 Virusshare.00215/Trojan.BAT.Qhost.ta-72d675c5241ea5714f8142e6cc42f864f6f6d91215cd67c636dfe2e573cbebf5 2015-11-28 17:43:06 ....A 108706 Virusshare.00215/Trojan.BAT.Qhost.ta-b126951ed3f3446c069eb1652883285da16d998b371c56301b15ddf12c8dac9a 2015-11-28 17:57:40 ....A 103112 Virusshare.00215/Trojan.BAT.Qhost.ta-da8a9625956fda11cd40ce58aca1a43f400dba0f706cce9ae9abb98bf8c2fc9b 2015-11-28 18:04:42 ....A 172882 Virusshare.00215/Trojan.BAT.Qhost.tc-b3bf8ee0a5978aea38d9e5b440c953c689ffca71e45d47f807566d7d9908ad37 2015-11-28 17:44:56 ....A 203199 Virusshare.00215/Trojan.BAT.Qhost.tj-4afd8ddf45ced5b6ceef5f9d0a30e00b7dd05b58c701a2a475b3b122c2f829dd 2015-11-28 17:58:58 ....A 124803 Virusshare.00215/Trojan.BAT.Qhost.tn-271cd522d5e443a662308a5e4d746f6b414b1ecd8b9bbb6ebb923b03554c1289 2015-11-28 17:58:10 ....A 124792 Virusshare.00215/Trojan.BAT.Qhost.tn-893a646c77d8b5034a882655b2b5884bf950c2d5ae40ff3658c3afc03b50daf2 2015-11-28 17:45:38 ....A 1295 Virusshare.00215/Trojan.BAT.Qhost.uk-f972d31788fe3729fadca7b96019bee266822a88403dccd29533642d6f9ab0cd 2015-11-28 17:47:58 ....A 101435 Virusshare.00215/Trojan.BAT.Qhost.uu-56c01ae64e63d92181ee7f3ef45dec6a30f53f9e5104db06d977bf5816704fe5 2015-11-28 18:02:46 ....A 101484 Virusshare.00215/Trojan.BAT.Qhost.uu-d8894dafa2161cb74af4e1258686cdb308712a4995597e2ff497aaa2bed9388b 2015-11-28 17:56:58 ....A 90873 Virusshare.00215/Trojan.BAT.Qhost.ux-f6fa70581276796a4fa5ca1aa359f9c78d11d86a55640f41b5b78cd68797c4fe 2015-11-28 18:03:58 ....A 97289 Virusshare.00215/Trojan.BAT.Qhost.va-90b126796a51e2d8dbab10883360f0cc8b6853bea1039edd2b84ad8baa43a22b 2015-11-28 18:01:44 ....A 184356 Virusshare.00215/Trojan.BAT.Qhost.va-a413694b79b1ce76f47827da417565a627c5d289f5e8d0ee0d3a33f7bd3b779d 2015-11-28 17:56:06 ....A 101369 Virusshare.00215/Trojan.BAT.Qhost.vs-3be9d08b792bb83491ca9d08e6c65a8f7800180893f1bc74efd024ee124567bb 2015-11-28 17:43:38 ....A 101363 Virusshare.00215/Trojan.BAT.Qhost.vs-3f98da6561db2e0c4004a2968576febe44e1ed3ef6500781ee673d33df91d29a 2015-11-28 17:44:18 ....A 102992 Virusshare.00215/Trojan.BAT.Qhost.vt-3178c6715817221321a2ea314739d4fb96fa3724f7b5896d7dc1e78a563b648e 2015-11-28 17:50:30 ....A 103025 Virusshare.00215/Trojan.BAT.Qhost.vt-3c5e2e3d6b0890b0db05a235fa4a17a756835149525dfa96d95591cb1697bb62 2015-11-28 18:04:52 ....A 102988 Virusshare.00215/Trojan.BAT.Qhost.vt-439c32ec1e83f52b76531bfd3736c8b2582a50c669dbc8a06ca5b10c6e228acb 2015-11-28 18:00:16 ....A 101519 Virusshare.00215/Trojan.BAT.Qhost.vt-43ab6a083df2c4dc2b982db98800f83a9a62125c044d993d4b4655833b11474a 2015-11-28 17:55:14 ....A 154450 Virusshare.00215/Trojan.BAT.Qhost.vt-4eb6be8098fd1f3fb993d8be090ae7d9ebc81de1c3f31459abc99ea9ae72bdd7 2015-11-28 17:46:06 ....A 101550 Virusshare.00215/Trojan.BAT.Qhost.vt-73b4a73aa91c6b8927625ae7184b747b5b6b4b80835a82649f2cebbe9739df88 2015-11-28 17:48:22 ....A 102886 Virusshare.00215/Trojan.BAT.Qhost.vt-98b207525f5259dfdf889289111fb5aeb362befa4a52aadbd090991ea470007d 2015-11-28 17:56:14 ....A 101458 Virusshare.00215/Trojan.BAT.Qhost.vt-a31311a533f13d708722022509fd61bf45afe51d39bfca519b7867dc4d4376b2 2015-11-28 17:50:56 ....A 102969 Virusshare.00215/Trojan.BAT.Qhost.vt-b9380b8763d3c7531306b29b5ef52a1303890b51d61b28b68c3837795f4c80c3 2015-11-28 17:56:16 ....A 101571 Virusshare.00215/Trojan.BAT.Qhost.vt-c1a696562cd9102ac4a2f977277d5080da0e8f21929d7f03779378b71cf744c2 2015-11-28 17:57:56 ....A 101535 Virusshare.00215/Trojan.BAT.Qhost.vt-ce4d8a2d144f4e35cd9d16bf649f1cf24e351064c0de96b93a99032f275680db 2015-11-28 17:56:54 ....A 102992 Virusshare.00215/Trojan.BAT.Qhost.vt-cf4dd326fc8f6c9073732a748e3e6d9d673e942707e74872ed47ae2ad1ff1524 2015-11-28 17:53:00 ....A 101667 Virusshare.00215/Trojan.BAT.Qhost.vt-d5ed5b6a4c5844c6e93be70eb4cd5cc8b29d215b0b5f252532590aeb9ff5ae93 2015-11-28 17:43:52 ....A 101571 Virusshare.00215/Trojan.BAT.Qhost.vt-e9279cdece971bd8515439b4d20efb7aa9957283ed198bbda6adea62dbe150e9 2015-11-28 17:59:34 ....A 101529 Virusshare.00215/Trojan.BAT.Qhost.vt-f436d3e9d08887c3efd27694fa2e9e3ab8f2c679ac2776a8f49a864fc3fc0a2f 2015-11-28 18:01:32 ....A 102964 Virusshare.00215/Trojan.BAT.Qhost.wh-05624b0616091e35db42f5f86d321d492923e2a315b5dd32be4388e4ba2614b5 2015-11-28 17:59:02 ....A 102960 Virusshare.00215/Trojan.BAT.Qhost.wh-5e6e3e11025051c2b264c31db56dba80e20f215fcd9e229a2b9a46b38e853780 2015-11-28 18:02:16 ....A 81718 Virusshare.00215/Trojan.BAT.Qhost.yb-360ce3734cb55afae03c85bd1fb64f68f09619ebaa247ca307ca057fb11988ab 2015-11-28 18:01:18 ....A 93282 Virusshare.00215/Trojan.BAT.Qhost.yb-4e0fb8673187a2a294a5603a17666dd9552e1e48e963fb8c3e44731084125514 2015-11-28 18:02:02 ....A 90421 Virusshare.00215/Trojan.BAT.Qhost.yb-8377d1f292847a7de1672c51bc909e44f6b4a588d3b576db3f448628512c14b3 2015-11-28 17:51:34 ....A 90419 Virusshare.00215/Trojan.BAT.Qhost.yb-8ade712793e22646f98eb28c571e9edd3fcfac9a482a72ed047fdee8c0616085 2015-11-28 17:46:26 ....A 90061 Virusshare.00215/Trojan.BAT.Qhost.yb-8d9984244e50ba7816ff3dd2b38209520c1ac3336d900b69b8fe1e69a41ed2b8 2015-11-28 18:01:46 ....A 93282 Virusshare.00215/Trojan.BAT.Qhost.yb-c0104659705d1769d5ebaebde153070f6ccf515466da906a70ef8e1fbb30e7fa 2015-11-28 18:02:30 ....A 81739 Virusshare.00215/Trojan.BAT.Qhost.yb-f9b3d7fe01b6224586c02ee9dd7d2d8c03dfa4fe43c759b1a4889437d7ac3073 2015-11-28 17:49:48 ....A 7633053 Virusshare.00215/Trojan.BAT.RadminInstaller.y-08c64be2f6aefc56fb5dcd448e033eec1ae6cc2b6ab15402bc377075e802dc35 2015-11-28 17:45:06 ....A 234497 Virusshare.00215/Trojan.BAT.Regger.b-983786789556f5bd24000779903eacb0d5df7c22ff839fed52975e3ee742ea85 2015-11-28 18:04:22 ....A 845 Virusshare.00215/Trojan.BAT.Rettesser.s-d7546cb2da9a0b1eb106590fe845b668545e7305e60a23157ad127354976128b 2015-11-28 17:47:54 ....A 53248 Virusshare.00215/Trojan.BAT.Small.co-2ba9fd2b4064b353136bb687acb09dd003e5bd9fb60fc2ec8e9c4325d5d5efc3 2015-11-28 17:41:56 ....A 219648 Virusshare.00215/Trojan.BAT.StartPage.hh-90d3367685db5cde735b0619f16730c8a33b716350c0d911f7025bf724e375a0 2015-11-28 17:55:18 ....A 384152 Virusshare.00215/Trojan.BAT.StartPage.jt-6599830ba6fddac4185bbc0b58f44af1bc1370440caec2b16330bbc7f5320cb9 2015-11-28 17:56:30 ....A 244 Virusshare.00215/Trojan.BAT.Starter.as-6eb45770aea22e2744ef8334d0b28354dd31dc6feaf4948823534ce2b5ae245f 2015-11-28 18:04:26 ....A 12 Virusshare.00215/Trojan.DOS.DamnByte.5-12800438d282af15e11c794d471ebf0335d94d4531d68392d0101577b8ebc944 2015-11-28 17:49:34 ....A 8028 Virusshare.00215/Trojan.HTML.Agent.aj-16db47d8c7704180ce46a65bfbdff008f47aa5924c7db320d9e5776a9fd22f32 2015-11-28 17:52:32 ....A 13392 Virusshare.00215/Trojan.HTML.IFrame.ca-284bf3f13da7f9191b834f7b57fbe4afe51d10c9154af470b5bcc151cad4f3ab 2015-11-28 18:02:36 ....A 20823 Virusshare.00215/Trojan.HTML.IFrame.ca-5670fa2746fdea84f793fc25fd79b29d297ad64e16124f64654edb960e10de5d 2015-11-28 17:49:58 ....A 1932 Virusshare.00215/Trojan.HTML.IFrame.ca-b00c22e511cc62aee845e26b0c2be019056f0886374b299ad4fdd63bc50a46cf 2015-11-28 17:45:30 ....A 7002 Virusshare.00215/Trojan.HTML.IFrame.dh-07b1f972afd10fb36db8ae3f6177e95cf1e3371e3c7a917ba2f8d403aaccc35c 2015-11-28 17:52:18 ....A 29267 Virusshare.00215/Trojan.HTML.IFrame.dh-151605f49d7d2a80c9a50560d2d7ca2ac151f39f4c6aa8acc53ad5cef366ef4a 2015-11-28 17:52:04 ....A 19452 Virusshare.00215/Trojan.HTML.IFrame.dh-29f689dac034b2a07aa7907063fc0740e48054f50b7657cd1d9f4e25494166da 2015-11-28 17:50:10 ....A 5043 Virusshare.00215/Trojan.HTML.IFrame.dh-2c749e1078162bcee885bb45fc62b4159646a0b75130e76804b9a8d098280c2b 2015-11-28 17:55:58 ....A 29223 Virusshare.00215/Trojan.HTML.IFrame.dh-aed8a7ceb1d3b86ea05d362595cd54632e0f900e502ea89d4934798fd9ad575e 2015-11-28 17:47:10 ....A 28217 Virusshare.00215/Trojan.HTML.IFrame.dh-d331d38815ac8683c6bb6a8d3e68cf85164b181c6388aee7dd958b7abf96abf1 2015-11-28 17:57:40 ....A 39579 Virusshare.00215/Trojan.HTML.IFrame.dh-daef2cfce0fc714f22b83d76210aaff85fd9780a4ac7a56aa4751b10aca48a18 2015-11-28 17:59:12 ....A 16316 Virusshare.00215/Trojan.HTML.IFrame.dh-dc10bf7ba184d87491eed176d7ea6b6b584dbad01d777f98d60b8eb401321543 2015-11-28 17:58:26 ....A 10075 Virusshare.00215/Trojan.HTML.IFrame.dy-72d4fb67ea2a16771049a2688b64757865a2dc93b9685449382b93cbb17f8bd4 2015-11-28 18:04:48 ....A 7187 Virusshare.00215/Trojan.HTML.IFrame.gh-1b3e6c80c5fd5fe667264cd5c1dd6c1653507a6243f248c817a9b2379b25d023 2015-11-28 17:41:26 ....A 6111 Virusshare.00215/Trojan.HTML.IFrame.gh-46db51dbc8e7d9251292379a3f21cc86e7fe25a03cef81c9add2357271e6bec2 2015-11-28 17:50:16 ....A 55715 Virusshare.00215/Trojan.HTML.IFrame.ht-27be2e730167c84ffd7dda7899916e3650a6d591ba55e217eeb841d0d9bd9314 2015-11-28 17:50:48 ....A 41746 Virusshare.00215/Trojan.HTML.IFrame.ht-664a640de656f12df7474746844160a9d982e8085020a15c59dd77050da125bb 2015-11-28 18:03:48 ....A 16796 Virusshare.00215/Trojan.HTML.Iframe.gb-0c7c9eb0afc60f373b48747c7317ffbe07e08430a07c58518d0bd170031b4ce9 2015-11-28 18:03:50 ....A 17152 Virusshare.00215/Trojan.HTML.Iframe.gb-13981742d9e79c20090f0c14e93ab55da0bc047f425392b424eecde63ca6dc6b 2015-11-28 18:04:26 ....A 17221 Virusshare.00215/Trojan.HTML.Iframe.gb-1e7855fa83eb4cde7f31b2256e591fda028f9c02263b72236481468c80716fa9 2015-11-28 18:03:50 ....A 17030 Virusshare.00215/Trojan.HTML.Iframe.gb-2332027fcc65557b90232d40cc5d98110e42d6fb0a8de3b6d8d6cc04d47a025c 2015-11-28 18:03:50 ....A 17117 Virusshare.00215/Trojan.HTML.Iframe.gb-2618fe05ffcb9f55527a4f79e02f0b2695e35f6925651c3966d7559867557fa2 2015-11-28 18:03:50 ....A 16841 Virusshare.00215/Trojan.HTML.Iframe.gb-2c526aa63a3a76cffa531c6b78be8d7c43472cb6bd19544d309b498678984375 2015-11-28 18:03:50 ....A 32840 Virusshare.00215/Trojan.HTML.Iframe.gb-2de777d694886d0c59c0a469a1371304dd70144f9e26f69627affae2ae5ea563 2015-11-28 18:03:48 ....A 17040 Virusshare.00215/Trojan.HTML.Iframe.gb-409681640a25ea2429e21570ae8b0f90b11e4b954050f892db663fe9b5cab308 2015-11-28 18:03:52 ....A 16845 Virusshare.00215/Trojan.HTML.Iframe.gb-412581e52c924c018d33b46f2aa774ec1e4b679034a2993ab13e2eceba026b0f 2015-11-28 17:50:10 ....A 14764 Virusshare.00215/Trojan.HTML.Iframe.gb-4732eb9512a559624b094ad26e3aec58ad8a432f3a691d717089ef2d7ae039b7 2015-11-28 18:04:34 ....A 31853 Virusshare.00215/Trojan.HTML.Iframe.gb-570e8eaaf620b1ec10bfc91744c5c376e79f3733e233e31bb6a70833e0ca6ef4 2015-11-28 18:03:52 ....A 17013 Virusshare.00215/Trojan.HTML.Iframe.gb-57cf23acb4cc6ff8baca51c75319114f33f97b8d7b829feb5ccb02e2aed9030a 2015-11-28 18:04:34 ....A 10646 Virusshare.00215/Trojan.HTML.Iframe.gb-6b30061aedd7298061c7583c64aa79c0a77d676876328aecd38f995e66417e81 2015-11-28 18:03:50 ....A 16816 Virusshare.00215/Trojan.HTML.Iframe.gb-6fb32c54114f9039e6f0d401629ea12332b2b1919482744c7e30b724ae16d3a5 2015-11-28 18:04:36 ....A 15266 Virusshare.00215/Trojan.HTML.Iframe.gb-7aabeff11275586414283b2013b433202a70215f3fd3f16565098462832bf3d8 2015-11-28 18:03:50 ....A 16818 Virusshare.00215/Trojan.HTML.Iframe.gb-7abf2b59ae8d4d3741a6c0caa168626db02b2d25d2dc4bbecd3d8cd98ab56263 2015-11-28 18:03:52 ....A 16971 Virusshare.00215/Trojan.HTML.Iframe.gb-7d0bb358d6565a4a7b8512e1a42887728a16fcb553fc86c5d5ed1258c4a64846 2015-11-28 17:45:50 ....A 3874 Virusshare.00215/Trojan.HTML.Iframe.gb-8a10ac0f03caba8654966ac3ec7a1c167483a090285221492e32e1a609b103b0 2015-11-28 18:04:38 ....A 11248 Virusshare.00215/Trojan.HTML.Iframe.gb-8d328b747ff0b51d37c370efca02ebd4868778301599723754ed5581448d6ff0 2015-11-28 17:45:20 ....A 45615 Virusshare.00215/Trojan.HTML.Iframe.gb-93bfc2fc2138eeada077abe881b97ab2020ab516626c71491fda5895c9e5530c 2015-11-28 18:04:40 ....A 20895 Virusshare.00215/Trojan.HTML.Iframe.gb-a1e39d70b1d6ea2dd9621a89388b8ab734cac3153f8f9d9cbe52bc8b9e7600fe 2015-11-28 18:03:48 ....A 16763 Virusshare.00215/Trojan.HTML.Iframe.gb-a6c65a0765fd778b55759b138bc4889e9f2315b733e9e993e099cbd7311429c2 2015-11-28 18:03:52 ....A 17003 Virusshare.00215/Trojan.HTML.Iframe.gb-af820f0ddbcca1c28d5b584c6a2ae48247e9866254ebcc4e5cbf9a6219b8e478 2015-11-28 18:03:50 ....A 16907 Virusshare.00215/Trojan.HTML.Iframe.gb-b7717f9afa15ed20e9cca263e665ad74d18b9300a2336b30c2cb44187ea85527 2015-11-28 18:03:50 ....A 16971 Virusshare.00215/Trojan.HTML.Iframe.gb-d19da9d3d61335b3553bbb9d18df2e11f7d1cbc977c632df87ae8f6031ce829a 2015-11-28 18:03:52 ....A 16988 Virusshare.00215/Trojan.HTML.Iframe.gb-d35f2a204a613a485ac6ccceac91ae80c16c4e91d190f5509ff8670fdcb12298 2015-11-28 18:03:50 ....A 16795 Virusshare.00215/Trojan.HTML.Iframe.gb-e00275c02395b6369f63560969ec3279b8d3f4a5be6fe1ea3e163e71d95d999d 2015-11-28 18:03:50 ....A 17038 Virusshare.00215/Trojan.HTML.Iframe.gb-e00801a380ee7c0cbd14cb9e2cc8e97b11c648c77eaa6548d75426742148b7e2 2015-11-28 17:47:44 ....A 14852 Virusshare.00215/Trojan.HTML.Iframe.gb-f18f8b3cac53a5ad4165823d844e9b72f68a1c322a7aa2bec59feedf92e10c54 2015-11-28 17:47:44 ....A 19939 Virusshare.00215/Trojan.HTML.Redirector.cv-002e5f023a0f4a3382d0934f5ac58cae0ded8349903bce59b94b75f21ea79f73 2015-11-28 17:42:32 ....A 19811 Virusshare.00215/Trojan.HTML.Redirector.cv-0059e24e18cafb1ef6f3dd780ac95e1902c0283f105b78ef51abc7d7d4134590 2015-11-28 17:47:14 ....A 19075 Virusshare.00215/Trojan.HTML.Redirector.cv-0196bc6d05a61d82caa54d7308e56bcfa13126cd9f83a94e41d60bc98b978034 2015-11-28 17:47:14 ....A 20835 Virusshare.00215/Trojan.HTML.Redirector.cv-01d3b725cdd8f7f988dac8041d1ba495ff1505ea7bedcdbe3b6a64bb28c3877c 2015-11-28 17:51:56 ....A 19523 Virusshare.00215/Trojan.HTML.Redirector.cv-027344883de8526678088fa74fc688487f94bfba5f0b19ecbe10e9af118766b7 2015-11-28 17:42:34 ....A 2888 Virusshare.00215/Trojan.HTML.Redirector.cv-02b99648d15e9d965c364b03962accaa967bd1a8be322bbe709542c10c2d1439 2015-11-28 18:00:52 ....A 2975 Virusshare.00215/Trojan.HTML.Redirector.cv-02ba48626c40c19625fc67f281c8542137d9515e2c066797f20543c70c8050ba 2015-11-28 17:46:54 ....A 20083 Virusshare.00215/Trojan.HTML.Redirector.cv-048deeb174d7cadb15b829953191c5295b8a414fcbcbf4c89c74959b706c942d 2015-11-28 18:01:26 ....A 2899 Virusshare.00215/Trojan.HTML.Redirector.cv-049300671d79858dcd5a3619e675619edd6aed64017ae87978905d87a468d5bc 2015-11-28 18:04:36 ....A 19363 Virusshare.00215/Trojan.HTML.Redirector.cv-08667b1904d75b59d3f41ac75dd9b5d9eacef066df8ddda2c6a8fe1b8c4e6961 2015-11-28 18:00:22 ....A 19587 Virusshare.00215/Trojan.HTML.Redirector.cv-094c62d393ba3a5b24a863e7ee8918895719f2ff6ae45ff348501edd27e9db93 2015-11-28 17:41:46 ....A 19251 Virusshare.00215/Trojan.HTML.Redirector.cv-09cdaa768980435810ed42c67210d6cc69c826a4876d3b708c526b630f2325d4 2015-11-28 17:47:14 ....A 20851 Virusshare.00215/Trojan.HTML.Redirector.cv-0a0c5f80981cbece58fb02d0e205bfb53674be771a55da4782f124b72faa4032 2015-11-28 18:04:34 ....A 20209 Virusshare.00215/Trojan.HTML.Redirector.cv-0adb49eb8e1eb5aea0956bbf78ba65a54fe2dc07c8e2e08751204f35ab420c29 2015-11-28 17:52:00 ....A 20243 Virusshare.00215/Trojan.HTML.Redirector.cv-0c2708697a11f2a3468dfa8c9af155a2b805db9576bcc7b4868be79f02554b63 2015-11-28 17:47:14 ....A 18867 Virusshare.00215/Trojan.HTML.Redirector.cv-0db5f8568114cbdc9ed2e01e0b665ffca355b635af02549ce247bffa1a3a557b 2015-11-28 17:47:34 ....A 20547 Virusshare.00215/Trojan.HTML.Redirector.cv-0de51772890a8fc7d295f832e852945104e98a76622fb1467eb01ac91ac6eb14 2015-11-28 18:04:34 ....A 19843 Virusshare.00215/Trojan.HTML.Redirector.cv-0ee3aa9aff848235b8233c183b12f791e956660c089d4c7556db5b6b6d6424c7 2015-11-28 17:42:32 ....A 20275 Virusshare.00215/Trojan.HTML.Redirector.cv-1078e213439ab43766976956a8c416324d3e19ae3b51cb9041d6e1f1e0632e29 2015-11-28 17:47:34 ....A 19635 Virusshare.00215/Trojan.HTML.Redirector.cv-110784bd07bcd91e191ea5d735d3fd04700b393a7dd9edd7492213db51eebfa7 2015-11-28 17:57:46 ....A 20915 Virusshare.00215/Trojan.HTML.Redirector.cv-110b0bf209535d488b37d2d34e9a6766eef4c9169792634e640c9fad434d8c02 2015-11-28 18:04:38 ....A 19969 Virusshare.00215/Trojan.HTML.Redirector.cv-11bf89b2a56c2a4e0e6ff7b15a96f6a0b26355c8aaa13124b13c14820eddfc79 2015-11-28 17:52:28 ....A 20467 Virusshare.00215/Trojan.HTML.Redirector.cv-120fff5242f6c0bc9424d123db540973f29e78f602f8477992d9f57d6c33f35a 2015-11-28 17:41:44 ....A 18819 Virusshare.00215/Trojan.HTML.Redirector.cv-15a2e54828d7862e65f239ba1124d98d92345cba842577678571dcd2ce60600a 2015-11-28 18:04:34 ....A 22099 Virusshare.00215/Trojan.HTML.Redirector.cv-164e2549ac23f406195f910b2773c894fc919111dc6616e375c6aa81f84a68ae 2015-11-28 17:42:34 ....A 2888 Virusshare.00215/Trojan.HTML.Redirector.cv-17017fd2da60ef8f28831c6e28b04d188f5c00d388562c531ac4adc8fcc24833 2015-11-28 17:51:56 ....A 22467 Virusshare.00215/Trojan.HTML.Redirector.cv-176fef95ef47870fd23a62c703b72053502325c7db5463e066415ffc80c62e4d 2015-11-28 17:42:58 ....A 19299 Virusshare.00215/Trojan.HTML.Redirector.cv-179382b78c675ea8bbd005f27c75d2a4ca9331d2039d1065b67a166577465f43 2015-11-28 18:04:36 ....A 18947 Virusshare.00215/Trojan.HTML.Redirector.cv-185975a3205a61d06b41750e96c7450002e57431011c6fb11c9f3d4d084dc5c4 2015-11-28 17:46:56 ....A 20883 Virusshare.00215/Trojan.HTML.Redirector.cv-193d18082bf53767ee676afb88baf209fb67cdfdeaee1ac82bc09fa6c97af0f0 2015-11-28 17:42:34 ....A 2851 Virusshare.00215/Trojan.HTML.Redirector.cv-1bb1653c155d57c1139a706525196e1a8a7b8f8f8a8cabb8d773ebc35495d146 2015-11-28 17:42:32 ....A 19107 Virusshare.00215/Trojan.HTML.Redirector.cv-1bb9588e1223b3b6123bc53cc23fb2563d13abfadec19f68b50d157d68fc54e3 2015-11-28 17:47:14 ....A 18963 Virusshare.00215/Trojan.HTML.Redirector.cv-1bdff38af4f3c834254d75cc1cb12585d3b9aeea8316f9f453e02d77ead76997 2015-11-28 17:51:54 ....A 19491 Virusshare.00215/Trojan.HTML.Redirector.cv-1c7aecf60b8d6943f5f20e788e83d7363b830f4513bc444e67f278117ca6aef4 2015-11-28 17:47:14 ....A 20147 Virusshare.00215/Trojan.HTML.Redirector.cv-1c8c873ce5db2d371a5a1a0ea96e4d0a6cac595f07a2efd590782920fe4330a3 2015-11-28 17:46:56 ....A 20371 Virusshare.00215/Trojan.HTML.Redirector.cv-20708bc23592a0867f3bd282a5594dce5b3860c3585f67bf0e158d823df5450b 2015-11-28 18:04:36 ....A 21379 Virusshare.00215/Trojan.HTML.Redirector.cv-2281c35d7eef47b4a662c8fcbb8882aca2153c961b5c8c434bb438951d75620e 2015-11-28 18:04:38 ....A 19323 Virusshare.00215/Trojan.HTML.Redirector.cv-232869df57e00c08c2fbac95c99309e59ad6623737c628e0db1e6be3c9645df4 2015-11-28 17:42:34 ....A 2858 Virusshare.00215/Trojan.HTML.Redirector.cv-23f5c41e25cdce0dfffcd157c16d45173ea6f27f0fc9125a5b894e2c5aeae6fe 2015-11-28 17:41:52 ....A 19827 Virusshare.00215/Trojan.HTML.Redirector.cv-2451a9f0ab27198e63920daecfa2df065dcf77a6f988182720587b71eedd66d6 2015-11-28 17:47:14 ....A 19955 Virusshare.00215/Trojan.HTML.Redirector.cv-25952ed312d6808f9f98d591c9d995e126d7374a7e42dcf076a43d7b8da0f1e6 2015-11-28 17:46:58 ....A 23275 Virusshare.00215/Trojan.HTML.Redirector.cv-27713ba3f5a5a532a0fa8b6fbda5a490566562096cf08eca9d8443dec32ac261 2015-11-28 17:51:54 ....A 19267 Virusshare.00215/Trojan.HTML.Redirector.cv-27a60ccfed77bdb9fa5e7b9a2805bd28e412f63f96822f9d1a863036986b3a04 2015-11-28 17:46:54 ....A 18787 Virusshare.00215/Trojan.HTML.Redirector.cv-288d9256e8ebf5805a00bab56e8fc769fbadd8cb08e4c967e90e322043ee0008 2015-11-28 17:42:34 ....A 21347 Virusshare.00215/Trojan.HTML.Redirector.cv-2997bf4e0bf81080f6d8119b990a47deb20ecae567dda224f7fcd3e185d60f35 2015-11-28 18:00:14 ....A 19219 Virusshare.00215/Trojan.HTML.Redirector.cv-2a0cbb7367a427306aa8fff37b7e82b36c96b88c5e65da26749d198cfc6cb657 2015-11-28 17:47:14 ....A 20483 Virusshare.00215/Trojan.HTML.Redirector.cv-2a629be33e351ba3f921a8ac433a284b9aed9b34e0abfaff6c570e2049050344 2015-11-28 17:55:36 ....A 17903 Virusshare.00215/Trojan.HTML.Redirector.cv-2d1273f81d216f6f938394e0c89bfd5c7de667b041a3d0492dfca1b51764e7a5 2015-11-28 17:42:34 ....A 19267 Virusshare.00215/Trojan.HTML.Redirector.cv-2e82816de1d100c7dd66f403297aaf0bf7c7e3bd3bb38117c4b7d4bce3d3f7b9 2015-11-28 18:01:34 ....A 18963 Virusshare.00215/Trojan.HTML.Redirector.cv-30d14620087198ff71848b61d6b181e59071f895e1ce35b782eb168523ad31e6 2015-11-28 17:42:32 ....A 20019 Virusshare.00215/Trojan.HTML.Redirector.cv-30e84871d3663e606c51f33983fb8e049a0a90c5257cb49b91239f46d9a0e4eb 2015-11-28 17:47:14 ....A 20067 Virusshare.00215/Trojan.HTML.Redirector.cv-321397199aaa75bb5ba8693713d5f4932646fb449549a00a4e82476df8d6fe74 2015-11-28 17:42:32 ....A 2899 Virusshare.00215/Trojan.HTML.Redirector.cv-32cae1a598de291290f2760fb371fefbabcf508621733f3d2d8fea6e066cb142 2015-11-28 17:51:56 ....A 19459 Virusshare.00215/Trojan.HTML.Redirector.cv-32d6791ac3c98b310ee360c65edffca12eaf952026705084c8c1af478edfd87b 2015-11-28 17:41:46 ....A 19139 Virusshare.00215/Trojan.HTML.Redirector.cv-33ad51e533cddf9663bcb111e87936847eff0deef3eae0d1411467bd260af7d9 2015-11-28 17:51:58 ....A 19459 Virusshare.00215/Trojan.HTML.Redirector.cv-341d82de17b4fb60dbc6181097f1557ac92f9d7528dda0bb52770afb51c324c7 2015-11-28 17:45:38 ....A 19699 Virusshare.00215/Trojan.HTML.Redirector.cv-348eddc9b30752480203f834f9a66eb08fdcf3a2c16e2c10f92f5c63376c3bd7 2015-11-28 18:00:14 ....A 19859 Virusshare.00215/Trojan.HTML.Redirector.cv-3499f75db1cda8bfb6aaa116b80594bb408a9ba01c2a2de4c64a8582b00e6773 2015-11-28 17:42:32 ....A 19939 Virusshare.00215/Trojan.HTML.Redirector.cv-34b0d413e2a45b6b5a14e4218f1733715c47abc5ce31bbfa1aec45c330684c7e 2015-11-28 17:41:52 ....A 19699 Virusshare.00215/Trojan.HTML.Redirector.cv-34e16f996d8149865ea1073d036be9bb92020a7d779067d106ccf0f54dce6aef 2015-11-28 17:48:34 ....A 2900 Virusshare.00215/Trojan.HTML.Redirector.cv-3568e1c4aba21ef563f1a71c1f99bc13220eb0f685bc69bdcd9d12c2def387e1 2015-11-28 18:04:38 ....A 20198 Virusshare.00215/Trojan.HTML.Redirector.cv-371cd952f56029de4412f2002cdaef57b4c33603dce7e41c03ce77ee0d9ae71d 2015-11-28 17:47:14 ....A 20371 Virusshare.00215/Trojan.HTML.Redirector.cv-386980f1af630291911e85b62d5080bba0c37bc933c107bb72e059b7c2b75d30 2015-11-28 18:04:40 ....A 20051 Virusshare.00215/Trojan.HTML.Redirector.cv-38cbfe206c127bcc33a637bbf6c6418f7dc119080d086870c67a05aab0908d9a 2015-11-28 17:46:56 ....A 19779 Virusshare.00215/Trojan.HTML.Redirector.cv-391d26946a8363c61ce787bd16e8c2e8dc6236df4a1574e93493f76b4eba28f2 2015-11-28 18:02:34 ....A 21011 Virusshare.00215/Trojan.HTML.Redirector.cv-392db7ba980cc27ca0a85a01b36d3df6c1b32fee6565fb9ff8f0ee6760cba066 2015-11-28 17:46:54 ....A 19763 Virusshare.00215/Trojan.HTML.Redirector.cv-3a60c20d4185f262185ff53b2e1a9d2be8896c8dd20e7f11da4b8e321935fc44 2015-11-28 17:42:32 ....A 19971 Virusshare.00215/Trojan.HTML.Redirector.cv-3b24368378164bdaed0b219d08ccbaaff7158260b92312bf25f8d792c6f04deb 2015-11-28 18:04:40 ....A 19899 Virusshare.00215/Trojan.HTML.Redirector.cv-3b27cc153258f39545f68046462f0c2d64b8d3ce92fbd3bfa1a6ad98bcd41c9f 2015-11-28 18:04:36 ....A 20179 Virusshare.00215/Trojan.HTML.Redirector.cv-3bbc9941e8e5242ca149929e070f8c9f418da7754055ad19a5b3daf7dea7c925 2015-11-28 17:51:08 ....A 19315 Virusshare.00215/Trojan.HTML.Redirector.cv-3bf317401e383f4bb6c5dbe188d70fed62738f8c47395f0ca5422f6d63be4875 2015-11-28 17:42:30 ....A 19587 Virusshare.00215/Trojan.HTML.Redirector.cv-3c3578e4e4106b2d517b9a5df1597dc777373a2c60fc1f3a9d612a027772cb62 2015-11-28 17:57:12 ....A 20195 Virusshare.00215/Trojan.HTML.Redirector.cv-402d0ebc6d13dda4a8b9a35a4c7f700c4f971867ec032c59e0c56ea8498edd21 2015-11-28 18:04:38 ....A 23075 Virusshare.00215/Trojan.HTML.Redirector.cv-405392e4b321fcb61cc4a4e447853e08c609fed57171889cfbd99975556e0aae 2015-11-28 18:04:38 ....A 21027 Virusshare.00215/Trojan.HTML.Redirector.cv-41892c62f8404b91749ec41af9742ca2a5509855191be562d271cbb8c390099d 2015-11-28 18:04:36 ....A 20195 Virusshare.00215/Trojan.HTML.Redirector.cv-4348c983808ec6c6c97860a51834bbd5109b72eb0430950a1d64221d5b35c4c0 2015-11-28 18:04:38 ....A 22595 Virusshare.00215/Trojan.HTML.Redirector.cv-450dbae52df2cef2e7caf03e3ce9bbe243350cd6deae24a51738dd00057c6765 2015-11-28 17:46:56 ....A 19123 Virusshare.00215/Trojan.HTML.Redirector.cv-4826a44a544e142e405d88af8112a0aa83af897857dd6fd62e05871d81ea6408 2015-11-28 18:04:34 ....A 19139 Virusshare.00215/Trojan.HTML.Redirector.cv-485a6cae8f4d96d32ffb36eef2022a7bb8844680090c555d33db14d4bcc299a0 2015-11-28 17:51:58 ....A 20227 Virusshare.00215/Trojan.HTML.Redirector.cv-48f089b5ee2bcc920e0c88ce9beb9ded4bef205989c1d1a2e091174cd23749b8 2015-11-28 18:04:38 ....A 22067 Virusshare.00215/Trojan.HTML.Redirector.cv-48f17501ab566b99cca08bba82968f01f98dc9ee267ce1edf352aaf1cf63ab76 2015-11-28 17:46:56 ....A 19331 Virusshare.00215/Trojan.HTML.Redirector.cv-49f78ece56cf900910d954231686da70d330ab55f7b33ac7c2085cc0556aa476 2015-11-28 18:01:26 ....A 20563 Virusshare.00215/Trojan.HTML.Redirector.cv-4b36df09ac72361a5b4f6b049d72fc967be0363350da0d18f0bac17da8991e14 2015-11-28 17:42:32 ....A 2873 Virusshare.00215/Trojan.HTML.Redirector.cv-4c6505ddf9c2f5f4dd35e748c9016d43a1c6ca06c501379a2be157db975f00e2 2015-11-28 17:42:38 ....A 20483 Virusshare.00215/Trojan.HTML.Redirector.cv-4c889ce9d725b667aea2ef315a4acfb5cd063f31b839d95fb280bfd21322468e 2015-11-28 17:56:58 ....A 21139 Virusshare.00215/Trojan.HTML.Redirector.cv-4f5b626172236acac152864b88eb5066a3b8590144641ceac55bf8cedf206145 2015-11-28 18:04:38 ....A 19995 Virusshare.00215/Trojan.HTML.Redirector.cv-4f76a19253f83bd060cffcc70040eb377fb2649aef5cc670812cfd38f707728d 2015-11-28 17:56:12 ....A 2907 Virusshare.00215/Trojan.HTML.Redirector.cv-50555caa42e73ec3adc4be783f7fea78e464fad315c4fbd950a212ac5c77e628 2015-11-28 17:46:56 ....A 19427 Virusshare.00215/Trojan.HTML.Redirector.cv-521d17ddd6bf4409305635b2da930f0200378c2851dc7adfabcab9616b721e57 2015-11-28 17:46:56 ....A 19667 Virusshare.00215/Trojan.HTML.Redirector.cv-54916d4cbbf5b9497686a59a7ecb24e1f3396890fdfd17fe4682c3c3daad4f24 2015-11-28 17:42:32 ....A 2894 Virusshare.00215/Trojan.HTML.Redirector.cv-55c5c3d3037ef743349d114edb0788d9a95812f29e80206dfa2e66a7ebdff287 2015-11-28 17:42:32 ....A 19843 Virusshare.00215/Trojan.HTML.Redirector.cv-564ee3152a4df8b3fa6c4f8ad89899ea1e99806906c0e726d9c43ba5688d14da 2015-11-28 17:41:48 ....A 21091 Virusshare.00215/Trojan.HTML.Redirector.cv-56eeb93454e950561f97fe4a5ad8a5e2d805f0ee78ad2ecb343557489ab39c09 2015-11-28 17:46:56 ....A 20067 Virusshare.00215/Trojan.HTML.Redirector.cv-57d5a73acfa1dc934e8536a185b0ccdfc74921caa397a3583cb9783e70f2c2dc 2015-11-28 17:42:56 ....A 20323 Virusshare.00215/Trojan.HTML.Redirector.cv-580fc8f002220a9cfb2dfddd40c5edef33da6ee1d14c3dd39c0b0e0d8b3d0645 2015-11-28 17:47:14 ....A 18931 Virusshare.00215/Trojan.HTML.Redirector.cv-5b5062e5c37544bdd5ef96358696ea8114635083eb6c7ae04fb5648a101ce826 2015-11-28 18:04:40 ....A 21187 Virusshare.00215/Trojan.HTML.Redirector.cv-5b7b909cfd28ac0a12ab39b46eae410964c99f4029fbb982024cfaf175d5871b 2015-11-28 18:04:32 ....A 20611 Virusshare.00215/Trojan.HTML.Redirector.cv-5d79cb56fdb2e4f07fdb0f3f798e2deabbe4e8e4067624f0cfc053003c5c698f 2015-11-28 17:57:50 ....A 20435 Virusshare.00215/Trojan.HTML.Redirector.cv-5f3e382fb891e22cb78017f203e03a9c65b97137d1ff3c2860a8a2d8c7909de9 2015-11-28 18:00:48 ....A 2865 Virusshare.00215/Trojan.HTML.Redirector.cv-6042cb2fbd4d5b5b0a6704f213f9f7a36f2d5a280cfafb42fa9aa1cb00c6e96f 2015-11-28 17:47:14 ....A 20179 Virusshare.00215/Trojan.HTML.Redirector.cv-61285628ea9dcd6aecb9f91a11aaba4b8898b1934eaa4f0d708fb1197055255a 2015-11-28 18:01:22 ....A 19571 Virusshare.00215/Trojan.HTML.Redirector.cv-61ee7faed8d702323fc04e200b96ed7067e69a60e63b88d1451d45652b5867c7 2015-11-28 17:46:06 ....A 2898 Virusshare.00215/Trojan.HTML.Redirector.cv-6228a2db26208582550ba984041d50bc0ccbd8bdfe4d32c158161df49a324b36 2015-11-28 17:59:58 ....A 2860 Virusshare.00215/Trojan.HTML.Redirector.cv-64fb86eda939014294a3957b67400c5deeefe7fe6e4d48d799120ab73d5d17c5 2015-11-28 18:04:40 ....A 20251 Virusshare.00215/Trojan.HTML.Redirector.cv-67067b88942eddb85e7882025bd84148d74766af198eecc474e16f9090382562 2015-11-28 17:47:40 ....A 20531 Virusshare.00215/Trojan.HTML.Redirector.cv-6721dc31b17cdb25b67f1ffd18cc6ad1d395ecbb1dc7b7dff3362481a2c026b7 2015-11-28 17:51:10 ....A 19443 Virusshare.00215/Trojan.HTML.Redirector.cv-67d30f2fefbcc5fa39de29f35b7e4e23083137b3514cef806ec2876f82483873 2015-11-28 17:51:10 ....A 19891 Virusshare.00215/Trojan.HTML.Redirector.cv-67dbe9bce685ed7d4f2be3bf5362d520717215a9d4cbb7e7107c0848ae8154d9 2015-11-28 17:47:14 ....A 20707 Virusshare.00215/Trojan.HTML.Redirector.cv-683953030c9f1898dc765d1a3858abdca3eb9b83b097bbf656894e3ae9f21d6e 2015-11-28 18:00:42 ....A 2881 Virusshare.00215/Trojan.HTML.Redirector.cv-68e4d349c46c7a139aea18717ac487118b55eb209f37537188189db8c1cea765 2015-11-28 17:46:56 ....A 20115 Virusshare.00215/Trojan.HTML.Redirector.cv-69dff5cd35ca35a1942b1ab538a51a8af4ec737da123500ffc855b1e7d469482 2015-11-28 18:04:34 ....A 20251 Virusshare.00215/Trojan.HTML.Redirector.cv-6cd2a4587c0ef73a26dbb6946e663151643b7a7b00f300c0a2bd8904d1144c0c 2015-11-28 17:46:56 ....A 20547 Virusshare.00215/Trojan.HTML.Redirector.cv-6cdd7b33be422de62a306ec6ece786da7f39281c22f36941e7d150c163c15a05 2015-11-28 18:04:40 ....A 19267 Virusshare.00215/Trojan.HTML.Redirector.cv-6dd3664946d3d923f0d833604eba34fdba42cccd5549278e0f535a3510ecc98f 2015-11-28 17:41:08 ....A 19315 Virusshare.00215/Trojan.HTML.Redirector.cv-6f2381ef44432a9a050e26745faceb149fb5dd38a00419dd226542a2d007c9d3 2015-11-28 18:04:38 ....A 20198 Virusshare.00215/Trojan.HTML.Redirector.cv-6fb65f1129f2a6965c20c2d7058f1a60d946fd54b054c0b48047d120e021cbcc 2015-11-28 17:42:30 ....A 20563 Virusshare.00215/Trojan.HTML.Redirector.cv-6fc8df3df2775e29208ffa0748236e02e0e1cd08f31aa28830bf70038e8719ad 2015-11-28 17:47:42 ....A 21724 Virusshare.00215/Trojan.HTML.Redirector.cv-71e7431811860c1cda6f95d6d5813179e13566107d1b801ab3bde74996e0561e 2015-11-28 17:48:52 ....A 20291 Virusshare.00215/Trojan.HTML.Redirector.cv-736768a7dd017145b9b5df7f1e46a349ff444a346a1ca5be613f4cc2cbc42b72 2015-11-28 17:52:56 ....A 18577 Virusshare.00215/Trojan.HTML.Redirector.cv-760c689fe91efbeecb66fbacb3e3f8109ee3f9258c9c53c8614a5f9417c42f7d 2015-11-28 18:04:32 ....A 19283 Virusshare.00215/Trojan.HTML.Redirector.cv-7643e512df7c8a4021213547df60a3b6bb816ffadbab011ad0c5adfaad636041 2015-11-28 17:47:14 ....A 2518 Virusshare.00215/Trojan.HTML.Redirector.cv-76a43a16a4b2eb2a83d2210114c9bac095c7ee82533c23ab2791fb0c579600ed 2015-11-28 18:04:34 ....A 20251 Virusshare.00215/Trojan.HTML.Redirector.cv-77b5ad20de89b852609f15826d22bf75a698cfeedee03d1f2145147d27ee6ff5 2015-11-28 18:02:00 ....A 19651 Virusshare.00215/Trojan.HTML.Redirector.cv-78b2203bbfe26c26a9f8fcfd155b8e61a997aa8cc0b831d2a60c32120e16f410 2015-11-28 18:01:20 ....A 18963 Virusshare.00215/Trojan.HTML.Redirector.cv-793fed10aee7b44e8318919ae1647b065698b770947fd90954f75624914bef40 2015-11-28 17:56:48 ....A 19107 Virusshare.00215/Trojan.HTML.Redirector.cv-79430fae615f9489200bd31024cdaebc70dd06c1210c8eaaa463569057a66257 2015-11-28 17:41:46 ....A 20499 Virusshare.00215/Trojan.HTML.Redirector.cv-798b4e1745e0298bb44da4497925a883ed7284fa37c357106145a860ec09eb7d 2015-11-28 17:51:56 ....A 19603 Virusshare.00215/Trojan.HTML.Redirector.cv-79d67711fc8ac4abc6827caf8d35003a53cddda092247a42ad360efc504ff2bc 2015-11-28 17:41:10 ....A 20147 Virusshare.00215/Trojan.HTML.Redirector.cv-7a23313916d1dd19ed59ac874bb28452e3dfa265c69a2d0fe3a526a0ea7f0e8d 2015-11-28 17:47:14 ....A 20035 Virusshare.00215/Trojan.HTML.Redirector.cv-7ab2d0b9395c6fb38a9be94019bee155f5b5c5e1e4b5e6f0e9d3988fa48d34ab 2015-11-28 18:01:24 ....A 20067 Virusshare.00215/Trojan.HTML.Redirector.cv-7b224d26169214e0e8d9bf12734b880cf3c30b260f170eb7940c32201087564a 2015-11-28 18:00:44 ....A 2894 Virusshare.00215/Trojan.HTML.Redirector.cv-7b73a68722f9fa077be4a09822df785abacddfe45ff3b97044ba18af5d58ea7b 2015-11-28 17:55:38 ....A 23164 Virusshare.00215/Trojan.HTML.Redirector.cv-7bef32566fea572645358a9c4ad4a2c395f96f5084e10e8e5a546e623ff1a6fa 2015-11-28 17:47:14 ....A 19507 Virusshare.00215/Trojan.HTML.Redirector.cv-7d8220496986e169330d02979d9614b425bbd7adfb39aaf02a362df1b2632649 2015-11-28 18:01:24 ....A 21011 Virusshare.00215/Trojan.HTML.Redirector.cv-7e722b9095c90825192280f6871b52bacc9abc778417fd9bcc4dd531935b2e16 2015-11-28 18:04:38 ....A 22163 Virusshare.00215/Trojan.HTML.Redirector.cv-7e7f69ef2aec4d70dc627f53d3347e623bedf5dbb79ce10cd4a5f54847c5b89e 2015-11-28 17:55:02 ....A 2664 Virusshare.00215/Trojan.HTML.Redirector.cv-7f90b394a8b13e1c036edc3b9bdba0b40bb4b0c3e363c3a33c0c6f274d9467d4 2015-11-28 17:58:08 ....A 2891 Virusshare.00215/Trojan.HTML.Redirector.cv-7f9e0fe58fd537472b60d5e0464b5700888405236724b4d235eedb55df8790d3 2015-11-28 18:04:34 ....A 19667 Virusshare.00215/Trojan.HTML.Redirector.cv-8013e8b37c580b9a2be59eb1e36cf33122e479995ca3c3373ddbdd649ac1b671 2015-11-28 17:52:00 ....A 19635 Virusshare.00215/Trojan.HTML.Redirector.cv-80bc56cb491b3361010b8498f2ad93afdfe85ab89b22bc214456b63040829e63 2015-11-28 18:04:16 ....A 19103 Virusshare.00215/Trojan.HTML.Redirector.cv-811d9f3406d538e2a404832048f919b5423c21f24e3c3b7f4444e5714d90239e 2015-11-28 17:51:54 ....A 19587 Virusshare.00215/Trojan.HTML.Redirector.cv-8253ed1a21da76367de28c39c33245e49ae094c056c04d3ee04f69b65a376ff2 2015-11-28 17:57:12 ....A 25485 Virusshare.00215/Trojan.HTML.Redirector.cv-8268dea3e500849565f2247b3e572b0eee9b2d9239358488938aea6b11406bc4 2015-11-28 17:51:56 ....A 19459 Virusshare.00215/Trojan.HTML.Redirector.cv-8368c78832a00ad2a64b6a2689a2cba300d74554abfc809655701631351d2ea7 2015-11-28 17:42:32 ....A 19779 Virusshare.00215/Trojan.HTML.Redirector.cv-84a21b56159863e1eed196c63ed992811908426d03d73ec1407ef180b27ce502 2015-11-28 17:47:42 ....A 20451 Virusshare.00215/Trojan.HTML.Redirector.cv-8616d3821d93e821590fd027993fb2c52d33908f884d04c038c1383a54452ae3 2015-11-28 18:04:32 ....A 21651 Virusshare.00215/Trojan.HTML.Redirector.cv-8674ab2e90afaace662e28ce8df9d9bcafe80015d135d8810cbee8bb928fe8f5 2015-11-28 18:04:34 ....A 20182 Virusshare.00215/Trojan.HTML.Redirector.cv-869970825e16efd764b59a48da2fb32f7374301bad99cfdf2ba4ab5855b68e49 2015-11-28 17:42:34 ....A 19859 Virusshare.00215/Trojan.HTML.Redirector.cv-86d8c57bfd1e2abe4e5a3980ac266c4e122a602ea7555d2341d87d0e6678e198 2015-11-28 17:47:42 ....A 19715 Virusshare.00215/Trojan.HTML.Redirector.cv-87c6fcc4697a05b43dd7163b00c247678829c006a6d514b59878c7982a90b00c 2015-11-28 18:00:48 ....A 2910 Virusshare.00215/Trojan.HTML.Redirector.cv-87e68ef67af48192d4997488ac457e00213646512fc0262f11919012a16bfe3b 2015-11-28 18:04:38 ....A 20182 Virusshare.00215/Trojan.HTML.Redirector.cv-884aea7e15a32bb9ca3f07ffdaa66e47a370e8cf7f903e95f8cb3be99610815f 2015-11-28 17:42:34 ....A 2986 Virusshare.00215/Trojan.HTML.Redirector.cv-8957cd838e9344230d226813de4892c7446dc88c741a1e5e8f43f0b26a323617 2015-11-28 17:47:50 ....A 22542 Virusshare.00215/Trojan.HTML.Redirector.cv-8a42dd215298f4c427003e70b41b789e22b830ba54ac9faf3258a3cf11f3fafc 2015-11-28 17:47:14 ....A 19059 Virusshare.00215/Trojan.HTML.Redirector.cv-8b228f67c0531494bd8811d714c25618e0d9409a09f9218af959ba075bd0a076 2015-11-28 17:47:24 ....A 2883 Virusshare.00215/Trojan.HTML.Redirector.cv-8b22f45628591131411e0433117a7bedb2dc15476dc027d3639092d7e140488f 2015-11-28 17:41:12 ....A 19315 Virusshare.00215/Trojan.HTML.Redirector.cv-8b62311694322593ebd1baf51229b4b4a93ffeebeae087e66592b939365969e2 2015-11-28 18:04:38 ....A 20531 Virusshare.00215/Trojan.HTML.Redirector.cv-8b9ef0780d6b5c3092de93539568fc7b312689e515049ef904719c7feb7c9fa3 2015-11-28 18:04:34 ....A 19091 Virusshare.00215/Trojan.HTML.Redirector.cv-8bfaf140c7af2d936f7a1bb5e9ec5541445970a4dcab54af36f133b201a961e4 2015-11-28 18:01:04 ....A 19459 Virusshare.00215/Trojan.HTML.Redirector.cv-8bfedb6f3964e9e4b86988a087b81ae56126ba8fe5b4cb8a69de3631a2a9f9aa 2015-11-28 18:04:38 ....A 20198 Virusshare.00215/Trojan.HTML.Redirector.cv-8d1fe69026ee713df9a60f90c85872e812f3b9f28c464087d700dafef4bf9e62 2015-11-28 18:04:38 ....A 19491 Virusshare.00215/Trojan.HTML.Redirector.cv-8d5690e09d25978c22d30bc328ec532716ba764e258b0ba9ab6e6c0a59bdcee2 2015-11-28 18:04:36 ....A 19323 Virusshare.00215/Trojan.HTML.Redirector.cv-8df497f6afd8d9dbfd6fa0e22e7f5a8e97a66c72534d8cb49dd5b4777e6be030 2015-11-28 17:46:54 ....A 19715 Virusshare.00215/Trojan.HTML.Redirector.cv-8ee38b3860a92fef11de6f6d82d6d6d7980d36e5f6895770f72824ae23239251 2015-11-28 17:42:34 ....A 2884 Virusshare.00215/Trojan.HTML.Redirector.cv-8f14ceaccd72a4ae536fa38b71662d77f92e3220e1cb5472b2c56b5adb21814f 2015-11-28 18:04:36 ....A 19323 Virusshare.00215/Trojan.HTML.Redirector.cv-8fb6ea3e01d83e482fa41fe07053464f2b18ebade23bfa63c105f2641c282219 2015-11-28 17:47:06 ....A 19939 Virusshare.00215/Trojan.HTML.Redirector.cv-8fed302998f0ea3b560882c755bc847ad165d3de125ea0006d17324bd9fc84bb 2015-11-28 18:04:32 ....A 22643 Virusshare.00215/Trojan.HTML.Redirector.cv-902edcab1971ad1455739e3fed1df556afd84396aeca191f6cd951417a650b40 2015-11-28 17:52:04 ....A 18803 Virusshare.00215/Trojan.HTML.Redirector.cv-911bf90c70024b3b138709f221d2fd586f6c97a8fbf9d89067b2ba46f6be84c5 2015-11-28 18:01:24 ....A 19283 Virusshare.00215/Trojan.HTML.Redirector.cv-91e0ab0613c20b9e834c8093981a4535462a0173e1bc3a2f9709d3741772bea5 2015-11-28 17:41:12 ....A 19731 Virusshare.00215/Trojan.HTML.Redirector.cv-920ecc7fc2b543d0e1620694abafc0940f8ee82749d1845ff957b1b66eb265b0 2015-11-28 17:42:32 ....A 19331 Virusshare.00215/Trojan.HTML.Redirector.cv-9305cb311eb1e9c5110cdf220396f0e275f4bdc235d5dbf056402a62f80a69ad 2015-11-28 17:47:46 ....A 21948 Virusshare.00215/Trojan.HTML.Redirector.cv-933753d536df24f4080453f87da06e04bbd6e0ac33d819efe20198c0622b14e6 2015-11-28 17:42:32 ....A 19987 Virusshare.00215/Trojan.HTML.Redirector.cv-94514de8bc91ebe783a35eb69904dc7edc3026cecd2ad1aab6896019fe0d05d9 2015-11-28 17:42:32 ....A 2880 Virusshare.00215/Trojan.HTML.Redirector.cv-95f45eec8421fb693fa7385e4fe0d5689fe7ffce5a21192245df7875d384c194 2015-11-28 18:04:38 ....A 19907 Virusshare.00215/Trojan.HTML.Redirector.cv-968ed89852887d743b1daeb9cd08dae79e05117f1c5ada0cb33beea99c4a199a 2015-11-28 18:04:32 ....A 19297 Virusshare.00215/Trojan.HTML.Redirector.cv-97edff45e38edb2103a6873712c96c6e999a723d5835c8db139be68e90de47db 2015-11-28 17:47:50 ....A 21500 Virusshare.00215/Trojan.HTML.Redirector.cv-9826834b3f593ec18fcfbbac6fd346b2a0a185cc67d5e7ff951c529bfeb03685 2015-11-28 18:04:38 ....A 19558 Virusshare.00215/Trojan.HTML.Redirector.cv-9a25dbf2d7f862cd7fc827adb54078c13e852caac55a0728fe9ed8b2bb15f61a 2015-11-28 17:46:56 ....A 20099 Virusshare.00215/Trojan.HTML.Redirector.cv-9a2eb41f81e101eb4e59e8f508b057b0bbfaac4adfd77cfb62e1de868c8ee906 2015-11-28 18:00:12 ....A 17362 Virusshare.00215/Trojan.HTML.Redirector.cv-9a317aa3af56d9b4467b11133843ce400f61c91c949319df9d6a4b2737bf8acf 2015-11-28 17:44:56 ....A 19683 Virusshare.00215/Trojan.HTML.Redirector.cv-9b0eb65e821c33839ea14196969113dac333248eff02ace3c3410693385074f6 2015-11-28 17:47:44 ....A 20307 Virusshare.00215/Trojan.HTML.Redirector.cv-9d01e54432fed962ff5b31f8e54dbfe8c6275fe690d0fd2f47b357cb074eb183 2015-11-28 17:46:56 ....A 19203 Virusshare.00215/Trojan.HTML.Redirector.cv-9d0a4bb03475ca11eb68fbb94517593cf0f6864bef4639db6266ab7a470ec793 2015-11-28 17:41:52 ....A 19779 Virusshare.00215/Trojan.HTML.Redirector.cv-a1690666be29907b14ed96dd80dcece804c508775c38fda0015200a2a9b8d7cf 2015-11-28 17:47:46 ....A 20227 Virusshare.00215/Trojan.HTML.Redirector.cv-a2ce7c1e9d38bd0aa12f5f6812f24a39a232811b083127c1e11d7c3f2850994f 2015-11-28 17:52:06 ....A 18627 Virusshare.00215/Trojan.HTML.Redirector.cv-a2d316b9cd0881fe41e6728629e3713d06654f896aba6c6541e586923ed17a31 2015-11-28 18:04:32 ....A 19899 Virusshare.00215/Trojan.HTML.Redirector.cv-a4e40a797830a0a197a9bfb0dc9153be5a6577cdb518dc0af7db7b281025e852 2015-11-28 18:04:40 ....A 20011 Virusshare.00215/Trojan.HTML.Redirector.cv-a5f58b1cbae5f95f821d3852bb0050a0fbf0a5cd5d2f9d36fb23fca066e6c1f2 2015-11-28 17:55:50 ....A 2867 Virusshare.00215/Trojan.HTML.Redirector.cv-a63c11f8da532aa07b89dfeec836e3e7ecb6009d191aa33e846e623f7357da7f 2015-11-28 17:51:54 ....A 20099 Virusshare.00215/Trojan.HTML.Redirector.cv-a643ff83a374867d36d4a8780ae792b1734a087a78db105c7987dcd4e3ddb283 2015-11-28 17:44:36 ....A 19187 Virusshare.00215/Trojan.HTML.Redirector.cv-a661ec0d64c1fd44aa96428c1b39c35a68f4fddbe9f4440a73d25b0eeafadecd 2015-11-28 17:42:32 ....A 2894 Virusshare.00215/Trojan.HTML.Redirector.cv-a704958b1b43b2c01efddaf8d2998b6a3e2ac65315962487c8fd0c876cdefe5f 2015-11-28 17:55:38 ....A 19342 Virusshare.00215/Trojan.HTML.Redirector.cv-a758722225e6177854f6ae95cc09fe8df5647c7b3c6738da48c3b3a8bd4cf2a9 2015-11-28 18:04:40 ....A 20659 Virusshare.00215/Trojan.HTML.Redirector.cv-a789a77f71913ff5ab120467aee47161d08ecbad62aee3e7091e37038993aea8 2015-11-28 17:42:34 ....A 20371 Virusshare.00215/Trojan.HTML.Redirector.cv-a7a4814ef0f48839835560d555dd5472c62ea3767d6898f1043fd883227ed597 2015-11-28 17:47:14 ....A 20275 Virusshare.00215/Trojan.HTML.Redirector.cv-a7a575f88000ec0fb2c6bfe6ade020950404c7291d6b8fd40872fb38ca906762 2015-11-28 17:47:46 ....A 20307 Virusshare.00215/Trojan.HTML.Redirector.cv-a84a2bbef53ed458770b054d0a6afc55aaa9ef9b50e614c47f8ae9a582be104a 2015-11-28 17:47:14 ....A 19123 Virusshare.00215/Trojan.HTML.Redirector.cv-a858b53ede07657dd6f87ace720209038ad934eeedaa8bc03f3a65245797c6bd 2015-11-28 17:42:32 ....A 2901 Virusshare.00215/Trojan.HTML.Redirector.cv-a87688c1554cc510ee3f101ad12c3434560f584c228a723f09488cf5db9197dc 2015-11-28 17:54:36 ....A 19123 Virusshare.00215/Trojan.HTML.Redirector.cv-a8a29c1a02739868c06107f9f2c8094d5cc37bed73a130e0ee6d9a97c4dc99f5 2015-11-28 17:47:14 ....A 19075 Virusshare.00215/Trojan.HTML.Redirector.cv-a9d961b262c421b1a81bd84078229d6fe31ec8cacc92af8d754a43e0c116e189 2015-11-28 17:47:46 ....A 19363 Virusshare.00215/Trojan.HTML.Redirector.cv-a9d970240a4b27c62ece0e3113c1c5c2e995c63668e456c5876964c993f9c78c 2015-11-28 17:46:56 ....A 21555 Virusshare.00215/Trojan.HTML.Redirector.cv-ad85f859bde36208023d3a4a9c363f4ff75ee57fa5734c8b74010d52567b2be7 2015-11-28 18:04:32 ....A 20182 Virusshare.00215/Trojan.HTML.Redirector.cv-adf8797d7512f335fa6d030e427e3e89537579893eaef906b6b4476c414b4895 2015-11-28 18:04:32 ....A 22035 Virusshare.00215/Trojan.HTML.Redirector.cv-af04c3552d5f0776c3b9b8d2f7f40b8a6e88caaa857dc54d532be4c50cefcf22 2015-11-28 18:02:42 ....A 19267 Virusshare.00215/Trojan.HTML.Redirector.cv-af26dde232294abad52d9bdd6aa522c7bcac575e2ddf0b97db1fe2973f90cb44 2015-11-28 17:48:42 ....A 20115 Virusshare.00215/Trojan.HTML.Redirector.cv-af2e277d64be899800a7a349f0ec952eeb9f0a30b62d575b7dc6d84bdc0757fc 2015-11-28 18:04:40 ....A 19011 Virusshare.00215/Trojan.HTML.Redirector.cv-af55036900bfb464ec5f00a493745ea3d25c012612c86a446a1cd66c6a68fca9 2015-11-28 17:42:34 ....A 2879 Virusshare.00215/Trojan.HTML.Redirector.cv-b1d882b3e17cf0ae1d6c13e7cf6a013e2992ee9f2520ec835c52b338d63e9d7b 2015-11-28 18:04:38 ....A 23539 Virusshare.00215/Trojan.HTML.Redirector.cv-b3d17152bbee4268e53c4a91c2cdda6e134e26ba001aeadea315d330b75f6421 2015-11-28 17:47:24 ....A 8456 Virusshare.00215/Trojan.HTML.Redirector.cv-b4010b51f9a29ad276418e252b854369b0ec89ce0da2ae4346930043f81653d9 2015-11-28 17:42:34 ....A 19379 Virusshare.00215/Trojan.HTML.Redirector.cv-b46f3ee4beeb8f3aa8afac538f4a158fdf22e654074de0c99741b754ec6624ef 2015-11-28 17:47:04 ....A 19846 Virusshare.00215/Trojan.HTML.Redirector.cv-b6359541759ceae2dbd6be2df0d4080df2918571fd06826b5a9f02c76277c4ec 2015-11-28 18:04:38 ....A 19969 Virusshare.00215/Trojan.HTML.Redirector.cv-beff144d02344e7e8bc48b9b53f942c63847b1b5d4d8f3f86c94880c25c13150 2015-11-28 17:46:36 ....A 19539 Virusshare.00215/Trojan.HTML.Redirector.cv-c0b3b3f484d471c9c75d39b9ad930d63a90d2355e971ecb171a3bd6d751086ac 2015-11-28 18:00:46 ....A 2927 Virusshare.00215/Trojan.HTML.Redirector.cv-c19de639c9594b9967bbb4b37401af629f98866bd68d52bce28a3432e60c3616 2015-11-28 17:42:34 ....A 2909 Virusshare.00215/Trojan.HTML.Redirector.cv-c51d8f4346aa6f55156e4bb616978348c4ec8e57d0971905be0445ba19de7ea0 2015-11-28 17:56:18 ....A 19091 Virusshare.00215/Trojan.HTML.Redirector.cv-c6c12be797be01cdbf1cf5c8f4212c60bc553e8c0a96c70a883af9ea91c6c61f 2015-11-28 17:46:56 ....A 19123 Virusshare.00215/Trojan.HTML.Redirector.cv-c73ccb9822c23586e3c622ea7276578e263a6902660fc4f778ae01cbde502378 2015-11-28 18:04:38 ....A 20163 Virusshare.00215/Trojan.HTML.Redirector.cv-c741979e1d7aa9692d5d58ef475a0bd2c2f297c88db14358910ffebfe79f407c 2015-11-28 17:52:00 ....A 19427 Virusshare.00215/Trojan.HTML.Redirector.cv-c75c4972f265401f3f98573e30ce3434d01ab88e5cc00017ff662ddc3dbed086 2015-11-28 18:00:56 ....A 2949 Virusshare.00215/Trojan.HTML.Redirector.cv-c785a34512cb6a387adbcb19b5ffea55a6f6e3b8c8ce5deb077f8e51775f9b3a 2015-11-28 18:04:34 ....A 20355 Virusshare.00215/Trojan.HTML.Redirector.cv-c82a489b656a3d48545d3fc07395e753a3ed26963ca67538e19732fa1df53964 2015-11-28 17:46:56 ....A 21187 Virusshare.00215/Trojan.HTML.Redirector.cv-c83883ad89de1aeaa853a45a4cf01c7fbe8d43893177ab4051da9d45bd9d5c1e 2015-11-28 17:47:48 ....A 19939 Virusshare.00215/Trojan.HTML.Redirector.cv-ca266e90bd681860245a4ce8f827831b5cae6ca94d4c596648f2d5885648ee64 2015-11-28 18:04:34 ....A 19107 Virusshare.00215/Trojan.HTML.Redirector.cv-ca82a9cd99e35389bfaf994038d4f3a68f9f21b4784ee1015c9feb785138ce5d 2015-11-28 17:42:34 ....A 2876 Virusshare.00215/Trojan.HTML.Redirector.cv-cbbe446eaaf77de869bdfc00abc92b90dfe5608f981308d23103553a06633876 2015-11-28 18:04:34 ....A 20979 Virusshare.00215/Trojan.HTML.Redirector.cv-cd5947b6b04307ef5f9fd2e16ae36ca4df97a56905b25beecf048e269ac16aba 2015-11-28 18:04:30 ....A 19995 Virusshare.00215/Trojan.HTML.Redirector.cv-cf8655cddffe8072b32b3c5ca009ca728f84f0bfb6251b386d35c4e3624be27c 2015-11-28 18:01:26 ....A 23236 Virusshare.00215/Trojan.HTML.Redirector.cv-d0131bbaf0b946ea00a97a83609d49c4b371304d70dbab17e94ba0042c70ee3c 2015-11-28 17:42:34 ....A 2868 Virusshare.00215/Trojan.HTML.Redirector.cv-d204155335f0b2df3a69ae22a7ec1bce69b79dddbaa3b1c70dc0b4c8de07e666 2015-11-28 18:04:32 ....A 19539 Virusshare.00215/Trojan.HTML.Redirector.cv-d2347c49ebd9e66f67f3c0bf5b24931fcc5df13fc11c4fa13b5051b6f0bda38b 2015-11-28 18:04:34 ....A 20419 Virusshare.00215/Trojan.HTML.Redirector.cv-d3eca8976456293c2a781c92f4e85ca3b699cb566d1ac38f9ce32bd30c60fa15 2015-11-28 18:04:38 ....A 20883 Virusshare.00215/Trojan.HTML.Redirector.cv-d77632a4a01581dcffad0251ff6328a94c517e0c0c0db86760972ac8424c4131 2015-11-28 17:42:34 ....A 2986 Virusshare.00215/Trojan.HTML.Redirector.cv-d7edf90bc666f03f3e3ed216a83561258eda3eee86012deba085ecff84d16de7 2015-11-28 18:04:34 ....A 20225 Virusshare.00215/Trojan.HTML.Redirector.cv-d84d30ffcc7316b84386297ec45aed3d34997f545ad09b9315bb82fc884e6218 2015-11-28 17:57:02 ....A 20563 Virusshare.00215/Trojan.HTML.Redirector.cv-d87c88079a5a32b79924762fc97abac46bad669e4fc184940d0882554c7d52d7 2015-11-28 18:04:38 ....A 20225 Virusshare.00215/Trojan.HTML.Redirector.cv-d9e4988334c4dd6e568ea7a6a25d85b8e81aa0b1fd8c04a481def697d5ba0207 2015-11-28 17:49:28 ....A 2906 Virusshare.00215/Trojan.HTML.Redirector.cv-dbc086a4940a912704fb180d6743d90e62a5e672da0eb5d2b82dd86ded2a5e23 2015-11-28 18:04:38 ....A 19942 Virusshare.00215/Trojan.HTML.Redirector.cv-de947283f51b9f594be67e703db3ccb31728df742502b9156d33145b237378cc 2015-11-28 17:47:24 ....A 39590 Virusshare.00215/Trojan.HTML.Redirector.cv-df29436f5a65497e2a2acbf5a90949be9cadc0ba55d433d700a1c43123bd2b6b 2015-11-28 18:04:36 ....A 21283 Virusshare.00215/Trojan.HTML.Redirector.cv-df563ab13b0bbbea949e92e576efdc7f84597ed16dcb1562439d182164e7bdf4 2015-11-28 18:04:38 ....A 20235 Virusshare.00215/Trojan.HTML.Redirector.cv-dfe8835c305729846bde7dec56e07bd0e0db6368cdfb61a28027d9bd4a481f43 2015-11-28 17:47:14 ....A 19779 Virusshare.00215/Trojan.HTML.Redirector.cv-e17d3e984ab720fc127c0a81ca6cc0c81f2a9ae2a9f0301b31f826bb5053c190 2015-11-28 17:42:52 ....A 2900 Virusshare.00215/Trojan.HTML.Redirector.cv-e45f629190ff302e6c4ae12f2dc41c61e1be70f8db6dce19639c9ab84da9bfc6 2015-11-28 17:46:56 ....A 17891 Virusshare.00215/Trojan.HTML.Redirector.cv-e47882c961f287d14091d2d683433eac7002f5ea8faef9df906e632855b4309e 2015-11-28 17:56:20 ....A 2900 Virusshare.00215/Trojan.HTML.Redirector.cv-e5f825f1b763bd050f03973cc2a479305df38f2c4202f00c45c3e8647b74a206 2015-11-28 17:42:34 ....A 2894 Virusshare.00215/Trojan.HTML.Redirector.cv-e6ae45ef124d87e96143fb01944f376794bd6b20f802caf8410cde86973b0c61 2015-11-28 18:04:34 ....A 19995 Virusshare.00215/Trojan.HTML.Redirector.cv-e6b1e6820c21e8669b2f2e4695951ca37896e4fa357c45ae8038a7e9377dedad 2015-11-28 17:42:32 ....A 19715 Virusshare.00215/Trojan.HTML.Redirector.cv-e6fecd7fa47d1888a3f3daf0599487d88d4a21bcfbb40d7f3e31499e707c4df7 2015-11-28 18:04:38 ....A 18883 Virusshare.00215/Trojan.HTML.Redirector.cv-e7a01e0be4ca65bc8df5662511482a5be852d495216a6dc136f1f9dfd54a5c7c 2015-11-28 18:04:32 ....A 24115 Virusshare.00215/Trojan.HTML.Redirector.cv-eae179d9acf8b5fa7ad8a8c76e453fba90314a305935fbda5e147fb337339a37 2015-11-28 17:49:12 ....A 2905 Virusshare.00215/Trojan.HTML.Redirector.cv-ec81c73e3ea398d659a9cd4c1c4337e389abf79c42dde7f6b5853ff8cf1e4aa2 2015-11-28 17:46:54 ....A 19763 Virusshare.00215/Trojan.HTML.Redirector.cv-ec8237ea462b59ac3d928ec8e859ca27e95a6bfcacaa68ff8e54c51401b46564 2015-11-28 17:42:30 ....A 18915 Virusshare.00215/Trojan.HTML.Redirector.cv-ec9786dc8e334e6eae7baa5e60e50ea7fbb0ac3a4b0f45ac42b8b47fcdc6303e 2015-11-28 17:47:14 ....A 20483 Virusshare.00215/Trojan.HTML.Redirector.cv-ee34c854a8c79e792d7b01d3d56811c31d1c458eec3de384cea684cf4afe4aea 2015-11-28 17:42:34 ....A 2889 Virusshare.00215/Trojan.HTML.Redirector.cv-ee84f96ad6c7260a0bd2a38e0512ed67a5c176d0c11da966b540d04f270bbae9 2015-11-28 17:47:36 ....A 20700 Virusshare.00215/Trojan.HTML.Redirector.cv-ee8f479369fe06b9862156547e0b293735da3e0cca45eca965a9291c338e1125 2015-11-28 18:04:32 ....A 22403 Virusshare.00215/Trojan.HTML.Redirector.cv-ef97e3933493ee6353eb2d26829b96a0e738a08af7f4ae6895c8b63d355c1b58 2015-11-28 17:47:14 ....A 20099 Virusshare.00215/Trojan.HTML.Redirector.cv-f062c9b29e70bb7d0e8b9a0a6c5090a2ec1dd1f102f6b5ce43e5053a6a03d3c4 2015-11-28 17:46:56 ....A 19171 Virusshare.00215/Trojan.HTML.Redirector.cv-f18ff80187a6c3c4fbc74f35c51239177c615b7940b56b2ecb420186aff9933c 2015-11-28 17:42:32 ....A 2908 Virusshare.00215/Trojan.HTML.Redirector.cv-f1e74fb71818cc306f129e0e20ee3503c101ba6625cd5bad3b612d3a11075a9f 2015-11-28 17:52:08 ....A 20403 Virusshare.00215/Trojan.HTML.Redirector.cv-f2a37fd946eab915492b90c679faa84b68253e104e06b73c85641b8892233021 2015-11-28 18:01:24 ....A 20179 Virusshare.00215/Trojan.HTML.Redirector.cv-f3daf87580f23bd47e6de0409903a52aa0205639eb15425e1caa235d63e0061d 2015-11-28 18:04:32 ....A 19139 Virusshare.00215/Trojan.HTML.Redirector.cv-f41f545bc945f6d11edafa768f88ab40678eab55a5b82f1091153bc8310dcf7f 2015-11-28 17:43:52 ....A 18899 Virusshare.00215/Trojan.HTML.Redirector.cv-f434fd7d2239bbb91c032a26e7059d9500edd44c822fa0c091650a1ffa63cf2b 2015-11-28 17:47:42 ....A 18883 Virusshare.00215/Trojan.HTML.Redirector.cv-f4e85c0afe229f9e85365ef6045817863d775c45cf59f767e89c97a2fa07df7f 2015-11-28 17:42:32 ....A 2902 Virusshare.00215/Trojan.HTML.Redirector.cv-f5823fde3414bba0c946671036215a7480b8610b5d7c70e0f875fa31aca956e3 2015-11-28 18:04:38 ....A 21955 Virusshare.00215/Trojan.HTML.Redirector.cv-f594d83f3c9fa740c77a1b0064dbae00c5f61082b87fb4c8d7b2b472f962b576 2015-11-28 17:47:14 ....A 19619 Virusshare.00215/Trojan.HTML.Redirector.cv-f61b4b43827ba785b56f335ccd379577905f8c3750d014fda643710eb5eb291a 2015-11-28 17:42:30 ....A 2873 Virusshare.00215/Trojan.HTML.Redirector.cv-f64b49c411c932b08c96f9382a2d147faaa47a621ff5f261d7d414af8b5ba9bb 2015-11-28 17:46:54 ....A 19555 Virusshare.00215/Trojan.HTML.Redirector.cv-f8e3ef118c2d81ae4bd9a58741f1b132d8b6cfe10fdee67cbdd11f893ebee059 2015-11-28 17:47:14 ....A 18755 Virusshare.00215/Trojan.HTML.Redirector.cv-f9dd9310252f9b1d3794eb18446e4c071c4701adb7cdf39f669a56e537a2e81a 2015-11-28 17:47:14 ....A 21315 Virusshare.00215/Trojan.HTML.Redirector.cv-fc075f41690fae2976ed3f8168891d3f7ddba5fdb61a92cb4d423da1bcf3cf8d 2015-11-28 17:42:34 ....A 2914 Virusshare.00215/Trojan.HTML.Redirector.cv-fdca148caa76d47740028910fb4a08c65859818fc0cc850c7a31e6a1ad623aa4 2015-11-28 17:48:12 ....A 19235 Virusshare.00215/Trojan.HTML.Redirector.cv-fe011aae1bb2ade9ec3b75cfc35b6fbb4281729eb8df06f4f29ceae5c75a9d66 2015-11-28 17:47:52 ....A 20035 Virusshare.00215/Trojan.HTML.Redirector.cv-fe357ae711cd3a3dd8688d748403793df169b153e06b85712684246508d68045 2015-11-28 17:41:48 ....A 19603 Virusshare.00215/Trojan.HTML.Redirector.cv-ffc0cafdb72bb5c6fa348c412fd8fe6ced6e122f85f779b3e835739d1f48cbae 2015-11-28 17:44:42 ....A 80991 Virusshare.00215/Trojan.JS.AdInject.a-502a11aeef8bc3fc1ea9b6071b5554cb689649c2c5ab3a904748057998cd6af6 2015-11-28 17:41:14 ....A 87001 Virusshare.00215/Trojan.JS.AdInject.a-b858e4f79b8ea733eed10811bb12bc85bb43f81b9bee7c25aa7a03bb40b0a091 2015-11-28 17:45:28 ....A 8419 Virusshare.00215/Trojan.JS.Agent.asz-98ce6624d4f7f4f491acb95896a988806483c5048df6d1e1ec749241facbc9f7 2015-11-28 17:44:22 ....A 12685 Virusshare.00215/Trojan.JS.Agent.bpb-4fb6fd079ff2f4a5f1375b7e3fef69674287d6be420c27a3cdb6ee75b3372984 2015-11-28 17:58:24 ....A 30940 Virusshare.00215/Trojan.JS.Agent.bpb-57ae1f8cbaadf718169bda591146ac5f89c54d4d27a6e5722a1356d9f2f6deb4 2015-11-28 17:50:42 ....A 13859 Virusshare.00215/Trojan.JS.Agent.bpb-f04f02379bf80e99d288a9497d9d88444e9a7de1c12daccf5ae7626a47b369be 2015-11-28 17:44:40 ....A 8348 Virusshare.00215/Trojan.JS.Agent.brx-333afa3ab9f49fba7a99600be7ced3479d359cf1fd0d3b7fe55a31c20101ffb1 2015-11-28 17:57:48 ....A 4862 Virusshare.00215/Trojan.JS.Agent.brx-3abbb725fb4644f3a68d0fa9abf76f7cc47027b802ce20013876a0d7f2da0244 2015-11-28 17:47:28 ....A 25692 Virusshare.00215/Trojan.JS.Agent.brx-3b29a44c1e3da6e11ba3d27211f33caff630e4ff4cde779faa6be14a9fa5e3e8 2015-11-28 17:44:42 ....A 3606 Virusshare.00215/Trojan.JS.Agent.brx-466041d25a5fa369bbce7e5f9b18739431264483712df065dae70353823e5364 2015-11-28 17:50:34 ....A 3599 Virusshare.00215/Trojan.JS.Agent.brx-6af59549299772b60954df334f8b8757be50fae63a72f7cc3cdb5a12683bbff0 2015-11-28 17:48:20 ....A 1469 Virusshare.00215/Trojan.JS.Agent.brx-7425f2d3a892b614c125e6c833dfe17a6d847ef16ff33b462201ef0876c22bef 2015-11-28 17:52:18 ....A 319 Virusshare.00215/Trojan.JS.Agent.brx-d7722be4c6085320344a3afa6cf83ac79039087d4aa0840f24b0f8c5825adcbc 2015-11-28 17:49:06 ....A 5770 Virusshare.00215/Trojan.JS.Agent.brx-dac11bd3078e2a99b3b1cf9991d3ad23eb6984f74da76bd2a2acb526a4354c75 2015-11-28 17:49:06 ....A 24813 Virusshare.00215/Trojan.JS.Agent.brx-e5c56286b885ae4c68a55b201e2ebee00806a87767b9ed8f0089d4267bcd1bf1 2015-11-28 17:43:32 ....A 23266 Virusshare.00215/Trojan.JS.Agent.brx-f869f8bb71eab801236426799e50893e9c8ee8f2033f2275211c2b8b18e03566 2015-11-28 17:59:34 ....A 2477 Virusshare.00215/Trojan.JS.Agent.brx-fcae7896ff5e9bd1fcf1640bc85fbcbf5b887e157867829b0e5aa7ccddf6f7e4 2015-11-28 17:55:48 ....A 80392 Virusshare.00215/Trojan.JS.Agent.bsp-4b340641e57a411fb3aa8923b9fd07ccc0a08c54a3b78eaff20f3350afe6312a 2015-11-28 17:59:10 ....A 7360 Virusshare.00215/Trojan.JS.Agent.bsu-bf12b84f7ea8ab5d351d3c8664dd1784e1ac4932b134bbd9ee19198112d221e7 2015-11-28 18:03:48 ....A 71412 Virusshare.00215/Trojan.JS.Agent.btr-055ab8b7f6f28fe8f10fead8149038d5e6b523105fc1a3be5be5a00619e4b17f 2015-11-28 17:49:12 ....A 31976 Virusshare.00215/Trojan.JS.Agent.btr-11053ffd0d5cb24961683081c0d18025c8753f6ab62367f05dc5dffb0bb1931e 2015-11-28 17:41:22 ....A 8852 Virusshare.00215/Trojan.JS.Agent.btr-121db3b966bf60ad08be01c6009702144e43ba7dc1348ab64528770ca34bea1c 2015-11-28 18:01:54 ....A 688 Virusshare.00215/Trojan.JS.Agent.btr-198da6b276fff7b146e11625553ca518093d15d25b65426e9b807923bfae49ab 2015-11-28 17:48:52 ....A 4108 Virusshare.00215/Trojan.JS.Agent.btr-1b726e65e5d0a37d1be83c7303e8843a426c3fc7151bcee4fe5dc1c9485604b8 2015-11-28 17:45:38 ....A 8416 Virusshare.00215/Trojan.JS.Agent.btr-1eb0027a0b7595fd639a11326d690db57c8fa8c8861cf33c9abbe4b1be820588 2015-11-28 17:51:06 ....A 14566 Virusshare.00215/Trojan.JS.Agent.btr-2229d13c4324633572d70ba9d99442d1ab47d8847f886dccf95ab9022cf59702 2015-11-28 17:57:04 ....A 26204 Virusshare.00215/Trojan.JS.Agent.btr-23d10068bbf43134cb0d229a3fb336d97950567a6cfd32477e8685232d1fd2f6 2015-11-28 17:41:46 ....A 32051 Virusshare.00215/Trojan.JS.Agent.btr-26b7e3e0286287b08ee49febc253fea4e98886de28658ccf8e44cd3247b52570 2015-11-28 17:48:14 ....A 31713 Virusshare.00215/Trojan.JS.Agent.btr-27ea320d2a88454c945f2eec5b147c29ac77364b1bffc65c6d6728a49843a956 2015-11-28 18:02:52 ....A 31831 Virusshare.00215/Trojan.JS.Agent.btr-29c6664dfecf3c61346fc68a53b5c0f48c851b6d3f9a3898d25a7d05643d3505 2015-11-28 17:52:34 ....A 31829 Virusshare.00215/Trojan.JS.Agent.btr-353876a23cf7d2fd0474ef65d3ebe8042cc68e98e4d6b0aaafb4e61e3e6fe69c 2015-11-28 17:54:18 ....A 31828 Virusshare.00215/Trojan.JS.Agent.btr-359aa25e4fbc6dcfac8ac34ac48aceae792dd34e1defd04187a2067213b0fe3e 2015-11-28 18:03:34 ....A 17913 Virusshare.00215/Trojan.JS.Agent.btr-383011c7ff9d57def0857bc26c915621ca97332a18d07f60988845acbce17292 2015-11-28 17:44:40 ....A 31579 Virusshare.00215/Trojan.JS.Agent.btr-3931947c368f99c26696680ee0b2699601eb2553aed032b454a51c303e07edc4 2015-11-28 17:46:30 ....A 19670 Virusshare.00215/Trojan.JS.Agent.btr-3d6213990c76cf03c4716feb7ecaa40637aadc33833ae7dabfdfaa7fa1b96918 2015-11-28 17:42:12 ....A 31536 Virusshare.00215/Trojan.JS.Agent.btr-3dd6081eca28c9c9afbdf1b5769ccb3b2c3cdd8e370878550478ddbafdb0ece3 2015-11-28 17:47:38 ....A 7758 Virusshare.00215/Trojan.JS.Agent.btr-405ab713a4bf3955cebd5cf7e1061fd0297bd08392ee99ddbcf1e6af10f83a1f 2015-11-28 18:03:56 ....A 20194 Virusshare.00215/Trojan.JS.Agent.btr-4158af06594b9d53174c5f16ea815bd90ec0a9ecdb2ef8e130e06cd2544b7709 2015-11-28 17:58:16 ....A 25986 Virusshare.00215/Trojan.JS.Agent.btr-4445c6f1055b082611821e885cd2ae5b86ba97d30e254ae56bcc0db1ae37d9e4 2015-11-28 17:59:22 ....A 808 Virusshare.00215/Trojan.JS.Agent.btr-46be9f93166d724650bebc76113b4c0b10a0fc9da606691501d1aaf905d64027 2015-11-28 17:42:40 ....A 16031 Virusshare.00215/Trojan.JS.Agent.btr-5273589adc780100b511aaf668e7c411fc483bf17e984f73f48ad50e58b16b42 2015-11-28 17:50:50 ....A 290 Virusshare.00215/Trojan.JS.Agent.btr-5fdeeb41c33028f75a4b329f02031248c5420da431d24ff51135822263d9944b 2015-11-28 17:54:26 ....A 131808 Virusshare.00215/Trojan.JS.Agent.btr-680bb4206d2b222bccf470a6c37afe64b239f9de65435de73c6810fa9da7c282 2015-11-28 17:51:42 ....A 10345 Virusshare.00215/Trojan.JS.Agent.btr-685e7fa3a979ebd5fd5316db15f218629b2a67c58d007b10586ee690c56c95f9 2015-11-28 17:57:30 ....A 1957 Virusshare.00215/Trojan.JS.Agent.btr-68f51dd1d9ea15654e6bff4b2050fc0afeff0b7a0d3187f4cc5b7c39f42ea65a 2015-11-28 17:48:00 ....A 31546 Virusshare.00215/Trojan.JS.Agent.btr-6b5d71a193bc7774f9ee554eae0dd182741fc76669e0e46e7688c4691b4592d5 2015-11-28 17:44:02 ....A 66442 Virusshare.00215/Trojan.JS.Agent.btr-6f0824d869f76fc978ec908c40547191ac51fee9b4b07ad80dd9c68cced44c6c 2015-11-28 18:03:50 ....A 7397 Virusshare.00215/Trojan.JS.Agent.btr-76de1b408b03504d4191c86d2ae375ea368b6cdef85001f1fb5046a12054727d 2015-11-28 17:58:44 ....A 6897 Virusshare.00215/Trojan.JS.Agent.btr-772e46581e4ad1773f1d73f5ed0b7ffaacc76680d62a7a0624963be56cec6bba 2015-11-28 17:48:20 ....A 22866 Virusshare.00215/Trojan.JS.Agent.btr-7e6fb41149c76f4615c9eb1d8e97d736c6e201b04fe61e194e6f6d4907623ab9 2015-11-28 17:51:56 ....A 21425 Virusshare.00215/Trojan.JS.Agent.btr-818769a2431d0c8d422f9f8e9f2ead48606e0b3d7a15d83e45d49b1ecb63d693 2015-11-28 18:01:20 ....A 31567 Virusshare.00215/Trojan.JS.Agent.btr-830374e665f5e575b475defa2782d97e1a1f97ea1d1ef38187057f0c9882cb9e 2015-11-28 17:49:20 ....A 12003 Virusshare.00215/Trojan.JS.Agent.btr-83f938819b13bdc9373f81c4da02fb20eac84bf7c754d77986bb06ce5d789361 2015-11-28 18:03:00 ....A 763 Virusshare.00215/Trojan.JS.Agent.btr-8d050a69b9d4a6379b2a4f72fccc703f0f00a3854b117aa5b8afe11244756917 2015-11-28 17:51:50 ....A 64355 Virusshare.00215/Trojan.JS.Agent.btr-8d908a8453ddd5e7a6000d654427e5ccd450fa61874e92e09755efd02590600f 2015-11-28 18:00:22 ....A 7137 Virusshare.00215/Trojan.JS.Agent.btr-8de806166f0a8215746f08ca874511207b3106c6adf0371beece9f4747acb4b5 2015-11-28 17:42:32 ....A 14844 Virusshare.00215/Trojan.JS.Agent.btr-9283ddfd68d5b5202ae88266063ea6020e217670473cff689e4ffe08c970e957 2015-11-28 18:03:40 ....A 8886 Virusshare.00215/Trojan.JS.Agent.btr-9d6bac23c3e285969c80ee50572b3cb2d8fd5e84fb23ccf611022460e4039bef 2015-11-28 17:56:14 ....A 10551 Virusshare.00215/Trojan.JS.Agent.btr-9de6a84d0ed4bcc3fdbd405ffae54d985bb5019ef3710116276a013ca9d8c7c0 2015-11-28 17:57:36 ....A 31691 Virusshare.00215/Trojan.JS.Agent.btr-9f9a0a11d58973ef115297b1526a155ac6a4b1bd5737f4c26656c49f4d03de41 2015-11-28 18:01:24 ....A 6925 Virusshare.00215/Trojan.JS.Agent.btr-a4e9b035cf33a0abf5dc6536d74e8a9073dfe80b50a71348e08094303ea2c5fe 2015-11-28 17:47:14 ....A 7894 Virusshare.00215/Trojan.JS.Agent.btr-aa5774811f4587dad720e1abe526060d837c04eb7734c1f293a8cb33b6680653 2015-11-28 17:47:14 ....A 20381 Virusshare.00215/Trojan.JS.Agent.btr-ab7d14b6f51994d79cf14b224e9444d25bf9392d66d9f29d44477651981deec0 2015-11-28 17:48:24 ....A 11361 Virusshare.00215/Trojan.JS.Agent.btr-aeb68cd0a667414b02e02236113d89cdf2da99a5efd49de87c1a391e9a01a5ab 2015-11-28 17:51:36 ....A 31438 Virusshare.00215/Trojan.JS.Agent.btr-b06a1cd1acfbf5ae0f27540190dfd74397993acffaf9736a0a72986a897014b3 2015-11-28 17:59:10 ....A 31634 Virusshare.00215/Trojan.JS.Agent.btr-b125746b80197a28a3c078abbccb8e98b9e24a350aa4e070f21f67febdccb530 2015-11-28 17:59:46 ....A 31959 Virusshare.00215/Trojan.JS.Agent.btr-b65df4c06071f0263f4511c5ab99f1d4eba8a1fff9ae1b19d85491ebd7497b08 2015-11-28 17:51:54 ....A 3474 Virusshare.00215/Trojan.JS.Agent.btr-b7100456a4ac53986525b2adec2b08806cacf15568a6ca9cc672799b2807e09f 2015-11-28 17:45:30 ....A 12750 Virusshare.00215/Trojan.JS.Agent.btr-b7f8ab093fe73c345a87479bbdf9c3a382c6733620e3852e1af75476abe67376 2015-11-28 18:03:52 ....A 7924 Virusshare.00215/Trojan.JS.Agent.btr-bb2be0bae929bd5ec6fbc3eb446ed8964f9927be5b0d2f3ae3a94d7c612e0096 2015-11-28 17:47:46 ....A 28948 Virusshare.00215/Trojan.JS.Agent.btr-bdbe09a3e22e7019f3cbf5581fd39ddcedc397ab1d2464e1cbb005f79ac2be47 2015-11-28 17:51:56 ....A 30817 Virusshare.00215/Trojan.JS.Agent.btr-beeb6f7c08f8fe7cd8b898b73e0ca4e102ee5d73245b2733c6ed93ff69477741 2015-11-28 17:51:36 ....A 1990 Virusshare.00215/Trojan.JS.Agent.btr-beef9aadcd2849c82f44a03058f70e861cbe28300c72a8ef9ec14734f46786f7 2015-11-28 18:02:06 ....A 31531 Virusshare.00215/Trojan.JS.Agent.btr-bff4eda6c1bf8b08dae7acf348398cfaf24d5299b7c19d5b5aa745fc4d9ac547 2015-11-28 17:46:12 ....A 800 Virusshare.00215/Trojan.JS.Agent.btr-c004ebcc5db3049190d6cbbb20cea4d5b5099b1817118f33197840f220c9710b 2015-11-28 17:46:30 ....A 38572 Virusshare.00215/Trojan.JS.Agent.btr-c2cd94f8f67c6dc9ae68ddc54c7ad7d1b5b03b596b53d059f3b01ff82d03229c 2015-11-28 17:42:48 ....A 16187 Virusshare.00215/Trojan.JS.Agent.btr-c2d049e3ec553a0d689b9f229446039264d1bad247696c739817cd343ece8c5f 2015-11-28 17:47:48 ....A 7684 Virusshare.00215/Trojan.JS.Agent.btr-c634fa6c60cafbec6b2b9eee5d56b2133847e2d62e6dc738997262d07c2b886d 2015-11-28 17:48:06 ....A 31544 Virusshare.00215/Trojan.JS.Agent.btr-c6a65b3ee8335e46126b7a5d8dabb34c5a5dab0f0a8c4155df25d44883c77a5f 2015-11-28 18:03:50 ....A 7518 Virusshare.00215/Trojan.JS.Agent.btr-c7d006c3d558327af78befca210f3778a8fa9b95cc54e982353c74237c274922 2015-11-28 17:42:26 ....A 31957 Virusshare.00215/Trojan.JS.Agent.btr-c7eaa0785a8240c3aaf75f29dbb6c250db256d091649d002d14191a1c5fb4ab6 2015-11-28 18:00:26 ....A 4909 Virusshare.00215/Trojan.JS.Agent.btr-caaacc839140e72d6a8c919187ca7a58d83f78e5ed721cc5d34a4e88d8528c86 2015-11-28 17:51:38 ....A 26683 Virusshare.00215/Trojan.JS.Agent.btr-cbf8843d160aebd1281b95cfca17a0f13446bd10140f4deb64d1d218afe5ac49 2015-11-28 17:42:02 ....A 31107 Virusshare.00215/Trojan.JS.Agent.btr-cccf166a91c5e536531cf64e64c64eadf958fc30851cab3ae14d7243b25754df 2015-11-28 18:01:26 ....A 31112 Virusshare.00215/Trojan.JS.Agent.btr-d5cf08bfe92ea4cca39cfdc14963a7be255c92d81c0ded4b30fd3e8fcda56df7 2015-11-28 17:57:58 ....A 10948 Virusshare.00215/Trojan.JS.Agent.btr-d7a8813037a8ec898ea03826a708453a60dacc336da26c0f196acd7f45626ad4 2015-11-28 17:43:10 ....A 15957 Virusshare.00215/Trojan.JS.Agent.btr-dd8f89a59e42ebb9cdc5a79e90709c899012654390b2e849404d9442534e5853 2015-11-28 18:01:28 ....A 31293 Virusshare.00215/Trojan.JS.Agent.btr-e60320559079f2a07fd65b8ad839330dfc6c61cbf7773a5f3956c6a0ad357df2 2015-11-28 17:46:34 ....A 558 Virusshare.00215/Trojan.JS.Agent.btr-e8743922f5a1ec44a361c44a3d66373b01c2cafaa326e9faadccaa2b5a2b8345 2015-11-28 17:47:50 ....A 792 Virusshare.00215/Trojan.JS.Agent.btr-eaca07d1ec53257b24686e19364de753180bae0e5ff55a7524af72322e0ba0e0 2015-11-28 17:59:16 ....A 13724 Virusshare.00215/Trojan.JS.Agent.btr-ebc085991244e85dba6b363a91e15c81fca0c209b1b0eb830c438607cff4f1b3 2015-11-28 18:03:48 ....A 8333 Virusshare.00215/Trojan.JS.Agent.btr-f12ba1137775d20b97b415cf395f9eb39ec331ba525cde88c5daba25764cb1a0 2015-11-28 17:44:54 ....A 1147 Virusshare.00215/Trojan.JS.Agent.btr-f2bc6d2b2ac8b95a4216a8897b23334d1b8d9b10b81a8aee98e8fa4fdbd265c0 2015-11-28 17:45:58 ....A 6834 Virusshare.00215/Trojan.JS.Agent.btr-f3175e70a612ffdff20b4ed05118c69320ea2a2dc933f8056c0f871fe8c30960 2015-11-28 17:49:30 ....A 1073 Virusshare.00215/Trojan.JS.Agent.btr-f4771ecc7e1749972f73d83927d5d8e9618641d21c9971e6cbf3bd02c7a0db79 2015-11-28 17:49:30 ....A 31824 Virusshare.00215/Trojan.JS.Agent.btr-f94433861adb83e7f31218611a456a553b08f65d230bb75efb1883389efba73c 2015-11-28 17:47:12 ....A 97880 Virusshare.00215/Trojan.JS.Agent.btv-fb36aa969b98e789fd0dd313ca1e667a33b8baf7d6428c6008afef0a4a855f32 2015-11-28 17:59:28 ....A 83503 Virusshare.00215/Trojan.JS.Agent.bun-b0653a46142f8cc2ea23058f88c115ce8f9e89d924f38eb3112157740bcf75f4 2015-11-28 17:51:02 ....A 57123 Virusshare.00215/Trojan.JS.Agent.bur-0086b3da2147344ce394e787249e62ae35b418aeedd7e0859633c43382195aa6 2015-11-28 17:47:22 ....A 76103 Virusshare.00215/Trojan.JS.Agent.bur-77bf66b725d58708e65df6a065ae8ab2be287f4dc4dbc78c7405242cf6f6f185 2015-11-28 17:49:58 ....A 40703 Virusshare.00215/Trojan.JS.Agent.bur-a3ff0e7008e32e8b68696205774b730c45f9fe1e050894495ba737a9bb1f4bc2 2015-11-28 17:58:04 ....A 5422 Virusshare.00215/Trojan.JS.Agent.cbn-37f4325b5961c7ae3441b83545ffef49570ad385df147fbcf8c1e3c16303938a 2015-11-28 17:55:46 ....A 5367 Virusshare.00215/Trojan.JS.Agent.cbn-40bde24f669f79869b6095803860a4b3bd3ab6d088795e7829eb7241fd48de9f 2015-11-28 17:55:48 ....A 5632 Virusshare.00215/Trojan.JS.Agent.cbn-558ab0cbb601b9e4db596e17c619fb1a816c2e30f31a87b21415237c5ce8aa3f 2015-11-28 17:56:28 ....A 38080 Virusshare.00215/Trojan.JS.Agent.cbn-5b50aa885df1d1cb6fb165b0a7fbb93d8fc45b4bd8ccc3e93f2713c32b9ac986 2015-11-28 17:49:40 ....A 48284 Virusshare.00215/Trojan.JS.Agent.cbn-801fc4d860c2199d7c536253685c22dbd3b989cba6b74d4460908661ee7c2626 2015-11-28 17:48:44 ....A 162319 Virusshare.00215/Trojan.JS.Agent.cbn-c02084da33b15d0858f78618a04ab824b4fb84ee451698cced9d9b208d7dec32 2015-11-28 17:43:36 ....A 48910 Virusshare.00215/Trojan.JS.Agent.cbo-0e7715673aa0c12375df751868433fa855f568411939dc7b2a6c97d29aa36321 2015-11-28 17:52:04 ....A 29088 Virusshare.00215/Trojan.JS.Agent.cbs-f318614d4035c965d0b303827f2f51ea10ba5ff406f4dbb17d442082553d0257 2015-11-28 17:58:08 ....A 14082 Virusshare.00215/Trojan.JS.Agent.cdg-6ada8b30b5fcfaec22ff36c2685dcaf22f59b25b6bc2dfd87d9c97f367eaf32d 2015-11-28 17:44:10 ....A 22503 Virusshare.00215/Trojan.JS.Agent.chn-d513724996e118d76a640214e853b7dd6385e536ef886613c719cd9d9d991a33 2015-11-28 17:43:08 ....A 21143 Virusshare.00215/Trojan.JS.Agent.chv-cf78f673d02d3829cbabe5c0f40ff2a1817198bf58cb13b7291209e25973d33a 2015-11-28 17:48:30 ....A 9517 Virusshare.00215/Trojan.JS.Agent.cju-068f4fa7e463218d566b61766acd5f2c00baa4a0657211c933bc6299945677c8 2015-11-28 17:59:24 ....A 8794 Virusshare.00215/Trojan.JS.Agent.cju-753efc68185a5f5f453d7f917f71cd136c667bb95c722b3956d8732c5eef6df1 2015-11-28 17:55:22 ....A 5194 Virusshare.00215/Trojan.JS.Agent.ckf-b52d9df7fbce03ce5389027a0de98147317ea0c0ef701b274f7fd06e43ff9022 2015-11-28 18:04:18 ....A 147832 Virusshare.00215/Trojan.JS.Agent.dhe-8ac9b11faf1d96aaba8da9fae366b955567b209f278c60e6e5bb64bb91b2000a 2015-11-28 17:49:36 ....A 27232 Virusshare.00215/Trojan.JS.Cardst-47f8cbf50f78150cfd13c8329f05fb333ff00fe475e9f91b27c6b7347b85a9ba 2015-11-28 17:52:06 ....A 36520 Virusshare.00215/Trojan.JS.Cardst-4a93dd97aaec9223037d56fce44f91d51f9a78654fcb8a264b1da38fc5e1b253 2015-11-28 17:48:10 ....A 31097 Virusshare.00215/Trojan.JS.Cardst-f46ea503dda8b24961530ace077d7653400c44ea0996f5fe44fce40cfe4af9c7 2015-11-28 17:43:32 ....A 22454 Virusshare.00215/Trojan.JS.Crypt.br-63cbe027cf453c9e8466248c0da5728ed015a947e6b47cbfaccbb6c87123c29c 2015-11-28 17:58:54 ....A 27560 Virusshare.00215/Trojan.JS.Crypt.bs-0c5a1d389254572b0c6937c036040db8d1c97d306347be74b1423f4044814151 2015-11-28 18:03:14 ....A 22741 Virusshare.00215/Trojan.JS.FBook.av-49c057d7884307fe4ea6a4482a0256a50eca8560c7e113ae972c9789a40a47cb 2015-11-28 17:47:22 ....A 23893 Virusshare.00215/Trojan.JS.FBook.av-7c04d8be89aa8b89d7971f1dec7ddacfff00f61e2f44074dfa42ab699131fca4 2015-11-28 17:50:16 ....A 78178 Virusshare.00215/Trojan.JS.FBook.av-a54700ece5a970d62c46fda05e9196221dfd6d5c7ea768c52d184bbcb82a3a4f 2015-11-28 17:41:48 ....A 56182 Virusshare.00215/Trojan.JS.FBook.av-f30f8e6a8a6e6b01c6e25fe9db777d7b535335a1b1fb94c12fc33b1b1c5eca24 2015-11-28 17:41:42 ....A 22351 Virusshare.00215/Trojan.JS.FBook.bk-005a5a1e456d45841ef0903246ba399a6328c2ed8c6d3aee8523236ba8556974 2015-11-28 17:57:44 ....A 21797 Virusshare.00215/Trojan.JS.FBook.bk-0730feb50280725580eff5d4ff9aa68bcf55e241316247835fb6d3d1d9d39ca0 2015-11-28 17:44:38 ....A 29247 Virusshare.00215/Trojan.JS.FBook.bk-24fe9bdd3f4fc269ad71ff010f0942c9005448d9f842a52955e6e7006bc7c303 2015-11-28 17:47:56 ....A 48480 Virusshare.00215/Trojan.JS.FBook.bk-39e9cd00079cf59260a5847ad11999b3c4006092a8762b00f12703e6d7f50cb1 2015-11-28 17:58:04 ....A 21165 Virusshare.00215/Trojan.JS.FBook.bk-49c749f59f2d6b708d29b4f75f546c0404da54054973f5bc9d17176910f94cba 2015-11-28 18:04:54 ....A 25066 Virusshare.00215/Trojan.JS.FBook.bk-75170e0d32c1cfc90b0f37601e84e76f897c16efdc318a0e231b7e3ca936eff8 2015-11-28 17:49:42 ....A 29495 Virusshare.00215/Trojan.JS.FBook.bk-a3bfc333e500a9856751c8575e5b013b60fd691e8a017d71755f7916d512b5d6 2015-11-28 17:47:10 ....A 21520 Virusshare.00215/Trojan.JS.FBook.bk-c96e37f713baf8a9fa69bb311a612b7edc5effe77a21d1556d67c18c043476af 2015-11-28 18:02:26 ....A 58632 Virusshare.00215/Trojan.JS.FBook.bk-c997a9ad86637a0d603ea9ca9d9ef1fc612139a4724aa49e8904d41cb09b7437 2015-11-28 17:41:38 ....A 19098 Virusshare.00215/Trojan.JS.FBook.bk-d5492f712c37f49f26997f827748b2b3c15cf2aa29a6639af2b5f181702a5c60 2015-11-28 17:46:54 ....A 75558 Virusshare.00215/Trojan.JS.FBook.bk-d717feb61aed3f6a33e2f6c54c48a7bccc9af81b70dc49458f9eabf7b2ee4e69 2015-11-28 17:41:18 ....A 43727 Virusshare.00215/Trojan.JS.FBook.bk-d8bbee6115922985fa6052c11ae7fba97855c5bb5a88a28932a2abcc1dba4436 2015-11-28 17:52:00 ....A 34890 Virusshare.00215/Trojan.JS.FBook.bk-f78658bc6c3d8b6de9e5b700b75cb0867a0a8f615fdb2bc9d9a60e3ea6913e41 2015-11-28 17:47:02 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-008f5d7f74912d5cd5293e452d46913a94dbd282d96c7098c109ffced669b388 2015-11-28 18:01:04 ....A 33260 Virusshare.00215/Trojan.JS.HideLink.a-00bd26a91e0cad145519e81e87df09553b68300c7563cbd13508909ff1e732ec 2015-11-28 18:01:14 ....A 31163 Virusshare.00215/Trojan.JS.HideLink.a-015df7d3345b6a5ce95955fc3bee5d7082c2bcb2083f5f97f39d1b67403c5795 2015-11-28 18:04:42 ....A 72701 Virusshare.00215/Trojan.JS.HideLink.a-0373b2d3c6a21a844b2e3ffe309fdcd41f2f2554952ad7e7d8fa007f6a27b19a 2015-11-28 17:59:52 ....A 21475 Virusshare.00215/Trojan.JS.HideLink.a-074c16c1432533b2eb01c65c0876bc0dcb96c37d5c5d4a45c212b4f34badb445 2015-11-28 17:50:16 ....A 25113 Virusshare.00215/Trojan.JS.HideLink.a-09d5a29763f9b2bb741f3f1903bb4aaac2d9e279ddfc982fe1b3396667d7af24 2015-11-28 17:58:54 ....A 22453 Virusshare.00215/Trojan.JS.HideLink.a-11e5432817f3ecf5aacd7b3239bdd554207f15da7ac95ea5b6d5fb4c58d2ba69 2015-11-28 17:58:22 ....A 22580 Virusshare.00215/Trojan.JS.HideLink.a-122579c1a0fb3d203d714155207e0660806b7b190894e3fecda56f003c98f7cb 2015-11-28 17:58:42 ....A 26414 Virusshare.00215/Trojan.JS.HideLink.a-144c0d5e28d7851a5d993db0cadc1ebb6fbdb19841dce61b9ed52b3225a3b3b0 2015-11-28 17:45:00 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-19151fe7ad075c5833bd057187fbf6a5b05922502880b99ba04680721e7b9259 2015-11-28 17:52:04 ....A 11266 Virusshare.00215/Trojan.JS.HideLink.a-1aaad168b5fc017305f37f921759f4ce196f96c4b1b34d8c32be6fcca714f50e 2015-11-28 17:47:06 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-1c59f4acde40060ebfd36f6011e100f0fb2ca8b714518feb0efae18cf4ee67f0 2015-11-28 17:55:24 ....A 23694 Virusshare.00215/Trojan.JS.HideLink.a-1dec8ba7573d833c49fd23607f9196e55ac7fa7822ac9524cee1704ad96da54f 2015-11-28 17:53:20 ....A 16853 Virusshare.00215/Trojan.JS.HideLink.a-205ee4ef1dc1151284eb3d5cdcca01f01210afbe521bbe5c658f373e804ae8f4 2015-11-28 17:58:28 ....A 25909 Virusshare.00215/Trojan.JS.HideLink.a-206b2d9d030db9264b3df51db2ddcb0c26d7af2b9458988fdae8bcff4fcf6c25 2015-11-28 17:43:56 ....A 14484 Virusshare.00215/Trojan.JS.HideLink.a-22330bbe75be89883133f5b73fc5ed324c57f3f2c6331a23a102a9d45d84f2ad 2015-11-28 17:58:22 ....A 25457 Virusshare.00215/Trojan.JS.HideLink.a-233de97c073f82368d890241a0d06f8062e8e411eeef262112fad867397e2bb0 2015-11-28 18:02:06 ....A 30648 Virusshare.00215/Trojan.JS.HideLink.a-2380eaf607fa8704b3ae5a28b229e17f2d5af6f887a4c5c556aa155234fc0d58 2015-11-28 17:52:04 ....A 129349 Virusshare.00215/Trojan.JS.HideLink.a-25c6ffe950948dc4c885fe42e0eeb37e67e2a066461f308e7086a6d3a6d9eff4 2015-11-28 18:03:32 ....A 23627 Virusshare.00215/Trojan.JS.HideLink.a-26280641d454aa2a259ed3f09b96768413cc94962d765bfa0ce6d83b00273ea5 2015-11-28 17:46:58 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-29f3c413fe4a2c9599e504baaa8d616ae2a9a34f7658465a38206be7b5902d73 2015-11-28 17:47:02 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-2b6dd4f345805bb8a2ef1a0fbddadd9b9ff79a31403560db77f0187594b9d883 2015-11-28 17:57:24 ....A 33575 Virusshare.00215/Trojan.JS.HideLink.a-2f3ad35014208f11b52a75f2cb664810752d07908cc3e50e6c032642f3541d88 2015-11-28 17:47:36 ....A 20695 Virusshare.00215/Trojan.JS.HideLink.a-311e7541c2a859eb76148763d3766ae9ba1f545d6f135b1eb071dc89dce483cf 2015-11-28 17:59:00 ....A 12766 Virusshare.00215/Trojan.JS.HideLink.a-31a925b7ffca32b6926f76c2b9d3be2ab36530b0920b32a4cf02ec431cbbf37d 2015-11-28 17:52:32 ....A 62899 Virusshare.00215/Trojan.JS.HideLink.a-33131f9f7f457d2ca260cba3088b076f04d125e73e4d3db8410e08cbbfe03631 2015-11-28 17:47:36 ....A 55409 Virusshare.00215/Trojan.JS.HideLink.a-3978bb4afffd7f16e595aad84415c406d2678dfc9baf05ba2babc70c290fa72f 2015-11-28 17:46:58 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-3ade2aed8eccb94aceefb289449762bd36b32b0aab595de94f8ee764aadae6b9 2015-11-28 17:47:30 ....A 25821 Virusshare.00215/Trojan.JS.HideLink.a-418af4219ccf550e3a30766e27741e1db5db21fbb844fe40c86a5bb6fe64f947 2015-11-28 17:50:22 ....A 31230 Virusshare.00215/Trojan.JS.HideLink.a-42a7eb08597c02645064a5a4c15110626957d6fc1b380fcb4a3db81d826925d4 2015-11-28 17:58:28 ....A 21926 Virusshare.00215/Trojan.JS.HideLink.a-44a8ee53a6e9fc6073c63200284ba8871b1f7b4b54f6e8d14db82ba88d820389 2015-11-28 17:50:10 ....A 21759 Virusshare.00215/Trojan.JS.HideLink.a-4527b137f0700409c983a85be54c05ac74dae986e43ef9ddcc834d6873ef0625 2015-11-28 17:58:24 ....A 22385 Virusshare.00215/Trojan.JS.HideLink.a-477f5f57cfd97f29de0489ae919731f64b72a0d13818eb7423673fc451cddcfe 2015-11-28 18:03:14 ....A 53028 Virusshare.00215/Trojan.JS.HideLink.a-494654b150bf62f73551855cfb4d29a1ceac6cc15318c75a36f809bd2efc9fb4 2015-11-28 17:51:00 ....A 18515 Virusshare.00215/Trojan.JS.HideLink.a-4b0f5834545a78bb68057310f369b5075a38b5780dbd39de698333ebb585171c 2015-11-28 17:47:02 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-50f5a12b4fec2aefab8afec5517b0bce1232bf5a8534a8ef0f242a2b63774e6a 2015-11-28 17:58:24 ....A 22535 Virusshare.00215/Trojan.JS.HideLink.a-522ed06ebe309450f443ea04e7c780c492cbeef6737f693ccc823178ffda5b9c 2015-11-28 18:00:44 ....A 15783 Virusshare.00215/Trojan.JS.HideLink.a-531ea9661324645b38b118af9c3cad0645e9fc5feef0d041cce73fe8576b898a 2015-11-28 17:48:18 ....A 42662 Virusshare.00215/Trojan.JS.HideLink.a-54245789b331ff28f5fae61888483d84531fa824cfcdd46058db79e98a8f92c0 2015-11-28 17:47:26 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-555b644a68024e3851b7c1206137b9158e6cb884a9460ca337ab8e5f1a440b6b 2015-11-28 18:01:22 ....A 16202 Virusshare.00215/Trojan.JS.HideLink.a-571e1208a9f365c7fbbb6eb8f17b6e04503ad1e43f36ffa19b0456b65d86ef70 2015-11-28 17:49:36 ....A 37242 Virusshare.00215/Trojan.JS.HideLink.a-58f42818819fc70ca745654f52994676324446a540550fc04790375eaf222cb7 2015-11-28 18:01:02 ....A 24238 Virusshare.00215/Trojan.JS.HideLink.a-5916f054e2551a362f37337f5604b12c245bc94b140ebec5f3208e9c2c08a409 2015-11-28 17:42:38 ....A 16273 Virusshare.00215/Trojan.JS.HideLink.a-5ac2f44f714da6c1facd4f5227bcde1e850fdb456f7b53ffc90efec54c1b4d1a 2015-11-28 17:50:56 ....A 53175 Virusshare.00215/Trojan.JS.HideLink.a-5bd0d4af4028c8948610726e8e967eaa2a386ed84a42eb3ce5fd3308d7c347d6 2015-11-28 17:58:22 ....A 24271 Virusshare.00215/Trojan.JS.HideLink.a-5de339948e497f026ec0bf9f4bb6ecc1b666f48062a434934c834042f29a1315 2015-11-28 17:42:30 ....A 15310 Virusshare.00215/Trojan.JS.HideLink.a-5e1aa3bb40b4bcec32d4e7e1ae7de9b9a36cbcf5a7a6c15450923f959356d66c 2015-11-28 18:04:02 ....A 19659 Virusshare.00215/Trojan.JS.HideLink.a-60ad63f83f6058f45fa40e323b28ab28d752ba9f5873d963756badac9420e278 2015-11-28 17:42:04 ....A 26315 Virusshare.00215/Trojan.JS.HideLink.a-63487b8e20098a0471a441ac41c68cd56c0a6cc4f7764eb60f4692117f19e0d0 2015-11-28 17:47:04 ....A 22174 Virusshare.00215/Trojan.JS.HideLink.a-634c79da102efedd77c239188302143ad1e486201d8cf28cde70b2a61928bb0f 2015-11-28 17:45:02 ....A 53201 Virusshare.00215/Trojan.JS.HideLink.a-72c55e5c768d862747d1616593bfb5e00ceccb72f39a022407b8717d76e86f94 2015-11-28 17:42:04 ....A 26315 Virusshare.00215/Trojan.JS.HideLink.a-731f4a3e7b226795f2616891cd0cb9519ab53efb9d933f391f7a99ea04cf6015 2015-11-28 17:56:30 ....A 25750 Virusshare.00215/Trojan.JS.HideLink.a-7327a1f4d94b3c0367a0bc42a7beadba29fabce76f7b3665e376361d21c5b335 2015-11-28 17:59:04 ....A 64310 Virusshare.00215/Trojan.JS.HideLink.a-759b200e1dc8742bcca23a4efe280c89f7b9e5c2218f773d5b9cc592518a8d5d 2015-11-28 18:04:54 ....A 19967 Virusshare.00215/Trojan.JS.HideLink.a-77917ff1e63c70eeb7eaa537b386c55457932ffb28e830ca377bfef264da0f6d 2015-11-28 17:47:02 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-7af203562c293e7e2e41d23f798e453fe7328f246cccb1d02e2f20a3ba6eb639 2015-11-28 18:04:36 ....A 13986 Virusshare.00215/Trojan.JS.HideLink.a-7d7068603a2506ee1b11ba4c73b26f711f497ee9f8f01ff85eaebec20258cd44 2015-11-28 17:58:28 ....A 14203 Virusshare.00215/Trojan.JS.HideLink.a-7ea83a2d294bf53292b886e28f2391130d08c90369b05910b7170b2f7f489861 2015-11-28 17:50:14 ....A 30589 Virusshare.00215/Trojan.JS.HideLink.a-7fe9da05a0e8c6a839a862c18640d63acd328113496575203dcf5b9883a15d57 2015-11-28 17:45:28 ....A 11266 Virusshare.00215/Trojan.JS.HideLink.a-8643d6e8db03a2dc6a4c3d7cf6ae7238bafe838fb94e5be701eb948295d2bb90 2015-11-28 17:47:04 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-867b4b3d3803d7a85227db5b06cb9246a21afa9a987440e3ec9f65eec0d1b78c 2015-11-28 18:01:02 ....A 35330 Virusshare.00215/Trojan.JS.HideLink.a-86b144d3ac7e0252108bf4e3eccb5bbc844ed452c0f5b520fcea36cfbb200636 2015-11-28 17:58:22 ....A 25305 Virusshare.00215/Trojan.JS.HideLink.a-87b2a2e4abb08e9ea20e3bfee768f504604a7a9b9533e097bf2d6646eb4b5c9e 2015-11-28 18:01:34 ....A 22272 Virusshare.00215/Trojan.JS.HideLink.a-87cbef4480786fad300b816444288d1a00b7bd238b024da221aa882950a2098b 2015-11-28 17:58:22 ....A 24084 Virusshare.00215/Trojan.JS.HideLink.a-880962ed7350adbc071fde35a040830db27eac614fe428e0e7781398d8e6fee7 2015-11-28 18:02:40 ....A 29364 Virusshare.00215/Trojan.JS.HideLink.a-8a5735ae9ca98f2f55dfa70f9bd8210e64c73c1ec79710912bcfa93566d3483d 2015-11-28 18:04:16 ....A 18072 Virusshare.00215/Trojan.JS.HideLink.a-8c0a033af55384f35cf0ae9f629dffe8afc4c3222642776ddb508f6521927a17 2015-11-28 17:48:40 ....A 30487 Virusshare.00215/Trojan.JS.HideLink.a-8db487c0cca04cb6eef74e2def9e038df84abd1ecc58113d0a8d051922578c98 2015-11-28 17:50:44 ....A 12022 Virusshare.00215/Trojan.JS.HideLink.a-8ea6a37f6a1e7590af9646324addc5ca962cbbfaf9206009a7b6ac49c8e6e813 2015-11-28 17:47:02 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-8f2c3245d115b6229516f92877ff3706f186e98b97672f8a45bde5156873fcbc 2015-11-28 17:50:16 ....A 15826 Virusshare.00215/Trojan.JS.HideLink.a-8f5ade498b41063c4973dae72de5a4118f8bc798727ee5beddd23482e2e39a0c 2015-11-28 17:56:52 ....A 59602 Virusshare.00215/Trojan.JS.HideLink.a-92891f229ce509ea72f5b0e8a757993a454be20a9fa6836c674235ad15dea9ca 2015-11-28 18:01:22 ....A 17556 Virusshare.00215/Trojan.JS.HideLink.a-93827214bf2e4622a0fb5e9e3cf746353e949e0c2fa0881caef1eb6f6c37a1ae 2015-11-28 17:52:12 ....A 22987 Virusshare.00215/Trojan.JS.HideLink.a-94e665795ccc658bb4def4ca2bcf070732cb972191222e848d72d62f88fb19c9 2015-11-28 17:47:14 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-969376cf1ac3296892180851691534076bb1920b4b19d0a3a41612d1d1f3614e 2015-11-28 17:45:38 ....A 15600 Virusshare.00215/Trojan.JS.HideLink.a-971dcc83e0afcba359259dd3f71f90d26cdd1a318cc82465d74c218bf2e631dc 2015-11-28 17:59:28 ....A 13847 Virusshare.00215/Trojan.JS.HideLink.a-9d12624d0787be132f0ee618d149d5648013b502332db3c15de82e7aed448539 2015-11-28 18:03:58 ....A 17640 Virusshare.00215/Trojan.JS.HideLink.a-9dc439e65019d4cdc09082dbb5350c10505149064dcd89c624c58e75298d4d1b 2015-11-28 17:48:04 ....A 19324 Virusshare.00215/Trojan.JS.HideLink.a-9f396c523bda16c7c2eb5836e8d57dc87af4b76e1474676e78f22ae8c66c805f 2015-11-28 17:43:06 ....A 11575 Virusshare.00215/Trojan.JS.HideLink.a-a43ade1ae38aa043982985476ea0a9dcfb5d2cc15311d0f24735b8aaf2c14104 2015-11-28 18:04:00 ....A 16057 Virusshare.00215/Trojan.JS.HideLink.a-a56761431eeb7fd176f98c519dd09222645df53fab485574a061ad22e3da4878 2015-11-28 17:46:04 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-a74e6e73040f9c775c7bf9794438e1fcb938f3b78e034d6e269d1b60408777c9 2015-11-28 17:58:24 ....A 22304 Virusshare.00215/Trojan.JS.HideLink.a-a76c80ecbb9a5c86fca03a91f115457647c020cf0e0c0ac232ace065488842ab 2015-11-28 18:01:44 ....A 72195 Virusshare.00215/Trojan.JS.HideLink.a-aa667d52a9b2c66c329e52078a9c76021a651c5c12857118b0880c7613bc6a5c 2015-11-28 18:04:18 ....A 34960 Virusshare.00215/Trojan.JS.HideLink.a-ab266823233fd7f3cf803c4f560bad71b5575e43cf33cc8d5f1dacde641dccb7 2015-11-28 17:58:48 ....A 10621 Virusshare.00215/Trojan.JS.HideLink.a-abef12b80764593f96ba7bda565ce242fe71189280ed0f0b59e70c60af4f55f1 2015-11-28 17:50:44 ....A 12406 Virusshare.00215/Trojan.JS.HideLink.a-ad74818e1f18b673f34c343c8b618ae86afeec9d40eec57f40db08e1305dcc7a 2015-11-28 18:01:18 ....A 27652 Virusshare.00215/Trojan.JS.HideLink.a-aeed52b1ffa6daf998c560587f88bb8d3353ff3756b7835eb900ecf738709154 2015-11-28 18:00:56 ....A 41597 Virusshare.00215/Trojan.JS.HideLink.a-af69cdc16d55edce87ae16050333183f055fbacc43832b023d02e495ab415c4f 2015-11-28 17:58:22 ....A 22331 Virusshare.00215/Trojan.JS.HideLink.a-b18ff8ae220abb91d4510468b824c92d15b206e3e57c6ccb8e33a8e354a0b9fe 2015-11-28 17:52:14 ....A 26775 Virusshare.00215/Trojan.JS.HideLink.a-b355e07bd58f35395967b1d9b14b4a31733e408bda8d628b8223ef8be997b938 2015-11-28 17:53:44 ....A 104408 Virusshare.00215/Trojan.JS.HideLink.a-b45ed1126640e94bfc3678a4e2bd0afa307726c7255265f811fe9e9bd37addda 2015-11-28 17:47:02 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-b46fb1fa7bdfa16a9d0a1e3b63cc95abbc681d945d418770cdfb3684ceccf692 2015-11-28 17:59:04 ....A 22176 Virusshare.00215/Trojan.JS.HideLink.a-b48eb8d2c182adf5f886bb6585279d5114559dd985eb87d6df788234fdf90a6e 2015-11-28 18:01:44 ....A 23273 Virusshare.00215/Trojan.JS.HideLink.a-b5bbc34264b065daa6f7987fe46fe67f2cf717f638fa2ed124d6156be594a639 2015-11-28 17:51:36 ....A 56544 Virusshare.00215/Trojan.JS.HideLink.a-b999691339b69bb4a30b5bb6aec49a0a8a93a0651007e50788f6eca3bf275a8f 2015-11-28 17:58:24 ....A 25904 Virusshare.00215/Trojan.JS.HideLink.a-bb157ae75937c0566a3fec93004479118daab6e75c9c96dbd7995f24ae5a0397 2015-11-28 18:04:02 ....A 40414 Virusshare.00215/Trojan.JS.HideLink.a-bcb5b3c476318dd281fa7d5493adf3794ab8140019d2f131d80e31f57bd879e0 2015-11-28 17:45:38 ....A 12739 Virusshare.00215/Trojan.JS.HideLink.a-bced94be60cda74b21739f65405a171b08b2cf887e24cba6c23945b37ba720ae 2015-11-28 18:01:26 ....A 39583 Virusshare.00215/Trojan.JS.HideLink.a-c150bb368d86d1d9602c2b49f9d6271a781daa6bf583426744c70c4926208055 2015-11-28 17:52:24 ....A 27500 Virusshare.00215/Trojan.JS.HideLink.a-c32102d7387eac40eaaae7b5881d952b269a0447d3e10d64d5aeb84b259be9c0 2015-11-28 17:59:00 ....A 23728 Virusshare.00215/Trojan.JS.HideLink.a-c3739bbb24e3485dd27eaae5bb04c64120dfa54f5506deb09fd2fb2003983182 2015-11-28 18:00:46 ....A 33366 Virusshare.00215/Trojan.JS.HideLink.a-c6929333aa6d71504f185f742aecd1cb0afced3a5709980214e4398aa10e9adb 2015-11-28 18:02:06 ....A 22905 Virusshare.00215/Trojan.JS.HideLink.a-c71b2f737c79d4e4e04ee4a03c3e0799d6c4b367d23c557a858bff132372bc7c 2015-11-28 18:00:14 ....A 20038 Virusshare.00215/Trojan.JS.HideLink.a-c71f48febab60f4ddf64706393ce6c6713ad8ea540a7079d1c4612afd6b06427 2015-11-28 17:49:36 ....A 14967 Virusshare.00215/Trojan.JS.HideLink.a-c941e52ac3ac8fdd5a89705945762fc433c8be9253ef014327b5b7f06ad1c303 2015-11-28 17:43:32 ....A 20191 Virusshare.00215/Trojan.JS.HideLink.a-cef8119e1fb64ede342162b18e767021b57f0ec584ad9f17c8b0b159a7def420 2015-11-28 18:03:52 ....A 22511 Virusshare.00215/Trojan.JS.HideLink.a-d14a4ed44ff4f8f2b42b1ec9fec5dd886ff53a6c22b9ec991ed84ec681dfa030 2015-11-28 17:58:50 ....A 20548 Virusshare.00215/Trojan.JS.HideLink.a-d1c12c171c4a8daf6d96c763c20ab112abc1b1a57f292a96ac54bfe4cfe812a2 2015-11-28 17:58:22 ....A 22017 Virusshare.00215/Trojan.JS.HideLink.a-d2ed07921c3d46863b760fe571ebc727d972ebc4f94b9680e62d6e1d6e77564d 2015-11-28 17:48:26 ....A 15143 Virusshare.00215/Trojan.JS.HideLink.a-d5d202c851c434b6aaa04e5ae6d1c72541dc3eae04e139aef19caf4af46c6862 2015-11-28 17:58:22 ....A 22752 Virusshare.00215/Trojan.JS.HideLink.a-d6a59deb05438323fb9d80ccc34e9e0ae7dfc3cad083b19ff314b4360a59f059 2015-11-28 17:43:10 ....A 12943 Virusshare.00215/Trojan.JS.HideLink.a-d7e479b224ad0728e421568dbec25e466d98ffa07c00911a6d4fce9d8de7a4b8 2015-11-28 17:58:22 ....A 24254 Virusshare.00215/Trojan.JS.HideLink.a-d90c4fc01da6b34ff856629c8e6151a54fa9928f4e7ba67bb978ea0d2497078b 2015-11-28 17:49:42 ....A 199474 Virusshare.00215/Trojan.JS.HideLink.a-dbad56db52f8291c4c028e63e4eb44b27cc824bd383f4b5ec7c273feaada75d9 2015-11-28 17:58:28 ....A 22367 Virusshare.00215/Trojan.JS.HideLink.a-dd28bc32883e44ab91193593c166a50c44b46af7f27f21b6bedd0f3068b78610 2015-11-28 17:58:22 ....A 23563 Virusshare.00215/Trojan.JS.HideLink.a-de30644adb476b47533b53bdf8c6b66b204f74b544ca4a0ff61d9f4d46d008c9 2015-11-28 17:43:30 ....A 19566 Virusshare.00215/Trojan.JS.HideLink.a-e00061e6d95645989ecb45a6e8d5fc3f885365251cd715ae2ce23be9622613f1 2015-11-28 18:03:06 ....A 13127 Virusshare.00215/Trojan.JS.HideLink.a-e14110fcf5bd7f6da17fcff5b1eea8858ef2795167b3c0e297ed97525d25a978 2015-11-28 17:44:10 ....A 22320 Virusshare.00215/Trojan.JS.HideLink.a-e1fe07b69f31fa6aa672f6acf4463905e7abae95448099138e9551f75317757a 2015-11-28 18:00:48 ....A 52403 Virusshare.00215/Trojan.JS.HideLink.a-e3dbbf6726cc40c67214e5ac222990908bfdec0fd1ef932cc30000f7be008f8f 2015-11-28 17:58:16 ....A 21741 Virusshare.00215/Trojan.JS.HideLink.a-e40f08f65b5765a6186def760e0f7d534c281854fadedd8688bcb6ded2349424 2015-11-28 17:42:02 ....A 26315 Virusshare.00215/Trojan.JS.HideLink.a-e4cdf0fea01afb575da8e52528238948daec8f743e7f054d4040a241bc41acd9 2015-11-28 17:58:50 ....A 18790 Virusshare.00215/Trojan.JS.HideLink.a-eda7cdfbe33d2042ce55117643828733e71a5702dfd36916483f476b36cab516 2015-11-28 17:53:04 ....A 17832 Virusshare.00215/Trojan.JS.HideLink.a-f10a5eb3bdfe5003f175762a279589b8184e98b13942a49c9ad4b91653b2de89 2015-11-28 17:49:46 ....A 16770 Virusshare.00215/Trojan.JS.HideLink.a-f131dcc369fb2e7b4051942867394af3181100bd4776250c79f1537f4e69ff6f 2015-11-28 17:42:02 ....A 26309 Virusshare.00215/Trojan.JS.HideLink.a-f3828c90b1fb12233213a59ed2835e7b8b04f9d287abfa0716fef01a0c6776e3 2015-11-28 17:44:52 ....A 22176 Virusshare.00215/Trojan.JS.HideLink.a-f4d0bd39004368373fb114cb64bae57f194cd7c0fbe84b6b6ea4be3dc336b37e 2015-11-28 18:04:26 ....A 22294 Virusshare.00215/Trojan.JS.HideLink.a-f54fe61969482692ee8ab9d2ace7b53756425685fbb73af8801d96003015fc2d 2015-11-28 17:58:22 ....A 24068 Virusshare.00215/Trojan.JS.HideLink.a-f688fc590593e27d27f7128e9b4ad134ba83fdb3c51c11e4884bc4d09adaca80 2015-11-28 18:04:34 ....A 15745 Virusshare.00215/Trojan.JS.HideLink.a-f6ce87a6eb87ecb359ffb2ebf6129359a98d68d2ee6b3be5d56384b88aa80a81 2015-11-28 17:51:00 ....A 22177 Virusshare.00215/Trojan.JS.HideLink.a-f723e2c11e9f6584c34f0a98525b4f94086228ffb4fb186e6e15d414421d21e6 2015-11-28 17:45:26 ....A 13149 Virusshare.00215/Trojan.JS.HideLink.a-f8455a6eac10f9f6966775180651b51fbbef739a2ca238fb86556ad8ce438163 2015-11-28 18:03:48 ....A 20569 Virusshare.00215/Trojan.JS.HideLink.a-f9face0cf84fdce0c9a4fe8f14730e5840b7b180c8668f93da6f51e72e73aa8c 2015-11-28 17:57:22 ....A 15501 Virusshare.00215/Trojan.JS.HideLink.a-fa0920340b21bb9b67d680112ffd55b9a409ad46a403bdb4d85e513e6c6f37f6 2015-11-28 18:04:38 ....A 16269 Virusshare.00215/Trojan.JS.HideLink.a-faf1b0d5d054242d97289250de832d14d3a9c977de771b46e6a0515bcc35e742 2015-11-28 18:01:24 ....A 70488 Virusshare.00215/Trojan.JS.HideLink.a-fccd9d451100a46837d0488ea5cba698693a063685db10ea1e74116346363a68 2015-11-28 17:52:58 ....A 245205 Virusshare.00215/Trojan.JS.HideLink.a-fd828fdac6bb836f2261969a119f1eada88d8f184dc6ab194270e0829db3efaa 2015-11-28 17:45:36 ....A 31473 Virusshare.00215/Trojan.JS.HideLink.a-fe130d45db325945ebcd4f335e40492f75c1c75dc1f6358e6ed43d28ee3f841c 2015-11-28 17:58:58 ....A 31047 Virusshare.00215/Trojan.JS.HideLink.a-fe990ea997ff80a52af99be0adc6116a3a592daf42734926547b14a8221d42e1 2015-11-28 17:50:08 ....A 2095 Virusshare.00215/Trojan.JS.Iframe.aba-23dab18089de9c5b55d1fffdc949b5da7d4d4c2823637230c21caee1da63ab7f 2015-11-28 17:43:40 ....A 903787 Virusshare.00215/Trojan.JS.Iframe.abm-5aa4ad60c639ac584063e1cc22cc4ae63a6067ae43608cfcc7f628ce8c5c0186 2015-11-28 17:50:40 ....A 5810 Virusshare.00215/Trojan.JS.Iframe.acs-cf62bf262363a327378a9117cb60adfb46fbea23febd66995b15c96e27f0cf30 2015-11-28 18:00:30 ....A 19785 Virusshare.00215/Trojan.JS.Iframe.adm-07fd269bc8b5babe66882d42a8a252514c0d6b3749ac39239440452f72677be1 2015-11-28 17:52:02 ....A 43850 Virusshare.00215/Trojan.JS.Iframe.adm-14ea44d6f3da60d9da771ef1e8efabd82fc55d243c0b3f587fe7700b7bbc774a 2015-11-28 17:44:16 ....A 11572 Virusshare.00215/Trojan.JS.Iframe.adm-1bcb3bc86ba59c8d5435de24fc6e40496c7c7506e57fe5e712311cd30acd106c 2015-11-28 18:00:32 ....A 19893 Virusshare.00215/Trojan.JS.Iframe.adm-1d689dba955dcc9e747920946c47e140e49498d44f6d3515b17df86e063ea964 2015-11-28 17:51:44 ....A 13890 Virusshare.00215/Trojan.JS.Iframe.adm-1fe925f7df9acba15f51d45d35d7e002809360c6212d60817d09004ac64a4d20 2015-11-28 17:47:16 ....A 25020 Virusshare.00215/Trojan.JS.Iframe.adm-22c3778ea26876d2ea51256fc0c32feb7915f701cce67024b359eac4e862410e 2015-11-28 17:45:20 ....A 89616 Virusshare.00215/Trojan.JS.Iframe.adm-293fd246a1f05b6cc3c86ce190bcc013b5fcbbe651ba178515f0697869df5b2f 2015-11-28 18:02:52 ....A 21673 Virusshare.00215/Trojan.JS.Iframe.adm-2b0217f97eab43abf9f92f219e6ff5c47786f743f6660cae095429edce876c27 2015-11-28 17:59:54 ....A 10094 Virusshare.00215/Trojan.JS.Iframe.adm-2bb0259206b39bc8b11f319efbc3fd0eb998f28486d90132ba3bbf761d7b4ba1 2015-11-28 18:00:34 ....A 20025 Virusshare.00215/Trojan.JS.Iframe.adm-2d8aefae409f3a1099b7f5e005ba185d69ad993b1f9cd44d707d4b581846ebb9 2015-11-28 17:54:18 ....A 2876 Virusshare.00215/Trojan.JS.Iframe.adm-34c3353622479aee95fb173f57a263603826b7b85760878aac356df72423b306 2015-11-28 18:02:34 ....A 9861 Virusshare.00215/Trojan.JS.Iframe.adm-385155eb81aab8c3e020486a6892ae549af486de9cc42fa1ac2e285895308e20 2015-11-28 18:00:34 ....A 19413 Virusshare.00215/Trojan.JS.Iframe.adm-3a354a0e6547b7d040b41d18377e660c4dae3ab7e9422c0e0d3c718283544605 2015-11-28 17:55:48 ....A 35595 Virusshare.00215/Trojan.JS.Iframe.adm-4c381e863d6740b66c23fac3e099614cec4c087a4931fd1bd9efadd003772288 2015-11-28 18:01:38 ....A 9611 Virusshare.00215/Trojan.JS.Iframe.adm-4c4568586b01d3a31e24744b4fc162301252dcf761304a0bac269862c075e0c9 2015-11-28 18:00:36 ....A 19715 Virusshare.00215/Trojan.JS.Iframe.adm-5a469a742c297906e62ea78b442807f4a9ea66e9beb2bae62b43ca43ffa2486c 2015-11-28 17:46:24 ....A 13373 Virusshare.00215/Trojan.JS.Iframe.adm-67fa2adac93ac19164be53070bc35c2902f7692aceaa6b35d4266c9ea2d35b6b 2015-11-28 18:00:38 ....A 19654 Virusshare.00215/Trojan.JS.Iframe.adm-68bb14ab1d0b850ae6b5bda8af9f187fbb046a38977a602f6395c14618b229e3 2015-11-28 18:00:38 ....A 19744 Virusshare.00215/Trojan.JS.Iframe.adm-775de058dddc902fabb37481df207f0f2d0ebdfbf52ba17844ed297e75152f86 2015-11-28 18:00:40 ....A 19651 Virusshare.00215/Trojan.JS.Iframe.adm-7e77daa6ef8990defc735be5c9d168cb5607a6acd66d767c01e2974aa105dc4c 2015-11-28 18:00:40 ....A 19914 Virusshare.00215/Trojan.JS.Iframe.adm-944fb6f4b758dd0da3cf4b6eee88d6c32174a580ed205e29a403a4211b1e8f42 2015-11-28 18:00:42 ....A 19696 Virusshare.00215/Trojan.JS.Iframe.adm-98a044493745bcb46ee477e385f4f6ad7fc33c39784a15d92912abddfd335434 2015-11-28 18:00:42 ....A 19502 Virusshare.00215/Trojan.JS.Iframe.adm-9973c1bb20f21097eec13cff00b4dd8f0923389efdf309e23fbc812237dd7bba 2015-11-28 17:51:18 ....A 10028 Virusshare.00215/Trojan.JS.Iframe.adm-c105fa3a68c331ded7dbe58bcef54b4c1ed62adc053d14c603b2691d1c6f5b6e 2015-11-28 17:56:36 ....A 40162 Virusshare.00215/Trojan.JS.Iframe.adm-c4789ab9c53cccc17b201397631eab5192270e4167855fc40e5694a10881ef65 2015-11-28 18:00:46 ....A 21343 Virusshare.00215/Trojan.JS.Iframe.adm-c8767bfb0c19d59e7e1eca72eeb0e70a39450ea8e4912888247db1bcc2de19c3 2015-11-28 17:47:30 ....A 1028 Virusshare.00215/Trojan.JS.Iframe.adm-d64474ef4bc68b574f8e2d945cf7a162172c96a8a70ce6ed98472b8e70d9fa8e 2015-11-28 18:00:48 ....A 20378 Virusshare.00215/Trojan.JS.Iframe.adm-d87c940037fa9c23aeff111f5f77f8433bd672291dff8deff31f4ee1e9708b12 2015-11-28 18:01:28 ....A 3180 Virusshare.00215/Trojan.JS.Iframe.adm-dec273030fa59f295ade7006a7fe70fcffcaa4595657a967b956e8e0154c740e 2015-11-28 18:00:50 ....A 19792 Virusshare.00215/Trojan.JS.Iframe.adm-eff70153a6e8b6ca59d118fca88907c2bd24b46924b990e8bbb1653eb68d2c5d 2015-11-28 18:00:50 ....A 21944 Virusshare.00215/Trojan.JS.Iframe.adm-f044a9aed376b5cf28e29de972d3d58dec6653037c697a79bc13782068dafe88 2015-11-28 17:53:08 ....A 1661 Virusshare.00215/Trojan.JS.Iframe.adm-ff24d5fc9afebad0a003c711452c7ef419f00659d919f68a0eff4d202c201928 2015-11-28 17:56:40 ....A 12730 Virusshare.00215/Trojan.JS.Iframe.ael-eb83cb62cc4607983771763bd08e1f1530c34dad4e5a9122b36d9f5b1fecdf12 2015-11-28 17:47:20 ....A 172853 Virusshare.00215/Trojan.JS.Iframe.aen-5d4e25713fed711e4d5cd938003626171549c06f865fcdb7959a296779866d28 2015-11-28 17:51:52 ....A 6310 Virusshare.00215/Trojan.JS.Iframe.aen-a37b8cb9934a5a9bce7c30e9268d19651fa7b955c2a8fe82000499945bcfb8e0 2015-11-28 17:42:34 ....A 14833 Virusshare.00215/Trojan.JS.Iframe.aep-083c2cc4a288ade81124869795708e6e06516dabffe07d88cf158eed591d321e 2015-11-28 18:04:26 ....A 73584 Virusshare.00215/Trojan.JS.Iframe.aep-1501426e5abc2f535a79944417d1e0489303696dccfaed0cb7df44aaee171b90 2015-11-28 18:00:56 ....A 26936 Virusshare.00215/Trojan.JS.Iframe.aep-353c9fcd40359db62a0379264494f641fa312de82e94e21080507badda51172b 2015-11-28 18:02:18 ....A 6451 Virusshare.00215/Trojan.JS.Iframe.aep-543b65e38bea4245550b844e0687248505bfb298b967845013194c47edf8f2d3 2015-11-28 17:50:02 ....A 16022 Virusshare.00215/Trojan.JS.Iframe.aep-d83ddab7b7ff94f5aca8acbedcc8ae251b97684c72799b360f9bf5a09012a677 2015-11-28 17:44:44 ....A 24990 Virusshare.00215/Trojan.JS.Iframe.aep-e7ebd077f8503130443ddef9019063de58d732032cf6808cc3879fd1191a91c4 2015-11-28 18:00:10 ....A 20243 Virusshare.00215/Trojan.JS.Iframe.aeq-0725cd1df349f8d00c235e85069766259cbc323c846175a639594d733794bbe0 2015-11-28 17:42:08 ....A 19043 Virusshare.00215/Trojan.JS.Iframe.aeq-07c5ff53ec424658600dfdb8c41ede108fcf0e0f80ec22294cac20fed722e12d 2015-11-28 17:43:14 ....A 11469 Virusshare.00215/Trojan.JS.Iframe.aeq-11ea5a2ac825349d39266f9ce01e2c7d71d185d6941e6da13902260d477700f1 2015-11-28 17:48:14 ....A 12378 Virusshare.00215/Trojan.JS.Iframe.aeq-13fd7737cc2ffedc5e4cdd6263072ae39ff50a8190728fe0afb90d53db4614b1 2015-11-28 18:03:12 ....A 36337 Virusshare.00215/Trojan.JS.Iframe.aeq-1974674e56b0ab8eab2b208408995a983c56fd1288863202aafe02ef1f279943 2015-11-28 18:03:50 ....A 5233 Virusshare.00215/Trojan.JS.Iframe.aeq-2158cf4f13d5ef7ddd96ce2b5c13490d750e70a7160bcbc711c074b5042e6c58 2015-11-28 18:00:54 ....A 1856 Virusshare.00215/Trojan.JS.Iframe.aeq-2218d7a72db3b4b75da38f6992ba76c31ebce2d39eed938e1a3e710611197595 2015-11-28 17:46:56 ....A 17014 Virusshare.00215/Trojan.JS.Iframe.aeq-31d554b14f86d123449411d3668b9b6641fdb5a35432162bdac7c4ee6c70f013 2015-11-28 18:01:20 ....A 12255 Virusshare.00215/Trojan.JS.Iframe.aeq-33c542fc702dab92292a1431de1ce6065006242eefea59e8c054da47d079db57 2015-11-28 17:50:26 ....A 4176 Virusshare.00215/Trojan.JS.Iframe.aeq-38944f1858ef2cce5183ea4435e971bb224d29fa8f5a651f7fde0382c5bfa4e5 2015-11-28 17:41:26 ....A 99782 Virusshare.00215/Trojan.JS.Iframe.aeq-3d16d81bb9c5ec4ac78fd6dee55a931c4825435f37fcd0931cd4b86fcc4ea4b4 2015-11-28 17:48:20 ....A 3433 Virusshare.00215/Trojan.JS.Iframe.aeq-6ce077cdde9c5f250f806b5e9971b72384d0db4b9d5aa73ed3f75b1e03042160 2015-11-28 17:47:04 ....A 18061 Virusshare.00215/Trojan.JS.Iframe.aeq-6de81547ce4b0f0af4f5efd9fb5f480cca6649f5be429b1f5eec580bc4059044 2015-11-28 17:55:52 ....A 3096 Virusshare.00215/Trojan.JS.Iframe.aeq-807a669d5fdeacdf7217d14f82e4e5ca25deba2d76fe04b98a3f336d81eadcc6 2015-11-28 17:44:48 ....A 22268 Virusshare.00215/Trojan.JS.Iframe.aeq-a626fe39bfa0b111a70292d4a6a020ccc56668ca7656c26f08c4678b04fa92ab 2015-11-28 17:57:36 ....A 9255 Virusshare.00215/Trojan.JS.Iframe.aeq-af68b7fdfe7313371529b5b75f759d93ff30ef3bce8f4808673b1fac93313b5b 2015-11-28 18:04:42 ....A 3677 Virusshare.00215/Trojan.JS.Iframe.aeq-b669a6fc9159a091f56c96fbac37c2a76490968708c0ee1a5a7ab7dcc3e61adf 2015-11-28 18:01:10 ....A 8867 Virusshare.00215/Trojan.JS.Iframe.aeq-c7cf9a25d89fed237ea3e4d3352037715f32aadd48597e909f2237923e387cc2 2015-11-28 17:44:52 ....A 3149 Virusshare.00215/Trojan.JS.Iframe.aeq-cebe129a3d42f3c8c984283a652db092fa347777e567189c2168083250f01372 2015-11-28 17:51:42 ....A 965 Virusshare.00215/Trojan.JS.Iframe.aeq-eab3bb6d4c92a28e2247fedff9d69242d56b863e14d3c5eea9cec7b2da31f134 2015-11-28 17:47:50 ....A 4044 Virusshare.00215/Trojan.JS.Iframe.aeq-ee818eb4fdd4ea1a1c0879b56ec26b3054a6c7e43791d89bca4430fe269731f9 2015-11-28 17:53:56 ....A 7008 Virusshare.00215/Trojan.JS.Iframe.aeq-f519bda0b3696adab4ed32431050322c043e2504c48e77ee5cd230c35fdf82a6 2015-11-28 18:03:14 ....A 6541 Virusshare.00215/Trojan.JS.Iframe.aes-3af2767ac55b5b477a1f23a88f26e218537e4e2094b60a1df1401be41f89177a 2015-11-28 17:55:52 ....A 98370 Virusshare.00215/Trojan.JS.Iframe.aes-88272a2a161aacf0d3a70d5de9419d86e8a9fb0b9412ec4bb66498680527398e 2015-11-28 17:45:18 ....A 20134 Virusshare.00215/Trojan.JS.Iframe.aes-f646be31950937c2d86b0df284843311127e1a1a9d4fee49d6076c76651be80b 2015-11-28 17:50:46 ....A 14284 Virusshare.00215/Trojan.JS.Iframe.afb-2d63f64914b7a8158a27c45553e96816a1d51026a37a0ccc18a7d097bdbb3a81 2015-11-28 17:56:42 ....A 22266 Virusshare.00215/Trojan.JS.Iframe.afl-12829f74b36924b733fc8fc595af9da09481c925d71985bcd98c32ca8e7b7ea4 2015-11-28 17:57:24 ....A 3508 Virusshare.00215/Trojan.JS.Iframe.afl-27f3d4200ad3d8f956fcc411023e7b66bba50467700ee21f53d55e7c89d6ea3f 2015-11-28 17:52:32 ....A 11155 Virusshare.00215/Trojan.JS.Iframe.afl-3211c53ade1c5e51c20cb3169f6f04229b1cf96233a4d298437846948d94d898 2015-11-28 17:49:52 ....A 10594 Virusshare.00215/Trojan.JS.Iframe.afl-49352383efd8381a8b5b4d63fa410d22a7bce4adce8c457f2430f55443d0e556 2015-11-28 18:01:58 ....A 24998 Virusshare.00215/Trojan.JS.Iframe.afl-515d19325d8f640f7bc5d0cb832c8b2bed4641d77220ac0ea63058afafd4a7a0 2015-11-28 17:59:48 ....A 11255 Virusshare.00215/Trojan.JS.Iframe.afl-cc98dc0b8381dca2fe1653b1c44b535319c2ad814406591bc67d5127f1bcb51d 2015-11-28 18:01:28 ....A 6989 Virusshare.00215/Trojan.JS.Iframe.afl-de89d31a1257c490a45dbdceb4b11e02612804870c55d2ec4975e8c6944f7521 2015-11-28 17:41:40 ....A 65498 Virusshare.00215/Trojan.JS.Iframe.afp-eb6b7ef1290a9dc2ef621e9bdce5bb05fdf416fa1629a0be0a3bebb1a06b4d41 2015-11-28 17:59:40 ....A 20544 Virusshare.00215/Trojan.JS.Iframe.agh-4d7b60a1178c577ec0ab14ef1098428a38882cf556e0c2fef9bf17d44068cb54 2015-11-28 18:03:22 ....A 51634 Virusshare.00215/Trojan.JS.Iframe.agh-6176e27bec7ecff575037f9faab030fc4f627a48a31838f087cb832e8b604f61 2015-11-28 17:45:50 ....A 4819 Virusshare.00215/Trojan.JS.Iframe.agi-8c2ec8f2598556c5bbe3a2ff0fd4ef91d906e3b2aeaebfeb4b4994570d618ca9 2015-11-28 17:59:32 ....A 31066 Virusshare.00215/Trojan.JS.Iframe.agi-dec6642c3411c735b00c7590d45339a230c150eb5f3aeb41d1dcf6b155f64b5e 2015-11-28 17:57:22 ....A 24477 Virusshare.00215/Trojan.JS.Iframe.ajo-334a964a80f9fe47efc2a5c4ad1ba5b6440218349e8b887f8ce2615bc31384de 2015-11-28 17:57:10 ....A 52082 Virusshare.00215/Trojan.JS.Iframe.ajo-4770e11565fe3799047459c8d3860c671d4a6e552cf5d9a4e1c2dc7f56d913e4 2015-11-28 17:43:44 ....A 49907 Virusshare.00215/Trojan.JS.Iframe.ajo-4ff0ea064211a7ca0b141f25c86ee9b3c8d14cfbf49dec5ad11d36bc7bdf1d7d 2015-11-28 17:43:56 ....A 59233 Virusshare.00215/Trojan.JS.Iframe.ajo-642b1ad7f438a1a8576cf9112d6ef620348887673621d43fcf23927b0d80ad5e 2015-11-28 17:45:14 ....A 36885 Virusshare.00215/Trojan.JS.Iframe.ajo-8fa91962f0c6058a4bcd8b73dd93971c062713b5a9f44dbc067664002e9c5451 2015-11-28 17:52:04 ....A 65749 Virusshare.00215/Trojan.JS.Iframe.ajo-b944ccc48023da3b39d06ab77e9871058e95017d4fb97de4ed4f37fb37ca8f01 2015-11-28 17:47:06 ....A 80859 Virusshare.00215/Trojan.JS.Iframe.ajo-ccdd8b8b5f330f1902be45d6510f7d1c46da116abcdbdf6be9306a1b1627c3d2 2015-11-28 18:00:44 ....A 28008 Virusshare.00215/Trojan.JS.Iframe.ajo-d1a24846ac24596d299981639df6d80c777a3e3c4c977a5d07f51183d998a2d8 2015-11-28 17:51:36 ....A 39979 Virusshare.00215/Trojan.JS.Iframe.ajo-d4a63cecb67a63181b76bfcff6cfc3bcbbec9e0e103b84b5fef291446de85a04 2015-11-28 17:50:10 ....A 6890 Virusshare.00215/Trojan.JS.Iframe.ajp-183b225b1de77b5d6ab7fe71a15a1894cf2cf4a7d88669a662b9a5378ae044cc 2015-11-28 17:59:04 ....A 32390 Virusshare.00215/Trojan.JS.Iframe.ajp-2035ae773801c60547d11d842fefac6dead330ccc7407d4300465087e10054bd 2015-11-28 18:04:36 ....A 6860 Virusshare.00215/Trojan.JS.Iframe.ajp-29621345260535e13f0f1ae568047b5547599c89c8a2d1e50db9d03912eb97d8 2015-11-28 18:03:50 ....A 6898 Virusshare.00215/Trojan.JS.Iframe.ajp-2dbf1f9c237047948d1bc6e3d698ee60c4745d641d1dcc6fe03c18a299f01032 2015-11-28 18:01:20 ....A 208421 Virusshare.00215/Trojan.JS.Iframe.ajp-483f86e67d4a824c7fd4c3ccfcc6290db4b89013b308747cf263e2ab5b06ca40 2015-11-28 18:01:14 ....A 189515 Virusshare.00215/Trojan.JS.Iframe.ajp-6f71dc648ea9d69909b132d73df0b3ee97bf61b499578c1a16d6c511dea3ab53 2015-11-28 17:42:30 ....A 6192 Virusshare.00215/Trojan.JS.Iframe.ajp-b1ff89fb410591ccd80b848598a4cd5294990ffda597fd48d0292492b1651212 2015-11-28 17:58:54 ....A 17288 Virusshare.00215/Trojan.JS.Iframe.ajp-b9bddcecf020b630b7a68d267b9492eeea7054f37009eb7572514a962765c4ce 2015-11-28 17:46:54 ....A 6237 Virusshare.00215/Trojan.JS.Iframe.ajp-f3b9819e8b3dbaaac9ee7e980e14f6c81978160c9ccb1eeb98a3e04cac6e6d5b 2015-11-28 17:43:18 ....A 19462 Virusshare.00215/Trojan.JS.Iframe.akb-022f40d3acf0c8131e6e226a9f66ad82b7e633ad440c8f111d06383a62a06f52 2015-11-28 18:01:46 ....A 57357 Virusshare.00215/Trojan.JS.Iframe.akb-0c0949cc1f101691f7db427822ff79a4a1bdd4cbb4d51fb7273efca35620cd97 2015-11-28 18:01:34 ....A 31759 Virusshare.00215/Trojan.JS.Iframe.akb-11e6cb0fbc3bed725acaf27e7b5c9a01330631c2ad16ed872cdc4e882567f3f6 2015-11-28 17:48:16 ....A 96841 Virusshare.00215/Trojan.JS.Iframe.akb-2ccefc0e52e49183b5722c369639f4669b6c47b5759c586a783f30577d37c087 2015-11-28 18:01:30 ....A 24515 Virusshare.00215/Trojan.JS.Iframe.akb-38ad1f1fbd4e8f7d85e8f58a1528f5f4b50122b7149146c1692aa731746a9c3b 2015-11-28 18:03:54 ....A 32533 Virusshare.00215/Trojan.JS.Iframe.akb-5804e74ecb07b502ca191f89175dcd94a96789f6af887dd0d6b017a9bb97d560 2015-11-28 18:03:54 ....A 32705 Virusshare.00215/Trojan.JS.Iframe.akb-5ec7a16759d3767a19d944257e185a6c1f04f7f8bc0874c85972cba5b461ddd6 2015-11-28 18:01:36 ....A 25608 Virusshare.00215/Trojan.JS.Iframe.akb-6860be658865b48aa470a90bc701dd3680bb74b9f3c2493add7bccdc37bc60b3 2015-11-28 18:01:34 ....A 27867 Virusshare.00215/Trojan.JS.Iframe.akb-7a5efa5dd4b1ea1977bb9fa34923626d016ffb649a236a6e76d163d8e755560e 2015-11-28 18:00:36 ....A 42797 Virusshare.00215/Trojan.JS.Iframe.akb-8b0e217e1e73c8b79ae262d1d34f82f8474fad1b3a17c044b39f13899da80448 2015-11-28 18:03:34 ....A 46407 Virusshare.00215/Trojan.JS.Iframe.akb-a019f433b1d27edb3f862154d0c29985d01d313dbed2dcf97d295609e5f2dd5e 2015-11-28 17:54:36 ....A 30703 Virusshare.00215/Trojan.JS.Iframe.akb-b07f7723ff6d32175ee397bb858cffe8c8cbdbe856624b2c0ca58d7b5db15f6a 2015-11-28 17:55:52 ....A 34578 Virusshare.00215/Trojan.JS.Iframe.akb-b5d5ddef25b518e7c94972bcb7543c45c7b6fcb4e9eef5d4b96058fb776b116d 2015-11-28 17:49:42 ....A 35174 Virusshare.00215/Trojan.JS.Iframe.akb-e0ee88fd504f96006fe595c94835be8043364fcf48a26abd5a984a37b9cde6ea 2015-11-28 17:55:50 ....A 66949 Virusshare.00215/Trojan.JS.Iframe.akb-ef90919c8103ca7f9a57867b42bd39ceb90f4f513b9d71c9eeb2f9f6fdafe834 2015-11-28 17:55:38 ....A 48314 Virusshare.00215/Trojan.JS.Iframe.akb-f4da230487012385d1c922932e985e6f8f4aa710f648a10552fd73c9753f08c6 2015-11-28 17:41:40 ....A 11039 Virusshare.00215/Trojan.JS.Iframe.alc-6eb79a4488cb516ca22c458dd28c7c1eba6b60d605af7e71893b60e9b4904619 2015-11-28 17:42:02 ....A 8767 Virusshare.00215/Trojan.JS.Iframe.alc-7396d89aee1c441114e8c304c4f3c957b6561eeae9e86058508274752792a3cc 2015-11-28 17:46:54 ....A 7420 Virusshare.00215/Trojan.JS.Iframe.dh-3bdd66f1e0f8abcaad0bd1e1664ab67ff4a1c2f1faca9d912c2e9715aac009ef 2015-11-28 18:04:50 ....A 17890 Virusshare.00215/Trojan.JS.Iframe.fa-2a801e79d05603e2dbd08e6ef6ac9eaf8578a426d712f5e15dcb8423ed1f5a2d 2015-11-28 17:42:36 ....A 1662 Virusshare.00215/Trojan.JS.Iframe.fz-269b204e5c4feecf3e988f7f41731d1b871cc2319411cdad6796f99d96c20727 2015-11-28 17:50:24 ....A 23639 Virusshare.00215/Trojan.JS.Iframe.fz-2c5cafb89d6775160f29c2a7abce253eec9620421d2e5a9626888a84bad15c2b 2015-11-28 17:45:00 ....A 41949 Virusshare.00215/Trojan.JS.Iframe.fz-3860c236f418d6763cf4321c2a601bfce285a4eaa6261db4d887bd620f3f10d0 2015-11-28 17:50:10 ....A 470 Virusshare.00215/Trojan.JS.Iframe.fz-4a56e1607cdb186b3769af36a5d14f875ce888b15e8582d97a0737b203e8b0a7 2015-11-28 17:46:06 ....A 1183 Virusshare.00215/Trojan.JS.Iframe.fz-7218f8c873490837640cacdf5e4b417bcec5e0fcf1e9634b385161add9294e33 2015-11-28 17:44:02 ....A 1709 Virusshare.00215/Trojan.JS.Iframe.fz-733b39863c893d251212efbeba3adf19e4a8ebeb9e9447548e62f69957b89fca 2015-11-28 17:41:12 ....A 13971 Virusshare.00215/Trojan.JS.Iframe.fz-8f2a147ac96e87a6e0602ca69fe173885ba0f593b1344e2a7d5e45bf398e42e4 2015-11-28 18:03:02 ....A 31127 Virusshare.00215/Trojan.JS.Iframe.fz-aaba7bc25639a63e49578f612b0b3d45f047efa5bf334d23bb1b1aea38c1df37 2015-11-28 17:50:24 ....A 22816 Virusshare.00215/Trojan.JS.Iframe.fz-bd30001b5076480e64369ba7c9503d445d10dfc7dac088119b5b2951c876f39c 2015-11-28 17:48:46 ....A 975 Virusshare.00215/Trojan.JS.Iframe.fz-d39f794ac234283dec85293cf52f9eb40556e832e9c574f1dd5b51b64c20f883 2015-11-28 18:01:24 ....A 47085 Virusshare.00215/Trojan.JS.Iframe.fz-e8aa5288144ef7bb4139db901a7d5db78641700fbb24dacc98a35bf07733f427 2015-11-28 17:45:58 ....A 3523 Virusshare.00215/Trojan.JS.Iframe.jp-efa8d0d1730ddf8313e797b3f7b4610fb24a927a2fdbc4e6ad589b73e6112057 2015-11-28 17:55:36 ....A 50730 Virusshare.00215/Trojan.JS.Iframe.mx-03c0a965c9b20d37cf96aeaa04e8f84ef7bfe2739edd3a89a793013365607826 2015-11-28 17:45:52 ....A 50834 Virusshare.00215/Trojan.JS.Iframe.mx-9872847d336e8e36aba56c0e45b729f800680c29a40691b653e6d8129cc64996 2015-11-28 17:56:38 ....A 61845 Virusshare.00215/Trojan.JS.Iframe.qs-d864e2c86a2ee2505e4fe1d331de5b42b84ca8dac572bacf2f3fcaa621fbc6e0 2015-11-28 17:44:40 ....A 13374 Virusshare.00215/Trojan.JS.Iframe.sw-349a92cde3f9f8bd543fb24ff5a4241b09e4d72d1d001b4eac351adf0f9ea10a 2015-11-28 17:53:30 ....A 11359 Virusshare.00215/Trojan.JS.Iframe.sw-5c9a216356747761ea0d3f45521eedb8f5d58231235444f36fd0e3e518a498fa 2015-11-28 18:04:34 ....A 13200 Virusshare.00215/Trojan.JS.Iframe.sw-5d6dccb800b4b8c5c500265049733c0da9bcafa9badc579f3576966e606b1238 2015-11-28 17:55:16 ....A 33159 Virusshare.00215/Trojan.JS.Iframe.sw-5e5bb3c72aa1624d90007f691e7b542bf6eea4dd684032e61a83ff4d1db6d8f0 2015-11-28 17:47:12 ....A 17974 Virusshare.00215/Trojan.JS.Iframe.sw-e6ec56420e697ad5936b76ae2369bcd1d292cf9b4b858a8a0703537239b7e686 2015-11-28 17:52:04 ....A 69335 Virusshare.00215/Trojan.JS.Iframe.zp-3706351606dafe2b813d2cf3a9f53700f8d07904e6629167a2f83b2b6f1c02fa 2015-11-28 17:52:18 ....A 66359 Virusshare.00215/Trojan.JS.Iframe.zp-3b204a12e91cd49e89c0f55cfeb81c72b48df0da5a93e002bbed90545f531239 2015-11-28 17:59:22 ....A 66544 Virusshare.00215/Trojan.JS.Iframe.zp-4abaaacdad9f8d00a7883a3ece462943721aa1b7b82c62b175c1ede9d97f7ff0 2015-11-28 17:54:40 ....A 127052 Virusshare.00215/Trojan.JS.Iframe.zp-aea0c58128b89cbe99f27c31225f36b24750fe0584fbcbff9637bbfaa0059540 2015-11-28 17:51:24 ....A 27148 Virusshare.00215/Trojan.JS.Pakes.dp-06336102dde83b728fb796c711716a7b4daedee1fd7ccf07b49f58fbf95f1f0a 2015-11-28 17:58:22 ....A 28672 Virusshare.00215/Trojan.JS.Pakes.dp-38bb7947c8b81b68590c2cc1dbf3365dc7becd8737303e5dcb0e3e441dd94433 2015-11-28 17:46:46 ....A 1960 Virusshare.00215/Trojan.JS.Pakes.dp-7eac02040d1abbe65f96dd09d30216e437204cd043f645dabab157319eb0171f 2015-11-28 17:48:04 ....A 4756 Virusshare.00215/Trojan.JS.Pakes.dp-9cd3673eb92fbea57d7c701217dee2ca50c3b134176e2885ca472d6d359ef0fc 2015-11-28 18:01:06 ....A 63445 Virusshare.00215/Trojan.JS.Pakes.dp-a5fb0cf158ce6a655bcfe176b23082aefb8be4df8f217bcababdbd680da77cff 2015-11-28 17:42:24 ....A 34355 Virusshare.00215/Trojan.JS.Pakes.dp-c361384e09c866c493fa3c1d1acbb82ce28d5fe1514ebf9e33c2f608bc010027 2015-11-28 17:58:36 ....A 15213 Virusshare.00215/Trojan.JS.Pakes.dp-f3482b3d8b18b4615bbe3bb93874cbe0bfb8c12752a39a17c3f84cbd52dc8756 2015-11-28 17:51:22 ....A 15583 Virusshare.00215/Trojan.JS.Popupper.a-e46a1f38b9371fdfe983838271d3d7f2347bcc7e024bf299e0f1ce1e5b6d23dc 2015-11-28 17:42:30 ....A 15388 Virusshare.00215/Trojan.JS.Redirector.aaw-fca368ce41d3c20cda0c1c281fa40639a5637e098ccbacfe90fb4f842d60fb53 2015-11-28 17:44:58 ....A 24863 Virusshare.00215/Trojan.JS.Redirector.adn-115115ea047acc26f7dda98efa253d895d60b09cf65c83066b05f58817ba44b7 2015-11-28 17:51:26 ....A 19519 Virusshare.00215/Trojan.JS.Redirector.adn-25588717166a342570f0df61de1c528583483807febea3926b0b2267cb33da76 2015-11-28 17:44:48 ....A 7945 Virusshare.00215/Trojan.JS.Redirector.afa-02c8bc02dc9ffd32d9c01e986dbbc71acbcc9c4d45e956f34210a3fd481872fa 2015-11-28 17:44:56 ....A 8123 Virusshare.00215/Trojan.JS.Redirector.afa-03689de4154a6459c2899163828f98195f0cdad3b86326fba57433d78fbfac0d 2015-11-28 18:02:22 ....A 12887 Virusshare.00215/Trojan.JS.Redirector.afa-080d89359e48a5d733226a5e86db4233eeb214b1ad864e95d408acd1edca964a 2015-11-28 17:44:44 ....A 7958 Virusshare.00215/Trojan.JS.Redirector.afa-1bd8d12b84ec4ffc6d87dae3c0f7fd9711b4ae7e29a7cbd89b31183feaa7cd0c 2015-11-28 17:57:48 ....A 7881 Virusshare.00215/Trojan.JS.Redirector.afa-1dc180faadf1107b11a00ee0530e5ee0860f5569ca72735441e6104fc27f4b23 2015-11-28 17:48:42 ....A 7911 Virusshare.00215/Trojan.JS.Redirector.afa-2ac4870afd72211f81fa5697433601ac44c5a1a541a3a4d0c1b27171ae143d2e 2015-11-28 17:45:42 ....A 7937 Virusshare.00215/Trojan.JS.Redirector.afa-383666fc3a578ede55ba7f7e1789010488f554a621ea8df02bf2c5cba38fc62f 2015-11-28 17:45:00 ....A 7871 Virusshare.00215/Trojan.JS.Redirector.afa-398a5cfeb410a1a898e1a3632761b4eb1809f2efdc5ca56c4e2439121cfc4ce7 2015-11-28 17:44:48 ....A 7920 Virusshare.00215/Trojan.JS.Redirector.afa-42b86ffed2f8c1515ec9caa943a741f7ba98fcc7c7d77af5facd521eb0ef05f5 2015-11-28 17:42:38 ....A 8140 Virusshare.00215/Trojan.JS.Redirector.afa-4f74e24b73b2fab80187361f0b700516f83cab6153ca8b69cb8a3eb80d9a1e23 2015-11-28 17:47:34 ....A 8126 Virusshare.00215/Trojan.JS.Redirector.afa-564fdf957fcd4fee64b15b2bdb0577e6bea0a73ba225291deac59fb1901f23fb 2015-11-28 17:41:18 ....A 7980 Virusshare.00215/Trojan.JS.Redirector.afa-63cca38d9b0223f4841949fff03a5697c4b872aba08cf2dba98fc25d6f068b9b 2015-11-28 17:48:10 ....A 8156 Virusshare.00215/Trojan.JS.Redirector.afa-653c10df074c3436d99b5922901b240da7b538c1e475d622a8cf860db5859aa7 2015-11-28 17:59:38 ....A 8241 Virusshare.00215/Trojan.JS.Redirector.afa-68ecda0962ad3b8aee20134d4c7beb0677c5e9a5137bc3dcd3cad9b23fba9e48 2015-11-28 17:42:38 ....A 8197 Virusshare.00215/Trojan.JS.Redirector.afa-6f118b3afb14f3b80c4a6f23367000e9c945520024aaad8b6149d3390aeb4d7e 2015-11-28 17:51:18 ....A 8174 Virusshare.00215/Trojan.JS.Redirector.afa-775f196dab522e5ef8a8d439124ee9985d72f6dde6eead98586932f8ab715c14 2015-11-28 17:47:34 ....A 8119 Virusshare.00215/Trojan.JS.Redirector.afa-7978bde50a32d371a58d3e3ab1bbaa4852cf50aba4a3fda6072d094117bdfa3f 2015-11-28 17:47:40 ....A 8160 Virusshare.00215/Trojan.JS.Redirector.afa-7bf0b0ee60d0280a26b31e0e54fdc7739a726a70c9a7826f255c960735fa6d1b 2015-11-28 17:51:28 ....A 8123 Virusshare.00215/Trojan.JS.Redirector.afa-7e883b0de215e9849bc8da62eecd2f48de386db93201b4fcf9ca97ed7a9aaa24 2015-11-28 17:49:56 ....A 7900 Virusshare.00215/Trojan.JS.Redirector.afa-83fd5635ec2ddf8e0231ad560ea999639528cf1124cd01d41ce1240ced2c9200 2015-11-28 17:44:48 ....A 9783 Virusshare.00215/Trojan.JS.Redirector.afa-903f0a3f3a0672b2bd165d1612af0f40a0a8c48c4d0853c48062530863c49cdd 2015-11-28 17:41:56 ....A 7960 Virusshare.00215/Trojan.JS.Redirector.afa-94c95f75d0dc66f9d99a297168399e3fc32287874c74505ee95bf86975c0c225 2015-11-28 17:41:10 ....A 8176 Virusshare.00215/Trojan.JS.Redirector.afa-95e6a16e489938edd65eb29d1e61e40850beb71381d44b9209252376c9855ce2 2015-11-28 17:45:36 ....A 8149 Virusshare.00215/Trojan.JS.Redirector.afa-9c4daf74d199646bf4a397fb08b7625762dd28df4fdd4c28fa601843fc3ce233 2015-11-28 17:44:48 ....A 7954 Virusshare.00215/Trojan.JS.Redirector.afa-9ed5dda6a185d33cfa9312a189a49f4f3e8686409a38158000beb7ea10d06bbc 2015-11-28 17:47:42 ....A 7868 Virusshare.00215/Trojan.JS.Redirector.afa-9edecb56658f030121368abf0df98fea2a3e27c9d58c62291d36205b71409f54 2015-11-28 17:47:38 ....A 7914 Virusshare.00215/Trojan.JS.Redirector.afa-a0b27e8f6ba54592e8e5c15cf2d9edd3d8315f8e5aafdd6fa6cb76539497ed2d 2015-11-28 17:52:12 ....A 8139 Virusshare.00215/Trojan.JS.Redirector.afa-a12878d47b48911f076a0155565baf41d0a89613ac70dc9c63d82a6dec8801ab 2015-11-28 17:41:16 ....A 8163 Virusshare.00215/Trojan.JS.Redirector.afa-aa399ec5772a5a12375f13b90672f0fe49b63a5c57b8178a69438db8f8a7cbc0 2015-11-28 17:47:50 ....A 8105 Virusshare.00215/Trojan.JS.Redirector.afa-ab63a91e4c3096f71f935d2232769f5b219c8a85a9b06f6c3a199f8eab154636 2015-11-28 17:46:58 ....A 7960 Virusshare.00215/Trojan.JS.Redirector.afa-b6edef6aa340d9f026645d1384fddd9852ebb00a16b0a15085bb47ca933d8a5e 2015-11-28 17:52:38 ....A 7912 Virusshare.00215/Trojan.JS.Redirector.afa-c10e77b1e63775059142435b7000e0b714e39f69ad7c7fbf91bdaec19e2343dc 2015-11-28 17:47:36 ....A 8132 Virusshare.00215/Trojan.JS.Redirector.afa-c8630047a66aaa7a2226fb7bf62d33183e1ff5282f5ab5b6953af4a7c8d56121 2015-11-28 17:42:50 ....A 7907 Virusshare.00215/Trojan.JS.Redirector.afa-ce224f93c114279be583e525a309494d932ac2370de094ba1d7a56f4b280cb0b 2015-11-28 17:47:00 ....A 7909 Virusshare.00215/Trojan.JS.Redirector.afa-d0fcc632edfbae39b47a1dcb37c59df414fd08a4ed241c9c0f89ebd2e5ad9dd2 2015-11-28 17:56:18 ....A 8116 Virusshare.00215/Trojan.JS.Redirector.afa-d82a55a366386157deb8b37d8dc0cd49d919db99ebeb558d65bf38fe9b810909 2015-11-28 17:47:48 ....A 8206 Virusshare.00215/Trojan.JS.Redirector.afa-dc48fb0edd0517d6e4d342d738126c4d3cf6b47360b477ad8d3dc31845021316 2015-11-28 17:51:38 ....A 8210 Virusshare.00215/Trojan.JS.Redirector.afa-dc5b77b6917ba4e0418d74bd45a133419e738821d99956a7b3e9f42b37d19f1a 2015-11-28 18:00:12 ....A 8161 Virusshare.00215/Trojan.JS.Redirector.afa-e0e30194727bae72001bbe949837b630f46169ea246869ac29d5d760b324a72d 2015-11-28 18:03:26 ....A 8138 Virusshare.00215/Trojan.JS.Redirector.afa-e4563cde710c5c13ee6d991a197e9b52f345a1c8bc551300387b9f77b187b783 2015-11-28 17:49:28 ....A 8198 Virusshare.00215/Trojan.JS.Redirector.afa-ea2654d1c48a192a4722b4dff7c336d05c3cd97e0829d626b52dc504ad4f2719 2015-11-28 18:01:28 ....A 7995 Virusshare.00215/Trojan.JS.Redirector.afa-ee44bd2e1b38d935e3374bff2268d12c1a557b5a9dcd0e43d56b67289ab3c8fe 2015-11-28 18:04:50 ....A 8169 Virusshare.00215/Trojan.JS.Redirector.afa-f0bfe8e15623dcb09635808faa151f5969c652f08cdf25f3b195099f87b61f06 2015-11-28 17:44:54 ....A 7942 Virusshare.00215/Trojan.JS.Redirector.afa-fc42d4f70a41394eda5b110d6425a78ed4a5879f30f9d5a93a822946ceb41830 2015-11-28 17:42:38 ....A 8024 Virusshare.00215/Trojan.JS.Redirector.afa-fe047aa58cd8a30ff818a6d6b6d3eba0527cfc9c1c997433f496380da27f0d94 2015-11-28 17:57:00 ....A 8274 Virusshare.00215/Trojan.JS.Redirector.afa-fe1b22c22f12600c59e7935fbab63d4b70d017a9b9f221e837f705dbc06c1b6d 2015-11-28 18:02:34 ....A 13233 Virusshare.00215/Trojan.JS.Redirector.bg-381ff1f2aa61fbc691e5402c65c5beac55806a2ca9c0adde72c335be318d6da9 2015-11-28 17:58:12 ....A 14582 Virusshare.00215/Trojan.JS.Redirector.bg-ab424683343e62468debc8f1c44b818cac15f2f73df97d5877ff3c2e1a99eabd 2015-11-28 17:49:42 ....A 12836 Virusshare.00215/Trojan.JS.Redirector.bg-bb9f345cac3c048438cd95c053f20af1dbc88519fcd106fbae37495de29db56b 2015-11-28 17:52:04 ....A 20297 Virusshare.00215/Trojan.JS.Redirector.fq-5ff29001542328a85e4da643de57db670db68e75c60245bca4ab2d80737e0518 2015-11-28 17:49:00 ....A 87949 Virusshare.00215/Trojan.JS.Redirector.lc-04fb8972802724ce6ecc6c994d23e3e2f0e0262ac9ecc67a78ebfb7c85facf4f 2015-11-28 17:53:30 ....A 87840 Virusshare.00215/Trojan.JS.Redirector.lc-2bf31cb77d2fee48083eba4b62883637d756eaaad82cd9d9fd9fdf1ba4f213d2 2015-11-28 17:46:02 ....A 16627 Virusshare.00215/Trojan.JS.Redirector.lc-3ec364e0c220c64d57c12c7e3dc02ef2e8f3990f039dd2f522266959320fbda0 2015-11-28 18:04:26 ....A 87826 Virusshare.00215/Trojan.JS.Redirector.lc-477450d9e59f763ec99c4ea6bab7305b07b6ce3f4703623994c6e9db2107e790 2015-11-28 17:58:36 ....A 13972 Virusshare.00215/Trojan.JS.Redirector.lc-6dbef140ea1b0e0401c784979be0d5f527b6a528becedd785d4ac1b60016424f 2015-11-28 17:52:06 ....A 87840 Virusshare.00215/Trojan.JS.Redirector.lc-754114ee628157ce1a5a214be2fac59024ec2097c4ec2d936b0d0fff1ffa4742 2015-11-28 17:45:50 ....A 14283 Virusshare.00215/Trojan.JS.Redirector.lc-853b95431a10b10e71f627d07b2fe56c7cc78ffb32186323b4f9af6ebc0d9b81 2015-11-28 17:59:24 ....A 87841 Virusshare.00215/Trojan.JS.Redirector.lc-b2e7abaf03506f9d5062ebfbdf0909f3465abbc942c5e7de797b6a2900db79be 2015-11-28 17:50:56 ....A 13418 Virusshare.00215/Trojan.JS.Redirector.lc-bab7bf559574a68cbbed4f91e46b8bdb08507dc9f4924163aa63641b195b1af0 2015-11-28 17:46:52 ....A 36773 Virusshare.00215/Trojan.JS.Redirector.lc-e3378802c9867cbb92ea90aebec08fcc8cdc94cbec2c33933b9413c7fe1d4a03 2015-11-28 17:50:26 ....A 19051 Virusshare.00215/Trojan.JS.Redirector.op-064aa316a1e5235a0b081e314fb1889a45fb5441ce0bf869db0535d1221c686c 2015-11-28 17:59:54 ....A 19429 Virusshare.00215/Trojan.JS.Redirector.op-2030e53eb72eecd83d94cf37e75cbeece3c6ad225a83c9edd8ba9d0d8785f1a5 2015-11-28 17:47:18 ....A 19050 Virusshare.00215/Trojan.JS.Redirector.op-3b80d54c983c16d14e6dd57b36bff41c52a696c9fa51685a7ecbc1384c0ae998 2015-11-28 17:43:58 ....A 18309 Virusshare.00215/Trojan.JS.Redirector.op-4216fcbb6b0ee5f4ac3f8931453fd3b628ecedaced638ae8e6c722aded1dbeb3 2015-11-28 17:57:26 ....A 19480 Virusshare.00215/Trojan.JS.Redirector.op-4291c2f92a1e75c3cb21780b0988ff54929621056dc9f613f7e42b2f890144d0 2015-11-28 17:41:48 ....A 18120 Virusshare.00215/Trojan.JS.Redirector.op-4b2039b94f7b8404588390b1fcb64dd372a5c677942be7a3e98358d13274295c 2015-11-28 17:59:40 ....A 19005 Virusshare.00215/Trojan.JS.Redirector.op-5504b6d41d476acc2c03ebb9b8b0076a4d29200e96895129ae770bed10c50266 2015-11-28 17:44:22 ....A 18932 Virusshare.00215/Trojan.JS.Redirector.op-5cd72ee0f735ea21487e44c4158dd44be789784dd46156e1b20fddc3fb7cb7c0 2015-11-28 17:50:50 ....A 77988 Virusshare.00215/Trojan.JS.Redirector.op-683f1eefbeb0835d3808c3a2b0595111bdba5fafe53c38756de25c83f50e851f 2015-11-28 17:41:14 ....A 18772 Virusshare.00215/Trojan.JS.Redirector.op-b35b3d61a4ffd3a7f5fd36525b78d251310617296926cbe746e2cd2663c17bfc 2015-11-28 17:41:36 ....A 18176 Virusshare.00215/Trojan.JS.Redirector.op-c58e5ebc4afd51b6e42f8cc88da5a939bbfbaa9658ceb39a8fb21667e9d98903 2015-11-28 18:04:22 ....A 13840 Virusshare.00215/Trojan.JS.Redirector.op-c94659c95483fe9c677379772f2c1c5a111e01d84b4e1186506fcdc3352cc108 2015-11-28 17:44:12 ....A 19431 Virusshare.00215/Trojan.JS.Redirector.op-e452c9f0f3d193cf1848d4b7488227043d7e1277506401952246adcd41b62a5d 2015-11-28 17:42:30 ....A 19064 Virusshare.00215/Trojan.JS.Redirector.op-fe9e678834d415b4fc49484db8bc4f1b9372b0008af4c362537f5ef1863d45bf 2015-11-28 18:01:34 ....A 67496 Virusshare.00215/Trojan.JS.Redirector.qe-172ebf7e5fb19ed916070c30f2ac4e391a1306bd1c4d2366c4f8a14703c4bd5c 2015-11-28 17:41:30 ....A 28295 Virusshare.00215/Trojan.JS.Redirector.qe-7e9a4d4fd84b4069f1ad084bff6fefcef5bdc0930197d9f0d65061923b00fcf1 2015-11-28 18:03:20 ....A 74250 Virusshare.00215/Trojan.JS.Redirector.qe-8556aa6f61b1f9cb903f96c20839ed5a566ca1203fb7748f4932a2790e46dc66 2015-11-28 18:00:30 ....A 10588 Virusshare.00215/Trojan.JS.Redirector.qu-096c35fc538782358ba6a57b0ca46a0836bb8a4cad0eba44b0607584fdb866b0 2015-11-28 17:58:20 ....A 12013 Virusshare.00215/Trojan.JS.Redirector.qu-294d32c6534128b5e16bdb462188d2669c44d3b90acdcf01f7591973ac0437de 2015-11-28 17:56:46 ....A 10826 Virusshare.00215/Trojan.JS.Redirector.qu-47b195164c92384c9343571452e0da51d227bac9fd006b610e03af479b4f8091 2015-11-28 18:03:14 ....A 10391 Virusshare.00215/Trojan.JS.Redirector.qu-48bb4fb0716c3a5ec2c0980c430b4ce738b3b6041a2ab778e9a4e5adc9826f91 2015-11-28 17:43:58 ....A 9997 Virusshare.00215/Trojan.JS.Redirector.qu-4eec7782d3c9af3d942c603aa47b1f937214524adb780727527ddec05223916a 2015-11-28 17:50:12 ....A 8550 Virusshare.00215/Trojan.JS.Redirector.qu-62aeccf4a4a8dac8301e4cd22451d9c979c580b0b147f63f2c2e5196b2e1f216 2015-11-28 17:56:10 ....A 12445 Virusshare.00215/Trojan.JS.Redirector.qu-64b55eda50475f155f0856fa79ddc5b89dad8b7ff1c20f9b49a7aeade68b7378 2015-11-28 18:02:20 ....A 13310 Virusshare.00215/Trojan.JS.Redirector.qu-800074497f777fe3680010d13a8667134abeea6af6f8bbe4da7b9edd550fae94 2015-11-28 17:46:26 ....A 8537 Virusshare.00215/Trojan.JS.Redirector.qu-844eaeb1f641bb4b220ab9c5a18aff06fe76bfe0c6fdd7dce003446aa765aabe 2015-11-28 17:59:44 ....A 7003 Virusshare.00215/Trojan.JS.Redirector.qu-869cfad63378baf8039a8d5859e90d6e1a3262459e7a6c633f1938349c033c8f 2015-11-28 17:59:46 ....A 4791 Virusshare.00215/Trojan.JS.Redirector.qu-a96d650199ef0e298b28d1ed9aa7d43b076d1bcb4df2eebeb95daf3e0c78410e 2015-11-28 17:42:48 ....A 7519 Virusshare.00215/Trojan.JS.Redirector.qu-ad28535ab4472a3ebf5dfc2e4a3a44cd6e93a00e80ad0cc53007207c65fe0156 2015-11-28 18:01:08 ....A 12025 Virusshare.00215/Trojan.JS.Redirector.qu-b59103418da3fd3dcd8dabd0040e474c07d7db3bca3e2a565b8ae7e2a6af316d 2015-11-28 17:44:34 ....A 11817 Virusshare.00215/Trojan.JS.Redirector.qu-f4e0c830f0f14a99c2243c35b7b77a6dd7894c8f940e1f5577f1a3a97a7e7e47 2015-11-28 18:04:06 ....A 11470 Virusshare.00215/Trojan.JS.Redirector.qu-f6a2af0993c82647741d3765d726c84a26cc628eedd3f045d634dcf5f89dc789 2015-11-28 17:59:52 ....A 10181 Virusshare.00215/Trojan.JS.Redirector.qu-fd1e099c84048ae208ed8c8df0169754eb3a03662f4d425497d3f70740b81b51 2015-11-28 17:47:14 ....A 1062 Virusshare.00215/Trojan.JS.Redirector.ro-3ed5d4132aa6c367732698009fd15e3b5aa29878d659d558e872e8f7a86ec1d2 2015-11-28 17:50:40 ....A 17927 Virusshare.00215/Trojan.JS.Redirector.ro-c1b6fd0dbd4f046741f87334478c98b7e46af197545b06a9be6bb6346ad41e48 2015-11-28 17:47:10 ....A 3162 Virusshare.00215/Trojan.JS.Redirector.ro-d3535e022eca76746ab02a48fae542e0a1cab9e2562b34042d6a71c92d8f14af 2015-11-28 17:49:42 ....A 1771 Virusshare.00215/Trojan.JS.Redirector.uh-a3dc33c436e3db7bfb9d15812d4c56d69057ea2d2eaf68cf79c3dcd5a4a25c4a 2015-11-28 18:00:34 ....A 25353 Virusshare.00215/Trojan.JS.Redirector.ux-2d1b6c46f081ca5b94e4cc57d6c7a2fac4989ff97f84b29e606c2df4d75fdf4f 2015-11-28 18:01:00 ....A 4101 Virusshare.00215/Trojan.JS.Redirector.ux-4cb2168c1dd085e0669f07151a09a0f6e6b6ffd4ef79710284dcbece0adf0efa 2015-11-28 17:49:52 ....A 45127 Virusshare.00215/Trojan.JS.Redirector.ux-5ac5ce4b7b518db865d5013e0ab34f6bd26469c5c12a6507eb67acd54afde6e9 2015-11-28 17:59:32 ....A 21951 Virusshare.00215/Trojan.JS.Redirector.ux-d8646b9548c3f50e62aeb9753b048dac614e575d2b2b3e3ff15dccfa20e7555d 2015-11-28 18:03:36 ....A 18945 Virusshare.00215/Trojan.JS.Redirector.wa-67e62f2e08b78c71a492642000080d50636170d7ccd463afeb3930ba65f35452 2015-11-28 17:58:58 ....A 25647 Virusshare.00215/Trojan.JS.Redirector.wi-24af602bf95053ac3bcc3f39afa547114081e50269928af76d46a43de3d947c0 2015-11-28 17:42:40 ....A 38371 Virusshare.00215/Trojan.JS.Redirector.wy-47b0723a4640a15714a757bb62c0d484707c7a888c99734809feaaf1dba25a9b 2015-11-28 17:49:24 ....A 7058 Virusshare.00215/Trojan.JS.Redirector.wy-8421e2e4218eb01c9175359b650d704d9b6683493854a47fdd22417d9157846e 2015-11-28 17:56:50 ....A 39852 Virusshare.00215/Trojan.JS.Redirector.wy-8520292bce226dd0df4e0ff7998844dbed0e0f5cdcefa385bbc6a0bc5c4c80f3 2015-11-28 17:43:30 ....A 44994 Virusshare.00215/Trojan.JS.Redirector.wy-dd61cb217a1d523bd79b1935682f6e8da79663b070cbf78d5362d63721de0cb9 2015-11-28 17:43:24 ....A 32465 Virusshare.00215/Trojan.JS.Redirector.xb-3856a3744d1d9b2217caa338f3c9f439f8cfd5e5f0769b68c88dacfd05307439 2015-11-28 17:57:52 ....A 1924 Virusshare.00215/Trojan.JS.Redirector.xb-8ed9056b007d8cd6881273d7368f5db0274aeeec662d2e9fc067fe4ce3444d09 2015-11-28 17:51:14 ....A 22278 Virusshare.00215/Trojan.JS.Redirector.xb-9616f4a18aef8584c65b16e9444029e541e9d3be755b52c79ea84afa19057b72 2015-11-28 17:57:42 ....A 16079 Virusshare.00215/Trojan.JS.Redirector.xb-f298c634285ef50ebf74154b8ceed6d4297d91c68e03b3fdcccf4748d18770d8 2015-11-28 17:48:40 ....A 21896 Virusshare.00215/Trojan.JS.Redirector.yl-9a683d937273a804f689b225e6987d078c14af601689a0dfcaa1ab74884b2cbe 2015-11-28 17:45:36 ....A 16311 Virusshare.00215/Trojan.JS.Redirector.yl-f376f9fc97007a88a36d6375a07fceb6b99d8349db895d1571ad8d8b448469d5 2015-11-28 17:43:30 ....A 13160 Virusshare.00215/Trojan.JS.Redirector.yp-dee6b8a7b90efbc792705dfe3c659bea69c486439cb7cc64de50c121f25a10b3 2015-11-28 17:57:58 ....A 38427 Virusshare.00215/Trojan.JS.Redirector.yp-e34ed886aba17a028c23c51e54c71727066233150323ae35486f0999157341bd 2015-11-28 17:51:28 ....A 19543 Virusshare.00215/Trojan.JS.Redirector.yz-492d73ffe30d786fe6cd17b22f9ea603c73e64db9e6a5ff20d62350caeea3cd4 2015-11-28 17:47:30 ....A 42913 Virusshare.00215/Trojan.JS.Redirector.yz-e537d87c22b38dfc9a581d19ed07c52201e228b65cd18aab9087a9c8730e2b4b 2015-11-28 17:50:30 ....A 42340 Virusshare.00215/Trojan.JS.Redirector.zb-3b8b1a05e8639c3bde4e9e53bbf3ff7679e7e2751ef30dcafe1951abe6205ee1 2015-11-28 18:02:40 ....A 10661 Virusshare.00215/Trojan.JS.Redirector.zb-8def30ca4424fc5119a720ea4d3f6403ff4bad749df47bc7ca0e312de3238a82 2015-11-28 17:59:12 ....A 37808 Virusshare.00215/Trojan.JS.Redirector.zb-d1dbf3f309506491c12f386530d51a2a7c6acc1306314ee87858cab07e733605 2015-11-28 17:50:42 ....A 14384 Virusshare.00215/Trojan.JS.Redirector.zb-e54995cb047c7e339e842ff489ee6b3f620d6d400d67b798e2b9b1d88f39ee89 2015-11-28 18:02:50 ....A 16993 Virusshare.00215/Trojan.JS.Redirector.zf-069d2b78141922f4a1808b03ff78723e2a4ee9b52ac5f355a32bf039182ae44c 2015-11-28 17:54:36 ....A 16524 Virusshare.00215/Trojan.JS.Redirector.zf-9d79bd83398734f29f8bd4dc0f71aa0e54293b0b8f4f1603aa239fd0182670a0 2015-11-28 17:58:12 ....A 10413 Virusshare.00215/Trojan.JS.Redirector.zf-b42995a2681d1bb346d7e5c692a4446d01e22fb24648e5235ac49b18a4124424 2015-11-28 17:52:00 ....A 15574 Virusshare.00215/Trojan.JS.Redirector.zf-fdda2842844a1087a4c6d3201dea6638eca047eefcaa2acf2a04c01d1d3560e8 2015-11-28 17:43:00 ....A 271931 Virusshare.00215/Trojan.JS.Redirector.zg-41d6951c19deace6cdb282e96a7dc95e1ab1d5a12aba2260fb66d7ec58b193df 2015-11-28 17:51:48 ....A 9827 Virusshare.00215/Trojan.JS.Redirector.zg-5304b4bd175bef06a8807a51b5dd25803d66a8d06f5275e95e68801f65e8724e 2015-11-28 17:59:38 ....A 17733 Virusshare.00215/Trojan.JS.Redirector.zj-3174c223c0154da30bd7aae30c31bdff0c5e887af3eca7d46c8c2e82d9aa3a2b 2015-11-28 18:02:56 ....A 15550 Virusshare.00215/Trojan.JS.Redirector.zj-5bb3ccd82abe49325937295afd16b0ae30c4690b7f541209b151bf03b383b0b3 2015-11-28 17:41:10 ....A 54939 Virusshare.00215/Trojan.JS.Redirector.zj-7d9114ccdf842684fa301d46fc63d87c0f36f7879b4a6b13da31ae0dcefcaf46 2015-11-28 18:03:20 ....A 43761 Virusshare.00215/Trojan.JS.Redirector.zj-8664d1f76ec38a82a89d1b1f5bb3fc297224321b2c4153ddcd544f0690f6cccc 2015-11-28 17:53:38 ....A 6416 Virusshare.00215/Trojan.JS.Redirector.zj-8b845997ea3926686b6f4e70e33bf3dc08e721de2a12579a62a849d10f391134 2015-11-28 18:03:26 ....A 37174 Virusshare.00215/Trojan.JS.Redirector.zj-d3057afa48bd949888411941bb6886d9c22696d0a269362dfe8ec986f60ac783 2015-11-28 17:43:12 ....A 30646 Virusshare.00215/Trojan.JS.Redirector.zx-036ab5488d2ab0340970b01a6d2ab3887d15f686a68831663c7b15a1fe23a1f3 2015-11-28 18:01:32 ....A 8386 Virusshare.00215/Trojan.JS.Redirector.zx-0debe68883776a29fd99a9a7f1d2463f20e8ea2e6e190735d23c18c9ca0c4100 2015-11-28 18:01:34 ....A 9085 Virusshare.00215/Trojan.JS.Redirector.zx-14d91c6a25434df1a223a870a44479580b29eb5c1f9358965488c9604505f7ba 2015-11-28 17:48:52 ....A 17781 Virusshare.00215/Trojan.JS.Redirector.zx-1d3d156bfda4cc1539804f3490ebd9d12ab2e5c14714602dfe26469eddde1bdd 2015-11-28 18:02:42 ....A 7775 Virusshare.00215/Trojan.JS.Redirector.zx-1e155fbf448cb30f0c16d81d8fcdfd843e4dba180f7dbf92ddcfc45add1436f5 2015-11-28 17:51:08 ....A 12432 Virusshare.00215/Trojan.JS.Redirector.zx-44c573b0386407b423055e6612c2daf5351c5a7db05168bb555f7cb7ade7ac73 2015-11-28 17:44:08 ....A 8156 Virusshare.00215/Trojan.JS.Redirector.zx-53bde4c8a2e0ddc95831a60b70a255b3f577ba273ce4f95b8ac2578f3e6a49a6 2015-11-28 18:01:34 ....A 7987 Virusshare.00215/Trojan.JS.Redirector.zx-5cbfd6793900eefd75445e608984a2657124ec8528673145c00fabe0ef320a85 2015-11-28 17:48:20 ....A 7922 Virusshare.00215/Trojan.JS.Redirector.zx-6bd795bfce8f7933064e44c8d5b2cf2182c0c803c52d2e119805842073d5112a 2015-11-28 17:58:44 ....A 68126 Virusshare.00215/Trojan.JS.Redirector.zx-6de70395c6a52a9c0c1a40d31fd60640920494cdc615d7a73d9a1f76b213aeb8 2015-11-28 17:44:36 ....A 68130 Virusshare.00215/Trojan.JS.Redirector.zx-73519a8522317219ddc97d1fe2286d0b967a2979a6c7938ab18d12e812bc9c1b 2015-11-28 17:59:24 ....A 66005 Virusshare.00215/Trojan.JS.Redirector.zx-742865d1aabfcbecb4707ac345a4197fb0be8d5da65633111fd65b86b5949593 2015-11-28 17:43:22 ....A 13684 Virusshare.00215/Trojan.JS.Redirector.zx-7b45a37608d7fcec910ef34b72405d9edf30ee7b281a1dae53cfe4a0e8d4e529 2015-11-28 17:48:54 ....A 9410 Virusshare.00215/Trojan.JS.Redirector.zx-887b90fccdb026dfd0cd21f8147df5eff627424148ae19a2b12a87246280e179 2015-11-28 17:46:28 ....A 51937 Virusshare.00215/Trojan.JS.Redirector.zx-97e6a8b08ed1eaf01379d6f6b12b6febbf439039b1a0469c4cbdfd8c45508036 2015-11-28 17:57:06 ....A 7468 Virusshare.00215/Trojan.JS.Redirector.zx-b0ce3979e273c3086b3df6d52286143afb8c91f5191fdf8fdb7a2ab695b8df92 2015-11-28 17:58:14 ....A 7976 Virusshare.00215/Trojan.JS.Redirector.zx-c23fee3b2d62317850f301ba46d2253b872a4550068d1a3bb3542d28569ebf60 2015-11-28 17:49:52 ....A 8364 Virusshare.00215/Trojan.JS.Redirector.zx-ce5aa589942d9765952bf77b541666c470bec23da4108aa784fa5cc83e33a26f 2015-11-28 17:44:52 ....A 23309 Virusshare.00215/Trojan.JS.Redirector.zx-cfbb62bd81ac63f5284f66caac2ad0efcdc719f3d0288007710d2c84ac7a741d 2015-11-28 17:42:32 ....A 83036 Virusshare.00215/Trojan.JS.Redirector.zx-d2f12640cf187212ca6da70c0f15a8ec104e0f7a2aa894aad5ea0e87396f34a6 2015-11-28 18:01:30 ....A 8373 Virusshare.00215/Trojan.JS.Redirector.zx-d84c072efcf981cdd40da22b5219b9ac7c94e8980de3518c1e0e1c1d3936380c 2015-11-28 17:58:34 ....A 18556 Virusshare.00215/Trojan.JS.Redirector.zx-e21ba8645ff88a15653261cadd69f4c52c206c9cb0d62d216c4f45180158a8e0 2015-11-28 17:41:18 ....A 9686 Virusshare.00215/Trojan.JS.Redirector.zx-e5b6b8ee43b3e384b827827cb6984e55d2bb1f0c1057522a06844eaea03fb7c0 2015-11-28 17:49:46 ....A 66945 Virusshare.00215/Trojan.JS.Redirector.zx-e97455f55a5434c5b6bd5928bd6fe419a14a3dcec5bf052498f355544426bceb 2015-11-28 18:00:50 ....A 48859 Virusshare.00215/Trojan.JS.Redirector.zx-ed55ca170fd682387a4ffea1c273b6cd82761b2081800e7c1d217fda6f5fa9d0 2015-11-28 17:56:40 ....A 51172 Virusshare.00215/Trojan.JS.Redirector.zx-f826654da52e026e20620694e1b12afd97981e7bcd8db8ac16346e9742cf7ae7 2015-11-28 17:48:50 ....A 626738 Virusshare.00215/Trojan.JS.StartPage.bh-f79f0e94c3dbd9fb38c356bb287d1184fd8c36d0107ba51db3ebc81a5cac4d41 2015-11-28 17:43:00 ....A 2818 Virusshare.00215/Trojan.JS.StartPage.co-51a5dd0b9e3170670dc4bcd617025b9c569365ed078a8405658aeb1f1f90a969 2015-11-28 17:59:16 ....A 2819 Virusshare.00215/Trojan.JS.StartPage.co-8406b577e69d908c83afc49b29517b491051edf2f805751ded0fc97133130797 2015-11-28 17:54:34 ....A 2819 Virusshare.00215/Trojan.JS.StartPage.co-93a5c12c34522edb3f4d54f7e47712264228c70f0bcbd7da8f36ba90ea54b6ae 2015-11-28 18:01:44 ....A 2819 Virusshare.00215/Trojan.JS.StartPage.co-abcf4e92299fd5314d9c1abed5e39155a20be4e5ea3f4ea6d387ef52368cd22a 2015-11-28 18:00:46 ....A 17656 Virusshare.00215/Trojan.JS.Tadtruss.b-455ad9c7a5213dbedec3b7ed00d1ab055fee0d56d0359aa4fe6dbf9770320e16 2015-11-28 18:00:46 ....A 21482 Virusshare.00215/Trojan.JS.Tadtruss.b-8c8cceaa5e2d36eceaaa14f089bc1ace4532a3e16ab1c341eca9a171d07e6527 2015-11-28 18:00:46 ....A 18878 Virusshare.00215/Trojan.JS.Tadtruss.b-a091b908ed132add4bc001fe7c7aea8962df64c817148e39c1163e65d4a84741 2015-11-28 17:46:42 ....A 4640 Virusshare.00215/Trojan.JS.Zapchast.dh-444a5af685ab8af9296af9364e0a6b643d1d472d37262c1274a5b915f64b1ef7 2015-11-28 17:56:44 ....A 110934 Virusshare.00215/Trojan.Java.Adwind.o-28b8abcf15f42f4d224d420f987de101fdd6e665e0fe2e40a3820312608fa999 2015-11-28 17:43:48 ....A 110613 Virusshare.00215/Trojan.Java.Adwind.q-b72bee3d313a4025b3fb42967ae70ecf1a4ab38a34a283bdfb49165ef1632de9 2015-11-28 17:50:58 ....A 108081 Virusshare.00215/Trojan.Java.Adwind.q-d94bdd23a17f1efc03dba1c4643c5f6c8717d6f71069b438d5d3a8060e7e5696 2015-11-28 18:01:42 ....A 113509 Virusshare.00215/Trojan.Java.Adwind.y-87fa4381358fc9031b7d7c45c0481bef9b033e08d614b34606e713a67b425ea9 2015-11-28 17:48:24 ....A 533504 Virusshare.00215/Trojan.MSIL.Agent.aaf-abbc949e14961806ab007a05e2887f20aacc9bdcfdc1946c1e46e68536f468a1 2015-11-28 17:50:54 ....A 415952 Virusshare.00215/Trojan.MSIL.Agent.aawju-8d91588d9b2e707539347ca52284bd3589b2f26a84a682f46c011a3070e22581 2015-11-28 17:49:38 ....A 188903 Virusshare.00215/Trojan.MSIL.Agent.abbct-5faf8854050985c6d6ca90040fee763b73cb69cb9c9d1daf7f3d06fb2818752d 2015-11-28 17:43:08 ....A 180736 Virusshare.00215/Trojan.MSIL.Agent.abbta-d4719ccbb9ce306b6ecc12fd7682b8362b29c6f3dec1ee204ed7b55f53e3f53c 2015-11-28 18:03:50 ....A 168960 Virusshare.00215/Trojan.MSIL.Agent.abvmv-1cfa7f18dfab5acc6d521b869186bb8b18e7eab977e91e824d2cf67dc3b8ed51 2015-11-28 17:41:30 ....A 1000632 Virusshare.00215/Trojan.MSIL.Agent.azf-82a725883de8904cc3bdabe0672bbfddd58a923a276ae7e71331f9552adae7ec 2015-11-28 17:56:26 ....A 12288 Virusshare.00215/Trojan.MSIL.Agent.dbde-2b4d1109c7feeaa603074c7dd72ac9196fe387234f4022af62ea4777a3f20172 2015-11-28 17:41:44 ....A 36864 Virusshare.00215/Trojan.MSIL.Agent.dehj-2135ceac1c087b6dff50d48e2e93832c5b9644407b710e5adc169b662b731fbd 2015-11-28 17:55:50 ....A 29696 Virusshare.00215/Trojan.MSIL.Agent.dehj-6034d5d13538206824b45d677854c371e59d81d210315d6ad7d5baa99ce67a79 2015-11-28 17:41:36 ....A 267776 Virusshare.00215/Trojan.MSIL.Agent.ebeh-aa36ed99803c834405e9de5a3380feb676c4e3f70d96fc2fd2ce3cb38ecd6550 2015-11-28 17:48:34 ....A 604672 Virusshare.00215/Trojan.MSIL.Agent.eotk-48f0c282d7d8ed62371517a78ee5f93ae9304e2f36b076f8ef719273adf87a29 2015-11-28 17:48:10 ....A 81920 Virusshare.00215/Trojan.MSIL.Agent.fnqf-f3977daf3c20b3519fe2f1debb8e7b1bd84518d912d2eaaf6a6c0aae4028ccef 2015-11-28 17:44:48 ....A 416768 Virusshare.00215/Trojan.MSIL.Agent.fnuf-99c991a469ab20373a250ec2fd40392daa33f21365e59b99d04ac66a11abfad7 2015-11-28 18:04:12 ....A 147457 Virusshare.00215/Trojan.MSIL.Agent.fpar-45ee22f2349fbdfb7673a23c78bc924b8cd02e35cd547763888acfa69499c3e8 2015-11-28 17:51:30 ....A 417800 Virusshare.00215/Trojan.MSIL.Agent.iun-5c57c2b5c0291cf3f120bfed32dc13b08fcba42d2f975cf0cb3412d5f088f656 2015-11-28 18:01:00 ....A 26624 Virusshare.00215/Trojan.MSIL.Agent.rzr-4e04c7b9897021d74f151c4093ca77777fcf0be6c7364f9928bdf6b75857f7a8 2015-11-28 17:49:16 ....A 26624 Virusshare.00215/Trojan.MSIL.Agent.rzr-52b4d5145c0d1c97f1e0ead05dc4ac967427fa3e86b270a94827ebcccf058dea 2015-11-28 17:50:20 ....A 236689 Virusshare.00215/Trojan.MSIL.Agent.rzr-cea1302bd456a8cdc391890a1df0e627bc157f98439975183f0a721fafc98d93 2015-11-28 17:54:18 ....A 340192 Virusshare.00215/Trojan.MSIL.Bamgadin.a-34fffb57422d8f4761992d25df6d4c603007644f147520abc7f3832f016f81af 2015-11-28 17:55:20 ....A 196096 Virusshare.00215/Trojan.MSIL.Crypt.aaer-71ba42320614cd7104af658d09384331ac4d2a1c37df79abd61782d2f9c5cd6b 2015-11-28 17:56:04 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btky-0f78a1db0fdfdc5f2de591bf5e4987e1d0d0da95b2bb9f5b972326bed6336a24 2015-11-28 18:03:34 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btky-45acf26c87a71a6e29a49460dd43da8e2ef70f4dea61e5f80d733abc29403c96 2015-11-28 17:48:38 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btky-84b84d9bdd8240e6514a0bf06fc5bf8d8e7c51f4fa8ce63c5d5348cad00ea94a 2015-11-28 17:59:56 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btlb-3958cbc28c94a477ef663244bdf74cd0e29cbf777469b726b22c4abe3708fc23 2015-11-28 18:00:34 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btlb-3bdce0bcbcc461ec8773e3ba74633e30c839076ffbe7eddbc612e9a6384076ec 2015-11-28 17:42:16 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btlb-785842a8cdf065b0bf201386f5762a3f528af999b73f2aca6dc7091780c97c04 2015-11-28 17:45:06 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btlb-9466d0a3a1d3bef5766a62d31efe5f7bf0ec4251d9ad341a1c672d224f1f3d7e 2015-11-28 17:42:48 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btlb-b6c582d836efcc366ad0e8967c657ed956fa082a4d18a5c148c51a7c259196b0 2015-11-28 17:57:18 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btlb-cc60bf0c096b4402a8faa9481127f06f5f467dd5d3f0f68c1e016404bdc02434 2015-11-28 17:44:10 ....A 164352 Virusshare.00215/Trojan.MSIL.Crypt.btlb-d1ce7c4afb8a1f16a1ae123acc42de62e6452876458532bf8252c65b240e9807 2015-11-28 17:44:02 ....A 161280 Virusshare.00215/Trojan.MSIL.Crypt.ejjl-7caa8c844a816fe795896190dc56ce627671d393574b244f7bbd191850b4969f 2015-11-28 17:59:34 ....A 228864 Virusshare.00215/Trojan.MSIL.Crypt.gzx-fad8256ffc13a4b299b253313cc66758a74121dcef469318084c7335cd496828 2015-11-28 17:56:10 ....A 139418 Virusshare.00215/Trojan.MSIL.Crypt.hmnk-70334889f39995a0279e288e52784d231ed777f8f1d3368fe49f6614f7461aaa 2015-11-28 17:56:08 ....A 259677 Virusshare.00215/Trojan.MSIL.Cryptos.cwvh-5c038c2a46da0cc340025dfae5810a8b4db836de666e5171278da2bc2b876e0e 2015-11-28 17:58:48 ....A 92160 Virusshare.00215/Trojan.MSIL.DOTHETUK.uhj-9ce5fddd40f48edd2dba910e2c3462c21f33b9b615c09eb6fe099782f7945602 2015-11-28 17:48:58 ....A 864335 Virusshare.00215/Trojan.MSIL.Disfa.aakl-6573599c84256fbfd86856c0274339f90d44f0bd10f7fa55e828e601cc7def3c 2015-11-28 17:43:40 ....A 515584 Virusshare.00215/Trojan.MSIL.Disfa.ader-6081f6eea2c35a8b5e8a29c40c23af4c8398e562ae2481fef6fbdcceaeee8605 2015-11-28 17:59:10 ....A 98304 Virusshare.00215/Trojan.MSIL.Disfa.awam-ab3b91709304fae98814447e99e8152a15725e9ef6b553deca395c19ae9cf34e 2015-11-28 17:56:42 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-09b20ca73d57e900827bf5287bde4f3b3c4b7859e1f3af6357a6126c66421029 2015-11-28 17:51:04 ....A 97792 Virusshare.00215/Trojan.MSIL.Disfa.boi-0cc661e0d36ba3100fc8e3b3dbb61865371b06e3913328e6aa5365da66322c9d 2015-11-28 17:58:02 ....A 462458 Virusshare.00215/Trojan.MSIL.Disfa.boi-0f24bd900c55b40406073bf522fc7404a2bd937caaab2eaa7dc7a2cbf3ec127f 2015-11-28 17:58:56 ....A 125715 Virusshare.00215/Trojan.MSIL.Disfa.boi-0fd5d20babf3f89b002cfb3960848bdac4c0a29bcf99b4045e3d28644da6b022 2015-11-28 17:55:40 ....A 45056 Virusshare.00215/Trojan.MSIL.Disfa.boi-0ffec42bfd93dcc751fb189166c8ca742be17bbe86340ea6700ee92e0659a29d 2015-11-28 17:42:08 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-14fbe6464a26f280d0c166ebf7b448e3e14c7062c48f1dd0807cfa822927fd64 2015-11-28 17:41:24 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-1cf2bf965945ca3847364011ff2996e94d01312013bdf3e187cd5792076cbfd4 2015-11-28 17:50:08 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-1d433973e5a708bd36be74d1ab3d0551bde3d7b0985e971d3924ac40a840b87c 2015-11-28 17:59:54 ....A 210432 Virusshare.00215/Trojan.MSIL.Disfa.boi-1d82155558bf7cfdeefe5e9599faef55c86d390c9163e04296a8a8ac9f2aafce 2015-11-28 17:51:06 ....A 144384 Virusshare.00215/Trojan.MSIL.Disfa.boi-25166fa1e483315f0d64b1bccb0d767e35ab02a5d9e1129ce2789ecbdd8cc6fe 2015-11-28 17:51:06 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-294649a27a2d4d69e38e842afd97320f64bb89ed22d2274d835b966321abc59d 2015-11-28 17:57:04 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-2cfbabe99a8e7f23aa829dc28c298986087232823612b7d47832a0d3742467e0 2015-11-28 17:59:00 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-2e3f93c33bb6a41c98613e0bd661bf1f7e448faa3e9568628f194bdb84b49b14 2015-11-28 18:01:56 ....A 209408 Virusshare.00215/Trojan.MSIL.Disfa.boi-30154c0bcba53d4fca970a8bb68a06f6e0a7d9dca981e4212671fc1109005415 2015-11-28 17:46:22 ....A 256000 Virusshare.00215/Trojan.MSIL.Disfa.boi-334a37f5cd7cbd6322ec395a817f7e159f1de5cd06b6cbe132488e76a8eba93e 2015-11-28 18:04:10 ....A 173056 Virusshare.00215/Trojan.MSIL.Disfa.boi-34cc9c1590fffdc3501939f757b3570e7003278647103accfdae5eb116db734a 2015-11-28 18:02:16 ....A 24064 Virusshare.00215/Trojan.MSIL.Disfa.boi-365e943611d97a14cb34e80a7c48c4cc0a5479d6b8aaf38fd238e00e6fdf0980 2015-11-28 18:00:34 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-3f3d125b3dd9cff7a31b233948d4be9b5fda5cf7a3a22ca048d8d884d9fb565a 2015-11-28 17:52:36 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-4994d0d417d5c1d1eac7f28289eea2c4dafd5c00951488b12efc2a0e31a05284 2015-11-28 17:59:40 ....A 60928 Virusshare.00215/Trojan.MSIL.Disfa.boi-5904ab377ca5841837cb72a9e9366b26736bff02274fbd2e7283905bb4e322fa 2015-11-28 17:57:28 ....A 400384 Virusshare.00215/Trojan.MSIL.Disfa.boi-590ebea05eac037bfeccb44de6611e0f894815cedfe0918e54dc03c60f48a4f8 2015-11-28 17:50:34 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-653b5f5046982d8a5847fbc5570f1bb36bfc9decbd13740e4fb50fd5e98cbff9 2015-11-28 17:42:44 ....A 25333 Virusshare.00215/Trojan.MSIL.Disfa.boi-66517d2325747e7f37c4e8474347dc3fc6e74766cfe155953f124fdb95c442be 2015-11-28 17:50:34 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-6873f8796dfd1f3067bc80c829acced5d2c540d6ea6364ce5b1cca3332070218 2015-11-28 18:04:52 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-6adc4c1f2c9d1042e217b273dfc8499f729e9ae5c0ccf8d93b266ca2d48a1f2c 2015-11-28 17:52:10 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-6d8977c2526c63c95fd119e689f38aa5c6f29bc48489a8912c73579138d07d26 2015-11-28 17:45:48 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-71cedcc18cc62939d0550c4141fd659b32857b85f9ddad67a89877e778e164b2 2015-11-28 17:46:44 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-73485aa28350ad75026d996313078b6ebb91db4ca41d16646496c923e8c20c5e 2015-11-28 18:02:20 ....A 35642 Virusshare.00215/Trojan.MSIL.Disfa.boi-7ee159c3790c3e6d2e25c40b8a89c12197b839cb6188a157fcb53cdfaf301f4e 2015-11-28 17:46:26 ....A 25600 Virusshare.00215/Trojan.MSIL.Disfa.boi-7f272783564e9631a436998a3a07e746348acb5925e324b5a1471b817e751d54 2015-11-28 17:59:06 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-82c07ca60f32cb828eb5a04412e126b4183917650b779b165032ea82508a31c7 2015-11-28 17:45:06 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-871fb11cb4293ab08fac99c1c11729959857c96f9bc06f99eea9417a0b138a08 2015-11-28 18:03:20 ....A 17390 Virusshare.00215/Trojan.MSIL.Disfa.boi-88b83b440b615447b3ca490dffe93f924f86aaa76611955d35fea048e597cd22 2015-11-28 17:56:12 ....A 69632 Virusshare.00215/Trojan.MSIL.Disfa.boi-8a9606584f698e18d9499a18a7216edaf479e06d9d25f98deee8b403f6ef0063 2015-11-28 17:51:34 ....A 71168 Virusshare.00215/Trojan.MSIL.Disfa.boi-8ab0188e2e15af14692a924080dbd5f57ffbe11dd0bfd7be5f831c489d83d024 2015-11-28 17:41:12 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-8cd0737b2b643b4f9ec913d2342b81679d4218dfdfd1c68d22f3a445e26e9d05 2015-11-28 17:57:54 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-96e629bfa2c3d3d1834dd19e985297b467d5cb447b5fd29b40efdd99a012d95a 2015-11-28 17:59:28 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-985dc17f94fd143c0a7d97827b0305981ac1036168876944b7b9e6a62b826e21 2015-11-28 17:51:52 ....A 26112 Virusshare.00215/Trojan.MSIL.Disfa.boi-9bcac7fba402c5f9bc12d7f54a59863941f87f7f121901372e0bd1ec9c9d1dad 2015-11-28 17:52:48 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-9f749ecf721c1571053a87cf2435be8400cfc46af6bad4fdae7e19b373154e42 2015-11-28 17:49:42 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-a07b0bd43897b4432f91b1f0cdc8bdad766459da81609fb761e06c13a2e37dbf 2015-11-28 17:41:34 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-a2e8ffe089545dadf61568fd12e4458581e2a57ff909a80721e1342e67632f49 2015-11-28 17:59:46 ....A 125440 Virusshare.00215/Trojan.MSIL.Disfa.boi-aa688e4926c7ea04944df8c7a8e5ae44d889262b648195314d47b2553313d00e 2015-11-28 17:58:48 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-aada60725109f7040e05b675ddc02e6c7569882853ed516370e6eb3dac59dd2c 2015-11-28 17:50:38 ....A 150016 Virusshare.00215/Trojan.MSIL.Disfa.boi-ae0b0a55bd676ef06caa6583c014501d430ff8cec007cc1e58d69c5fce346cfd 2015-11-28 17:42:48 ....A 112128 Virusshare.00215/Trojan.MSIL.Disfa.boi-b0b027c8db26b7364654ec84306203b3f2a7d8464d3b63562018611fca7b5d42 2015-11-28 17:42:24 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-b1a1cf72c00d0bc549c6c3c68195d6a4b896dea37ca167a9cd3436c021bafb8e 2015-11-28 17:48:06 ....A 46592 Virusshare.00215/Trojan.MSIL.Disfa.boi-b630c4e3c9ca5fac5abfef18a767beeb0050d4618ed8e47884d726b4e98c5b3f 2015-11-28 17:48:24 ....A 45568 Virusshare.00215/Trojan.MSIL.Disfa.boi-b8daa00cdcdda9fda51156820d7ae821e27d6c6586434c9365ff632eaec0888a 2015-11-28 18:02:26 ....A 101855 Virusshare.00215/Trojan.MSIL.Disfa.boi-bcfde6c1f56f98b040a6dbd97b8b898ae75f9e8ed998341445feac26ea2fb6c4 2015-11-28 17:51:56 ....A 26112 Virusshare.00215/Trojan.MSIL.Disfa.boi-bd990d86e2edd074b21d3db0bbecb9d1e750e3d43c8e4d910846257febd1010c 2015-11-28 17:56:36 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-be22b0627267c1bfc88de87630ebc12a29a6b2d1ef4754aa34bd3e7a5a252f62 2015-11-28 18:03:04 ....A 59904 Virusshare.00215/Trojan.MSIL.Disfa.boi-c72b973050b24c77fe38956af08c65dc06a84f125869869a2c889d08ee112267 2015-11-28 18:00:06 ....A 1024596 Virusshare.00215/Trojan.MSIL.Disfa.boi-c917f973a1a6b5ebce2d039d1e5f91a23ba4acfa2ce0e50dbcf35b33989ed2f7 2015-11-28 17:46:32 ....A 127488 Virusshare.00215/Trojan.MSIL.Disfa.boi-ca9fb76024125f27317f1a7e00d75d426fbf5474cb46d4fdf79e3262556e6250 2015-11-28 18:02:06 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-cbf87cae3e6ff017a3c0a3b7ac40babfdc34219b66f3754208fcd27377746b85 2015-11-28 18:04:44 ....A 45568 Virusshare.00215/Trojan.MSIL.Disfa.boi-d74377f356bfa63546916732910b7061a686cefe6f549185f5ae694b0395bb0e 2015-11-28 17:42:26 ....A 57344 Virusshare.00215/Trojan.MSIL.Disfa.boi-d7c64bb1137f7281a5b8b695987067e88d2aca694bee23f51f0e91d616c950cb 2015-11-28 17:49:28 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-d7cfc8058c6e03528f792f388d6ace1b0f4169dcf3c970c1ff1112837e41315e 2015-11-28 17:48:08 ....A 11638 Virusshare.00215/Trojan.MSIL.Disfa.boi-de2c94a1a073869fb66e52afce24b454837c6296410d80cc5551be774cb14e6f 2015-11-28 18:01:50 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-e66179edd4f35a28dcde44f2493d3d1bc7907813ad0d3b66d2ebdcd2635cc9db 2015-11-28 18:04:24 ....A 524288 Virusshare.00215/Trojan.MSIL.Disfa.boi-e6a66f503d21d5da10f440fe2c7c450b42c99146e1a9e9ead92dcc1e7b7aa440 2015-11-28 18:00:08 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-e77a5e748a40cc07fd72a8c021355be501e97fe0c0ab0360853fc06630d83b19 2015-11-28 18:02:10 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-e959941f737ba8075d1a5dcb69fed4e8271751d4e81345d1c47e43a9801310e9 2015-11-28 17:48:10 ....A 27383 Virusshare.00215/Trojan.MSIL.Disfa.boi-ef8ea545d461be69a9ce3b47127a37639aabcc5716677349d5631b8b6c7316cd 2015-11-28 17:58:36 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-efa4fa200e4444558687601c3b034e90c6ccd56adfcc13bbef6f27e5fcd580ed 2015-11-28 17:53:04 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-f1d299c19522a57586793ed3bd0194b10885ff02eb97f445bc5518f48e4d7d4b 2015-11-28 17:51:22 ....A 44544 Virusshare.00215/Trojan.MSIL.Disfa.boi-f7c007faed90bd9c5a50d9c148fe986271ed5aaf8c3396e417c868ae0c68f8f7 2015-11-28 17:47:12 ....A 89600 Virusshare.00215/Trojan.MSIL.Disfa.boi-fd2ff8f60bf81ca80b63f59250b0133795d55fafac65256da0474e36448c92d2 2015-11-28 17:45:14 ....A 251904 Virusshare.00215/Trojan.MSIL.Disfa.boi-ffded19d81f13a72b80ebb26b401ceef8e82b73131100a4768b1a53eb31b4f49 2015-11-28 17:58:40 ....A 24064 Virusshare.00215/Trojan.MSIL.Disfa.bop-2452e2023d15b4984ed5bc7adba41fdd3d2460e7a186b5d447803630f3829d61 2015-11-28 17:57:24 ....A 24064 Virusshare.00215/Trojan.MSIL.Disfa.bop-2e0a0393bb145ee37288f2a65b85dc4590126f3a50e26ea7b0fd149f8cdb25c3 2015-11-28 17:48:48 ....A 32088 Virusshare.00215/Trojan.MSIL.Disfa.bop-760108807bd2f8edeb2f76206996a41b389fc0fb1fb5148b29626ee32148ab1f 2015-11-28 17:58:10 ....A 24064 Virusshare.00215/Trojan.MSIL.Disfa.bop-94f2e8e8799433875f49760b976b0c83755e09131aeafe2d3e9c5edf82cfb8ad 2015-11-28 18:01:50 ....A 17408 Virusshare.00215/Trojan.MSIL.Disfa.bop-e608e275cc5369be0281af02b5f9aaed063714fae29a3c34ac6fdaf25eb09332 2015-11-28 17:55:46 ....A 15683 Virusshare.00215/Trojan.MSIL.Disfa.bqd-41f7f680a9e0dd3f0db5a0fc610d29af35815053af11e3a7cd931afca5deba1a 2015-11-28 18:03:52 ....A 175006 Virusshare.00215/Trojan.MSIL.Disfa.bqd-42c1ae999de706d1cf0d11de5dd457509e3cf5d974402d63de59b627d5be29a9 2015-11-28 18:01:20 ....A 250368 Virusshare.00215/Trojan.MSIL.Disfa.bqd-74323ad37db35721814b0b29ce422b822ae5b601ea6a5b0b076bcb4dc1512ab6 2015-11-28 17:49:00 ....A 46592 Virusshare.00215/Trojan.MSIL.Disfa.bqd-7cecb919e87e2d75d07ae92807db60237623e2371d1aee7c7e1a20efe26761fb 2015-11-28 18:01:52 ....A 24064 Virusshare.00215/Trojan.MSIL.Disfa.bqd-f75ac5c1f701259fb9f910a04d8b2d8bd390eb0cbc5ed5424e294dcf14fd7758 2015-11-28 17:54:52 ....A 24064 Virusshare.00215/Trojan.MSIL.Disfa.bqg-f4f5d02722882989cbbe7fb09e71c386d85e630c2316bd05c884b6d55d7eafc6 2015-11-28 17:49:50 ....A 32768 Virusshare.00215/Trojan.MSIL.Disfa.bqh-2749bcf303dd8440727c1e2469fb5e17f027681ad1550d605ea8fb67017955ef 2015-11-28 17:57:04 ....A 885750 Virusshare.00215/Trojan.MSIL.Disfa.bqh-343310978626444e9be948e98d99d7cfeb6710d09e5d121a5af5c2fab2ddab6d 2015-11-28 17:47:20 ....A 35328 Virusshare.00215/Trojan.MSIL.Disfa.bqh-66750ec456021421647b07fede9e026bdd4beb9bfa639ef1431df00e282a4efe 2015-11-28 17:41:58 ....A 29696 Virusshare.00215/Trojan.MSIL.Disfa.bqh-ac98d4f2f83e0618552fe7ffa2e179c367ef835ca6eebb50e22e3a42398925ce 2015-11-28 17:57:16 ....A 29696 Virusshare.00215/Trojan.MSIL.Disfa.bqj-b444d107a08c86895496cb7c1ff45de801befeb8dc724efb68da7a5425aa3812 2015-11-28 17:43:42 ....A 29696 Virusshare.00215/Trojan.MSIL.Disfa.bqo-7a334e739848afbb4acc2554397ce02dc9480245c51bc41344d78eb4b760293c 2015-11-28 17:41:54 ....A 29696 Virusshare.00215/Trojan.MSIL.Disfa.bqo-88c94837c59de93c86809361023804ff01dab4423d9e0a1d0ee272aea2b889f2 2015-11-28 17:43:10 ....A 165584 Virusshare.00215/Trojan.MSIL.Disfa.bqo-e14b747fb96ed34f731e459c23bf55b42d0cbbe6f59b6d08a7c8230e765c362f 2015-11-28 17:43:32 ....A 50688 Virusshare.00215/Trojan.MSIL.Disfa.bqo-ff352d946d8be314d851e501122b32b1e039c857d116bc5865fe34bb5668252c 2015-11-28 17:58:42 ....A 65536 Virusshare.00215/Trojan.MSIL.Disfa.dbra-421bbcb75126cd5ad2999ca30fdb03cfb00efb109b4560047baa97526bb08dc3 2015-11-28 17:59:08 ....A 619008 Virusshare.00215/Trojan.MSIL.Disfa.djnu-a5f34260f52c1540edca22c0aadd4f5ac68324fa211c9628189fbe818ec8baac 2015-11-28 17:56:44 ....A 169984 Virusshare.00215/Trojan.MSIL.Disfa.dlvi-2eeb5305311e3bbe1abcf30f0df0ee625f9ef84496ea2b585f1440d7824fe43b 2015-11-28 17:44:56 ....A 183296 Virusshare.00215/Trojan.MSIL.Disfa.dwwi-042a98247255850e22db7be0070983f86594662910c8311a0e340d5c0da2087b 2015-11-28 17:51:44 ....A 164352 Virusshare.00215/Trojan.MSIL.Disfa.fmzg-1af5758a5ab245f0f9a7339a2aebbd502fe7520ceaa7473515cf2129b2e85b65 2015-11-28 18:03:18 ....A 508416 Virusshare.00215/Trojan.MSIL.Disfa.gyxg-7ba143d58b6928b1fb4fb7834950828f5921a7d2e2cac1fea3b12991ab98c288 2015-11-28 17:58:36 ....A 86528 Virusshare.00215/Trojan.MSIL.Disfa.hetg-f6ebd5017a337feb86c64dc6182170eb51a308a7caf186d3719e78085204dffd 2015-11-28 18:02:24 ....A 85504 Virusshare.00215/Trojan.MSIL.Disfa.homk-a7264f8352df76fbf42a6ee22e4e237c3436f00ab06c22edd849a849b1637eb3 2015-11-28 17:55:44 ....A 349184 Virusshare.00215/Trojan.MSIL.Disfa.nqgs-2d07683fa597affc9761fd012588ad3909222478612cec21bd2aeb95014b3c02 2015-11-28 18:00:08 ....A 330752 Virusshare.00215/Trojan.MSIL.Inject.clzz-ead16a95a8253538449b44b4339bd3f6b9be6be68de81dce474197b47e7197bd 2015-11-28 17:50:46 ....A 1093632 Virusshare.00215/Trojan.MSIL.Inject.cqvh-292a569ab964aa4250b2516f86e3f7f743b243219114b762a9a76fce9f69180e 2015-11-28 17:42:36 ....A 77824 Virusshare.00215/Trojan.MSIL.Inject.wfb-168d0711815b61c9ca7ce9a543b88416b0bc1ec7bb1f9f33027f0dc5f703ec4a 2015-11-28 17:46:50 ....A 388096 Virusshare.00215/Trojan.MSIL.Inject.woa-d6be4035a3d1ba55da30cf8463fc4a322d8a2e09b42435696aa40607941eb74c 2015-11-28 17:51:08 ....A 276582 Virusshare.00215/Trojan.MSIL.Petun.a-41620106fb7148a5286746207fe7b29fa755be4b2f3ff52757c6f822bcd132a1 2015-11-28 17:47:44 ....A 34304 Virusshare.00215/Trojan.MSIL.Petun.a-982726f5896193efd3d77b843ed24c5f1738bcb7f07916470b6ae5304e99e757 2015-11-28 18:03:42 ....A 34816 Virusshare.00215/Trojan.MSIL.Petun.a-ba1f272a52967a863298e57aa7995e92c539e39b2f08f9cbe2c8dab798e77925 2015-11-28 17:48:08 ....A 34816 Virusshare.00215/Trojan.MSIL.Petun.a-dc2cc9f5efbfaa2c8c862a79dee77d38b1685fc795d0ac998fd3fadd1edbdae2 2015-11-28 17:58:52 ....A 1490944 Virusshare.00215/Trojan.MSIL.Petun.a-eff7ec2e844ef4b91b6ba675a5ed417c7262743dc16ddeb44ba979806eb3b7a7 2015-11-28 17:46:52 ....A 515584 Virusshare.00215/Trojan.MSIL.Zapchast.abeob-e8e2387bc24f34fd7126e3655482b90c1841a384ab56cfe4cea6a1600ca1132a 2015-11-28 17:44:46 ....A 388608 Virusshare.00215/Trojan.MSIL.Zapchast.abeta-7efea3ed874a6026fe6b64494d1410c3903ba304a73e213a129bd90a11722d26 2015-11-28 18:04:46 ....A 151552 Virusshare.00215/Trojan.MSIL.Zapchast.abqgd-05c105fa7053279e2061f67d11805ccc85fc7a765567f9d32b7699c967398fbc 2015-11-28 18:01:20 ....A 160768 Virusshare.00215/Trojan.MSIL.Zapchast.aezrx-6ce5901726c51c7ac1106a87f9c9c085acb6659c623e0b4f4ed3c6a30cc75ac1 2015-11-28 17:48:20 ....A 338432 Virusshare.00215/Trojan.MSIL.Zapchast.afbyd-88223cbdb04181e4d2b3aeaaf8c1fb8d3006f0ec759a13030245804b460d11f1 2015-11-28 18:04:16 ....A 146944 Virusshare.00215/Trojan.MSIL.Zapchast.aheyd-7ad1d97a820bb961a57f62a30cd00abf1cdd5d618ff78a8b00e83f3fd3a0b2e6 2015-11-28 17:42:22 ....A 62976 Virusshare.00215/Trojan.MSIL.Zapchast.akiyc-a6ae46d44d038d96e1d66babef58102e222185bae86416d97f3c7e9a2383b0fa 2015-11-28 17:58:26 ....A 622592 Virusshare.00215/Trojan.MSIL.Zapchast.bklu-62d89f881ea4f54288e49d1f8ced7a6988ea6d27595627f5bcf38d70a21aca18 2015-11-28 17:49:28 ....A 430080 Virusshare.00215/Trojan.MSIL.Zapchast.cuks-dd3379ecf2a64788bd7b0ab9305d697b49c3e669c1f2e46936c0df337187f265 2015-11-28 17:43:28 ....A 57856 Virusshare.00215/Trojan.MSIL.Zapchast.cwpb-da17f31b49dc7dd91361e5bf6398f17471e75d44edd87ac412d06633ca074b8d 2015-11-28 17:43:58 ....A 1402378 Virusshare.00215/Trojan.MSIL.Zapchast.pn-418ffa826ad409c5cfdce06523a101e3caf2a873f616484bc091d60e776f0e28 2015-11-28 17:56:04 ....A 1630208 Virusshare.00215/Trojan.MSIL.Zapchast.zwdj-04a0898c30bc8caf3ccdbdcb1f879322e09d5a3e9cfd4385aa8bca282df834fa 2015-11-28 17:42:28 ....A 291840 Virusshare.00215/Trojan.MSIL.Zapchast.zwsp-e513089e7c8b416a84d2cf488af298b83f1f06bfff814e1948fb607b66efbd93 2015-11-28 17:45:42 ....A 307502 Virusshare.00215/Trojan.MSWord.Agent.av-336a7766a4e7690e7f04a9699046df59ebafc87f49502a5200125b7ba8e30d01 2015-11-28 18:03:42 ....A 1625 Virusshare.00215/Trojan.Multi.GenAutorunLnkFile.a-b7e0d0527cca131210dcac8c3af2c43a2158cf5843a8c5a2ef168f0726a1a7f6 2015-11-28 18:01:54 ....A 56660 Virusshare.00215/Trojan.NSIS.Agent.ac-054e93e987ae86c245e6e8a92f76b2344e955d36eb7b85a0de6d076643560764 2015-11-28 17:55:44 ....A 58012 Virusshare.00215/Trojan.NSIS.Agent.ac-283038bfbf3d892a612284594f3e60fc85ba150b07d58ce1127e054cd2942d27 2015-11-28 17:51:08 ....A 58886 Virusshare.00215/Trojan.NSIS.Agent.ac-3da4f8cf2d1815216f74d24df4c5869a51210fd1a85fad4ea7892e29c1eff0e8 2015-11-28 17:44:42 ....A 58864 Virusshare.00215/Trojan.NSIS.Agent.ac-53616962c010e5eff8b76014fca91b36088115188996074155522a32e410f95e 2015-11-28 17:53:30 ....A 80445 Virusshare.00215/Trojan.NSIS.Agent.ac-57deb6e94879a63e8ede89e2c09f5cd276796f81c4fb50c71d944e807c873ede 2015-11-28 18:00:42 ....A 57998 Virusshare.00215/Trojan.NSIS.Agent.ac-97da3f5c4aebe52f461c1b55c43a98fbda50f854d0667d97c3f4c1ccb7a8aaa2 2015-11-28 17:46:10 ....A 79390 Virusshare.00215/Trojan.NSIS.Agent.ac-a4519bf5a2542b8159fab373ef1bedfdcaa0393ec58d51fb6a39fd06eb4856c5 2015-11-28 18:00:24 ....A 79446 Virusshare.00215/Trojan.NSIS.Agent.ac-bb2a5a7a117592a25ccc41cca26f007fa05bfd19702114b46b505fac4b334cd2 2015-11-28 17:58:34 ....A 79425 Virusshare.00215/Trojan.NSIS.Agent.ac-dc74be68a37ff6f7d159abc568668ccaeb51f485d9162269c6b997ec56b0cbc2 2015-11-28 17:49:46 ....A 80445 Virusshare.00215/Trojan.NSIS.Agent.ac-e245d96586195aafd7953972e0b13794e865b3af3659e0ad7c2fc5542afa4c7b 2015-11-28 17:54:40 ....A 1910224 Virusshare.00215/Trojan.NSIS.Agent.gn-12262287a4b478f0b0bc515f042263fda33a4d778115c2509df6eb92ec1f7366 2015-11-28 17:54:10 ....A 1756472 Virusshare.00215/Trojan.NSIS.Agent.gn-412603104b41f1d94688d978bf99c37db9abad49c8627612f9bf82f247bbbc1e 2015-11-28 17:57:40 ....A 533864 Virusshare.00215/Trojan.NSIS.GoogUpdate.cr-dee24fd70e219aad3349292b41aadc14773fd0ca174cb4f871c5e2993c233d05 2015-11-28 17:41:40 ....A 118752 Virusshare.00215/Trojan.NSIS.InstallALL.a-ede7678ea5233d2f8481bfc9f7ea13e6cd8963266ebb3b212226ecb858f5a419 2015-11-28 17:50:26 ....A 9132 Virusshare.00215/Trojan.NSIS.StartPage.ag-00294d2d73e8fab85e91a392f80462169fc11a75f20bde4b4064f27c253636f7 2015-11-28 17:50:26 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-09b04c14c5dca1a420b495775901d6f112631d737b529b3636d6f6ac66cf34b9 2015-11-28 17:42:08 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-0a60b1b44136cc15a959866aa601586a9d8b319d10992c49d547079727ac97b5 2015-11-28 17:56:22 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-0c8aab8970d8a871c7ebc68287a29bc05b35ecb2833d6dd561ceab9c133f4d81 2015-11-28 18:04:08 ....A 277250 Virusshare.00215/Trojan.NSIS.StartPage.ag-10feeb02ae611548c0ab3446b5f274c60627af26581661f878b3cbf14afd6c77 2015-11-28 17:41:44 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-1cf2d22fc7e25fbe2cb2d1c0cc15cb277743ade063c054ed46e0a7336ad6a22b 2015-11-28 17:45:18 ....A 9132 Virusshare.00215/Trojan.NSIS.StartPage.ag-235808be3caefbc92a3d6dbb6c0c90e1ea8f58e10c298f079bc2347ad87fa1b6 2015-11-28 18:00:54 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-2458771d5fff7c968f0e6ae024aed0da2536f0a3c89c5b219839ba81f2cf96ce 2015-11-28 18:00:54 ....A 9132 Virusshare.00215/Trojan.NSIS.StartPage.ag-28756960ac9ec6c05d2ca083feda38013e7d2086cdae7873ab6af539e60b98e4 2015-11-28 17:43:56 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-2c228bb778f46bf3233cc67138a687b030211add0706b466a5596fcb00f4c85e 2015-11-28 17:46:40 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-368c2b670d2bd4d4af58dc6670b495bdac370f7c0df2dc295ab35e2228f7a4f4 2015-11-28 17:53:28 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-48ed88d64e766d988c5efafd872aa7082e037e6a8d681d71ff205c463df3fe69 2015-11-28 18:02:56 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-5e4af231ba984c5571793b05c5eaddb92c731c3fee3f13abfe89356e323faf7a 2015-11-28 18:01:38 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-61c49b787dc8443455b616660d0e9019e833db6f75188a24453adf3eacb2c0a2 2015-11-28 18:03:56 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-7c0af5b25a5a7eed2ea1cc27d811cb355eab4dd6ebf39a45483202e7a01f0907 2015-11-28 18:03:00 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-96ab507768fd60a468aace64b68bb71576b79856b914a3a4fd5a64d4452b0cda 2015-11-28 17:44:48 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-a3ebcfb0e6c2662ed2eba7e6d5215dbcd8cc6fbc4c5f35115dfce27f2a9be533 2015-11-28 17:54:42 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-bb9269e84964f4ffa342de73aa17f7979a20b5e5c4eb1cffdc60b5a288c916a6 2015-11-28 17:46:50 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-be2d13c2f56c0efeab0383d200348f0b95b04a565e5b866c16fe7c27ab34110d 2015-11-28 17:57:18 ....A 9132 Virusshare.00215/Trojan.NSIS.StartPage.ag-c3a8436b958882656938fa80e735d4b558a14ab88f42f47a14016b8768ab393f 2015-11-28 17:57:42 ....A 10069 Virusshare.00215/Trojan.NSIS.StartPage.ag-e9334eb7cbfadca778be423bf67fee788a3ad37330ec8b2beb075f9e4cc0303c 2015-11-28 17:42:28 ....A 9132 Virusshare.00215/Trojan.NSIS.StartPage.ag-eb111c3830ac01b0f9c06273d0bfa893408abe804174969a39f012fe5af4556a 2015-11-28 18:02:32 ....A 106253 Virusshare.00215/Trojan.NSIS.StartPage.ao-23c1b981d3dbb4b1784ebabb58f3082aafffa3f93e2f89f35ef4905cd9e303d7 2015-11-28 17:57:56 ....A 21334 Virusshare.00215/Trojan.NSIS.StartPage.ao-b2e78a64870c86282ef3c417ab91b1e3286b41e083a75873e1e992cd5ea08322 2015-11-28 17:44:38 ....A 22910 Virusshare.00215/Trojan.NSIS.StartPage.ax-1500878b37f07c92fbafe72959a410306db8a7669a9173b86866265d935fa781 2015-11-28 18:02:32 ....A 22907 Virusshare.00215/Trojan.NSIS.StartPage.ax-2c3026f51a4b0db6cf99a555609c8d6d377bd4d70d20a31c9dae7ed0e39ee46f 2015-11-28 17:45:20 ....A 22907 Virusshare.00215/Trojan.NSIS.StartPage.ax-356a0a530be01623a9a255297a4120157860bcb3dc5d1b86468f5d6b0c6039ca 2015-11-28 17:50:52 ....A 22910 Virusshare.00215/Trojan.NSIS.StartPage.ax-7b25e6049ef732b2f2b7d7c9d5e16d3a7253f36b9ee37bdafa2873a2aeccb29f 2015-11-28 17:41:12 ....A 22907 Virusshare.00215/Trojan.NSIS.StartPage.ax-9a3ff913ee9ece2282dc629300a2f57e48f151eef44e7905f21385f88e1a914f 2015-11-28 17:41:40 ....A 22907 Virusshare.00215/Trojan.NSIS.StartPage.ax-cb80af2fcf8aa87250f3e2b8ed58ccad4885a39005562805206e0fd3d262801c 2015-11-28 18:01:14 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-035735014194570eb0199251cea4390e791359ec4f1d5b20910b661022daabff 2015-11-28 17:46:38 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-035c3d0ae93ae4ac62798dd323d0fffe091161c3d1e0e83aedfb58f8ac67ea91 2015-11-28 17:50:46 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-14103783dc3eb0329099f60fb04671dae5cddfbe3a06bf5a07dab01daa944a43 2015-11-28 17:49:34 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-198c66fe8fe0a68e6242d77640bad399c1460096e907d25a9f964979e1b19b7c 2015-11-28 17:56:24 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-1a945f2c03abb02343f26ed81b7978c912bc2f2c830a43a94f217c57b92e21fe 2015-11-28 17:46:40 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-276b37b7c2dcb2f07554bfd1ba68b4a2fd77beb11541d9658f98c4fdb232740d 2015-11-28 17:45:00 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-517c89863e820ecee6664118b26c8e82ac7e06b054249a1c16f30be119256d82 2015-11-28 17:43:40 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-5cb90b6937bf85fab12acfcdc25c5d76b6fa7db854a38424fe469f7b9cacc5a3 2015-11-28 17:47:40 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-660928feba269e2233a851a5573f265c0004a4ba999b1dce165b2a0b4da4e3c2 2015-11-28 17:49:18 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-70c72f0706cd012c72dee9429c9aac7d08ba2c5497ecf5867ee17faca638969e 2015-11-28 17:57:52 ....A 120749 Virusshare.00215/Trojan.NSIS.StartPage.bb-8e7d0ff9506dd9e537be116095126c46a96212734f7455cf901f44d7396af268 2015-11-28 17:58:10 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-95979d50eca9d149deb6bb23d2f93b8be1362f67b742cf96e4d4a06463e4b041 2015-11-28 17:49:02 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-97afe9bcedcf1aaddb2574e2298edee23001d29405eae6a051d46793213c38ec 2015-11-28 17:43:26 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-aaeb17fd9d655e3245ff67bacc92909810a63dc9f904b5052a200a1af79c718a 2015-11-28 17:45:56 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-d093a11c3f0cf3261aa9ed482ba93a06f3565065cd6ba8e08175cf1b5e05a85b 2015-11-28 17:45:56 ....A 22183 Virusshare.00215/Trojan.NSIS.StartPage.bb-d38b6f349365b7504726a3e9306e047e36d3829380b1b23087b4c9ffe9db101e 2015-11-28 17:58:58 ....A 66392 Virusshare.00215/Trojan.NSIS.StartPage.bx-25c76b8b82b7606a72c68b4e6d66f3ed59d04fbfe044a9bb60743196ee2e117f 2015-11-28 18:04:12 ....A 66392 Virusshare.00215/Trojan.NSIS.StartPage.bx-3dcebace917dbfe60e9e7f1bab70b2e98340bc5963652d7af57ec853d30db688 2015-11-28 17:43:38 ....A 66392 Virusshare.00215/Trojan.NSIS.StartPage.bx-463dc1ced027304769d26b6f802ffedd8aaff043daf7d3633ffef81fadfc893e 2015-11-28 17:59:00 ....A 66392 Virusshare.00215/Trojan.NSIS.StartPage.bx-4932e44eaaad816d8dac8f52318e57ab207cc11fcd257daf5d7f684880761fe2 2015-11-28 17:43:26 ....A 66392 Virusshare.00215/Trojan.NSIS.StartPage.bx-ad8500926e871ff88de8c3b67224395f45440bf3c7b336da175ce76cf4ed1636 2015-11-28 18:03:46 ....A 66392 Virusshare.00215/Trojan.NSIS.StartPage.bx-e528dd7974a7dfb470be97e159d73789e1dd34d6682c283ebe9c79e41b489835 2015-11-28 17:58:16 ....A 66392 Virusshare.00215/Trojan.NSIS.StartPage.bx-ea0e66c01ddb2f4c24784f31a3612e2ad71ff30eefceeb00797cf6775bd32f66 2015-11-28 17:50:26 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-07d24db66be9b065b1b8aa93100213bcb796e61b522d4a777dcb29c934ee8606 2015-11-28 17:59:54 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-11e2df9057651f468a9f00b8e8952678a41643bd85b886a457e4ac6ab7c39eb9 2015-11-28 17:43:36 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-123eb52f40c2449267a3270894bb2148ee928bf869f6d5da0811f64dcca24a43 2015-11-28 17:51:44 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-18c7c0b9c14fe51e95aa3e4486c917a5c3236be100abce51ba407dd9e298cf10 2015-11-28 17:44:16 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-1d95d58cdc56e767cf633b4a6e57a305640a57dd0c62712b288645c13bf13b7e 2015-11-28 17:42:12 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-45a5763e08dc17b18853d69918a769b1913e0f8918f90461fdf30167c74a64c7 2015-11-28 17:48:56 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-4b79417996f757e0ac094d6404d560711c844d1bc85088def1cd0cf5c332452f 2015-11-28 17:49:18 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-605834cf3be64728afd60e7c7716898b55a6ee54466c3921228622d308e09904 2015-11-28 18:01:40 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-6fa07e9a6f8efe2a397820573b872fd522dbe7a86d43d7a3d2d7f3b672532d29 2015-11-28 17:53:06 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-75c8718409bf6535d25029f7cc050c6669d73d5a235a1c71f0cf3c6a5bba2a72 2015-11-28 17:45:48 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-79dceb789a3a95cbefd081cb84c8e8a74b80d0b3a1802509f7ad0da0fde15877 2015-11-28 17:59:26 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-85785be1fc293bfcb30d22c5b95ff6c8f8142a83a5cd33b1475fc7cc95180a06 2015-11-28 17:47:24 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-8f3dab980df77af233f911c3b2d9f89f7dc84f859f3434b92fa660dcd3530584 2015-11-28 17:59:44 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-9f7d59a34b9fb97e5db92a9ddd15028dabbde0b912fa6778342f83d17ba66e3b 2015-11-28 17:43:50 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-d264676e983d0b53d9246de94ff5d4e6c4ab8e9bfb39c70e81144e8bcc558382 2015-11-28 17:50:02 ....A 57068 Virusshare.00215/Trojan.NSIS.StartPage.ce-dd93a7156e1e9bddc9cb97aff9bbeb236386b778cafae2e3f57155eb6e74b7c5 2015-11-28 17:42:04 ....A 57057 Virusshare.00215/Trojan.NSIS.StartPage.ce-ea9c53f061fcfa5d3c06fe0ebce04a4b36756acc95a78ef2a37d057a5f0f5927 2015-11-28 17:58:00 ....A 938819 Virusshare.00215/Trojan.NSIS.StartPage.ed-0310923eb8756fb60d02e86ede8d459d620f196e17c930af0731ebcde8633e53 2015-11-28 18:03:48 ....A 938622 Virusshare.00215/Trojan.NSIS.StartPage.ed-11f3d96b6febb2b1927fd327252d0c7ff5468e664f0462b5e1b0c863833aa9d6 2015-11-28 17:49:12 ....A 1256826 Virusshare.00215/Trojan.NSIS.StartPage.ed-12b32fbc9a18c018d3c5539334724214911f82ed0ffff500209c435af270ec14 2015-11-28 17:58:20 ....A 927399 Virusshare.00215/Trojan.NSIS.StartPage.ed-13bdd8af6d488baeeea850662c2a836919c8233aee8a9d3894b9201e1bcd5d04 2015-11-28 17:59:54 ....A 876040 Virusshare.00215/Trojan.NSIS.StartPage.ed-18e74add426a1a1913886ca67791cc049fd482c483c1f8ec4c05d37367d4df1f 2015-11-28 17:49:50 ....A 855985 Virusshare.00215/Trojan.NSIS.StartPage.ed-25272fceb8edc0e2563176c9a4bf3895f6ea5c0ed0e275a07c013096704fd925 2015-11-28 18:04:10 ....A 236959 Virusshare.00215/Trojan.NSIS.StartPage.ed-285ccb3bec69677e322b8f04142c2c2015f3ebd8488a3426c7985d6c9f3dec99 2015-11-28 18:04:10 ....A 281604 Virusshare.00215/Trojan.NSIS.StartPage.ed-2a4319f9ad64d8715a1ee4cdac97add5715ceb75ef9911874280415d244d7f02 2015-11-28 18:00:56 ....A 710500 Virusshare.00215/Trojan.NSIS.StartPage.ed-36986a9a3dd3d614b5da256a2f2034933e47b4a0722a04264394c1e2c4e449b5 2015-11-28 17:59:00 ....A 715884 Virusshare.00215/Trojan.NSIS.StartPage.ed-3cb26cb6cca47eb7c69c27ba3a7cd0a6de0134af2f0b0de7c70c0290612a8940 2015-11-28 17:59:22 ....A 734478 Virusshare.00215/Trojan.NSIS.StartPage.ed-444c313219bc374057b76693136d7be5931f27ce44c0565ab1973544cdd82525 2015-11-28 18:00:16 ....A 482669 Virusshare.00215/Trojan.NSIS.StartPage.ed-57040cba033a4177025c528e238af84071f2c956917795aff822e78e52538aed 2015-11-28 18:01:58 ....A 797458 Virusshare.00215/Trojan.NSIS.StartPage.ed-5babf26eec838f6846d65983f25f79a51ee242b0d887fd95992aa547dcffe775 2015-11-28 17:48:28 ....A 875881 Virusshare.00215/Trojan.NSIS.StartPage.ed-5e79a9496cc6ee45829a0cd726afb81b2e7589c6dd710d1d3fad8024f52be975 2015-11-28 17:49:18 ....A 438416 Virusshare.00215/Trojan.NSIS.StartPage.ed-62d146555347129f06b0afc22355ae509aa527e5ed5399f6843ffb51119d6035 2015-11-28 17:46:24 ....A 377801 Virusshare.00215/Trojan.NSIS.StartPage.ed-6a771637a107ad03c733a71d0809fad421a8b3432795c0762b6e1d4e0ec3011f 2015-11-28 17:55:50 ....A 785717 Virusshare.00215/Trojan.NSIS.StartPage.ed-6c573b036f3325c30ca7500faa476e0b0619bcb7503b19ad1e7f6d244fe67d23 2015-11-28 17:51:12 ....A 417524 Virusshare.00215/Trojan.NSIS.StartPage.ed-741fd1cb5d0a801ad5bb5efe926096979f098edbf26d5c45c5c4806e04afb5f4 2015-11-28 17:55:22 ....A 1317564 Virusshare.00215/Trojan.NSIS.StartPage.ed-79bad87997f4eabb444d5ca0ec3fe2c82c430e88edd49987c9488946f08364ed 2015-11-28 17:59:26 ....A 228146 Virusshare.00215/Trojan.NSIS.StartPage.ed-81278765a3c3132eb36eb747bb3077f25b5dfb1ddb985299c8144e6c8a708642 2015-11-28 17:52:10 ....A 1085896 Virusshare.00215/Trojan.NSIS.StartPage.ed-83fb08eb016c3279f8a95e8a3ef3bdf17234d1b084db1a91ab50c20262a5a4dd 2015-11-28 17:46:26 ....A 237742 Virusshare.00215/Trojan.NSIS.StartPage.ed-88e37557be6d334c4575d87c80ad7e75c72dc9df08f870db41a805b5fcbeed28 2015-11-28 17:49:56 ....A 373318 Virusshare.00215/Trojan.NSIS.StartPage.ed-8beed8aa948906c33fc810a5a15aec59e8eb1e58aef6cf6105cc1ceb11ffa1a1 2015-11-28 17:44:26 ....A 598522 Virusshare.00215/Trojan.NSIS.StartPage.ed-949b8e3c2be248365bd0b254b66ded7340f87d3b7cc9e20efe67890aa6373e37 2015-11-28 18:00:42 ....A 694748 Virusshare.00215/Trojan.NSIS.StartPage.ed-98b84f87a3a4348bc0cf064a716aa5ef7aac8915a2860376c18f59f75aa250f1 2015-11-28 17:42:20 ....A 818197 Virusshare.00215/Trojan.NSIS.StartPage.ed-9ee585d925b9ff852f2bca0ea52a5a5a12b9758155bb354a5cdccff447e8d49d 2015-11-28 17:47:08 ....A 786432 Virusshare.00215/Trojan.NSIS.StartPage.ed-9f911e9e855bc1e5616bc86ca0d7ae8502a1b37f905fe74d4eed58c2d4c512e3 2015-11-28 17:43:26 ....A 1022949 Virusshare.00215/Trojan.NSIS.StartPage.ed-a7aa150c455ba03e337e43ab50b686db283d099d10e90c817cb4f2bf461ea6a5 2015-11-28 18:03:40 ....A 968429 Virusshare.00215/Trojan.NSIS.StartPage.ed-adb4cd2142b1068398f821681fee7a73f656e6b11fd15c00f1155c7cb394c050 2015-11-28 17:52:14 ....A 1013988 Virusshare.00215/Trojan.NSIS.StartPage.ed-af6bbde44fc42aa949282c82ab14675f6aa4d587b7ae3ec11e239a51be535313 2015-11-28 17:46:48 ....A 1406210 Virusshare.00215/Trojan.NSIS.StartPage.ed-af6e7f5088b862eb002d96571682e525d2a0145f6463cb7f4ba360a31555a070 2015-11-28 18:00:24 ....A 685420 Virusshare.00215/Trojan.NSIS.StartPage.ed-b62e7c122e4a629f0f0f1073472a88173e8342576f0860fce419faef1cce1198 2015-11-28 18:02:26 ....A 195342 Virusshare.00215/Trojan.NSIS.StartPage.ed-c0718f1ef9cb1d0b220c2ad18bc1adf7caed332cbcedf6291b6b9363aeca1d0b 2015-11-28 17:50:02 ....A 692994 Virusshare.00215/Trojan.NSIS.StartPage.ed-cfbc3549e8a11e9d3707fb2ecad867c138c146e52012b68eb50ec0fa8d76a76b 2015-11-28 18:01:26 ....A 1713022 Virusshare.00215/Trojan.NSIS.StartPage.ed-d191b39f84adee06af942d21660160b04629c147f0c6f0a2659d38a616371a6e 2015-11-28 17:58:34 ....A 235133 Virusshare.00215/Trojan.NSIS.StartPage.ed-d942dde9821113f022f6d10272135eb5950228224918efe8e82837573a4cfbe2 2015-11-28 18:00:06 ....A 342248 Virusshare.00215/Trojan.NSIS.StartPage.ed-db843f8d33376f0f2f0fe3747345897264582591aff80f2f41df4dabbbe148a4 2015-11-28 17:56:00 ....A 504896 Virusshare.00215/Trojan.NSIS.StartPage.ed-e16445e4b3f04ac362d7ac17fcbb4ad3fe8e61b8ca569772ad9c8c14728c6b5a 2015-11-28 17:44:12 ....A 585821 Virusshare.00215/Trojan.NSIS.StartPage.ed-ebf4d7aba405b18b6afb06b083b6c34bded62dfade9582e1f717c6049d5ab308 2015-11-28 18:02:28 ....A 1042893 Virusshare.00215/Trojan.NSIS.StartPage.ed-efb015159564b5d586b20ba02f27e998de5233b2f31d1e8a847cba71a98a9c7d 2015-11-28 17:58:00 ....A 328110 Virusshare.00215/Trojan.NSIS.StartPage.ed-fd5a9c5553695a1ea89e526356f29c929d6d3c00fbf5a14b5dae5262063f2fd6 2015-11-28 17:41:22 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-007315f79a905e00ddc7cc6c28fffcc28ed805d8e768603dd7e3abf9de587dd0 2015-11-28 18:02:12 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-05154c266731acb486206b6c9481ca1ebe4ca0c6cbc35eac6f88c5d89b68fe93 2015-11-28 17:56:44 ....A 5132 Virusshare.00215/Trojan.NSIS.StartPage.z-2702cdc472df1e415e67c2c9035aab3cfff24095e6d605a7522428683ef0fa47 2015-11-28 17:51:28 ....A 5152 Virusshare.00215/Trojan.NSIS.StartPage.z-2fd671a408172521f18a3371660904a50899783da08751876f813472a363aecf 2015-11-28 17:43:38 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-37ded9aa8a9dd30ce24a4049cca822056d420046e95d11952da393553dd167d3 2015-11-28 17:46:36 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-38edc3ca3195cc3cffc8733b3fe6dd9b9d72204c29218e80311c635d7c46fb15 2015-11-28 18:02:18 ....A 5132 Virusshare.00215/Trojan.NSIS.StartPage.z-53b143689076c895e2cd1f55dc7f7425e6a5f4f4e8747515eff4ab856e60a0a5 2015-11-28 17:50:12 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-63d470cad1faa11122fbfdf5af36e6f310b1790740847ae0c0388a251602ca27 2015-11-28 17:50:52 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-6dd969d051dd3ab3b8cb3ff1fde66d4cb65116a7113333c63bc34b97b4cceed6 2015-11-28 17:58:26 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-7074e708e42ed45acdaa27953fbe91f24d7dc42a887b32c1d08f56fa3cc14b92 2015-11-28 17:58:08 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-71122939570a1d13fc7e9927c1efed237e251eab14bc4d7d47aa537e45942aa7 2015-11-28 17:46:06 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-7d3126c515ec302b586f4266fbe60ec23033bcdbdc7ba6028603a22529dc4950 2015-11-28 17:56:48 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-7eccb4d6d0beee7b819fdb44d5efb40f0af2b9645288be2ad941695e03c450be 2015-11-28 17:59:12 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-cd80e17a231c613571e010bb8c2a5ea0c11e884a307459644f1bd20ccbeeca7b 2015-11-28 17:57:40 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-d007fc611882a17333a0c54ee01de63aedacdb61df61e4c5d0da75790637a85c 2015-11-28 18:02:46 ....A 5141 Virusshare.00215/Trojan.NSIS.StartPage.z-dc0165f837cdcde34c714d8ce8068b24786d162853e43239fb3caeab2613fbef 2015-11-28 18:00:28 ....A 151040 Virusshare.00215/Trojan.NSIS.Voter.a-e29345dee1e9bba9771501299640271357967c86a231ec5b952beed82a0786f6 2015-11-28 17:44:56 ....A 300119 Virusshare.00215/Trojan.RAR.Starter.d-05e26f88f1bb3ac711c3b1a8f796bfb94976e5a376f6bec0cd429249136c6507 2015-11-28 18:04:30 ....A 252107 Virusshare.00215/Trojan.RAR.Starter.d-4608181955b63957711d2dfb28cd0edb058083f67f92820171c46dff4284b501 2015-11-28 17:54:28 ....A 486243 Virusshare.00215/Trojan.RAR.Starter.d-72bd66eb49b152d1bea64800f572074dd27dd65a8ce61c3c4a07afd87fd1c1df 2015-11-28 17:50:14 ....A 533479 Virusshare.00215/Trojan.RAR.Starter.d-833a33f8947fa4f0cbad33bb8324533ef4e45ccf38af0a901b8f63de0c88a407 2015-11-28 17:51:50 ....A 547991 Virusshare.00215/Trojan.RAR.Starter.d-87d39b9b96181aeec4a40b29c752bbfd6aba7a744e143e4d9a83433641c287a3 2015-11-28 17:55:26 ....A 2446296 Virusshare.00215/Trojan.RAR.Starter.d-9a718c78daefc8bf98755577783a5a9f279c2079be30a9c30f96617df38f7a59 2015-11-28 17:51:52 ....A 621264 Virusshare.00215/Trojan.RAR.Starter.d-a12ac356205f29bcb81417bb10d6d17f684e7f144d2a9b2d78eb37485e8df372 2015-11-28 17:44:30 ....A 235226 Virusshare.00215/Trojan.RAR.Starter.d-c10d997c08bb8c62006d319a364decf1e96af8b6d50e571866f04cdaa523f9b4 2015-11-28 17:58:34 ....A 785280 Virusshare.00215/Trojan.RAR.Starter.d-ca3ab576a2286f23ba1bb18c7366fd7b7610b60038d4bb82b71cde40eb4dc810 2015-11-28 17:56:06 ....A 19898 Virusshare.00215/Trojan.Script.Agent.fc-25f05e72b1825c505513988558be219ebfa51047b699d772558208e9d787655d 2015-11-28 18:03:50 ....A 23984 Virusshare.00215/Trojan.Script.Agent.fc-302e403cd97baa61458650d9b593bb3b5f5d8431e8debddd0dacd2b318cc4cf1 2015-11-28 17:42:14 ....A 32838 Virusshare.00215/Trojan.Script.Agent.fc-535176729db1f099a28202f6a017ca6d2fa5bc8f404590ef1a1fb7a0e67a865d 2015-11-28 17:41:30 ....A 18926 Virusshare.00215/Trojan.Script.Agent.fc-6dd88676912f9782a72e59b936c108cf60ea11c00ea9814597746ab6ac91e67b 2015-11-28 17:45:04 ....A 16732 Virusshare.00215/Trojan.Script.Agent.fc-72feb33fa1b3158d62556c10f3cc492c105adb93c753ee4fc289e736aeb13974 2015-11-28 17:47:22 ....A 21886 Virusshare.00215/Trojan.Script.Agent.fc-76f5205dc92b7b320c9fcdb1224d53d4438863621c8fba7c731a76704eccce34 2015-11-28 17:59:26 ....A 31248 Virusshare.00215/Trojan.Script.Agent.fc-81f4e85b3e69c46cf0c1364b0c54696aba7d267bd4f6412e8538dac85d350c68 2015-11-28 17:59:06 ....A 38552 Virusshare.00215/Trojan.Script.Agent.fc-8acc43fa2890fe7f4d598ef667425ceb9b58b4380a2cd7039ca06508bfc999bf 2015-11-28 17:57:12 ....A 26715 Virusshare.00215/Trojan.Script.Agent.fc-94ff59a30ca917f3b281df1ae5ae5a74680a5c87eabe401f5665e1dc9c35c1c8 2015-11-28 17:59:44 ....A 21271 Virusshare.00215/Trojan.Script.Agent.fc-9f332ae4cbcc8ffaec59854563bc6ad3d20a7823ec5058e244d0c78c6b69dd8c 2015-11-28 17:53:44 ....A 33088 Virusshare.00215/Trojan.Script.Agent.fc-ac9de059061a2809de474a83b969ab7b36aa95e386bf7d73ed94c7787bf44062 2015-11-28 17:56:16 ....A 16844 Virusshare.00215/Trojan.Script.Agent.fc-c4049d7d1deb1bd0ebe2457ff34428ee2dab5201cef2b978c25c4308c4293ea5 2015-11-28 17:45:56 ....A 18533 Virusshare.00215/Trojan.Script.Agent.fc-d583a74eaaef41f4bdeb19e5727ca7a75c69472c4765daa3912ca4b1d6545de5 2015-11-28 18:02:32 ....A 6274 Virusshare.00215/Trojan.Script.Agent.fr-1aab058ee1e02a5d2b3cf8604b9bbeaa6dc2cf4a383cf43916a19169ec875a9c 2015-11-28 17:46:46 ....A 3443 Virusshare.00215/Trojan.Script.HTAccess.a-909201c3e9c5ecd2b424451b09accc9088f301fab6718fe89f4387110be2cb8d 2015-11-28 17:45:20 ....A 607174 Virusshare.00215/Trojan.Script.Jobber.d-2b453eb36d82379d47e3e3ef90ed9127c00f18c65d762c1da34a08af8db991b1 2015-11-28 17:49:42 ....A 165376 Virusshare.00215/Trojan.SymbOS.KillPhone.t-b468879bf89d9b755c34fcba66d938fed19a89ceafca78b030f1741fc693e88e 2015-11-28 18:02:40 ....A 18062 Virusshare.00215/Trojan.VBS.Agent.i-89551ff296cea24408fdfce0c44524fea54be9976642cc3f75399ee11c96a78f 2015-11-28 18:02:52 ....A 331264 Virusshare.00215/Trojan.VBS.Agent.kq-1d48753f1e2ac9138c13fd446063b63d97f5b6b9c591dbd09492a2ad4ea499d0 2015-11-28 17:43:02 ....A 14637 Virusshare.00215/Trojan.VBS.Agent.kq-680c219abf7223a9776313cf7d8a06bd9a3b143a9d42061e94961cfa0ddd30ad 2015-11-28 17:52:00 ....A 196608 Virusshare.00215/Trojan.VBS.Agent.kq-f117102d33ed9f94aeb039b7362f695553b266d11f7311ca35cf951d3169244b 2015-11-28 17:47:54 ....A 119486 Virusshare.00215/Trojan.VBS.Agent.ol-198e979fd9a6a3b9521cdcefa33214354d47521c76dd9d1b0b8d0f9c349f6aed 2015-11-28 18:04:50 ....A 119566 Virusshare.00215/Trojan.VBS.Agent.ol-3f9f5fefeadf056783a370b5486250f51ba066b4cbae5845fb454be984099a00 2015-11-28 17:47:20 ....A 119478 Virusshare.00215/Trojan.VBS.Agent.ol-54a3b64ad5bb838acf42c1150df0fbce3abcccebb4173b744ebf57499b65e200 2015-11-28 17:53:42 ....A 119562 Virusshare.00215/Trojan.VBS.Agent.ol-9f950c45744c86974d3161a4cd9cdbf2eb3049fa98ff5b1cd05bc4549133b8a6 2015-11-28 18:00:08 ....A 119481 Virusshare.00215/Trojan.VBS.Agent.ol-eef918e67c6c9046b78f8e32865f92c46bd36b5e7dd2690a0a9fb8309ca6356d 2015-11-28 18:01:08 ....A 7264 Virusshare.00215/Trojan.VBS.Agent.xt-b3b6887c49387dd82f3101ca09fbfe9f520f84cbb870843476a3862276d43b62 2015-11-28 17:50:02 ....A 162461 Virusshare.00215/Trojan.VBS.Qhost.av-d04a1c563f1f574deccf78ea1be1a818f12af971ca6ddb5b1eed438c48e5ec93 2015-11-28 17:50:28 ....A 184258 Virusshare.00215/Trojan.VBS.Qhost.bc-1c925927357916f99241c410b98bf14bbb9e43cd8459620360c36792e8f17f92 2015-11-28 17:59:40 ....A 219 Virusshare.00215/Trojan.VBS.Qhost.bv-62a4ac19ed2a9f938434a015288df9219576bd061c485481dd7796947e754fcc 2015-11-28 18:03:36 ....A 119012 Virusshare.00215/Trojan.VBS.Qhost.cv-70cf9031a56737291f80c8e003bcee543eeb9b9bd751333a0265cbb16e15dded 2015-11-28 17:46:56 ....A 99914 Virusshare.00215/Trojan.VBS.Qhost.fw-07a83ebe6ced8e4444370bc6ab8ce86b342a4e51f3cce6a735b18fce6ef881b3 2015-11-28 18:01:40 ....A 149916 Virusshare.00215/Trojan.VBS.Qhost.fw-70dfe5b6ecb4288551193728875be187741f4fa5f0d9a81a5604cccc7e6b5cb1 2015-11-28 17:41:12 ....A 150061 Virusshare.00215/Trojan.VBS.Qhost.fw-813a723f79f6240fbab65bf920296fa3666ca7e1980029d0208d508df7173f23 2015-11-28 17:59:32 ....A 99785 Virusshare.00215/Trojan.VBS.Qhost.fw-e291693924ef0af715ebaabf4031fb90572476a9f1cbc46dc1bad7da2ffd5792 2015-11-28 17:50:22 ....A 162761 Virusshare.00215/Trojan.VBS.Qhost.gj-e65809e1fddb91bb02aaa5d410b9583dd6a59819d88dba1336b75209cd7f1064 2015-11-28 18:03:50 ....A 4300 Virusshare.00215/Trojan.VBS.StartPage.ez-18883621558d50261e9aee68de51c80ae87679425dd4f8202fbd9f130de52cc7 2015-11-28 17:52:06 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-41e1dd5da067858957b52dc934a221a4da8f5437ed0c93de1620c64a93de93c0 2015-11-28 17:58:06 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-4fc8e77966ef03e663ec9d1b9bca2f5e353a01228c8a40d48bffd5bb07d6c495 2015-11-28 17:45:02 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-5efb1a07b36431e7e8d939f31d6d6cbe5b6b2a309595761894b86fc58e6a02c8 2015-11-28 17:51:12 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-7be4bd38af99ad61f2942e4760a856b1e4ba61f9e1e6fe7a076aabacff8f4f19 2015-11-28 17:41:32 ....A 3752 Virusshare.00215/Trojan.VBS.StartPage.fu-941e47587a19d88d9280903270b7099d4be977aa3a8a2115cc5fb4334ff00bb4 2015-11-28 17:44:28 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-9cae8df1d7329d8fc433986ce3c40972759a229e036bfd8640eafd21726e076c 2015-11-28 18:01:44 ....A 3750 Virusshare.00215/Trojan.VBS.StartPage.fu-ae03f3036290d0bb3879c5ece2e4d1945b90bd75674b5a501ef436eb16dbb2e1 2015-11-28 18:00:04 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-b07e5e1f29eb2495241a94da62e0b60236334c1a48701e9c8d92f891d77a9463 2015-11-28 18:03:02 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-b6266918546d39e0c8c0de6a47a0572a2528933dfdfc6a3f492312fab0616b90 2015-11-28 17:45:56 ....A 3764 Virusshare.00215/Trojan.VBS.StartPage.fu-e7bb93852e14f720bb8eaca8678d406f903ebdb3e592fe7c93837b38f50dd7d8 2015-11-28 17:57:54 ....A 58144 Virusshare.00215/Trojan.VBS.StartPage.hw-98d4b8487e1e7fd04f7237922e6b3bc962a111762b5caed8acc9bd3cf9e440ad 2015-11-28 17:44:34 ....A 239175 Virusshare.00215/Trojan.VBS.Starter.au-e12be1a7bd39a33c06bbf24b5a5ed18bf9df890d337e668524bd344af585e7a5 2015-11-28 18:01:54 ....A 966020 Virusshare.00215/Trojan.Win32.Adond.nrip-0dc86e00254739681f8c0c58190461e9c9dd8882e86667e0e40bdb143a6ae048 2015-11-28 17:42:08 ....A 967423 Virusshare.00215/Trojan.Win32.Adond.nrip-10c36f6073805f7070fdd3b5d36ef44ddb1f2b6bd78319ebcb2f0f2a8369e439 2015-11-28 17:48:14 ....A 637497 Virusshare.00215/Trojan.Win32.Adond.nrip-24839a1189f33e411167db74869eaacd09ff181adaa42d1ca5f80ddfc8f47a37 2015-11-28 17:50:06 ....A 967426 Virusshare.00215/Trojan.Win32.Adond.nrip-79f5f7dd762c9c3a12e18680fdcfed99259cd6cd457f3222ed91a26a6a202921 2015-11-28 17:48:40 ....A 966020 Virusshare.00215/Trojan.Win32.Adond.nrip-8f8d66ddfec41cd04ac768db8553d1d4dc5a16478fe9a85dd69edc45085e0521 2015-11-28 17:56:00 ....A 967433 Virusshare.00215/Trojan.Win32.Adond.nrip-cf79ef92930ae1ce980c3a9123716eacfb3d39f9877d6eced00c4311439f0493 2015-11-28 17:56:38 ....A 961129 Virusshare.00215/Trojan.Win32.Adond.nrip-d1c6a060a5e0ba514f2c4377251f54086f043ca84404e212a03da3108f9a2d43 2015-11-28 17:43:16 ....A 72704 Virusshare.00215/Trojan.Win32.Agent.aadni-349c101c2d7eda942f5aa3cdc763033de53d1b8b9b76179cb5cc0049c33695bd 2015-11-28 17:54:54 ....A 66560 Virusshare.00215/Trojan.Win32.Agent.aadni-64ebb625ec639a7ab9ca92bc8f7d61dc99f0b058992f5340b82f197b7378b8d9 2015-11-28 17:42:36 ....A 138752 Virusshare.00215/Trojan.Win32.Agent.aadqv-1470878c8769adad7f4fec0428f87820430967a8914d56b9febb7a192c364db3 2015-11-28 17:50:52 ....A 138752 Virusshare.00215/Trojan.Win32.Agent.aadqv-711d9e1aca2e93207ec2496689172907092599db9e9fa5b6d824361dfbfc837c 2015-11-28 17:44:08 ....A 241152 Virusshare.00215/Trojan.Win32.Agent.aadqv-b53441fbcf30a8bbb6ad2ec207e1cedf8e0199710f66004284d573a34fb0eff9 2015-11-28 17:49:26 ....A 138752 Virusshare.00215/Trojan.Win32.Agent.aadqv-d560049518e897b20d135301d415836de0b354c95ac9f9127a3295666981aa08 2015-11-28 18:04:40 ....A 217088 Virusshare.00215/Trojan.Win32.Agent.aaohu-ae4b20b030ad4c941a39759dc93898be8c494d1e99ad4fcf39d9fb8e072e7c87 2015-11-28 17:51:48 ....A 139264 Virusshare.00215/Trojan.Win32.Agent.aaqcg-566105ce9598ff7268499174d258420016ec629b7f40ad9023de4cc95afc865f 2015-11-28 17:57:02 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.aaqdu-07f766201f492142d75665e1a1deb12802258ddf2c07a2b08b9b86e61683806c 2015-11-28 17:45:42 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.aaqdu-31143c7390c875c088266fd43d8d617343a1929114550719934afd0c09c896bb 2015-11-28 17:44:44 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.aaqdu-5dc093ae349f7d2385b11c763bd63b33d187616ab9b0749ee69e056e2857a89b 2015-11-28 17:49:08 ....A 23552 Virusshare.00215/Trojan.Win32.Agent.abe-ec571fecbda95117c6ddef97a9c21422eebf41bd46f6da11722e4a2e01adbddd 2015-11-28 17:46:16 ....A 305905 Virusshare.00215/Trojan.Win32.Agent.abeoj-e96a254ff4af1f0164270c0888d4aa84fdb7f5074b4b87bf09a19149fe9c0a55 2015-11-28 18:01:56 ....A 129024 Virusshare.00215/Trojan.Win32.Agent.abkqn-3e49ef67f53449b7e47d46bdb1ed3f930d15560a01f0def910093670be086ffd 2015-11-28 18:01:38 ....A 142336 Virusshare.00215/Trojan.Win32.Agent.abkte-59d590f1eea7913c318902e71ec10c8e15a33ea5ad103e3032eeaa94aa41ea64 2015-11-28 18:01:28 ....A 142336 Virusshare.00215/Trojan.Win32.Agent.abkte-e477c1167261cf260ef62c1a1a281e6cea25f89b9deed66a0c39e159b4ec6bbd 2015-11-28 17:42:54 ....A 150016 Virusshare.00215/Trojan.Win32.Agent.ablca-f9afaae4e288461772e2c55783e05df2d36efc5c6e1c75372bac1bcabc5df716 2015-11-28 18:04:50 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.ablml-2c59f9bddc29fec3d2fd0a80b7aa723e9426965b1820d30532a6415a63370df9 2015-11-28 17:49:42 ....A 188416 Virusshare.00215/Trojan.Win32.Agent.ablml-b4607ae4965e049045e66b008df12b8b3d11b7753f4d74bbcdadfefcd030f476 2015-11-28 17:52:16 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.ablml-c3d434b0b89cb645757ab28c9ea95486be51e683cd40ccd5ecf53313d2040484 2015-11-28 17:57:32 ....A 217088 Virusshare.00215/Trojan.Win32.Agent.abmdx-794f0caa87adba5c40bf349432ba3e6242bd919ecf870104743c6469513fc005 2015-11-28 17:55:56 ....A 217088 Virusshare.00215/Trojan.Win32.Agent.abmdx-b2328cac24760226227e3f16b4300f3b4f5286ca4319be798b4e6626909b71a0 2015-11-28 17:51:26 ....A 118784 Virusshare.00215/Trojan.Win32.Agent.acbem-28c6c8e69cc3a3a02b655b14af44a02084d1d3b9589adcd86fbccbe6d584d148 2015-11-28 17:49:06 ....A 126976 Virusshare.00215/Trojan.Win32.Agent.accpm-e4bba799a2667189e312cdfda62a88402b187c6ab97833816d17f9b852950ad4 2015-11-28 17:53:18 ....A 36864 Virusshare.00215/Trojan.Win32.Agent.acdzp-169e501df12efba687ad0387a64bd03fb9fdf5dac49ab6cda4114274cff73dad 2015-11-28 17:43:56 ....A 61440 Virusshare.00215/Trojan.Win32.Agent.acemw-2925eb4c1d845dcc15769b903b2c9f2e8c12777e84f420dd2789449cc7023b36 2015-11-28 18:00:58 ....A 61440 Virusshare.00215/Trojan.Win32.Agent.acemw-3eb0d60c94ebd4a34b588ff0753d58681b88c9d1dec4f2ccf65c38c99aceab3f 2015-11-28 18:02:00 ....A 208896 Virusshare.00215/Trojan.Win32.Agent.aclwe-76ba4c1c4a34562bc99c4616fcd385881480b10e48da61649d6b57a1d57cb224 2015-11-28 17:52:26 ....A 69632 Virusshare.00215/Trojan.Win32.Agent.acpjc-02cd25d8dfc00ff5a0cc195311c59615a653b03e0a7cdd2308f178ab2e42e279 2015-11-28 17:57:12 ....A 318464 Virusshare.00215/Trojan.Win32.Agent.acqad-927ed7f1f9154d29dba277d3b4dcfe03404898a65e6ff3d4dbd2b1c9312e2e2d 2015-11-28 17:56:16 ....A 98304 Virusshare.00215/Trojan.Win32.Agent.acsyc-c1bc98f930f66e9684f8ffdf7a61a529bcc959133c3eaacc8a0cfac86beddf1c 2015-11-28 17:43:32 ....A 102400 Virusshare.00215/Trojan.Win32.Agent.actbh-f4f9a4690c02e63b8c2a3feff9a6b31f715bccbe74829ba219e1db053494c204 2015-11-28 17:49:46 ....A 26112 Virusshare.00215/Trojan.Win32.Agent.acycy-ef5327cc54834ebeaee5708ad6ddf8bf03998f8cd153baaad51d9d1ff30f0a2d 2015-11-28 17:55:34 ....A 25088 Virusshare.00215/Trojan.Win32.Agent.acypc-c773ca902457fddb56965c2923373593a3b0b9c2941bb8fe40924c2571ed9a4b 2015-11-28 17:47:10 ....A 233472 Virusshare.00215/Trojan.Win32.Agent.adape-c152f49523e96335323708937f799b5bb2e4db3ec3742fc68d7ef9e0a76de381 2015-11-28 18:04:14 ....A 704161 Virusshare.00215/Trojan.Win32.Agent.adapp-5d1a1fc5276f9deff3034503c7aa3485807df8454c5bd63330a0302fa18349d0 2015-11-28 17:50:06 ....A 122880 Virusshare.00215/Trojan.Win32.Agent.addbc-0e04f7eca71781e6fe656101200de26ffd064fb70f46c18d24080227a50af1e4 2015-11-28 17:47:48 ....A 86016 Virusshare.00215/Trojan.Win32.Agent.addbj-dd233a7f6ebb3358ee2e86c3a68a5aa7eeeade29881a7b939a6319cb66d02d8a 2015-11-28 17:49:40 ....A 52224 Virusshare.00215/Trojan.Win32.Agent.adebm-78f01e4d1fc2186fd728f00544b2397b1b8a6261a9b927ff0dde2bd7438f6fa5 2015-11-28 18:02:12 ....A 241664 Virusshare.00215/Trojan.Win32.Agent.adlly-0801286f37cb3484dc40ea1c5a058141d64f8e8eaf1e5021716fb2908c9a292b 2015-11-28 18:03:02 ....A 241664 Virusshare.00215/Trojan.Win32.Agent.adlly-b98789208327eb73cc8b701dbb2e7d2cd481c60758e0e4b46b04910a29d8cd8b 2015-11-28 17:46:52 ....A 826880 Virusshare.00215/Trojan.Win32.Agent.aduru-e72a051dfe269472d218d4af5a6e3a9eef1244f3ca5004e433fe15936ea0a86d 2015-11-28 17:50:42 ....A 118784 Virusshare.00215/Trojan.Win32.Agent.aewhf-ed615c63a04496d7515d2f728f74720f4dbd983e4a13363c02d7e9face61a020 2015-11-28 17:58:42 ....A 135168 Virusshare.00215/Trojan.Win32.Agent.afgvj-4c636932324faac1ce0eef5a2ba3f95dd891915acf42c07934a8dd4379dd0df7 2015-11-28 17:42:04 ....A 135168 Virusshare.00215/Trojan.Win32.Agent.afgvj-e5d0dad86b588af3cbd3c8bf94b2482939cb413b9a4db0a624a18ce6a654c99e 2015-11-28 17:50:20 ....A 22016 Virusshare.00215/Trojan.Win32.Agent.afmmf-cca30d5e5238476a5755666f2656e725651ac6338b4c126e3413ac87132f5d2b 2015-11-28 18:00:24 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.afmud-af9b0cf49abb7a1ad3e615bd229efd9397c2807409695d49ff11a9f003a68c8b 2015-11-28 17:48:40 ....A 139264 Virusshare.00215/Trojan.Win32.Agent.afqmq-a7f76775a146deb6191863219ec881d04f0b7297ceca49a7cd5b03f2c56c2699 2015-11-28 18:02:16 ....A 114688 Virusshare.00215/Trojan.Win32.Agent.afvtc-3044aa619d7fdf0f4616343376495208ca30ba012763a3e13f6d955ec15b30a1 2015-11-28 18:00:00 ....A 114688 Virusshare.00215/Trojan.Win32.Agent.afvtc-736055bbefd4904716764d6abd49dcb74017c3d55f71e3d24ba1e446501cb36c 2015-11-28 17:50:04 ....A 110592 Virusshare.00215/Trojan.Win32.Agent.afxnb-edbe33105b8cec5884e1bc8d3d3c6ce5c26a55b57e4e9befccb844813c380929 2015-11-28 17:46:40 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.agcmn-1c9d099822a16d54ea5461772cacba27820d20ab6ada218082a69793cacfce2d 2015-11-28 18:03:16 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.agcpv-59101ba96497467c1acd7731f271152b21e4d84973323c13d2d018de652f9710 2015-11-28 17:52:36 ....A 135168 Virusshare.00215/Trojan.Win32.Agent.agcvt-45afb4ea6d7546123ac3113d2de6daae95c8c693a889c88262ab112b76e19cc0 2015-11-28 17:53:20 ....A 147456 Virusshare.00215/Trojan.Win32.Agent.agdpr-1ccb6fadfed333969b59d5a544fcfac6367a81fdf95f42ec56a5e3d0a036f89f 2015-11-28 17:42:48 ....A 135168 Virusshare.00215/Trojan.Win32.Agent.ageop-b105b36a78b2712268871cb532bcec622961fe7777225179299d1076f2eb2524 2015-11-28 17:44:54 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.agexl-e4be348523bf3f0b77340c5582b738aec4ccad81a339658adaae11981f84bce7 2015-11-28 17:53:56 ....A 311418 Virusshare.00215/Trojan.Win32.Agent.agfav-6e9d545397199ded20b079cade3fe8a1f68ceaa717990b09e6f85d210aa5a058 2015-11-28 17:41:22 ....A 14849 Virusshare.00215/Trojan.Win32.Agent.aggt-0670f5a86cdba572bd5daf4b81541619071c07787f46a0f833a4d084bccd2f46 2015-11-28 17:44:52 ....A 96176 Virusshare.00215/Trojan.Win32.Agent.agh-dd03a1115cbea3dc394724d0d1d9fee43f32090fec7882e5f15d110e285e2b02 2015-11-28 18:02:22 ....A 319488 Virusshare.00215/Trojan.Win32.Agent.aghvm-9303c8a2d1f33fd92d31f2c086ff717a972d3fc0ebbe515322fc1c175a3f18d6 2015-11-28 18:03:08 ....A 151552 Virusshare.00215/Trojan.Win32.Agent.agifo-f6774e730d444a3ddafbed82995f519ca953b5988898b5af2f26a1b9c240301e 2015-11-28 17:45:42 ....A 57344 Virusshare.00215/Trojan.Win32.Agent.agkkk-2877cefba542d3caca7c42d48272b2a0784f03413416ece31fc525abe24c9c69 2015-11-28 17:51:24 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-0a94b7a77c565d5f7bc2c9c0598bba5249e4999af16b76b16cd28956e1370ba3 2015-11-28 17:48:30 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-0aa03f9e470f63a84abb62abf1336790e67a0092f2e98203e0dece5cf9970a85 2015-11-28 17:50:44 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-0f848ec6729051f7f504d4b47fedc4d714befdd5ea06c2048332d061277f1d65 2015-11-28 17:59:38 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-2e9650a54372646d321a6e00919b2f2921d85f851c3720b72a8afb2d049396c1 2015-11-28 17:52:06 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-3ffc0f2fd69d143d0a017f5d5fdeb25b49c5bac43919d306871cbf00dc29572f 2015-11-28 17:59:58 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-4a4ec7f37c189456a229e20e15699fd251afe11ad023f3cb2d9818d582079469 2015-11-28 17:48:56 ....A 180224 Virusshare.00215/Trojan.Win32.Agent.ahhev-4ff63ace0924292db4680cacffdaab4acd28ef573182fe647b7d6576c81ca6ea 2015-11-28 17:55:16 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.ahhev-5cddbf9e247c17ea4d2175314e6b47911b547ee80716dbb09ecdeb20e9d3cb92 2015-11-28 18:04:14 ....A 159744 Virusshare.00215/Trojan.Win32.Agent.ahhev-66a27b5e99d52f8c5130fefa5512164b7c88db7fb2815565e74d0c75fe40e11d 2015-11-28 17:51:10 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-6a7483309322ae8c28e4b8640cda7269b88fba429511d6ab476a8c3a0421d98d 2015-11-28 18:02:58 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-78abc02e4d7439518f7dd6b0ffd183ddaab4b579d87ce4289244ec72f45d24d4 2015-11-28 18:01:22 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-96d5521e913530af4871249a24515a59aae17a61e019645299dd62cbe089fba8 2015-11-28 17:52:12 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-991c005fb2e35d32d5819d336087cd0ec7f9759eeaa5f2b534d515ef6757d4b9 2015-11-28 17:50:00 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-bf40de1e00dd37bbe8e28ae357c2a93c745c4b99c043fbe3e737aface9a49d5b 2015-11-28 17:59:12 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-d2bdf310abf1f5fb622cde689506c934a67590f8c7682a2bd558e42802d84f7b 2015-11-28 17:50:42 ....A 229376 Virusshare.00215/Trojan.Win32.Agent.ahhev-e8a3766f8fa7d4dc6ef5cc142553e56bfa803f46c087ac99705e302c13325cd8 2015-11-28 17:47:34 ....A 22947 Virusshare.00215/Trojan.Win32.Agent.airl-2622a92cd0b25a23425f7780dd629be381ac5727eed72a76c13da819b6d104a3 2015-11-28 17:46:46 ....A 74240 Virusshare.00215/Trojan.Win32.Agent.anfe-8da2216f7cd66fd372c7a608f29bd016bbf7bf877a0ee3eb8817b06acf76c0a6 2015-11-28 17:44:58 ....A 76288 Virusshare.00215/Trojan.Win32.Agent.aprj-30a0c17e33880029cb38495e51b6a2df19f0ead0b02531cd51cc76222ab77e9b 2015-11-28 17:50:10 ....A 48000 Virusshare.00215/Trojan.Win32.Agent.axgw-32d7a380911c6f5319ad16ec7e962a012707deadcf2729aea646ab898fb09b5f 2015-11-28 17:43:12 ....A 164765 Virusshare.00215/Trojan.Win32.Agent.bcn-0dfe70060fcda94363898b7becebdb5045f78c1eecb5865b7d205b83535582c6 2015-11-28 17:51:36 ....A 164733 Virusshare.00215/Trojan.Win32.Agent.bcn-b79154749d5cd8f5822dce1fd5b4bd1d03663fa9fa84848961ec22ca7c998640 2015-11-28 18:04:08 ....A 62752 Virusshare.00215/Trojan.Win32.Agent.bkpt-220d4d93dd85b0338592933dd9356a7d693a26d76eddd74247531728ad804bf3 2015-11-28 17:43:58 ....A 97107 Virusshare.00215/Trojan.Win32.Agent.bo-3b971d6e2c15c8d18d2e73c73833e32624c91ffb14d0ab5272a001447d420831 2015-11-28 17:44:20 ....A 19517 Virusshare.00215/Trojan.Win32.Agent.bsfw-499409926efeb3b86a8135e1b0b1921b5752a942e6637cb07a29f36ba4111b22 2015-11-28 17:56:26 ....A 1194160 Virusshare.00215/Trojan.Win32.Agent.btzp-28b793471a7953f4e02fb94f742453993a85bf98390343a48680b823de5117de 2015-11-28 18:03:18 ....A 49152 Virusshare.00215/Trojan.Win32.Agent.cdfm-7033877553110722e63758014e3deda2ae6f3c40a7950a0b41b93b922115182f 2015-11-28 17:44:40 ....A 95570 Virusshare.00215/Trojan.Win32.Agent.cjxh-2e3e24e739e4e482d5ecac68239ff6ff4d3be3866f2adc86a36cdeb08fc5b5eb 2015-11-28 17:47:40 ....A 45752 Virusshare.00215/Trojan.Win32.Agent.cjxh-638a6e7c1b9496f1548c2713a893169ce37a0f52301d9e7d98da3f10cdf913f9 2015-11-28 17:57:12 ....A 140352 Virusshare.00215/Trojan.Win32.Agent.cmzq-82fed64518ad1590d68dd1bbc8b45dbf03fd0c3a1ee35f91456eeb75db6110db 2015-11-28 17:58:28 ....A 369368 Virusshare.00215/Trojan.Win32.Agent.cnuv-84eafee45a93cdbfd7c0881db6b088d2b9750060b3ab9b1efc0344253cb0bc43 2015-11-28 17:46:12 ....A 354852 Virusshare.00215/Trojan.Win32.Agent.crie-b92ce628b947341f148ec40afee2f270f675538d99bec17117cce79780473de3 2015-11-28 17:51:20 ....A 155691 Virusshare.00215/Trojan.Win32.Agent.cwpx-d23713dd9bd6836b1a872b22018aad512fe9876df93b2f20b6cacda8d0c2342d 2015-11-28 17:51:44 ....A 812032 Virusshare.00215/Trojan.Win32.Agent.ddhr-252c85057194c2e9cdfe48ce04622ce76d6ac6e87f9a82d8cda9d1d928018544 2015-11-28 18:02:00 ....A 73728 Virusshare.00215/Trojan.Win32.Agent.deqk-769cdf86f28ac7f9630957c49a7d27166c96da3d704d2608deaf3b60e16257d6 2015-11-28 17:43:18 ....A 79448 Virusshare.00215/Trojan.Win32.Agent.dhlr-51e840e5b315aab71a573ea1b7a987392501f5c31152131739814acd6098c8ed 2015-11-28 17:42:42 ....A 91136 Virusshare.00215/Trojan.Win32.Agent.dnrt-65a15ab73cd19fb1b403f6ccdb456354bf61caebe7fa6903d0eb47b4889bf0db 2015-11-28 18:02:46 ....A 91136 Virusshare.00215/Trojan.Win32.Agent.dnrt-d75f612b70e125527ff8a0698ef9d3778c6d9f7d3c8ab7b21b2e362ebe82e873 2015-11-28 18:04:06 ....A 901120 Virusshare.00215/Trojan.Win32.Agent.dqzo-0370bc84de4ab46ca37c24d16fc45b6719e51b9714add31b6bee7fec22e2af3d 2015-11-28 17:49:44 ....A 18634 Virusshare.00215/Trojan.Win32.Agent.eda-c1431af91ef640419190f7ee746982772dedd017414536bbf9f321d07a9f24a9 2015-11-28 17:58:48 ....A 152064 Virusshare.00215/Trojan.Win32.Agent.esn-a12a3081e5ebe4b90a899ed91b69749e70514ec93ec10af23fa13521b76213ae 2015-11-28 17:44:20 ....A 13949 Virusshare.00215/Trojan.Win32.Agent.euug-3c64abeb24d7d78491c335d005850aa48612e3663f67e606dd83cc336bb32c92 2015-11-28 17:57:40 ....A 727185 Virusshare.00215/Trojan.Win32.Agent.fabr-df8e9fb9e1a2f5dbf481c969f17a54e5e8c4272c77015a4e0cfa1819b8392ce3 2015-11-28 17:47:30 ....A 36864 Virusshare.00215/Trojan.Win32.Agent.fbei-d4cafbb93e09f3d4b9eb5a122e942f9e4e274e9adc5b2a03906ec5ca8a3b2374 2015-11-28 17:42:38 ....A 26117 Virusshare.00215/Trojan.Win32.Agent.frz-36d76ec58883347b0335246da7f985cc596e722bf35791a09396eda8e3e36e4d 2015-11-28 17:51:10 ....A 270336 Virusshare.00215/Trojan.Win32.Agent.gena-5a963e8aca62f3cf5872c6bff02d6dee0399728554c6ac3f5cb312b2ba7d7dbf 2015-11-28 17:46:30 ....A 55639 Virusshare.00215/Trojan.Win32.Agent.giyt-af191950111ba1aaf59df7903a436dfce8e19b7e04cde77e8e5ed2389a44c427 2015-11-28 17:44:16 ....A 365056 Virusshare.00215/Trojan.Win32.Agent.hhss-1a39da6d8d223720d54027cb4b9c1aaeda3ec686ca068f29646633ce2015b2b5 2015-11-28 17:42:44 ....A 93024 Virusshare.00215/Trojan.Win32.Agent.hmwi-7d50484b838319cc7c65c87c745516e0cd40e6669836ac15da550fa37d8dce61 2015-11-28 17:47:50 ....A 105984 Virusshare.00215/Trojan.Win32.Agent.hodh-f30d4d3e1fb41109941d6927332f511881b7375e48ca870020c9409841708dfd 2015-11-28 18:01:54 ....A 90112 Virusshare.00215/Trojan.Win32.Agent.hurx-126b0bfba24eb4af06cc632de919eac1c9296d5e18c988f529ae7b369f5d7887 2015-11-28 18:01:04 ....A 211798 Virusshare.00215/Trojan.Win32.Agent.huwx-7d8ea22aac2eecc23227ba91d18a2063562c4fdaf1b154283c0e1ad210fa3dd3 2015-11-28 17:50:02 ....A 211921 Virusshare.00215/Trojan.Win32.Agent.huwx-e137e8ee3743d606382f4770f9092f6603c81cf98d6d36fa32eac28a8a514667 2015-11-28 17:46:36 ....A 211743 Virusshare.00215/Trojan.Win32.Agent.huwx-fd9760fe79c3a1217deb9798f74199ec9e3d80d4f33b6aedeabbe665ca503123 2015-11-28 17:56:02 ....A 37376 Virusshare.00215/Trojan.Win32.Agent.hvcn-ebc2aa3c8d5e09899898f215db6d38184b1e7eda4aa3edaf1c8e2a8c19807076 2015-11-28 17:42:08 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-0c0a72031bba0f88b789f49cf20b6cf8e0d343be6bd3e09e10606b1656d589ec 2015-11-28 17:46:00 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-13d6c6c081cd27c476ae786eec94637b310f3f603c61fb76e536b4c83aeebb0d 2015-11-28 17:56:06 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-1f0acf9c50a308a7899cd39d403bf0ce98769b489f805acedb04ce7bed42ac7f 2015-11-28 17:47:36 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-2a7e9f3dc14cc4f8dc3d44acd76e71ba060dca25b17994bc47348bc3645b7897 2015-11-28 17:57:10 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-6af1ca12e6fae7cd8e7b190b8ab93cddab6429b0a17ae8efe03ca34532f45a16 2015-11-28 18:00:20 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-76568c353c3078c24a78135637f42a39d57d2fe2fa4e3ff156cf4abc23e2fd85 2015-11-28 18:01:24 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-ac099b08b6e27a88fc4049c774284721cb338108e9a3a6710873f59025b539a3 2015-11-28 17:41:42 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-ff6df9fc34a939b4d1d422c53ae110e51005d44e75ebf5a301755c842aeb90a5 2015-11-28 17:56:00 ....A 86016 Virusshare.00215/Trojan.Win32.Agent.hwgg-cfa5bd1b95c501a241c7c15221acee64b36a3b61cc34df3639c4023010d3cf92 2015-11-28 18:00:54 ....A 276480 Virusshare.00215/Trojan.Win32.Agent.hwgs-0ff512bd2ff6f32704d0d7280f0c04c3702095afc7930153c72a08d556407edd 2015-11-28 17:55:56 ....A 828928 Virusshare.00215/Trojan.Win32.Agent.hwgs-a684cac46d16c7f4536027afbdf0444a34a3efa6a1e28ac8fcc58371c69ed4b9 2015-11-28 17:50:14 ....A 1737192 Virusshare.00215/Trojan.Win32.Agent.hwgw-7c08e98787152e5ef23bf0090bd71a7237bed4bb11a2d8772ec2affbb4cc8284 2015-11-28 17:47:20 ....A 337920 Virusshare.00215/Trojan.Win32.Agent.hwhr-54649cdc0914c5aaf46d5741c3ef6543f84e3dedf8a911479abe2e5d3b46bbd2 2015-11-28 17:41:54 ....A 3268 Virusshare.00215/Trojan.Win32.Agent.hwml-74576a5739b88f9f84dfce48cc5fdc6bfaece2e6221c2e4be465bfb8d5c3579a 2015-11-28 17:43:50 ....A 171525 Virusshare.00215/Trojan.Win32.Agent.hwtv-cc06cc65a85e949054c4872470975bea532afd0f075e28c639df47db1c64be91 2015-11-28 18:02:56 ....A 319488 Virusshare.00215/Trojan.Win32.Agent.hwtz-57c45b1a6b786dc775a6e3ea67f1e338d3cf0702e236b4ea775ba4fbfe106740 2015-11-28 18:04:14 ....A 806912 Virusshare.00215/Trojan.Win32.Agent.hwtz-5d530f3f5faaea911bd500476478ac258c4f54c236d7f5e8a8d9e2911eab8d9b 2015-11-28 18:00:46 ....A 7093 Virusshare.00215/Trojan.Win32.Agent.hwve-d231b27841a152132c1c35fcd371800e3203eb8ecfffb1cc931b9ccf729a2b6d 2015-11-28 17:41:18 ....A 7100 Virusshare.00215/Trojan.Win32.Agent.hwve-e5e6704587688575bee3f451ff57d360dcacbd190e0f3cb234102e29b1124262 2015-11-28 17:52:20 ....A 7555 Virusshare.00215/Trojan.Win32.Agent.hwve-f1dbbd72b6e569ebf0674e86b4c5ddd669657971e7ed493539a01d2291053dfc 2015-11-28 17:52:20 ....A 14336 Virusshare.00215/Trojan.Win32.Agent.ibig-f4dbe62097153a47903567856ab1f0891a7fb8df48f7c3747342a2ddc4a5ad65 2015-11-28 18:01:54 ....A 86079 Virusshare.00215/Trojan.Win32.Agent.icbq-2374e6a48889bac5b6991a4c61324b103a080e23a7174c0dc02ee83021b32bcf 2015-11-28 17:51:32 ....A 86079 Virusshare.00215/Trojan.Win32.Agent.icbq-6d452d12df9a9dd802b956fa3e6fe130f5de54404b670bac2a05e73b30337b17 2015-11-28 17:52:26 ....A 740233 Virusshare.00215/Trojan.Win32.Agent.icgh-05ca2b74f094e2296be5be46164d5819b8c8f0e85e36b196c4fa21369f19f099 2015-11-28 17:57:22 ....A 954506 Virusshare.00215/Trojan.Win32.Agent.icgh-0c6ef96da41ce1c14507ac7631dfd2e8179e9568535c536ab586ce7ba66b8c56 2015-11-28 18:00:32 ....A 884760 Virusshare.00215/Trojan.Win32.Agent.icgh-170f7ae93ec778e717c85a47747264dfacfa27ae12f34991d06013a3b0c77146 2015-11-28 17:42:56 ....A 741843 Virusshare.00215/Trojan.Win32.Agent.icgh-1b11235c6ffe66a5d8f23057349a9bac7eee7de0d7041676ce4285e71bb4f814 2015-11-28 17:43:14 ....A 740251 Virusshare.00215/Trojan.Win32.Agent.icgh-1ec0590a211401c69675f81c7779ca304df474d525dd314644b35f331e5b5f8b 2015-11-28 18:02:14 ....A 741843 Virusshare.00215/Trojan.Win32.Agent.icgh-24392dd608a016e9d1cd35fa9ce32d065255dce9a0a42e57bd80758e7e880bc3 2015-11-28 17:46:20 ....A 741811 Virusshare.00215/Trojan.Win32.Agent.icgh-28b7794fdea1950e61d0845330145311a2ada70a60ffe8f23960655a78736a88 2015-11-28 17:49:14 ....A 687643 Virusshare.00215/Trojan.Win32.Agent.icgh-385836a928fd15eb0e3d2dd8ad1b5567620f67795e38d6d612625647509e9979 2015-11-28 17:47:00 ....A 740261 Virusshare.00215/Trojan.Win32.Agent.icgh-3a9611be28d394d9219250a5d8502d290252ee9462144efbc698b5750d1c42e9 2015-11-28 17:52:06 ....A 741815 Virusshare.00215/Trojan.Win32.Agent.icgh-3d61f2b16185cb9ae8f77cd34357c0e797a890ef6c68514402a1d7d75bb7a9c6 2015-11-28 18:04:12 ....A 740243 Virusshare.00215/Trojan.Win32.Agent.icgh-424cbf6145f1047f8e1672fdf4af20470075e40508186195fc3732f627dcbac8 2015-11-28 17:52:06 ....A 954466 Virusshare.00215/Trojan.Win32.Agent.icgh-4bb647a4865b8b20da25c672edc990e3b533fd431587304227eb0c27f9c4f034 2015-11-28 17:51:46 ....A 589962 Virusshare.00215/Trojan.Win32.Agent.icgh-4bc3c042c2a90592bae7b589de62a43191724bb271c9776bce539299ac878c5b 2015-11-28 17:43:40 ....A 740259 Virusshare.00215/Trojan.Win32.Agent.icgh-5feb954130667cc733b894d483f2ede9197589e6e954fc8f077e37ed8677ba4d 2015-11-28 18:02:56 ....A 740263 Virusshare.00215/Trojan.Win32.Agent.icgh-6473b73158a01469511c8b18903ae27d7e8a88d4f7cb36dccf7521c020078a85 2015-11-28 17:51:48 ....A 355144 Virusshare.00215/Trojan.Win32.Agent.icgh-672c474930b5035a816da5761c129fe663526e2ff32b829968fceb8672b32ec1 2015-11-28 17:52:42 ....A 740255 Virusshare.00215/Trojan.Win32.Agent.icgh-6881d96cb6289a4eb700b9fa3317c1887e3c0d5fef93faaaf1eda531118b4faf 2015-11-28 17:49:54 ....A 740253 Virusshare.00215/Trojan.Win32.Agent.icgh-6b3f2889012df0b2704946b85d3186ae204a95d9cf6c113af45cdad2acb617e3 2015-11-28 18:01:40 ....A 954464 Virusshare.00215/Trojan.Win32.Agent.icgh-81c8e8995ae4668966d2da73abbbb04b5fdbf1fb7cf181b1bfb4e1b4f5d20f31 2015-11-28 17:41:54 ....A 954480 Virusshare.00215/Trojan.Win32.Agent.icgh-83240b5c3d2e0d7abea3d99ff11ef052516fc6cf100bea44493384be8ff54723 2015-11-28 18:04:38 ....A 954502 Virusshare.00215/Trojan.Win32.Agent.icgh-87b91361bc796b343f514005257e9857f4f837a4d96a0df0571a5bef9a32479e 2015-11-28 17:48:40 ....A 741843 Virusshare.00215/Trojan.Win32.Agent.icgh-8ba76a8fc64c05dc147b94d40ff2743829c94ad6263311716ab82158b48fe1d2 2015-11-28 17:56:50 ....A 589960 Virusshare.00215/Trojan.Win32.Agent.icgh-99a04e45aa1a5a869443bba3d2c7c7864f7659379232a55cf6aeee66d97427f4 2015-11-28 18:01:42 ....A 741807 Virusshare.00215/Trojan.Win32.Agent.icgh-9f805a53c1071037dcb1d155ba2db7723c9b5628ad176452a90797e0474a19ff 2015-11-28 17:44:48 ....A 741825 Virusshare.00215/Trojan.Win32.Agent.icgh-a2f2805d34f8f001b0fb80e478c1b85dd16a1f6e705d6b03ebd74316b1f51d7f 2015-11-28 17:46:28 ....A 740257 Virusshare.00215/Trojan.Win32.Agent.icgh-a7c4e99a43edb299149a2ec469ef21a8931c91c200805932627f2c796c3ebf40 2015-11-28 17:51:16 ....A 741827 Virusshare.00215/Trojan.Win32.Agent.icgh-aa652a330a78af50beb4bbcc41af6ec69e5c0fdfe10320edfd78087cb768af67 2015-11-28 17:41:14 ....A 741831 Virusshare.00215/Trojan.Win32.Agent.icgh-ac253ee6ef2fe22d3fbc74d967d637cfded62e7be9bff8b713ceb6064846dd69 2015-11-28 17:55:30 ....A 954550 Virusshare.00215/Trojan.Win32.Agent.icgh-ae3dfd47f7023dfac6e0757d34ad31c0a2974d699367880903dd5f500068615e 2015-11-28 17:51:16 ....A 741813 Virusshare.00215/Trojan.Win32.Agent.icgh-af557eb976480ae195bebc6fdd0232f7543fd041d008ccca51c741d931b7b94b 2015-11-28 17:45:08 ....A 740267 Virusshare.00215/Trojan.Win32.Agent.icgh-b72f3efa3f958d2790b391b5e12465a76ffb290a75a1d5e40bb5c610694155e7 2015-11-28 17:51:56 ....A 954524 Virusshare.00215/Trojan.Win32.Agent.icgh-bc2e368738f77504b87828578d9ca812016f1e42c5caf8c55d8c123a02ae5b58 2015-11-28 18:02:26 ....A 741813 Virusshare.00215/Trojan.Win32.Agent.icgh-bcbc392b742145dddecd9b644aa1669935db9d4acd03d8996056ce06d36ded8a 2015-11-28 18:04:02 ....A 770054 Virusshare.00215/Trojan.Win32.Agent.icgh-d61bad4d3452dfc98c945b5804f90ad2879cf593f4f55be6e7f6256833eec38c 2015-11-28 17:58:14 ....A 954498 Virusshare.00215/Trojan.Win32.Agent.icgh-d6f60bcc55f1416015416cfda9e5cb44c22b8bed79c6c0bd3163ed234c592eed 2015-11-28 17:52:18 ....A 954496 Virusshare.00215/Trojan.Win32.Agent.icgh-e243e53fa22a7355118f7a3ad8c44a977dab35d3218e83ef3da9cacf779a4d2d 2015-11-28 17:52:18 ....A 741843 Virusshare.00215/Trojan.Win32.Agent.icgh-e928a13aafc7e2ceb8f0f5e55f084d38125ccc352cdd0c16b80c20c6833ef2fb 2015-11-28 17:43:10 ....A 954454 Virusshare.00215/Trojan.Win32.Agent.icgh-f35a6867d40b376fba7f3db46ab4d89854dcd713770cf1e5e7e56f7a4db7a935 2015-11-28 17:48:32 ....A 310784 Virusshare.00215/Trojan.Win32.Agent.icnh-297b6e53ee1048156b4bf13192d2c05fb7a15610d14b5e8028eef6b6954a0b3a 2015-11-28 18:00:50 ....A 310784 Virusshare.00215/Trojan.Win32.Agent.icnh-f6bca93db37eb1883c778e4c4956ec1a930850900da4c9fc3eb872430cc220ac 2015-11-28 17:50:32 ....A 489472 Virusshare.00215/Trojan.Win32.Agent.ided-491f7ac958002908c30a75e4efc11c87df966347bf24f6cd41aaf1807ec83343 2015-11-28 17:44:48 ....A 489472 Virusshare.00215/Trojan.Win32.Agent.ided-a9bfad2806905762f6925ed2a8d7cfa03b34d4be5bca48e130d1ed322641117a 2015-11-28 17:43:26 ....A 489472 Virusshare.00215/Trojan.Win32.Agent.ided-abe5117223d12a23697a9392f3a1d4c1c55aa6e6bf22ea4591c6861a4dc8f177 2015-11-28 17:55:46 ....A 73728 Virusshare.00215/Trojan.Win32.Agent.idez-3c30f1775a3a6a3b3347aa397d758e848fe4cc249658a028d0a75f5f4caf3c18 2015-11-28 17:46:04 ....A 40214 Virusshare.00215/Trojan.Win32.Agent.idhi-52c61cf2f8a8c8192caf9811c3326b0a16569af3cdeba7c820fb866fd9ddf083 2015-11-28 17:46:36 ....A 45484 Virusshare.00215/Trojan.Win32.Agent.idhi-fc70f4b2bd626904b4541e97d10a1f48a3f9f22d2a1cb64ed48adcdff6900746 2015-11-28 18:01:58 ....A 786432 Virusshare.00215/Trojan.Win32.Agent.idqy-6603217af5a432377821200bcb784327f0057ed7f69f971b2af5776a023d4b11 2015-11-28 17:51:50 ....A 232960 Virusshare.00215/Trojan.Win32.Agent.idqy-712568e842695b2daff7b07652b7973598cdad6069282a2db836e85ce01ab8a4 2015-11-28 17:49:18 ....A 116382 Virusshare.00215/Trojan.Win32.Agent.iech-5f56268c55a9a882c3b3ece01a8e74739b8d55c781518a76316a6e58c4367fd7 2015-11-28 18:03:34 ....A 387440 Virusshare.00215/Trojan.Win32.Agent.ifat-504c27a659d00f8eeb7ec48543472167fdc61c859e577cad0cdf9dba05ae0e3c 2015-11-28 17:42:34 ....A 2237953 Virusshare.00215/Trojan.Win32.Agent.ifbi-018c92e8872ba5386db6ac500c18af604e32f6fc6966c968bd3789347ee2d90b 2015-11-28 17:54:18 ....A 2237905 Virusshare.00215/Trojan.Win32.Agent.ifbi-095ac9aa0f108748715a5a0bab21652d40850a8625d6480d04feffc7799f3aa7 2015-11-28 17:53:38 ....A 2257141 Virusshare.00215/Trojan.Win32.Agent.ifbi-166d5b9ae5724e5bf17a1103819bdaa4f3deb4e0623b3e8e057b08da564218ce 2015-11-28 17:52:42 ....A 2257949 Virusshare.00215/Trojan.Win32.Agent.ifbi-1f5d927c94f39cd809648497f15b5ebd7600343ccf17d896d67146c61bbc5f7d 2015-11-28 17:55:26 ....A 2257992 Virusshare.00215/Trojan.Win32.Agent.ifbi-20ba3021aa292bd1a2605dabd9bbb034aaa30319c9f0d53e8ee099f28167535a 2015-11-28 17:54:26 ....A 2257183 Virusshare.00215/Trojan.Win32.Agent.ifbi-2720d9753b9dbde5577921ba55b8e1036ee939e89f4f5f7ad34c531af4145764 2015-11-28 17:54:42 ....A 2257943 Virusshare.00215/Trojan.Win32.Agent.ifbi-2cc36fd5bc2e0b529a7e44b628f6d579d146818740126b4919dc5f4d4d4e47de 2015-11-28 17:54:00 ....A 2258028 Virusshare.00215/Trojan.Win32.Agent.ifbi-40e63d9144ed5df7ee2f377e3a698b08b3c86d07d9e6374c9fa8d1eb040b3e27 2015-11-28 17:52:22 ....A 2258028 Virusshare.00215/Trojan.Win32.Agent.ifbi-43bc10ff264198fe7f067d06556cda1a6bb6a66e0263111d406d5ace080b50f3 2015-11-28 17:54:38 ....A 2257985 Virusshare.00215/Trojan.Win32.Agent.ifbi-496298d7b936787844b7e33ddca327f035a93488dd208a0b0f177e605d71f217 2015-11-28 17:59:40 ....A 2237920 Virusshare.00215/Trojan.Win32.Agent.ifbi-4cf113900c3f557fbfb839f929f5ab84eb160070a70b3819017050ef59db9a07 2015-11-28 17:54:02 ....A 2257946 Virusshare.00215/Trojan.Win32.Agent.ifbi-4e783faf6b762ef83e6c0d3f358684ea0bcda6314701ac3844f2e64f76bca1a2 2015-11-28 17:54:56 ....A 2258008 Virusshare.00215/Trojan.Win32.Agent.ifbi-6914a6f6fc28642f827a5f9b4f8f2182a2d285900603db66b287fa9d097ba0a7 2015-11-28 17:54:00 ....A 2257565 Virusshare.00215/Trojan.Win32.Agent.ifbi-6f7ff3298d6f2923c19fa07c88c80446d80beb0effd32c8bb52c6421c2ce8636 2015-11-28 18:01:02 ....A 2237946 Virusshare.00215/Trojan.Win32.Agent.ifbi-72d48d1eb6a445bb60e5e8c248b7e609c381f2bde4911a5ba61eb5d5f9fbf6d1 2015-11-28 17:53:32 ....A 2257433 Virusshare.00215/Trojan.Win32.Agent.ifbi-77c3b66118eb2616a8b0489195c232e1c75268adc71f9a6603db98a79a135694 2015-11-28 17:48:20 ....A 2237964 Virusshare.00215/Trojan.Win32.Agent.ifbi-7c66931ea3332473aeb7a51c4a21ac0c6fe78ab38c4b1c07fec8f16775fc3063 2015-11-28 18:01:40 ....A 2237908 Virusshare.00215/Trojan.Win32.Agent.ifbi-81aa2d3825e0e38a772bc8cc84d8226c609e5bbf2f0759d25155596169db243c 2015-11-28 17:54:06 ....A 2237913 Virusshare.00215/Trojan.Win32.Agent.ifbi-88efbe7d95e75127fc8227868bdbd332b646ec5f66840437197fc308f10c19b5 2015-11-28 17:59:44 ....A 2237940 Virusshare.00215/Trojan.Win32.Agent.ifbi-8cf58697f56c845d6391ece5a6751b5a2d60d3370b2d69e00ea4f1b541b58544 2015-11-28 17:53:30 ....A 2257960 Virusshare.00215/Trojan.Win32.Agent.ifbi-94162987bb9cd5eb4a259f9b90c128ae5d217c34987dafd999b4bb7e2c1d8e3a 2015-11-28 17:56:50 ....A 2257068 Virusshare.00215/Trojan.Win32.Agent.ifbi-974af93e4c910245efd0803786b6ac50049395e47ecc8b246365939bd0ca7915 2015-11-28 18:01:22 ....A 2237919 Virusshare.00215/Trojan.Win32.Agent.ifbi-9b96a6bfdfd122f64fcddc40f7b8e151501a8e49da23514624ac86eeb16fef28 2015-11-28 17:53:12 ....A 2258083 Virusshare.00215/Trojan.Win32.Agent.ifbi-9bbd73b1261a2011404b1156cd35832de9f5ec169bc9cc36ec0fe7dbb7a2565a 2015-11-28 17:54:12 ....A 2257984 Virusshare.00215/Trojan.Win32.Agent.ifbi-a0c265c545902b57270eac1b849b069eddc4c7ad4301b31eb161437f2569b31b 2015-11-28 17:53:34 ....A 2257941 Virusshare.00215/Trojan.Win32.Agent.ifbi-a5c6b8fef312fcaaa1ed31b44deb3511f890d13e358ff6aac7d4d96697069467 2015-11-28 17:52:36 ....A 2259971 Virusshare.00215/Trojan.Win32.Agent.ifbi-a72b35bef0243bf5c4e0d83be81686795c357f29a5a5e1b90879a2fba0ee9f2c 2015-11-28 17:52:24 ....A 2257984 Virusshare.00215/Trojan.Win32.Agent.ifbi-a7b07271430cc6f1d191b672aa5a95d9d218c894915a6fae4ae8f0e5932e9bca 2015-11-28 17:54:24 ....A 2257998 Virusshare.00215/Trojan.Win32.Agent.ifbi-a7e25e6f3c60aa681cf8043174ae37e3d3396e50128b33e968cbc8eb0cafabf9 2015-11-28 17:55:08 ....A 2257143 Virusshare.00215/Trojan.Win32.Agent.ifbi-b686f212f9198b0730803f324a3c95fc2418342c080a97a2cc8c932858527ae1 2015-11-28 17:54:54 ....A 2257208 Virusshare.00215/Trojan.Win32.Agent.ifbi-baf9029272f3ee72b626ba8299eeb0c41adae2fd36dae5583da9a390d806902a 2015-11-28 18:01:48 ....A 2257067 Virusshare.00215/Trojan.Win32.Agent.ifbi-c5e8f7ab23b5cc65339d704d01f0250dfd462272b95335728512b962d36da731 2015-11-28 17:54:10 ....A 2257208 Virusshare.00215/Trojan.Win32.Agent.ifbi-d300f09858bcdde0dfc46afe23a2f8a5e2a6907a0d5296fcb39cd5f07bfa09bb 2015-11-28 17:55:22 ....A 2257993 Virusshare.00215/Trojan.Win32.Agent.ifbi-d7f2b0eb7c3604bdccd2f8a91b9a77d8483fc55967f68498c52fd093f30f623c 2015-11-28 17:54:04 ....A 2257984 Virusshare.00215/Trojan.Win32.Agent.ifbi-dc0d80491e0e5de8e53967975cffd4f23b45e5c0ff625b65c2a1645b6d0c1821 2015-11-28 17:53:30 ....A 2258017 Virusshare.00215/Trojan.Win32.Agent.ifbi-e1cc92ecdcceb162c31d8e0ce46c1413c8cd98173be642940205eff6e0e156c9 2015-11-28 17:54:42 ....A 2257017 Virusshare.00215/Trojan.Win32.Agent.ifbi-f5cd23f42f14d84fc166788254b41f60263500979c0e1217be8b09da97af6b3c 2015-11-28 17:53:36 ....A 1580074 Virusshare.00215/Trojan.Win32.Agent.ifdk-3ed88139fd74eb893068c31d927ae77ab181dc83b935b798e9c1b8a706108109 2015-11-28 17:54:42 ....A 1567274 Virusshare.00215/Trojan.Win32.Agent.ifdk-e3d67c3f9d946048f86067ae7a99fefd7794e4f7665b0991f9eacf1d849c371b 2015-11-28 17:54:08 ....A 84666 Virusshare.00215/Trojan.Win32.Agent.iffq-5e4db6bbff32c041ff7444067a2b296a6a89eb66c221e02a583c167a95ef5c80 2015-11-28 17:55:32 ....A 96954 Virusshare.00215/Trojan.Win32.Agent.ifnq-2e2b9e4f118cc47bad343420c2660582c1636fd0be305e249b7d451af302fdac 2015-11-28 17:59:06 ....A 1075192 Virusshare.00215/Trojan.Win32.Agent.ifpt-80e96d2e8c3ab90a9e75d8006b31d2640b090d8a199cbf4e32a1c31902f8048d 2015-11-28 17:47:28 ....A 70330 Virusshare.00215/Trojan.Win32.Agent.ifqv-c592690774f7d19576f1b9ae69b8c11136c61f1c23dee41ffce0d2a7af1891cb 2015-11-28 17:54:44 ....A 1075048 Virusshare.00215/Trojan.Win32.Agent.ifqx-169180c3aebb1a971b726eece6b13da45c38c9e45aeafc1a8b09c77454793aea 2015-11-28 18:04:12 ....A 91338 Virusshare.00215/Trojan.Win32.Agent.ifqx-3b872f5d20b029a82c9850932426cbaebcda3b87796b2cc9953752ca9aa459e4 2015-11-28 17:54:02 ....A 1075538 Virusshare.00215/Trojan.Win32.Agent.ifqx-55aa766223fc2f98c011f4cea078f7a105173c0640697705915181ad75bc5b1d 2015-11-28 17:54:42 ....A 91338 Virusshare.00215/Trojan.Win32.Agent.ifqx-658884a6a94236c6acfd917644358695228e45ad77b2ed6ba52556c35b9a64c9 2015-11-28 17:55:28 ....A 91338 Virusshare.00215/Trojan.Win32.Agent.ifqx-7b5d6651ce3eb6c16398ccf25a49dbc645bdf756f1f1e7d63e211fcc546cc9da 2015-11-28 17:53:48 ....A 1075065 Virusshare.00215/Trojan.Win32.Agent.ifqx-844cdfe6a08a9641d3982e824f77704284a67290e968511d5344ac38e0bb19e8 2015-11-28 17:56:12 ....A 1076634 Virusshare.00215/Trojan.Win32.Agent.ifqx-88e5dc41f744655d93205ac11759abd65c42fb1dbf3d6419e691fadae7b7d333 2015-11-28 17:54:54 ....A 91338 Virusshare.00215/Trojan.Win32.Agent.ifqx-d04e51b4ba98b5fc5a9d604559264dd7a86eba4bc284a8b88b2fe3cc83b21e38 2015-11-28 17:55:02 ....A 91338 Virusshare.00215/Trojan.Win32.Agent.ifqx-e4fbea0dad91f35450e7f92fe5677e6d9de43c56686f99754581b54bfc694349 2015-11-28 17:52:52 ....A 1068193 Virusshare.00215/Trojan.Win32.Agent.ifsj-2c231016fdb3f41b99f5339e6797002153e651ffb09c9ef39e2c4f486bd888ee 2015-11-28 17:42:56 ....A 74936 Virusshare.00215/Trojan.Win32.Agent.iftf-138528a7321004aa5578ad51ef5e2addcb1495e3ba6fae5519a81ef407860276 2015-11-28 17:43:14 ....A 74904 Virusshare.00215/Trojan.Win32.Agent.iftf-140a2186ed71c2d5a336fdb44f8c237265042ad971e37336b1eb3d3e9f09ca90 2015-11-28 17:58:42 ....A 74892 Virusshare.00215/Trojan.Win32.Agent.iftf-361d11d924a221ca80e83ca32d074f93786e06cf92b6277380e1566e1bca6b53 2015-11-28 17:50:10 ....A 74916 Virusshare.00215/Trojan.Win32.Agent.iftf-3bd1fc71571047b7372c6ddc9a74b50806a30311466524fb287c8b69600dc049 2015-11-28 18:04:30 ....A 74858 Virusshare.00215/Trojan.Win32.Agent.iftf-3df54abed4a2421dfcfb5927ec47a7d768b56bf49bb687b5049f80692066dadc 2015-11-28 17:42:40 ....A 74836 Virusshare.00215/Trojan.Win32.Agent.iftf-4c45c0fe43d51daf13a11e3960f8f8738517582c2f022f0da380b6484422196a 2015-11-28 17:42:44 ....A 74912 Virusshare.00215/Trojan.Win32.Agent.iftf-6ce042b95eee3b49b3d4d020aee19050b5b98f09cd57ab31b73d5660ac607ffd 2015-11-28 17:58:08 ....A 74872 Virusshare.00215/Trojan.Win32.Agent.iftf-7616ae75859fe70fa2b69e8592ef117868f547e810ec9568920769a37ed755a0 2015-11-28 17:58:28 ....A 74852 Virusshare.00215/Trojan.Win32.Agent.iftf-80017e62c38125ea4af0bc4954beee9e10f86df2d37e22685915d29562416e81 2015-11-28 17:43:04 ....A 74876 Virusshare.00215/Trojan.Win32.Agent.iftf-825b179b6287af34884e06f4067835332fe3f4971c21dad05a4af4b46d040dd0 2015-11-28 17:41:14 ....A 74832 Virusshare.00215/Trojan.Win32.Agent.iftf-a7889a313d3b356169f6df0e109bb3125755154c07926580d9044eef8bcebd5f 2015-11-28 17:47:46 ....A 74880 Virusshare.00215/Trojan.Win32.Agent.iftf-b81514c4802e8ced7a649398294fb075cfacce5a9d1e8160b05a8978093ac97f 2015-11-28 17:48:24 ....A 74940 Virusshare.00215/Trojan.Win32.Agent.iftf-bf593fb0e10675dfaab4e0de4237e7ec17d782f1714b18d65b28c6b094cc7ba7 2015-11-28 17:56:00 ....A 74870 Virusshare.00215/Trojan.Win32.Agent.iftf-d5b946019b05eb0dae814a57c6a1eee126e853a7feab551b953800fcbf058a56 2015-11-28 17:56:02 ....A 74948 Virusshare.00215/Trojan.Win32.Agent.iftf-eca1b8dd730faf40913146fe436def1f835a4ba6a633b3cce925949b04f43262 2015-11-28 18:00:10 ....A 74940 Virusshare.00215/Trojan.Win32.Agent.iftf-f56706fbc7f713ed5fea997ac8871d6d4b1f84cfdb0591c21d8754ee42e684cf 2015-11-28 18:02:58 ....A 1068730 Virusshare.00215/Trojan.Win32.Agent.iftj-84a0ef26322bf83a42d71a6d2c5f97186fc1d27ac248883f50e52385d5ed5502 2015-11-28 18:03:38 ....A 656914 Virusshare.00215/Trojan.Win32.Agent.iftj-85eba504f935d8822108c5d5905c1ff5b571c6557e5ecf59dab9df858a5a97d4 2015-11-28 17:53:00 ....A 1068063 Virusshare.00215/Trojan.Win32.Agent.iftj-8f64b33d7eb03087906e55e0d6a85e7dddfc54d3cd490d1742c0265d75803029 2015-11-28 17:55:24 ....A 1068519 Virusshare.00215/Trojan.Win32.Agent.iftj-a032eae52967ffb64ca0862f228953c6a37f296021db466d98f74520c4cefb43 2015-11-28 17:51:22 ....A 82634 Virusshare.00215/Trojan.Win32.Agent.iftv-f0cb28f40bd53a09ff01fbcaef9e2060cf72558c47030992a0b193154b739f6b 2015-11-28 17:54:42 ....A 1066784 Virusshare.00215/Trojan.Win32.Agent.iftw-76468094902e16acc93ef08a987b9ec502c389ae4c7ae96fa4f8f7aae6954cb6 2015-11-28 17:52:36 ....A 1068545 Virusshare.00215/Trojan.Win32.Agent.iftw-eb85f55ee24081b7090368492130b70d8d94322801c5f4e975a6b0f1786a2ee8 2015-11-28 17:42:28 ....A 1068335 Virusshare.00215/Trojan.Win32.Agent.iftw-f54d3c0776208fb2f68ad73c65872e83891d2074ca90f8aa7ed00deb84d664dd 2015-11-28 17:42:26 ....A 82634 Virusshare.00215/Trojan.Win32.Agent.ifuf-c711adf571fa61a16d912b52a6027d9dd14db5d7dc7caba09d1723101d2be274 2015-11-28 17:55:20 ....A 82634 Virusshare.00215/Trojan.Win32.Agent.ifuh-5b454baf362fcd25fed3d76dd4715cadcefc374205ec9afa67ee176e421c7c90 2015-11-28 17:55:16 ....A 79546 Virusshare.00215/Trojan.Win32.Agent.ifuv-5ba407fd40a7b9a02c59dfdba1d7489c012640dbcc1f698d24fcdf4ad1d14a60 2015-11-28 17:55:18 ....A 133818 Virusshare.00215/Trojan.Win32.Agent.ifuv-c2a47538547b61ddf4fceb2e34ec040fdd5b468d2cc7dbc6770800225e8f1732 2015-11-28 17:43:54 ....A 1054740 Virusshare.00215/Trojan.Win32.Agent.ifuz-03a2cc51d298df0c8c3ed3298163116043d8b52911315f089a1423fa7a123309 2015-11-28 17:55:12 ....A 70330 Virusshare.00215/Trojan.Win32.Agent.ifvt-8f5223ce7d54f264fd42db457a8c2d811102457b581870f8f68d327afdd3d553 2015-11-28 17:44:16 ....A 70330 Virusshare.00215/Trojan.Win32.Agent.ifvu-0912ffdaebad9268b7f6e80728867130574d1e5c51db8e03737649a37025727a 2015-11-28 17:44:42 ....A 1054642 Virusshare.00215/Trojan.Win32.Agent.ifwb-55e0b32491acc425b4bdea48667f6dc3f46e54c2dc4d1aeaec536ebd8904a94c 2015-11-28 17:43:44 ....A 1055287 Virusshare.00215/Trojan.Win32.Agent.ifwb-8b89b8644be5285baac3e04779a3a9b990f835628322b96a3cd74cbb9c03fc87 2015-11-28 18:03:22 ....A 88328 Virusshare.00215/Trojan.Win32.Agent.ifwb-a787975d1c4bba4243caad0b681f00626b37a9758e821726fd101bc18cf56e8d 2015-11-28 17:46:30 ....A 70330 Virusshare.00215/Trojan.Win32.Agent.ifwb-b0a02c7121a7dd996bebd6caac00b4b49736dd117d738a8ff4bf6f64ac98629b 2015-11-28 17:51:58 ....A 70330 Virusshare.00215/Trojan.Win32.Agent.ifwb-d127b9839c96282d2d10ed9ed180da167878d085a94c1ec044cafa6dbe635126 2015-11-28 17:54:46 ....A 86714 Virusshare.00215/Trojan.Win32.Agent.ifwz-09ab1f14edf035b91648f51cb77fe69507416a166f54814765f361518a8c31de 2015-11-28 17:59:38 ....A 1072118 Virusshare.00215/Trojan.Win32.Agent.ifwz-3bb916b4ae555277c34de7b6a1e8eb625d7456d1b582b7d730c577ba069d4205 2015-11-28 17:42:12 ....A 1072664 Virusshare.00215/Trojan.Win32.Agent.ifxg-48017e93333e9a83848d212ea16559616ad6c64c15e62b02451c84e9fd3eacca 2015-11-28 17:57:32 ....A 86714 Virusshare.00215/Trojan.Win32.Agent.ifxg-7f4b939c9c06c168ae9a41ec1ef68eba84410a54afcb784530851408a6c4d0aa 2015-11-28 17:55:14 ....A 720896 Virusshare.00215/Trojan.Win32.Agent.ifxg-8cf3e6cd33047f988a87c849efec4d2785fe3cdc5300e196e95cbf91085ddf83 2015-11-28 17:53:18 ....A 86714 Virusshare.00215/Trojan.Win32.Agent.ifxg-bdac3504a929b476475836ba30fa7ff560f51b717b4218650627add004edede7 2015-11-28 17:46:58 ....A 1085175 Virusshare.00215/Trojan.Win32.Agent.igcf-184140f1209f3c3e11658ca52680ff2ce00078ec134deab96d69ad9c2dfc7c60 2015-11-28 17:49:14 ....A 1083788 Virusshare.00215/Trojan.Win32.Agent.igcf-35455fe0523bd0e6e33e1296fbfd4119c04db2357f79d3d900a002ecc1028482 2015-11-28 18:02:54 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igcf-420b1de18736dd5e36b95da3b9fc774ef8cf9825569110266322c8436ce9e5d6 2015-11-28 18:04:36 ....A 107770 Virusshare.00215/Trojan.Win32.Agent.igcf-828e8b147aa4be0de7b0e1a5b2f84d4e0bc5dbc2516276e2e0239c1485b031d9 2015-11-28 17:41:32 ....A 1078343 Virusshare.00215/Trojan.Win32.Agent.igcf-8fb8b43fffe4fb5703f8fcd9567cfb46685436ff14e129ba9ef911e11a0c0014 2015-11-28 17:45:36 ....A 1077382 Virusshare.00215/Trojan.Win32.Agent.igcf-e2aef31b0a4e3a1e071230abd843972323fb901fa1bd375ec415fde512a75229 2015-11-28 18:04:00 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igch-a4bff51f93a4a210dbb0511a7cc4e5a555ec5acc55ad9d9bc80defb18574f58f 2015-11-28 18:03:04 ....A 1078711 Virusshare.00215/Trojan.Win32.Agent.igch-c2d912f335ecf7561f932eabd2c0b55601cea63c325d2462aceedf79803818f9 2015-11-28 18:00:52 ....A 118970 Virusshare.00215/Trojan.Win32.Agent.igcq-065e8f5f51483a94f66466d805563759945cd8f5b37004556282534c75420284 2015-11-28 18:04:52 ....A 1098772 Virusshare.00215/Trojan.Win32.Agent.igcq-5c42c78eb54da714dae1551fe26f36283f453ec09d16e8578d43f8331ee9e374 2015-11-28 18:03:38 ....A 118970 Virusshare.00215/Trojan.Win32.Agent.igcq-75d1ec07c5025184515b11ebd1e270db423828605b50021959eced715b213a96 2015-11-28 17:51:32 ....A 1099428 Virusshare.00215/Trojan.Win32.Agent.igcq-77f92becb4f432258a2ba67d3d4de2df5294cc43dfd99de2e3dc912fd2890a18 2015-11-28 17:56:22 ....A 99066 Virusshare.00215/Trojan.Win32.Agent.iged-09f625507cfbb85fdf6df0dac43f32e4e4e60444b973b8f0b3f19fbc082938fd 2015-11-28 17:56:54 ....A 99066 Virusshare.00215/Trojan.Win32.Agent.iged-cfcd2a264c5abd2a97cf16a9aab66d27edf3c2385b247758ca5f17945d2c3fdf 2015-11-28 17:57:04 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igeh-1962140e4add7dfcab16ab09b1b662ef52d47dc4460b2415f4d2cbd81be4e886 2015-11-28 17:56:26 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.igeh-2effd6ac90c9e4f574e2734fee6c5278c481c5bcc8b3e85358ff8c684141d26f 2015-11-28 18:04:14 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igeh-61a2312c2acf4fce2777bf2dbdb15318a42e104a686addde647b0b47a7325a15 2015-11-28 17:50:56 ....A 1053528 Virusshare.00215/Trojan.Win32.Agent.igeh-b8a8e649f807a960b669246eb8d3329b091e24c7e30ee9523d00cd1072998017 2015-11-28 17:56:38 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igeh-cd420137be956751fa6e672fc515b97f84ea4a6a8ceb2950494358de5d4c888f 2015-11-28 18:04:50 ....A 1053165 Virusshare.00215/Trojan.Win32.Agent.igej-3e3c6b7a2b006dd4555ac9d6ae0881f67e5a0e7bd61f4e55c08119d725b2572e 2015-11-28 17:47:18 ....A 1053851 Virusshare.00215/Trojan.Win32.Agent.igej-41f803701580a1adef8a2fbe5eeee88d4f6313921bcb114d17cc00b691c25cf1 2015-11-28 17:59:58 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igej-53d0208fdb7b7b7e4087deb9f664035e61f76aa2d5146214d620303ab409001a 2015-11-28 18:00:42 ....A 1053695 Virusshare.00215/Trojan.Win32.Agent.igej-9458f56e7c9024820b0f9d4b091e99631db61e14c7b108c3d39ef8db39b91285 2015-11-28 17:51:34 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igej-9a9ad6f2b08f89bb1777fe53e833f82d6e887fe23fd96900c980d21be92b7b5b 2015-11-28 17:45:08 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igej-a67ad26375fd9ce5ac7b19080b04f99c7719ec3cc80079e942784050fd72a7c6 2015-11-28 17:42:26 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igej-c9d14aae7d2697c41457fc2befcdfeb159b32fc4c2dac7891d9624172fffad14 2015-11-28 17:58:00 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-01a7b242ac650579669ca1658d1720f6e6e73d765c4d968b88159f17874fcf71 2015-11-28 17:49:32 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-097b9627830cb0bdf5950e14ac211ed49c9c170fa0357c4557ccb5e68480a53b 2015-11-28 17:50:26 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-1221024f5e0376acfea9d8801d5bf1096d0cebfc620443e8d3e0f918729eaad0 2015-11-28 17:49:48 ....A 1054323 Virusshare.00215/Trojan.Win32.Agent.igem-150d82272c5418968f4ce2af935894a804e81ffac65d2cf8b3eddb0a1cec3db0 2015-11-28 17:47:56 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-32544dff707c56689d77e975b3e4c4428e669f51bd411d21f91b53b75b6c9ab3 2015-11-28 18:01:38 ....A 1054251 Virusshare.00215/Trojan.Win32.Agent.igem-5767a68ca3fa6178c0c46cc7e1071a4a14c083f2ec1733e1e9dd05bf524253b1 2015-11-28 17:47:04 ....A 73978 Virusshare.00215/Trojan.Win32.Agent.igem-5a67de937a4251c263cf422f12bce7832f12ead6a4d60a972fa69b549409f872 2015-11-28 17:59:02 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-5fce05c295f0235f5fa1fe2dc0186b2408a8d07181970922f22c6f7f7447f811 2015-11-28 17:49:56 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-77a18f2af9c859e1744eaabc9c8ccb3c88be986787a188d2f833a9d27c268364 2015-11-28 18:01:40 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-7e571a16a77a295397cf030da65932de4e7da82fab7cec5a53e003abd07d91bb 2015-11-28 17:42:18 ....A 1053768 Virusshare.00215/Trojan.Win32.Agent.igem-8da5f3803eb988d687a4f609db0f870c40728718f8614db1291457e018376a88 2015-11-28 17:58:10 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-9a9dfd682d980834048d813ee8623a0ad369ede47310bdaa84ef9b1f111fc4e9 2015-11-28 17:57:54 ....A 1053895 Virusshare.00215/Trojan.Win32.Agent.igem-a1b21d250ffbf24e64831f4c2afa455a3225b0aabcb3dda9d6adaa1bf7a2239f 2015-11-28 17:56:52 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-add99a0a74a66f17be47ec6a69d654380661c196a6a44622ced4e9f2d843f963 2015-11-28 17:45:54 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-b2630b471c448738f1a9f0747be950630334f02e9e7adb5616e7158f579e7b7f 2015-11-28 17:42:26 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-cb27848383ecd67a13be2f74022954efec1ab91467e7360032aaff63f6d88102 2015-11-28 17:42:26 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-d11f09ed8697fd4221bab01da5b2a8931253e710096abb7fece3ace966c22092 2015-11-28 17:59:12 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-d15089db7de342dcdd4fc84339132fd62d0a5197d686e21e364767f805cb7b62 2015-11-28 17:57:58 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-d52b0f21f200d230297c5d12b4b5877d7645b9445a620dd738e07016db38d53a 2015-11-28 17:48:26 ....A 1054126 Virusshare.00215/Trojan.Win32.Agent.igem-dda72ffbab3094f250ce8b19fa9b919fb26952377d0abae5cb09e3537a9dc144 2015-11-28 17:46:52 ....A 74490 Virusshare.00215/Trojan.Win32.Agent.igem-e86656c6bc89eaa4da6d8cd11e59e4aaae7ad2853e99865bf313f502d8cda335 2015-11-28 17:45:58 ....A 73978 Virusshare.00215/Trojan.Win32.Agent.igem-fa69629b2bf7500cf6f5b4aaa1a86bc0fe930ecc36af17d6d5543326216a7664 2015-11-28 17:52:06 ....A 16444 Virusshare.00215/Trojan.Win32.Agent.igeq-36b4582cb704a7a634a36f77b66f91ca762afffc8f4bd8444c2fca13eb68d77b 2015-11-28 17:44:28 ....A 16454 Virusshare.00215/Trojan.Win32.Agent.igeq-a49a28cc3b0d7d6ba708981b9d001b9e22548fc8cf97c588042bd1f9065c0ff2 2015-11-28 17:57:50 ....A 17529 Virusshare.00215/Trojan.Win32.Agent.igff-6e6da21cfb0ef56c62cb48b7ee2e25ca639242f9ecfe873e43f9dfcf61358a55 2015-11-28 17:56:04 ....A 1078961 Virusshare.00215/Trojan.Win32.Agent.igfg-00078ce82b46de90ba1ffa14fc1afe2e0ed826715263a9db7e6cd83b27636b3d 2015-11-28 17:51:42 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-04decac394076824fc6eb8edd4d2fd4346c6af22f316fe15f17ff2e9c1667ed6 2015-11-28 18:02:30 ....A 1078766 Virusshare.00215/Trojan.Win32.Agent.igfg-0a688f682e91fff89827bf07e5a205b463618a7499da980a09de8332e0dcf3a7 2015-11-28 17:48:14 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-1f79e1baf6cdaf8cc945b5eaa59185e41f46fcca280c851c9aa8ec35ce53a7c2 2015-11-28 17:48:32 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-247162117b7a7a39c8f7b7e948b20e3f8ce4bcd7fdc75c14fc3aaa0a0c224371 2015-11-28 17:55:12 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-44714ecef6d5cfd2335c111089bc89f68296bfded6788dbd9443ef84cc642279 2015-11-28 17:55:52 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-80621c3257c3819eff07b9a39cdad5a40db2dcf5510bee80aa1eecb84553cc14 2015-11-28 18:01:42 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-8b0a9ae2f25be52784a94b934256bd44d8c2c1b33fd3a0e0222085dabbf087e4 2015-11-28 17:59:46 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-b4f14b99ebff123a2299b692eee1e4743098be6f3f63b4960c4da71c2584dc35 2015-11-28 17:43:08 ....A 1078879 Virusshare.00215/Trojan.Win32.Agent.igfg-beb071a1443f85833babaafa414abccfe051d499131df9f477975ed13860531e 2015-11-28 18:00:04 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-bf819d66b891e7393cb947210335ebbc23caaff82c6d49527e62b5874a27526d 2015-11-28 17:52:18 ....A 1077918 Virusshare.00215/Trojan.Win32.Agent.igfg-d4e993f750d8f6448ce95c7a7deb050d2b8cbed48ddaf537a75833fb80ca8496 2015-11-28 18:03:44 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-d762ee470d989f7d64a1641a76c71be4cd24af07a9dc2bad549d92b2db018ea4 2015-11-28 17:44:12 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-eb205aafdbc1732d9fdc8f41f6c9d7fbeba0b03c987460f6d9e9f739ea69acf1 2015-11-28 17:58:16 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfg-ec34a9ea0ea2f6b9c462122f16a535b233d1868d0f60d604a0bca3373cfb29a6 2015-11-28 17:49:30 ....A 1077930 Virusshare.00215/Trojan.Win32.Agent.igfg-f02f21b53b563a234e38de07a2c01a42a588fc9b2deccfe538e610a9aad75c30 2015-11-28 17:51:00 ....A 1077358 Virusshare.00215/Trojan.Win32.Agent.igfg-f064dab0b6b2525253c653dfa01ca8d5ffe3319e8f80914a981d6174319a5c76 2015-11-28 18:02:14 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfi-0c66e040ea17e83acebb3172537a684e7d01be0e1f284c6226c6bec2f1116274 2015-11-28 18:03:38 ....A 98554 Virusshare.00215/Trojan.Win32.Agent.igfi-92faa16f01541561a4c4dfa2a73ea052ebba219cd7097bba239c842a0a24275e 2015-11-28 17:49:02 ....A 1084855 Virusshare.00215/Trojan.Win32.Agent.igfi-96ad8c26b84519d803f4d82974d0e24ea11f59024dcd0c1482cb69cc09cfd958 2015-11-28 17:51:30 ....A 1105219 Virusshare.00215/Trojan.Win32.Agent.igga-6683726dc41239bb4a696b5c4f82f82ac3964aecd72295c77a06f636ad079da3 2015-11-28 17:41:58 ....A 119034 Virusshare.00215/Trojan.Win32.Agent.igga-a53950764231d22a2b4658d08b0eae16350783bfc5f96925a854bebe98aec570 2015-11-28 17:42:50 ....A 183034 Virusshare.00215/Trojan.Win32.Agent.igga-cf12d41b80b119e4b1b8ff484c37403e95a5d0952b7430eba3547e2c4b3d9e30 2015-11-28 18:00:06 ....A 119034 Virusshare.00215/Trojan.Win32.Agent.igga-e15ccdf1f4da4add6296d281d2526d43600c6dde03ff84646fd153d33558fde9 2015-11-28 17:56:42 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-027aecc1c41aa0aa59f956154afd984db8416656c930896e46d4d01b3971c18d 2015-11-28 17:59:18 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-03560b87ed6c022972f9f235a2ec85b83d1569b35f96bc57c5d2890e642392a1 2015-11-28 17:59:20 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-1cde99fc26bd2e4206b450d144bf2e76bc0b2e14e97919c4e208ce2e429bd4ea 2015-11-28 17:45:18 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-23a98e57a43cb236d9facc552285baf19aeccc1e4efd8e8ef2e0c5f37127f0f0 2015-11-28 17:50:10 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-4e876cc9094d4287c0bce702905b10f64a8b2c1c889ec864e849e20a4e619094 2015-11-28 17:55:16 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-5bd02f93e74a0c5c68e926427a9d78724cb67b4727967835a212224ce131659e 2015-11-28 17:58:26 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-5e45b3c44cccc91fad9c062159df9cb7a72d26f6bb742edf22755ae119157418 2015-11-28 17:50:14 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-878f203dea263991affdd9ba31a4eb421cbc573e1f09eb27265a2b3dce1e24c5 2015-11-28 17:48:22 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-8b0e71cff9c3c47571b2b7007f2864c50725b333c3cad0a1e55a76ce633a10a8 2015-11-28 18:01:06 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-98ac8fd8d8da2cb69a2d6bd266be4a88af98f45a6d826102ff122db8636f0e20 2015-11-28 17:48:04 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-a2e8a2a3a69606f872dcf0710701ae8b89e250619e2cf1720e2cbba48fb19cbd 2015-11-28 18:03:04 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-c2ea330e039b1166ba6ee9375463a13dbdbe3a8364cca424aec359f1484ddbdf 2015-11-28 17:49:30 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-f74472d2853f262753c45a3498ddc713673df83eae2ac35b50cbe658fe054dbd 2015-11-28 17:48:12 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-f80126c25785cd0ca566a0c1a889f4acb2913fbd6f9f68cd0c98db2e8bdfd45e 2015-11-28 17:43:32 ....A 705536 Virusshare.00215/Trojan.Win32.Agent.igrh-fec7dd83d0d52f78e39ba3ef9e9f05045d6eb1c3509b9c43f5807a3ef12faa1f 2015-11-28 17:53:50 ....A 266240 Virusshare.00215/Trojan.Win32.Agent.igsg-d72edc4f8168ad98c1c3e3b00c1de4caa528243dbdc79e614cd8cfee76419dab 2015-11-28 17:41:48 ....A 831488 Virusshare.00215/Trojan.Win32.Agent.iguu-4d3a1ca8e5b0a1916af373d31f2d2249648da1c2848a25d15d057b1ee48a52f3 2015-11-28 17:46:30 ....A 831488 Virusshare.00215/Trojan.Win32.Agent.iguu-ba05b4ca2ed3753353d91e7589973cbca3b9950a59219d57b66a87f318d690df 2015-11-28 17:54:34 ....A 1081203 Virusshare.00215/Trojan.Win32.Agent.igxa-438b9916bc52dedabefcecff888beac61ee82150a5657da7e101c0056f801449 2015-11-28 17:54:22 ....A 1082050 Virusshare.00215/Trojan.Win32.Agent.igxa-64170208cb8cedc2a87dc408cf327618766b6e19dfbc85aaad5b4445acffbf54 2015-11-28 17:54:50 ....A 1082252 Virusshare.00215/Trojan.Win32.Agent.igxa-b94b41bc24ab828b3817a84a132a61e2842f0bde42a779abc32fe9c4a2dff4ac 2015-11-28 17:52:54 ....A 1061089 Virusshare.00215/Trojan.Win32.Agent.ihbf-4477a2288477d94dfaa1eb835eb6d750721e4ad404334430f0965a576a5900c4 2015-11-28 17:54:54 ....A 1060860 Virusshare.00215/Trojan.Win32.Agent.ihbf-a1df636e597f2934b6eb1be2072a0e10da070dae227693e30d73e7da12997b9c 2015-11-28 17:55:04 ....A 1060573 Virusshare.00215/Trojan.Win32.Agent.ihbf-cfcf3c5a904f3b10e116c45440c373328f20d84b3985c721f75766ccbb832822 2015-11-28 17:48:46 ....A 18443 Virusshare.00215/Trojan.Win32.Agent.ihdo-d7581b4ad34595bd17b4d652a8978a61b57d03d80386a377d37c9fb84a81c598 2015-11-28 17:54:20 ....A 1060940 Virusshare.00215/Trojan.Win32.Agent.ihfl-5bafd8cf7c9d21bff3a6c081f4f5261d51ac20f758fae82c90b4431a0c080953 2015-11-28 17:53:48 ....A 1064115 Virusshare.00215/Trojan.Win32.Agent.ihhy-0eec0d70dace67e4012313755718e6b0b2f01d614a3aa697666b662c10f9c2f8 2015-11-28 17:42:04 ....A 11264 Virusshare.00215/Trojan.Win32.Agent.neshqu-f1e8979e71b82794e2702252c224a6adcbf5865e5b543f40dcc216ca5eb54dc3 2015-11-28 17:44:52 ....A 24576 Virusshare.00215/Trojan.Win32.Agent.nesmet-e2036bcbb0a68f1f11cbb795cc0adea1e7691a16c0be1d273678a59eeda5dc16 2015-11-28 17:56:30 ....A 163695 Virusshare.00215/Trojan.Win32.Agent.nesrcc-6a4607551ba0605022a81ae54dbeb17377e28151c3b6ceb143756f4c3e71ff98 2015-11-28 17:45:04 ....A 2185728 Virusshare.00215/Trojan.Win32.Agent.nesvfr-7e4de4293ba2cf4d32e34f19059a320f64eda3f50a1d9c3df530a6387ddad533 2015-11-28 17:42:34 ....A 112787 Virusshare.00215/Trojan.Win32.Agent.neteum-dca01fca890f77e2571eb967a345df5f6d58a2277b7c0f8274aa41d5dfa9eda0 2015-11-28 17:47:12 ....A 57370 Virusshare.00215/Trojan.Win32.Agent.netxml-e9372b9b8329419d4441cd12136de521ce48bd85bb68aa14cf3831aaae8b7cbb 2015-11-28 17:41:16 ....A 123904 Virusshare.00215/Trojan.Win32.Agent.neugep-cae7bdd4ffb846fc2ea0c9210b45d3e28ffd6ec823533e7cff84436e29ba8ebd 2015-11-28 17:52:14 ....A 671384 Virusshare.00215/Trojan.Win32.Agent.neuskc-a93d859bd9474bccbbc3835b57db07913b454b98e6213950f7ec281935929d5a 2015-11-28 17:45:42 ....A 303619 Virusshare.00215/Trojan.Win32.Agent.nevlpc-1f871c0b21cbbf2011bedbdbb337ca007280816b73237adfab532da787f24bcd 2015-11-28 17:43:54 ....A 372224 Virusshare.00215/Trojan.Win32.Agent.nevqkj-08cbbf45c9e33fda39d6112475f763cc92c7845a6404a67a6130ca73bb5bfb32 2015-11-28 18:01:02 ....A 372224 Virusshare.00215/Trojan.Win32.Agent.nevqkj-59de250bf186fab098390f6d84be2f795c8e29b18214b5c71d7108aa3122f279 2015-11-28 17:52:08 ....A 372224 Virusshare.00215/Trojan.Win32.Agent.nevqkj-65ff7c4876bf32bc4cfb9aec8535911d7e99ebf8d7fcfed477d3d1a26b1a14c7 2015-11-28 17:58:38 ....A 17454 Virusshare.00215/Trojan.Win32.Agent.nevsdn-0de83f70532556ec433759afa2c6da686731d6b33952ff26689e5a12e0ca730e 2015-11-28 17:44:36 ....A 271872 Virusshare.00215/Trojan.Win32.Agent.nevsmq-090203d92fdd340f7f3beb7857bffcaaf4524094bb966b6057351a83867e3203 2015-11-28 17:48:30 ....A 969146 Virusshare.00215/Trojan.Win32.Agent.nevsmt-09b0127c8e4076aba4c09c63b49edfe70628363a695ed8feb39e344a57e2db40 2015-11-28 17:47:18 ....A 379310 Virusshare.00215/Trojan.Win32.Agent.nevsyp-40c57a33d902fc67a67dcd01a8ede0452623b20d9a4e9c302e744d6bf34c000b 2015-11-28 18:03:50 ....A 22054 Virusshare.00215/Trojan.Win32.Agent.nevtwq-19ce78c7c9bde31bd208fcc8d7a34542e55125d1300474a3d1c9ffa177c13589 2015-11-28 17:57:08 ....A 22073 Virusshare.00215/Trojan.Win32.Agent.nevtwq-6145c6cb71386f1fd38c0db123b68f53d8e44f90a0b25282d584e96c464fb755 2015-11-28 17:41:28 ....A 22059 Virusshare.00215/Trojan.Win32.Agent.nevtwq-619785e3acec8e582159bf65f298ef92be804a6669fbc8f95f33e3c8154b0a94 2015-11-28 17:47:20 ....A 22040 Virusshare.00215/Trojan.Win32.Agent.nevtwq-66422aee373ff49a4f093f57f67fd3fd6d0809c04e50c5c5774d855ecc44956f 2015-11-28 17:45:06 ....A 22070 Virusshare.00215/Trojan.Win32.Agent.nevtwq-8801d3cdddf819182d7d7a652fdeb83dfaffe9256f1d8f638258fd2dab732473 2015-11-28 17:53:44 ....A 22100 Virusshare.00215/Trojan.Win32.Agent.nevtwq-ac421aa070a663dec7ccccaca82f50e7537eab1b28a0470e59f3ad210e8da50e 2015-11-28 18:03:40 ....A 22116 Virusshare.00215/Trojan.Win32.Agent.nevtwq-ac4f8c9017edaaf25f623d48a7ca82d5f3d4be80afa05c379fc348e97f3a49f7 2015-11-28 18:02:24 ....A 22113 Virusshare.00215/Trojan.Win32.Agent.nevtwq-b2a1e02bba664ba3d8d5d5a9c626c9a20e0a6c5107ac1d81dc52d67c607e138c 2015-11-28 17:59:32 ....A 22024 Virusshare.00215/Trojan.Win32.Agent.nevtwq-d6f8b628770e004d591b0ceb0ed5b400921fd5fde96bf912b0559662e0a5d078 2015-11-28 17:41:18 ....A 22031 Virusshare.00215/Trojan.Win32.Agent.nevtwq-dc362dcd1b1b3fa17c0b1aeafeffdb8edd96710192e73c09e7775c8d76bf339c 2015-11-28 17:56:58 ....A 22049 Virusshare.00215/Trojan.Win32.Agent.nevtwq-ef0564c99c3ab8503d104892f19fcbf28fcb3520dd4cc9dc4b8a6d4beb006dc9 2015-11-28 17:44:26 ....A 106923 Virusshare.00215/Trojan.Win32.Agent.nevumv-9859a4c7d8d6f17e88a3e3c6107d2c5e0a6f29d04b8ba125c4ffd0a112367115 2015-11-28 18:04:50 ....A 738528 Virusshare.00215/Trojan.Win32.Agent.nevuqo-28ae38625a3c2060fab1deadc7f21466cbcf9aa0dcb89bccddb45ac5a3ebe13f 2015-11-28 17:49:02 ....A 1214034 Virusshare.00215/Trojan.Win32.Agent.nevuqo-aa9aee47575a7c9a9555b64a8614d50c7047091f069acd5a438c5171ad732f3c 2015-11-28 18:04:22 ....A 1035276 Virusshare.00215/Trojan.Win32.Agent.nevuqo-e30b2f337185299bfbcd8e66f023d452dbae9436261fda749b7405f532b18d25 2015-11-28 17:48:50 ....A 750692 Virusshare.00215/Trojan.Win32.Agent.nevuqo-f743938f0f84134cab4e26d143fcb897227e29b3626495537be64f21011cd37d 2015-11-28 17:49:24 ....A 104576 Virusshare.00215/Trojan.Win32.Agent.nevusx-b90475096b115d53952659f1efed73427c74129fe2f70ea59a4dbe4eeb483091 2015-11-28 18:04:02 ....A 72304 Virusshare.00215/Trojan.Win32.Agent.nevvrd-dabb3e31645ad4e9a7de4c17cada39a5d69d095c88f426b6e227913c9827c408 2015-11-28 17:41:42 ....A 272384 Virusshare.00215/Trojan.Win32.Agent.nevvzi-0ea60435d5a592b939e1a5f7d1ee0a8eee3e49eb91fc6f90b6d3c38fed6eddf3 2015-11-28 17:58:52 ....A 272384 Virusshare.00215/Trojan.Win32.Agent.nevvzi-f19da21636fbdd71b9d406865c410afa5d9cc55967735759f61799218aaddf7b 2015-11-28 17:45:08 ....A 2030592 Virusshare.00215/Trojan.Win32.Agent.nevwfb-b3f61cad54befeb4c30cd7c07c0947f96e565a73cf22879c4ea3a6843a2d5c32 2015-11-28 18:00:52 ....A 22135 Virusshare.00215/Trojan.Win32.Agent.nevwql-07db1b592dead3d2ed930143de7c3b94da9a678170e02730127693621b946855 2015-11-28 17:43:38 ....A 22063 Virusshare.00215/Trojan.Win32.Agent.nevwql-3c544c90fa775b539278ffde0c77d531ab62785762fcf3466c3cd8f6138101fd 2015-11-28 17:51:50 ....A 22102 Virusshare.00215/Trojan.Win32.Agent.nevwql-7ed3b6b3594d499e797ac122b8518e2c27c86e705356db3185de5d2da8cf1f1c 2015-11-28 17:56:50 ....A 83968 Virusshare.00215/Trojan.Win32.Agent.nevwql-86826be6f8f3527e62e05e72bf5dab22dbbdf0b687aade6e9299e62ef5de0707 2015-11-28 17:51:34 ....A 22107 Virusshare.00215/Trojan.Win32.Agent.nevwql-96a74fe66fc2e2ff411f1734bc854937b8c616318516edcefd43ad3af73f1d63 2015-11-28 17:45:52 ....A 22111 Virusshare.00215/Trojan.Win32.Agent.nevwql-9bd7f7f0ea92e60d3e693ce911eda98121acc2f069513da0635de0251e37823b 2015-11-28 17:43:24 ....A 22074 Virusshare.00215/Trojan.Win32.Agent.nevwql-a20ba9237131e15349704454d4bdda889102facf889ba8e0420bc80287466219 2015-11-28 17:59:28 ....A 22082 Virusshare.00215/Trojan.Win32.Agent.nevwql-a2337dd3b144e377143d6e4a3cc6441d4d513513ff13689ea8ab25861c36905b 2015-11-28 18:04:44 ....A 22097 Virusshare.00215/Trojan.Win32.Agent.nevwql-e226d4dac8ba18e70848486f2ecec2fb422361f6bd676c0f9c9247270a89a135 2015-11-28 17:47:38 ....A 151552 Virusshare.00215/Trojan.Win32.Agent.nevwus-4d79cc0a75c586cdb72fcd37c669a4135e27c5519aa746046a22a1202e0593c5 2015-11-28 18:04:28 ....A 196807 Virusshare.00215/Trojan.Win32.Agent.nevzen-377095abb001d669b48bcb4331947a6adc4b5495a139ff7b01ce2f1521c7d7ed 2015-11-28 17:49:20 ....A 7126128 Virusshare.00215/Trojan.Win32.Agent.newbgz-7cfef3f2a1c92b3467efcf6127dd0288f5b2cf90e00eda1359ba064d2f84aef3 2015-11-28 17:46:14 ....A 20480 Virusshare.00215/Trojan.Win32.Agent.newbub-d9328480e050422f68371f02d58c51428d86f13c8578ffd698334941cff5393b 2015-11-28 17:43:42 ....A 50688 Virusshare.00215/Trojan.Win32.Agent.newsyq-6d0a98c33e2a01b2c59f55ac98ef95291dc2d8d938113a507011e2c257e6fa4c 2015-11-28 17:49:50 ....A 122880 Virusshare.00215/Trojan.Win32.Agent.nexjoy-2d7febbac1b30fe2a0228fc0f35e2d00e451d3f18aff310c836cedfe1e2dd487 2015-11-28 17:58:02 ....A 465264 Virusshare.00215/Trojan.Win32.Agent.nezvfi-206f6cee8ab08bae4a0111994c1685ce192294db9ffc2fdbeacd847684ea32a9 2015-11-28 17:47:36 ....A 465326 Virusshare.00215/Trojan.Win32.Agent.nezvfi-304ba922e75528c5ebc1143def86cc7b52e9b26df6a88f629d75c7bd5ffb4243 2015-11-28 17:42:44 ....A 330016 Virusshare.00215/Trojan.Win32.Agent.nezvfi-7ff0b145cc3fb488bd7738e177831b41a9a04568aa4eb67017ef7e1d1ae2bee3 2015-11-28 18:02:02 ....A 465352 Virusshare.00215/Trojan.Win32.Agent.nezvfi-86c5abb8778fc9384cdeb4bf1709be318b80047d636c7dbfe4b1c02d41ef66ae 2015-11-28 17:46:32 ....A 465266 Virusshare.00215/Trojan.Win32.Agent.nezvfi-d1115b534e5276a07e4c22cec291b1afd7b0c5088696a004e02fe7ecb1bcf6e1 2015-11-28 18:01:12 ....A 465316 Virusshare.00215/Trojan.Win32.Agent.nezvfi-e70fecf93801a7a07738a047d8e4361ee76052a6193c4cf9c14231ec793c8dff 2015-11-28 17:55:36 ....A 225280 Virusshare.00215/Trojan.Win32.Agent.pk-f2869fc3d99c1dc08c9233936f288bd28b48985cc56b13e1c09064703575fbb5 2015-11-28 17:51:58 ....A 23424 Virusshare.00215/Trojan.Win32.Agent.qjoa-de0341a278f3c0c33f1ffe4fa551fb0a20f9b269a813203451abafe6e9c13650 2015-11-28 17:43:56 ....A 1024000 Virusshare.00215/Trojan.Win32.Agent.qwewcb-362bca5febee078a4032b962e8625b67c37cceb6e30282f91b560c422f874321 2015-11-28 17:55:28 ....A 1643816 Virusshare.00215/Trojan.Win32.Agent.qwfdhs-e14229697df159cbc34f01dcde4e01ff2277efd95383918fdc5c85e2d13317d1 2015-11-28 18:02:28 ....A 185344 Virusshare.00215/Trojan.Win32.Agent.qwhedp-ecd6cec115df5c07013a7b404b56371a55b2821059226c57acd953e37186f925 2015-11-28 17:57:46 ....A 569344 Virusshare.00215/Trojan.Win32.Agent.qwhqwe-27aa4eb695fffe654f66648a0fa5353c56fd087b2ee4738bc67d451b2f9e5096 2015-11-28 18:04:34 ....A 1091814 Virusshare.00215/Trojan.Win32.Agent.qwiffa-5d9432ed02de0f7bfb7cb7c73f46023158bef5b692d342b9ea936712124cdaa6 2015-11-28 17:59:24 ....A 512085 Virusshare.00215/Trojan.Win32.Agent.qwiffa-71d68dc01a6b0618d2f750bb7ffcf11a4066934a90719d3d562d7d092d738483 2015-11-28 17:43:38 ....A 16256 Virusshare.00215/Trojan.Win32.Agent.rapo-27a0cd814b1adbfb9878687a2dbf30f55440e80b600ad69fc525fcb75ee1e3ca 2015-11-28 17:46:04 ....A 16256 Virusshare.00215/Trojan.Win32.Agent.rapo-4c16dadf509c44f478d3eed123a44cc84606546abb7ce7314e1b842e8abbba6a 2015-11-28 17:41:14 ....A 40960 Virusshare.00215/Trojan.Win32.Agent.rhe-abcf8af0ef34af6264eea7c19654f94d4f332f9b78e1a038da5a7dcf5ae10073 2015-11-28 17:42:26 ....A 1382952 Virusshare.00215/Trojan.Win32.Agent.socz-c7e68d774c56f1ff796529bd5fe60e3985e28f81cdd0dd914565b554f21349b5 2015-11-28 18:00:22 ....A 98304 Virusshare.00215/Trojan.Win32.Agent.spto-a577d02f4167d3156ec621ec3cb91ccb4576cc6dd04833b0d58ca3cbec1332a9 2015-11-28 17:53:44 ....A 98304 Virusshare.00215/Trojan.Win32.Agent.spto-b1d1741e9e11664105290d1c50646c9e5fc5a6fa9215e9f442679b7f0377ec4d 2015-11-28 17:50:58 ....A 98304 Virusshare.00215/Trojan.Win32.Agent.spto-c33891a591b61c52552d35d72e8e6643c14ed7350d7865ca4c0440721b117d42 2015-11-28 17:49:56 ....A 179543 Virusshare.00215/Trojan.Win32.Agent.sutp-8182377afbd033170336e5c9f391d6f813054797e3e7b9ce2a0ec64d6dbe24b7 2015-11-28 17:47:30 ....A 286720 Virusshare.00215/Trojan.Win32.Agent.svoj-eee4e54e675e431132777d24ea895834132c1cae2577f7b43fa83d538c2a5075 2015-11-28 17:45:24 ....A 627200 Virusshare.00215/Trojan.Win32.Agent.tell-56c5137b624dadcdacdbc08f8f9509e175a9dfcb841ab4a12a88e0e6de5f5224 2015-11-28 17:42:34 ....A 49207 Virusshare.00215/Trojan.Win32.Agent.tnvo-099ffc2541b43c3934893156d6e56f61dbbf297228db56d6b7ec6e3f820ac552 2015-11-28 17:49:04 ....A 219752 Virusshare.00215/Trojan.Win32.Agent.tsfj-b41025cbdf84e06525bfc73c9c7909e36ddce151d60c14f11c00cb86101f2320 2015-11-28 17:55:52 ....A 3821568 Virusshare.00215/Trojan.Win32.Agent.ugit-7f214261cb5098aba022cfeb0cddd630d75b3a06ba428fe542b9f8779cc0370b 2015-11-28 17:55:48 ....A 324096 Virusshare.00215/Trojan.Win32.Agent.uhxg-505b8507967ead4d9f07c73824b36551d262afacc879f083bf9dbe6e70929829 2015-11-28 17:52:44 ....A 189440 Virusshare.00215/Trojan.Win32.Agent.uhxg-805287e14cb77242466d7e96a8795f5988e4eb5258a065616c5fe243a7f60546 2015-11-28 17:44:10 ....A 188416 Virusshare.00215/Trojan.Win32.Agent.uhxg-cce591566724007241ada199875762aaa028cdc490c56e92bcca35a65001cd11 2015-11-28 18:02:54 ....A 623120 Virusshare.00215/Trojan.Win32.Agent.ujfa-36993a9a74778f66d7011becd7ca26b5550ef91f90b026b887a3395fc7d3308c 2015-11-28 17:45:08 ....A 623120 Virusshare.00215/Trojan.Win32.Agent.ujfa-b0b6008c551d6c55881c62ba29e4c53292e7f0c0668cd588097115b4cdda2b4d 2015-11-28 17:58:12 ....A 623120 Virusshare.00215/Trojan.Win32.Agent.ujfa-b2dc828052a4919c32456fbd5c226de48709634ca531b7ebc584b3b3cbb6ef3b 2015-11-28 17:59:50 ....A 623120 Virusshare.00215/Trojan.Win32.Agent.ujfa-ec8666e60edcd265aeec64cc240c1cb6156fd8df1bbbdd204481d59badf3c782 2015-11-28 17:50:56 ....A 231903 Virusshare.00215/Trojan.Win32.Agent.ujkt-b27755b38b76b2e11f1604306224a122c7ee1b0194b8d8ec3e038dd6e805e554 2015-11-28 17:49:32 ....A 155648 Virusshare.00215/Trojan.Win32.Agent.uxpi-0c3e720d0917dd3375633d7838fefa4afab8cd4b2727a9e6a1187654aa7c8d3c 2015-11-28 18:00:02 ....A 1262106 Virusshare.00215/Trojan.Win32.Agent.uyg-8cdf6934766a8f4f8d79c3632ec9f7efc8d6fff3437d0dacceca2f882cc30f66 2015-11-28 17:51:22 ....A 32768 Virusshare.00215/Trojan.Win32.Agent.uyui-ed5628f24b74f9bc596e79b625c7ca595aad53bfa61b032b80842266a0a6ac52 2015-11-28 18:03:12 ....A 204800 Virusshare.00215/Trojan.Win32.Agent.vefb-1f11c4384c43209d624361cdb14c59f140d150bd575b6a437a475a65f8089d07 2015-11-28 17:52:30 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.vefb-2556e71770ab3817e1b3bbf3e07705886c6b3d749111d8adba3f40d38ed7cabd 2015-11-28 17:52:06 ....A 204800 Virusshare.00215/Trojan.Win32.Agent.vefb-374f1da12590cdf6961a1b397d428602a7f3b83adbf5981d9fe14f93ec11f138 2015-11-28 18:03:34 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.vefb-4cd9c1e2c9b510f6a350522ec678ec6619ddc9d4bb8293f64d58afc7f5b1c0ee 2015-11-28 17:47:04 ....A 163840 Virusshare.00215/Trojan.Win32.Agent.vefb-54f1b9b5657270da11324a40a92afbb9d8a97ab14762ac66d3136a35a24f2d07 2015-11-28 17:49:36 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.vefb-57459ffa3bafb72647533b4fe2ddd4c69e30eb012f2ec5428bbfd089f1b0abbd 2015-11-28 17:46:24 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.vefb-5d521ca37702c491b4774d71e8c2c8830a5af20d2423346606d0beb25ee64d5b 2015-11-28 17:53:34 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.vefb-767430661f191a800d41afa17680c1a8d232a5d04d0fe5d33e5922fef23a3c94 2015-11-28 18:04:38 ....A 204800 Virusshare.00215/Trojan.Win32.Agent.vefb-9b996940cea95e178d6586d20db4076f7ee943b2933cf217395dd725ae18fbf9 2015-11-28 17:41:12 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.vefb-a00ad303cab39d758c70face486730ce48a9866113735154d9356de6044d07ce 2015-11-28 17:49:26 ....A 204800 Virusshare.00215/Trojan.Win32.Agent.vefb-c3e6606c45ae1fa5d32dfc38b9d0c6f9fb31f1535220efec7e837da110503514 2015-11-28 17:46:50 ....A 131072 Virusshare.00215/Trojan.Win32.Agent.vefb-c5ff9718c8739d07426c1072e3943795d648012315bb8a19b48ab7e483417e15 2015-11-28 17:58:54 ....A 204800 Virusshare.00215/Trojan.Win32.Agent.vefb-f91c03a5a427f7a87a4641bb808d70e560967c1aae8e5e688fd2909d717b737e 2015-11-28 18:01:52 ....A 204800 Virusshare.00215/Trojan.Win32.Agent.vefb-fcadb70a70e333dbbc2b86d2a09f737f27343e720ba441fe7ccb1b4fde46a65a 2015-11-28 17:49:08 ....A 204800 Virusshare.00215/Trojan.Win32.Agent.vefb-fe23b1344f5fdcf208e8ea869590c5116887a151d3020524e9fc7cdcabce2fd8 2015-11-28 17:47:54 ....A 287744 Virusshare.00215/Trojan.Win32.Agent.vgjb-1c3f7722d1a2acc72e48a64f99d453e4f475b2b4d04a54d560d516a33013d818 2015-11-28 17:49:32 ....A 154688 Virusshare.00215/Trojan.Win32.Agent.vitq-0d161eb78668d8bdd931915d019afe14bcd0a989f01371c5d0d4a8b13585ec62 2015-11-28 17:55:44 ....A 159510 Virusshare.00215/Trojan.Win32.Agent.vitq-30ab004df69fb9ba0b8c9c18976a3692657fb94a17ae057de3fcf8b7a411be86 2015-11-28 17:59:08 ....A 126550 Virusshare.00215/Trojan.Win32.Agent.vitq-a4c14b42d90322a08780c49841aff07e579e05001195e1c47cf1628afd2a4d70 2015-11-28 17:51:06 ....A 534928 Virusshare.00215/Trojan.Win32.Agent.vp-24a065283eac5ba5b2c9c6704e5b0471e47f7f7ac2d4561aa1f78b24424fb55f 2015-11-28 17:50:52 ....A 864256 Virusshare.00215/Trojan.Win32.Agent.wuhq-7e598d676fdec8dea8a148f472b19c6c18df9e95bdc745816401651834d3e996 2015-11-28 18:01:38 ....A 386560 Virusshare.00215/Trojan.Win32.Agent.wuju-53c0779d09fe397bd6c8f442fe70257468401d1263a97934dcf053601d5e3f08 2015-11-28 17:50:44 ....A 299008 Virusshare.00215/Trojan.Win32.Agent.wymx-101992b4f0f0f5e39548d5652f2b61d4ee181f4eb282b48ce79831c650daa6c9 2015-11-28 17:47:28 ....A 954368 Virusshare.00215/Trojan.Win32.Agent.wzbm-c88d7864aab45ec54c15fae85cbaf99a539be974703e0b7d19ff118b9b108bcc 2015-11-28 17:57:18 ....A 49152 Virusshare.00215/Trojan.Win32.Agent.xaafid-c7bf4ef92cc03d0e66354dab23e4c181d0f3ae5c6c4222cb2c06363ba32a4ee7 2015-11-28 18:00:06 ....A 75326 Virusshare.00215/Trojan.Win32.Agent.xcfx-c56cf193d61e6172e07f260e5ef8dfd9ae322dafc5ddf684bb36491e8bfc1d46 2015-11-28 18:01:24 ....A 139496 Virusshare.00215/Trojan.Win32.Agent.xjat-bea99d22aba8eb02c40de52468c7bd307c823ea1a46741113adee30ae60550a0 2015-11-28 17:50:36 ....A 33796 Virusshare.00215/Trojan.Win32.Agent.xpjj-92ca9e8db0062acef905b6e40522c858ebd78935006a2950927dcd22ddcdcdcf 2015-11-28 18:00:02 ....A 52224 Virusshare.00215/Trojan.Win32.Agent.xpvi-a318e79ec987dad51c0ea7135d68daf9c91d0c0ca790e52b9a1cb0dd85e3bea8 2015-11-28 17:44:56 ....A 151552 Virusshare.00215/Trojan.Win32.Agent.xsde-07bb72abf6cb01966463b7bd64a6cca33e9d52711ff4db0e50653fe55528c3ae 2015-11-28 17:59:54 ....A 69632 Virusshare.00215/Trojan.Win32.Agent.xsde-21c0f7d5fe8d0cc6b2b5b360b58d79895f7b8a83ace8ef6f706f6f26cf385090 2015-11-28 18:04:16 ....A 49152 Virusshare.00215/Trojan.Win32.Agent.xsde-7bc3d0b33e22082493dd052012425982f80fb3059ae2048fb074460ba11651ea 2015-11-28 17:54:18 ....A 306205 Virusshare.00215/Trojan.Win32.Agent.xtxt-3ae57d861c7f0e8344a1e84d604c1541f3e4ee4b25b98437a4ced5d551587dff 2015-11-28 17:58:14 ....A 305954 Virusshare.00215/Trojan.Win32.Agent.xtyd-c75660ca8517a390df673e3c0709765865a095332d8460135b99716237e6414f 2015-11-28 17:42:46 ....A 56832 Virusshare.00215/Trojan.Win32.Agent.yefr-8aad1365c8fe4aebd7cb91a406500bfe74c0faff8bf1732a08bc6585039977ef 2015-11-28 17:41:24 ....A 77824 Virusshare.00215/Trojan.Win32.Agent.yzhz-2c19572518222a9ed83dd0cbf335edcf537efa648e360c2323edba7628c88e36 2015-11-28 17:44:28 ....A 819200 Virusshare.00215/Trojan.Win32.Agent.zacq-a62da1d660601dd9a263faadb62db8b239ad3e94715c74640b2d15de4c1126df 2015-11-28 17:56:32 ....A 149565 Virusshare.00215/Trojan.Win32.Agent.zvtg-89f5bdca3136edf117fa78ba88f6ecc1565b597d13d269be941651afe3c6e2ef 2015-11-28 17:49:16 ....A 102912 Virusshare.00215/Trojan.Win32.Agent.zxww-57659e7aad6359ce7f53ed77fcdc92d61029a42f76c29c9c9a8b056898f6030f 2015-11-28 17:41:26 ....A 69632 Virusshare.00215/Trojan.Win32.Agent2.clsf-4a23c5939a8c54f3a35265f94db33c671c1781372de9acdf2404b44440beec42 2015-11-28 18:02:28 ....A 103510 Virusshare.00215/Trojan.Win32.Agent2.cqrt-e1fe32a705b214dee014ed35228de3d51743617a684910eb598b81867ec6d401 2015-11-28 17:57:06 ....A 84992 Virusshare.00215/Trojan.Win32.Agent2.cxns-4ada19a103124f7a73ce457169be96002aa562e44b338edefefef97541069923 2015-11-28 17:49:56 ....A 145888 Virusshare.00215/Trojan.Win32.Agent2.ddfl-7831ec76baebc79899e88bac2e21e2a4439e02765f75dd2ffbaeefd3b887f657 2015-11-28 17:55:02 ....A 397312 Virusshare.00215/Trojan.Win32.Agent2.ddly-07cbeb857752ad0522fc7777852a14fc5205030ba3926e99270a409d02725f12 2015-11-28 17:53:26 ....A 397312 Virusshare.00215/Trojan.Win32.Agent2.ddly-399b88a49f9c2711b580c132bddfd63fb58fc208402cb8dedc5e651b95e41f6e 2015-11-28 18:02:34 ....A 397312 Virusshare.00215/Trojan.Win32.Agent2.ddly-412e9f9445ef20820e8a8c05231c985a6119b9c9c4e9651274248c70beadf64f 2015-11-28 17:43:16 ....A 397312 Virusshare.00215/Trojan.Win32.Agent2.ddly-4151ae962d03eda901d65e842fed75975743e52dc21d03f24513fded73a265ab 2015-11-28 17:57:40 ....A 397312 Virusshare.00215/Trojan.Win32.Agent2.ddly-e0d9768a2e2020164427c153e04dd002db0d34732696b303754e87e80a8536c0 2015-11-28 17:51:00 ....A 397312 Virusshare.00215/Trojan.Win32.Agent2.ddly-f5dd0f35b4d88ae6f08340292f92e34c532341b5a87c7091ed383941e25fc3e9 2015-11-28 18:02:48 ....A 397312 Virusshare.00215/Trojan.Win32.Agent2.ddly-f9f5e507fd58d1a0926814781c750e5b9153ef71c3a7cf4ce2e173b0b635767f 2015-11-28 17:51:44 ....A 90112 Virusshare.00215/Trojan.Win32.Agent2.ffbq-19e9122d97fabe4fe2f4cea41fadc9b24dc18f02aef1f722312711b39aa2b4c6 2015-11-28 17:57:42 ....A 1261512 Virusshare.00215/Trojan.Win32.Agent2.fgu-ef9b4e4d7978356634f8f46582329247cdc1571e06eac204ab4f1e7a2f867f37 2015-11-28 17:46:28 ....A 130903 Virusshare.00215/Trojan.Win32.Agent2.fkoi-9b7430e925ba894cff410629e11b9bfce5a2fd91f7bed17f9cebf2c357419a51 2015-11-28 17:43:48 ....A 117760 Virusshare.00215/Trojan.Win32.Agent2.gxf-b39ff728be748f0b64638aa2a80f9a4904bf9d9cb8c06f8e0991dc83ef42ae62 2015-11-28 18:04:10 ....A 71680 Virusshare.00215/Trojan.Win32.Agent2.hxw-3600d4de4f875ed9088ec1bd3b75c4f337d4eb13a87c27857ed912d6e8b6962a 2015-11-28 17:55:18 ....A 315461 Virusshare.00215/Trojan.Win32.Agent2.jrao-69b434081c3945e77b169fc05d540140393f984d3a4c0fb43f4a5cfe75a541ce 2015-11-28 17:55:58 ....A 17867 Virusshare.00215/Trojan.Win32.Agent2.mjh-ccba6b91e017499289e0a7c3f37b97d76f836e136a4497e4ddcb7caa048912ce 2015-11-28 17:42:42 ....A 913920 Virusshare.00215/Trojan.Win32.Agentb.aazf-5ee368235c31dce6cb06aea3ab5092fd808518a9fc0499e25dae50ace5f9a9e5 2015-11-28 18:00:42 ....A 913920 Virusshare.00215/Trojan.Win32.Agentb.aazf-adb0921d4cfda4d4e10dd78064db5538abb8d0073594f2fd6b2430cba8f788c9 2015-11-28 17:50:10 ....A 68637 Virusshare.00215/Trojan.Win32.Agentb.acck-47e61d850943020a89acee9270ad5807ad415048dfa9850c4d610ce9daab6ca5 2015-11-28 17:51:00 ....A 68645 Virusshare.00215/Trojan.Win32.Agentb.acck-df360e75c0ade111d54b840af779f0bb5a38a22678e5c91109f0fa7e38459660 2015-11-28 17:53:02 ....A 68641 Virusshare.00215/Trojan.Win32.Agentb.acck-e2a302f4abf3dc858e0a0d26f13e72259e67c5e8b4fb7198bb31a6da467e9d21 2015-11-28 17:58:22 ....A 79901 Virusshare.00215/Trojan.Win32.Agentb.accl-3840772389a4d67ae5dc7e37d4623e255dbfe368cd871df93a8a247ab2b0c9ef 2015-11-28 17:52:56 ....A 79909 Virusshare.00215/Trojan.Win32.Agentb.accl-c092850504348cd33aee9ace6318dfcfb2b3aa25b9f1ec09c79663b60af5f4f4 2015-11-28 18:02:46 ....A 143389 Virusshare.00215/Trojan.Win32.Agentb.acde-e4a9dc35fa1dbe720550889b0043ff53d9f1a3be4f2e21b602b981ff2e87b766 2015-11-28 17:59:10 ....A 35222 Virusshare.00215/Trojan.Win32.Agentb.acot-bbadb0dc96e933a063a5931e0dcad1ff09c9a15325ccfc579831ba99844edc10 2015-11-28 17:41:40 ....A 31950 Virusshare.00215/Trojan.Win32.Agentb.acot-f8ce4e76474c44df69ca96f08624bd67fd5d5c987e19c6b193a59e051cab5bf0 2015-11-28 17:54:04 ....A 573440 Virusshare.00215/Trojan.Win32.Agentb.adkr-00feabc0ff19917115166d0485ec39c1d2fb2468b81655581bf443e811770c24 2015-11-28 17:46:38 ....A 536576 Virusshare.00215/Trojan.Win32.Agentb.adkr-11632092e03f0cd18d0678f77ebbc610e90df36a98470775ff3525a96d5be9cc 2015-11-28 18:03:14 ....A 999424 Virusshare.00215/Trojan.Win32.Agentb.adkr-3b26929f31abe1922a0b2c0e985d38d2cf7a2ded193071bd65e2001bd5a491b6 2015-11-28 17:51:12 ....A 544768 Virusshare.00215/Trojan.Win32.Agentb.adkr-7f88257cd74eae1390e5d014f02de25caebb15e6ea3def1f188e4a7a6b02fd2c 2015-11-28 17:51:16 ....A 839680 Virusshare.00215/Trojan.Win32.Agentb.adkr-af4d5c45545d83e6c622ba78d8bf6bd6253cbb6c3c12a7bd9e73251c25766a87 2015-11-28 18:03:24 ....A 540672 Virusshare.00215/Trojan.Win32.Agentb.adkr-cddb2f34264add61bbaa8df0d53f5ca56a91c3746baa5b2293ce18d4caa1eaf3 2015-11-28 18:04:06 ....A 765952 Virusshare.00215/Trojan.Win32.Agentb.adkr-e82776f059099f8f098e6ef851634962d8f1d4ebbf4279994318383cd69c9477 2015-11-28 17:45:36 ....A 917504 Virusshare.00215/Trojan.Win32.Agentb.adkr-ed45afa53fe54e40fd686b51389aaa90e42a9d3e63e1d9be8f4c02e41bcb1459 2015-11-28 18:02:30 ....A 864256 Virusshare.00215/Trojan.Win32.Agentb.adkr-fdd6d57edc16a95e53724dfe23b2d7032723cb9532e8f845b7c673a111756bba 2015-11-28 17:59:36 ....A 139736 Virusshare.00215/Trojan.Win32.Agentb.aemn-17f21d99347f87359c8cfc3ef3580fb5d34e2d2b0b27bd91798b1d0ac6ab9933 2015-11-28 18:04:36 ....A 139704 Virusshare.00215/Trojan.Win32.Agentb.aemn-8796db9a7840f928f7b0677e97e1e3cc46cae3d2d4d97ae354311e437c760126 2015-11-28 17:49:06 ....A 139728 Virusshare.00215/Trojan.Win32.Agentb.aemn-de84914042b9e1c7190dee1c78e0a208b48171a47542d881eacddb7f5daad1a5 2015-11-28 17:50:26 ....A 77824 Virusshare.00215/Trojan.Win32.Agentb.aobv-1268867345f38b420531442e83e17d4ec18c82f01de93ed6f564e78329ea9264 2015-11-28 17:47:38 ....A 77824 Virusshare.00215/Trojan.Win32.Agentb.aobv-413ec8bcca6fe4d01aa3e9a40076f1290f9e5a175abdbaf35c92822c328302ad 2015-11-28 17:52:40 ....A 77824 Virusshare.00215/Trojan.Win32.Agentb.aobv-616b002ff1d63bfdce1d04bf6fb5d101851367b81289ec3d4b1a3a75d701c3f7 2015-11-28 17:56:30 ....A 77824 Virusshare.00215/Trojan.Win32.Agentb.aobv-669baec7502866f5ac75d71340d2b6217ab8989e3edc835d70dc20619b07734f 2015-11-28 17:58:50 ....A 77824 Virusshare.00215/Trojan.Win32.Agentb.aobv-d03b6f818e142cbad3f0e1fb49a32a5dab40a17070d01190b079ebcb4bf7b1a4 2015-11-28 17:51:00 ....A 764416 Virusshare.00215/Trojan.Win32.Agentb.aoza-eab77cff14c6916d7952c50e8dc11cad6806de98c6104ebf0e2a3ffd08eb3288 2015-11-28 18:04:50 ....A 106341 Virusshare.00215/Trojan.Win32.Agentb.appn-408d05a72984d8d3c0881c8c3b5fae56e5d79ea329c76d0b7fdf5afd1370c6a7 2015-11-28 17:57:18 ....A 56048 Virusshare.00215/Trojan.Win32.Agentb.apry-d4d4885658b3cef0a80a5a1108cac167450e01a2ab90c3ab3af73cdc84574eb6 2015-11-28 17:47:56 ....A 103238 Virusshare.00215/Trojan.Win32.Agentb.aqca-44642e6dad202c43bde79f08489fe7205a9f24144a0da7c5b359f27756586c5c 2015-11-28 17:55:28 ....A 1063879 Virusshare.00215/Trojan.Win32.Agentb.bpxp-43f3b841494892a2bf17de48d7a1a4f6e560208e8ec53fae74f0dd7f34028a21 2015-11-28 17:53:32 ....A 79566 Virusshare.00215/Trojan.Win32.Agentb.bpxp-55b69bf271fa9811c9bfa99d80cad0c91dad1e0b145a153d8ebade6f03487e08 2015-11-28 17:53:16 ....A 75470 Virusshare.00215/Trojan.Win32.Agentb.bpyn-1a193490ef7a2b6015945ecf8545af7d2f9ac7bba3af7970ae52215a8e0f1d80 2015-11-28 17:55:08 ....A 1059785 Virusshare.00215/Trojan.Win32.Agentb.bpyn-fa70974912942e2e3e0a79a27ad1ece6e6571528d325395c4d5228930e3e0385 2015-11-28 17:50:08 ....A 85140 Virusshare.00215/Trojan.Win32.Agentb.bqgp-1312bc91462f083cf48ded054fcfc84b237b91b14bdbec571f6b889d00224802 2015-11-28 17:59:36 ....A 85112 Virusshare.00215/Trojan.Win32.Agentb.bqgp-2206e1f2e6d00e1692ac2495116bed79c6e78e5ab2f152dcadbd0e0d4a7a53c8 2015-11-28 18:02:32 ....A 85160 Virusshare.00215/Trojan.Win32.Agentb.bqgp-22433373845b6e59a2dc109b30d5b4282acd312b5d710a16e5334a9f42cc53b8 2015-11-28 17:54:24 ....A 85154 Virusshare.00215/Trojan.Win32.Agentb.bqgp-5918febaefa27a5685d2381f9018938efd9264fc428f36831985e4d3a6845060 2015-11-28 17:44:04 ....A 85172 Virusshare.00215/Trojan.Win32.Agentb.bqgp-86e5688f061762e3774bd6de611911ffd31ed3c681a3132de74ac5758ee492e5 2015-11-28 17:42:18 ....A 85146 Virusshare.00215/Trojan.Win32.Agentb.bqgp-8b241d4d4a81bcfb7f5a3e7bc661efad600f01c18b62201e2fb9fe04b2b9a227 2015-11-28 17:50:16 ....A 85162 Virusshare.00215/Trojan.Win32.Agentb.bqgp-949cdf01df4b6534600d8332af72eabc4b0dd99ce94092604b7b59ca62b9463c 2015-11-28 17:56:56 ....A 85138 Virusshare.00215/Trojan.Win32.Agentb.bqgp-e152c719d6cb1c3e7df8ceef7d2354b59f5364d6b00d0ecf1c6367f40760b136 2015-11-28 17:51:14 ....A 248320 Virusshare.00215/Trojan.Win32.Agentb.bqif-98bc966718e059cf3e1d2da04dc3207d54ebede4b5941bd95380767804ddec4c 2015-11-28 18:00:10 ....A 263680 Virusshare.00215/Trojan.Win32.Agentb.bqti-0aec9b51c2bc550bbc608fec42fa0b5219f58aaf00e707ef47563b6c126517d8 2015-11-28 17:47:28 ....A 3897296 Virusshare.00215/Trojan.Win32.Agentb.bqym-4b7867cabe40130df3fef0a44307676272ad912af8c8ff6601e410a367afaf18 2015-11-28 18:03:36 ....A 691200 Virusshare.00215/Trojan.Win32.Agentb.bqyr-66a95af0ba60edec4aac79ac0c14ba300f2cb0527ea887d2534d6e289ac9229f 2015-11-28 17:49:22 ....A 212992 Virusshare.00215/Trojan.Win32.Agentb.btmh-9756b169ab1400d371e116b906d26948f750f3ee560ebc73973702a9d45d2860 2015-11-28 17:59:18 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-0665ffe4a69067e9ccb6970c309277d057a259cc39d58ae5dd11f785572dac18 2015-11-28 18:03:12 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-1950eecd9b30f726270b368bd3e5f5934c39c7e9f01c76847a3b2e41694b30ce 2015-11-28 17:44:18 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-27a5112ab15692974f32fc03ad58eb4ae2fa6e9b84519eea51e0b3c328ac2c13 2015-11-28 17:45:42 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-2ce996cf4ddde58bf5ce3691056fad49f40e2c206523658d448e1846331889e3 2015-11-28 17:41:26 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-48b5641a483b57b8510a19681a040acb6ed831cec05f1118ea7e459cf42cc733 2015-11-28 17:57:08 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-52989589014c671ea2aeef9606f5c972db80698baf71c7eb76bdd0ebad87bd8c 2015-11-28 17:48:40 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-a53a373b1556f5cab6b56577d4ddc278334883ac14c6e24a8f7ad07e6d337a4e 2015-11-28 17:51:38 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-cacf2eaeefb2038aa8d43455437f192235f80890177a1b8d320281fc8c13b206 2015-11-28 18:00:28 ....A 16384 Virusshare.00215/Trojan.Win32.Agentb.iwx-f3ec96928b08d72671f393ea6fd1e58d9a1f3d298390c83d35c70afb0e306111 2015-11-28 17:43:08 ....A 173568 Virusshare.00215/Trojan.Win32.Agentb.jcf-bf91150eb69f42fe929421aabacc670560b1170eff284059948a23cdc676ab11 2015-11-28 17:47:22 ....A 52224 Virusshare.00215/Trojan.Win32.Agentb.jey-6fb92b5045fcc0dc8b7d3379a6058dac5bf9bfb44b2c2944b2b4c4fae4128e07 2015-11-28 17:57:12 ....A 52224 Virusshare.00215/Trojan.Win32.Agentb.jey-7c603d73428c97e6b2cecc939322f4dab07d4916a06822e7638ba0c3f08b5d5f 2015-11-28 17:50:20 ....A 52224 Virusshare.00215/Trojan.Win32.Agentb.jey-c6ac04427ee598f4486cca57f643bc9028e307e8cd4aaa167fc133b548fd34e3 2015-11-28 18:03:14 ....A 205848 Virusshare.00215/Trojan.Win32.Agentb.jgx-418906121276980777d6a7bef7ed6b9920dfaeea8c716bd94fab64c4dfc485e6 2015-11-28 17:44:46 ....A 141328 Virusshare.00215/Trojan.Win32.Agentb.kca-82b38eef94140c78d8523fcf8cabff9fe669ff984691691fe4356eb81303183c 2015-11-28 17:44:38 ....A 148488 Virusshare.00215/Trojan.Win32.Agentb.lzm-1657b2a833dea60f6a7cbc0761a09813171f4fd5eb567f351af2745709b142ac 2015-11-28 17:45:58 ....A 213504 Virusshare.00215/Trojan.Win32.Agentb.lzm-fcc58704b67b4754a7b68fde088fa2a5083d44da56a333c07be4dc19d78655a5 2015-11-28 18:00:08 ....A 44829 Virusshare.00215/Trojan.Win32.Ahea.b-e6e3193f339df6d360f9a6670c33b53c910897eb17679c581a8023272657a3c6 2015-11-28 17:47:50 ....A 44829 Virusshare.00215/Trojan.Win32.Ahea.b-eecb0863146a57cec958ae1ef130ff4595d7fee7318b7200c984625f76b9152d 2015-11-28 18:04:06 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-02a3350a1012c021d902bee497952899350f691ed848ff3e7d9e86a10a4938be 2015-11-28 18:04:08 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-0f880dfde68fd5b306521e6462ecc0afbe71524e08943e589000ff9613391b10 2015-11-28 17:43:54 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-11012916cce241edeee4c3b05053f707f875eb0a674473ac4b6873226f76a8fd 2015-11-28 18:03:30 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-1722708827b6b3f27647d284e10e5ce643e3f515de9fce830a5cdb81aa13a33e 2015-11-28 17:50:46 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-1aaa54c8177be339ec1e86454ef25f9ccfbb777e8cc9f26216a2e367eb73451f 2015-11-28 17:44:38 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-1d4f683d3f3e4a06c2c0215749dee0cde9d1d4aa45fbf4e420e826fe8b5fe7f7 2015-11-28 17:46:02 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-33da1e0f5534f599b737093f0286fe2a9eaab54e6840ba82ef661618a7ea7096 2015-11-28 17:52:36 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-414f746c3ffe86884eabac47584907c3fedc9c6c70dbe9943491516eea26d91a 2015-11-28 17:50:10 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-4d5c3ad300bb5ef5f0a4a262f31503bfa0ec6e6fe47f1428dff856bc79295697 2015-11-28 17:51:08 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-5608c90212222e787885235ed62b7d1412b4d7ece0d2caaba2727657dfcd172a 2015-11-28 17:56:28 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-57b07b27d220062dc0fd5ff277b072cf9261646a4a22c99b9cebb6ab872905f2 2015-11-28 17:45:24 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-5ed67b899b0ae316c346044a37c45a36aff92e6eb5037cc570c1dca458c67222 2015-11-28 17:47:40 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-7358e5ce05f057ca2c7bee13f92d4136a70b19372e03e68da7cb13dd72bd1dd0 2015-11-28 18:03:18 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-7c4b78d3a992ab4284888ab426b722e24984fcaec7cc95e9a2ce186ef2f00ef0 2015-11-28 17:43:22 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-89bcb21b35270eca64eea2d28f23529cabf40d6b550d602d77c6c8fdece07349 2015-11-28 17:50:56 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-ae9e4a5be9041f41a9e06caf1d5ce27573c8493b424d4c04c26624b2d98c60d2 2015-11-28 17:58:32 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-be17b841a7cb656e2a3496913c09113b23a2d1228a4f7dc8d3a16c46181a91d9 2015-11-28 17:46:50 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-d26ecaae54639a7cedc445b31a456e21de057f2aa3e23f19250373a6829b689d 2015-11-28 17:57:42 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-eb6d340b29efe85e468efe883049d00350d15301c416fcb1678a26ab49b67573 2015-11-28 17:50:04 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-f63f8d003ae3e4c5248e4d63ae99ff683dae71b77943b7471280121b83c18abd 2015-11-28 17:58:12 ....A 396288 Virusshare.00215/Trojan.Win32.Antavmu.ibr-b10510ca9499745baa044441826bd5e72caf1f90df4d6aee8de329819bad100c 2015-11-28 18:01:14 ....A 26112 Virusshare.00215/Trojan.Win32.Antavmu.ipu-0613a5ab043bd5e6d2ef221fe616e2516fe88cb04d8f0dd1aef731de1a0952af 2015-11-28 17:54:40 ....A 26112 Virusshare.00215/Trojan.Win32.Antavmu.ipu-b14d8b931c2b7272ce92ef5626272f568143fc0f452fd5c99789ae842755361a 2015-11-28 17:47:30 ....A 26112 Virusshare.00215/Trojan.Win32.Antavmu.ipu-dd29edeec882df52b303d958d5f6b56af1dcb6f80bb39968b85a8a1facc4c563 2015-11-28 17:51:58 ....A 47104 Virusshare.00215/Trojan.Win32.Antavmu.tjl-dfd739f72d96cc7b5303ae69b71cbed5d6a25d2dc96ff08df8740f7439774052 2015-11-28 18:00:46 ....A 58368 Virusshare.00215/Trojan.Win32.AntiAV.citg-caf4a2c8a0790d8459e8b3b8a71940ef05828d87262cadd126ee3d208c43f627 2015-11-28 17:44:38 ....A 196608 Virusshare.00215/Trojan.Win32.AntiAV.cjgh-291ae23c7f2cd2c0a746989cdf7c3db5f77f669888f82528ea5c8ed7de6397a2 2015-11-28 17:42:42 ....A 117696 Virusshare.00215/Trojan.Win32.AntiAV.iob-55d82dfb243fe425582235f2de2fc79a41b8b60a9405d588562f7dc446fee180 2015-11-28 17:59:34 ....A 312080 Virusshare.00215/Trojan.Win32.AntiFW.a-01a445498279c842061e6e0aac915f45714f803ddf29f3352f6b0f89ca4e0f13 2015-11-28 17:59:18 ....A 310360 Virusshare.00215/Trojan.Win32.AntiFW.a-01f3a0a498cc0e0d87db234350a4f3ef838da0e63412cb3beaa0fc2608d6e11a 2015-11-28 17:52:24 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-0347620cdbd622119778beccccca1d60d0edd301058a09d8c32a58fd9e0f42db 2015-11-28 17:54:06 ....A 311944 Virusshare.00215/Trojan.Win32.AntiFW.a-06fcb60625a4b793de78b3df3270a8bb1a3e175b15c61d489c9dc2781984aad2 2015-11-28 17:47:14 ....A 312160 Virusshare.00215/Trojan.Win32.AntiFW.a-13bb293459461a7d307f72220c33910c0ea34fdaef61e2d598b8abbbee3696b6 2015-11-28 17:53:14 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-14a5b4d584956c11612c15bec58b8c0e40c99b704cb327855a13efbb1762cab9 2015-11-28 17:53:52 ....A 311912 Virusshare.00215/Trojan.Win32.AntiFW.a-17437d87b8a71bc282c6c8860a3f02f74e9961aab58df77024723f3d8179a384 2015-11-28 17:55:04 ....A 311488 Virusshare.00215/Trojan.Win32.AntiFW.a-1b0131f6f853e5bcd951751c7ffb6158eb3138b1f4d015a0d84e558debe0786a 2015-11-28 17:53:02 ....A 311944 Virusshare.00215/Trojan.Win32.AntiFW.a-1ebcaefcc65a17ee6ab2829c12702f503498dbd149ba37fc953c2c1ef491180e 2015-11-28 17:41:24 ....A 312040 Virusshare.00215/Trojan.Win32.AntiFW.a-26695a3093ee01eafae6cc5fc9d3da9962bcd34f317512411587d09a18b42275 2015-11-28 17:52:26 ....A 321840 Virusshare.00215/Trojan.Win32.AntiFW.a-273f3288178a30cd309a16203bba55566b11b5aae6081b43493a61483b539ad1 2015-11-28 17:52:56 ....A 312720 Virusshare.00215/Trojan.Win32.AntiFW.a-2d8c6e2e678f03243785f03cf72444d9db092a9fcbe83d02d023941c71bd8269 2015-11-28 17:43:56 ....A 312400 Virusshare.00215/Trojan.Win32.AntiFW.a-2fc354070b5bbcb7227e472b0b09f9408c0fe03836263abb4aeaa7927b1af9b1 2015-11-28 18:04:10 ....A 311928 Virusshare.00215/Trojan.Win32.AntiFW.a-30b54c021e86accc099619efac91ad80b4035a7fc6fec4e73b7aebe33f67ca5a 2015-11-28 17:52:28 ....A 311944 Virusshare.00215/Trojan.Win32.AntiFW.a-35135d2c029377dfb1691e3558cf71cb69a8b3b571100b65010789573730ac5a 2015-11-28 17:47:36 ....A 326712 Virusshare.00215/Trojan.Win32.AntiFW.a-3596312bd8524b9ddb2b1f799add2d5e42dd175b40053d16cedf1169299c3010 2015-11-28 17:54:46 ....A 311952 Virusshare.00215/Trojan.Win32.AntiFW.a-3f0b2c045b18528f7e96cf962f8e5879940e52f0c86c4139307952ab3d4546d2 2015-11-28 17:52:22 ....A 312720 Virusshare.00215/Trojan.Win32.AntiFW.a-415fe6f7e6f38701251fd1082203de24640ed4400ee8496de0810c3b619e609c 2015-11-28 17:53:50 ....A 311944 Virusshare.00215/Trojan.Win32.AntiFW.a-456646c914872cef88bb40e0306291f37946a1833ccf9457b6b6147258879966 2015-11-28 17:56:08 ....A 331168 Virusshare.00215/Trojan.Win32.AntiFW.a-4bd2fa3f915cb4622c8a3f526ae8447ae20c8607b7688df6fcaccfbb8df28378 2015-11-28 17:54:02 ....A 311936 Virusshare.00215/Trojan.Win32.AntiFW.a-52d52624904990d08682938e30cb8e37c26a0b7e77adb9c0df16161329ff39a4 2015-11-28 17:53:30 ....A 312056 Virusshare.00215/Trojan.Win32.AntiFW.a-561c21c652437758d73cf5069e0f63232144a10f40401d5d7078f045fe023d27 2015-11-28 17:53:58 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-59ff987c8aadd04745b8c07e7fcedbd02536c7df21da0e706874db8642faade2 2015-11-28 17:56:28 ....A 312032 Virusshare.00215/Trojan.Win32.AntiFW.a-5abde6cfd915ffe33b3d70365b73ffe64720dc423dd1cc6303afab314453dfc0 2015-11-28 17:52:20 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-5b970520c6c1b6b931283733b0149d8ac18cf43635d93cc74ab7e5089d9a4d79 2015-11-28 17:52:08 ....A 312208 Virusshare.00215/Trojan.Win32.AntiFW.a-5ded6944a8cb7da30f84e32ee5de3722f6953bcc9a2f970d81ad845aa7201c77 2015-11-28 17:53:56 ....A 311432 Virusshare.00215/Trojan.Win32.AntiFW.a-5dfff87e118a297368b0c690e278fb06b83e0177604eadfb7a8c4db36ec5fc6b 2015-11-28 17:55:14 ....A 311928 Virusshare.00215/Trojan.Win32.AntiFW.a-5ea440f212c43979b978452f711e7ee0453c2699bca0c98a545db0071a9330ad 2015-11-28 17:50:12 ....A 310504 Virusshare.00215/Trojan.Win32.AntiFW.a-5f949c8a3dd99d9252a1752cbefcf8e4587f9abf8ffce01bf41aba89d4a3a8da 2015-11-28 17:55:44 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-60179804e543e46d511850019dd3533d105a61764e626c61b835f0a9f57509a0 2015-11-28 17:54:24 ....A 312080 Virusshare.00215/Trojan.Win32.AntiFW.a-645b136a320aedd8a131c1369e905dc4bd512fc01bf8632ade846d516fdba577 2015-11-28 17:54:22 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-6731f5d3d0238a269d23a8c07088faa26f66370bb342a1fd5b35a7bd4b659ed2 2015-11-28 17:48:58 ....A 312352 Virusshare.00215/Trojan.Win32.AntiFW.a-68bb8c0d3d10c96629ad210bb80b29365ff614c57aca50686b2bda2e16ae86c0 2015-11-28 17:52:28 ....A 311968 Virusshare.00215/Trojan.Win32.AntiFW.a-69dc5204c0416946bd7b105e87a118f2aa37385f400743db2e0a276c41426a52 2015-11-28 17:53:52 ....A 311984 Virusshare.00215/Trojan.Win32.AntiFW.a-6fb915ba50b1c49ec00e69322d1a25ddfda0fb781ac08021941f9b5ccccac8ed 2015-11-28 18:00:38 ....A 320600 Virusshare.00215/Trojan.Win32.AntiFW.a-70be06c0622a2eca5a68b5ebd8c552f73867027906dc81e0302cbec2d66d45ef 2015-11-28 18:03:18 ....A 321432 Virusshare.00215/Trojan.Win32.AntiFW.a-7113bac4a31f5a0d40ebbf8ae511ef5f8da24899ebcfb1e5a793cb03c51c7895 2015-11-28 17:54:08 ....A 312728 Virusshare.00215/Trojan.Win32.AntiFW.a-739d0139285b6be9338b0460f1455dd55b452670bbfd12a1e6e58f87ac19b7f4 2015-11-28 17:53:38 ....A 311952 Virusshare.00215/Trojan.Win32.AntiFW.a-769d393c49628836107ae81d919f48249b626a58d996ec45330418304e206d1f 2015-11-28 17:53:12 ....A 311984 Virusshare.00215/Trojan.Win32.AntiFW.a-77de9b11589bd049300c193ace9e80a46047c4ba1d107df4033624073c66a5d6 2015-11-28 17:56:32 ....A 312080 Virusshare.00215/Trojan.Win32.AntiFW.a-7f2752e534235cd6df506feb7702d14519e47df7d89b7eb20e1d181e3a7caaf2 2015-11-28 17:54:50 ....A 311440 Virusshare.00215/Trojan.Win32.AntiFW.a-83304cfa8371a5de409286201065897e5d6c9ccbcc0f4dde9fd5533d681da40b 2015-11-28 17:42:46 ....A 325944 Virusshare.00215/Trojan.Win32.AntiFW.a-85e2a577fa0437e464a5b75831459615693022093707ee3f4001c0a6e6933fb1 2015-11-28 17:48:22 ....A 312392 Virusshare.00215/Trojan.Win32.AntiFW.a-8af3715355f31d1cf1542db7bed8f8abe0f633028e55292f7452324fb91c7e9e 2015-11-28 17:52:48 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-8e7c41953de1bd5b4ecf0c040a4afd8466aa779d64932abd47d4f639f3b4e66a 2015-11-28 17:45:06 ....A 310912 Virusshare.00215/Trojan.Win32.AntiFW.a-8edde1b5a138b8d32374d60639adfc8c66dca82cd2fd0b3e7ebbed6777bf6506 2015-11-28 18:04:38 ....A 323104 Virusshare.00215/Trojan.Win32.AntiFW.a-96c4f6b7c98d6b9cd81229ea6bab7cc45458c9717c3953627ceded1efd66d5cf 2015-11-28 17:54:42 ....A 311944 Virusshare.00215/Trojan.Win32.AntiFW.a-98577a1080625880e13f3c2ee130d28c783e9a869bd8fae0e4df1ec76d5f4df3 2015-11-28 17:46:48 ....A 322080 Virusshare.00215/Trojan.Win32.AntiFW.a-a06fa3557d18ff3261237f4d67e265e18261465098a378aa6eae707ae18a3e29 2015-11-28 17:41:58 ....A 332440 Virusshare.00215/Trojan.Win32.AntiFW.a-a210f87b5c984b7154d8fc870793b699e65a965b013a368f16796e2188ce1fe8 2015-11-28 17:59:46 ....A 322256 Virusshare.00215/Trojan.Win32.AntiFW.a-a4ee1195abe458c88ca53c15e8124218c05bbc9070f887c581dd62375b4e5815 2015-11-28 17:53:42 ....A 312136 Virusshare.00215/Trojan.Win32.AntiFW.a-a5ea6f9f70c0a61af02be988d6d7e49bd2c029bce8230c10d1ac2bbef67bf5e4 2015-11-28 17:55:44 ....A 311432 Virusshare.00215/Trojan.Win32.AntiFW.a-a7b444ef31b8ba832a8777d49082cd2137bb02fef173825ae6d71d73eecbea94 2015-11-28 17:55:42 ....A 311944 Virusshare.00215/Trojan.Win32.AntiFW.a-ad96a756d098e5d43ba20af51756e3f90ab63e916b43427984ca04ee1c9afe59 2015-11-28 17:52:48 ....A 311968 Virusshare.00215/Trojan.Win32.AntiFW.a-ae58d8063a19879a35231c1dbd8c8ab397edf4139393958e4bae3aa49fd06701 2015-11-28 18:01:24 ....A 312152 Virusshare.00215/Trojan.Win32.AntiFW.a-ae7601e64b8b7421c7b160ac1e7fc7db3953a6d466b0b02b2338def98bcb2916 2015-11-28 17:52:36 ....A 311984 Virusshare.00215/Trojan.Win32.AntiFW.a-b00bf20b87f53e989d60d98cd9c4b3bc36151317a12d8a1f33082b556554048c 2015-11-28 17:53:22 ....A 311432 Virusshare.00215/Trojan.Win32.AntiFW.a-b6a7979f9c5f05d0cbe9a308b47af9b8177fe654e72937d08380178d5a389a5c 2015-11-28 17:53:54 ....A 311984 Virusshare.00215/Trojan.Win32.AntiFW.a-be2adb421dd8b00320e8615aeda416aef2a870b0140d548e82acb9312c4273ed 2015-11-28 17:55:18 ....A 311944 Virusshare.00215/Trojan.Win32.AntiFW.a-beaf34ec0fd5bef168b128900ecfd17d8d1e8394bb71d5994f2b2f89171dc12b 2015-11-28 17:43:48 ....A 322232 Virusshare.00215/Trojan.Win32.AntiFW.a-bf9748511f8035ab47dd8e90d0ee083eb15aa3444fb4d284399507fbd6e96768 2015-11-28 17:55:00 ....A 311952 Virusshare.00215/Trojan.Win32.AntiFW.a-c15ea521a03092645a605c1d704f19bccd06f103b04706ddcd614f255a9452cb 2015-11-28 17:46:50 ....A 312104 Virusshare.00215/Trojan.Win32.AntiFW.a-c20fb7b777d841e1309e620e50d284dfdac94ab06fefd6a6203492c43f47b7aa 2015-11-28 17:53:32 ....A 311952 Virusshare.00215/Trojan.Win32.AntiFW.a-c2dc61cd099c0777794ea363bf0e01b5cba727b105c8d863cb541af79c14bf29 2015-11-28 17:54:58 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-c4d3bc49b951599275d2107743062e69b14915933ab61c158c179dae606dcf89 2015-11-28 17:52:54 ....A 311984 Virusshare.00215/Trojan.Win32.AntiFW.a-c4ee5bddc486b058015fc06555a9ec39315ca2f12713a557d5b97192e04611d9 2015-11-28 17:47:10 ....A 326352 Virusshare.00215/Trojan.Win32.AntiFW.a-c6808c2747d95d4552bebfba35dff7d9278115f36f591828b27d0f5a0e3cbf4d 2015-11-28 17:52:22 ....A 311976 Virusshare.00215/Trojan.Win32.AntiFW.a-c7f1d9a0af7b666a5b3bfa0c9265376a6d6e55bbf70a12da0dd460ae620b8b28 2015-11-28 17:52:48 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-cfe4316fb0df2241ba2c96503f62f791ae336bd843cdea6b0110e3449a882dda 2015-11-28 17:54:20 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-d0cb3700617d7417249a3ea3467beacd0da0c24291d7b8aeac1ca8863854ace7 2015-11-28 17:54:42 ....A 311936 Virusshare.00215/Trojan.Win32.AntiFW.a-d0f62647f423eebab4226e5f561e21552687ee2de5b0bded1de97f2d7704a944 2015-11-28 17:52:22 ....A 311936 Virusshare.00215/Trojan.Win32.AntiFW.a-d1b52995df4b22e310c77651e51e085434dd463f13a114c67032b60616b9752a 2015-11-28 17:55:02 ....A 311952 Virusshare.00215/Trojan.Win32.AntiFW.a-d5e0ef232db5c5362a1ea3296dc24c5df2692590341c670d684639c4f1c540a7 2015-11-28 17:54:18 ....A 311960 Virusshare.00215/Trojan.Win32.AntiFW.a-d64374490af68b19e0bb1b05a30448982fda5438ff4aeb83f66423d94fb8bbdf 2015-11-28 18:01:28 ....A 325736 Virusshare.00215/Trojan.Win32.AntiFW.a-dabbcbefceacd91ee7b217d8fb17e1c273052b5e3d412dc5202d143dca842497 2015-11-28 17:54:52 ....A 312040 Virusshare.00215/Trojan.Win32.AntiFW.a-e9eef038fa9aa7b3a2995826c4c8f95df423abea752568793ad8eb9c046d5339 2015-11-28 17:54:24 ....A 311968 Virusshare.00215/Trojan.Win32.AntiFW.a-ec968b644fee64c0ca1f0448f3e6a5750daa31807890faccfb12e15d7535898d 2015-11-28 17:52:34 ....A 312072 Virusshare.00215/Trojan.Win32.AntiFW.a-ed23a9ecac5ba3b5e645adfb1c2fea665b19b50d9eb05038ccf9aa4bb2c9d61a 2015-11-28 17:52:40 ....A 311920 Virusshare.00215/Trojan.Win32.AntiFW.a-ed8c6cee4bea5e3bb9ebaab3e89b1ebf120e5abd2797fc60216a7b8fc4be0959 2015-11-28 17:52:54 ....A 311968 Virusshare.00215/Trojan.Win32.AntiFW.a-edefbb80e9d089fbc4a6d81df59690139e8932a7fd684e0ba0465db30b1f3ed7 2015-11-28 17:55:16 ....A 311440 Virusshare.00215/Trojan.Win32.AntiFW.a-ee02a5d8235c12aa47f87c1c6bb6b3f8eb47cf71c57292fb338ba1a537439e7c 2015-11-28 17:55:22 ....A 312736 Virusshare.00215/Trojan.Win32.AntiFW.a-f3f222f30af4e0041af25148f825c6718f7220bbe612acc00354e1b7a5ad6236 2015-11-28 17:52:28 ....A 311976 Virusshare.00215/Trojan.Win32.AntiFW.a-f6cb63bfddeea5402c09e9cd803a91fb31560b7d71ebaefc4d9899f6e9dc610a 2015-11-28 17:52:32 ....A 311952 Virusshare.00215/Trojan.Win32.AntiFW.a-f7da8a9cbb415867e4f9eaae25ebfc65e232be5baa2cfd363b361f5df0021ffe 2015-11-28 17:52:24 ....A 311424 Virusshare.00215/Trojan.Win32.AntiFW.a-fa0a06cb21779819292c5053b98978ab483f7d1b424cb28175df524037f393b8 2015-11-28 17:55:42 ....A 311968 Virusshare.00215/Trojan.Win32.AntiFW.a-fb2cb87cf9a70ad0752d1a4033de7a5f5f2aa7a46a2063d8f447e84dbf13cd2d 2015-11-28 17:53:54 ....A 311952 Virusshare.00215/Trojan.Win32.AntiFW.a-fb32cd27df8f4e098c95d7d45c1dbc75e7c732bf17a8fab1238b27e9fa5fbbda 2015-11-28 17:53:44 ....A 322584 Virusshare.00215/Trojan.Win32.AntiFW.b-0020a1b2fa25fdb905a1bad1223d441d82a24cc1f18e1c039add2e4d172f1fa5 2015-11-28 17:53:10 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-004d247871de70928d73f06a94e78e0de0ea1a87cf2e400fe434e4d7d1101121 2015-11-28 17:54:56 ....A 320672 Virusshare.00215/Trojan.Win32.AntiFW.b-007a5013a70cbef145b54f77f4321c3d3f8eb3ecef1bd441e8725c97cbc16168 2015-11-28 18:04:46 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-00841c6aeae3e4567860c197e4620bf3212c866794be71fb40cb7b7b040ffbad 2015-11-28 17:42:54 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-00b9e58b4269cc1cca826031104c521bc5369b445d61a8994cdd984832d1b92a 2015-11-28 17:51:42 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-00e1ffc9e9d0ac7101c9b2746f63502c700b2b071f079c96bfae5f53c3bee7d4 2015-11-28 17:56:04 ....A 323856 Virusshare.00215/Trojan.Win32.AntiFW.b-00e98393288573186686c4809d966e4fab7403c1050225bf15c8939a14472b71 2015-11-28 17:53:00 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-010c42e5be2a4bb269a4347c0da6359d0d0c22f36a95aec33a951b25e495efa6 2015-11-28 17:55:38 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-0155920baac367042e8d658f3390b3a089c48c7de4d69b734940935a63c32e35 2015-11-28 17:55:46 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-0182612fe2a2ff0ac164eb4b88dcf5c924b7bfde42094aa73ecbf7dc5ff99f88 2015-11-28 17:53:28 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-01c1c61e11d463fc3a1fae0cc35d345e0b118a7cf5020901c4d96e43a841bde4 2015-11-28 17:59:34 ....A 321464 Virusshare.00215/Trojan.Win32.AntiFW.b-01e42b93ffd7772d7af71912417b95fb2d94bd40868b8035d46b97437c8d0cb1 2015-11-28 18:04:06 ....A 322528 Virusshare.00215/Trojan.Win32.AntiFW.b-02057cb38d07cdd1d5567cbd9c164788a290e641343e831c43748bc8d5187b48 2015-11-28 17:53:14 ....A 334992 Virusshare.00215/Trojan.Win32.AntiFW.b-02383063a0ae7dc360bb8f602525e1ef48167bcdf9f0cd27e04658b7eb2b6c49 2015-11-28 17:53:14 ....A 322664 Virusshare.00215/Trojan.Win32.AntiFW.b-0242756382bb2c2796ceb8cb3bc566d986748f32450a22273ddcf5ec8fb4c08e 2015-11-28 17:53:46 ....A 320648 Virusshare.00215/Trojan.Win32.AntiFW.b-0244132e90c32ccfd371eb2cd225ff1fe9e02e995a00af49a26bae014b645c1a 2015-11-28 17:52:48 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-024afae78dc425e7d9254b9198ad3c24a320f0dda8650e3fa17456484b021241 2015-11-28 17:52:22 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-02a85e139f8d825fe7b363834e202c8d41f63274fddba7417800e404a22c6554 2015-11-28 17:45:58 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-02d5e452c97d78762c98ca6095d105aa598390e30d9ffaf463b85e494a73c05c 2015-11-28 17:58:36 ....A 335256 Virusshare.00215/Trojan.Win32.AntiFW.b-02d8de47a1749484df7b9aecc5768a9d673e2c7d9d72ead2621f2f882b56f4ef 2015-11-28 17:44:14 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-030bb888257ea1a7b898bf8c4743a12b927e6206712186fd2c871785f65ab5ff 2015-11-28 17:53:00 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-0337a1d5bb0b643f2639e50d515cf442ef8f0fbe99b2ddd0b76a72aff902a281 2015-11-28 17:47:14 ....A 342184 Virusshare.00215/Trojan.Win32.AntiFW.b-03803fae4e3193122e20f82f23b9029dea242edcc94e37de60641a5ad689ad38 2015-11-28 18:02:30 ....A 323592 Virusshare.00215/Trojan.Win32.AntiFW.b-038daa6d4fba9a9e09c85d9493d560f2d7b46e03471563a699a82a0869ceaa0c 2015-11-28 17:57:44 ....A 322688 Virusshare.00215/Trojan.Win32.AntiFW.b-038df3ac4033a83ea5d7d22f3c1563175ef0a7bee73e6c4cfd45af4462e14c8c 2015-11-28 17:57:02 ....A 322216 Virusshare.00215/Trojan.Win32.AntiFW.b-038f4dd199a60b6ac1dca02db109fafec7b541c1af9caf4205f61ac0a01dca6e 2015-11-28 17:41:42 ....A 322464 Virusshare.00215/Trojan.Win32.AntiFW.b-03abdf1d0ae9c1360c18154a042a687ff5063ec49518f111c357b6bbc6a75cd7 2015-11-28 17:42:34 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-03c700a8cfd7549c9f96ad8ab95ce23221e2f31d99aefb90bcfae1b6b0dcb33e 2015-11-28 18:03:28 ....A 335144 Virusshare.00215/Trojan.Win32.AntiFW.b-03e902c8a4886da08186b28e62e9659e6e2ae82f2e49d7bd95bcd413e7c90a40 2015-11-28 17:44:36 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-04411d11ef8a111a9d3c6a037a3cb465d2135617461b29e5a5fed00b03ce8d78 2015-11-28 17:49:32 ....A 322024 Virusshare.00215/Trojan.Win32.AntiFW.b-045590ceeb3aad9cdee3143aa045c6ca6d6d9a3776bfff9f0414eae83da1cf24 2015-11-28 17:50:44 ....A 323272 Virusshare.00215/Trojan.Win32.AntiFW.b-045e48e95740fd84a3e0cc8e05850187aecb4608cbe5181fd7e2c4033cbc69ae 2015-11-28 17:52:28 ....A 328008 Virusshare.00215/Trojan.Win32.AntiFW.b-046aa39fdfd9cb9d57d3458be5d988efd53252edb0470f45059f51503b0ce592 2015-11-28 17:43:12 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-047074af666f92a107f42d8a7bfa62984e6539905ccf04949f7468448b15d842 2015-11-28 17:54:06 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-04996e506a2438cfc19ed3c4f50f2d8eecd68a9eeed63a2265240550894e4a6f 2015-11-28 17:56:22 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-049f5b0e69358797420c4fc1bffb5ee6377cf0df65ef8b951ed45bffd7f11787 2015-11-28 17:53:34 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-04fbccadfc6f9e96e92c96d75d8d5d11ada0e482492ec99fb706863bfdbaa660 2015-11-28 17:44:14 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-05012f63ae5ce8f39725608b2ad668abaf760023d39bc84ce1db595a36e555a0 2015-11-28 18:02:30 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-055e05dd2e3cd02a17373b904c65f00df33bdaa117dac597f9bcb0d18b3bdd4e 2015-11-28 17:44:36 ....A 334992 Virusshare.00215/Trojan.Win32.AntiFW.b-05b5739fd1a51de78b6e8a84afbb557954c3bc310f6677787ce462cb0a1201e1 2015-11-28 18:02:12 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-05c3f44f6dd80e658e3a2b6b40e20721ae0d3fb4c2d584fd40e46f239128d2fb 2015-11-28 17:53:26 ....A 320728 Virusshare.00215/Trojan.Win32.AntiFW.b-0615fa8b42a2fad95ad3461dc40a89693d7eaf004a8cd36acef4a6f514792513 2015-11-28 17:57:02 ....A 322696 Virusshare.00215/Trojan.Win32.AntiFW.b-0621be02feb2301533f81da47a6106c1b4968a1c3b6d76dea1e32a7cc3d5a9e2 2015-11-28 17:58:56 ....A 322992 Virusshare.00215/Trojan.Win32.AntiFW.b-06787b0366e680f211cf98a0a210edc5939bc59fb71d322d7defdee44cf6a8ec 2015-11-28 17:47:14 ....A 322664 Virusshare.00215/Trojan.Win32.AntiFW.b-06adda1e253af07f9aed513ab908c1eee8e799cd436cefd39a9c8313dca85e86 2015-11-28 17:41:42 ....A 331776 Virusshare.00215/Trojan.Win32.AntiFW.b-073b66d45a5abfc4d6687354a58ac0dc43ef123c4c28951fc2f89856932a6e95 2015-11-28 18:01:32 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-0745818124dfe618a76c46543637fa6e819b4ba705d522b9f09aa674ede10be7 2015-11-28 17:48:30 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-0746fac4c1a983fbb365567548116313a834b43da5e9302d3bb104867aaa2843 2015-11-28 17:56:42 ....A 335672 Virusshare.00215/Trojan.Win32.AntiFW.b-07702fdc2e7717508884e1ae28a22fa1e22c52d3e19fbc148f86d283ca5fb1f3 2015-11-28 18:02:50 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-07b7f7b1abfed8a5ce418c251b53117ccb192a43137823ee82039049740b23a1 2015-11-28 17:53:16 ....A 322688 Virusshare.00215/Trojan.Win32.AntiFW.b-081062924bf9075413528eb695dd10e013e160deb4af4299a5d85d304631b62b 2015-11-28 17:41:22 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-0827ca684a64f165eac837df6cbe9fb48fac377ab46a45ea973471b614fb3458 2015-11-28 17:54:20 ....A 321424 Virusshare.00215/Trojan.Win32.AntiFW.b-082b5ef09798561db270e6596e5dd1cd4b512c1d83504a05320d13035af5938b 2015-11-28 17:58:00 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-085a87b55c01284215675f52e395298e08b2144c7fb3b1e86e39f33118623ac3 2015-11-28 18:03:28 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-085fb730824f8ef233f109053db206eb5c411f365c1f44cf158e4fc92409b234 2015-11-28 17:49:10 ....A 323352 Virusshare.00215/Trojan.Win32.AntiFW.b-08644af762750dc01e84fb062b5eb344234db298ac6eb3233249e5cb504d4888 2015-11-28 17:46:00 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-08be795cbfade70e876dff90512935998d8fa8b06e25d8fe2e723ff5dc7bbe37 2015-11-28 17:48:52 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-08c44b4f6c010b2d2ecb1a390a33f7224d62b14ba71029bfa5050fd9ad4cc2df 2015-11-28 17:55:18 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-08e45e7198509c210d732d60d646f6afc77e7b0115bc6752ec49f3518d5b9faf 2015-11-28 17:55:28 ....A 319632 Virusshare.00215/Trojan.Win32.AntiFW.b-093a7421e5a7cc97af8e57e94120c9cfb28418d23bb2a0ec20dacaba59430efb 2015-11-28 17:53:28 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-09408679f19e6eec606cc0df69c4957ab4aeef98c0e5be43184484fcc1e471b5 2015-11-28 17:58:00 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-094231aa229db28b11d9dab2d08067cb3e28439d64eb6be66e50bde48ee2b496 2015-11-28 18:04:48 ....A 335728 Virusshare.00215/Trojan.Win32.AntiFW.b-094dac2f58b1863153e21aff3d82bb1cebdcfffe692760b19a16228a5b377d9b 2015-11-28 17:49:10 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-09500daea342216f29eda641f034d9ade34196e6aa4888cc0ab799b38a7210d3 2015-11-28 17:53:12 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-0987a37f6c2c8e9354dcb9419a9a88f984fcbc971416ced79a1e00eb978d8e44 2015-11-28 17:52:26 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-09913b70d3586944e20e0660029bc08e64017f3b630d0e8e2f5374f7fb1b1c01 2015-11-28 17:55:32 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-09a5915e48d46cf9e195d738bde58320f30d45d6a601444a0cbedfc45b2471ac 2015-11-28 17:54:32 ....A 322544 Virusshare.00215/Trojan.Win32.AntiFW.b-09c7d15ce0f0f564e3e65250e2c741d480cf38cb185d313de5b3236626f10bfd 2015-11-28 17:54:40 ....A 335128 Virusshare.00215/Trojan.Win32.AntiFW.b-09f6e7f5f3ed38274b27a1981b5d0b74d4f1756d8a03a58f111b487c21daaece 2015-11-28 17:58:38 ....A 320672 Virusshare.00215/Trojan.Win32.AntiFW.b-0a2331afe4a286f159345f32f2c3e562be5f1befb05a7e252073e993391631e3 2015-11-28 17:46:38 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-0a3ff52182d3b4792fb0ba3294b08fb7e777b16b87850e8e40511274626d15df 2015-11-28 17:55:42 ....A 320672 Virusshare.00215/Trojan.Win32.AntiFW.b-0a50af1aaf5433b06f44c23487c677aa455c10842c2c3e63162ca2877a3aec6c 2015-11-28 17:54:54 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-0a7a5b9bcf38310dd9ac9c091392a08a27cc92fa8fabd4d1978055377f23db8d 2015-11-28 17:54:44 ....A 320752 Virusshare.00215/Trojan.Win32.AntiFW.b-0a8a5d321907ba566cfdfa130d2ddbe476ee439e022cd7b428e5d9dce3d84a6b 2015-11-28 17:44:56 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-0ab3a5b5362387795dfad2e40b47ad13ab82f18b32b511f6bb833e4d609ed9a7 2015-11-28 17:43:54 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-0af8ae5445d7df2b6785db79a2921f4598aa9f9c048a9858c06bffa36a115b97 2015-11-28 17:55:22 ....A 321296 Virusshare.00215/Trojan.Win32.AntiFW.b-0b41af9768d192c81536d5f6c0d06b7e5c428129bcfeac7c39945061d87bc2bc 2015-11-28 18:03:10 ....A 322704 Virusshare.00215/Trojan.Win32.AntiFW.b-0b4243c8ee54afce2b7c9be040d247dd4a1c7830f4ef6f1026806ab2615d03e3 2015-11-28 17:52:30 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-0b5232f69d2862d6bb547387ed55b72cadfda0c23aa24fc0e4f7ebbba169b119 2015-11-28 17:50:44 ....A 323856 Virusshare.00215/Trojan.Win32.AntiFW.b-0b5ab7377d3d7a22788f5219ae3ab93cc04f47c0c895f0e423110fd3579aae94 2015-11-28 17:54:54 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-0b94e32fb074136c5c781e9e872cb19af1c9d1cc68da644c81e7f123bcd2fb75 2015-11-28 17:49:10 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-0bf1f8665f6d1d36254ce6db67c94c3f41dca83adc06a4210325251745c8fad1 2015-11-28 17:52:02 ....A 341728 Virusshare.00215/Trojan.Win32.AntiFW.b-0c00437d784b89f5ab367dd381f9bbbaf5c22dc20259909b598bd940ae91f8b2 2015-11-28 17:54:06 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-0c170de9b9d80442e0a22a83afdde604f287f20333b1510e71180878b103eff3 2015-11-28 17:52:30 ....A 321864 Virusshare.00215/Trojan.Win32.AntiFW.b-0c20154a0038be30243d64c2d843bf280c09d643d2ad1007de785e990133a65f 2015-11-28 17:55:30 ....A 321792 Virusshare.00215/Trojan.Win32.AntiFW.b-0c212f257fb92f501bc0ea5b15f43176e83b49b2b961cb46771364ed07d5796f 2015-11-28 17:47:34 ....A 322744 Virusshare.00215/Trojan.Win32.AntiFW.b-0c2f9ae68ebcfd9b390ca2329b7cb5ac7a182f930889d3f617f1ed4a96c4cf2a 2015-11-28 17:51:04 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-0c3bb6a4f529db0e40e7b4a5d572934793144284488caa50939581cb41c402f5 2015-11-28 17:58:56 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-0c5347854485834b90b01aebf5293c94bd4bb80fb639ae83bdbd0dc80234f8a8 2015-11-28 17:42:08 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-0c928505a60acfb34f7607469b914ed8007db95cc3dfacd35014d815a55ba9a6 2015-11-28 17:47:14 ....A 335616 Virusshare.00215/Trojan.Win32.AntiFW.b-0c977cbac8ee635ae4ff2dff67037ed9c1bcb2b272b2b0057d6675b7b1b63c82 2015-11-28 17:48:30 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-0cf831cc821f77a74e68867343c0fece6b49b391ba2791b5d6e03fe66a9f794a 2015-11-28 17:53:40 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-0d15e34622c95d67e1b916ead46d1c3348e76b3a47ec2bb18f5216fb56f8e4f8 2015-11-28 17:49:10 ....A 322608 Virusshare.00215/Trojan.Win32.AntiFW.b-0d315fffa21f7bcc354b9b99a650b21df460ea22650eb5ddac5d647a411f9f10 2015-11-28 17:42:08 ....A 335056 Virusshare.00215/Trojan.Win32.AntiFW.b-0e0d97f785eb4fc7a76bf71728dda4561ba8547f26cdc734e6018cf869047980 2015-11-28 17:42:56 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-0e1f073f32aeb62a95a61823d6e2af62fed91212df987cd94bd60e3c0c621480 2015-11-28 17:42:08 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-0e50f6d0c19d8ea3b3fcb18606cec8bb7320168f7562237cf7511d8bd3535fcd 2015-11-28 17:55:00 ....A 320712 Virusshare.00215/Trojan.Win32.AntiFW.b-0e5ad23cbaa9a6c60c242a4af948ab99fb6d75856147fc8296e80a2e4051864c 2015-11-28 17:41:22 ....A 322016 Virusshare.00215/Trojan.Win32.AntiFW.b-0e6ae038d8042d4aa9b6e9a545e08a54759e93c80d53dde213ce251405436133 2015-11-28 18:03:10 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-0e6bff2fd47967cd20c036d0c8cf87bbedca24ff0dda980701317564777f40e9 2015-11-28 17:58:56 ....A 322112 Virusshare.00215/Trojan.Win32.AntiFW.b-0e8dd6d01ca496785f3e51635174c3a5fce4fc5819a5e05ea85ac05bf07567a7 2015-11-28 17:43:12 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-0ead43b3dcb059c7595484344209d0b48d40aa86036888abc10cec22a5e3dcb0 2015-11-28 17:54:58 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-0edb785db0909585804789ec1dda063d0a56854fd35a72246eae9ed9d5cdbb48 2015-11-28 17:53:58 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-0f0bee4f418d3e56e043fd42bce9721a285ec7f35a2c0b82ac669c8ee9fbfbc6 2015-11-28 17:52:44 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-0f1177010d0f0662a6c4b8d6648d57d1a2966cc5de567f800d1a52090cf6f577 2015-11-28 17:55:40 ....A 322304 Virusshare.00215/Trojan.Win32.AntiFW.b-0f28dda38ed5d81f68408501eab75e0f58ffed628ab23f3a2174db69d7f6238a 2015-11-28 17:50:44 ....A 322576 Virusshare.00215/Trojan.Win32.AntiFW.b-0f324d08905450497a364b81966ec5a037be837588f3202fda597943f34060ad 2015-11-28 18:01:54 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-0f7cd75feb1216560ce3886b1bea26ed7b322250f7bfcd3ff27ab19a1dedc67f 2015-11-28 18:03:48 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-0f8f4f62f7213cfbcaf079cefe0e2fb52256edf46eb4cc9b0a42c45024093d13 2015-11-28 18:02:50 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-0f97817134d6afd83e7983a02a707aabea9ce5cd7b8b5c56dc5415503339476f 2015-11-28 18:01:14 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-0fef5f2eeb0e78970b6b9a530bdd78bf4a2c501836ea1554dda0a9750ea20877 2015-11-28 17:52:42 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-10094e88043a6223eed803337bdaf24ab21776a34e296b0f27d35faa49436590 2015-11-28 17:51:04 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-100d64a4d6a3c2943ae8319753dafa663998151c4b706718f9d3a8835b0ecff1 2015-11-28 17:51:42 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-1041589cad1430ff22904205f69e562cbbb4aaafa86ace7709ff6b028672b9c7 2015-11-28 18:02:50 ....A 331440 Virusshare.00215/Trojan.Win32.AntiFW.b-10529306aacc980324cbb1a9bcac455e381338eaadc3a15564e6d7dc0226b6e9 2015-11-28 17:55:40 ....A 321120 Virusshare.00215/Trojan.Win32.AntiFW.b-10c91cb3464b8462b924b8a637b138f920c9613e174ea0930d00ee6046b7f2c3 2015-11-28 17:42:08 ....A 335624 Virusshare.00215/Trojan.Win32.AntiFW.b-1169739840034cf28c969f1480c77dbabb1f70f5c63d53437c3ef26ccfefd2a9 2015-11-28 17:54:02 ....A 335400 Virusshare.00215/Trojan.Win32.AntiFW.b-11ca7f9534bbc757f9a5869aa0b1d874cb08cc178a1f680cee8decde802d0836 2015-11-28 17:51:44 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-11dded1c1fa5b43b22f898bed95199366d9a5e41b0e3655c456bd11c502544ee 2015-11-28 17:53:22 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-11ff39f269cb0e299dd404165dc4b9d194fbe8a9de48b1ac4446eb91fcc9484b 2015-11-28 17:54:48 ....A 320752 Virusshare.00215/Trojan.Win32.AntiFW.b-1205d144f4afc66e90c4c5e1f2c7e096ae3e1ec28bf78e64c593e01a59ce520f 2015-11-28 17:52:46 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-120c92bff06e3b11ac17a481e6abdac6dbe95853c48cbc0863a8b57706e0ca4d 2015-11-28 17:53:56 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-121253c030f2e8885a6df83bf06f6405196bc768651d9a43c9cf9abbbd8eda8c 2015-11-28 17:55:00 ....A 335112 Virusshare.00215/Trojan.Win32.AntiFW.b-121ff88120901b1e83df690f6441bb647a6b2387acf553c6090f5cf8f039c321 2015-11-28 18:02:32 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-1282f982b11287d145a9e647e24c2d4ae21dbaa2cbb499bbc52ee3869d74dcad 2015-11-28 17:53:04 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-128e42d733235c19df0cb185346042831e66ef84e6b3cea39f678027e7c5db68 2015-11-28 17:54:12 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-1334450a71d0b9353887f6c663612a5a21cf3450767d65dd490d38148d23efcc 2015-11-28 17:52:20 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-139afb26ff1e137fb13311c9a708e5ec0ea538b4ab7e03aa4ee0c935f5782e09 2015-11-28 17:54:28 ....A 335096 Virusshare.00215/Trojan.Win32.AntiFW.b-13e3fd6cb451eba8b4d8028a1f435d724e9b2b03259de717dd6fbc1c91e73940 2015-11-28 17:55:02 ....A 322200 Virusshare.00215/Trojan.Win32.AntiFW.b-13ece935a4180da1ba64d1b7ef7b90289b7e349b749fc6eb7c9edee2577ff7cf 2015-11-28 17:53:46 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-13fedb7c396c2defe377227c47cf6dbdfdea957d13f883423f1719b809de504c 2015-11-28 17:53:02 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-142efbefb084aef8f6b24cabef60c261b41e7c0b8c4fa3f9952bf11206a43a75 2015-11-28 17:53:20 ....A 332408 Virusshare.00215/Trojan.Win32.AntiFW.b-146c859b6d794ee6899d7297da68f9f89996193135adbfd7479341c88b31c7e0 2015-11-28 17:56:24 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-14ecde5b6251cc300d4d727a4763b71cd7d755432601bf6f1846f4b38ecabddc 2015-11-28 17:46:00 ....A 324656 Virusshare.00215/Trojan.Win32.AntiFW.b-1532ec55b58fadf317ac34abc1b53d1fcd0c0baf979cebb8c0a29e3fb92cbe33 2015-11-28 17:54:18 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-1554960e982299a9547576595ee362551ead038b77c2778ad8a165a73e6208a9 2015-11-28 17:59:36 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-156456b8b521aa84b408bb959b307ba7afcd57e349786427be13e18ca7a3e9bc 2015-11-28 17:42:08 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-15717f54e2eb24278e5e8b02574831a1b12a87fe2368f973088adc62f050a6e8 2015-11-28 17:47:54 ....A 323904 Virusshare.00215/Trojan.Win32.AntiFW.b-159a4fe62ea8857dc076aa3aff181ab7e45be24636f9c5c60d507c8e57d475be 2015-11-28 18:01:14 ....A 335616 Virusshare.00215/Trojan.Win32.AntiFW.b-15ae0aac359a5608bffe9ae1c4f813d206dac9c440497b67c453ab5ddac11479 2015-11-28 17:50:28 ....A 323872 Virusshare.00215/Trojan.Win32.AntiFW.b-15ba855d1f640eccf9421d2ce9b462c8ef9877b66dbe23996e9f47d44482da2e 2015-11-28 17:54:32 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-15bda2e25080241b9c82975c9697d4cf83d6d198d011df3d6ccf628e6540bdff 2015-11-28 18:01:54 ....A 334656 Virusshare.00215/Trojan.Win32.AntiFW.b-15f2a880a99441432d035d029148ee9fe6e401897af7ec172141bb44d261221f 2015-11-28 18:02:50 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-160c46326a70dc014a751bc79db3552bbea62d583052c964a20ec179d89dbb85 2015-11-28 18:02:50 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-162ef8df7a1f5ddf89a3a6056ba87096fff5fea73f169b2c326b6f3325a6fdb5 2015-11-28 17:56:24 ....A 323288 Virusshare.00215/Trojan.Win32.AntiFW.b-1636494e07f540777d40d487bde45812083ce5d19064044a1bf139a5b67bbf15 2015-11-28 17:53:04 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-1664a52f71e1596581073b7058e693658ff9fe1758ab16405d754ae9e58ddcfa 2015-11-28 17:55:04 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-1687a2c6c8b7a09235b30963b403ddecb801b7e843e8c40cd1dc6138842f48df 2015-11-28 17:58:38 ....A 322736 Virusshare.00215/Trojan.Win32.AntiFW.b-16f350381e3450cecffd11930dcc856dde46fb278ca2ee8bcd0faad74f510727 2015-11-28 17:56:24 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-16f3b349347ddedeec4e7fd581252792afe5129101646bb374f3729fdc2fbc74 2015-11-28 17:49:12 ....A 322160 Virusshare.00215/Trojan.Win32.AntiFW.b-1731a13d3f464527a9e6513ce47a232298e067e4bee9f11106735287e7d071a9 2015-11-28 17:54:48 ....A 321816 Virusshare.00215/Trojan.Win32.AntiFW.b-1758f70d7b268cd1e0b66a116f02df4f33ff9ba7368adaca6c9a81928b4108d4 2015-11-28 17:55:44 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-179a9cbf6d038b15e6b75e65b85d1a1b640500266e7dbff6db2c943480e1f39e 2015-11-28 17:54:40 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-17aec5463d793333bcd86692243970cdee5299155a9b55ede10b689943ed50ed 2015-11-28 17:57:46 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-17daf0e8c0d2fc6f465fa4c8740f7129e1f8dfff944262a7bb9a0ccd1550f2b2 2015-11-28 17:53:20 ....A 323944 Virusshare.00215/Trojan.Win32.AntiFW.b-17dc165a72907f98860a21141783981d9083464542e71b2167b18de839bf7290 2015-11-28 17:56:06 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-17f0b7424e8abfa3ee3772163b907b3ee838e30282ee13eb9abd2c99928a7aa6 2015-11-28 17:54:40 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-17f4efe0f20bd56033e5ae1b4e02421aa1f0ca177282ab315f0cadbd091f938c 2015-11-28 17:53:14 ....A 320696 Virusshare.00215/Trojan.Win32.AntiFW.b-181785f3d147b0f81a9aa695f4a7fd17e87c270cc420cc9a2814c11c600984ef 2015-11-28 17:45:40 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-18337ff79104ee566dc644dd30b5d6f2a140343039a17a0bc0fe56ff7fec242a 2015-11-28 18:04:26 ....A 322712 Virusshare.00215/Trojan.Win32.AntiFW.b-18413faf78cd2eda50f70cac6432f99b40e593939abf4cf30ebd4d3b19ca9750 2015-11-28 17:52:42 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-188a89d29b28ce46b115eef213883261935f965916b777cfdba065f4d2b6d053 2015-11-28 17:59:16 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-18bc518a59ae865bdfc95253c89b7ecdd3b3e4e4833151a73412a2b20c45278a 2015-11-28 17:52:28 ....A 321152 Virusshare.00215/Trojan.Win32.AntiFW.b-1901427e3bfd370f3d1db307abc07b575df84e1c13996c49e1f1801802c94f05 2015-11-28 17:52:32 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-192fd6364a9dd82315131c68d2679e49f97e6e74335ea0dfa41baaa8dbe2a932 2015-11-28 17:49:34 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-1951669ad245b0f3a4833751b04f1cc7b23a01152e41852c976281e2179c523f 2015-11-28 18:00:54 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-19844e2c0e55b68f96f31eca64311e75720abd2f5773a88b0d423632398e6c1d 2015-11-28 17:55:44 ....A 321232 Virusshare.00215/Trojan.Win32.AntiFW.b-19a3ad4816545ed1dbc52f5a5c5c37aa9d2e5d7044e3c6bf0ef4b139e1330d21 2015-11-28 18:01:16 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-19a5a01533c29bc24c62054ce98fa24de706fbf786fc8df04829aae68eee0fc5 2015-11-28 17:54:18 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-19f951da5d193d52ceed40aab37ed8fa79c6ef2d0ca2e28466aef203de82e1e4 2015-11-28 17:50:46 ....A 331904 Virusshare.00215/Trojan.Win32.AntiFW.b-1a2e0121e238f944d2cc55478ca5df804e4982db1ea8f5f6a067309f244816d2 2015-11-28 17:54:04 ....A 321224 Virusshare.00215/Trojan.Win32.AntiFW.b-1a4aa3a80953ceecd91595908e6da94cfac842bb3a3eebe057aa8c9c61260a2f 2015-11-28 17:58:02 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-1a4cf29be459ef625613f94778a2e3d405664f189f163e6bf2fb5f6688f8db41 2015-11-28 17:54:30 ....A 322648 Virusshare.00215/Trojan.Win32.AntiFW.b-1a995a55042207309f9bccd580541d738a3a8520040df099ee1c5efc3fd7feb8 2015-11-28 17:42:10 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-1aea4a7638fded74f9d3019b074ed8f3be276b6de7776641f449b72095b848a5 2015-11-28 17:55:46 ....A 321112 Virusshare.00215/Trojan.Win32.AntiFW.b-1af45392edf95e776ad2f90fc3e2e6fc7bef28bfd84caa8bcfc0a1519f7cdf52 2015-11-28 17:53:52 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-1b105722ab4c0c1d4623925bed95c26b5a315ff59bc38a589f0960b792423881 2015-11-28 17:58:58 ....A 632800 Virusshare.00215/Trojan.Win32.AntiFW.b-1b13ff152b283cd3cd1aaae00637db46c04af1ba10d5a65b431f05ae5322f5f7 2015-11-28 17:51:06 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-1b1d20533f6039058d5e870c2341b7bfd3bee4fc341a7fb806a9f4ddf53bb728 2015-11-28 17:54:14 ....A 332888 Virusshare.00215/Trojan.Win32.AntiFW.b-1b2cef121007e85941d948fa1024c3615d580c7335b2299baaed7f843ead3c3c 2015-11-28 18:02:32 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-1bb4566e6c62660dfbadcf650260ac1105198fb9154d5c82df8715315131acb5 2015-11-28 18:00:12 ....A 323912 Virusshare.00215/Trojan.Win32.AntiFW.b-1bf7e34ac642aff7ec547e913fe35ac98c9eb8965be4b520f46e62c7fb7a227d 2015-11-28 17:52:34 ....A 321152 Virusshare.00215/Trojan.Win32.AntiFW.b-1c0afa792020ccce638e2d67f2f430ff187209a583575b7ef1e2f0ee8f01b862 2015-11-28 17:52:24 ....A 320768 Virusshare.00215/Trojan.Win32.AntiFW.b-1c16453592499d985d4a9b06bc988da7dcf3a9dc7d7bfeab360d6565f69454d3 2015-11-28 17:57:04 ....A 322696 Virusshare.00215/Trojan.Win32.AntiFW.b-1c46ab7a9af302e490e75c0a8f130742b90cae1d320cc5d14b2b4a49bb5a67aa 2015-11-28 18:03:30 ....A 342248 Virusshare.00215/Trojan.Win32.AntiFW.b-1c73956f84f3b624258ad3eca0be09616abf25838032a594cecc8694d892a9d2 2015-11-28 17:46:40 ....A 356600 Virusshare.00215/Trojan.Win32.AntiFW.b-1c82421406f6ff924864cdb3a3412aa064e31af4550f0ac9f97b8876b7ebcef1 2015-11-28 17:53:10 ....A 334536 Virusshare.00215/Trojan.Win32.AntiFW.b-1c88de3ce5cb5846a54106a0027176c99b0b04fb02cccdd52e8f18d1f7fd9d37 2015-11-28 17:54:18 ....A 322160 Virusshare.00215/Trojan.Win32.AntiFW.b-1cc78f141d449c12bbb37d9c2f70d4c69d5480347b8939b58f9c88e978bc9961 2015-11-28 17:56:06 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-1d2aab9a2d7c8e97f7118f4c4f5a68582ab82e68160d775b93f82a49469755c5 2015-11-28 18:01:16 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-1d391a4fc5104035c7b0b8c0fb5f10230379a6d3ed71152da9968408208a2dc8 2015-11-28 17:53:34 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-1d5e4d1a6fd4d1a65b8af7d1bfa3ef18e4cd0b2efb7c94d13c39ab7be7b2551c 2015-11-28 17:51:44 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-1dbf4bfe8258727097746b1723e43886b10f2e33a9c1817e5e58757bbcfd71d4 2015-11-28 17:53:04 ....A 321144 Virusshare.00215/Trojan.Win32.AntiFW.b-1df76213e67113bbcc7de2f80adfa867dddc095f89813542a5da91dbcc66847c 2015-11-28 17:48:32 ....A 323672 Virusshare.00215/Trojan.Win32.AntiFW.b-1e273db83f8128e6bfe86ee23528a3a83728fdb4790b59d2af096a1314ad5827 2015-11-28 17:59:36 ....A 322048 Virusshare.00215/Trojan.Win32.AntiFW.b-1f571e44d8105e1a15e368883c657cd4bd9d8ddda6ae72f2744aa8bf9c575c55 2015-11-28 17:55:06 ....A 335120 Virusshare.00215/Trojan.Win32.AntiFW.b-1f5fe20d7afa979d2feaf0c00b0f69b88783aef8ebe0f02e0183d175810e7ae5 2015-11-28 17:52:46 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-1f65f1e2ebc4a2c6cc4e3703686a9b21fa735f3c2de3b3eb1d972c51daec72b2 2015-11-28 17:55:00 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-1f861aecf8a8b6b55103ee60b35da6fb72e223c595ce90438b4513df246ea49b 2015-11-28 17:52:46 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-1f869fa6ad773d8e1d53ec068670c0e7ea90601449798ea0444d6754beb87715 2015-11-28 17:52:52 ....A 335104 Virusshare.00215/Trojan.Win32.AntiFW.b-1f8cf56debc331956e959c05960d19591e3ff1066413f96f12813e577cd0b878 2015-11-28 17:50:28 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-1f99a79bac63e1ba6cfcf7391e566ec3d5df4cd4af819361e31ab53aca93bdb3 2015-11-28 17:54:42 ....A 321224 Virusshare.00215/Trojan.Win32.AntiFW.b-1fa5e256cfdd958366da3b0e635ec8e0fa6f4caac8b389ac8f66fff8685ef852 2015-11-28 17:46:20 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-1fcf2820cdb0a13d32c2465a71335e3ac6e97ac09450a17ccb6ca6ffb0b2781f 2015-11-28 17:46:40 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-201d555035390c8e7ce3ab34cd088c895589050069dade99c2002b73210c354c 2015-11-28 17:52:46 ....A 320704 Virusshare.00215/Trojan.Win32.AntiFW.b-201edcaceb9c62f1cd0f7bf4fe5335af868defb3d2d0fc1f93b2788203079675 2015-11-28 17:55:14 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-204aa90caaa1113f350bd5edbf5ae8cdcd196aa3310ff4dc8a6ef9539dafa9d8 2015-11-28 18:03:12 ....A 322064 Virusshare.00215/Trojan.Win32.AntiFW.b-206411732d62f9551a284d48edfdf14a42e91172a5b7e122ddced8fa678e96bb 2015-11-28 18:02:52 ....A 335560 Virusshare.00215/Trojan.Win32.AntiFW.b-2074303ffd6fd36f139e00eadeff3123465baffbe4bb33c126c9f0dabaaa0f56 2015-11-28 17:58:02 ....A 322104 Virusshare.00215/Trojan.Win32.AntiFW.b-213a78e5f40dcd05038f18f30b58ff0365c62d849319223b4ea721cfa068bd9c 2015-11-28 17:58:02 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-214fc8fe4f6037b5f55722616c7d6504ec87426db8705f23a562cbde73d7dde3 2015-11-28 17:52:46 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-220636616b96c4b15c2c4042acb6607ef1bc5b48533c6d7fa549130a28711738 2015-11-28 17:54:34 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-2222331242f2c383c6aff5a28f9d523432fd0f2192b7f5f241f3451dd2bd8fac 2015-11-28 17:49:34 ....A 321376 Virusshare.00215/Trojan.Win32.AntiFW.b-2234d476ce738dccdc5d45b885c093a42ec684569358370b25b4d31f02dcf210 2015-11-28 17:41:24 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-228738a89fd002e02d46074635f5ef58ff947dbb6153459377e8ebca15e15af8 2015-11-28 17:59:54 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-229a72cae79e27ea7fae45e3705942050f4466241b399f7105688fae6ec036da 2015-11-28 17:48:54 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-230e6916e687d1ae0af823ca0bb86ade01c9baec9239c48c7fe5f9f616332ec3 2015-11-28 17:41:44 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-234ac0569121930d7796da1385538fad8907794d5f67bbe0cbe709d7bb701a08 2015-11-28 17:48:54 ....A 322712 Virusshare.00215/Trojan.Win32.AntiFW.b-235b91859deb911ff9b6082c77aad24927ea99389145264148b3e695967b0b67 2015-11-28 17:49:12 ....A 323344 Virusshare.00215/Trojan.Win32.AntiFW.b-235c657e1be43f7a2371309f158b57806733c2752407999140e0ca5c1909f66b 2015-11-28 18:04:08 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-238d203d6cc55ab603e6780d72ac070862db97e132b45213d1504bdecbdbe01b 2015-11-28 17:59:38 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-23cbf82aa97265cdb91c76193b6c857eb3f7e0be9e866f919e95c71d9cd00396 2015-11-28 17:53:44 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-23f487f4e6b8ab6086d35e2ee7d7d2ff3569ab67435ce1a14cfda3026708980d 2015-11-28 18:00:54 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-23f95b51f1ae53d89ae994049bfe1caec00395eb47e010c31db0f9f8992f8dc1 2015-11-28 17:52:28 ....A 321120 Virusshare.00215/Trojan.Win32.AntiFW.b-240b9911668c8ce8e1fd4e9598d3b85b3a441f8a64357e2f23482f864cb18134 2015-11-28 17:51:26 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-24378a5d0fbf746e4feea1fac32d9d6126b25f4564e98341f3d37811797ffd2d 2015-11-28 17:47:54 ....A 322744 Virusshare.00215/Trojan.Win32.AntiFW.b-245ab237afebcc67c55f1f60d0543d0e5cf74bf13ce5cb940653f62da4550726 2015-11-28 17:44:38 ....A 342168 Virusshare.00215/Trojan.Win32.AntiFW.b-246240762cf5d58270fa9f1bc09c288a65d8ce3e4978e80c871f460aedd95eb9 2015-11-28 17:51:26 ....A 335000 Virusshare.00215/Trojan.Win32.AntiFW.b-2481d586a0a947e5dbe057d8ee8fa3d7c19e2acfb0bb9b766ceec76971d7969a 2015-11-28 17:54:34 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-24a65bb10371b94fceb352b1d4ab1cd693f95a963f2ff1f3a0d1d144493e6119 2015-11-28 18:04:10 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-24c0d83eb6e6be7bea9f62a26935a09c94ca1ba4a473c7982248f5bf71730861 2015-11-28 17:53:22 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-24ea72a8144459efb460a57313e6811151ab1acca0e7e788b07427fe1fd11609 2015-11-28 17:50:46 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-257339d7fa1c49910983cb447cb0dd41dc5bf28e3712a42c7921b8a04a899eb3 2015-11-28 17:55:44 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-258a88f59fab7ab6ccdd04899cef7bb21afee2ede81d8f518c682b2a3e63f510 2015-11-28 17:55:42 ....A 320712 Virusshare.00215/Trojan.Win32.AntiFW.b-25977397800d1fdbbc20ab14152a4b0531d67e73262cda2ba55bc500707aa227 2015-11-28 17:53:22 ....A 632832 Virusshare.00215/Trojan.Win32.AntiFW.b-25a8bf20cbb715c9a287316af3f588a5b0de60723aaff5f2be4208826d6ab8a6 2015-11-28 17:44:38 ....A 335144 Virusshare.00215/Trojan.Win32.AntiFW.b-25bcad482a4bf642a8f35bf187d0522a103fa9a62f8271fa5834d47e6d7b1cd0 2015-11-28 17:46:20 ....A 334096 Virusshare.00215/Trojan.Win32.AntiFW.b-2626254a071e29c2bc612c3ae3b70c0c6d0a508604d4856852dbf730cbb585da 2015-11-28 17:42:58 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-2658ee4cbecba2e17760ceec0d026d76aec32ad6b340d798d98a50d1ee8c2250 2015-11-28 17:47:16 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-268fa57f803d4de4f7a5330d96cbe0474124ac4372b449e986d6f131e3f69723 2015-11-28 17:58:58 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-26b9d16aeb398a7df1b36bebe760ef2b33d654f33f318a246bf96e830d1d24ad 2015-11-28 17:53:08 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-26ec4563bed4bb24d25e77e08b84a0d7a60e2587764686ebc800e9462027cbd8 2015-11-28 17:54:52 ....A 319632 Virusshare.00215/Trojan.Win32.AntiFW.b-27318ef973baedb7dfc39e6efcfbeb84228c50e78fc93886bfa1ec6d414875db 2015-11-28 17:46:02 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-2752e743bdc936280b4d3354a2502dd7e7492c08d5402f9347bf0bd0db8c13f4 2015-11-28 18:02:14 ....A 322200 Virusshare.00215/Trojan.Win32.AntiFW.b-2764888fea4d3f77298878520594b472cfed03b50c3977cea49ec6798ff1f00c 2015-11-28 17:55:40 ....A 322208 Virusshare.00215/Trojan.Win32.AntiFW.b-2771c80daaa6203c5aee1e17f4c8838a11e0ee95d5d3e19c3f5f9519c8df7475 2015-11-28 17:41:24 ....A 322632 Virusshare.00215/Trojan.Win32.AntiFW.b-277914fc17c5bf77af3b9841238619fa138fb2003669c4c0629a36899d9a4873 2015-11-28 17:48:30 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-2788c17e87c0ee9dd0b5f9e3ca33994a89f76eb7cdcd4fd467b3ab683cc7424a 2015-11-28 17:51:06 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-27d5eea7dc6c937416215db11922cd76d5933f30c1fd682106386c263b539014 2015-11-28 17:53:34 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-282931b1f7bc6a0949e8dada235e63264d37bfb01b6ee5c4ffc1b9d2b7496af6 2015-11-28 18:04:10 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-28a7cfa713eaf7126dca6fb4bc7b3e58f944cb53431944c81822e2641011c832 2015-11-28 18:00:34 ....A 335224 Virusshare.00215/Trojan.Win32.AntiFW.b-28fa225b26e90db0fd4c163c973f9f127242560ccaff1a0b990cc70dd055994a 2015-11-28 17:57:04 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-29289b221dea2edc34142e6b752f320cbb9e9c24506c74f1e4990aa52eb49080 2015-11-28 17:53:24 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-299e4f1608c0d74644fba4f382ff52df501550079e8fdef3aef2570fc6742dc1 2015-11-28 17:49:14 ....A 322752 Virusshare.00215/Trojan.Win32.AntiFW.b-29eae34628d02e114a6806606a6c36c261935626966dce33ecf998fc95a782aa 2015-11-28 17:54:18 ....A 332944 Virusshare.00215/Trojan.Win32.AntiFW.b-2a1775c57ab07f55829bd503c74d5c0584d7b612ea3223eec8280e41dbd1fb07 2015-11-28 18:03:32 ....A 322816 Virusshare.00215/Trojan.Win32.AntiFW.b-2a260f0d3e832a0fc98d9c9865394cdf931c97c05b2e3e40c6d88486631f61c3 2015-11-28 17:58:58 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-2ac42a3a6f064a3d5cec512e4c2011702d0edcb7528fdb8d4cc94caec154a685 2015-11-28 17:52:24 ....A 335120 Virusshare.00215/Trojan.Win32.AntiFW.b-2aee2a456a75aa3711b63e9ef345be1486bbf58fb9a0be8a488d621f2bf5eb75 2015-11-28 17:53:44 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-2bc54c64cc653dfe5ac4463d36baad567a86c05317100508d8e6e50ab1cbeb0d 2015-11-28 18:03:12 ....A 323256 Virusshare.00215/Trojan.Win32.AntiFW.b-2bdd8c2ee80136d2014f47cbbe60a65f28de5cb24bbeeb95b46c211be01e67a2 2015-11-28 17:45:42 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-2bf8d8af00701f81c1892a6a33e8d6ee99a8d34c3c7d0bfeee5683dcd4215339 2015-11-28 17:53:10 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-2c9b61ac57c19627d5c33fd422365ee210c2e5db8b5771f35accd2e899902a68 2015-11-28 17:47:54 ....A 321208 Virusshare.00215/Trojan.Win32.AntiFW.b-2cb885038ede4953807162c79bf6dc3cb0a7d515443ddc9e563b6f212cc386eb 2015-11-28 17:43:16 ....A 319152 Virusshare.00215/Trojan.Win32.AntiFW.b-2cc2e08516e8bddf14cf208ea267bd9b0c26e4b769d09f570c9f69e58e6fa3c5 2015-11-28 18:04:50 ....A 335600 Virusshare.00215/Trojan.Win32.AntiFW.b-2ceb2f17af40a6bb0ae139b116390e8836a7d83ca7881535d7f0229e28fe169f 2015-11-28 17:55:14 ....A 321360 Virusshare.00215/Trojan.Win32.AntiFW.b-2d05d998c518f65cc54a8836bd7e0b3c61e21f2c5317f712a470bd6d6fbe9a19 2015-11-28 17:48:32 ....A 321248 Virusshare.00215/Trojan.Win32.AntiFW.b-2d0ee0df07b9addb83cca8562f80981749f1a997dbe32e4d8e02d74ed553b498 2015-11-28 17:56:06 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-2d1e5d78a50d83a91d0baa75b81705c6175bc41fca3f9026cbc47fa5e9d70c58 2015-11-28 17:53:38 ....A 322584 Virusshare.00215/Trojan.Win32.AntiFW.b-2d20d11a6b10fe3a7c5dab4145b4e9177c1199ce70f773885e3e9c32dd7fb67f 2015-11-28 17:49:50 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-2d94b14d1415b87a7a006ec8c4ff1bc105c71f60ea092b5ee02a250488807187 2015-11-28 18:04:10 ....A 323872 Virusshare.00215/Trojan.Win32.AntiFW.b-2da5a29ae1ca58a47b788d25f5f157592ee3aceed2a175776e43272804617d2d 2015-11-28 17:48:54 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-2da7d192f62eaad8310e3b0084b4e24150627f0a42b722cce421101933b9fff5 2015-11-28 18:02:32 ....A 335560 Virusshare.00215/Trojan.Win32.AntiFW.b-2ddc55a0ba6931cb511957b00d8ba445bc180d6a148ade7299ef6d2447bb1a45 2015-11-28 17:44:18 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-2dee531f8a6a6dcbc689b5b6a6cc9431a9823a0641858160919fee4de517a6da 2015-11-28 18:04:10 ....A 331904 Virusshare.00215/Trojan.Win32.AntiFW.b-2df1a277212115aedee0e21e5f9a688868cb939bb765d78a2e1b1f3bbe0bfe1f 2015-11-28 17:52:32 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-2e07b2f71fd0a4cbf031046e2216a49eab6c5e1ce22d072760465bf57c3af38c 2015-11-28 17:55:46 ....A 322144 Virusshare.00215/Trojan.Win32.AntiFW.b-2e2d08e51c0eb5503aad87b41ef6a38aba2e4031a46b1afacc4c7a7436bd8c77 2015-11-28 17:41:46 ....A 322608 Virusshare.00215/Trojan.Win32.AntiFW.b-2ed81f76f96848701baf0f1e3c0c6186521c27a73646f7c457adc17feb1bcabc 2015-11-28 18:04:28 ....A 335048 Virusshare.00215/Trojan.Win32.AntiFW.b-2ef02e3467f6ea85336904b34be2b66e2efadf25c92b7a02a1466cb7bdec602e 2015-11-28 17:48:54 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-2f17d3634fd9d5d715c7de7b0cd0d6a56b66222a55dba1d1efcdab624268f035 2015-11-28 17:57:24 ....A 322208 Virusshare.00215/Trojan.Win32.AntiFW.b-2f225b077a9321fdfc62a724c6c0b2d661eb2c7839af6783c6dbca653dcc8bca 2015-11-28 17:53:14 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-2f2608c299807d9315acf643294ce11c9583dfa8d7b8518220ded26d734eba6a 2015-11-28 18:00:14 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-2f33a0d36bc6b4c2ef55ea95e7525a6a308dca51224fb1ee84362217583524d6 2015-11-28 18:01:56 ....A 342224 Virusshare.00215/Trojan.Win32.AntiFW.b-2fd13e3c2371524ceddf9c4694956266517a91f8642c6236a2cc88f8a62ca5ac 2015-11-28 18:02:16 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-2fe9a18260fd8da81725d61a4a1b80cb23fd8afeb3fc9547509f90142f8d96db 2015-11-28 18:02:52 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-2fff4a5eb91f7c2bbf0c56f33fb43d71d74fdcac94e736db46c3533789b82cd8 2015-11-28 17:53:24 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-30213208b4aac11d1c23d85ba10fea2ce9a71d1c49f60c017db19650a8050cf6 2015-11-28 17:48:16 ....A 321280 Virusshare.00215/Trojan.Win32.AntiFW.b-305670bdca7c7141a562d313567aea0a1f7e74ccaeb3097d6d19ad8ed924e6f3 2015-11-28 17:58:02 ....A 334040 Virusshare.00215/Trojan.Win32.AntiFW.b-305972a81951b9aa5c3330d7efa3041f91531b3c494827375684bd86ba345a72 2015-11-28 17:53:52 ....A 632864 Virusshare.00215/Trojan.Win32.AntiFW.b-3067ee0bc224d04d96de3afc0dae560de31859fb3ed251df8906037a4610d4b1 2015-11-28 17:54:22 ....A 320760 Virusshare.00215/Trojan.Win32.AntiFW.b-30d416132223d67664531eb574b7fda7ca113958a25e066361ef2d8cafb7742e 2015-11-28 17:54:20 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-3103e6722d55169f4b86c309a044e5af06611caa4df42cb0a941104b9b912d8f 2015-11-28 17:53:32 ....A 320616 Virusshare.00215/Trojan.Win32.AntiFW.b-31349345d903fae7caeb6be963f7dcd6381d23f0ee1674abdf7c9f484fa186cd 2015-11-28 17:47:18 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-3136d3f66b0d7c2ffa563cc1b3b38684adbbf43e7642f1a64791b1751097c55c 2015-11-28 17:56:06 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-316fede8a5df9256fae831aabd2e2a95773d556a6a8ae3808ea181c5102fbe64 2015-11-28 17:47:18 ....A 323352 Virusshare.00215/Trojan.Win32.AntiFW.b-31be68d17b545b2af546108e084b59a2283b67f33050101f8960a8648c96a9a7 2015-11-28 18:00:56 ....A 342256 Virusshare.00215/Trojan.Win32.AntiFW.b-31f07e98e9c1bef074235b29c606ba3a0b3a81628254621e37a3157d08be16ef 2015-11-28 17:55:26 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-3249ce8140a0b2c9e73e3656548e3a889d3de1a7f70b6ea788b428959fe58412 2015-11-28 17:48:16 ....A 321024 Virusshare.00215/Trojan.Win32.AntiFW.b-3268e1ab34e68fadbaaab4aaba8c6e0d0edb0bda351b0cf503fa2ef028dbfe79 2015-11-28 17:52:52 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-3278e9af90b9a0bf1093cdc1719c4ca8e97b0799002cbd12f2daedee60ce5b6b 2015-11-28 17:51:46 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-3278fc5e4ddbbcd7c676575148ab5191e8fe00dabb2e022b469de965aeac7e6c 2015-11-28 17:53:46 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-3281622a55aaaec45128e474212c6b785a23c564d388a3535aed50d5d53088af 2015-11-28 17:49:50 ....A 331848 Virusshare.00215/Trojan.Win32.AntiFW.b-328f8432380ae722a098c335c680b223d78414e7c3624fe4f4cca8f81f0ab3ac 2015-11-28 18:00:30 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-32b4e3a0aa07e8642ea4465933839e2770dc127de43be1421004908db22ed7a2 2015-11-28 17:53:54 ....A 321144 Virusshare.00215/Trojan.Win32.AntiFW.b-32c2ddaec5585fbc0154617d90ce5dc5908536dcf9af4b59711825453ea2dd82 2015-11-28 17:54:56 ....A 320704 Virusshare.00215/Trojan.Win32.AntiFW.b-32e7d87b67ceec1e4007b82bb928ab06fde359ab2d8ae1570c31134aab82e8db 2015-11-28 17:52:46 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-32ff42f0aa6687e4558cb1d11a1a9ccefb24ca72e5691206632df64689ec223c 2015-11-28 17:58:02 ....A 321632 Virusshare.00215/Trojan.Win32.AntiFW.b-3319c6b026dbe2ce95c177eb313cbcbf45b60a01df5d8be7ea04f044cd9b9b28 2015-11-28 17:53:04 ....A 322528 Virusshare.00215/Trojan.Win32.AntiFW.b-33304f02f4008a59e14b453a7fb694a024d692cb5f8a0127ba201463663019f3 2015-11-28 17:56:44 ....A 321280 Virusshare.00215/Trojan.Win32.AntiFW.b-3376049cd88368a8c5814e1dd04efa722f58b53bca99d084ee92fae58be0c837 2015-11-28 17:54:26 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-3396d1e4faea73d5631307252b2d9dadf721160d1e27ba0a0224d9f0e8a3de61 2015-11-28 17:48:34 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-33aaa474ae15d5a806fb621a39ec3ed5f4648e8b8fed7fde3e54106de0eb1163 2015-11-28 17:54:40 ....A 322576 Virusshare.00215/Trojan.Win32.AntiFW.b-33c1e84ef374afaa619322c262983552f8b3e8f2d643e7660aa7e70c74242fb5 2015-11-28 17:53:46 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-33c21952b1c0a68b064ab5b13cfe620d70ef61f044f89e5400fc48ca1ef4f01d 2015-11-28 18:03:32 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-33e3c7dcc9ef75d75f6da04b3a23b3aab5bc73c9f2bc83a8679d28103ed89992 2015-11-28 17:48:54 ....A 322576 Virusshare.00215/Trojan.Win32.AntiFW.b-34108b24fd25a2b89dc0c5abe36656e6b9ba32ddc7a48e79f08f911188e8997b 2015-11-28 17:54:24 ....A 335048 Virusshare.00215/Trojan.Win32.AntiFW.b-3481af6370a005551733692ab6b2227d0bd364461af38cebb79a0133c9f81e86 2015-11-28 17:50:48 ....A 322024 Virusshare.00215/Trojan.Win32.AntiFW.b-3490ca0d22def7add0344a58224d31e816c4b37f45deeefe32d71e150e37c4b8 2015-11-28 17:56:06 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-34966b9f5c20c834e7371992d2c213c310400c59bf783fb098cb29768f454a22 2015-11-28 17:46:02 ....A 321088 Virusshare.00215/Trojan.Win32.AntiFW.b-34c89f1396dec340cf3f45b77ca176896291c5482e0cebbf872e466b74a5bd90 2015-11-28 17:55:16 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-34fbdadf115bd1a0b5c1feeb762c8a5f7cda75acddb734ded017306a883c2205 2015-11-28 17:59:00 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-3552b7462224aa745ae99e5aa39969674e90a111ac68c550350cbccd072c35ba 2015-11-28 17:48:34 ....A 321152 Virusshare.00215/Trojan.Win32.AntiFW.b-356602fd39b1132bd3c863733db887951129d6b3bdbcb0405cee2231b166de04 2015-11-28 17:57:04 ....A 322272 Virusshare.00215/Trojan.Win32.AntiFW.b-3572554dee583ef511953250a9a5725f81f59c97d0efbeb036368cfdb47e3054 2015-11-28 18:03:52 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-35f6ca760c9ddeb2a7780d777fc31b01b2142aee471bab644afaf3c628a971d6 2015-11-28 17:46:02 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-360800ad2d499fa1838d0a3d5174dcb44a93d8752b2c4be7b846c8f00964ab75 2015-11-28 18:00:56 ....A 322696 Virusshare.00215/Trojan.Win32.AntiFW.b-367300bb610b0a5dbbb8032e0798e56c86861d10008b5b328d98834b4f549d5b 2015-11-28 17:42:12 ....A 323632 Virusshare.00215/Trojan.Win32.AntiFW.b-36a2c5bc81207192be8c64f94602be08a94d966a0a1aed728a39377c169dfe0a 2015-11-28 17:55:08 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-36b831822c08474de93cf4690a3e5e290281e0f0e102d4cbfd4dac1c4bed36ab 2015-11-28 17:51:46 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-36e678639c0dcc93f294ae2ea4a4e8fdc6ffc9b870081e0a36203edba33b71ee 2015-11-28 17:43:16 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-3710ac65c5857c487ac0f6d4760e52688d58b1cd6544b0cfc1def2cf71c08b7b 2015-11-28 17:52:48 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-374e2bf313c4836d3e8de258f6218dadc5f3eea034c512b8b4e7d25a3d7db250 2015-11-28 17:42:58 ....A 342224 Virusshare.00215/Trojan.Win32.AntiFW.b-375dd3976ad9a7c28fc5b89191abc466667b417b437fd7bc679db15e8524fbf5 2015-11-28 17:41:48 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-376f993f0e9d0110e3445568ca0369d96ec6558ddae5d9c447cc311b9678a6eb 2015-11-28 18:01:16 ....A 322208 Virusshare.00215/Trojan.Win32.AntiFW.b-37d1663f4ee91b05b20ad5a72f08634c41ebf683b05f3db376be3af935c9dec2 2015-11-28 17:59:38 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-3807eea3a287b2334b1655a41edf03d4bd61b9f54c1dc0802d050556f399fe1e 2015-11-28 18:02:16 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-381c4bd837a08dc65f8fbffb634a44b8aa45329500199eb40189ca4159cdea2a 2015-11-28 18:03:14 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-383a19c2c1e42177558255fb822ae468c508b74f39c0f3d85624fd4d975ee910 2015-11-28 17:54:08 ....A 334560 Virusshare.00215/Trojan.Win32.AntiFW.b-3861cabaf230fd80d8c48f7861502dfda17a73931c14e4987674008b8cc78005 2015-11-28 17:53:30 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-3868adb3dc60ee764b6ccd7672a48c9e6ccd43dbdf3828de90146d172c243690 2015-11-28 17:45:20 ....A 342208 Virusshare.00215/Trojan.Win32.AntiFW.b-389d70230827ad57af8c047a74ea2cbf08f7e7ef7b207a82ed195cf939bed90d 2015-11-28 17:52:56 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-38a7419eed6d56c57ec7e868421497d6076333c9f3d2c4e888eddb94f910d038 2015-11-28 18:04:10 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-3908ea36203bf1909169e7566617b3aa0a6ea66bb662f36b2950c6e2d049ad99 2015-11-28 17:42:38 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-3940bb9210e65379598495dd4f1a5f88d236f958781e7619bf264e7cbfef55f1 2015-11-28 17:49:50 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-394813b714f62f2a399cedfe41575ab9c8fdf675219917f62ad41d9cb60fa914 2015-11-28 17:54:54 ....A 335056 Virusshare.00215/Trojan.Win32.AntiFW.b-397b12d845a8d924963b3753c6eaa6fe6bf66edf3b0c3d98a90a76c9493c6237 2015-11-28 18:00:56 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-3990e61866699ba925e0fbbb8d0acd524a76bbc71052baa06eea347db0f11c6e 2015-11-28 17:46:40 ....A 322512 Virusshare.00215/Trojan.Win32.AntiFW.b-399b57c5d34c2f8d2a538b44c71e3dd3ae5aa78bdcda2f913aca4490c83d86a4 2015-11-28 17:42:38 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-39b51bd325439fab83741940824e668d1f3bd31d42a3668c3952006332a9694e 2015-11-28 18:02:16 ....A 322680 Virusshare.00215/Trojan.Win32.AntiFW.b-39dd3971db664ec96db27a6bec88d80250896c88d0ef25b373ed659584d21546 2015-11-28 18:03:34 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-39e01c8afefc02f9b9945f79a476726933d4936f7e6b380350342de8306bfb6b 2015-11-28 17:47:56 ....A 322920 Virusshare.00215/Trojan.Win32.AntiFW.b-39e7fa84dbbff5dd58eb9f030bc90493903a457765864367f32987eba4e02a06 2015-11-28 17:55:30 ....A 321288 Virusshare.00215/Trojan.Win32.AntiFW.b-39fdf8cfbeb76fc2cc0660a79a3579cdc391174fbfcfaf4c68ae96b6360e33c8 2015-11-28 18:04:50 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-3a01fd84fafbd1d6e90c81bbab63b84734c1cab0ea491c7dedff7d21304ddd81 2015-11-28 17:50:48 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-3a13fce49b156bfbe65ff2a215c2f532d04b197cfb92fe4cc36ab9412f787b46 2015-11-28 17:54:26 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-3a3a63397a7874df152caedff31fdbc48e48996af6aedfc15cd6f608e017d7de 2015-11-28 17:52:52 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-3a42981523c84adcdf3e30e22f699f5fe445197b08d2363f7e2a543e049b8c3f 2015-11-28 17:55:46 ....A 320640 Virusshare.00215/Trojan.Win32.AntiFW.b-3a99cda3fbaf172d7557ed549205c00b619dbe5422862bf71aaa7af0e14bafbf 2015-11-28 17:56:06 ....A 341712 Virusshare.00215/Trojan.Win32.AntiFW.b-3ac35972f91c717d7977143990939d8b14a9d99d35151f4fbac8dda1409d37be 2015-11-28 17:55:28 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-3ac3ef694bcce7bffdda1c74112f397e552df103509f3a2aff11799c4bc50e43 2015-11-28 17:53:26 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-3ae4009aa1db74b4875b9aae3ea08f28da23b5ce1a132e2e06fbfc309ed17347 2015-11-28 17:54:14 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-3af8df568d376509265a9601d8632c9fc421cae08367058d32367cd827ebd8af 2015-11-28 17:54:54 ....A 322136 Virusshare.00215/Trojan.Win32.AntiFW.b-3b31d365672ef81c6e579722295cf9257f7812c0a22312b61280c4c39d974d55 2015-11-28 17:53:48 ....A 319648 Virusshare.00215/Trojan.Win32.AntiFW.b-3b32df597f3592313f0ae0e903867b62ef7fabed713f62a86de28f6ab1744e88 2015-11-28 17:53:06 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-3b6eb716c8eba563e43df88d48fb4303e941210dd26d0ffc9fab0dc2c0647708 2015-11-28 17:45:20 ....A 322136 Virusshare.00215/Trojan.Win32.AntiFW.b-3b7ce8ad59db8e8b83ad5c27acda148086b55159a55a8a1288b52a23cf898001 2015-11-28 17:52:22 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-3b83bd5668f521b1a36ddd0225513c665acc3997cc13092819e19a9ec4cb3cf7 2015-11-28 17:45:00 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-3b870272db20499aba3608b304f7a85ffcb656fd803f96b88d1af31d171cae5e 2015-11-28 17:49:36 ....A 321344 Virusshare.00215/Trojan.Win32.AntiFW.b-3c1d6e1b1a00faa1eddd6e5967cce0c516be18c4c12fbd15c8115f66e491d46c 2015-11-28 17:55:46 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-3c2363c300a8dfca7bcda7358bfe24285583a507d565269bb4110205141c5842 2015-11-28 17:43:38 ....A 355128 Virusshare.00215/Trojan.Win32.AntiFW.b-3c49424c586e24436cfc94ee38b9abe145dc466e9d9ee812aea29d4f359c402d 2015-11-28 17:55:46 ....A 335136 Virusshare.00215/Trojan.Win32.AntiFW.b-3c72ce8f03ad4376b61fb74042d8f0fa5debe85a7b2d43c5f1d10da80eb22e04 2015-11-28 17:58:04 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-3d4d2e868c2f7e4a160ecebde06bf2192ff384183b48494cb15066c3b4a5bee0 2015-11-28 17:57:26 ....A 321704 Virusshare.00215/Trojan.Win32.AntiFW.b-3d94f40465a7d2964113155713ad8e995a421adcad9e9a4f7616224b8c1aa2aa 2015-11-28 18:01:36 ....A 322232 Virusshare.00215/Trojan.Win32.AntiFW.b-3e0dffacb0e9e46734dd0d0113fb017b8ebec6fc59214048d8947d6c859bf74c 2015-11-28 17:55:26 ....A 330448 Virusshare.00215/Trojan.Win32.AntiFW.b-3eab9846fe019721cc9ad86a49ce2ad97e257bade245a95288863d5b77361ca6 2015-11-28 17:56:28 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-3ee3defc16d414c6b2ca293b9eef18422acbdae41b9a5ccdf7dd996ac7cc32ee 2015-11-28 17:52:06 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-3ef84fbe7dd89efaa571dedd8a1f04d9f39de2c2b70417510bff10a8b19ff07b 2015-11-28 17:51:28 ....A 322632 Virusshare.00215/Trojan.Win32.AntiFW.b-3f050f8e8eb317ba2fa4f6eccabc561cedcd9aeebdf6551f09bd92a0d02db724 2015-11-28 18:04:30 ....A 339088 Virusshare.00215/Trojan.Win32.AntiFW.b-3f1a09e9feca6f234bdcbee0bd846eea47f5518680d705fb680f06a70fcb1f64 2015-11-28 17:44:20 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-3f4c253233b95c8b3347deaa71342152b08a2f880fb666d3364e55a7ce9c184d 2015-11-28 17:59:22 ....A 323240 Virusshare.00215/Trojan.Win32.AntiFW.b-3f586dc990b310e060068de58eea1acc74e519d8d55ef4fa3e93f5192ca122a8 2015-11-28 17:52:38 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-3f86a234b0e3d1c738ea95cb766c35d7b20eb39b41d77d0b3e41bbb6b1ba8789 2015-11-28 18:00:58 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-3fe74f9d0491733bff018e341f02226082881356bfe72840306a6c6cb1eda82c 2015-11-28 18:02:34 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-3fe833ae33b0e4f028bc2b04c3f3173d975981a3b12d22d7853fb0b01961c0c5 2015-11-28 17:55:12 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-404702a67724d25d0775a3e1a1f63cd6be2146f9afb4277c923c3fe52513815f 2015-11-28 17:54:50 ....A 322104 Virusshare.00215/Trojan.Win32.AntiFW.b-40625bc8004b8c67787b193c8778a828edd964e1f293e256dbdd96f9efa7ae27 2015-11-28 17:54:48 ....A 321144 Virusshare.00215/Trojan.Win32.AntiFW.b-40743aa44ed687fcda96a127fcec425c304853e7266be6f5940b991458d4e0b5 2015-11-28 17:54:56 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-40a484cc26883a5e1a10a391cefddd4cdda2f2665d248dd92663b1ea8951d1f0 2015-11-28 17:48:54 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-40d81c067cd630dfb838aa5fe3ea4232c13dd96866705ae850460103867105ed 2015-11-28 17:53:38 ....A 320776 Virusshare.00215/Trojan.Win32.AntiFW.b-40e52f04f1ad24ec86f5383c5fd5a99d1aad8c853f39fc8b4391cb3c63c05c80 2015-11-28 18:03:52 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-41024be9f9e4ff9958c9ae50db5b7734873ee0255394acc528b37c779285e102 2015-11-28 17:52:24 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-410c0d793342f43a286a13cca75f3cababf97836472e7e74b251f6fc85f6cc7d 2015-11-28 17:50:48 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-414091b27b35c096dbb9a484afd758a1e7df76a15ee89229516f4cf011afccc6 2015-11-28 17:53:26 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-4155f09f9196f2ffa1f79bcc41e88e8f163cd8fe4f53cf061309251a3a0cbdfa 2015-11-28 17:55:42 ....A 335048 Virusshare.00215/Trojan.Win32.AntiFW.b-41cb3be08e199c4bf375ed5cd4223c8bb8a5781c98eb6edf6a60493b6562b319 2015-11-28 17:53:32 ....A 320648 Virusshare.00215/Trojan.Win32.AntiFW.b-422ea472c0920b479a098f1378d94e423af09f5c313ac352486549f1c67f110c 2015-11-28 17:55:12 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-42cfb3ade5eb03d8064978fa284961c4ac4a6153b7f7d17ca8a865f0b85f41c7 2015-11-28 18:02:34 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-42d1eee444bdc99fc063aed5366698ba4599bb8421ef08323755b4edc8327e96 2015-11-28 17:57:48 ....A 335600 Virusshare.00215/Trojan.Win32.AntiFW.b-42f96d407b6c0acc38345dafce3f64ed6cc96bc4b92ecc00a628fc692968691d 2015-11-28 17:46:42 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-43264cbbad8032a005d6263aafbd78df96f686c54a12d4e611cec72c40c64267 2015-11-28 17:53:36 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-4333a612d3ada95da426acf3f4394c6eb51248654c618210f868e1dbb240feb5 2015-11-28 17:55:18 ....A 321288 Virusshare.00215/Trojan.Win32.AntiFW.b-438493242097998438b22e9d6a68f2a883c0d3194690c77f4dcbdd3b86a1ff8c 2015-11-28 17:52:46 ....A 335136 Virusshare.00215/Trojan.Win32.AntiFW.b-438c03f742bd0b27903d2f7a058fb752570af8f8339366e63e35cd6d01278d33 2015-11-28 17:45:00 ....A 322192 Virusshare.00215/Trojan.Win32.AntiFW.b-43929500701fd01212ddcfff25984cf3d36ff9b2433c19fbc661f85e20346fe5 2015-11-28 17:45:22 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-43a8a497c22373427ee2b00aa317c3855a3ecfcf8ef0587f2b5ce6ccd019d3c6 2015-11-28 17:47:18 ....A 331896 Virusshare.00215/Trojan.Win32.AntiFW.b-44094704cd9125b595a8d65491d9c0925074a35fb2cb8d5db869f8da4277b0c5 2015-11-28 18:03:52 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-4411b6ca2f9fc17654705ed810f1bbb1e5879b8ad74d7045e36196911ea263d8 2015-11-28 17:51:08 ....A 323632 Virusshare.00215/Trojan.Win32.AntiFW.b-44749e77d055377b8a66635c61652b45339f0df43c7c4f690863a7fe5b3ef693 2015-11-28 17:54:22 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-44b75df5cd03c9ad9422e77cbe7acf141592d3980d17e1367195536e398ada4a 2015-11-28 17:51:28 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-44bc2ff0f5fe74bd27c6fa86bd15b5fae04adafcff7e6c81da89ae74a2aaa9d6 2015-11-28 17:52:52 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-454163fff7cdbded46041d8cebfaa4cf29f762041653dc5f8b8656400f6b841d 2015-11-28 17:53:22 ....A 320592 Virusshare.00215/Trojan.Win32.AntiFW.b-456afa879fd83f3bef350af321cfaa0ff34ac67a2751e85dc2de61b50d6cff0d 2015-11-28 17:54:48 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-45721818ea7107a61a9332554f54d0ca1678be43890f481d44cb39538b772f56 2015-11-28 17:49:16 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-45732862bc7c3c16238baa40d2f5d7e273b441281b83388bb9d2bb88f5e37314 2015-11-28 17:43:18 ....A 322528 Virusshare.00215/Trojan.Win32.AntiFW.b-45b65a7d2dd8f35e89c1456e70e2fe25c2ba5eddc21bbec01b1f5ddf44294fc8 2015-11-28 17:53:54 ....A 335024 Virusshare.00215/Trojan.Win32.AntiFW.b-462f5b5bc56e84a2d954f8d40d51fe0151fb4ba57bf5159f1e339982346c3b16 2015-11-28 17:42:12 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-466e82e26f57a460d0e60b8d3885c6a9cd338db823317609893e954c123ae6e4 2015-11-28 17:43:00 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-468977dec8c7671afa705244e0456b107779a179c1be0374a68a0955a2c23d89 2015-11-28 17:51:46 ....A 322064 Virusshare.00215/Trojan.Win32.AntiFW.b-469cf2d5570ec68b03ea84db85e78cbbec1d6d4ddcfeec92c6f60ed8dbe374f9 2015-11-28 17:43:18 ....A 321680 Virusshare.00215/Trojan.Win32.AntiFW.b-46d454277a3ad993c0123e2a5bf0e5bfbd7f74af70d8c04a21456684333d2961 2015-11-28 17:52:44 ....A 334552 Virusshare.00215/Trojan.Win32.AntiFW.b-46fc9d221d52760d606a34ceb09442266a382ddaeb4f2c67a9f5b8bd62b41e9d 2015-11-28 17:53:50 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-474ca1c240f865be7ee221ea4f124c341e5e6c18eed460b15091dbc24b867511 2015-11-28 18:02:16 ....A 333008 Virusshare.00215/Trojan.Win32.AntiFW.b-477b89d49889dd618a5b01943ba3243952022ecc3347d231a51a8a75e0ebe210 2015-11-28 17:53:40 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-477f4aff8b5d606b505cc9c66ad304c78034c345d4b0e74becba257198932b2e 2015-11-28 17:54:12 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-478f2289018802dca0c8fd672b1e424955d2b76e55f55fae6fcd895a19bdf861 2015-11-28 17:59:00 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-47b70894c67f9a97633caf739d03c258f92a37d3b5ca7ec199755aa1a7305a98 2015-11-28 17:52:36 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-47c79750fa2f3bc6f182cf451f7c8225c147da92935b1c1ad31ab68314ea889d 2015-11-28 17:45:22 ....A 334112 Virusshare.00215/Trojan.Win32.AntiFW.b-47e6ae6282dede3b8347f86e32f845f6f5c62d039fad3bdc165595a520e82a8c 2015-11-28 17:52:26 ....A 335024 Virusshare.00215/Trojan.Win32.AntiFW.b-48165db8af75034eef772b4cb44e980bab5877160ff9dcabf70af8a275a4db4c 2015-11-28 17:59:22 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-4816e2b3729c500f061fe89d6fbaf43fb34624f93ba5f6c5efe8a244ab32eafb 2015-11-28 17:47:38 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-481d4259be3db9e0af1c8394b6deb0235628ec480f3c13fe8b09d238b58ee06d 2015-11-28 17:53:52 ....A 322664 Virusshare.00215/Trojan.Win32.AntiFW.b-485ca78d905cba6715ce5ea0f8c319c8cb2dd198e6e9c08bb1f8ae9996d38fc6 2015-11-28 17:53:54 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-4860a571f9f9ce149109f2c6085d34809d33de0197f2d50e60f803170ab7ae50 2015-11-28 17:43:18 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-488d66669b2c0781cef4cec414be85c3887879c62c4f20f899da1b74cb6fd3f0 2015-11-28 18:02:54 ....A 321744 Virusshare.00215/Trojan.Win32.AntiFW.b-48aee18456ba2202836a05428c4cb58d47f0c82a127a6f9e6f17c99e76799adf 2015-11-28 17:53:52 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-48c9bd2c6dc7bbc0b52859f1048850b4624f13b7c2b42d8c2a1879804399157b 2015-11-28 17:59:40 ....A 323848 Virusshare.00215/Trojan.Win32.AntiFW.b-492d512ba95e9d89758ec9ce878c06730112cafec4f694471ddb8aa09dc592d7 2015-11-28 17:45:22 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-492e30943700b51b9b5837f9db75b7ad736cc0b8ab693543dd88dd530993ec06 2015-11-28 17:48:34 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-4936dcbb3aef1e10ed18189af926f63a7674d6095f1c3a1b92ab5db568c85b6f 2015-11-28 17:58:04 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-493baa3efb6b4abb99826763971ad484bf6fae0664ccce0223fc67c0319120a2 2015-11-28 17:55:10 ....A 332984 Virusshare.00215/Trojan.Win32.AntiFW.b-494a12ce802cff961f44599671f6647b3ba5f65b23a7415ea1da4487734e531a 2015-11-28 17:45:00 ....A 340784 Virusshare.00215/Trojan.Win32.AntiFW.b-4980d7ded8a16614db71e580b049bb5fa5bfc56089f72bd8c8c513c7dba971c6 2015-11-28 17:56:46 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-4985bf89721e6f1f1c53430470d5fe1a45adafd0ed66f3499f2c15e868a07bfe 2015-11-28 18:03:34 ....A 322688 Virusshare.00215/Trojan.Win32.AntiFW.b-49a7b7ff0549506a4a3ed4ea3e1c904365cba5fa07245cb9d91f3ea54c695f92 2015-11-28 17:45:22 ....A 335592 Virusshare.00215/Trojan.Win32.AntiFW.b-49aec8b932b727bd8e771662b742d1a7fca03f305cc43228780fa3c7077ec57d 2015-11-28 17:54:52 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-49e841d7f648385a2064e31d26496d7b2f9fe3d7804b9a91f2069ec5d6ff4eea 2015-11-28 17:53:02 ....A 335104 Virusshare.00215/Trojan.Win32.AntiFW.b-49f0517b851c905dbe59d350cf86511032d8d92dbd895bbc696b0fe9f793999f 2015-11-28 17:54:30 ....A 319744 Virusshare.00215/Trojan.Win32.AntiFW.b-4a27733f1201bb03bea79b21559440c2055a9dd486385419f422274daac73647 2015-11-28 17:43:40 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-4aa290e2f54ac421978f41a4a8a7c82786409a590e7b960c8a1bda597709f256 2015-11-28 17:53:10 ....A 335016 Virusshare.00215/Trojan.Win32.AntiFW.b-4abdd192d5b66e8389ebbcd49f20166bebbbe5589e8c72ac9b6ade5fd252abe7 2015-11-28 18:01:58 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-4acfe6ced57211ba32d6d7b54acdec569e436ef9f49d51c08781a7780a466ea1 2015-11-28 17:59:00 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-4b1b146636bde9efa6a7b3d45a89a1bc92be700147376195b6a9607e285fed35 2015-11-28 17:52:42 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-4b6a6f0e31c40a6bae0c873e84ea38125bca98df8f39d5442a274990ec6f361b 2015-11-28 17:52:24 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-4b7d4e7c1da094a2317bacaf7be8749507e22c6ae6acbd266b40e7aea4ce1f4a 2015-11-28 17:51:46 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-4bb3b7163b64c2e954ce03149b389e660c68a261672b301a6c47be83570f2f5f 2015-11-28 17:52:28 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-4bc3b86a8d27e90403be08df5e092d73f1a26dbdd13110c9dc74423cfa33d000 2015-11-28 17:42:12 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-4be6b7fbd55b43bf03092245ef950fdbea6651e05a38b2cc65aabd4615096ef3 2015-11-28 17:53:50 ....A 335120 Virusshare.00215/Trojan.Win32.AntiFW.b-4c73f6efeec44206f825f3aacbc7e8059506e362effcd5142f15d104e12c312e 2015-11-28 17:54:48 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-4ca8bcbb36cb408497e35124a0f17399597aeb02e9d02ba0c224c2a095ff7553 2015-11-28 17:46:22 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-4cb3c3e29136c573e2a8ea7e6736081c1955a5df59c647937a061735a994ac6b 2015-11-28 17:42:40 ....A 354560 Virusshare.00215/Trojan.Win32.AntiFW.b-4cd6f345b3be5f523ddc239320be7eb6a15ee1295926b8cd6a9fe495657c0cc5 2015-11-28 17:53:26 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-4d2cf4759902782f4d6476f97d4aae455c2246acc9dd60abc32215e2e1efed88 2015-11-28 17:52:52 ....A 320776 Virusshare.00215/Trojan.Win32.AntiFW.b-4d33135a783ed5f836ce49037b6b7b28a1241a7c9071bd9e683ebdd58bf48ec4 2015-11-28 17:47:58 ....A 322544 Virusshare.00215/Trojan.Win32.AntiFW.b-4d78d4ec01d9a1903c6e4f719d5ee7aaf8012dc6a549680993852ab283818f5a 2015-11-28 17:53:28 ....A 322592 Virusshare.00215/Trojan.Win32.AntiFW.b-4d9dbdfd7d3a238da17181e942335d1abf7fa370dbe8ae57979705641cfe9e89 2015-11-28 17:54:42 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-4dcd58c962990ec54508cad86e1889a56272e9a6f4fa9519f7997297eab6032c 2015-11-28 17:45:44 ....A 335120 Virusshare.00215/Trojan.Win32.AntiFW.b-4dd297b699d3d0b584bb4f953cc38ca8c78611f4d15d64d52816ea6e861684fe 2015-11-28 17:53:20 ....A 320736 Virusshare.00215/Trojan.Win32.AntiFW.b-4dd8bbd38259f9577602a64c1d8df94722fb72401dd0eb332fb5174ec2493c74 2015-11-28 17:49:52 ....A 341096 Virusshare.00215/Trojan.Win32.AntiFW.b-4e162831f016abac436a46fb070d5c6ce64c19817c1580726cf867a6d098836c 2015-11-28 17:55:06 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-4e518f9bd8cf61d21500ffd5e95fb10ab5565c6067a6a4df63e1a3ac7211aa03 2015-11-28 18:02:34 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-4e58b5b5746c28f8ed9cc1bac32e5828f9fbd383b3cda4a926918c50629e8abb 2015-11-28 17:54:00 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-4e6550a04a6e4131cf3ad90f045d8877cc28df411aec03d48a69513868c5daea 2015-11-28 17:53:38 ....A 320672 Virusshare.00215/Trojan.Win32.AntiFW.b-4e7880292fe6e04f9d80bf4ea57dda8f553dbed2d087b53530b28b1e1a8df111 2015-11-28 17:48:18 ....A 335112 Virusshare.00215/Trojan.Win32.AntiFW.b-4e8c7a8a144de5178455199788d5406c1bb36af34cdc3f895686694e657f99f7 2015-11-28 17:59:02 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-4ec3464604478ee0f28bbc13c123c5d5f6b881b9d1ae36688247b3104ab043ee 2015-11-28 18:02:34 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-4ece673be5f1aaf209f14c03c13d28e14d0b3dd9c6a237f8174783bb568172a2 2015-11-28 17:54:26 ....A 334552 Virusshare.00215/Trojan.Win32.AntiFW.b-4ed5abd14193a9460fd359f61d608bcc556aa9ae05150f40d1b02d9f1f9d7d77 2015-11-28 17:48:56 ....A 323224 Virusshare.00215/Trojan.Win32.AntiFW.b-4f04f8eedf5dc0585db701d76e6dc67a7b190b14ec2d7c8f380579a1cde1b348 2015-11-28 17:54:26 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-4f0b5661be461be60d73062e6ebc007e5604dce423490f66721b6d0227bc234c 2015-11-28 17:55:10 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-4fe285eca767172648110605b56a1870e12056827745997842efb834a9107bb6 2015-11-28 17:53:48 ....A 334568 Virusshare.00215/Trojan.Win32.AntiFW.b-50173a077232b56befeb05d96f3359539d26a91de3e40f8f45cb4f35e8deaf19 2015-11-28 17:55:44 ....A 321272 Virusshare.00215/Trojan.Win32.AntiFW.b-501822ed490de2aa117ac27a61539485f8d791c710876b8a2a42b1fea8c0a7dd 2015-11-28 17:44:42 ....A 330352 Virusshare.00215/Trojan.Win32.AntiFW.b-50503d361f8b855295883a38015e4d56013f34774fbc3b299abd413a27672460 2015-11-28 18:04:12 ....A 322536 Virusshare.00215/Trojan.Win32.AntiFW.b-505745c133e22c9de74c9bf86b29547ba4aa0ba0fd6f816ad41ef1a3937d184d 2015-11-28 17:49:16 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-507b7cf7bf9277179bc8944d7f62a761b0cb46c8e134e19585ea0e017300bb94 2015-11-28 17:54:22 ....A 321656 Virusshare.00215/Trojan.Win32.AntiFW.b-50859371b5b49db494ae14948ee80e2d9d055e66ad9a8476e70234ab60436eb1 2015-11-28 17:55:10 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-50aad694ef13a1a452505585554844682babfe2ae671b617a65908c0f2bea296 2015-11-28 17:41:26 ....A 332960 Virusshare.00215/Trojan.Win32.AntiFW.b-50d397ed0d3940ea2fe000916863d80694053e04a35b5df4ffb3c380acfadab8 2015-11-28 17:53:58 ....A 320176 Virusshare.00215/Trojan.Win32.AntiFW.b-50e6c79a606883319613d6e8c885084874c07870b36c078745161fc3b01caf68 2015-11-28 17:43:18 ....A 334120 Virusshare.00215/Trojan.Win32.AntiFW.b-51099421f58178aa80e7380f17223d34a043143d6542225a153f53543d2e28e0 2015-11-28 17:51:08 ....A 335192 Virusshare.00215/Trojan.Win32.AntiFW.b-511dbdc31539ef96e324b953ad50fa7c8fa00f5aca750d80ead0c125c37181fb 2015-11-28 17:56:08 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-513ae348408b3f120b4f94f9f966c86e7755bd9c0e0132cd27a407c8a3917b99 2015-11-28 17:54:22 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-514f0515f19a099de6a3ea12593210a39537a3fe321c63201a7ee99ab088a937 2015-11-28 17:53:00 ....A 334536 Virusshare.00215/Trojan.Win32.AntiFW.b-5182711cf06c2acef4905fb6098aea2b74b66d0ae3c4df42911a8a15004d2086 2015-11-28 17:59:22 ....A 322088 Virusshare.00215/Trojan.Win32.AntiFW.b-51cbb02a6c0afc612826de77a5b0b079fa9b991f6e27c2742ac1885e79c1275f 2015-11-28 18:01:38 ....A 335712 Virusshare.00215/Trojan.Win32.AntiFW.b-51e08672af1b3676ea0470778ffd02bd5942c721e58539995d37bdbfb29e7daf 2015-11-28 17:52:08 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-51ea2f6cf9c078bc3e72f8ed5c2917c04438c8e531c52ec056c0967cb052b756 2015-11-28 17:50:32 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-51f8160842d1726b73c0db14d079d2acb243f08c101a87f5c388df913a73aec5 2015-11-28 17:47:38 ....A 322104 Virusshare.00215/Trojan.Win32.AntiFW.b-526cb624fc3572cd1cf2db6ccb9346fa90747e18b80fcaf854925125918009f8 2015-11-28 17:52:08 ....A 331960 Virusshare.00215/Trojan.Win32.AntiFW.b-53133fd0427ef54dba3e6bf74ecadda63abba8c96bb670cec577c8ae255a2b22 2015-11-28 17:52:24 ....A 335048 Virusshare.00215/Trojan.Win32.AntiFW.b-535ca14705c7cfa2dcc462c23ead08b94a690d23c0e6d178a4b89ad5224faa6f 2015-11-28 17:59:40 ....A 321776 Virusshare.00215/Trojan.Win32.AntiFW.b-536fae6b07b29f9c0de7b2b52f2373facf9998cdb200aa52b325738e74596ce1 2015-11-28 17:52:22 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-538a49a8d8840fd74b7363d39d6dd3963b048683ba8c7bcf917dc78dfe64d522 2015-11-28 17:45:02 ....A 312267 Virusshare.00215/Trojan.Win32.AntiFW.b-53d75ce8ebc1e0f8fab099527d499e733a8b0bc78f382c1cdedbe1d3b45e6b28 2015-11-28 18:02:36 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-53e30cf85dbb3db888c8e58661a7da1e7cd8df67a5e1fb1c7bdfdc3f5c465b6e 2015-11-28 17:55:48 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-5404c8f5119a71b4cf68f89100898a75fe950e06d533708e80db463bd50fcfb9 2015-11-28 17:54:16 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-545517ac9249cff7762f080155d29b8db1dc919df2d9ef03881760d9fde2f4ea 2015-11-28 18:00:36 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-54a62facc4078b1eb2f3c093df05a3fc12713c79b7e9ecb89a96e0a1e56a073d 2015-11-28 17:55:42 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-54a98b04a247bd5d8960a242c30f3749683a833fd812443f5ab169dae28779cd 2015-11-28 18:04:52 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-54bd3be3c1da9d25373b18517844c70872880072b7de91115342b7f59393ee3e 2015-11-28 17:55:14 ....A 335008 Virusshare.00215/Trojan.Win32.AntiFW.b-54ebd09e0f3ab2f3a957e510047ad8c25e4a2e118447ee186c7809b0952ded28 2015-11-28 17:44:22 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-54fe024fdc898143163dcfe6e7543e1841fc340820c8e43da59be9ecd1a530b9 2015-11-28 18:04:14 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-5579b6ad92159b98cad3daacc4a05ecc1bb39c0049efd244ffe83832e8013ef7 2015-11-28 17:46:42 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-55b2a8278ce6e55424a4ba13d0681a0a099195e4d801b49d0bceaba831aa78df 2015-11-28 18:00:36 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-56122c623d5c54a81ebb0c5c1fc12f4312583eccbcf6ac0aeca3d8253831f6d3 2015-11-28 17:59:24 ....A 323264 Virusshare.00215/Trojan.Win32.AntiFW.b-564c6f5455d77681b5b7e86e28cb167a12f0addac2a1f8c8f3b9dba02659e9dd 2015-11-28 18:04:52 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-56819ab2ed4f3205398402c441e4aaff748c89f99f93063789e57ec8359e5959 2015-11-28 17:54:42 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-56ca0dcbca0897fed88a0ed756b9de75669c653d1ebd983359ed13e5ae2f5988 2015-11-28 17:41:50 ....A 322736 Virusshare.00215/Trojan.Win32.AntiFW.b-56e01c631ec8f933bb0e218750bc12e29c16303c168b1d22e2cd89f5947615b1 2015-11-28 17:55:26 ....A 334560 Virusshare.00215/Trojan.Win32.AntiFW.b-5762c8f7c5cb4e257f26945b2aaf607532020dcdd55e90bb95a10f28ebb39ff1 2015-11-28 17:57:28 ....A 322784 Virusshare.00215/Trojan.Win32.AntiFW.b-57b6dc9a35d370258e966fb91023c08096c01ab3a1975c66e1f49749ec836389 2015-11-28 17:52:44 ....A 321128 Virusshare.00215/Trojan.Win32.AntiFW.b-57c7e69d8d534c0146cc60712a2870893823d11713d21a5e3cf4f9dec4cb08c2 2015-11-28 17:56:40 ....A 340704 Virusshare.00215/Trojan.Win32.AntiFW.b-57d44018be59a7d1d7f2010fd52c48b466c710d5d0a4ab17f5d1a68b5ec7f357 2015-11-28 18:01:38 ....A 335120 Virusshare.00215/Trojan.Win32.AntiFW.b-57d8609528f68936b454bc752c7648039449e494827c87514ac653bae5902b0e 2015-11-28 17:55:16 ....A 322672 Virusshare.00215/Trojan.Win32.AntiFW.b-58094e46e9962e0a0d25615f5705716335f7ca6e81878feab6f4a7fe9a133ae6 2015-11-28 17:55:12 ....A 321144 Virusshare.00215/Trojan.Win32.AntiFW.b-58147bfe22b4a9705f9753c662c170b60a69a04a37f1f60607624d9ba0acdca4 2015-11-28 17:54:02 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-5831d468405f094fa0292381e253bc66066d7bf2c59364c2b289b93217147ebf 2015-11-28 17:54:24 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-5841b0e9b74c3b4ddabbf8e4649f38587be5bb75bd0b8157220aababed7fa26c 2015-11-28 18:04:14 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-585448120b8f1be639f7c84326aab073e6c3f63082bb736ed7abc3fd9f8b819c 2015-11-28 17:49:36 ....A 323872 Virusshare.00215/Trojan.Win32.AntiFW.b-58903826b2f861ec07c8428ce44e7c1bca17095f7a406540b37f74e095e5d605 2015-11-28 17:55:14 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-58a82d66b99153454e498e84fcd5a53ab9cd81916bc999527212fe91e40d421d 2015-11-28 17:54:50 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-58c86e09f6022158c10ccbdb7235f8d9fdf667ab137aeb8b135d678388506962 2015-11-28 17:54:50 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-58fd761d663bf7ac0a600281ed3867f4f18443b94ef47390ffa59ab0a1811c76 2015-11-28 17:51:48 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-59039ba668d17340ea1c3ca15213af6b7b2f0e1f4c7993d4a748e88cd3019d63 2015-11-28 17:47:04 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-591073a7f9ceb67d6efd267f91492f2e80029835d9329bcd672adbdf58da5798 2015-11-28 17:44:00 ....A 322512 Virusshare.00215/Trojan.Win32.AntiFW.b-592691f5932119f7d31199dc0a20d15c4197717fe93814a2d0b00fbd04a47ba6 2015-11-28 17:47:58 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-595d00313d5e83e849615f73be6c2657a2a5dcd725dfdc691dd3359e3d48b871 2015-11-28 17:55:20 ....A 332936 Virusshare.00215/Trojan.Win32.AntiFW.b-598cc898e86320b4ca0814f0bc0f8349fae40bb3d3e2568dc8f14eb194d2d36f 2015-11-28 17:56:46 ....A 334008 Virusshare.00215/Trojan.Win32.AntiFW.b-59bc0b7967ae2fc673b1c62f335ebca5d0bf7068a1a4b5b98964a8335e1f2779 2015-11-28 17:54:46 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-59c7afec141de29d7397e8d72e7ae6d2c512df2597faaf96c3cd012d3d89741c 2015-11-28 17:41:28 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-59cd9ee55b9c7022759bcc2d504b3f23361d9d0e57e587889cc158153f5b2552 2015-11-28 18:03:36 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-59eae199049cf1b676c0ff3270345edc270aeed6f90f95872e6e205f87481583 2015-11-28 17:51:10 ....A 323248 Virusshare.00215/Trojan.Win32.AntiFW.b-59f2316fca9904a5756da4e499979dbbfa35f5a28b6fa455d6161a5127d7d2e9 2015-11-28 17:52:54 ....A 320608 Virusshare.00215/Trojan.Win32.AntiFW.b-5a355fa67d11ab7f71b67a6517d3a8eec8f3dc47f83e7b05446e216dd26253b4 2015-11-28 17:56:08 ....A 331960 Virusshare.00215/Trojan.Win32.AntiFW.b-5a43ec1a9219fbd6a388fae09d9f04b82dc4f3715cdfa9169e508edbddeac3cc 2015-11-28 17:53:30 ....A 319568 Virusshare.00215/Trojan.Win32.AntiFW.b-5a829b17f2f5a20780b4e0977c4b2dabf0059abf389c9088a1bdb9fc2b6eb6c3 2015-11-28 17:47:58 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-5a9bfc20dcbdafcc058fc4c96a1f0ce8ec903f76ae7153cbd678d652792fde3d 2015-11-28 17:46:42 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-5aab08edd346df6f9eb30e0a53e2a8200a9a78bfcb34b497629a430893bcd2ed 2015-11-28 17:50:12 ....A 322624 Virusshare.00215/Trojan.Win32.AntiFW.b-5aafe01457a16ad4760b3848a36fc012e7613aa437191b103d72333084b7edd6 2015-11-28 17:55:24 ....A 321136 Virusshare.00215/Trojan.Win32.AntiFW.b-5ab970d799654a6452b32d98ed3d412d108821405b789923281585d4b7eb07e9 2015-11-28 17:45:46 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-5ac9053e4d914ee61d03d3a61981c62f1c76e90f4bc2c0af361b3d2dba2bafde 2015-11-28 17:55:48 ....A 335184 Virusshare.00215/Trojan.Win32.AntiFW.b-5b1f3df47b949419c5b35d92613457941af22bcfc659d0704e05d927c76cac15 2015-11-28 18:01:58 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-5b5782bf2c0ba0fbf0d4a986806fe4cfba639c9335424c93f9df72340a13ad64 2015-11-28 17:48:36 ....A 320416 Virusshare.00215/Trojan.Win32.AntiFW.b-5b664f7d7c0a7fa60f5e8b56d665f6f7b7eec8cce64e4be1367772875343a7f4 2015-11-28 17:56:48 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-5b72b706fdd00227501cc81e5b7d08e89f6ca3c03b3f9677cd017c000b6416f3 2015-11-28 17:53:48 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-5b7fbab1ec3bf80aad499e3b134d53a9d66e4d6f478fbdb9ee0c40f7fd96af22 2015-11-28 17:53:24 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-5ba22172ac25dfa4c1da78777f7012489918f8ea110e71b22ff4fd891f5413b4 2015-11-28 18:02:18 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-5bacfca3de00f91cd53b3fadfaf89d462d7a4f024697f1d4dd78d743d8383638 2015-11-28 17:56:28 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-5bc3655a1d81c7bcb7bacfdd221ce6022ed2318db2a162bc812e30ed793ec91d 2015-11-28 17:59:58 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-5bd560a926a2c975bd87a999d674633ba52e0a3c57a1418fdc019a73d1d3f12b 2015-11-28 17:55:18 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-5bff7e866d97c1246a5b141d35bfedbef03c768f1fc3a022193ba8b57679a33b 2015-11-28 17:55:46 ....A 335056 Virusshare.00215/Trojan.Win32.AntiFW.b-5c276c6b3ae5314651d4634856a7e70fc9f8563f617bbde57cc5dd79f29bb4b0 2015-11-28 17:59:58 ....A 321416 Virusshare.00215/Trojan.Win32.AntiFW.b-5c63c4e30797f5a92dc06b2cc03727c5dbfd3fe4c9b17baf136a971804fa729f 2015-11-28 17:54:18 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-5c7575df6679e7676185b6f3c313e3b1732d6143f85f2a517215aca255b6728f 2015-11-28 17:54:40 ....A 321280 Virusshare.00215/Trojan.Win32.AntiFW.b-5c97428f4b77b2e0814b804191c2d446bfe71a1a73b0f0f22f3c84c4a5b91efa 2015-11-28 17:52:22 ....A 321304 Virusshare.00215/Trojan.Win32.AntiFW.b-5cbd526dc78df88b98133d991fd64186f0961a46b768e63630efb63401d6072c 2015-11-28 17:51:10 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-5d08a990802894b214ddc1c90dffe6e7262c96ead2b39c44d3dd557899ac42fe 2015-11-28 18:01:38 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-5d1b5d12412b6ff200a1f9dee1600ad8867e0cb02d4e803b938f8a8809eac2b9 2015-11-28 17:43:00 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-5d3bf1b5343d5eedc2beb1274c8d684c4923a5a9de72cb4372c08eb0867a39cf 2015-11-28 17:53:52 ....A 335096 Virusshare.00215/Trojan.Win32.AntiFW.b-5d4055c1dcb548423cd966e81f0a5a2bd1cc94418b0cddbc1057150eb4fb7b77 2015-11-28 17:51:48 ....A 322688 Virusshare.00215/Trojan.Win32.AntiFW.b-5d739215916029222a56cdc2445a5f54611d194b54694a1c220fdcef152a9937 2015-11-28 17:44:00 ....A 335640 Virusshare.00215/Trojan.Win32.AntiFW.b-5d933448959b6f9bcc1b8b3f047ddccd29d26b554f737fff7cce0836d06b9c0e 2015-11-28 17:54:50 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-5de13b94b56e5bb617ca74b25d998c47e89de3669fe903454cabed5f62fa4dda 2015-11-28 18:04:14 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-5e0073bd45b441718aec2fdcbd4b3194db7055b22f3a08892ced29220ac2eb59 2015-11-28 18:01:18 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-5ec042f9eb29b9e31d277e290128004566273df7cb995d2f9a317223a0c8ccac 2015-11-28 17:48:36 ....A 323624 Virusshare.00215/Trojan.Win32.AntiFW.b-5eca961f250ca4f56e6b2e84be2e4b55dfabb6ccf7e14f8fdcfb48db447731fc 2015-11-28 17:47:20 ....A 323272 Virusshare.00215/Trojan.Win32.AntiFW.b-5eca9b611f28eef2d8c831bb0e200e52eb330d984db052be36b608597ee3611d 2015-11-28 17:53:00 ....A 335024 Virusshare.00215/Trojan.Win32.AntiFW.b-5f4dfe64758d7f3a88658af300efe4a92fbc554c8c3c06ed520b32a46dfbe936 2015-11-28 18:03:54 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-5f62016379cf21b9de169b3ae10e08770eadec561765197f79a552803948ac73 2015-11-28 17:59:58 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-5f644a1a05d7a86e727f3dc486d78a44d21d103d41f11ea08adcfe4f36d8733a 2015-11-28 17:52:08 ....A 322656 Virusshare.00215/Trojan.Win32.AntiFW.b-5f651b72848a26bdd5162fbd74be170cc43c3e15e0c35ec931d707981ab041f9 2015-11-28 18:02:18 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-5f6aeef3b7e36c8c3f90f4731c05e15597adee76f6c407259e60a8814dbbbb5c 2015-11-28 17:43:00 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-5f8fd88d8d510223f4e3187b10665cd296349161f7b36cc8ad20975d1c53242b 2015-11-28 17:55:42 ....A 334544 Virusshare.00215/Trojan.Win32.AntiFW.b-5f9effcd1d3f1485c733be82dc1dedf486e914753c8f393824ac905cf4c31bab 2015-11-28 17:55:08 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-5fd5064109f97292000fa6cbf63cf037f9f8598ed541513a699b3d363b7585c2 2015-11-28 18:03:54 ....A 342224 Virusshare.00215/Trojan.Win32.AntiFW.b-5fe02fa19c8307cf3e30ac66c052a582794d67d61fedf437d722deb2832cb4a2 2015-11-28 17:52:44 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-5fee943edc05a0310f52e3d3ecea8b002ab4e7760937f4a966a0bbfa960fdcf6 2015-11-28 17:53:36 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-600ba54334485204976687aaa45d6fb1e4e5119775d11f8739ce6b650f4c9039 2015-11-28 17:44:00 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-600e051eee945ca0aaa63d965ef094411a6c711c1eb7a596f0cf00dac04743e6 2015-11-28 18:01:58 ....A 322640 Virusshare.00215/Trojan.Win32.AntiFW.b-602c57701380446135c661c094e90d4184b8c3aeefaa7b62ad0286a5da0f6fc9 2015-11-28 17:54:26 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-6056625650f7df36bcdfee251bec1dae0685c7b81cea589f65fda47e99037ba6 2015-11-28 17:48:58 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-607574709fa3cef2d8ba87c3274b8315a43e66078b208bbb46816bd59466fd41 2015-11-28 17:57:50 ....A 321208 Virusshare.00215/Trojan.Win32.AntiFW.b-608ee080b2fb386db8b58c2ba91444a09e260b72bcf8f1c834e755ce792dfd06 2015-11-28 17:52:58 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-60983714fbcff47c376edfe146313f4e66c9724b8796c835c7af96aee3617700 2015-11-28 18:04:52 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-60ed97e30fcf36c189b3085638e31255d4bc20398453dc7a68b34d002dcecf77 2015-11-28 17:44:44 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-60f541f37dd0e4c49ceb8916a31ac6af90b90d5c491e93128dd1606a8a076776 2015-11-28 17:47:40 ....A 322192 Virusshare.00215/Trojan.Win32.AntiFW.b-6107390a8b9f88256f3c372a7ec3fb0859b55d9cc4d6ec355fd04a15fd1df1bd 2015-11-28 17:54:04 ....A 321760 Virusshare.00215/Trojan.Win32.AntiFW.b-611afa9c6ea17c72ea0d52b2869deebaed8b534a03a6d9498b76eacac83fa8b2 2015-11-28 17:52:40 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-613b8339f50c9150aaf1ca8c1b2d1e2c3480776c7370e0dbd909d9be32d7b6fc 2015-11-28 17:55:50 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-6158e48c3c8d9233b96c476bab27d33f8b8e802cbc934a0bfbec9b27ddc05bbd 2015-11-28 18:02:18 ....A 321224 Virusshare.00215/Trojan.Win32.AntiFW.b-61889763e1c49fd9c22bfbdfed0a5317d4e75a4ff8ca4633c1761f84b39b5373 2015-11-28 18:03:16 ....A 330432 Virusshare.00215/Trojan.Win32.AntiFW.b-619b92e5b7582e880d9a4947f0836b6c0293290d3cd59be81a3946ef171e290c 2015-11-28 17:55:50 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-619efaf4797acdbf5268b3862f72dde20ff8fba66ac334a89b3e72359a3a40a8 2015-11-28 17:53:52 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-61e7328463b97acb6a4848ac71a3006541f9eb639473066e166e42d6350f5062 2015-11-28 17:55:50 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-620171278668198b23b150bbc4dc50407c9223c2c3c024ee8f039323021758e3 2015-11-28 17:58:26 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-6208b90f88963e73faa724c77f05333b40dc35aba16ea7be669e9dd2af62a267 2015-11-28 18:01:38 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-62425914dd16950f02221bcae1f6b9070ff983da04b8c88b7888770183046103 2015-11-28 17:43:20 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-624dc5bee23913dce218890db39fde7e9672db1c331da71e83fcd3df4b3fedec 2015-11-28 17:59:24 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-62dfd7b18e5b5c33b8e7fc2076f39c9aa3983e98c016abb18d60f72aaeaccd4f 2015-11-28 17:53:36 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-6322436b1bb2f7d4971433d63ea0dbc75bacfae7c0a23ef2b012332e3544dfd0 2015-11-28 17:55:50 ....A 336120 Virusshare.00215/Trojan.Win32.AntiFW.b-6337cc455e25030141d1da61db3a9c1934d0421ac1d2d388ebbad222eaba7b50 2015-11-28 17:42:42 ....A 332920 Virusshare.00215/Trojan.Win32.AntiFW.b-635a4cb64f67ed831632311d15537ee8767637d95a8aedc168dd4548db957423 2015-11-28 17:55:02 ....A 322152 Virusshare.00215/Trojan.Win32.AntiFW.b-636717b604d6735fb60ccc7c6aa0785062c8fc170491b77f3947a39333f263f1 2015-11-28 17:54:54 ....A 321120 Virusshare.00215/Trojan.Win32.AntiFW.b-63a77c812106623b3b621c74d2e0337dd842ca54145b7519b04c80d28bd78d20 2015-11-28 17:52:22 ....A 334576 Virusshare.00215/Trojan.Win32.AntiFW.b-63b129096c5ca1c69b94547a6715e51f42ef17213cca2950cfdd4671f9b06a06 2015-11-28 17:55:42 ....A 320592 Virusshare.00215/Trojan.Win32.AntiFW.b-63c4229a95e6ef08dda4b74ea228183c5558588060448b7e6011fb54edd75fbb 2015-11-28 17:55:50 ....A 322592 Virusshare.00215/Trojan.Win32.AntiFW.b-63db8927a0c98a6a5e48c5cec5ddb8c5fd0444eb2df1cfee70daf8275fceaa3b 2015-11-28 17:41:52 ....A 322632 Virusshare.00215/Trojan.Win32.AntiFW.b-63e79b5806fe50b906324fefe6ebf18094216b2cb2cc32093881cb3d155c9934 2015-11-28 17:52:52 ....A 321264 Virusshare.00215/Trojan.Win32.AntiFW.b-63e980abe51003d6f821e2691935f8a1a7df618ce91f9f32f6634fb1f4b9bd62 2015-11-28 17:52:24 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-640cd2398a159fc41faac877957ee5de0f0283dcdb8c8951f079fc130d0e2857 2015-11-28 17:52:38 ....A 330456 Virusshare.00215/Trojan.Win32.AntiFW.b-641f230cb3b7779960847537cb5e7b101a39e5b3ff87da5d8d01af2a47f51663 2015-11-28 17:47:20 ....A 321336 Virusshare.00215/Trojan.Win32.AntiFW.b-64253f1ea6ad5419a33a5f9cf68b7b181c0b7b8acf211a507973fe7a789be2eb 2015-11-28 17:57:08 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-645db327795f77a8706e3bdbca92026e380f22951c2cb0469adf63c69390c714 2015-11-28 17:48:58 ....A 322088 Virusshare.00215/Trojan.Win32.AntiFW.b-6482fc41edbf3be223404e1209975ea3dc09c3a553e244391a40d2a18eac9d8b 2015-11-28 18:04:14 ....A 322088 Virusshare.00215/Trojan.Win32.AntiFW.b-6484b9e47d63b7e3e4009d0569249a4b7ff6d2900b2f613823a11b5ff01b2260 2015-11-28 17:43:20 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-648a863fec6bb3212c8ac2c18a81fd4508601c3e5fdf58a41ae532c0d2b64a29 2015-11-28 17:54:18 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-64af21033ab5a11dbef1ad1644b079eaae287bac00661650efa3d8065b735bf1 2015-11-28 17:57:28 ....A 319608 Virusshare.00215/Trojan.Win32.AntiFW.b-6506b8a4e253f2eaf736a0b1307ff41198da37541a1d1eec1275b863dab5ba33 2015-11-28 17:45:26 ....A 331936 Virusshare.00215/Trojan.Win32.AntiFW.b-650b707212a4d8ddc770502ae10a47e666ebb0ab19327d6bb0c4a7ea92e09d66 2015-11-28 17:50:12 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-6533d8d9ddac70349e419495bf16be742a9e9afc75a99dd22c1b0721e315b8b2 2015-11-28 17:45:26 ....A 322632 Virusshare.00215/Trojan.Win32.AntiFW.b-6535faf677d8474fcc5c03b5390aa3377c53f627e3356c12e366731e86704e00 2015-11-28 17:59:24 ....A 322088 Virusshare.00215/Trojan.Win32.AntiFW.b-655311a2412dbc69224800b984bf58383cb0979148160436fa2e220740ffa48a 2015-11-28 17:53:32 ....A 322048 Virusshare.00215/Trojan.Win32.AntiFW.b-657c9ca17b2e54875f5b64ffc8cc7b132cdeb269660cd8dfa29207d8346dae22 2015-11-28 17:55:50 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-65c096f5d8a3f28a2985a9ff9221a24ce971b104c3841b0a948217e1fb8f3b9a 2015-11-28 18:01:02 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-65d5e1b2d44e51c9d54f9e89af878ae4dcaa3c34cbb42f98406ee8a2c8df7755 2015-11-28 17:55:14 ....A 326264 Virusshare.00215/Trojan.Win32.AntiFW.b-6602810821aabb2c43f085878d3ede73aef9e9c051da6dbbe165c01e500a6c68 2015-11-28 17:44:44 ....A 334088 Virusshare.00215/Trojan.Win32.AntiFW.b-667fd9e9ee86c39a063c8054daefdc62496461bbbec5f408c8598a5498e786e3 2015-11-28 17:43:42 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-6685929dbe89f7f3e21c2d0dbb831656aa52221e0ec170b84656ac3bae61516c 2015-11-28 17:44:00 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-66a9d38454f2316b9564b7ceb5e8e45aca91e96452e893fbb68fc170041f543e 2015-11-28 17:52:44 ....A 321296 Virusshare.00215/Trojan.Win32.AntiFW.b-66ddfb51ef1a2ea13a60ca3edd068bec559a2bb68c250e2c7b7060a580b6fc4f 2015-11-28 17:48:18 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-6703d3df1cab0a4e3b707ed75ec8cd57e1c5506ed77069ffd992d1fadf17f5df 2015-11-28 18:03:36 ....A 335144 Virusshare.00215/Trojan.Win32.AntiFW.b-67055dfeed1e652f3082d7855dea3864b53518576ef22b8104fe035f95dfcf53 2015-11-28 17:55:18 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-678520c29b977af6aee393879073b03514c91f7eb49d2ce1a91538b6798155fd 2015-11-28 17:57:08 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-678c5816e2ab02c15d4bdb134c52771b6212ab1e3c6126f5b7d9a3a955d740e3 2015-11-28 17:56:30 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-6793343abb5fec44aeab0d84dfdbac00d2907e2353154d94fb9605db6e627ea2 2015-11-28 17:58:26 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-67a9f89612428d5a899394da1559dc5ea76492228a41f84468ac3b5495f1dd53 2015-11-28 18:00:18 ....A 341216 Virusshare.00215/Trojan.Win32.AntiFW.b-67b89027960c87f4ff3d2be749bb7cc6b05b52accd1c310133ca313458fec9f4 2015-11-28 17:52:44 ....A 320712 Virusshare.00215/Trojan.Win32.AntiFW.b-67f03765630ea19a655d441136850e6befefebbaf711dc31141cb3e5c3c7fb1b 2015-11-28 17:55:12 ....A 321848 Virusshare.00215/Trojan.Win32.AntiFW.b-67f371200db97afa622f8e6557b119169ef7f5c2a58e540cf7d9eaecdbb83316 2015-11-28 17:45:02 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-6815028b15db56dd8a388fb2faa0d8c2afcf6ca646bf23d3d194efd4087bbeee 2015-11-28 17:52:36 ....A 321368 Virusshare.00215/Trojan.Win32.AntiFW.b-681b73a5e4f231cb20868327218393c0588d0a6d1e43df516c5ef4bbadb73f61 2015-11-28 17:50:50 ....A 322048 Virusshare.00215/Trojan.Win32.AntiFW.b-6823b5a6c8325633a7d2cadddfce8d5202259b5b0b9438f6a2327c3474d32df4 2015-11-28 18:01:20 ....A 322168 Virusshare.00215/Trojan.Win32.AntiFW.b-68373d4aac02221e12a8988d0cfc5a4b7d83de4cf196da0eedc9c6599d96ddf6 2015-11-28 17:54:36 ....A 321120 Virusshare.00215/Trojan.Win32.AntiFW.b-687d7741fe894842b173eba4686f5a378a29cc340864410945a5becdd1519007 2015-11-28 17:54:30 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-68ed97bd57641cdb3c5381b05eb7090c1a47164c7f851882bef5081ee4d250c0 2015-11-28 17:41:52 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-69113bb273793060b8562f7d431b7a13abac90c755a22c51ff8789ce0242cdb7 2015-11-28 17:44:44 ....A 323272 Virusshare.00215/Trojan.Win32.AntiFW.b-691704bf646245fcf463528f775e5813e0c074e3ef139caf7b1a1004bd24b6e6 2015-11-28 17:58:26 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-691ac17662b868595de1ca4458bfaedda5eea53165449a6195a057e3860245ab 2015-11-28 17:44:00 ....A 335680 Virusshare.00215/Trojan.Win32.AntiFW.b-693cabc912e05686702dcbf3e82a1419b0dd7585157f9b14e87a934c00b3b6ab 2015-11-28 18:00:38 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-69657d17e2d434d1b57183fbab36e0717829518a4e68226378b9ddda1d2ddc80 2015-11-28 17:54:22 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-69b3d4da23afa5f84b1427d44141abf848a99aef8724634454a64c8c980b97de 2015-11-28 18:04:34 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-69c77f493f39879ef8ad68d8810e5f23fe19860f80f3a78e8185b13d9e189ba5 2015-11-28 17:53:44 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-69c995a3d9bd8690e2c6cd371bba9043b82a8e1a3c0497c121f35108fba61d8e 2015-11-28 18:01:02 ....A 323256 Virusshare.00215/Trojan.Win32.AntiFW.b-69f112d37c2a6f384455feda0ea5c9df1e472261da9dc83def76396ee2153f24 2015-11-28 17:53:34 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-69f699515ddd443af563e28bb360611782fc49d11e5ba2bd0c3f5bf283121824 2015-11-28 17:53:34 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-69fbbe22066f54bd17e72a4b2abda727c7f54ad2c4f973f65e2ea22aaf38c6f6 2015-11-28 17:55:44 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-6a184879867922879418b74d72217aa33698e4795003b242ca767a7001a799c8 2015-11-28 17:46:06 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-6a58b953c7d7bf42ab59bc054eaf7a813b2e7202d0fc318147b880b98741ab2d 2015-11-28 17:55:00 ....A 332936 Virusshare.00215/Trojan.Win32.AntiFW.b-6ade18bea84e36a483de1069b3b6169cff043f49d74a62bce324307e238a92e6 2015-11-28 17:54:26 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-6aef6f7afb4c33401135a6113ceb26b91d3f4a1d5a693cfee3a02508e00fa433 2015-11-28 17:50:34 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-6af4ba424652900f30a8767603f3936b0d75f489cdf1345d83b7d44b8b27effb 2015-11-28 18:03:36 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-6b03054cf1726db5638384bf7f3a6964c93ee31e01ecf115652ace17f4d6178e 2015-11-28 17:41:52 ....A 322584 Virusshare.00215/Trojan.Win32.AntiFW.b-6b0a480d34bb6aeb4e02f1c309e5475080edb7ebdea8b8be7b465d6742974be7 2015-11-28 18:02:38 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-6b16fdb786d521304bda4e89714065599830ba62830e2367536c9c5301acfefd 2015-11-28 17:53:36 ....A 332952 Virusshare.00215/Trojan.Win32.AntiFW.b-6b4d9426195419741b55429b37491b04a032f494209e7ea9b6baacee97d4b74d 2015-11-28 17:53:50 ....A 322136 Virusshare.00215/Trojan.Win32.AntiFW.b-6b4f1a95e4244caabfbb9b84264d92493a76b19e932561af443aad7a17871200 2015-11-28 17:46:44 ....A 323272 Virusshare.00215/Trojan.Win32.AntiFW.b-6b77af7adf86f489f887f40151b23a3ffad13ba40cddf0e42f4950f114f325d1 2015-11-28 17:54:16 ....A 335040 Virusshare.00215/Trojan.Win32.AntiFW.b-6c0438cf468b1dc36d78d22ad9dedbb140ad6bb2a7957ab95016036f799e0aff 2015-11-28 17:59:42 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-6c0c62d55dc233b1bd838234b337f1163b231acaa2a01d0aee62cd64d6dede1b 2015-11-28 18:01:20 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-6c0e196c85378f7e56ad749b571a545241145e10ef4061f9098257bfee842bb4 2015-11-28 17:53:08 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-6c12219a2da114e4d451c70ba07f944e784a34dbe34d27228352332e4f05a84b 2015-11-28 17:56:30 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-6c359c923bd317fd3af0d78db9fc14db1738adb365fb6dd617594ecc91e1266e 2015-11-28 17:44:44 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-6c6053cd0169e6c98fa0176a24ee03a1185c63db1b837847d0d40c8565b8cdcf 2015-11-28 17:53:30 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-6c6b2dbc042c4f15c0d6c180da84c4b612856e9e7b4aca4ca577ddda771e4b26 2015-11-28 18:00:18 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-6c6e2e5e7f03c9f72e3dd49cc63f701c5c6ab087cecd2d54e522281cd4d0f12b 2015-11-28 18:03:18 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-6c722a82c85bf12946c67779020b944dbeff2c78ff387a1e0ea587a9ce854520 2015-11-28 17:55:20 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-6c88abd604c61d80b64881f896b09e3e9ce68c52ef23939afa7276febef2515e 2015-11-28 17:54:56 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-6cf139656519bcdb77c6b072fd15d8135591a9984b2c315c70d153d15922944f 2015-11-28 17:59:58 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-6d2f33e5e97767a75bf832c9490e26094f0b88b361080c9459f611161457917e 2015-11-28 17:48:20 ....A 322664 Virusshare.00215/Trojan.Win32.AntiFW.b-6d3123c327dbdf5cb230f4a8e0aa5e44ff27ff2a07777d04f2b4f8b85a4fc82e 2015-11-28 17:54:56 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-6d60bfc34ba9af9d2e3c2307e38a7aa75df137cc97dd5ae86e1df55fadad4971 2015-11-28 17:55:00 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-6d788e98be23024793e22b735529300b61ad7ca0e5696b0cb723821247c6a8f6 2015-11-28 17:46:44 ....A 321232 Virusshare.00215/Trojan.Win32.AntiFW.b-6d957bce6c5a3f5f798cd27d4f95886b0d0730582e62a4c450665ab90f6a3c81 2015-11-28 17:55:50 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-6da7bacfc9e20b97324369c323aab63a820433541dcaed8d2012e185e6f29cd6 2015-11-28 17:44:24 ....A 322528 Virusshare.00215/Trojan.Win32.AntiFW.b-6daaf44f5933a98a0e384cd6298befdfcccc401dce838caa9e1cf4547012bf38 2015-11-28 18:00:18 ....A 322512 Virusshare.00215/Trojan.Win32.AntiFW.b-6e2ebd086347f644273816f3f920c2ea22cee55eab168680d5b8b77a6f1591e2 2015-11-28 17:57:10 ....A 322720 Virusshare.00215/Trojan.Win32.AntiFW.b-6e353de1ba6d58796db40fd602f4eabb2336d0a872a7eca722ead88c0af65c10 2015-11-28 17:53:10 ....A 322496 Virusshare.00215/Trojan.Win32.AntiFW.b-6e5842d96fbed8f9099a3530a9a19b709e3c4a0b001e9edae58a1c0618577b9e 2015-11-28 17:52:20 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-6e629084fe1e18ad75aa0b9df77caf04fb756636ac85556e2d2dcec7b5657791 2015-11-28 17:41:30 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-6e94da8efd0383368416165a10a5459a1005ebc474d845ea89b60b9eca4a15c8 2015-11-28 17:45:04 ....A 335696 Virusshare.00215/Trojan.Win32.AntiFW.b-6eceda38be45777ed6290ca802d43b2563ed4c922401d9451eadf0af00259280 2015-11-28 17:55:18 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-6edd62d47ae4ed1328358d05e8b7a8bf25a96002f229a4ca48eac1aa554162db 2015-11-28 17:48:58 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-6ef97b2a68bf2afeb64725f7889900d8d75c84aac6eeda49a61034c3450036b6 2015-11-28 17:55:22 ....A 320688 Virusshare.00215/Trojan.Win32.AntiFW.b-6f4bf850f62b8be69da22a64eb61da8c0eee2d1f41fb89164c206878a42cf463 2015-11-28 17:54:26 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-6f6885aab00d8d9ebec5089d27c6fe768ff17744b97b0cc84c7287ef73c974a5 2015-11-28 17:51:32 ....A 323304 Virusshare.00215/Trojan.Win32.AntiFW.b-6f9d9849c5fccb755c784b75107a36268d37b176424a91cd4310beab260b66ea 2015-11-28 17:52:58 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-6fa9a51c5d17931c433ea1b083b023028bcd2db1c4e928e2dfa3d153b307881e 2015-11-28 17:53:38 ....A 320232 Virusshare.00215/Trojan.Win32.AntiFW.b-6fd9e401293073a0331ab0471e45195ffa062a0db3d4dcef3d4fc722c8d3397e 2015-11-28 17:53:16 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-6fe58612514f9b1f539f380ef48e51fbaffd94fa198edfe1b197d775b2525404 2015-11-28 17:51:50 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-7002b51d7c717624cf0081fa6ecb8068485c85ce3e42a353d9d823486c287f24 2015-11-28 17:50:34 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-700786780d780ef05f6bf6eb69fa38763e998e959c20e3b2ab3d1a0902ffec13 2015-11-28 17:53:10 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-702fc9cf5ef0bb89735b87bcbd1bbcf69087ccfad9c137e3d5c11c99c486429c 2015-11-28 17:46:26 ....A 321128 Virusshare.00215/Trojan.Win32.AntiFW.b-7060ba53dd544584b5105ee50fa660c25f1a0cc7eb2117d93179a6798c7767ce 2015-11-28 17:53:50 ....A 334544 Virusshare.00215/Trojan.Win32.AntiFW.b-7069f65b464fa44d39d073af9bd1ad06676c30784ffda28d75009a5753f30581 2015-11-28 17:52:34 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-70c5340138ece2004570ad355db829d9293018230cf00ad0696b741770d63b93 2015-11-28 17:45:04 ....A 335096 Virusshare.00215/Trojan.Win32.AntiFW.b-70e1903c1fdba897d9aa66bd55c993daaec1a59f272f8168b7e3c1dd960233ae 2015-11-28 18:04:36 ....A 323848 Virusshare.00215/Trojan.Win32.AntiFW.b-71262242bf07a32af268fe97cf5c008378266436a097f86d7a4bab4d76d39905 2015-11-28 18:03:18 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-71660024a41180a0e5ca7aebf90e1750dfb34b916f9d763e59242b314226efd2 2015-11-28 17:53:24 ....A 322160 Virusshare.00215/Trojan.Win32.AntiFW.b-718d3bfc720f57f81b9b1ef107c5f23131b6a8b5ffad6e36784b48da7cfcf342 2015-11-28 17:48:00 ....A 335104 Virusshare.00215/Trojan.Win32.AntiFW.b-71e1c14a3342d362c4211226dddeaecb1b5401beec84ed7b45b05be9d323da04 2015-11-28 17:52:58 ....A 321224 Virusshare.00215/Trojan.Win32.AntiFW.b-71fadb2114e79a2467398ddce34ec55e19333643f40c7522412b4aa5cfa843aa 2015-11-28 18:03:56 ....A 322800 Virusshare.00215/Trojan.Win32.AntiFW.b-7212d1d8fef5ee8d6dbe3ba15c7da2f34b5e75240477530847ccb534d0b1e16e 2015-11-28 17:56:10 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-721b645210a0e8fc5360cc821cccc078821a6b74677648c30012363c07240f25 2015-11-28 17:54:24 ....A 320200 Virusshare.00215/Trojan.Win32.AntiFW.b-72237e09f1ca0bb08e5f734c6eded1b9f1dbbb80604ebffe1e650a6a3a0b3d3d 2015-11-28 17:50:34 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-72555ee37c8f542a184fdb025a9cee2590d179bdf636d25b04394aba8db9dc6e 2015-11-28 17:55:22 ....A 319632 Virusshare.00215/Trojan.Win32.AntiFW.b-7258ec46a483233df470d86e090b531f1f38f3f34f19e7c40c25f5c0c589ee5f 2015-11-28 17:43:22 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-72819dd566ab6129467ffaf961701efbf04cec95e6cc0805683cb7bab6c50edd 2015-11-28 17:49:54 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-72b83b853b1565067861404864b4b44bcdb8593030366f63fab716538c1ce3c1 2015-11-28 18:02:58 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-72b9ebec1ef6c168e814ffc2993d9c87d66495979274c8a2a49b8dacbcf6eafc 2015-11-28 18:04:36 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-731d39e2251fb5531c75cfc916e11548103bb52a03e59ac796f8c5ebdb636e24 2015-11-28 17:54:24 ....A 321760 Virusshare.00215/Trojan.Win32.AntiFW.b-7359984ec8d18439a72f56e16d7d45ec7dac06df84712131c6231c100f5ae7e1 2015-11-28 17:43:02 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-736bad2fe826f23fafac731ef213a558587521f419451e2edfa95544becc2e1d 2015-11-28 17:55:12 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-7377d30398c32b04030cb2619927de300010ed2c3c55adca77cbbaabb3f6f385 2015-11-28 18:02:00 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-737f64f38d16b35d77cbb79a7a4aed702a37199c6e768c8cbf1556b6623cafb0 2015-11-28 17:53:12 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-7382f0e0389c84e7091a0f03ab8fe49b8d5ea2b0a3dbfb4acb02ebac1b1036ae 2015-11-28 17:43:42 ....A 335104 Virusshare.00215/Trojan.Win32.AntiFW.b-7385d057ac0a77c388ec375ea6aaf7735e7402411b5d4aa7a7ced9c843342044 2015-11-28 17:56:10 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-73cdb6c078b3e079e91ecc0f82d301adffec0ec7311f860a64528e6260a257f8 2015-11-28 18:02:58 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-740081b3a4e52d2241cf2bfd3b2b875d8281a421198b0fd1012bd7646263de04 2015-11-28 17:42:16 ....A 334656 Virusshare.00215/Trojan.Win32.AntiFW.b-74149ffd5f4e528837001edeff7547ee47a3379e6e9737632418fdc72c4ba972 2015-11-28 17:54:58 ....A 320640 Virusshare.00215/Trojan.Win32.AntiFW.b-743fce79df92b4c271962c43ca5767b07d0c471b84c5da06fa00bc247ecb7b39 2015-11-28 17:41:10 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-746e5c567dba276e3160633355a86678702a6c70518db943cd0abdd806611630 2015-11-28 17:43:02 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-74766ccbb20c4d1226b59ce7cf6d48c42adbff83524d1ed33bb89a308e540312 2015-11-28 17:58:08 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-747b40cecec983415e5115f5993059bb36bed29ddc5908da2ebe0ccabd378f96 2015-11-28 17:54:48 ....A 321296 Virusshare.00215/Trojan.Win32.AntiFW.b-74864a632522f512d33281e833c8919d373bb052ae9877cc7e81af4eae00da25 2015-11-28 17:51:12 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-748ea10b9dc85285ab6a9d4820123a7526ba88a9bd07f4f4f2ebbec970d0ba2f 2015-11-28 17:55:06 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-7492fd7f7607e3c9b9acd346f0a7a4058996da32908c15f69c9ac12973685c08 2015-11-28 17:59:42 ....A 335560 Virusshare.00215/Trojan.Win32.AntiFW.b-74a49d8e5fca7aa3fc3281caf28de1d53a8f1e7ac9bbe927da6d3134497ebe0e 2015-11-28 17:55:00 ....A 320720 Virusshare.00215/Trojan.Win32.AntiFW.b-74acf07c015cab9bf9c2bc21be89401c86cb76fbd5aeee3646feca999b4f6948 2015-11-28 17:50:14 ....A 323672 Virusshare.00215/Trojan.Win32.AntiFW.b-74e1d17fb258e8109e807990867df4bed6d69037bed32a0614705e1ed326324b 2015-11-28 17:54:56 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-750df551a507adfc8635208229c24aa6ac1b82fea14b7f85a385b94e5140f18d 2015-11-28 17:55:28 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-7513c84071a4cac5fb47270aa66a0b7a050d411b72670e59d135af14ca05d181 2015-11-28 17:55:06 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-751a9f39bf2ac7670bfe48115290a869d3bddf908f41f335e674f6ea44e2a115 2015-11-28 17:42:44 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-7547552ac01a8e3cde82af67d6d8569c7846caf180c740e77f00fece66bf98b4 2015-11-28 17:53:08 ....A 334544 Virusshare.00215/Trojan.Win32.AntiFW.b-7547b3c31de5518f0cf836cd7fefff8a7800c44cb93caa847c3ec72c98ef456a 2015-11-28 17:43:02 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-754b16a5514bce22c86a9c506ada306e879d56dc248c9e4231e50ba8ae430321 2015-11-28 17:43:42 ....A 321704 Virusshare.00215/Trojan.Win32.AntiFW.b-755c5fb1e432b0a1fae9edc336ee8b8ae85b7031ecffad0238b709043528759e 2015-11-28 17:53:26 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-75a0b63c70fde008e95baae768ade76c6e496252a9cc2e09f3bbe60386108cca 2015-11-28 17:58:28 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-75d96b7f3c2532f639aea74d39ec9584629151df830578320524965172785b16 2015-11-28 17:59:42 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-75eae8b74e5f96b803803d70beef825e06efc692cfcd5a08f64627ec11821091 2015-11-28 17:59:24 ....A 322784 Virusshare.00215/Trojan.Win32.AntiFW.b-75f3c4311d97fac837180b84a9a593332e689b15a0b975bce89cb75ae14b336b 2015-11-28 17:45:04 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-7602477342037a065ffeb0270f9fbaad4b2cbadde49f7159182d1872f46075c7 2015-11-28 17:57:10 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-760d06e7c4d2ad4d200b8efe1be56cc71758a7171b03b18e16ea699b309171c6 2015-11-28 17:53:34 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-76194c1e01bb86466e0d4477b4d4f2fdd9564172f292f01944ea9e1a122ce3c2 2015-11-28 17:52:24 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-7633957c9c39ba5321dc4f04a16b8a0388fcea2833aa85cd833340863e10e345 2015-11-28 17:56:48 ....A 323632 Virusshare.00215/Trojan.Win32.AntiFW.b-764484efa1d504ddfebb9c8bc35af090dd3acaa787d25711651bf33355f610ac 2015-11-28 17:58:44 ....A 322768 Virusshare.00215/Trojan.Win32.AntiFW.b-7663cca6df8557d5ed4bc9c167ba49ec8ccc91a231f0d6503594bc182c226080 2015-11-28 17:41:10 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-7687df1725f40d9053ec55d63aed5d3069dbcc2bad5c6145b2e77bc3f4cc07fd 2015-11-28 17:53:24 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-76900a473e7918e8e33d74deecbfe92ba35bf5608edba1ae9e0ac76e6ff2edac 2015-11-28 18:01:12 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-76f0dce528bb012e2e38da642b3ad77255bbfdb806eca82a5d341ec4c73386bc 2015-11-28 17:54:16 ....A 321872 Virusshare.00215/Trojan.Win32.AntiFW.b-76f0f39d9b557f5a2d3179182c2ce3a4b3fa7c8c482af574147cdf671a30ab21 2015-11-28 17:52:22 ....A 320728 Virusshare.00215/Trojan.Win32.AntiFW.b-770269977ed7fa168dc9b4daef95c6adf4c583a9a7ef66565df2f3e4e31dcf97 2015-11-28 17:52:44 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-770b19ff483b4375dc1953d83774a2ecc998c94b0ee98060a9b63683e14ae9ce 2015-11-28 18:03:18 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-7719015ef8aceb79027789b43fe966ee5ff14808092fa073e7a30be24fee6627 2015-11-28 18:03:38 ....A 322744 Virusshare.00215/Trojan.Win32.AntiFW.b-7720168aa785356e73791ddb96dda7e60574a0da9bd42a229adbf242a8a5847e 2015-11-28 17:59:42 ....A 323632 Virusshare.00215/Trojan.Win32.AntiFW.b-7745232cab4814c8eb86df6b7fd83adeaf544237649870a336aa3bb041da7533 2015-11-28 17:54:02 ....A 322576 Virusshare.00215/Trojan.Win32.AntiFW.b-7759fbef99a447019979f8b998417069abcd81cebb8ee0c10250be2fe894e04a 2015-11-28 18:00:00 ....A 322032 Virusshare.00215/Trojan.Win32.AntiFW.b-7773d6aebaa243ea62e51f41e99cf7a1a44b38772caa0e978719b2233bf67b71 2015-11-28 17:47:06 ....A 322000 Virusshare.00215/Trojan.Win32.AntiFW.b-77962dd08507cc2e8ddb89bd69fb14a9e3aa354e1accaf58cbb22591a914a7f1 2015-11-28 17:53:50 ....A 332512 Virusshare.00215/Trojan.Win32.AntiFW.b-77b1a1e791dff2b615a53cc31d79cd8a3553920f2232923922466ad0a31280b0 2015-11-28 17:54:20 ....A 332952 Virusshare.00215/Trojan.Win32.AntiFW.b-77d9e9a930bf8c864bae398ee561d3482d8981f52a7cb2fd49e3b535fe9d7567 2015-11-28 17:53:06 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-7865db605b8867a23657969ec3536ae25b73eb51a4f44008b95adc9e59d1da57 2015-11-28 17:53:38 ....A 321248 Virusshare.00215/Trojan.Win32.AntiFW.b-787388d3b561f4b7b31bdd82bc7728721d2cd5f585d9017306c2c51f463ab7f2 2015-11-28 17:41:30 ....A 322576 Virusshare.00215/Trojan.Win32.AntiFW.b-78aaa54604a5901c7557ea13c46f6563be137a1f76081f1a92f3842f1041ce0a 2015-11-28 17:54:24 ....A 318304 Virusshare.00215/Trojan.Win32.AntiFW.b-78acacdadb226d1914ff540a51eb3925413e34023d4d4bc6b7cddc1834ff55c1 2015-11-28 17:54:50 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-78b54d2ee540d195562b02da833f2063cba1d67578b48a0dcc596cb2465f6aaa 2015-11-28 17:47:42 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-78d7d2544d169a803a46434901f99f6eb720c01e5e702e0ab6a4c0b42c5e88ac 2015-11-28 17:52:34 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-79125cc44759032110aaca5447d94deb955f9a026a7a781ac1e7a56c66a3a90b 2015-11-28 17:52:22 ....A 320296 Virusshare.00215/Trojan.Win32.AntiFW.b-793de1ef733998b8f236cbeb6a53318564d1043b24a1dd03121727edda14613a 2015-11-28 17:54:40 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-795976c7d2a4417f03eea3eef55b14ac9d94dfbb76578a196220c679e55bb3f8 2015-11-28 17:54:16 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-796495b1daeb68d7da92f4915314cafc19993da5dcfdeefa678dfbb544c15d29 2015-11-28 18:04:16 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-797ca3457aaf4eff7a7f079157f870e748992eea632972e8c17138ac5b292fb0 2015-11-28 17:45:04 ....A 335168 Virusshare.00215/Trojan.Win32.AntiFW.b-7987ddca45f923f0b62054bd0be21e170b74cea654a343594f7281c9eba69d0b 2015-11-28 17:41:54 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-7a1a00b4cffb3b718783cbc3503d9b41ca003ebe078fb6f476ddf530d080b91f 2015-11-28 17:47:42 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-7a28ce48773b8622f8bf45ddae8f56a3e2fd379480672e4dcd24c59aa0dc92c0 2015-11-28 17:52:44 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-7a2ad15bd37be2f3ccabc101cc8e60c5ad8e9651acd715b28aa47de32faf1236 2015-11-28 17:54:48 ....A 319632 Virusshare.00215/Trojan.Win32.AntiFW.b-7a35e4f5667312a6f61b30ace8c60f5ac6a963ec43fbc5299b98d0cc73a720f4 2015-11-28 17:46:46 ....A 322840 Virusshare.00215/Trojan.Win32.AntiFW.b-7a647b79816c5972621817b6ac9d09fb34e576e24e4b5a1627531ff731248073 2015-11-28 17:55:06 ....A 321784 Virusshare.00215/Trojan.Win32.AntiFW.b-7a6c7877b26a9df6240cd841a8d19a39b7b87ecb4e010c6f4cd96da6816b4636 2015-11-28 17:54:14 ....A 322144 Virusshare.00215/Trojan.Win32.AntiFW.b-7a86481619034cf651bd769b1cb8855d92cd77285bc7d53fa55a456c5e7fdb29 2015-11-28 17:54:44 ....A 320640 Virusshare.00215/Trojan.Win32.AntiFW.b-7a9b7a73adc300365f0be9f8946bc94ab1406df3c01684ed0343bf7d644849bf 2015-11-28 18:03:18 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-7ade7076246e39955865f810c52b7f35a65f1ba28955bf73b4ed45c4b3b1fb7b 2015-11-28 17:56:48 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-7af5cd3ef41dfee3a6f72fa85eb238b18d5c91216eb58604198a76b9d8966c9c 2015-11-28 17:56:48 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-7b1cc4e293834866b9fd1b960dae3861f51b104d867aadda5ea9cf1fef982338 2015-11-28 17:48:20 ....A 322288 Virusshare.00215/Trojan.Win32.AntiFW.b-7b1fb93ff92316acf874c19f408ee6a648c1dc25e10f23ea1c68bbf5191d2712 2015-11-28 17:53:30 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-7b3e0e2cf4dd373b669814f6b079491dd86c0f63eb02d97467681c9c924ae99e 2015-11-28 17:55:44 ....A 321360 Virusshare.00215/Trojan.Win32.AntiFW.b-7b462cd34dc8675a3cda408f014b9bde606c9d4ac8c9747f535106ae83113a62 2015-11-28 17:42:18 ....A 322192 Virusshare.00215/Trojan.Win32.AntiFW.b-7b90ea1b98dfd67d04729b9f128aa74f774bc2b6ffd57f9f8c85a7df5dddc9e0 2015-11-28 17:54:04 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-7c0598ea7ae724d9fd1bb0d52cacdf7005115fcc5287a1624beef39278d9de09 2015-11-28 18:01:40 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-7c4e65bd901ae323eb59938ace05f824355e96c7316d2682aad56523254a4ac9 2015-11-28 18:02:38 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-7cce91246b094e7902f031137f17241cf8deec8e7d921b6f76bf454811ac7745 2015-11-28 17:59:26 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-7d03dc3a108247fe800381dc7ae37fd97db591f9806785a83f0eac00e4259fd8 2015-11-28 18:01:20 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-7d21286aae5ac00ef557be93169d7acedb38fd15d1797a4e5274f5a1f1154272 2015-11-28 17:53:18 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-7d552123e95819bd929335f20502c85fc51d960732ca264b713c8357ebcadf7f 2015-11-28 17:42:18 ....A 322720 Virusshare.00215/Trojan.Win32.AntiFW.b-7d6303b93f9c14c78a721f26b3c7794cc5266530522f6e619cbd31771f60f287 2015-11-28 17:55:40 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-7d789f74b1c82945c885a1c30baa8cd33743b504c49d93c711b214f1d55fb8c3 2015-11-28 18:00:20 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-7d84692a28aa3f497a3aa43498e2339ec025cf9389ae37d0a3dc67837e354736 2015-11-28 17:58:28 ....A 322624 Virusshare.00215/Trojan.Win32.AntiFW.b-7d8eb90f58914a7d8ac69688e5ea1a06d108991f12da0f701154d9c9d1af3809 2015-11-28 17:53:34 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-7d976850a1d3caf1c7a30919912867fc385c8a609b8b8fe9390d33f9198eb3e0 2015-11-28 17:54:04 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-7da339466f80509ad3b1ef195b8f56099e6eaf66a1bcbebb84cf99a28912fc26 2015-11-28 17:54:34 ....A 335048 Virusshare.00215/Trojan.Win32.AntiFW.b-7dd10539e77a3ca303859f8b1cda12bb66f0952ebc44855a30c9631b2a52e924 2015-11-28 17:45:04 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-7de1611afbcd7b962af5e9d6ee04c13e64764e2301ec53759fd6aaa3e7c1b74e 2015-11-28 17:54:22 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-7e9f5d03d5f7ffaf191cea13a0f08203328e06c48cf56e89ef5e2d07f7c65581 2015-11-28 17:49:20 ....A 342240 Virusshare.00215/Trojan.Win32.AntiFW.b-7ebb8996b04b1d3df53c4d4f01dae9430d37ff48340513807616130450e2310c 2015-11-28 17:44:02 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-7ee678c7b89fa28f65e9a5b8c6d439d8de18c7eb54aaeae62baa1966be47bf1a 2015-11-28 17:52:34 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-7f6772c4bdbb38188f383b63fc1a12c13cff1506d8a4ca946f98a0d9f9392a46 2015-11-28 17:56:10 ....A 321712 Virusshare.00215/Trojan.Win32.AntiFW.b-7f6f195e0e0520ef22ff524ef995f1cd3878a389999a1d163eff13df271038ba 2015-11-28 17:53:26 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-7f6fc7db8116b07035ee27dec047dcc3dbad7337143f30b6389970fe177ede9e 2015-11-28 17:48:38 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-7f793844951d25675cdbfd92fd864446216ef280a44dc6f1249483a92162294d 2015-11-28 17:45:04 ....A 322064 Virusshare.00215/Trojan.Win32.AntiFW.b-7f892021a3aaf698c63938c426d004b94501a96f73b0772d372bdb45d253e1eb 2015-11-28 17:54:00 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-7facc9f874ce86f27e19ffd54fa710746e323c447db9a96d5ea0ee5aff47dce9 2015-11-28 17:51:32 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-7fdbc344caec3d89709d58115c697b784d711100bd412335ae7bd93fb42ff45a 2015-11-28 18:00:00 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-8028f2641ca11cccdcb4ab057da5ab6146cff8d0b26ee7d192919643d0536c0d 2015-11-28 17:58:08 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-8030ec9b06df90e0d154d024571a2899ece794598f9728b828258707fa8e0b22 2015-11-28 18:03:56 ....A 322216 Virusshare.00215/Trojan.Win32.AntiFW.b-80b5eb4d398526ed4ca3f26bf152148456259d51ca37fe1e947a5dd104dc8ebe 2015-11-28 17:54:30 ....A 320624 Virusshare.00215/Trojan.Win32.AntiFW.b-80dc57c383c27e33a3bdee73e51c5042b2a3812814aa5bcd175459cbfcdb41ce 2015-11-28 17:55:46 ....A 335016 Virusshare.00215/Trojan.Win32.AntiFW.b-816452693c28ed7034fcfc37c8f004de64b45bba38049051c2b8b10c9af7ecf2 2015-11-28 17:46:46 ....A 334112 Virusshare.00215/Trojan.Win32.AntiFW.b-817f54b0cef57be3849dca2a9ebd97101c143a400e55681b270989050e239e84 2015-11-28 17:54:44 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-81ec023e03729db36e6b8d950e158c9ed02c19d10f8a67ba8447c23e0a50046f 2015-11-28 17:52:32 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-82000453b687929aab75cac504eb1cd321a511c1c043064c929c92fcd37081de 2015-11-28 17:55:22 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-8201fab65bb0e3811d43bb721d421c1b986598a0666e82ef35bd42d714e7e38b 2015-11-28 17:53:30 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-823179de5073320eeb893c3fc475835ed204ae1c733ade537b405a820c74ab37 2015-11-28 17:55:10 ....A 321152 Virusshare.00215/Trojan.Win32.AntiFW.b-8236a7e757b19de93610c02fa391fc67b546f2d9cbed14e77d22b88efdca3219 2015-11-28 17:53:44 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-82413429e1608df099231a280aa3229867c5dcce016128fae14bfcf0a7859bbe 2015-11-28 17:54:42 ....A 332928 Virusshare.00215/Trojan.Win32.AntiFW.b-8267c67f7c821c90a3ad36126affda48f8f740ea3bc43301c0c611bc58cd2bdc 2015-11-28 18:00:40 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-8271a58f094c655d5cddb767db8f576fe486b651291fe20d01c071d12fdbecf3 2015-11-28 17:53:10 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-827472e7eb42a97c4ecb1725045a35b24d857aa55a4cd51d5ef032f7869f8a34 2015-11-28 17:53:50 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-82b833a64bd1dcdb1571bc90450a17d7921f3ee0b157e79c19a1496981f783f3 2015-11-28 17:54:54 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-83186167600a7ba1fcdb6e0f5b03504bc89608fa6afb04bacec5d5ea14b52dd0 2015-11-28 17:57:52 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-831f02535d333ad05456c783d526b7cdf22ff3490cdd83c71ea21741f7f3150c 2015-11-28 17:46:26 ....A 322608 Virusshare.00215/Trojan.Win32.AntiFW.b-832f5d444e6a3511704b16ee2b4b14bf3455eba17a1eba97c69fb547b53ec6db 2015-11-28 18:00:20 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-835190cf4b9096dbdad5a1739e665b548a1abb26a1a398970131391c1de7eb0c 2015-11-28 17:53:04 ....A 331448 Virusshare.00215/Trojan.Win32.AntiFW.b-83d988efe7fd609c44ea97e69ea66ab5e7050ea13e81dd586cd66cf13f0a36e0 2015-11-28 17:54:32 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-83dc987e6323e3ec102545a4b0e4e669ef3b8087090530f8fdac6e94af6e83b0 2015-11-28 17:49:56 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-8416f3f92e27f0441b43be647e63d695d1550e48b1bb279b78563cf10a38bf60 2015-11-28 17:41:54 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-845e9a85da555d2f314e26cdb9607ca5348bdae9a19e96e950d0d645285fe5ab 2015-11-28 17:54:54 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-8486131d772c1771718082a20f0e8bcac6f61116ec60fee33ecf85f251f83062 2015-11-28 17:50:54 ....A 322672 Virusshare.00215/Trojan.Win32.AntiFW.b-84959de3df868232980d90afe6f9f0b733ff9279659a266b2b7da55a401675c2 2015-11-28 17:53:22 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-84d2af60e763159dbe00974f2ef1a83f2a230eb126fb89ca0c59db327b4a0fbd 2015-11-28 17:55:18 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-84d414bdfbebd532a4113ec10276f7caa33307983a802a415e3fed14492782eb 2015-11-28 17:54:20 ....A 332920 Virusshare.00215/Trojan.Win32.AntiFW.b-84f5f55133d30008f0881f3a1d7159330c43d99c15ec10dbe25a349947e67a06 2015-11-28 17:52:34 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-85879e326dcfa32b8f5c8ad1cbfc75d317523692c1ed8c45b1cc56c2c956f7e9 2015-11-28 17:58:28 ....A 311791 Virusshare.00215/Trojan.Win32.AntiFW.b-85c6cc353874948e7ec771e283e31b482dd065062183f15d82242e39582536cd 2015-11-28 17:53:36 ....A 318304 Virusshare.00215/Trojan.Win32.AntiFW.b-85dfe4f85d34eb76f8badc872e4715bcc710101d3116685d01597aeb186f3f79 2015-11-28 18:03:38 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-85f542d29f075531608b676398b19107610f16cb269ea91d2846a8bf4633c7cf 2015-11-28 17:43:04 ....A 322768 Virusshare.00215/Trojan.Win32.AntiFW.b-8619ac183722aabfa7e6f6a40fd1fdcc67bb954704a451aa684ecc8a8ab661de 2015-11-28 17:54:36 ....A 321128 Virusshare.00215/Trojan.Win32.AntiFW.b-86204fd0b2d7fd41206a51763c481a209b986df71f5e71a7cfe08e42a75a6097 2015-11-28 17:41:12 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-867b933d55b6a1386719fd2f4b3c49daa1a73c8eb7f42f6f7e2d1d758a591639 2015-11-28 17:55:42 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-868f3e5de8f4c81e6f6bc9e1443750826fa3f9fdc648ada6a95f84d38db36ada 2015-11-28 17:55:16 ....A 332920 Virusshare.00215/Trojan.Win32.AntiFW.b-86a1b2a51ad8a9a1e4439ebac814c271915dd70acedd96a034950e5ac86ded05 2015-11-28 17:52:44 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-86bcb142a879c2a8666dd6ae56b597d0937977f517bd7e0fd782b48a843a0a38 2015-11-28 17:51:50 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-86bed44e2d4f1b067ace6d11f544dc5b6e81464f764e5f0d80a9bec712d1ba83 2015-11-28 18:03:56 ....A 322760 Virusshare.00215/Trojan.Win32.AntiFW.b-86c7feb468725d99d66ca4fcc69f1ec374dc7b3e7c64fab584ea110a86ff016c 2015-11-28 17:49:00 ....A 322088 Virusshare.00215/Trojan.Win32.AntiFW.b-86e6261da9ed10631123ed1c886a83c0df7e56a1422592381d155f4a24290e59 2015-11-28 17:52:46 ....A 335640 Virusshare.00215/Trojan.Win32.AntiFW.b-87155c21bafb732fb254c954363b8669e2ed58d029ddb946f631416d5caa052a 2015-11-28 17:56:50 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-8723de3699bcedd8407951cf021071f7158132ed870658fade5d610f9e6586fa 2015-11-28 17:53:18 ....A 319576 Virusshare.00215/Trojan.Win32.AntiFW.b-87577433b13d0c9a9554a67c31b9440d5d4d6a32a6cf3292f753d4c60b2a9547 2015-11-28 17:51:12 ....A 322536 Virusshare.00215/Trojan.Win32.AntiFW.b-8761de530a113abb24341625c0733f963bbf34eb18a88e91043d1a64cb9ba52f 2015-11-28 17:55:46 ....A 321208 Virusshare.00215/Trojan.Win32.AntiFW.b-879221747c803eb57d5dea6c9119c8686e74f14460146caaf59bd1820e0fb3b6 2015-11-28 17:58:10 ....A 320000 Virusshare.00215/Trojan.Win32.AntiFW.b-87cc82be8b67e75971f44c22c63a1445d5fc7a8d0d1c1bd950e60de416b82e6b 2015-11-28 17:49:56 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-87e2db1aab9be2907e09b04a5363285222b8673da1655dfecd7b099351e91eed 2015-11-28 18:02:40 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-87f40ecdd159f6328ae5e5fb2e1c53090ac67db275139011fd8db8d5315e1c84 2015-11-28 17:53:18 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-88177ebeb3a66dab550b19c55b91f010295492c71051c0dd202dc2db3f866dc4 2015-11-28 17:52:34 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-8863f0495b949f9d573e54fec3267b8836c542e4f1e6554d5e0c97b67f33e52e 2015-11-28 17:46:08 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-886b606e2f82b38792890e5c7fa30e91181805cd20b1f6711be12c8cd5f98e97 2015-11-28 17:41:54 ....A 330592 Virusshare.00215/Trojan.Win32.AntiFW.b-8885afd1983f8238638f60ab307cadd1e1e541042fe0a904d1e283cdcc07e9c6 2015-11-28 17:52:10 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-8896f19f91ab93288f903c4820af9ef3a22ec872ff463263a5074328a32ffbf7 2015-11-28 18:04:38 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-88e042ac9549626ad765fc3a47ccc231a20a034be89ef5e301cb275e8692c836 2015-11-28 17:54:54 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-88e0f08d8fd7fc176ccd3c452d34b6ac07038b9854af64e92c2b66ddc0f576f1 2015-11-28 17:54:50 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-88ea5ea5e39f02bb05ad570be693abd75f88d5f4af8d9cafac29f698cfd88e9e 2015-11-28 18:00:22 ....A 322512 Virusshare.00215/Trojan.Win32.AntiFW.b-88ee6a8865475909322ea2d66f7de93c0d1e46c049cabd689d6cd879f1af80b7 2015-11-28 17:53:34 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-895e93e131f9462c9494476e18dc27036a2d3a53d152b6a9d82b46c7a95ef228 2015-11-28 18:01:04 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-89aef01722390e47d57e570ab4f0971dfd976033e211c369f0c54420789bf113 2015-11-28 17:52:20 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-89b6587ef1361395cdb18cc04ec399bd2b256fc861e28a7ca1fa71f33a3604d3 2015-11-28 17:56:32 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-89df21683260f3faceb75245a1981159ee8400d94f475e8664404d56fed608a3 2015-11-28 17:51:32 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-89fdd93a8e90d8e19351ada6d0dca4ef496f206b9c199d69a7a5dbca8df50225 2015-11-28 17:41:54 ....A 322704 Virusshare.00215/Trojan.Win32.AntiFW.b-8a1324c38cec741c978264fbbb294141d0e6a5689381b857cd867c619548b715 2015-11-28 17:51:32 ....A 321024 Virusshare.00215/Trojan.Win32.AntiFW.b-8a18252a9f373a8e595e452e46cbce147da7468efc36da75d9f8fa604c46769b 2015-11-28 17:55:22 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-8a31dca659a9b433511cac30f9e609f4c5898437087eaaedf62c4354ad35eb95 2015-11-28 17:55:04 ....A 321136 Virusshare.00215/Trojan.Win32.AntiFW.b-8a4cff048fd84a2ac7e40cb7156a081bb2d75f3bad6ccca53a68efe8bfe26c67 2015-11-28 17:43:22 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-8a6b9f18e2cecfbcd9803eb6d0a245450e0f6867b3db60be5a971c24815134fd 2015-11-28 17:54:08 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-8a7cb23c4b8cd7a1bfbc1d85df495c3aaed98b76052533f891b2292bad1c6798 2015-11-28 17:54:36 ....A 322152 Virusshare.00215/Trojan.Win32.AntiFW.b-8a7db8aa04efe481b4b90e84b601141b6bc7a16be4e2ad7afd5098ba111dd4a0 2015-11-28 18:02:22 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-8acad5248a425ecb3f27954ddfaa51acd34d87fa1d5b82038e3496ce1cca9796 2015-11-28 17:54:40 ....A 321232 Virusshare.00215/Trojan.Win32.AntiFW.b-8ad7004ff1970b7f0394374ecb9f22c261de092f4589eb3f15f8e438c69fbca0 2015-11-28 17:56:12 ....A 322544 Virusshare.00215/Trojan.Win32.AntiFW.b-8ad8d5b2b608c6b6c8dfb3f4723d6c48d8293562463d4feb6b1d01cf37c83eca 2015-11-28 17:47:24 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-8aecabd3d6aa14b82b4ac4a2644b0242a616604764b60ee83c657323c23c4c18 2015-11-28 17:43:44 ....A 322744 Virusshare.00215/Trojan.Win32.AntiFW.b-8aee32c79c216108b769688a00c9d6ae109a802fa52f9ff9585b9614c354237a 2015-11-28 17:54:28 ....A 335120 Virusshare.00215/Trojan.Win32.AntiFW.b-8b1171114faf5fb3aadceb5018c3250cfed58165e6d7c3485dd74161da22dd67 2015-11-28 17:52:38 ....A 335112 Virusshare.00215/Trojan.Win32.AntiFW.b-8ba1b2234bbf4c7ee5169e32e40ea77c292a1d22914c21fb682c5e52e4944f78 2015-11-28 17:44:04 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-8bdcb183c141f03df24ddf858b8b9a612952d20669c533cbcbe1336df054916c 2015-11-28 17:43:44 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-8c2b245647b9c4ca0de920b332c36485cc4e12bc57c8b5442c96039c9a650ee1 2015-11-28 17:49:56 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-8c7658d6bcd862b06c33eeccf5cd61f442ca21cc9b2aa6a78490ef7370ca0d48 2015-11-28 17:43:04 ....A 342176 Virusshare.00215/Trojan.Win32.AntiFW.b-8c9ee2cbd01b8ce3b42f0373e2b803f30092174dc457bd7cecc21a4953388527 2015-11-28 17:58:10 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-8ca7a176bd2ab42dbe8da6ee0e91cbeffa166421acdedc4cfb993bf87f76dccf 2015-11-28 17:54:54 ....A 321216 Virusshare.00215/Trojan.Win32.AntiFW.b-8cd3b3867d9760b57d33111a3d504598d76626b3666351267a623dff8ccc536c 2015-11-28 17:47:44 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-8d06f2a9a4813a68d8bac26e915edfb91f5bf4c7f44c57c9072e1f9fc38a2061 2015-11-28 17:42:18 ....A 322672 Virusshare.00215/Trojan.Win32.AntiFW.b-8d0e230eaa0dce726a335ca1b473a61967641f6b45ca545c7914705552b26230 2015-11-28 17:45:06 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-8d1706520b8dfe83a7a7bf4782b70d57d4e552a50afec23c1014e11f3ebd2827 2015-11-28 17:54:16 ....A 320192 Virusshare.00215/Trojan.Win32.AntiFW.b-8d24acd923db60a582d3a240e7b8c0f8d046f8cb19d53b91d1b133dc0b72132c 2015-11-28 17:50:14 ....A 322536 Virusshare.00215/Trojan.Win32.AntiFW.b-8d27f0750f596a14c107e34b00b471a78dd698ec1a1a50b6cb6efc1352307370 2015-11-28 17:56:12 ....A 322592 Virusshare.00215/Trojan.Win32.AntiFW.b-8d2dff93a483cc95bf32de7af9a5e07793a1cdcb1d299806437927a5a0448c16 2015-11-28 17:55:18 ....A 321232 Virusshare.00215/Trojan.Win32.AntiFW.b-8d74eeebb0f732baf9d5c35765cd1041a7acc1eccd6cfb72b8fedd8fbafb7a7c 2015-11-28 17:49:40 ....A 322112 Virusshare.00215/Trojan.Win32.AntiFW.b-8d95ed0d78ec60e1d538079dff1f7237f81277cf48ca019a31d470ca1bc09ff0 2015-11-28 18:02:02 ....A 322064 Virusshare.00215/Trojan.Win32.AntiFW.b-8d99fde3f8955cb4f5bb6369c14bf98b83e14cc1e12f793513df0071a646f808 2015-11-28 17:55:26 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-8d9a2ed6286e9bf9085afcac061ce0a13b655bd1587929afa3fa116707080323 2015-11-28 17:45:50 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-8dc111b55ef726f9c7a594ee8e75678dc559fe5bc40563aa7d571e0249b18d58 2015-11-28 17:53:50 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-8dd2bd18b4aa0fcbb8e25efd738d5dbf62046c18b172d52407c123df599b50c5 2015-11-28 17:51:52 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-8ddf6acee0c6ed77cf993ad77d6d5d275df280e38ec4f4340c77008706a68bb1 2015-11-28 17:49:40 ....A 322736 Virusshare.00215/Trojan.Win32.AntiFW.b-8decce990185c32f714ff93cad9fd7c1ee97ccd61256cc8483f218643257da40 2015-11-28 17:55:40 ....A 321104 Virusshare.00215/Trojan.Win32.AntiFW.b-8e2c6e0f3cdb57399da83666d1cde23211b91b1f38b55d067a45bfd287a9c193 2015-11-28 17:48:40 ....A 322704 Virusshare.00215/Trojan.Win32.AntiFW.b-8e388cc7a1852678dfe6738d1feb3d472a9f37d287757960c0be37a2934800d8 2015-11-28 17:55:24 ....A 322640 Virusshare.00215/Trojan.Win32.AntiFW.b-8e4c935c379939524ccd7cbe71f7278126bc12dc0f7248216c20d5ade39bf757 2015-11-28 17:55:24 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-8e7126d4f4f4f3c7d42064754fb8b71a19a59ff282767e0e20a1addd399fca35 2015-11-28 17:52:36 ....A 320672 Virusshare.00215/Trojan.Win32.AntiFW.b-8ea545aaa90b4cf40c8f27b66e16da6443cafadb2e0b6774e68868d889a1717b 2015-11-28 17:52:46 ....A 323600 Virusshare.00215/Trojan.Win32.AntiFW.b-8ecc004f85191d2c4bb9f15a4c3c7b04fae5176f0df53043dd9636bb4ca471e7 2015-11-28 17:56:12 ....A 334048 Virusshare.00215/Trojan.Win32.AntiFW.b-8ee5d5c92044764ed0717d31c4b66727d99b08051ee9ca59005e00d73b718ad0 2015-11-28 17:54:20 ....A 332512 Virusshare.00215/Trojan.Win32.AntiFW.b-8f13d7125decb1940c5bb669fc8f0ccd8463e418e1dea3fba34cb7d44460204f 2015-11-28 18:03:00 ....A 323320 Virusshare.00215/Trojan.Win32.AntiFW.b-8f31570fcf8b48ba1580d469f466849761b9e5d7f518cd7f6227dad022791f1c 2015-11-28 17:52:12 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-8f3216ec79324b4c7b6e0ea5ca8700d58628ed623bf8e4620a672590173743d9 2015-11-28 17:53:38 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-8f35a3b9834bf5da29f64baea9d9956860ab26f07a84ed26019fd4810b546b55 2015-11-28 17:48:02 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-8f513ea62cf58f107791a850720c2b9f83c6b15f94b1b3bbf6d60efd6dd3a40c 2015-11-28 17:58:46 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-8f929e297e940708df84579cc74aef2849347230d645472ba1f7731d99161233 2015-11-28 18:01:22 ....A 341200 Virusshare.00215/Trojan.Win32.AntiFW.b-8f94b08e306f5c7cd6695749ea36a6cb711cba9ea9416f214c5080d9384bf831 2015-11-28 17:48:22 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-8f9f88c0c46ce430e81bba8455d4c7277a8f2da82567213d916e1f84a59b074a 2015-11-28 17:52:48 ....A 342176 Virusshare.00215/Trojan.Win32.AntiFW.b-8fbf212d0c0d0a3a6911a1a18f5513d932010b54b176e34cd5e67ab0b52442ea 2015-11-28 18:00:40 ....A 322304 Virusshare.00215/Trojan.Win32.AntiFW.b-905e2bb93aa295b4b467d68c8440db10ac85191108f395eaf0836b096f5fcfe9 2015-11-28 17:42:46 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-906b47c09819b8abf4bd49c6ff6a173b191cc9afdd7c807bbef82f1d620808d5 2015-11-28 17:53:20 ....A 321768 Virusshare.00215/Trojan.Win32.AntiFW.b-907068247f0adb5af60d05b77f7d85860da7bec20f3d9935b74f69faa8adf39e 2015-11-28 17:53:58 ....A 321864 Virusshare.00215/Trojan.Win32.AntiFW.b-90a91fe132f80cca65776a633f485ede9a933681bb0c8a58e260e83906c9ff48 2015-11-28 18:02:22 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-910d3e0841c683e84501998709d4c87f1ecb849cd3e141a6083c043980f49596 2015-11-28 17:46:08 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-9179f44db9a2059784037ada85ba177d8193f4ef05b0346ca343cfed25c342ec 2015-11-28 17:51:52 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-9186321576e7d1ffc38b3e5760e04761e0f0f108dc48a5f5e830f4c3fe34488e 2015-11-28 17:53:56 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-91994800499ec68eef4dfd909e7f46dc89fcbf940c171e2ccd7c9303a5ae81f6 2015-11-28 17:55:06 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-91a4cbbffe6dfd8c17681b63c48a769dc7329e58459eb2a426a27df75f078d13 2015-11-28 17:53:22 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-91ad564e819bfc2be4f6b1f3df2e16ab9ba839e4bbd7009abed50ca61111dc77 2015-11-28 17:57:12 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-9252bff99fb0c05e2ae7a37c209393147b5460c451ad0b2bb5591255728c8b45 2015-11-28 17:55:18 ....A 335104 Virusshare.00215/Trojan.Win32.AntiFW.b-92c7a20ff84daa82fe4d02ab2484080f8106a30627af4a6a383cfebe6bd02024 2015-11-28 17:57:12 ....A 323848 Virusshare.00215/Trojan.Win32.AntiFW.b-92cda8f41ec93df4478b207e2c3f11ce0a5ccf7b9e5f6a9d02202bbb19720dd8 2015-11-28 18:02:40 ....A 322544 Virusshare.00215/Trojan.Win32.AntiFW.b-931a81f5c302f4aaae1452e44abbe26c5727c4d500d3af44613ec75c8afe1db3 2015-11-28 17:50:54 ....A 342216 Virusshare.00215/Trojan.Win32.AntiFW.b-931ddb58b4490e6387dab31da623200f33c42e2d160c13104d99f36aeb6938c2 2015-11-28 17:54:38 ....A 321824 Virusshare.00215/Trojan.Win32.AntiFW.b-933cb05101759491b327eacb13a45eddbdc5286f6f9aafad1fdefffd36ce062f 2015-11-28 18:03:20 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-934ed9a4a397bf8e0c955ff59a122830fb0d0afe7885730b8921d5936937997e 2015-11-28 17:49:22 ....A 323616 Virusshare.00215/Trojan.Win32.AntiFW.b-93548a02ae7110751b382a919d18faf79936ebbe4c3c6377cf14de2fbeeb2b24 2015-11-28 17:53:22 ....A 323672 Virusshare.00215/Trojan.Win32.AntiFW.b-93601756c30b6dc6ec4af2914d3df635b6336339f80f6233fbdcffceabb127e9 2015-11-28 17:55:14 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-9389174cf61a6032e5be1aa61ad536b8fae654e7743f4d08a4516577b33ae078 2015-11-28 17:51:14 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-93b8e175dac7ffb07e3c9af1bbdaa51e7f3517fbd8ba3691e05bedaffd9be1f7 2015-11-28 17:51:34 ....A 335128 Virusshare.00215/Trojan.Win32.AntiFW.b-93f59ba207f230cc970ff0eff726e47feef514e5606d1737055c20c4afdd4014 2015-11-28 17:43:44 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-93f7c8a4353d79cef56b6bfdaec31b5c99de908ece31944094951261bb413473 2015-11-28 17:49:40 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-940263d17f006c1d44aee014aa7b59311b15135d0a04a0d4977a69cfae17a091 2015-11-28 17:56:34 ....A 335600 Virusshare.00215/Trojan.Win32.AntiFW.b-94154ef7384c44859f90680d0f6c729cf1cd099d9d7fc33caf5376c80215879c 2015-11-28 17:59:44 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-942580e42f846a3ecbdbce54c75047d247f631e3ea4e78376e7f7bed9f24988a 2015-11-28 17:54:58 ....A 335040 Virusshare.00215/Trojan.Win32.AntiFW.b-946888888f98b6a4c0f8c5f9d6b13d1aa4823c0e1642357a5f0dd0bfc3f90317 2015-11-28 17:41:56 ....A 322112 Virusshare.00215/Trojan.Win32.AntiFW.b-94776b1e26efa709832cd27bef2a99268002a3a94b574fac3311027394b23886 2015-11-28 17:44:46 ....A 331944 Virusshare.00215/Trojan.Win32.AntiFW.b-947b31b9deec3fcd5c5deddaff91efd3a1835dc613f0f5ab7251ed4e1ff60ee4 2015-11-28 17:54:44 ....A 320776 Virusshare.00215/Trojan.Win32.AntiFW.b-948969d5b79298f7de9ca0aff4877a34f82a1314a4bb8a52f89c18eee92f4190 2015-11-28 17:47:06 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-95079a6f701c78edeaf9a35fb8bde96ec352c4b418300efc287d1e2d2d94945b 2015-11-28 17:52:38 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-956527e91b0fa968fcc85ce1185a0ebb237ab8864e6cdfe7f61cbaa570b3eb58 2015-11-28 17:48:40 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-956e8048baf7fa37c71cf98e1540b8678e5795a801b9671b7e40e216d953d3cd 2015-11-28 18:00:42 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-95b4dd1a7cb73f0208effcce738a1a8f5f1846bc2b7bd281cc0eab2365e5f7f6 2015-11-28 18:02:22 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-968488989cdaf6c736147fb8ceef7e1d47432ea6794f6a15a664c90c27b44af5 2015-11-28 17:41:32 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-968d650827c039002981b6f6c40e59191b949b7369f7ce8f27c315078fd86224 2015-11-28 17:53:40 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-969b7ad2e68a7a29581c3a5d4a73904ae015c515e370f6851e768901ca2c5238 2015-11-28 17:51:52 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-96c0daef347f7cdaa77ccf185a7ef46064524f9a4061afc9d8b141e333e47d12 2015-11-28 17:49:22 ....A 335168 Virusshare.00215/Trojan.Win32.AntiFW.b-9737b43bf2b831b3fce144ca92a9aa3e4abef991c1f7d884468f5d19ae598170 2015-11-28 17:57:54 ....A 323624 Virusshare.00215/Trojan.Win32.AntiFW.b-976aaffd10d6b717ca915a514a9b758d12def71efece0dc38fc5e0c87878b9d7 2015-11-28 17:53:34 ....A 321256 Virusshare.00215/Trojan.Win32.AntiFW.b-977a647521b14d773486fb1afb741c49899a0bfbef17b18a48fec0c66a9af51f 2015-11-28 17:56:34 ....A 322296 Virusshare.00215/Trojan.Win32.AntiFW.b-97ecba7d6059790fcf16894ee519af83f46f72d9c8105aea42e576f0719db9dc 2015-11-28 17:54:50 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-97fdde1082cf817c549b480a1f097e9972c84362c7f9e83016053b4b422b545f 2015-11-28 17:52:42 ....A 320128 Virusshare.00215/Trojan.Win32.AntiFW.b-980233a8258971347ca0d21571f3c879b8050e67c35bd99dc588713f1f8b1d99 2015-11-28 17:55:02 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-98074cd23c372c2e0673ed9fbe26ddc966320614e79c045defc3b0cabd1fd13a 2015-11-28 17:54:22 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-98199b1768b77e1c7b04230bad04128cac23b4ecf3cf2b20a590008fab7356be 2015-11-28 17:43:44 ....A 321520 Virusshare.00215/Trojan.Win32.AntiFW.b-9829f7cf5c3ae016ec1261771ccca2a2e4e0998149f8cbda1b59bff3a81f6027 2015-11-28 17:44:48 ....A 342192 Virusshare.00215/Trojan.Win32.AntiFW.b-9862dee60a015cebbdfe16daf5a59ad9cb6066e21cb3104b33e1a09a71cfdde0 2015-11-28 17:52:12 ....A 320320 Virusshare.00215/Trojan.Win32.AntiFW.b-98afd426a9b44fdc915c7fac37681a7beab30dd28174e6d589d4cbde02fa079e 2015-11-28 18:00:22 ....A 334712 Virusshare.00215/Trojan.Win32.AntiFW.b-9921f79d957111e939bd609bf4cd2e2fad921a9401b7945f4589ae7ee8dac00e 2015-11-28 17:47:24 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-997b31d04a6f09fc58a2792bf51f4d7289c1586a6efef079c636ca620ddadc6c 2015-11-28 17:44:06 ....A 335056 Virusshare.00215/Trojan.Win32.AntiFW.b-99a28e2903cf32be125d5ed8451e494c82ccdd704b005d5523320dfe78d1f6ed 2015-11-28 17:42:46 ....A 322704 Virusshare.00215/Trojan.Win32.AntiFW.b-9a31d0b9c858c330c0bcdbe2a54fc2181e816e9538583eed13690ae3d238a702 2015-11-28 18:01:42 ....A 342200 Virusshare.00215/Trojan.Win32.AntiFW.b-9a3c3b679595abf698b19a011576c21484c5d5f45a7dbf26a2c58dd50fb04baa 2015-11-28 17:50:16 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-9a3d71230678f1debe2281cbedcf4e0d3132c524960ad31b1949705ec9ec3a58 2015-11-28 17:56:34 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-9a51741cf4d6fdc37de8d99e07e1f2cfba54c73c62340910af6ec20d1075ec7f 2015-11-28 17:57:34 ....A 322080 Virusshare.00215/Trojan.Win32.AntiFW.b-9a66be802ef2b968557106265180388c1b2062563f800dbf9859b467e9934d0f 2015-11-28 17:53:58 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-9a7599eeb67d3ec8885c6d4ff87f48df9f4da919424d9a6010140c15fcd48caa 2015-11-28 18:00:02 ....A 322760 Virusshare.00215/Trojan.Win32.AntiFW.b-9a7f08b8879190810949bcc2bf55b07a92d8b06f0d5779a8513e6e52dcfeb775 2015-11-28 17:55:44 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-9a87ac166e676ed8f258f761722f1a53d5dcb10db13c588470a1218213651ad6 2015-11-28 17:42:46 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-9aa6ed89328b2dd640bb1d48f45167ad90a99517a5879642428f98a93d5c1f3c 2015-11-28 17:53:48 ....A 322152 Virusshare.00215/Trojan.Win32.AntiFW.b-9abbc55682e4a51fb294ef9319a987286c661bb411f4c41e2429cc1b05f9e373 2015-11-28 17:51:52 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-9ad92d35204fe295a3ef5964746d8b68398ddcd19b8a1b7de3848ca9a2a27854 2015-11-28 17:49:22 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-9aeb90035973d9d55912c683cc24f2166d64f6a912b74a364b813c3aa978e979 2015-11-28 17:55:26 ....A 335016 Virusshare.00215/Trojan.Win32.AntiFW.b-9b19940436ff68391b6c797dc1ffd75d7fe2180de9c55d8b105bf4aa82c41e24 2015-11-28 18:00:02 ....A 335144 Virusshare.00215/Trojan.Win32.AntiFW.b-9b1f4fd623a15bcee2ba212e88c5df12f3e4dd92e863fb8f9fd7c4c210009c7b 2015-11-28 17:52:34 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-9b21aaf4a41b731090b57bde038854d84e80533ac9f7cf7e6524ebfc970cecb9 2015-11-28 17:55:44 ....A 321208 Virusshare.00215/Trojan.Win32.AntiFW.b-9b96f2dee51810d0fbdc185db22e97f28e20db7ddbbc26edaa6cfa3177872583 2015-11-28 17:45:52 ....A 335096 Virusshare.00215/Trojan.Win32.AntiFW.b-9bb37245977477b90327fd80f9e7e619759af17b6fe74750af67c61424d6e455 2015-11-28 17:55:28 ....A 319656 Virusshare.00215/Trojan.Win32.AntiFW.b-9bb926ba3338bfa59a6a6da3497e6c6d46f0a6073379c361075fe790cdc1139f 2015-11-28 17:44:28 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-9bf05a89eb0806bf3e11aa854de6be5b99ce41683cbc221782e9f7a20c48283a 2015-11-28 17:47:08 ....A 322800 Virusshare.00215/Trojan.Win32.AntiFW.b-9c178e667f1c7c6e721270692acfc1078607df5313f830fc53b9e57200283685 2015-11-28 17:48:02 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-9c5347dcde9660de3f22819ba247975ef25aea63b0aa56742772df4ca325bab5 2015-11-28 17:54:48 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-9c5dd6e0f0101b3d9962f1865ed4aa014e7945cd6c374a71173cfc88c0a225cc 2015-11-28 18:01:06 ....A 316680 Virusshare.00215/Trojan.Win32.AntiFW.b-9c976381fb0bb8c0fb8d0b28d3a0cb35740fe0edbb677733c9c56848192c3b83 2015-11-28 17:52:28 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-9d07291c35b602cae93ea24f7a286f82057a3dacb9182f8bdbdb1c171f6f5fc0 2015-11-28 17:49:40 ....A 322288 Virusshare.00215/Trojan.Win32.AntiFW.b-9d07ebad392358a1a4bb51159034e6fc1e2e7715c25ed33666d156d71b85aa16 2015-11-28 17:53:44 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-9d22e8754bb5612cde9a41459181441e1af721eafc33b200ec954e1e150bd2a0 2015-11-28 17:54:04 ....A 320704 Virusshare.00215/Trojan.Win32.AntiFW.b-9d24833d9f9443e7a4beb69f1f50ec5afba44817b825c76f3a136ea9fb4bd923 2015-11-28 18:04:40 ....A 331944 Virusshare.00215/Trojan.Win32.AntiFW.b-9d7ed086c14daab1eaf9fc7b1faf6896a9090bbfd716f2e3ee977dd514e6f71c 2015-11-28 18:00:02 ....A 335688 Virusshare.00215/Trojan.Win32.AntiFW.b-9daaed7d8557504537f5628b7581269eb3899806eba14c6a1e8583c75cc21243 2015-11-28 17:54:36 ....A 321232 Virusshare.00215/Trojan.Win32.AntiFW.b-9dd51b76422600f2f4cc79f58b4c23c537f862bce4a9095dde0c9fc7024c3088 2015-11-28 17:50:36 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-9e998994d9d207399615aeb4c0c0646829490a7cfd6571ee0cc7a51202f77014 2015-11-28 17:53:36 ....A 335056 Virusshare.00215/Trojan.Win32.AntiFW.b-9ea9294eee2b264885e74c1be1257c3b9cb3049404d19ad2e506a14d96fc1f69 2015-11-28 17:48:04 ....A 335696 Virusshare.00215/Trojan.Win32.AntiFW.b-9ec45a958698e26bc7d1e66e68b635c8ab6fda0abc1761490e5b23612de119f2 2015-11-28 17:48:40 ....A 334208 Virusshare.00215/Trojan.Win32.AntiFW.b-9ef4326d1627fd551a060c461a651467e859904992720aa88a8304a65df0ae0d 2015-11-28 17:52:22 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-9ef6b5a02841e73ec440931c7759a78ac4a41df433f007ecb74fc1e843d18a82 2015-11-28 18:03:22 ....A 315511 Virusshare.00215/Trojan.Win32.AntiFW.b-9ef77ad7a8cfd28a5f69e5380d6380d372ed46e5c4f7cd6bc72f9287dbe8966e 2015-11-28 17:54:06 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-9f26a6c637975dee386ae66db47ac053cb7e196ce0b879997d476358de5a8bd7 2015-11-28 17:51:34 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-9f4afd1b1419b824ce349f5674fb61f3ad63dd998f7215c91258edddc52cb610 2015-11-28 17:45:30 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-9f8af44b24aec04b3457224150f93fcc75aab1386de67ae0eeb9d5646b096bf7 2015-11-28 17:45:30 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-9fb87abd4ab80445770c0423e083fd35ab4ad9b753c2046082d9ee2977465ab8 2015-11-28 18:03:58 ....A 335256 Virusshare.00215/Trojan.Win32.AntiFW.b-a02cc0c4ef9f6edaf5b821eb7a7739e7b5e22c7133b58929794b7503aa705c20 2015-11-28 17:52:26 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-a05fd1fec75470ad104c9b2dfcd20c541390e9747da832bae74c3a34c3c1815b 2015-11-28 17:55:42 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-a07fa165f8cf743a0c9c03dbc10f92c6768ea203eadac97ca99abb8fcd4b9494 2015-11-28 18:00:02 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-a090cdbe518a6926ea6cc7a2a0d206bee82ec1869bc0a66e01519a99bd69138e 2015-11-28 17:55:00 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-a0c7c173e9cf1085a999d51492efd9447006414733468f0dfb28dfd902c876aa 2015-11-28 17:53:42 ....A 321240 Virusshare.00215/Trojan.Win32.AntiFW.b-a0f5412d8f86c689d7346756bcceefbe080c00849c8fe704336b5a759f349f82 2015-11-28 17:49:02 ....A 322664 Virusshare.00215/Trojan.Win32.AntiFW.b-a110d239704c2fd6c8467ffa81dd97192521c75364290c312d6acba72fee8eec 2015-11-28 17:52:26 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-a14274b93211cb597be84a889cbf529fd9a5d89ad790fcc010e9ae3216ada8ca 2015-11-28 17:45:30 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-a167520cfc3b361ef19229dc0536adbe9717be509e90014df38559d806b8fd97 2015-11-28 18:00:42 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-a1a503fbd925624e2fe345b4df584b18310939964e989184eb63423e0432f9a7 2015-11-28 17:50:54 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-a1b4d933b8d6bc5bcdc76fc88b120a649ad478739219dec0c3f78c42a4950908 2015-11-28 17:53:56 ....A 335104 Virusshare.00215/Trojan.Win32.AntiFW.b-a286ab1c1d6decf83e669d91e960c3ae87feb4f32927f2493f49a4ec69ed4cf1 2015-11-28 17:44:48 ....A 334688 Virusshare.00215/Trojan.Win32.AntiFW.b-a32392f52732042c6c0a3e91c4db315bac837eac04e672966507bfce0769bbe1 2015-11-28 17:53:34 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-a337c8b69f23b645e16c82b1d208db198863acfdce3a08020d8d9f148bbb5c07 2015-11-28 17:45:30 ....A 322144 Virusshare.00215/Trojan.Win32.AntiFW.b-a351d3ed92459d13a8b55e2b85601507cfa695245b23edaacb885e181c3774fd 2015-11-28 17:44:48 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-a3530f71da957332bdf1f2d82720897fc895a74bb45e499fd1a42b51f9c1bd50 2015-11-28 17:41:14 ....A 322488 Virusshare.00215/Trojan.Win32.AntiFW.b-a3bead0acccf451ea4850cdcc44eef19aa1e9e0658a0419bf6b1977ab872513a 2015-11-28 17:57:54 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-a3d964c5db31aa94750e3e2e4b4387ad82e3738a226fe9962ae5d08e868ee147 2015-11-28 17:53:58 ....A 321104 Virusshare.00215/Trojan.Win32.AntiFW.b-a3da92b2a78d9cb8bf11ebbf74e3945b58f3a4afd603b90d59cfea096580a58e 2015-11-28 17:43:46 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-a4060356d3d0802f2c179d61a947d6ee44919f2e581ee8109e1b017422432083 2015-11-28 17:41:14 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-a42d09c709ee122a93cde659ac51111aa7997e0ee0c5c696646a1a188c8396cb 2015-11-28 17:53:24 ....A 334576 Virusshare.00215/Trojan.Win32.AntiFW.b-a4625a69ca821889833f7eed7d8c785fbdbc4d69136a35b5443a9c62af36991e 2015-11-28 18:01:06 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-a4687e98ab71886b7fc49f4a05ed902127416361998828e046a2ab0fa42ac0c9 2015-11-28 17:44:48 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-a46a6d950f0154c6a06c3b188e20e2e86ae6fa66abe8862a4dcb99740034029c 2015-11-28 17:52:52 ....A 321312 Virusshare.00215/Trojan.Win32.AntiFW.b-a46bab26fd0d1e941c2704ccda4056824297c98b22b3f5a938944bfec075e9e2 2015-11-28 17:46:48 ....A 342240 Virusshare.00215/Trojan.Win32.AntiFW.b-a4968f2fd4b308f68f475495eda800a4e78ee65b11e2a2acaf68749ec222d605 2015-11-28 17:41:58 ....A 321480 Virusshare.00215/Trojan.Win32.AntiFW.b-a4ab75593c2a48a87fd387defff856206a53a6242bf232e9fb4fa940f538bdfb 2015-11-28 17:53:08 ....A 320752 Virusshare.00215/Trojan.Win32.AntiFW.b-a4afb84517f81880cd706ee887e67630bc05d5f84c7848f88dcd68eabf2018d6 2015-11-28 17:45:08 ....A 331912 Virusshare.00215/Trojan.Win32.AntiFW.b-a4c311d9c58df7ff35564c59eccff97eb6e0631d3a6ad7ef7deff1265bb1cd51 2015-11-28 17:49:42 ....A 322176 Virusshare.00215/Trojan.Win32.AntiFW.b-a5043b2561488bb765a32a6bfed5883281b3547bf3a4549a3e5c645f4df4003c 2015-11-28 18:01:24 ....A 321624 Virusshare.00215/Trojan.Win32.AntiFW.b-a50f41238666cbe01f2eebd6216de44e51c67c7853c6e1093f361fc2394a9f13 2015-11-28 17:53:00 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-a53e7e0b0e865678041f8b8c1bc1262800468fe6a037d21973b94d809ec60d6b 2015-11-28 17:50:54 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-a5461b846131f75592ce59e7ff033d8d48f77bb8ab3d6f9ab19281ce0223a6c2 2015-11-28 17:58:30 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-a5693ff2cd0e4bae5c31e0fa6da8818a09381bad6992731f8387a9d4b4ff9ea8 2015-11-28 17:54:34 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-a5811c28f6a92707ac6e46777d6ae820ec7dfadd3dbe2f1256382a42d003a465 2015-11-28 17:50:56 ....A 322160 Virusshare.00215/Trojan.Win32.AntiFW.b-a5b18ea7d6b10a851606bd5757fad5be936fb0c25325479c412fc40a435d0a4a 2015-11-28 18:03:00 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-a5c512e24a912405ae614589b233a2795821ed1b6d43a44ce9e30bd1b225633b 2015-11-28 17:53:42 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-a5ffac500e2a01bbf20b2b1e7be0a079fbda6c8e4a3d795729594de0ef7e7a41 2015-11-28 17:52:32 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-a6401237eb131c2a15231a1c356919aa2fc7d8d08b7bad0429c970e98851b881 2015-11-28 17:46:48 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-a694ce115acf5b78937b4a711d170e0701484638c09b75b105d884af1e5f468c 2015-11-28 17:54:52 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-a6ce7d42d26bacb12371e0a4efcedf9bcaa006b934284bdb5c3fa0d20d8fc884 2015-11-28 17:45:52 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-a6eeb70bb2e67926f5750295843ca82475cfe3edbc654c8af2841ace01d01298 2015-11-28 18:04:40 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-a6fb996da91bfcb0ece17feca82f0bac8a55118073e1c1661edc88bd6a5458ef 2015-11-28 17:55:56 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-a700022b1252aa628e6c1efd7d9e46a98e2e3098c960bcc30a18d8825f1d1f60 2015-11-28 18:02:42 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-a74e60d3b2ccb236dbcf8de4feb015ece91a1790eb690bd12f0cae67c00a20a1 2015-11-28 18:01:44 ....A 342200 Virusshare.00215/Trojan.Win32.AntiFW.b-a7613271e2494bb124bd5fae55d5e0e46c583f87efd080746eb5e67b4791bc2a 2015-11-28 18:04:00 ....A 335656 Virusshare.00215/Trojan.Win32.AntiFW.b-a792de6da88ff8766cd2ef5f33b1ddc06a59b65e62352a50eac4b82da78a2ccb 2015-11-28 17:54:22 ....A 335512 Virusshare.00215/Trojan.Win32.AntiFW.b-a7bba27ab457611da53ffaa7fccb2d05511eede466adebe65ca8f2cd3a7a2914 2015-11-28 18:03:40 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-a80100c0041b4133a6444e74d1651c6f7eba1a7675bae0fd40429b79f4357afa 2015-11-28 17:46:28 ....A 321352 Virusshare.00215/Trojan.Win32.AntiFW.b-a80cdd0a105dddc6e33f8e614429f4bab636e951f3bdf7cd29f2b8268e4e9ccd 2015-11-28 18:00:42 ....A 322624 Virusshare.00215/Trojan.Win32.AntiFW.b-a81ca9ae147bc932b6a574906e046474f19419c9bbb54cfaad3dcd5907a48eb5 2015-11-28 17:53:16 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-a8372dce7578269ada177e41fa3b638be19148fcf7ea55c45b69f03ffa85778b 2015-11-28 18:00:02 ....A 322512 Virusshare.00215/Trojan.Win32.AntiFW.b-a86bc75e579edea0db42a06dc5b7682122be91af34ca5619463d300b3752fd2f 2015-11-28 18:04:40 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-a8daa35fe6fd10716503629cb73d7335d41c847f71dcc6d986d85d8dc2214ead 2015-11-28 18:04:18 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-a8e947da10fcc14a1a30ea2bdc2d63053911ec0e4dba5265f5bf7ef33e57033d 2015-11-28 17:41:58 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-a8f2a56dcaa012a5fe2601e6922e797ef03391bc2d912c36316cdf43f268eabf 2015-11-28 17:48:22 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-a8f31198775466eb3001c051922c036152dfee43cbf3a52ab8f4df3732e96f3a 2015-11-28 17:54:02 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-a92e554bb9a6dbc3abbc8502f2690e8a00a41734962cb40cee75afc60053a1f8 2015-11-28 17:51:54 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-a960180262dc6919cc06e09ec02885a1d88af02869dc42e7d5c38506dc2ac783 2015-11-28 18:00:04 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-a9820c3772eee43c08331b91da0f3fca782580d6db510e874effc47a78fad8a2 2015-11-28 17:51:54 ....A 322168 Virusshare.00215/Trojan.Win32.AntiFW.b-a9909b7106ef9afb81e5e0415f8f0362cebd22580267edfc9d20a17ef2d82d14 2015-11-28 17:55:22 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-a9d890f549ba619ad2cd0a354f67649037f593f9c6f9aa75430329d4962d3c26 2015-11-28 17:48:42 ....A 335616 Virusshare.00215/Trojan.Win32.AntiFW.b-aa754f0716ad30b8297a89b71fc667be8d4fa7fab67cf529669efb1d6bd51eb4 2015-11-28 18:03:22 ....A 342240 Virusshare.00215/Trojan.Win32.AntiFW.b-aa80340fdc15dd34d6626731e39781125db9e8920f874af79f22aa2ce20af9d8 2015-11-28 17:59:10 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-aa9243f2d77bd9d1e97bfb4efb3fd7266aa03dea6020646e6c91a3ed0740e82d 2015-11-28 17:55:28 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-aac29b84ca7e818cab44f5db5450e7e4d0e991e61d7e4d062735a29e9d2f24e4 2015-11-28 17:52:24 ....A 323672 Virusshare.00215/Trojan.Win32.AntiFW.b-ab24df6bc70f8ea58b1c27aa275742d286fd545eecdbe738f0ce336d12071a02 2015-11-28 17:54:40 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-ab532da235d87f39b15efee8ff46a4c196ccb9ddb718cd21e829b0e59003c0b9 2015-11-28 17:54:32 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-ab555ab7f4c7e0bb1a4bb5ff615f909bf3e028e25320f0b0c84e086e0a152b20 2015-11-28 17:47:46 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-ab5d2893acebd19140378b6cccc2a6c049669fccb3ff74fb223788b6a99bcbc8 2015-11-28 18:04:40 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-ab6f48eea9fd63491fec53ceaea055037901a031d562846d2c729efeeb0f8140 2015-11-28 18:00:24 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-ab7013ea121bbd42424842bbe8f869f276f256fa20ea9e4ad6ae28bf7b06d188 2015-11-28 17:42:22 ....A 321272 Virusshare.00215/Trojan.Win32.AntiFW.b-ab76d3801c7ff4213416cb27681f4e8ef777d3910f14eda432a301a8ff4f56bf 2015-11-28 17:59:46 ....A 334992 Virusshare.00215/Trojan.Win32.AntiFW.b-ab9e1c8d845a6a12857a1153f77fbfe321d86ad8b13dd89f7b7377ee7b9657e7 2015-11-28 17:55:12 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-aba0cb2da0b5c136a7201e12d512c6fa1e5a6c5ceea7e0118d9721973c2ba003 2015-11-28 17:55:00 ....A 321360 Virusshare.00215/Trojan.Win32.AntiFW.b-abe2a542a5af7613ad1fcb816326e08244297fcf5ac3e177bacd637821163d75 2015-11-28 17:56:14 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-ac1a49ea4a821da0bf5377defb637746ee872adedc20c7ec39de7d7f4ead129a 2015-11-28 18:00:42 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-ac8f3ce8bac1030dbc0c8091c7dc5afc95d68bbdc78ebcdf5b75167b1378e9f4 2015-11-28 17:54:44 ....A 334568 Virusshare.00215/Trojan.Win32.AntiFW.b-acaf440d0aebf18a39b3293440aaea990cf9736b60a926e27a571b6e3caba413 2015-11-28 17:45:52 ....A 335144 Virusshare.00215/Trojan.Win32.AntiFW.b-acb39fcb061fdb2a16f9baa369a00b242bf47a53c96e5fa775927f5d4ce6015c 2015-11-28 17:59:10 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-acb8e78d0ee31ffc45b9f51308ce46c93ea44ab5b5c7efd373c86bd16a6002c4 2015-11-28 17:43:26 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-acfc3860b97086f522b6e0b8e5a2fa9eb39cf69d9503bfc4296625990448f71c 2015-11-28 17:59:28 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-ad08341d6281018cb373a924e8f631bbed23b1bfadf2f45612df6a66b1d18fcb 2015-11-28 17:52:44 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-ad21d4e046590ffee9ba0de8ed5cead3b1fc1ab4cf6e324fba5c6432719300a7 2015-11-28 17:55:00 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-ad4026b11d0f92367b18c4d1831deb2e5d95b5a72c89d42ac0c17ec68bc8212a 2015-11-28 17:54:16 ....A 321112 Virusshare.00215/Trojan.Win32.AntiFW.b-ad49c65aeb08eb1fe734e8c386c0338aee23b56436d7814f96030345687c860f 2015-11-28 17:52:24 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-ad4fa655b7436a2246a8419a56859faf22c3f55476aed302d28d296446f0d429 2015-11-28 18:04:18 ....A 331912 Virusshare.00215/Trojan.Win32.AntiFW.b-ad7e0ff30e5509b5bce6a078bbec71c573564b5e6ef0744f4f52e7f3b05ecd2b 2015-11-28 17:47:08 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-adef7eb7e317d8056c4406729da8eb65cbdb2bb5db06bb2e1234d79647ec86e4 2015-11-28 17:54:24 ....A 321304 Virusshare.00215/Trojan.Win32.AntiFW.b-adfb57a1b6ca2bb51709d6175fe9d0ac92a06fda1fd62a11d4d3373efc46d744 2015-11-28 17:53:10 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-ae1a5a0107ac7efa185e7cff6e5aa591edff8b7b06438201730a994cba5f6c27 2015-11-28 17:45:52 ....A 322680 Virusshare.00215/Trojan.Win32.AntiFW.b-ae582e05842ade77d22cf4b96076c7e2f68ea31b513ca81db03453d274a17dbc 2015-11-28 17:59:28 ....A 321344 Virusshare.00215/Trojan.Win32.AntiFW.b-ae67febc48285d6a57aeb0c630a88bf4de58096b688b51dd2549120be827bb9c 2015-11-28 18:04:00 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-ae7980768fd55f2a81c4d21befbacb31a1d9ed2f10c050db814edf73c9e455aa 2015-11-28 17:54:52 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-ae99d05a5190b863d64543a7b98a5c182e0e629d8860afe5d3d56c12269974ca 2015-11-28 17:53:14 ....A 335096 Virusshare.00215/Trojan.Win32.AntiFW.b-aece99f162e0672ffd93a2cebfcd0d608a590decb4e4e51b3398408b69ffc3f1 2015-11-28 17:54:24 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-aee672a9d3b429f6af505f54df8bc1784b14fa9024e12e26b2dd5a70018e82fd 2015-11-28 17:41:14 ....A 322008 Virusshare.00215/Trojan.Win32.AntiFW.b-af0fe066ab230e2392f6e6affb93c81970d656022f95f99d77604557adcf4257 2015-11-28 17:52:22 ....A 342176 Virusshare.00215/Trojan.Win32.AntiFW.b-af11efbf9ead031231e53b300cfdfb2390fc036d339e7133a1d89643d055f017 2015-11-28 17:48:04 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-af1d3b6e5e4d4c36db00743bc2906a6e1b7c6cbdeaa2b28c4fa33928db4f128f 2015-11-28 17:45:08 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-af90cb00b39100433e9853a2cc0f8074adcb299ea7374979683aa46ad1dfbf1f 2015-11-28 18:00:44 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-afa444b09c9511f395169608f0fb4102e9cc3ef891b98728f3ae7134bf0e1c87 2015-11-28 17:58:48 ....A 322696 Virusshare.00215/Trojan.Win32.AntiFW.b-afb49867c067474c57330d3dbf8c23d1abb159a82e604b4ddc5c666cb962f495 2015-11-28 17:55:56 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-aff03a81f3c9454b5614603a4cdeccfb4b23533fa63585f9ef65fa68ee22cd85 2015-11-28 17:53:40 ....A 320680 Virusshare.00215/Trojan.Win32.AntiFW.b-b02d0f511b7eb485d854ec0376b7e4ac5b93f33672654cf2766af9890d24b289 2015-11-28 17:54:44 ....A 332920 Virusshare.00215/Trojan.Win32.AntiFW.b-b037b75a8f8e16a3bf247ead40503a4fcf085cdde9c8014beca81fc99b089835 2015-11-28 17:51:36 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-b09b3d5fb17111021e2b7c36c95618fd5bfc5232de475cd64a6d91bb97e44d92 2015-11-28 17:52:14 ....A 322584 Virusshare.00215/Trojan.Win32.AntiFW.b-b0e838f1bb37fedc5944bca144a01f00a2aa36b1503753b962ddd1e34f1e150f 2015-11-28 17:43:26 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-b124ef5afc4c9c33adbf90a64f5684740d727cfef43a78981d5322dc0268750e 2015-11-28 18:04:20 ....A 322720 Virusshare.00215/Trojan.Win32.AntiFW.b-b13c73059e8af6240616b81f9b99c70696f9902af665bb0bfff2df64056261db 2015-11-28 17:59:10 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-b13e3c21cf520429e2bded7d52db7903f4ffd5355b5e92301be688841b28ba0b 2015-11-28 17:47:08 ....A 322768 Virusshare.00215/Trojan.Win32.AntiFW.b-b1454ca41576f2742cd8cd1027014237cc41d60773615e3f656abffeefa64d53 2015-11-28 17:52:30 ....A 320200 Virusshare.00215/Trojan.Win32.AntiFW.b-b18196ec340819a9ad6cc171e70740196b7908ad5c3082a0062fe6c3048d7614 2015-11-28 17:49:58 ....A 322712 Virusshare.00215/Trojan.Win32.AntiFW.b-b19baaf612eb895b4df9eadb22e251fd5aac517684738297285929530a3eb8c9 2015-11-28 17:58:12 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-b19c8ae0c1a54b2a26ac52a82829534f70136a39302f58804a3c411572b6f3c6 2015-11-28 17:53:10 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-b1ceaecdb43f3cec908c4a8aeeebdcaa6fea7bb7fa4671fe9ef07c56f99fb92d 2015-11-28 17:54:08 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-b1e2945223394cb274929496745d45463a8fc518c649853d2ee10c081fa871df 2015-11-28 18:02:42 ....A 322752 Virusshare.00215/Trojan.Win32.AntiFW.b-b1f2f33579e7a412f93ac9b4f46055c823ef594312f1705147386d23f859b4f1 2015-11-28 17:48:42 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-b26322e8bfc94def1985dd380793d51335559aeea4df03cee733a6546e90cbaa 2015-11-28 17:59:46 ....A 341256 Virusshare.00215/Trojan.Win32.AntiFW.b-b2e06c36af5ac76a608dfc51f1f1436dd4a7b481bb28ff7e95695ca1a455b4af 2015-11-28 17:52:34 ....A 321120 Virusshare.00215/Trojan.Win32.AntiFW.b-b3572736327f16426ea3f154a21c065e2e21aef17367395b8c1435d5e52d6878 2015-11-28 17:44:50 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-b358290d55a8853b29d56b5176f2bcd851347d980328943bd0549801fc5748ad 2015-11-28 17:53:44 ....A 320240 Virusshare.00215/Trojan.Win32.AntiFW.b-b3645c1f6cea47eb8a2a21a61cb8ba449fdd4df3c21049dda7a5d09a0b8c2acf 2015-11-28 17:54:28 ....A 321768 Virusshare.00215/Trojan.Win32.AntiFW.b-b371255489e7f1d0dfd0e85752176d7e811b684d7ec3cfc03fadbabc8af5392d 2015-11-28 18:03:24 ....A 322592 Virusshare.00215/Trojan.Win32.AntiFW.b-b3b31281f729653613ab6e7639c13b5e4d60f8dc7d0d519bd1b98f56ebc0f46f 2015-11-28 17:54:52 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-b3c9b33494c1c70b167d5fb8cc80eaab2c802a7bb9b252f52a0641981058904b 2015-11-28 17:57:16 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-b3ccb4bcfaaf1dacb20b374b33092fe45865609e2c0540a9e51a8e666eeb336a 2015-11-28 17:44:30 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-b3d2e80feeb891586d66510bea7bcb65f3958ee5541c32d15fc30a716989b213 2015-11-28 17:45:08 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-b40278fcaebd46755f7dcc8771a19cbb3810f9fe3d4080144ed5f04e6598955b 2015-11-28 17:52:32 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-b426d5bd8352b0a609bbb4411a54d4ee51d4964ea796360928f262f5faa9c3c4 2015-11-28 17:54:10 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-b42da7fdee6b70f01149e5557584b918791e7cc79b94cd4b32e4fcee42004195 2015-11-28 17:50:00 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-b432a1b44702de543fc680348d3696dfa225ca0395f64cd6b9726162a3c8e3d3 2015-11-28 17:56:52 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-b47d35663e44f0d00780552d15ef31600e7a8e3f74f927b65f9738db06b2e2f2 2015-11-28 17:42:24 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-b4b413ed3ac18eb8799b9f30187900d0d81dcf6e4624ef6ad72bddb2d1ea1764 2015-11-28 17:48:24 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-b4c0dcf90f8e1e5551d1a928b5fa97877dc85cc185224835d4e3040ad7a13cfa 2015-11-28 18:01:08 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-b4c3ec9b725fe288d7ff8877099b44d4804809186d243401bec061aef03782f4 2015-11-28 17:44:50 ....A 322656 Virusshare.00215/Trojan.Win32.AntiFW.b-b4fc4447d11d31501e4a970516e07557507a9ed95fc302d865261f4a54e6a1a5 2015-11-28 17:55:32 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-b54011af668c39d09ec32b457dc1a24dcca5c3d331b9105d19d847b442b6ca0f 2015-11-28 18:02:24 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-b55c20bb7da6e7c2c78971c55cf832f33786620ad97017a269f9b2ce8b77a0c5 2015-11-28 17:44:30 ....A 335008 Virusshare.00215/Trojan.Win32.AntiFW.b-b57b1789e3241d04614548c0b0e5844440d17118a794a3340194eaf17d7e0e44 2015-11-28 17:55:28 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-b585e75708bb0912557728b48d4918ca4989d1b6e271a3f799d0d2863e8c612d 2015-11-28 17:42:24 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-b586e52a748a4d3941196424542cb29b86bc1f63ffa6c86dbc139a9160a18a97 2015-11-28 17:58:32 ....A 322504 Virusshare.00215/Trojan.Win32.AntiFW.b-b5cc6538173d95b5ce52a6dc3e07f758d9ef26f6a083cc827d7e6727cacf4110 2015-11-28 17:59:30 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-b5cca61494e3708b59f284e5416e02c0fefcba86863bbc457235c639c9a1e66f 2015-11-28 18:02:42 ....A 321144 Virusshare.00215/Trojan.Win32.AntiFW.b-b5d0a8d24d227190a52c294f90efe74a149b84ba699680147d5e58c6e9e16a05 2015-11-28 17:55:56 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-b5d441f308d47e5cdcb346ee3712f20bf1f9a45ed2797c139d799e22a367b01d 2015-11-28 17:46:30 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-b5ddd48174837bab72d31b478752fd7fdb1f232e8b9e50256ccaf11c548b3cc0 2015-11-28 17:44:30 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-b5f85fefbb47cab5b6b788fa50fac232f6c8b5c684e8d4034cfcec0ce999cbdc 2015-11-28 17:52:42 ....A 320672 Virusshare.00215/Trojan.Win32.AntiFW.b-b6180444821981d3de4718371d36e863c2fb9454ca02800fe96dbf0503ac68a7 2015-11-28 17:44:08 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-b6201d9496167fe6ee615783cd8c3f340ad745e0c29b14bcd5b1ea33b5eaa2ce 2015-11-28 17:55:12 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-b6b5af5e70ade3c7c038a34551ccdd2d25af4ce37567f2eeb3d2a62211ce8ecd 2015-11-28 18:04:20 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-b6cf031234a22253b17174410f052e7297843da23bab827df2d0568ed0ada1e1 2015-11-28 18:02:24 ....A 322096 Virusshare.00215/Trojan.Win32.AntiFW.b-b6d84a7ff795a4bfe3a7228ada1aec1b4a6796026446504315fa8d4b66ebb20c 2015-11-28 17:53:10 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-b73eb7303266dd76b523646786fc5b52f38040bb5e6765ba59eaa20c89d60372 2015-11-28 17:44:30 ....A 334088 Virusshare.00215/Trojan.Win32.AntiFW.b-b78557eb339ef142195b4e6f4fe53fa9ed1015f60bf3d054c2dfe88fbe8175b5 2015-11-28 17:59:46 ....A 323816 Virusshare.00215/Trojan.Win32.AntiFW.b-b78b5209eba3a2ee1031c9cc0cb804074409be55f2c93d5827d17191e47d8f45 2015-11-28 18:02:24 ....A 342224 Virusshare.00215/Trojan.Win32.AntiFW.b-b790da0857ea8e06f7f123e1a033a5418336e3765de1e6f3bc0433d409906fb6 2015-11-28 17:53:50 ....A 319640 Virusshare.00215/Trojan.Win32.AntiFW.b-b7d87a5513c86f0b867b45d7102a53b52d60ac7f3c517272fd10a8f50dcacdab 2015-11-28 18:00:24 ....A 340232 Virusshare.00215/Trojan.Win32.AntiFW.b-b7eab0d6fed86601864347121fcedc2f04e0565883ea60562f33bbbfa4361e87 2015-11-28 17:50:00 ....A 322080 Virusshare.00215/Trojan.Win32.AntiFW.b-b815eb13ba132c86a9706dda79e0c035da2fbf275027e0023aca0730b2cd3b6b 2015-11-28 17:45:08 ....A 321664 Virusshare.00215/Trojan.Win32.AntiFW.b-b86f6847aed7a39535a3d52273a211ad62532c2c244a919fc59fd8dab3171bd7 2015-11-28 17:43:26 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-b8cc2351b5deb77c3e69577be4b36d5576e04d6a90b4b50c2f6599876cefa96a 2015-11-28 17:54:26 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-b8e47a54a7cfae12b4b5f82c6bc678b3876ae733692aa33dcc1ba3ec29bd12f7 2015-11-28 17:44:50 ....A 322608 Virusshare.00215/Trojan.Win32.AntiFW.b-b93f47714075881ce0d5a44e5ce73fdf521e9e038c0a324c845ea1b70f1ad704 2015-11-28 17:55:32 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-b94f9b20706bf7a1daac22c591bc90ad68e2766760920b9f76141d8758f0fb6e 2015-11-28 17:52:32 ....A 332928 Virusshare.00215/Trojan.Win32.AntiFW.b-b95aba3040b01249fcffec3034cbbb5e4da8fef36073e3585d0f353efd373d46 2015-11-28 17:51:54 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-b96dfa0b76c67d00fdd4f8890dc0abe5deee8ed563ef84ab7a943afbf2dcfa44 2015-11-28 17:52:58 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-b98aa24d1c725170c1ee2680686c293e25d1bd6543fa940f3f676d69f353b016 2015-11-28 18:03:02 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-b9a92a4bd3f023eb79ee42915fd46cc4b2e561948592b4af94e73a681e1ec75e 2015-11-28 17:53:36 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-b9ac5c3f503b795c1b157e56ea2029186eec97b57a95e5ace55b93e35d0f0e7a 2015-11-28 17:52:16 ....A 322528 Virusshare.00215/Trojan.Win32.AntiFW.b-ba6d24d22340a342c8167d830f5ca33db5760fe294b9d5ea6d9aba36c9670e82 2015-11-28 17:59:46 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-ba79d19d9cbd06218261aa5af2be5becb4ce2a8d07d0d4c2686ca346b8d7368d 2015-11-28 17:52:40 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-bb4847f51303d0b9f8a2fbca51d70c1f83faac6f02a8d85da4f04ff88ef4e7b7 2015-11-28 17:49:42 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-bb8d26634cc161c10869fe402106ce445c503257a7ff378e120f7522bb9a077e 2015-11-28 17:52:52 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-bba1c40dc8429a26d3494f32280ae26b79f0e1c28b1d646c6ba3759b36f68be6 2015-11-28 17:52:24 ....A 335616 Virusshare.00215/Trojan.Win32.AntiFW.b-bbaeb86a0712dbe36ce0f11b469a50a20e5c78d5e97bf4e537421fef6a82c0b2 2015-11-28 17:50:00 ....A 333968 Virusshare.00215/Trojan.Win32.AntiFW.b-bbb7b6509fbebe8a3010b7ff3987882a0a77ae5d8694ebebf40384c857f11113 2015-11-28 17:51:18 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-bc281d0b19a2969a41273538002b7eef86297310412e3df00766f114d75cef7e 2015-11-28 17:41:36 ....A 322656 Virusshare.00215/Trojan.Win32.AntiFW.b-bc5c26cb7887788caf0d5d1afc04e5fe471c1d5c1d537df8abe7c29b18144940 2015-11-28 18:02:06 ....A 321216 Virusshare.00215/Trojan.Win32.AntiFW.b-bc69de357fdf3d8540fbe8f8acf9f6cda3b56e642cba3a01eafef095ed4fff34 2015-11-28 17:53:46 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-bc8103220fcef5e1109a5ef4ac9432777a183487c5bd060aa57ae8728b8903ac 2015-11-28 17:47:28 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-bcb05b5be4dafa08c02da81af8da6c5332ceb80c99a1798ce2d66df6f9dc35ef 2015-11-28 17:53:08 ....A 335616 Virusshare.00215/Trojan.Win32.AntiFW.b-bcc73a8dd07587fdf94a0327656ec035cd63e0648939b9b7f6a5cf11ae831990 2015-11-28 17:58:48 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-bced4e3811170e25d00e3a94cca1e4bb2761e578ce275867d7c4951b81ce58bb 2015-11-28 17:53:56 ....A 319568 Virusshare.00215/Trojan.Win32.AntiFW.b-bd2f1a8368de5f8c0f4c2684bef9e89d1cf93694273e8059af492dec1218a9ce 2015-11-28 18:04:42 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-bd5a941b90ee3b8eb94c9dab7a5546f96b01ff2db501efa02c0601cbeb9e49d0 2015-11-28 17:52:48 ....A 321208 Virusshare.00215/Trojan.Win32.AntiFW.b-bd7bab21e999b4a75eef13c9ae362cad06078c34f56b4b56e9c8c5f0689755be 2015-11-28 17:55:26 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-bd8f62467709adcd3a715c6427e089a2f56bdeb3ce4bc223389cc5caa090fd79 2015-11-28 17:52:20 ....A 322152 Virusshare.00215/Trojan.Win32.AntiFW.b-bde574cdf8eb13e25049b1693dec2db930f8029d3d8de23ce92a93bf306e2a07 2015-11-28 17:52:22 ....A 320640 Virusshare.00215/Trojan.Win32.AntiFW.b-bdf187e2d1faf44e84dcd7b802fb714b5f2aa5d38ed6120f83e151838969ec42 2015-11-28 17:53:44 ....A 320688 Virusshare.00215/Trojan.Win32.AntiFW.b-bdf7f09d62bc52e344e17d840ca905829908ffc336fd2d7e28bc28704dfe2b7a 2015-11-28 17:52:16 ....A 321240 Virusshare.00215/Trojan.Win32.AntiFW.b-bdfaa02ac1dd4a9fb7d8f9b37ea4976e1f40c60e17f224f22317c41d96a70f32 2015-11-28 17:59:10 ....A 323256 Virusshare.00215/Trojan.Win32.AntiFW.b-be0f316520fad011d60b12235ab818884c56105eec4ad94deb0bed10ed7ae0eb 2015-11-28 17:55:32 ....A 322608 Virusshare.00215/Trojan.Win32.AntiFW.b-be6241222a2c3b579ddc550064693f877384ed0e940ee74983d08c9afe2cba38 2015-11-28 17:46:50 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-be9891d0798e1b9eda3f47bfe9be8d06733edff70aad750e29510e7f5dad5be2 2015-11-28 17:51:18 ....A 340192 Virusshare.00215/Trojan.Win32.AntiFW.b-bef8cf3fc04f070b2935a60bc176f043dcdd9140079b7f572035083bf4f0d131 2015-11-28 18:04:20 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-bf114221634181655fd25f9cb8ccc0fc787e0cec31c2e8e878459222f3f0d0fd 2015-11-28 18:04:20 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-bf16f271628b8f307b52eb4bdb4d36bfea008976a64d0995a87d11609905677a 2015-11-28 17:59:46 ....A 335640 Virusshare.00215/Trojan.Win32.AntiFW.b-bf2892668ab2353dfcb706c5a79119a43a1d22d5f799fca3ff5d8fd36f0801b0 2015-11-28 17:53:06 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-bf528cb14aaac0fd96d25e4316a04b025b606067d5caa93fd90c173e8a2155bb 2015-11-28 17:56:52 ....A 335552 Virusshare.00215/Trojan.Win32.AntiFW.b-bf7a38bcc6a220bcda48f04bc687ed56e7689e95fd956d37e8ef53d0b43403a1 2015-11-28 17:54:18 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-bf8d5403202c99ac8aee807cf881d481467f816b30c2744fc006eb2daddbdd11 2015-11-28 17:55:08 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-bfadae9cb6fc5a9987bf693ebc4ce86b48333b14cdece84a29d0e4c179e1a37f 2015-11-28 18:00:24 ....A 322728 Virusshare.00215/Trojan.Win32.AntiFW.b-c007ed520814dd0a65e0b231ad6637fe065be3526686d2101ad7c78c9b163045 2015-11-28 18:03:24 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-c06f374e642ff47541537a269835a38a7429cff668a6552bac5abf86b7b596d8 2015-11-28 17:54:08 ....A 321728 Virusshare.00215/Trojan.Win32.AntiFW.b-c078c462ea5b792a726097922e9262e0dfeadfe498a23db697e7960977e7bc78 2015-11-28 17:53:00 ....A 322136 Virusshare.00215/Trojan.Win32.AntiFW.b-c084c59c94604b2c6a2100a8619f834bbb42203284dd4f525277335715840359 2015-11-28 17:59:10 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-c091596b90858d63dc3dc7dd71455a5be8e10612f4c984db2692d2fdea3f5d76 2015-11-28 17:53:48 ....A 322208 Virusshare.00215/Trojan.Win32.AntiFW.b-c0a4fadc74efd146dedbaaedb3c644bd2dba19df177d319391a47937edac0647 2015-11-28 17:55:18 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-c0c3622073961ae15c8d5266a054654c06cf8c5430714ec2f048208613fbac56 2015-11-28 17:45:10 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-c0c82647addf7737fd3dc4269e2fada52d8e0179934dd3749e7e69f763cbb4ad 2015-11-28 17:46:30 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-c0ceefe9f360d9ca0d34cf39a060f0aef6b8810c0427d47e9df3c6f768ef82f2 2015-11-28 17:45:54 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-c0d11ce8fb343e38ce0b329082a5ef236c18498cd4093f711750b1142af23d78 2015-11-28 17:53:48 ....A 332944 Virusshare.00215/Trojan.Win32.AntiFW.b-c0e58aaa48abef3114dc8f856361f973df3c6485317178c02bc3f6a6763465f9 2015-11-28 17:54:34 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-c0ebe4f0bd0c1a8160c8fd72634303fdeaa0554932e259b3ec7e1c2f96bc3a20 2015-11-28 17:53:14 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-c1125dfecb14cdb0d844eabed7d44f16089f0610a7b8e11492436614c26d3187 2015-11-28 17:46:50 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-c1277e48bf76ea70bd7d339ddc8988c7539198ae080acdbb677f85ad3341b478 2015-11-28 17:43:48 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-c1959ba2c08e6c7973b17978e8baf9da28df8c3179c7f676b30ebc9dc5a783f1 2015-11-28 17:52:42 ....A 320776 Virusshare.00215/Trojan.Win32.AntiFW.b-c199c866f27be33cbdd78d853e89e1527061bde49a7a055e184d10d2a0446cff 2015-11-28 17:44:30 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-c1a82363cbcb7f79c0652a450c9793ede6194bf04c15bd6a825115fa5fb4ec11 2015-11-28 17:51:18 ....A 322688 Virusshare.00215/Trojan.Win32.AntiFW.b-c20cb3fa566e4f8bf3b2f8928f2d5b6417e0d71297dc4c16f7436d29f70f7561 2015-11-28 17:52:22 ....A 321128 Virusshare.00215/Trojan.Win32.AntiFW.b-c2126b2fbb0f2a4d53ceeb92a2315c0d44b833f080cf10166dff66ac34145ab8 2015-11-28 17:46:12 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-c23438be67f4b87d0291e49bac165749a499e0c144d377b7a3cbcfdf2f52de8f 2015-11-28 17:55:58 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-c23ea32816db4bc29b4cd358c46f65b614019cd962d1f66a7e639412e653b232 2015-11-28 17:55:42 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-c2871387e37beae7526d44ebd220bc6e656faa4d4308502274d5d242e43bf271 2015-11-28 17:57:38 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-c2a8821965a1254d8735cf1e5ea2e2b6e628b95d7ee6e346ea413be1d4cec9d8 2015-11-28 17:53:40 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-c32656e3ea426c812233f48577e09d906fa4c3bdfd739fb210e2a2f862bd462e 2015-11-28 17:55:18 ....A 321328 Virusshare.00215/Trojan.Win32.AntiFW.b-c39c7b1479f6b3b7a36c9081543e1860bd70d60dbe873725c5b4b95a9fb16c67 2015-11-28 17:57:18 ....A 322632 Virusshare.00215/Trojan.Win32.AntiFW.b-c3fc64596709d707aef716229d049134d5c704ef061da166c3f14a112c91618a 2015-11-28 17:58:14 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-c40896504b234af356ac2ddf4ff9eab7d082ae4503c4e8d56bb7108fa6df189a 2015-11-28 18:04:42 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-c422388869e3fc7c83a96ae2c17b150f1efc3888cd3f7be2ebe59ac198daec4e 2015-11-28 17:50:20 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-c42b5a5b0f78b1dc6efac560a20af9d0b6ff6d76f5f146e469c1bfbeda9731d8 2015-11-28 17:52:16 ....A 323848 Virusshare.00215/Trojan.Win32.AntiFW.b-c43e613fba18288f997f57850cabeaf51fd591899cc6f43a9e272f3d9d96f126 2015-11-28 17:50:20 ....A 342312 Virusshare.00215/Trojan.Win32.AntiFW.b-c44e189bca7f7b005829558e4d6e09650d65308a4005732a3c6447afe2415e26 2015-11-28 17:49:44 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-c49390041947f13c4c32e1a4c5f1114e32f8573d8838eb7da227c56b21f755f5 2015-11-28 17:47:46 ....A 335672 Virusshare.00215/Trojan.Win32.AntiFW.b-c49e2582c6ae532849e717972bdf2a3c2ba125d74acd734bef20d5262b8c7ba4 2015-11-28 17:55:02 ....A 321144 Virusshare.00215/Trojan.Win32.AntiFW.b-c4ef4aaa82a754d815af1b27d3b87147e2665bafb9def7163960118aca28f0dc 2015-11-28 17:59:12 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-c505971c7c9547714d672d6477c80290f5ed92a5e79c99e51587246a4bff4b2e 2015-11-28 17:46:30 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-c5081f14c659fabf3d64470b71b30aa65af18dac91eca4a9a71f1a49001b05a4 2015-11-28 17:57:18 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-c522c5972e18ba53df955a084f10b121d4f16c9552b0408c358a94edf1141160 2015-11-28 17:52:56 ....A 334544 Virusshare.00215/Trojan.Win32.AntiFW.b-c52336496240151ca3ddd499d165d0ace42cfd25b89c73df5f9a551e183b6bc3 2015-11-28 17:53:22 ....A 320728 Virusshare.00215/Trojan.Win32.AntiFW.b-c546fb28150fc2557bdef9a88ec7f446edd6d74292db4b71a2daa83c0201dade 2015-11-28 17:52:46 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-c56b13244805ef6dfe291e993a258948c2c51e0519f0f8777e9df1289c9f5a1b 2015-11-28 17:56:38 ....A 322760 Virusshare.00215/Trojan.Win32.AntiFW.b-c5731b4c67cc902972c3df6e54492eeab9765c8a66d24b4c928234f2127995ee 2015-11-28 17:43:08 ....A 342224 Virusshare.00215/Trojan.Win32.AntiFW.b-c5831bd4750301aec43256d4872dced5ea89c34f8310b202d18b1950339d2deb 2015-11-28 18:04:20 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-c5d7a56d64931899a9da90984f8b14297995c1d32aeec3d8d71211241a6fd943 2015-11-28 17:55:26 ....A 328008 Virusshare.00215/Trojan.Win32.AntiFW.b-c6514210d18eccab487996c29e8d1855579c171da1a07dcffa37e3f80eeed91c 2015-11-28 17:43:08 ....A 321288 Virusshare.00215/Trojan.Win32.AntiFW.b-c66820fa559e2bcebd7cf91d534258f9897a73e56eb9eefd03961ab1b0dc6afc 2015-11-28 17:55:44 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-c6b7a76689030266b8f3e0a52105c2b0cf7e9de4a09080a427999fc91d57a5b4 2015-11-28 18:00:26 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-c6d3fb9ababde86628904f27485f09f935ba8e9dc223a442b9896eef8df4accb 2015-11-28 17:51:36 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-c70cfb2647765d98e472c7a715b5a455c2345d594219abed845721a7a30a1ad0 2015-11-28 17:51:18 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-c75e03577af1695c244849e78f67469354079ad3f02cb8048eb20f1ac69fa71f 2015-11-28 17:59:48 ....A 322120 Virusshare.00215/Trojan.Win32.AntiFW.b-c7642d400260a8081f4c04e763b469c27e6899c735bf508e011ef3970ae0c78e 2015-11-28 18:00:26 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-c779e8c0e91745256e8535554cd14fa2beebed2c60850788c9d0f4105d06a76c 2015-11-28 17:53:30 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-c7cf32217f7123c51c4d790d296718f27c6ec2387600c0255b70a94fdc4abb93 2015-11-28 17:50:40 ....A 331936 Virusshare.00215/Trojan.Win32.AntiFW.b-c8611429f96af0571135445a479b379b5544cc183cefddd3a6fab5d1994c7ce2 2015-11-28 17:57:38 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-c892d23ee95052567b4fb365e60fba73a4cdc0e3b6c726c05ae158788c709fc7 2015-11-28 17:58:14 ....A 336056 Virusshare.00215/Trojan.Win32.AntiFW.b-c8b7fcccaea1657d5c738e34aec3ff35ca75bfca7060fd5c8217b7125251789f 2015-11-28 17:58:50 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-c8ce7ed957afda6826c7a850eb42a2da33233141cef7d05614b1422744ccdeae 2015-11-28 17:58:34 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-c8fa5d0e76e7c27a961d293e2d0c100f13da5bea815992bff276bd0cd1732e61 2015-11-28 17:48:06 ....A 322048 Virusshare.00215/Trojan.Win32.AntiFW.b-c903a4bc1d996e0f85cdbb899066a9d368d0aba067e20ae5338da4e3fa54b065 2015-11-28 17:55:42 ....A 322216 Virusshare.00215/Trojan.Win32.AntiFW.b-c93b45839d6f037d9abc115e3d9d49deefa6bf48d9aa5110b8bd7d718df6caf2 2015-11-28 17:54:12 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-c93dcd8c5dd7fc30709de708e9faaf0c3f696073ddfcbb25830053fe08b95ebc 2015-11-28 17:53:34 ....A 322152 Virusshare.00215/Trojan.Win32.AntiFW.b-c97059705dfb7be915aea8e7b155957adebe869118eda26194b454c4086d3c61 2015-11-28 18:04:22 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-c99586a1ad3986bd9ecfd0ce0848a779941057d8625e0dbc2ffa16373412a5b0 2015-11-28 17:54:44 ....A 323872 Virusshare.00215/Trojan.Win32.AntiFW.b-c9c11d875ee798b1fcaca234e11dc764a3464ee999a5c365664260f1eaa87205 2015-11-28 17:54:00 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-c9d2871745bfddf83f11773926e27c5c4a72a0b58cef6f0e3b531acd179ee64c 2015-11-28 17:41:38 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-ca24e9e78fa63e3da090d5e94c29c1de3aacf9c3eb5c62999626d055905075e3 2015-11-28 17:51:56 ....A 342192 Virusshare.00215/Trojan.Win32.AntiFW.b-ca36bb54fe2c0144778b16d467dd82f1ec220ac9453eef3061b53b11327aa39b 2015-11-28 18:01:48 ....A 335616 Virusshare.00215/Trojan.Win32.AntiFW.b-ca97792dca847a3c2f1dbf806ffd0ef9929a1023b720e5b04c3f5c9f1bc5073a 2015-11-28 18:02:26 ....A 322072 Virusshare.00215/Trojan.Win32.AntiFW.b-ca97ed06a620cc606993ebca47ce0b4fe42530bddc0ff5ef4954188a07d6b6ba 2015-11-28 18:04:02 ....A 322048 Virusshare.00215/Trojan.Win32.AntiFW.b-cb03a1d23da03fb41843d4b4f4635bff6d98e7018b017a9a4bf0225edc217327 2015-11-28 17:53:22 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-cb048e2e05164d4ee3f61fa1d936a5d079312b689c81386caa38318135d3e691 2015-11-28 17:55:34 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-cb3e44f89440484eb7c4bcf7d67423661694ae32e98060db35926500ee7547e2 2015-11-28 17:46:32 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-cb3fbf51ae1b1f590d015e5764bf7c09aa4e07d7112b8c585ccaa4237f0df737 2015-11-28 17:57:18 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-cb4847f56784794a9a9e5d65adcb6bcb4326d8cdb96665e572dc5e0fbc191174 2015-11-28 17:52:58 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-cbd8b3e82a51539333160750dc071a9e25ac3a6b6070500f806c692bf2299f18 2015-11-28 17:58:50 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-cc355e97ce04ddfb9f1c4df57d224eb9954a0526db2fcdf1d537b64cea249cf6 2015-11-28 17:52:16 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-cc7c80935fa7840d69a968e60e72be54a17c7aa10bf7167f4591f01fe5df6f0f 2015-11-28 17:54:58 ....A 332896 Virusshare.00215/Trojan.Win32.AntiFW.b-cc8e5d501a8fd94ebebc86cf3faaccac9e4f8feff7c873b26cb9f63f386340ca 2015-11-28 17:48:44 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-ccb28e7cb8f4516b11d8b0e6f15ae4921cb3b08d5cb9520599f1887acd585b71 2015-11-28 17:57:40 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-ccff6f8a92855c7edf383b0ca34006cb29bf0946f2507e308a49c0fd74daedb2 2015-11-28 17:54:52 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-cd17b2071c4793738239259993affb5254b4fc1936ee0306d6f1a40d3c71ec3f 2015-11-28 17:50:02 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-cd1913a174607f560620943dcc43515e5cfa404048dbfd8fad017f97a310d076 2015-11-28 17:55:08 ....A 332952 Virusshare.00215/Trojan.Win32.AntiFW.b-cd1e64686e4c7e475743cc6c0e143389bc7b3f60f032750214ea9f8d0702771e 2015-11-28 17:56:38 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-cd3a40792f720b6c45fe00ea36a4da14864bfb4f48b03ad6872f7654ba79c972 2015-11-28 17:51:20 ....A 335744 Virusshare.00215/Trojan.Win32.AntiFW.b-cd47a0c5b912aa1a62b2c7cd8ecaa8d9990beb3d780f6f6fb54dd4315145c595 2015-11-28 17:55:18 ....A 321184 Virusshare.00215/Trojan.Win32.AntiFW.b-cd4cc67943340e10b63e46954d82666beaa7077853299621c80b4e445661fbaa 2015-11-28 17:53:30 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-cda103687e8a7435b2eec27d74681a217cd266329229166835eeba5835f782a4 2015-11-28 17:59:30 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-cdfa258ced19945aa095914e1385aa568a4d12c8942f1684eda89209019f954e 2015-11-28 17:52:58 ....A 322760 Virusshare.00215/Trojan.Win32.AntiFW.b-ce410e28a79a8d36c2fa46cfd5a5448fa29de5d1b23f47f6f6a86737160b56d8 2015-11-28 17:53:06 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-ce5706be2a22af2fe9bb91e5efe3da4ac6ebf7bf0723b91f6ee1bb48468579a4 2015-11-28 17:50:20 ....A 321816 Virusshare.00215/Trojan.Win32.AntiFW.b-cee2e1d3a90edc8516ee31a0b8909cee60971e7d4781807d4a81a8ae522c7547 2015-11-28 18:04:22 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-cefe1ca018d416b699db4c774e0605becb33cd27f95374509cab055d8f5f7c7e 2015-11-28 17:41:16 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-cf558b19490a3ec53dd5537c383b947e7d241f6cf449b7c96abb7dcd31a5e99f 2015-11-28 17:55:00 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-cffed5ed9970bc33751ec7270447f86d4f46d43016e7164c7ac8907608392a6b 2015-11-28 17:41:38 ....A 335112 Virusshare.00215/Trojan.Win32.AntiFW.b-d016e623759d10416e98b2832393663aaa2d1696047b2bd53205a022bbdd3c7b 2015-11-28 17:54:50 ....A 322144 Virusshare.00215/Trojan.Win32.AntiFW.b-d02336b562bcdce1503403757749eb0be94f14be33dd8e013915015c296e52ec 2015-11-28 17:59:12 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-d056494c33ad39819030218b300eb7b6c41d1b3cc3afeeaddc10f2bc3e6626b3 2015-11-28 17:53:52 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-d06dde368d9fc5b6cebb821d156e3295849451e95cda56c10df5fd569a04a1ca 2015-11-28 17:52:44 ....A 330432 Virusshare.00215/Trojan.Win32.AntiFW.b-d09d4f8b8937620e4de4bf5f8921d737b84bac53015042c5bfc70373f46586e5 2015-11-28 17:54:52 ....A 321152 Virusshare.00215/Trojan.Win32.AntiFW.b-d15b06cadb3b0eb77dfefff38d92c13dba04ab568e241bde51818a1c058ae59b 2015-11-28 18:04:22 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-d1634ec65025b117257f21a7aac6adcf1f84170c22869729f9f143d1b06818c2 2015-11-28 17:54:40 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-d1800acb8d4b9746cd1dfd0ead91d376c6760943aed7de6393cafa44d5321fd1 2015-11-28 17:42:26 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-d19a94f54bdc48531ea37dc16a30040d84e10552882ec6a05e2e8a47a8fe189e 2015-11-28 17:50:02 ....A 335568 Virusshare.00215/Trojan.Win32.AntiFW.b-d1a5944555b649ce57ba7b98ea382b369331e7a969f74b2a8042b60e188181c4 2015-11-28 17:54:10 ....A 321856 Virusshare.00215/Trojan.Win32.AntiFW.b-d1c97defce785cded54dcb09d6de317b5727ca06c07c1caa1ef73ff780c0e597 2015-11-28 17:55:08 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-d1d24b48bd5e6edd9154f084edb4b9708c7f216f7267da2f864d7ae9be3337bb 2015-11-28 17:56:18 ....A 321640 Virusshare.00215/Trojan.Win32.AntiFW.b-d1fd6093a5b3e5201623b9a6a7f8d00d3e2eb419c91fcfc713f495b1ebe8ebc4 2015-11-28 17:42:50 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-d20b721bba89a321a8af48faf646b5b4d33d7020ec0c994b8cbe58f14b337cd8 2015-11-28 17:43:08 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-d2298f61ceec5b91d915868f42cdc55d9daf36d6fde82fbe8d9bc92577cd3d6a 2015-11-28 17:55:00 ....A 321768 Virusshare.00215/Trojan.Win32.AntiFW.b-d22b4e426fcfb430f70c9f5056ce438d3d7a1210cf2df568c7000036a49ce248 2015-11-28 17:52:54 ....A 335040 Virusshare.00215/Trojan.Win32.AntiFW.b-d232a91f99765865f4e8a7235c60c24ce08f8d8ff1104f870c767a0516b3aa2e 2015-11-28 18:00:26 ....A 322920 Virusshare.00215/Trojan.Win32.AntiFW.b-d270353677454035ae8ee5531fc85de33a078e8840965b6c3232a82a742276e9 2015-11-28 17:54:46 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-d2718ec14656aa45e3a84f9ec90b791907a61e1efbf09c5d30bdc92fa034ee83 2015-11-28 17:41:20 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-d28f0c401a5486d47bac7ed7de9cb572f0e28671ea5f1c44284d4021524b4831 2015-11-28 17:48:46 ....A 321680 Virusshare.00215/Trojan.Win32.AntiFW.b-d35dff51021ddabeab3334f59535cbcf63d50777cddfb4a16c795eb8bbd7f7bf 2015-11-28 17:57:58 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-d36f8d4db8bf7551a520bd05682af2457161e91783c109f354bb1d8da731d6ea 2015-11-28 17:42:26 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-d3a5c77eed3a12cc90b4a99d53af5850af889fbeea63db41d471e254371383af 2015-11-28 17:50:58 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-d3a8326afb7eecafdbdf22133cfc9f3d51a6c5169428c531f4b2113f784f7ca7 2015-11-28 17:56:00 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-d3c301aef5a353ec9516d06cbc55b6e1b8809856fa67859e5199015739ce04c4 2015-11-28 17:58:50 ....A 341640 Virusshare.00215/Trojan.Win32.AntiFW.b-d3e239f68a37804c793435a32f652c8b38944e90c686accc7467cfc756157f23 2015-11-28 17:50:02 ....A 335112 Virusshare.00215/Trojan.Win32.AntiFW.b-d3e9fb96d4fce6c8fe539a6a96eaec882caff80dd4d60637fe501cc32364787c 2015-11-28 17:50:22 ....A 323824 Virusshare.00215/Trojan.Win32.AntiFW.b-d404c5b9297750474644674bc6beb0909c8f6e8bcc92bba0f165507dbcefaa9b 2015-11-28 17:56:54 ....A 322504 Virusshare.00215/Trojan.Win32.AntiFW.b-d409313b98b661c9dc5e8464bbbe79269560f4eb80c1d710c22e555799d87663 2015-11-28 17:54:50 ....A 320752 Virusshare.00215/Trojan.Win32.AntiFW.b-d40a1579faaec987fcd4dc0e9af613d778282f7a33d34806a88c9eb615beb9fb 2015-11-28 17:50:02 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-d43b25c751618e3117f54133a615b8d836cd9e1650bbf937bb8d9225cfe3ac52 2015-11-28 17:49:44 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-d444a4a3d89de8b5767c38672635516cfa9fdf70e35c65f2f1410cf03e12bff9 2015-11-28 17:53:16 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-d451f60c4d98e3efcc53021345794657f5e37a202fbfb8f2ecfc9663f4021f3c 2015-11-28 17:48:08 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-d4867d48ddedcd2775a52f3259995ad255e2bfa869d34948d7f2ada9466eec49 2015-11-28 17:54:36 ....A 321136 Virusshare.00215/Trojan.Win32.AntiFW.b-d501d282ce9ac57991231d0ed698362d5b1f2b7b16bfd003aa9352aa7423858b 2015-11-28 17:47:48 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-d54542375a6830331b96655ee668a8f17fc875a05a1644e323fb5df30a99b773 2015-11-28 17:43:28 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-d576b3c03124608b54195548860a7f02b09198ad3fb29a83feb2747e47c39335 2015-11-28 17:54:46 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-d58f2679f680de3aec6333fee1917f790e4cc38cdd694888807b4512805cb0e6 2015-11-28 17:56:18 ....A 323640 Virusshare.00215/Trojan.Win32.AntiFW.b-d5ac59ae7119509479e6ab1322df7e8bddc4af2924472527b1af009004ae1c7f 2015-11-28 17:50:22 ....A 322592 Virusshare.00215/Trojan.Win32.AntiFW.b-d5cd1572437a62ebdf5544e56e87e987ef2329531f64c87ced241f6a57bc2703 2015-11-28 17:49:44 ....A 322712 Virusshare.00215/Trojan.Win32.AntiFW.b-d5ef9073e3061b0fd4fa208a6f3ec1f56dfbd1975ecff75297393d6a13416e7a 2015-11-28 17:44:10 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-d5f6059efd4a84f3985339d6cbfb4c0f52c955b4af6d8f70fe955ad2c902e86d 2015-11-28 17:49:06 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-d609c4aa9edf5acf4185d651920611f2bb996d9d883f03ba465617bc3b11532e 2015-11-28 17:57:40 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-d60d5971d2ee88b01f3289538df9b7d4f8e49a95cafe58353cf63521910e3a6e 2015-11-28 17:50:58 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-d636579eaa3bd65e831db5d0f2e6d4168c868da87cdc6279cf8512e5be6c042f 2015-11-28 17:42:26 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-d63ee79805e40b7b504200da30892e7e664d567a6985230ee0cf5f57886e7367 2015-11-28 17:54:12 ....A 322584 Virusshare.00215/Trojan.Win32.AntiFW.b-d64b83bbdfe0b0cc2c21fa20fc90903787286f3ff08d54c8fd7773f9e0fa6171 2015-11-28 17:48:08 ....A 322520 Virusshare.00215/Trojan.Win32.AntiFW.b-d677c44a968508f7e020684adde543c685b622ccd16787e1d7bf573a5f6a8b44 2015-11-28 17:46:32 ....A 322104 Virusshare.00215/Trojan.Win32.AntiFW.b-d691a0b58d40c368060fa3b0dd8453acdc602404f5b98721a7c7b478632305be 2015-11-28 17:54:46 ....A 322008 Virusshare.00215/Trojan.Win32.AntiFW.b-d6c370a266e584d4f0124becc79ba2768364c14fc1d1bcfe066f618375423cc5 2015-11-28 17:54:02 ....A 320200 Virusshare.00215/Trojan.Win32.AntiFW.b-d6cbb96e27571615b173f1f9cae0d8c784f2f9817ad81a0462910c28933d369b 2015-11-28 17:41:38 ....A 321984 Virusshare.00215/Trojan.Win32.AntiFW.b-d6f518feb200ec30c3a48c19d9540e687940a878a3537ba3c164648f486afdee 2015-11-28 17:42:26 ....A 335136 Virusshare.00215/Trojan.Win32.AntiFW.b-d76901e38bd5139c3048fa027bba96e0b31a8bf2c97a8a4c7d07001d89097c17 2015-11-28 17:58:14 ....A 334656 Virusshare.00215/Trojan.Win32.AntiFW.b-d776482891237ef69039438e300ecbdce81aecb11071eb9222de391c8b9dc638 2015-11-28 17:42:26 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-d7b3257d3551745892ac95eeeaf83c955c2ae9962ed08b52593e52ae3e1bf3f1 2015-11-28 17:45:12 ....A 321240 Virusshare.00215/Trojan.Win32.AntiFW.b-d7d4bef6ef3312e0f4ed4649a7a59e0d11162329359125513ed057c8b46f2694 2015-11-28 17:54:26 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-d7db46fda1d9035f7cc151a7df6276758e58a37ccd540d0fdb8df221a8eec4a8 2015-11-28 18:02:26 ....A 322656 Virusshare.00215/Trojan.Win32.AntiFW.b-d7e5f1693aac3a9366e6e67b4b46a5159b0e06e1ca0c80e797b7db89ef944a2e 2015-11-28 17:53:22 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-d7ea10c91bb97e26d25cbdd8e40b8163672e01a1b673f39ddf7f5355b1cd2d00 2015-11-28 17:49:28 ....A 322272 Virusshare.00215/Trojan.Win32.AntiFW.b-d8011c95d44df5b34d3dcfad83f1efec3a9abc7fc200a7900c77db17ae39e53c 2015-11-28 17:54:42 ....A 320704 Virusshare.00215/Trojan.Win32.AntiFW.b-d82d54a96f38bfba4a3afde09078027d840cc304afaf7cec6e7f09a2257dd7dd 2015-11-28 17:44:52 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-d8934f4bb28f413c96c9ef63721e4689d984d544781a340894dc763218ccc274 2015-11-28 17:50:40 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-d8b823090e5d767c64383a3820f2c5ff3c7097b72cbd92f89c10b674963d0020 2015-11-28 17:59:32 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-d8cd68c1d506e051e5e6c098fd95f6d3afdfd8f84e1c821dd0c2955c4fc01802 2015-11-28 18:04:22 ....A 322736 Virusshare.00215/Trojan.Win32.AntiFW.b-d8d0038d37f0ce92a0520b766af633e6ff678eca3ed1303128049a7a26a6958e 2015-11-28 18:03:06 ....A 332416 Virusshare.00215/Trojan.Win32.AntiFW.b-d8d581540551845a6d0d4000d9cc57865b00fe9fe71d29d75e2e6dfbcef08d7d 2015-11-28 17:53:00 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-d8f70180e4fa18051e16f456ce627636ce88504286cd0121151fcaac3dfaeb25 2015-11-28 17:56:56 ....A 632880 Virusshare.00215/Trojan.Win32.AntiFW.b-d91756b20df0c96d96b0146d400347d4f5fd8742cba6964ac1160ebc4059c4ec 2015-11-28 17:45:56 ....A 322712 Virusshare.00215/Trojan.Win32.AntiFW.b-d9a6be38b9f16f6dac806bb4c66f9836941530287966a7687358a299ad4323fd 2015-11-28 17:54:00 ....A 322200 Virusshare.00215/Trojan.Win32.AntiFW.b-d9aa071a47f559707f462b827b782b94492d281a2f086614bce9d28fc925c19a 2015-11-28 17:43:28 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-d9c8beb4246584a42ab86f6172ae6d34f2f45a7841c3e8adcb476f21bb10f169 2015-11-28 17:44:52 ....A 335656 Virusshare.00215/Trojan.Win32.AntiFW.b-d9e6cbbe5f909859ad19f98c9fabf26b757b69461ca45e2c0e0701739232d2cc 2015-11-28 17:52:28 ....A 320736 Virusshare.00215/Trojan.Win32.AntiFW.b-d9e8f05dee3786dde4c3347822dfea46ca40dc1bce8218ea74bcb7efb91166d0 2015-11-28 17:53:00 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-d9eee941eeac4cc70d9b825337b853f7aa60a1cd5af035e0817d720b6f4fdbc9 2015-11-28 17:57:58 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-da0da37dcdbd2c6c91544a11a4981710813566c70006de0be8ceb6126da614c8 2015-11-28 17:52:58 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-da734b6dc861f62ae777539a8cbf05c5dfc205c81cb420783acecf25e5c97e1b 2015-11-28 17:55:44 ....A 332928 Virusshare.00215/Trojan.Win32.AntiFW.b-da7913f5691b0b0ff203ac20a472ebc5c42e6acaa81b5bed2568d1270f04df78 2015-11-28 17:52:42 ....A 321768 Virusshare.00215/Trojan.Win32.AntiFW.b-dab29a17409d21c726da8c6fbb6b79d174805cfe8a1221dd2ac19796e622eb46 2015-11-28 17:56:56 ....A 321112 Virusshare.00215/Trojan.Win32.AntiFW.b-daff3292487bda619d9e11b21fe4f9871c720fc243f43e71b2eab3501e8268bc 2015-11-28 17:51:00 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-db8f4a10ca242411ed7dda2252d2b3c520e28a9d2a1a3119249d359ca2a7d21a 2015-11-28 17:54:58 ....A 321864 Virusshare.00215/Trojan.Win32.AntiFW.b-db92ced40b7767d14357864e275c3e691254f90a98e3ff98d8c1d007bac88dfa 2015-11-28 18:03:26 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-db967b028737ed24db5fdb28eb0fcdbea3958088421394557328853e307ffe7b 2015-11-28 18:01:48 ....A 335136 Virusshare.00215/Trojan.Win32.AntiFW.b-dbaf288257f5c953fd343d72e2e6cf37f478a03957198cfba68f83074a556dde 2015-11-28 17:53:56 ....A 334528 Virusshare.00215/Trojan.Win32.AntiFW.b-dbb60f477e294b9185abffdd4aff45220297c0d43fb36d0d166f92c40553b2e4 2015-11-28 17:54:26 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-dc05809d1749ac69e997f622c3ab42486f5f0d8812e20e557f5630af36cc8edc 2015-11-28 17:48:08 ....A 322616 Virusshare.00215/Trojan.Win32.AntiFW.b-dc0a855ecb0e612bba96057681082d440676b47aa92dcc1f0bc0a6545180f9ce 2015-11-28 17:59:14 ....A 322672 Virusshare.00215/Trojan.Win32.AntiFW.b-dc608c49fbd5d77006dea47d2cd0cd7a22e72e6348472038f7e3b15749cc2f77 2015-11-28 17:43:50 ....A 322048 Virusshare.00215/Trojan.Win32.AntiFW.b-dc84cc87a84d35987f7ef7b63ab8557e42120aaca292ee3a9a59b6e8d4a9081e 2015-11-28 17:58:34 ....A 321672 Virusshare.00215/Trojan.Win32.AntiFW.b-dc94ac01efee5853e7f37bdd68dd95ee8bf594acb7df06134393dff10b995f6f 2015-11-28 17:49:44 ....A 323264 Virusshare.00215/Trojan.Win32.AntiFW.b-dca5093214cfd1b8a27370321edc60c57d495b4c4d3e15fa87256c69003ec34d 2015-11-28 17:54:52 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-dcd5f23868c6ce74b23a2c8c54baba1c0364d8d03b7c650abc04f21690595b91 2015-11-28 17:53:14 ....A 335024 Virusshare.00215/Trojan.Win32.AntiFW.b-dd24bdb1487bb0424fe020857b5250902bdfedb1dbf3675ab12a5e4963f439b9 2015-11-28 18:01:50 ....A 322584 Virusshare.00215/Trojan.Win32.AntiFW.b-dd2f4bec749c5049515d5710fd92847293f762d9e3d4ebc683d1134102cb83a0 2015-11-28 17:53:02 ....A 334696 Virusshare.00215/Trojan.Win32.AntiFW.b-dd62a39997fc95e1a7648bbcd9038749bedc01ea5d5fed1d7e3b18ac62dfb00e 2015-11-28 17:43:50 ....A 321664 Virusshare.00215/Trojan.Win32.AntiFW.b-dd774107d670953cd2887b1d081ac8d2d81e5b94dc77b97f0d25969722d593b3 2015-11-28 18:02:08 ....A 323648 Virusshare.00215/Trojan.Win32.AntiFW.b-ddaa014012fcd4e44e15d59a4e1d83d247d7a07dd7ba9edfb94085d07b1ad1b1 2015-11-28 17:52:34 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-ddd3addeecd220150509bc5a035fabc1a966d675d35f3634933a256428e74f1a 2015-11-28 18:00:06 ....A 322104 Virusshare.00215/Trojan.Win32.AntiFW.b-ddf81b2fa6286d7faf1a73bd4a66c1276bdf0cf11c24cf093292ccbc18c54c48 2015-11-28 17:52:34 ....A 342184 Virusshare.00215/Trojan.Win32.AntiFW.b-de31239ace30c8c7e787878682eec5b0b74423b44c1c71ec83f8707adc2d687e 2015-11-28 17:41:18 ....A 335608 Virusshare.00215/Trojan.Win32.AntiFW.b-de48b21ff971221cbdfa8f4f028aad87a7a17018a459c4dd51e23601c06ab22a 2015-11-28 17:51:38 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-de89903c46f641a1bc9603440735f151755eab11ffd22e133220e2c67e956e4a 2015-11-28 17:55:44 ....A 320704 Virusshare.00215/Trojan.Win32.AntiFW.b-deec77d464ef8c9e913431b43e77d58f48b0f9244972828b01480ccf2ee101a1 2015-11-28 17:43:10 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-df0efe06105c01a61cce79ea79f2c982b8197895feb140132f89490289e68778 2015-11-28 17:49:46 ....A 311296 Virusshare.00215/Trojan.Win32.AntiFW.b-df25b5346e472ee36746e7b9130edb610f4263c6f4656bd6a214af153767f8c8 2015-11-28 17:55:34 ....A 322080 Virusshare.00215/Trojan.Win32.AntiFW.b-df2a6d74d46e350b006cc39db34c093b6f5c08c1a7079e85f73b2d0a40ed7c00 2015-11-28 17:53:54 ....A 321272 Virusshare.00215/Trojan.Win32.AntiFW.b-df34a1e609376ee10ac8c6fbd1797a08a888470885638d0b16aaacdc61921002 2015-11-28 17:43:10 ....A 320792 Virusshare.00215/Trojan.Win32.AntiFW.b-df5138e0653937a060b820be9b3c9bf3c69524d34fb16ce94dc1894e61da7ebe 2015-11-28 17:45:12 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-df678035339fc959a65a8db345e7310ceb205dd498d68a14b951bda9bf19bb5a 2015-11-28 17:43:10 ....A 322688 Virusshare.00215/Trojan.Win32.AntiFW.b-dfa59d23e9b0c1b1e44386e9037cc14c47af416acf30ab263ada6064db12ba9a 2015-11-28 17:53:48 ....A 319656 Virusshare.00215/Trojan.Win32.AntiFW.b-e00519ad803edcdaddc1668b8847bef7d9a5d3f32c7418bb5e8124effa1d7ea2 2015-11-28 17:54:30 ....A 320672 Virusshare.00215/Trojan.Win32.AntiFW.b-e0080a0186180b6092dcb24c4f915240f928adb590939ec47ab25defc25df45f 2015-11-28 17:54:54 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-e0a69bc73cfeb0638a6892247db2a90c2644b445839bd02a707e1b33d2d24843 2015-11-28 17:54:00 ....A 332976 Virusshare.00215/Trojan.Win32.AntiFW.b-e0d73fbe8d671143df9bde46aecb7fd5fe3d19dfe6be15648763cca3218ebc26 2015-11-28 17:53:20 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-e0eb4abdd1e673c6548f1a72ad4aafad13dc54e32e7238cce48375690fe29a81 2015-11-28 17:46:14 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-e14220ebd5c82a7ec3da076707121de30394ff0db8df72b6e045d135a926405b 2015-11-28 17:50:42 ....A 334120 Virusshare.00215/Trojan.Win32.AntiFW.b-e151b97b6fe9093d6c189d8d1fbe0c872eebc72dc8496f64cb24c9cfa63301a4 2015-11-28 17:55:32 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-e1b255b8e2459b522ffaf370c223372bc075a6ea220d86c5bb5e0bcf98abc790 2015-11-28 17:53:20 ....A 335040 Virusshare.00215/Trojan.Win32.AntiFW.b-e1bbdce3943b0e6037e0d538006bdb383aa9dc16a0e1415b8388492c0b6e3454 2015-11-28 17:55:18 ....A 332944 Virusshare.00215/Trojan.Win32.AntiFW.b-e22e846e0d0634ff7a59688a318829ec332897d0ae9cf9a1c23e91b080ba8fd4 2015-11-28 18:01:50 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-e2a1113cec3c669ce6402e8050c8660c00efde139470211d86af13529ef3e1e3 2015-11-28 17:55:16 ....A 320656 Virusshare.00215/Trojan.Win32.AntiFW.b-e2b1dc79f567cc0da4b64debff5619415244d2253fd36acdbe8172918db4e3cc 2015-11-28 17:59:50 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-e2c430e3b22f6ee1055aec2d689a7b08a5705e3ff496ab51811d7a2930f15edf 2015-11-28 17:55:28 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-e36301d49d003cf6be4e40bd6c714054192a3ed4ce7858e035f1c7db84f0e472 2015-11-28 17:53:34 ....A 320720 Virusshare.00215/Trojan.Win32.AntiFW.b-e36d3006abd6e71096b087c541d221ba8cdb0e881f92891b74287a5ba2e7d784 2015-11-28 17:44:12 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-e398f07bf2c5e25e902c12f870346b75ea8bb2665f3a4a42943438a9c246fb49 2015-11-28 17:55:44 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-e3bad34127fbb9ed296b4b9388fc5805b7518dc868c62a64926aa8641bd8cb52 2015-11-28 17:45:36 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-e3d0346e6359474235dd328ea2d6c94e3c50c429eacf437393c3e48a13777635 2015-11-28 17:54:52 ....A 321272 Virusshare.00215/Trojan.Win32.AntiFW.b-e3d176f3a31cae1e5359782d32960c8d00c6b2b52c8de922299a82aac407de6b 2015-11-28 17:46:52 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-e403c8832c0ce2066b687391885ea21247ac29edf887ba55f93682c0169dbc38 2015-11-28 17:55:18 ....A 321160 Virusshare.00215/Trojan.Win32.AntiFW.b-e41a6482345ddf58464de6eacdb7b56813dcfcac4e5ee4923c7251e842fbde81 2015-11-28 17:51:38 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-e4596eae53a244a8500dfa53de5011530ef5e881a93311b991690408ccaaf4a8 2015-11-28 18:01:50 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-e49a289f2f4a18721bddbdfa75d380956d31502fc472f09c6645c7a710c83553 2015-11-28 18:01:28 ....A 321680 Virusshare.00215/Trojan.Win32.AntiFW.b-e4a15bc428b37e1482f62e5b1e247b98c1fc00bbfab4919044c9b366f25d9e2a 2015-11-28 18:04:44 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-e55a6d731cbd5b9f0324c00854bb68e2dcb33bc488fdf8a086ea1e8f514a3943 2015-11-28 17:58:34 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-e5a3d70203a76184f7065b094f78bb820541f1729eea612f98f81abdc6bd4a68 2015-11-28 17:45:12 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-e5b7680d87d51462fc39197588518d76ace8e42f6c57fe60296014341bc2f819 2015-11-28 18:01:10 ....A 323080 Virusshare.00215/Trojan.Win32.AntiFW.b-e5de26d292827cae7d752a31ebcef78d9a6181570d63739b262ccb8a2a89db90 2015-11-28 17:54:48 ....A 323264 Virusshare.00215/Trojan.Win32.AntiFW.b-e60adae1dac7ef30c2a4be702711e84f2f94b3eaba95adaec1d7ed0611d4c3de 2015-11-28 17:55:16 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-e60ed302029f0f21f898bcd6047da9833ee3a20522b71980f5cfa4f00879ba81 2015-11-28 18:02:08 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-e6176e2f23b7ab72543639d2da2cfc5e22aba0411662ed2cfa254bbfb20aaea2 2015-11-28 17:44:12 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-e6309fdde0e19d381d02767a0d15476d3ef4d2941fe7ca9a7da11a2d7581c63c 2015-11-28 17:54:48 ....A 335584 Virusshare.00215/Trojan.Win32.AntiFW.b-e67aa3d2b4e0c80e6e65dcd553c423b846801ae5af1c1e90cbc4d7da7bddd4cc 2015-11-28 18:03:26 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-e6a9c098f9b1298f9359b4e50611474a0c2538115458af5fc191a18cf01726f6 2015-11-28 17:53:34 ....A 335144 Virusshare.00215/Trojan.Win32.AntiFW.b-e6dbe90d703acdcce08d06ceb2e4898c25a50c5f3b5e4d250bedbc85578a13c3 2015-11-28 17:51:22 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-e70ca25e257b580c61c5993ed04f00c075065fabc62651e7e942cd6c20f13128 2015-11-28 17:45:36 ....A 323856 Virusshare.00215/Trojan.Win32.AntiFW.b-e71d296b8cf57c8cc18673106ae60ee8f5469fd3ec62491594f190cf3642e9d2 2015-11-28 17:48:28 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-e727c523bd5425505945ad54271e05546efa564bac34f273668b4e19c62706d4 2015-11-28 17:54:36 ....A 335024 Virusshare.00215/Trojan.Win32.AntiFW.b-e7606c633a416230b3899571e8a251bbe5a84cdbe8b2953206fc1ca460c18ab2 2015-11-28 17:51:38 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-e761da30541320f4599cc18cba5a74f2b0add78035d2abeb52c792bf7c8225bf 2015-11-28 17:50:22 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-e76809db5c903d832088893b7741dfde4724ce99573dc80c37d04de12b140b4c 2015-11-28 17:53:14 ....A 335056 Virusshare.00215/Trojan.Win32.AntiFW.b-e77782f5754bfdfd2348357734477a96c639a4eeab2bba1b9ee46a5b8233761a 2015-11-28 18:00:08 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-e79574b422a2dbfe39979b8ea9880b34391a6759ab1bcbbb8da9a290879ab332 2015-11-28 17:52:18 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-e795eee30c1ff1c724b07d5797c7a4fe29f5c5a77960efb60fb26d95e5361a7d 2015-11-28 17:53:58 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-e7a6b134fa9cd0e912ecc9a1fb89cb7204927ac3de0b0b24bbc8488bb4e9c43c 2015-11-28 17:46:52 ....A 321624 Virusshare.00215/Trojan.Win32.AntiFW.b-e7ae1c55e48c7d4f129a6d121bc4d07b986ded8e3af67b6f6e65088460d447d5 2015-11-28 18:04:24 ....A 320480 Virusshare.00215/Trojan.Win32.AntiFW.b-e8021ab1a980664c311849d6745d76146a24e3c86a26200b964ca382e6451b47 2015-11-28 17:53:00 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-e816a8efb9866d19df38b277c1436c6d7502c76c44b688cb1e46ce64a9038761 2015-11-28 17:42:52 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-e8377ab8301728bae76e5a76f8b18dddd23680fcdf59af21213c64c1e913627a 2015-11-28 17:53:54 ....A 322656 Virusshare.00215/Trojan.Win32.AntiFW.b-e84a9925398e4fdd7f636ad0c2df6282537492084816e1718828d5f16593b544 2015-11-28 18:03:06 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-e85a2a9d1dfb3784b8aaebc264b3bfe9aee04a59b0289ef7f2a4c3f388d58007 2015-11-28 17:46:16 ....A 323672 Virusshare.00215/Trojan.Win32.AntiFW.b-e86d278fe5aea267956cd06a5424dafba15aa610dafcddca3c4a28148fe22290 2015-11-28 17:54:52 ....A 335088 Virusshare.00215/Trojan.Win32.AntiFW.b-e87716c3ef77d04c69a6ed8d03b8794e58420979c7f46817058ba09ee3dd7af6 2015-11-28 17:54:12 ....A 321144 Virusshare.00215/Trojan.Win32.AntiFW.b-e894b1eae478a80b63b3085ad9ec5b2f3d76dd068006ef7fe49c978ee4ef97d1 2015-11-28 17:55:28 ....A 332928 Virusshare.00215/Trojan.Win32.AntiFW.b-e89af631507e020b9c33b09f54e3f35ffd3967bad26d5818aa9d886db84f7938 2015-11-28 17:52:28 ....A 321224 Virusshare.00215/Trojan.Win32.AntiFW.b-e9045cfeffcd541fc923347a2f6ff07e5052fef0f5ea4498f91063e98dbb46a8 2015-11-28 17:55:18 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-e913e105556e0112c85e4d7f9dc69d29c53f4ee88b348213be36c53ad9ea23d6 2015-11-28 17:42:54 ....A 322600 Virusshare.00215/Trojan.Win32.AntiFW.b-e91c27075cfd6ab9c41a57a2d4d7d8ef6c2af67391142bda3d39750fee1ee901 2015-11-28 17:54:16 ....A 320728 Virusshare.00215/Trojan.Win32.AntiFW.b-e9546cd44a676a82353e5c698cbc2e3f53fcb50fc17f197232cf4a9da69d8d93 2015-11-28 17:53:00 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-e9c3ae1891839c21a08470bb1addf9b44ea8d05d79330bb55afb7122b5324b88 2015-11-28 17:55:00 ....A 321200 Virusshare.00215/Trojan.Win32.AntiFW.b-ea00af14ed1134b3f66bfcc6f91cb70f9ac9af4680d024b9975080a71b62a508 2015-11-28 17:53:42 ....A 334552 Virusshare.00215/Trojan.Win32.AntiFW.b-ea29adfb4b1ed0255a16f35d3856d94efc22490effec403cd58d9d35f5414d14 2015-11-28 17:43:10 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-ea39b8cb55d7f84f52dfbb8d8d43be2d190a2e41046f047a7954b7a32c238b2c 2015-11-28 17:50:24 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-eb0c0ae92c5fb0f3ce69c91d262a72d7f2b720214733cda22cc586ea018da960 2015-11-28 17:53:50 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-eb0e3d4b6817e3c7360495cbfe347952eaaf8aa3e3c549468cb27c68ecb84962 2015-11-28 17:59:32 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-eb3afbc9f6e9fa16d973f48cb1da2348189ab7bd6b67cbdf060b4d3cdea25e85 2015-11-28 17:52:42 ....A 335024 Virusshare.00215/Trojan.Win32.AntiFW.b-eb59ddb4f934a634afcf5f4a774f78302fd44460d816bfa878a9a3801052e8e4 2015-11-28 17:52:20 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-eb6248dbc3defcc1d171f9bb63d7eb054bff5b75574246ca4a37b6f9d74890cb 2015-11-28 18:04:04 ....A 323840 Virusshare.00215/Trojan.Win32.AntiFW.b-eb7e69e679eef2768cd90640439e22334644d35709da1c0b42c945e91cd1b2f8 2015-11-28 17:49:28 ....A 322024 Virusshare.00215/Trojan.Win32.AntiFW.b-eb7ee22f0515adb4314e60f37621ed470fd9b82ff575df86fc1cb8d1e7850578 2015-11-28 17:55:36 ....A 322560 Virusshare.00215/Trojan.Win32.AntiFW.b-ebb811b7b83735540e283198bc117deabfb94717b8665f57f1818099832acbf8 2015-11-28 17:58:52 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-ebca1f9341ae205fad1020d9d2f4ee1e4e245a53faabf8cb2efd40e09ff74e6a 2015-11-28 17:41:40 ....A 334200 Virusshare.00215/Trojan.Win32.AntiFW.b-ec14739cb8d021d9ad23f047095f31c6ce81750dfec2eadecc9d2682df16d458 2015-11-28 17:53:40 ....A 321168 Virusshare.00215/Trojan.Win32.AntiFW.b-ec18ca3084c209350c0633fde53711107b8ff283dfb544cd35849d7336567a26 2015-11-28 18:04:46 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-ec2a78e3ec3b7d4400dc795bd40f4111d7d231452813f57f73418b126906ee51 2015-11-28 17:55:44 ....A 334560 Virusshare.00215/Trojan.Win32.AntiFW.b-ec3a09c120366e212c11f8160dadd8453201d57a2d3665e0df656bd4f607df79 2015-11-28 17:55:04 ....A 335120 Virusshare.00215/Trojan.Win32.AntiFW.b-ec87f54b4e6ea08e107bd5a7d3dd3ff9ee28c6ccbdc7af98f84193562a163232 2015-11-28 17:53:40 ....A 322152 Virusshare.00215/Trojan.Win32.AntiFW.b-ecbf5f5af3f292bef6f6856ffaf4aee369930962bf0b2a9bb910ddd74a110d54 2015-11-28 17:53:30 ....A 335016 Virusshare.00215/Trojan.Win32.AntiFW.b-ecd27090e896bff9cc1724dfa7c99435282b933c8472f57e1b979d7ca921001d 2015-11-28 17:56:40 ....A 322208 Virusshare.00215/Trojan.Win32.AntiFW.b-ecf910b8af6d64285905c266fcbaf870ca27d25f7f697f9160f24c6dd9c6c996 2015-11-28 17:55:36 ....A 322480 Virusshare.00215/Trojan.Win32.AntiFW.b-ed1d247daed78653bf5476d618354b23a5781f00d65c22ae0e987acbf3acb3d8 2015-11-28 17:51:00 ....A 356696 Virusshare.00215/Trojan.Win32.AntiFW.b-ed3d85c179f62a9e277964b3d8eca3442cf415c7c3c678d583edcc5be862a335 2015-11-28 17:42:28 ....A 323712 Virusshare.00215/Trojan.Win32.AntiFW.b-ed5fa4d617125a2a6c9d01caf9a3e9940f321f2323f9315b4b74463f023c9f1a 2015-11-28 17:50:04 ....A 327128 Virusshare.00215/Trojan.Win32.AntiFW.b-ed6a1dcf1900f1e9f846edda4881e13a277616b87c5bd4c1a2796b1e686ac880 2015-11-28 17:55:42 ....A 335072 Virusshare.00215/Trojan.Win32.AntiFW.b-ed6dffd1eae27c7d360ef7059af54b70254c6db1bf04f7ddba45d6727f69154e 2015-11-28 17:53:14 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-ed8341e602d97e3d71d5f7c24e85ab1714d1879d160259b52bae6d7e6c0bb1c7 2015-11-28 18:03:26 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-ed94082110c322da3ad0fd6c5bd492808bf43b627d56a2c6b9793a99cfddc137 2015-11-28 17:50:42 ....A 322784 Virusshare.00215/Trojan.Win32.AntiFW.b-edb1ab7018b35f30696520c77e095635a09b9ded848b775dac37191e8d1bde72 2015-11-28 17:53:04 ....A 328008 Virusshare.00215/Trojan.Win32.AntiFW.b-edbeae0d4e6fe2e5181c9860065a7e8f7f792feca183b389e92c29ef6f9e377c 2015-11-28 17:43:32 ....A 341608 Virusshare.00215/Trojan.Win32.AntiFW.b-edc513b041a020d0e174d0cb41d3bb2399031e75408f64f1cf77d070f69222e9 2015-11-28 18:01:12 ....A 322064 Virusshare.00215/Trojan.Win32.AntiFW.b-edc5f4228ec5c6f8e40f5e0d5b68bdf229bcd28100ba2712a14ac9e08cf5bbcf 2015-11-28 18:01:12 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-edca2d8db4a9a4d2aa745922ffe2c16d1a5638f908f2db7421440e47a56c20f2 2015-11-28 17:52:48 ....A 335032 Virusshare.00215/Trojan.Win32.AntiFW.b-edd76712a5c6a7c83a041e907175dab42d61f5383b56d9976656e4608afc39cb 2015-11-28 17:53:04 ....A 322824 Virusshare.00215/Trojan.Win32.AntiFW.b-ee2549d46817012a45c746f17c84bf2901bf5e1fe26ba36393cc7eadcab15370 2015-11-28 17:56:20 ....A 335536 Virusshare.00215/Trojan.Win32.AntiFW.b-ee3b012acfac83e3bfed4a7149f9835654484a47ce7a72257779a40f56050916 2015-11-28 17:53:48 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-ee52c5ee0a25dfaca3b762768667758a6adaefeb499ef942344e939f3a41c5cf 2015-11-28 17:48:28 ....A 322736 Virusshare.00215/Trojan.Win32.AntiFW.b-ee6eea3d8ce2b5176bbf25121b8e9b763340a738e0def315fbeb2e8ee2b34acb 2015-11-28 17:54:38 ....A 321152 Virusshare.00215/Trojan.Win32.AntiFW.b-ee7e670792ad06348f220f148d56caa6280cc2687e738a745ff74ccacee62cb8 2015-11-28 18:01:50 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-ee97b42157c43103fda5dd5a15c7f1ba2e5732fb9a78e9a8ea1df67f9a1346a4 2015-11-28 17:45:12 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-eece1f002b8db380f1d7e18fbd36941344e10c1d9ac637b4291bb903cd69948a 2015-11-28 17:57:20 ....A 321432 Virusshare.00215/Trojan.Win32.AntiFW.b-ef00aa2de45c03766c7157662f9335d71f6e4a72022f55b2124a0fadb94a19e7 2015-11-28 18:02:28 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-ef98c9815b92065a6504c0708a7ddb88992d51167cc389114941049a7d02f629 2015-11-28 17:44:12 ....A 323800 Virusshare.00215/Trojan.Win32.AntiFW.b-efbfa1e4aa2437514996fca67d0041090102d7af046a68c9e6343bfc53656d96 2015-11-28 17:42:04 ....A 322544 Virusshare.00215/Trojan.Win32.AntiFW.b-efe6328bf56ea93107402342d675bd31864f4bbccf415386d092588cb08134b7 2015-11-28 18:03:08 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-efe94b8e29cb4a9d274882bbfbdfacd5073a25a45356177a49524abcd76c85a8 2015-11-28 17:54:46 ....A 321224 Virusshare.00215/Trojan.Win32.AntiFW.b-efeb8c40847a10457b8f6687ec24f52d432de8393d65969024530b17722154b0 2015-11-28 17:46:16 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-f0106ea9f48c7b8bd9f93130707a8158c2fdd50714d8f03f018273bb4eb82c4b 2015-11-28 17:58:16 ....A 332984 Virusshare.00215/Trojan.Win32.AntiFW.b-f05035c1da891719f44759ff39fbdcaf09079febcc335d63bb8acaaffc2a1277 2015-11-28 17:49:08 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-f058853cbc4669e31c4c6029fd99fef61bac2072dbafad8af158cf3f20e22923 2015-11-28 17:58:16 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-f10551bf4966f63631af1ccd3a23fa23db9036cd572ec54e0d4ba25dd1698934 2015-11-28 17:50:04 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-f11334ed5d4c5cdadfe42d0ef0255bc43a528769410e87c3c76ab62a60179c78 2015-11-28 18:03:08 ....A 322184 Virusshare.00215/Trojan.Win32.AntiFW.b-f124cd0a3b75df300fccfdc8740269f5478792a4b7a904d453c3d94e1b16a054 2015-11-28 18:02:28 ....A 321248 Virusshare.00215/Trojan.Win32.AntiFW.b-f13505f04c0893e113e92fa17349d555bed5f57b30ac34d6e49ab8ec61c61ae4 2015-11-28 18:01:12 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-f143a3bca0a53211d7ed9b8d31ed03973a212b0d666bb872238a15d0a977da2e 2015-11-28 17:49:30 ....A 322224 Virusshare.00215/Trojan.Win32.AntiFW.b-f18f555b478d56a47621769f641e0a663af5e3c6c72ac0c8e8926c48f9a0a5bd 2015-11-28 17:53:46 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-f19766a81e3dc6ce1d63afa1763c699445b4d9f0d30676dad3b471c07a016fc8 2015-11-28 18:04:46 ....A 322808 Virusshare.00215/Trojan.Win32.AntiFW.b-f19be88413e68154a9957338caa9b998d50d674e0d73d2fb12087a07f2edb2d3 2015-11-28 17:53:58 ....A 321192 Virusshare.00215/Trojan.Win32.AntiFW.b-f1a8f39514870fd64d5b900b72d5190c9291bd136b9a9619236aae2cfb7bf414 2015-11-28 18:04:04 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-f1d984b2d22199a0eda80775ffba7bf67bce6c57d2274eb2e07df9131ba73936 2015-11-28 18:03:08 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-f20606f9e525bef8ae029423a75a6435a8fcf9f8a239bc5d99af03b5b63b263c 2015-11-28 17:54:50 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-f2877b3eff25681311ca3343cc30a5b055106db81ed1e4c0b0297e6f26a03fd5 2015-11-28 18:03:46 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-f2aea734b4fa8e8769986795ea80f6a5267a26d292da959c3c10597155610f6c 2015-11-28 17:49:08 ....A 322584 Virusshare.00215/Trojan.Win32.AntiFW.b-f2c687a3528b9790f9d71f807ba7f551c38448e987d22fa687a48df807626198 2015-11-28 17:48:10 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-f349e9ecef726d28064c3211e99857a8ba47e7009f6cf61ca8251998fd0e2206 2015-11-28 17:58:16 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-f369038bb721a0e6952641a1120aaa1ba1f3acd73d6071e5f61f5db4dca27cb5 2015-11-28 17:55:36 ....A 322064 Virusshare.00215/Trojan.Win32.AntiFW.b-f376d785b9d92673a8bf65ec08e8dc38cc825dab761e79c665f30b540d619670 2015-11-28 17:43:52 ....A 335232 Virusshare.00215/Trojan.Win32.AntiFW.b-f3882f0e001d1fef35791cff33e58b5f170a34f8fe5339bf8370d524472f176d 2015-11-28 17:58:54 ....A 321224 Virusshare.00215/Trojan.Win32.AntiFW.b-f3af244fbd2a0375f60d30974fb3678a755cfa2f96d8b79867ba912b647bb8b4 2015-11-28 17:55:14 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-f42ec4d8f37229bdc62eeda5f8562e892132926b3fbc3be5e192e22d7ac7ba46 2015-11-28 17:54:28 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-f4619f543ad6910a155f582d87396d677739120d7e869213252619c717f40094 2015-11-28 17:53:18 ....A 323664 Virusshare.00215/Trojan.Win32.AntiFW.b-f49c18392b4e3f7e60dcf275dff8d6e659c23a65d309183c5c604434a7f1782f 2015-11-28 18:00:50 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-f4dc4f4345d538e151eeff55a79b66758c16a03c96cada673621bfe2bbfc5805 2015-11-28 18:00:10 ....A 323688 Virusshare.00215/Trojan.Win32.AntiFW.b-f506fe0f2230423b8997198e1dfb9adff8c65e648930647b7fe30016f9570b6d 2015-11-28 17:59:16 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-f5679959ff228f9f4be3c1424efc0226f308a0725f2531aa5335c2aaf8aa56bc 2015-11-28 17:52:00 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-f56d6913c821416a1fc218e6218f9e59c826e261f56819d901032a3f9b670cb3 2015-11-28 17:54:14 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-f5b73e438cf1865c607ce0ca581e80038e841b0cef0aa8e40b01997b9be8be27 2015-11-28 17:52:34 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-f5bb5303c401f44aeaefde13898b022c10dad75175d41d243c503b281cc9f02d 2015-11-28 17:43:52 ....A 322040 Virusshare.00215/Trojan.Win32.AntiFW.b-f625eba701614835db510e917a298b8b75ed848487f22745f91ad11d04b07ddf 2015-11-28 17:59:52 ....A 335152 Virusshare.00215/Trojan.Win32.AntiFW.b-f633fdb6a579ecfaf07cd21a330c72d7ce837290be8afa8a56e6c7426f87046c 2015-11-28 17:48:12 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-f6383f91d221adb24a95b438177095c8d086d5095015e1ffcae336aabf3c2444 2015-11-28 17:41:40 ....A 322552 Virusshare.00215/Trojan.Win32.AntiFW.b-f6450318afa3338f610771be3c58fd79d0bcb54565e9ff3308b47e8a8ed7bf74 2015-11-28 17:51:22 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-f64befcc1da21e0fd9ff924706f0cda03fd14ade2f2d6d97d9e35263c585a541 2015-11-28 17:57:22 ....A 322688 Virusshare.00215/Trojan.Win32.AntiFW.b-f6675c33c7186808024141f1a36bbfbc97b7f1901114cfe941391b071d6d563d 2015-11-28 18:00:28 ....A 333000 Virusshare.00215/Trojan.Win32.AntiFW.b-f6762579f8cf37ef0a8d7b6c77c7ca9f716d9bd16762c0c412e6f1aa76136c12 2015-11-28 17:52:36 ....A 322136 Virusshare.00215/Trojan.Win32.AntiFW.b-f6f5c20b3e34600411a93bb653fff2c797c97a016664b827e5700111fa2250cf 2015-11-28 17:45:58 ....A 322088 Virusshare.00215/Trojan.Win32.AntiFW.b-f6fb81a07de46c14b63b60606dac7739cbb351cba9708bb9b6d3139760fa734e 2015-11-28 17:54:58 ....A 335080 Virusshare.00215/Trojan.Win32.AntiFW.b-f7053cccda34012bd5f5533f3581c3080c8afaeec113222f93dec3af357a7f9f 2015-11-28 18:00:10 ....A 322808 Virusshare.00215/Trojan.Win32.AntiFW.b-f71a9e81fbab53c85b00990e6020a31572f12caeed5d49fe8131554df69b10e8 2015-11-28 17:59:52 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-f7406d242848e9fbec9418c34f780620a6f62efe1cc36238537a1932740279b5 2015-11-28 17:45:14 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-f74fa1acb26bc2e5f06ec200e4896a831d9e5ce6c233edad4dc30e39155b83e8 2015-11-28 17:55:00 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-f75ec70395a0abc6c2c4b52b65e618b26eb7bfdb1dc4fc8c3d60ad2f3483630b 2015-11-28 17:53:06 ....A 323832 Virusshare.00215/Trojan.Win32.AntiFW.b-f77469f107e013c1fa1b07907830ca41b5198b87ae16776349c5f531b2828bfc 2015-11-28 17:49:30 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-f78d9aa1967b2942aed2a548512b7304d290c81b517b1587ad144fad2d92e449 2015-11-28 17:49:46 ....A 335696 Virusshare.00215/Trojan.Win32.AntiFW.b-f7cc07698cd24f6ddce95a526375cbd158875d027b9bc177da68a0bb805898e2 2015-11-28 17:53:46 ....A 322536 Virusshare.00215/Trojan.Win32.AntiFW.b-f7d0db51509ccb2ad1b231cccb590199c22cc5397f226a4ef596f16656f4c353 2015-11-28 17:54:36 ....A 332920 Virusshare.00215/Trojan.Win32.AntiFW.b-f805963d0968929519493445771811f7c5c2715ae788a3852e6443c1a1c88128 2015-11-28 18:04:46 ....A 323744 Virusshare.00215/Trojan.Win32.AntiFW.b-f82144594f3e672331988e9b0577da79731a5cefa9cd33a6e1fd8d213df60137 2015-11-28 17:54:42 ....A 335264 Virusshare.00215/Trojan.Win32.AntiFW.b-f84eb55b189db9a329fc3015fe7f1e0a3490605a76ec5b9d837b08b1e22f76bd 2015-11-28 17:43:32 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-f87bdb5e479b4cf2d6e054605e51cf2687409b4d6a8e379155a6f14989e06ca7 2015-11-28 17:41:40 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-f889ecf038dde109e8710fbe2cb2422aa8b0cb6ac2a0c144c109c5d1d4fb2c60 2015-11-28 17:53:50 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-f8969df6069477944a286e15514907e49e364dc99a0514ccfeefa1dfff57845d 2015-11-28 17:45:38 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-f8cc5a059b9588613f26fe672969eb508911d8461f5490c6fdd1ebbcc5ae99fb 2015-11-28 17:54:18 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-f8d301e62d68b1ca790c8beb626cc6a9562a3b3e0e9385c67d6aa181a67cea60 2015-11-28 17:52:24 ....A 332944 Virusshare.00215/Trojan.Win32.AntiFW.b-f8ed93f1e602ff38e6b0de3a3e79c603f71d0c80e2e4200018c63b1f931f06f4 2015-11-28 17:55:18 ....A 321272 Virusshare.00215/Trojan.Win32.AntiFW.b-f961e7802cc803f6ae22c64e310f1a0126477c2d1261b6931e97c414ba9e11c2 2015-11-28 18:03:28 ....A 322200 Virusshare.00215/Trojan.Win32.AntiFW.b-f964b8b562b24bf1f0c43dc76e9f5e811e1a44d7bb58b31d87f7baacabfcb2ce 2015-11-28 17:49:46 ....A 323872 Virusshare.00215/Trojan.Win32.AntiFW.b-f976e6884bbbc7c637d35f245522dd86a803dd2477f0296ad9594729c13331ee 2015-11-28 17:53:06 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-f9a9e0560acb1cefdb9a569c796b7b95d04292b701af4572d27b83514fe926eb 2015-11-28 17:53:40 ....A 320768 Virusshare.00215/Trojan.Win32.AntiFW.b-f9ef6cae955b31d6e5e24a18d4f2df1379fca23b2dc61c9ac5f6bfbd76a85a38 2015-11-28 17:55:04 ....A 335064 Virusshare.00215/Trojan.Win32.AntiFW.b-fa2235729b48e3208a82a6153945a62ed6622791e788c1b33a50caae0aac3c5f 2015-11-28 17:55:18 ....A 320664 Virusshare.00215/Trojan.Win32.AntiFW.b-fa2b5995c8ea7216dc1170debf99c94ccff60d88eec618a0cc5007846a025701 2015-11-28 17:55:02 ....A 323680 Virusshare.00215/Trojan.Win32.AntiFW.b-fa3393b6655b0bf39aa3ef04f7248cba03496bad27e1b53c254f152074a09424 2015-11-28 17:55:08 ....A 320712 Virusshare.00215/Trojan.Win32.AntiFW.b-fa733b442a95483f4aa9f04d5c29352d5bde01e88a128457e45cba84bd736864 2015-11-28 17:53:18 ....A 321304 Virusshare.00215/Trojan.Win32.AntiFW.b-fab770ef86c3e0ffdb282036d388ca14e984c68470c262279483d7b10670c328 2015-11-28 17:48:50 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-fab83c0578863ed9fae4b0bf3464cc4dde9bfa74499c1db57ddcffb9de2c333e 2015-11-28 17:54:48 ....A 321208 Virusshare.00215/Trojan.Win32.AntiFW.b-facab7ad2c15f78aba549ad43fa9080e11e12771ed05a066a617c14460bcb788 2015-11-28 17:44:54 ....A 323728 Virusshare.00215/Trojan.Win32.AntiFW.b-fadd16262d422960d8920625c49dd390c6998c23567f27bf914e96db30079a9d 2015-11-28 18:02:30 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-faf77000bc960086cea5efff545e0ef01fdd6e132b05545948b6035ba15a983e 2015-11-28 17:47:32 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-fb159bf4ef30f98757a9458e602c238e3e66ed5fb96eae0b55d4b4ba618bb2fd 2015-11-28 17:55:18 ....A 322128 Virusshare.00215/Trojan.Win32.AntiFW.b-fb1bf6c95a40216708418d0e7ff818a4ec06d13f003722a7ade905371db5de13 2015-11-28 17:58:16 ....A 323808 Virusshare.00215/Trojan.Win32.AntiFW.b-fb45ffa2b94da4a1c0dee121b037741995a66c0e5a3c7cd4618978999f9fe699 2015-11-28 17:52:56 ....A 332976 Virusshare.00215/Trojan.Win32.AntiFW.b-fb7b3d2ad2aee3698bd105bb45df0dec2acf71079cb81ffa4db1a501b201b8c6 2015-11-28 17:41:40 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-fc4afc036da3d97c27bf1e16993b032363010c13edc99e97df3f82eb9b4b37e2 2015-11-28 18:00:50 ....A 334608 Virusshare.00215/Trojan.Win32.AntiFW.b-fc74a256e5aaa0c3bb0ad5e7d200c88bed4edffde31784cccaa6ffb1fb522593 2015-11-28 17:55:02 ....A 332912 Virusshare.00215/Trojan.Win32.AntiFW.b-fc9ec78e1cbf78e31f013816af0193a44e0e7c2639991363f5cdaa376be3b85e 2015-11-28 17:57:00 ....A 323792 Virusshare.00215/Trojan.Win32.AntiFW.b-fca43497ec544835459788ef67c85e92ec259fe550474f8c04609b9ca413c5f4 2015-11-28 17:52:34 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-fcf72cd0fc8986c5667c7b651af778e90953d44bc5254fad1a5b7ce3ce8356ce 2015-11-28 17:57:00 ....A 322568 Virusshare.00215/Trojan.Win32.AntiFW.b-fd0c6400e2c4b9c7f11da91fe48186813bcfca177cf571df070ff082b128b86b 2015-11-28 17:44:36 ....A 322720 Virusshare.00215/Trojan.Win32.AntiFW.b-fd344b69eca01a290ba162f1dd30a397c6c1aacbab743a01268f45b8362e7a67 2015-11-28 17:52:34 ....A 322192 Virusshare.00215/Trojan.Win32.AntiFW.b-fd57da900a640e3387c574db7a7ce1cac063ccbc2dc38061ea2d396b12495b72 2015-11-28 17:59:16 ....A 323704 Virusshare.00215/Trojan.Win32.AntiFW.b-fd6969b524f46ed64ad8a9fcd1964040444098a137455e532b2aa54c3b1ef988 2015-11-28 18:02:30 ....A 321800 Virusshare.00215/Trojan.Win32.AntiFW.b-fd7ef642d19164e9e9604d195d479e8431fea420fe5e4f55a429dc23c941cb50 2015-11-28 18:01:30 ....A 323912 Virusshare.00215/Trojan.Win32.AntiFW.b-fd890ab19dccd9354a35f68f89c9a600d6a38124261564736dbd1064e2602052 2015-11-28 17:42:54 ....A 335568 Virusshare.00215/Trojan.Win32.AntiFW.b-fd90b522d8278ef1bd98595d6e15512a4985c363b30175b2acf043c927b51588 2015-11-28 17:46:36 ....A 323864 Virusshare.00215/Trojan.Win32.AntiFW.b-fda672784b6dc9adf427bb360e8497c07cabdc49853f4b3d32bf18511491fa06 2015-11-28 18:01:30 ....A 335664 Virusshare.00215/Trojan.Win32.AntiFW.b-fdc5b11a5ad867b1de70fafa11dafba3773303e6b227cbf7986177208d2cbb6c 2015-11-28 17:54:06 ....A 323656 Virusshare.00215/Trojan.Win32.AntiFW.b-fe02c7705b30c644b3326a32cf87863dd8344ace256ad08095d9393662c6a2ed 2015-11-28 18:00:30 ....A 323696 Virusshare.00215/Trojan.Win32.AntiFW.b-fe310006887b88761406f5fb725d57a9e198e6e6ac96cefe1dcf9cd472ad059e 2015-11-28 17:50:06 ....A 322080 Virusshare.00215/Trojan.Win32.AntiFW.b-fe4e066c43c635cc5842444ae83293d0ec76b1edc5ae84036a28739fb6ea8b4b 2015-11-28 17:50:44 ....A 323848 Virusshare.00215/Trojan.Win32.AntiFW.b-fe5335470f1c10248a56f5834cb8bf2a650a27aa87e960cce7bbb4b184266fcd 2015-11-28 17:42:06 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-fe927e5b5913fb2efe83629042f718cb25c2d204eb7a4a13583b19a46ef5a835 2015-11-28 17:52:00 ....A 335392 Virusshare.00215/Trojan.Win32.AntiFW.b-ff0a802ea6a164ebd7ed7cc95724ee0ecbe4e6b4180d088f39c008bdb2a3f472 2015-11-28 17:46:18 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-ff2d50c3932752269d2cea500c584f740dd160b91af6ca3658fc3128a1e2d83c 2015-11-28 18:03:46 ....A 341160 Virusshare.00215/Trojan.Win32.AntiFW.b-ff4ae6f9d04250703137f5e7497d3dc4a28ec1f569cf19005ff93c38f4fd111f 2015-11-28 17:52:38 ....A 323784 Virusshare.00215/Trojan.Win32.AntiFW.b-ff8015cfb0dbc61837951a98fc072b8c7a4ee830247f11ada5a562637db707dd 2015-11-28 17:53:06 ....A 335056 Virusshare.00215/Trojan.Win32.AntiFW.b-ffa84e9b35d5e54524df1114ab6cfe187a8e8d92ed93eedbfc3845c0f3fbb27d 2015-11-28 17:57:22 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-ffe81a0935daf1756b20d8ecf01f4dbf294ed79e1c8ce0755d7b99589e28d06a 2015-11-28 18:00:48 ....A 129024 Virusshare.00215/Trojan.Win32.Arto.cfz-d7257378781ef7efe5759e9c1d954c3989b86e1412fc3036f380c910e836c231 2015-11-28 17:43:14 ....A 165888 Virusshare.00215/Trojan.Win32.Arto.dhw-27a3086a3abeeba014fadc30e13b5563ecec4185b7156b792e45812595f4361d 2015-11-28 18:04:06 ....A 45056 Virusshare.00215/Trojan.Win32.AutoRun.coz-f4092bec77b34a4be1a5f73b02173415e927d77f8d5f550ddd0072bbecd6c15b 2015-11-28 17:46:00 ....A 94208 Virusshare.00215/Trojan.Win32.AutoRun.cwr-08b96377da602f77d11a196710712fe58a1a5071ed69aedc0b3652971fa8d832 2015-11-28 17:52:02 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-02e5ceb2ee489752330bf59c81e1bdebc7243a74264599b803ed2f994655e068 2015-11-28 18:01:54 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-06387fb1044ef5abdc68f23aa2f8d88a1ca6fc163199789ec6ab8a5f2de53695 2015-11-28 17:53:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-0651728babb9725a50743a43ae246444db0e59f854ce487760ff0c2b44fb21c2 2015-11-28 17:43:34 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-06b85579f7ed215cb06e3e66da314b7f5f14f5227e73746501651bccec0c4e12 2015-11-28 18:01:32 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-076cd54857b9666a6cb051d2e96e9df0a1dbab19b01719a04ffb1142bed0debf 2015-11-28 18:02:30 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-07ade20b2e7eadccdeda55a0d46ee40440a250e044d2e855256871a755d3bc9b 2015-11-28 17:42:34 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-07b1f55f9dcc5c34e9814b771f8684b31153edaa2dfc195e27ae72ed6e1ed4d7 2015-11-28 17:45:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-10aadcee992cf297cdcd0be195ccdbb690fab5c7dfd1e7ff6d8f487d09a57bad 2015-11-28 17:50:06 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-12180e1db30560369a05efc64505c57ed8003aec077fd8d4c238d50b1d1a57b6 2015-11-28 17:57:24 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-1522f8913ec14b7150c008f1da34e6d5f93ee92bd5b6f22097d86c8d963e7b51 2015-11-28 17:52:28 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-15dbed5ef2ab534dd029ae54ed93e0d1bfa688660f52b60d4b0ab5c231860a36 2015-11-28 17:57:46 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-1631dc9fbd78022ff320639ffc4b44c8078eb232a41b91c966bb337bb6df0ede 2015-11-28 17:42:56 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-1af60d5f6dddc0c9efe54fbdde2be09a4ebcbc0275fa913db423db54f016522c 2015-11-28 17:59:20 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-1d5820c6d2f863175196a1f9560bb4783b4a49d55002c72b159e3de30d3f6d09 2015-11-28 17:58:20 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-1e0a48a1f85c273c1ad8b5d43c269dc6050cdfa5d8457f5070bd89a1d62dddf4 2015-11-28 17:44:38 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-1e9a96c054c99de60807147caf27e8cba356a20b7f3a8598034506bd6947757f 2015-11-28 17:55:42 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-224bd35b13bafa29d2994be477f4cd6d86cb76c368d9992c2899cc0d98345775 2015-11-28 17:57:46 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-2612cbe90b459d382a425b597d85035105ab98af5ce4d581b2805c6ca78eb652 2015-11-28 17:42:10 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-2bb9bc8feb5054a4b1e423d28b9fef62235cfa16ad9123eb28afe7e6067a72cc 2015-11-28 17:55:44 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-2e5856746adcfa63899583e4583f71830e8fe424de653f1d7fbe3ebafe52aea3 2015-11-28 18:02:32 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-308b68e9987b6f0b7706b718924ee49e5607e6682159a06a56447c900020e519 2015-11-28 17:49:50 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-31612c1a95ed4379f19b0c0ac47fca34ec27d68293d05bac55edc8908661fbed 2015-11-28 17:49:50 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-35ddd82403e004da17f405919823403639d616c1481400022d5b1bc34dcd42c2 2015-11-28 18:00:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-3d8fc3d8238f88cd075a73b111fa0f61ce1888f8c8000c416ebd8c596d335d45 2015-11-28 17:52:34 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-3e4dc7d1ba4ddd107242cca8ed188fc0cb96fbb8abccaaf2e90101e18567acfa 2015-11-28 17:55:46 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-4210f1264d59c86c73b25bf1f17e7a2911bb27ca39ffe66b0ae65827e91d8c19 2015-11-28 17:59:00 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-42e9dd7e9c86ffe5b5ab323b9cf53626d86af5b6cb3dfa6c360c34a19b42e926 2015-11-28 18:01:18 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-479320b9f9c7bfea7276d7a2d4e2e95a0f80c9eb8eb1190e3bdc9ce2d7dc60bd 2015-11-28 17:57:06 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-4b9128d333c11546f5b75aabda6706756899c51af9a5daf7a65d60b6fe81693e 2015-11-28 17:49:52 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-5330ef13304558a1acd06d5d8141d8f9c4f1f399ef18a71c14757b11685c314a 2015-11-28 17:55:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-55f59198956f28a8adf8504f61d5e6ef76c931e2ccbcdc121224cd5abdf2c578 2015-11-28 17:49:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-586047775a7569f89ae8e4303bd4c48cbaa808e763a6b49b472d1f1b69ac5f1a 2015-11-28 18:04:34 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-5d31a3f287219904c72cab98aeb9c38874ad0f85bebca27a7043104ad42144f3 2015-11-28 18:01:02 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-5e7fbc1928b97d6a48a24b086172eb0cafd6f5251d9606fd7609fae3b9b415c6 2015-11-28 18:00:18 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-5fb0a30070de940d509deb20dc571361fb793ce5e0350202e44be7a94cb24840 2015-11-28 18:01:18 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-6148318164789e230fdf6ccbe29cf4595b07a6482a29f03838c14b9c65f1b971 2015-11-28 17:44:00 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-636509d851d947253347ece6b34619b92bef4ca317d7f43bdeae4e3361e8fa13 2015-11-28 17:54:28 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-6ba68275ce80229a07e9862d69ce3f9d86849d210c59765b6ceeab07c9b56355 2015-11-28 17:46:26 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-6d3ccb89b2acbb462def665e58eb0b3a7663a7180ae575f6b150305f05ca2097 2015-11-28 17:42:44 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-7778a4b5afcb7667a6fe40afc9de419e4e4b345a87f9bc60f940e56a357f23fb 2015-11-28 18:02:38 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-78777d0535ef8c6241730109ed83dcaccd3e69be3f77636d756ad225eb020c3f 2015-11-28 17:59:42 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-7885b4f878f043ab7f27248d958def8c06aa60545969b099aae231d2fce9ab4d 2015-11-28 18:01:20 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-78af8d8463aace790f105d438b895f7b820da4c86151070476196439cd74c850 2015-11-28 17:45:48 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-7a8a06c5a4c7cd20fb486f22917269c4842309171935df1b5e1a204809067806 2015-11-28 17:48:20 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-7bf0adf28c973429781af4d28526a03658e81730610deb7af832c71c74da88ad 2015-11-28 17:52:44 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-7eef07536823d55addbec91f0e5b05bf7ba4ea3e123b1cc1fc4a205703b59c15 2015-11-28 17:49:40 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-81134c79c31f1200d3a94b38a883ae06a1837f6b65284b774489fab362573df2 2015-11-28 18:01:22 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-8416c2db65b23820dc108d8b96fb2180af193f05f8fb09e16f56d07430d10a63 2015-11-28 18:02:40 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-844bf6c18cdc2e80b5082cd92bf2eaeaa1ce66cff01f7b312886d69a712a31e9 2015-11-28 17:41:30 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-864934cc48ce8fb060a5d7dee9019e38b507f008d8aa45d7d2356bc63ed0b975 2015-11-28 17:48:38 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-866ff0304fc24050c68d263b22cbe963ecbc71989dce40ee636b80fb5812e94a 2015-11-28 17:50:54 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-86a7e94ec5111acea21a09f353ae0536413d6582f3b802fd8ef4a10b90b562e1 2015-11-28 18:00:22 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-88cf15ca9fa74aa0475fb1f92f251ba7f06b461b6674646a0511d1af6acddde3 2015-11-28 17:59:06 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-8b1e896c1891b3e869baef93c0eede27731c766a00e9b1b48706d7c918a66c3e 2015-11-28 17:45:28 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-8bfe169ec29af9379ad1d8972e146eed820e6f443c944d47d6af0be0ea17b0f9 2015-11-28 17:43:04 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-8c1d599b191dec2561f7c3c0b7ec2ced261c95c472025e1ff1057a227b4c83a8 2015-11-28 17:57:52 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-8c230daa86f53a5355f49fb1f3c66e93cf94fb7905a546f826b88c7905266521 2015-11-28 18:04:38 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-8e4317040732f60c6f209fe3d665f99809a0a6285cf8d1a6d6a012d15f36c69e 2015-11-28 17:55:24 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-8e5d5fabf7706e25acac9a950216ac2e753e35d8e8c2997d3fc7c80cad96f9d4 2015-11-28 17:49:22 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-90d55e871314bd1e36a4d91175b9dc05241aa743d5853b365c80a9943339c741 2015-11-28 17:46:46 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-95f3bc2be9346d6605bdc3a86f84d2748275e19c5a560e486db14db2a7ef5bcb 2015-11-28 17:44:26 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-98204be606ec19ed99ae2f700ccff56b96fafa65adea8e11e5c48b97242a8dd7 2015-11-28 17:59:08 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-98fa77d38d6239f2d905d377e2230493168a44e2db4fb849e6052ba287eef6e6 2015-11-28 18:02:40 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-9925e2830c74fd455f1fb61d37cc447d9b55b1b3d25ed8ac6bc5de6738a381e9 2015-11-28 17:44:48 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-994e8c0d02768abbec53f47307a936cb6ccd3c880b61e94ec3a8fb4bc5b77937 2015-11-28 17:44:06 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-9b5c4bc4bc5c6ec27e3803e7684554322fed7b601dd3383d19a90c0cc8a2acc5 2015-11-28 17:43:04 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-9bb2e3c2530f8d72af69f430fb4a2d80fe320d210116a1c97e511144cfbf659d 2015-11-28 17:48:04 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-9cc14331ccaf84f3a1095d832067018287de6bec65496adf092450d81584ca8f 2015-11-28 17:46:10 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-9dc55f538a1fabadb936bad65939f04a049ef62f0f7791d5bb8c33e18a044df0 2015-11-28 17:52:12 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-9f14b4f3935ff7917b3fbd05c633e3f670bf5adb83b52a75d1867f3194373290 2015-11-28 17:47:24 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-9f166d89a89624a39a18b3b3f3ec42fe8cfb11caccd26879dec37728744e4628 2015-11-28 17:42:48 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-a183dad6eac6acf603c0c32310dec5ac6fc58ef2a20a5f90a25b55eb5d343f9e 2015-11-28 17:47:26 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-a8cd8c898c70456af7a6c2dd411cdea3c83a73bc46214af103c0e80f1c9120da 2015-11-28 17:48:42 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-ae6007d9111eb5ffd833f6ad9cb37b6535d7fb9f5e24d5cfc496ab266cff397a 2015-11-28 17:44:50 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-b1d7cc3973a99a55f83b7797414409f26c64175ef62cbf82632d9a118793c958 2015-11-28 17:50:00 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-b88edf710ae55a4d6dc8dcf643a208695f9667a4af55ec175929bb5a62379109 2015-11-28 17:52:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-b8b670ca3cc379bd515d9108f9546f7a541005193480f5973a0704360a616b8a 2015-11-28 17:58:12 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-bd4ca81efd1ed6c994d8f219d49c7a39d63f1da5ba805b9fa051be93f531c7a4 2015-11-28 17:41:36 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-be691989d3d0e9335e7cd219e28ef3c044cd855c3f75be100b8a94626dfb685b 2015-11-28 17:54:42 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-c2f5df0b96e5115d0f235dc3966d9972ca023753b81a5b49cecbd38f642d3704 2015-11-28 17:43:08 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-c79c755db44a1708d03a627331902d0583923c36cfad1ef2df5e93a42aaf47cf 2015-11-28 17:47:28 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-cbc5ae3e8cdb7e8d28e148c6b4a2ad37a66f1c671b89008d7966e89dc471367c 2015-11-28 17:42:54 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-cc6999c38e5aadbc963457f1bc5a5d532ea19ada89e03fc3ff91a23ac0a7440e 2015-11-28 17:57:18 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-ce8b4098e6966f1f270323694d5e4eaf10bbf5a30d949efed338d9b9a6e61be6 2015-11-28 17:48:26 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-cf7364898dccc9169894be75306378cbcb25e1be04ed5c0033fe8a59d26e2a1f 2015-11-28 18:03:26 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-cfa55e5fd00afb39f30d092851311d6bb627ebf66b88ce3632eb26bbfb2a9dee 2015-11-28 17:43:08 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-d07f0aa78f94a5de339e74839c5c7e03eb5e0239dfe9841913711a071f08a78f 2015-11-28 18:02:26 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-d1098dbfb24f8d683a52a578f2537c48b5331a3938a9a21b69c13d22b6a28289 2015-11-28 17:58:34 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-d2ea6ec146109e14d744034b166e558ebcf184e7cc191101ab04f80733cc160b 2015-11-28 17:48:08 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-d831836ff850864656525158feb842fa58a6d94c04cfcb59f533ff5f73f83eda 2015-11-28 17:56:38 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-d906a6c33509174a4a961674905296578eeb8c292f9c7f5e93d583086f100df0 2015-11-28 17:48:08 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-d94ae9b1bc56f4d5f92c723f2b738fdd1745b63fa6be373b57e9919b73d6f3f5 2015-11-28 17:47:48 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-da20f20039074f31570f21bc6096d3c5d803eae127c33f9b849950355b4b8322 2015-11-28 17:47:10 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-dee66184c5e6387ab61459d769962d113f2033e33a6e3ddaf3de71eff63dce35 2015-11-28 18:04:44 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-e3aee5f61d27d2c0669a161ca33bafd6fd307b504b53fe3888d2b643307ac7df 2015-11-28 17:58:34 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-e828c81dad10904bc6d92bd1faa19f7e9bcab3534f387655c48d0f7ea8676324 2015-11-28 17:43:52 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-eb9e07f4e5649e0d5aae6a513973d913216da1bc04cb6fc1947cc79616819e76 2015-11-28 18:03:08 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-ed7ac87d252c206b93c90303243c0a49f155145b3529909a720d6581e90f2570 2015-11-28 17:49:46 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f0f6985d77e2a0f2869487347425e5ad151dfb9b421f1b59be272782ef74b9eb 2015-11-28 17:59:34 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f22191b0e00ce887a03fcdf6ad2547b80de02e1e966216d76b3d2a53f1c82f27 2015-11-28 17:41:20 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f3a6a5cf9a1d2b70cb5afb1c78a596796e117cfe6412091d7152713eb908d100 2015-11-28 18:04:06 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f45b33d0b694f9cc75ece136e7782fa2df8ae9284e2902beaac7cafb308d9345 2015-11-28 17:46:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f48a52f9cea5cd43afa36532c9fe502d2060862d7f881aa87ee2afc82b1ffa7f 2015-11-28 18:04:24 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f5f0446359a8bd5c441519d75ef1b1ee815a469df2864a7ff411792ec7e4eaca 2015-11-28 17:59:16 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f776bc35bd33c3a67ea2e15b61bbba51dfb5c4fdbd274c20bd834f3f245122b6 2015-11-28 18:03:28 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f779964b50bb8472095ffe5beef4ffcafc3dc3cdb078307b1d267d58277a71d9 2015-11-28 18:01:52 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-f93ef582d3a7e4a8f5e89e5ac4b5598705b11d732348f2ad6a247d854814965e 2015-11-28 18:02:48 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-fac920613aa5cc4f25070924c83ecbb4027dab0491c477fc70faf32bc69ed9af 2015-11-28 18:03:10 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-fcd94e0e5fa988066f545782fe195005e78ccf7ad46e181a29db26845ed6c4f0 2015-11-28 17:57:00 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-fd659c91cf17e500e64e5f3abf415600ae07e31cfb9c248b5fbbb1c120ae4c82 2015-11-28 18:01:42 ....A 1054208 Virusshare.00215/Trojan.Win32.Autoit.aav-86587651d75d88bd210734a48f932d3b94e5552856d1c7103f9cee5168dfe208 2015-11-28 17:50:08 ....A 776304 Virusshare.00215/Trojan.Win32.Autoit.abhut-216b81a2c6c92a48d507373ad50daa3432ce8b5f645418ff043130cc6591ceb8 2015-11-28 18:02:00 ....A 821820 Virusshare.00215/Trojan.Win32.Autoit.adp-67c77d62ee0531004ec9a8365481bd8af902ddbcee3d4c6626a30189b49e84a2 2015-11-28 17:47:52 ....A 628262 Virusshare.00215/Trojan.Win32.Autoit.aen-016732154917b14ce763504dacd68a1885f25448c22ff9b714c2777a4921dc5a 2015-11-28 17:41:26 ....A 630286 Virusshare.00215/Trojan.Win32.Autoit.aen-3678e9d595e8ada3235b852df5d71dbcb0a1cd3a0a0b5c5d2bc88bc8801e941a 2015-11-28 18:02:22 ....A 626702 Virusshare.00215/Trojan.Win32.Autoit.aen-8b972ad3a9224fa5cfa106c84093502df4a712b66a800c6f58d085a2c004942b 2015-11-28 17:42:18 ....A 628262 Virusshare.00215/Trojan.Win32.Autoit.aen-8d10b9f8b4306a85c05283567a64edf4ef52902bd04c9feb1761ea4cf36ec486 2015-11-28 17:52:56 ....A 628262 Virusshare.00215/Trojan.Win32.Autoit.aen-c1245d748c26fe15c439e41b222032bf3862c1399bc88bf5308968212f4a3040 2015-11-28 17:49:10 ....A 1136565 Virusshare.00215/Trojan.Win32.Autoit.ams-01e6e12e74da44fa5c0bb0cf140b05ed4a4ba12ad8bc7170d83e85c3c84e390f 2015-11-28 17:51:42 ....A 1101845 Virusshare.00215/Trojan.Win32.Autoit.ams-0dd810dbbc4972bde0e7a89ba77266e7ec29665c7ec32c43090bc4f1a103e87d 2015-11-28 17:52:02 ....A 1104377 Virusshare.00215/Trojan.Win32.Autoit.ams-14f99f8cb855d85f206a5635792b5a4fa7d98945d320f3c7afbeb13319a04824 2015-11-28 17:51:44 ....A 1100297 Virusshare.00215/Trojan.Win32.Autoit.ams-2d48c20d7b6b97a365d1bff20e09dbcc3f6325c6f2ea0642f753cf024e263d9c 2015-11-28 17:59:00 ....A 1136577 Virusshare.00215/Trojan.Win32.Autoit.ams-336b6a2f2da7b8da321908bb2b8f80fd9c0bb58decf32aeff1e02776ca51b752 2015-11-28 18:01:00 ....A 1104409 Virusshare.00215/Trojan.Win32.Autoit.ams-4d15b693a8555cc128ce2e2c6ee8eec0a2822be00aa60f3fe1158619eee5e170 2015-11-28 18:00:16 ....A 1140677 Virusshare.00215/Trojan.Win32.Autoit.ams-51db9e82e4558e2131da61dcb37a52669ae0c692c41a0d3f1eab386f7a95730a 2015-11-28 17:46:04 ....A 1104411 Virusshare.00215/Trojan.Win32.Autoit.ams-56773577d07abd50d1d2ad2640d2ac79837b8e6aafbc56b6aa2b2f2d04936d68 2015-11-28 17:50:50 ....A 1104411 Virusshare.00215/Trojan.Win32.Autoit.ams-5d88a1397b15ad7754b7df584391ead0bd3a4f5705918c326a8589da76553dee 2015-11-28 17:59:24 ....A 1100277 Virusshare.00215/Trojan.Win32.Autoit.ams-65e65d3b41efa09a71d800951ca1fb8656d4d1b9b1728b11945d42cd924341e4 2015-11-28 18:02:20 ....A 1100291 Virusshare.00215/Trojan.Win32.Autoit.ams-6749999d3ef0974cd500fadf28313984186cbae2339e3f76abb9fad65ce7a382 2015-11-28 17:49:18 ....A 1100307 Virusshare.00215/Trojan.Win32.Autoit.ams-74ac072d3d435cedd45f1d9c41b9cd54538b1575a87654fb321cfa48de5f52b1 2015-11-28 17:58:46 ....A 1100267 Virusshare.00215/Trojan.Win32.Autoit.ams-7fb8588e90f02d10606dc1e18ed15d02bc97d9f453801c4693c15298551addac 2015-11-28 17:59:26 ....A 1100301 Virusshare.00215/Trojan.Win32.Autoit.ams-82832bc063b6ac7a1465b0b336b5def4a40e4ad023da1b58207fb8a7606a7345 2015-11-28 17:59:42 ....A 1131631 Virusshare.00215/Trojan.Win32.Autoit.ams-860c463e7e6a9b04ceabd8f64ac6242ed4eeeaae0cb9ac1f99a7973f86dc0fc2 2015-11-28 17:52:56 ....A 1100239 Virusshare.00215/Trojan.Win32.Autoit.ams-c2471c8489fcef8057815ca760b432e8bed7daf85d6b01984141011e134c5f92 2015-11-28 18:00:06 ....A 1100323 Virusshare.00215/Trojan.Win32.Autoit.ams-d12821b032f34bf171131d1739bc615e1b29bf2ebd788f361d7b7ed4672416f5 2015-11-28 17:54:46 ....A 147377 Virusshare.00215/Trojan.Win32.Autoit.ams-d294e7ad862574ccffbee4c3411e5dac7bc21a9acf648f8321a9fd67dcacbdac 2015-11-28 18:00:48 ....A 1136581 Virusshare.00215/Trojan.Win32.Autoit.ams-d970874dd6de7bd790fdb6dfdcae8c130a5c587324b7bb24d529dad430789aa4 2015-11-28 17:58:52 ....A 1100305 Virusshare.00215/Trojan.Win32.Autoit.ams-dd9c34d0699b115f6dec1f23bf2c5866d9479800357c5a70777b063fa520c986 2015-11-28 17:56:40 ....A 971017 Virusshare.00215/Trojan.Win32.Autoit.ams-ed915f0194eafa811405ce0b42fa13f6b5ad3cb373f3cfb66fe1e5caca96d2d5 2015-11-28 17:41:40 ....A 1138109 Virusshare.00215/Trojan.Win32.Autoit.ams-f63019f7a9102b0fa98a765111a76c1c1c3a887acf6801da5ff2dc69bf932d19 2015-11-28 18:04:46 ....A 1140641 Virusshare.00215/Trojan.Win32.Autoit.ams-fb0896cb65b9f7b2e431fda5a51607ded2d87d78310ab1e543c18e8479220e1f 2015-11-28 17:43:54 ....A 691047 Virusshare.00215/Trojan.Win32.Autoit.anv-03de3d794e620c057f8faa293aa094c67207b4ab9177010cd106e0bc6236b680 2015-11-28 17:55:40 ....A 996710 Virusshare.00215/Trojan.Win32.Autoit.anv-14ec9035233174e69f72a14b274d7855d610f8185a2114e3467fba02ba58b030 2015-11-28 17:49:34 ....A 621415 Virusshare.00215/Trojan.Win32.Autoit.anv-1c5cea6da866bcc5a007ce681ce323bafd7a17d364a16f92df147b928e7fc100 2015-11-28 17:57:26 ....A 618343 Virusshare.00215/Trojan.Win32.Autoit.anv-31a66735b339bd0bf49632b69207419598366b18039a4bcb81be43f69324e92e 2015-11-28 17:44:20 ....A 576870 Virusshare.00215/Trojan.Win32.Autoit.anv-3e3eea00c913535c77a111d6f0810a8e74a57fd1537ed625efc3120e3be25e58 2015-11-28 17:57:50 ....A 682855 Virusshare.00215/Trojan.Win32.Autoit.anv-5e7cf6e1b239d54ec7dc03b5de078d31ef736390b14df7e780e227c41fc6786a 2015-11-28 17:43:04 ....A 629095 Virusshare.00215/Trojan.Win32.Autoit.anv-91956570cdf140450cb38d82774956b1350768e1397f9e08d2c01e1004837cbd 2015-11-28 17:41:12 ....A 407316 Virusshare.00215/Trojan.Win32.Autoit.anv-922e7af6478989796889e784f3a144ee0ce4003d38a214179a7968cf5334ab95 2015-11-28 17:45:08 ....A 651623 Virusshare.00215/Trojan.Win32.Autoit.anv-a664653ec72330713bc61285cc888e8fd1683d57c1355dac1c58a33e805af14b 2015-11-28 17:52:20 ....A 506726 Virusshare.00215/Trojan.Win32.Autoit.anv-f2d45339bc6f99c422467ac1f7774269576fa44be4278fc565a7558422b9e665 2015-11-28 17:47:58 ....A 352075 Virusshare.00215/Trojan.Win32.Autoit.aza-5e4634158b79d7815ea48ddf8f8779227c7279e450204c7fbd9b37d8a0518fb8 2015-11-28 17:46:54 ....A 410792 Virusshare.00215/Trojan.Win32.Autoit.aza-f4915eb905b1e1049af58d0621b327527f55585ea223a537335da6e2e1cf400b 2015-11-28 17:44:14 ....A 963222 Virusshare.00215/Trojan.Win32.Autoit.azo-fc588368d571d88ce54243774faca8746e8a6fde759a6d9c12889b75c5c05045 2015-11-28 18:04:16 ....A 970134 Virusshare.00215/Trojan.Win32.Autoit.azr-807e8cee6f76a9fe31f7d3696d18fd8f976ae32745827e55a1e4ce3e4b2b05f7 2015-11-28 17:52:20 ....A 1006442 Virusshare.00215/Trojan.Win32.Autoit.bbw-fcb5a6937aae13d7c56cf7fa38b869ce4ae5295995d4ff0221fede29955aae92 2015-11-28 17:43:14 ....A 1427968 Virusshare.00215/Trojan.Win32.Autoit.bir-12fa2bf5d9aef080c53ef7d557f80ec76dd2a3f5e76ce4593290d6bbe98f127a 2015-11-28 17:42:52 ....A 1027584 Virusshare.00215/Trojan.Win32.Autoit.bir-f415f1244c4064b34e03922a56c5973cc2e2c3baa8958ec751704693b5b187ae 2015-11-28 17:44:16 ....A 306557 Virusshare.00215/Trojan.Win32.Autoit.blz-171e143c9d125b1d58f54353b979c99f3bf9a3af2f18be9aa4ee088d9a8e9d25 2015-11-28 17:50:08 ....A 306606 Virusshare.00215/Trojan.Win32.Autoit.blz-1cf7a029eb9348b6a43cc493150ca3445a9fe9d7678a5691f9069cb36ecae127 2015-11-28 17:48:18 ....A 4976 Virusshare.00215/Trojan.Win32.Autoit.blz-51342ee960906b447f0815f39a2a598b9ceb476d33fc07a5b3f6184352f429c3 2015-11-28 17:43:18 ....A 306588 Virusshare.00215/Trojan.Win32.Autoit.blz-613a37a06cd8e9bc3bfcbd28e8bb79116d71207c3e4fd400c5f9c88799a96ce0 2015-11-28 18:00:18 ....A 306634 Virusshare.00215/Trojan.Win32.Autoit.blz-64c82501e96f708e5745e68fd8d0ac13e4c0f8fd53dcc7ddf948df5ea9eaf8f4 2015-11-28 17:46:44 ....A 306271 Virusshare.00215/Trojan.Win32.Autoit.blz-754513ac96bd8c29e711a96262247d8b26cd502a51da3267287ed9fab4dc94e8 2015-11-28 18:04:00 ....A 307068 Virusshare.00215/Trojan.Win32.Autoit.blz-ac844489e47a0e6356c0a4ffde011ee45615a5090db163dce99a0e8f8c5b351c 2015-11-28 17:41:16 ....A 306604 Virusshare.00215/Trojan.Win32.Autoit.blz-c06812a9c03924e98a29c16f5af761bfeea417652debc473ded14537ef0c43ff 2015-11-28 17:58:14 ....A 653824 Virusshare.00215/Trojan.Win32.Autoit.bm-c70766c6abbcee961a15dc2f5aaef2e3c862b117a35b3c9287747a88838e2151 2015-11-28 17:58:54 ....A 707708 Virusshare.00215/Trojan.Win32.Autoit.bmt-f9f0f0fc0d2d47e90cafee820a32930eabd106eaee7a48ece4a3c58cd416b887 2015-11-28 17:58:44 ....A 1022877 Virusshare.00215/Trojan.Win32.Autoit.cbi-736c4d92bba4fab3d207da94b90298bc1d8c86df367a89a1824db9c10894c11e 2015-11-28 18:02:20 ....A 2273282 Virusshare.00215/Trojan.Win32.Autoit.ccj-6d0f0d0d329b99dd7ef8fd060cd95142cc157853bf334a121d66aca8579c9ffd 2015-11-28 18:04:46 ....A 988353 Virusshare.00215/Trojan.Win32.Autoit.ciq-02f7b5fbfc040a2de229657a63ea817e018dcf6521f95ab83dc89699a33d48ea 2015-11-28 17:50:04 ....A 1931959 Virusshare.00215/Trojan.Win32.Autoit.cka-e7699e87e5c83f2783385747f51cba833b18d8851c90c924d071c264624a50aa 2015-11-28 17:52:42 ....A 810215 Virusshare.00215/Trojan.Win32.Autoit.cnv-7044e70bfe94e4b8d261ac8ea4d8c40f5c4c90e38cacc21225003ef69590d308 2015-11-28 17:44:34 ....A 663667 Virusshare.00215/Trojan.Win32.Autoit.csy-fba001c01255837166e583cfebaa8cfb193fc4e8151391409c81bcef6805907e 2015-11-28 17:47:22 ....A 300032 Virusshare.00215/Trojan.Win32.Autoit.dqh-7acd90fcc3ff73248797af740ba29882fd78f104143615bdc90580204cf60a2c 2015-11-28 17:44:28 ....A 858624 Virusshare.00215/Trojan.Win32.Autoit.dse-abccd9757f052f90b4db8570e23230a904bcfcaf67bffbb4018d93c2216279b6 2015-11-28 18:01:12 ....A 1434144 Virusshare.00215/Trojan.Win32.Autoit.eti-edb7d163bec80e4e3392ec60546a88d8e7c9431ecbe8bb9a3f48d519f2824508 2015-11-28 17:58:42 ....A 1583130 Virusshare.00215/Trojan.Win32.Autoit.etj-3fe5b193bbad4905a6dae020bcb9782a25c91db9d0e5f7f9bfa9676ef5b65d11 2015-11-28 17:42:28 ....A 60416 Virusshare.00215/Trojan.Win32.Autoit.h-e8959bf29880aef9150daef9cfa3873574d7878bac872c6fa7fa2c09a283e32d 2015-11-28 17:53:54 ....A 777216 Virusshare.00215/Trojan.Win32.Autoit.yk-eff5d9ad4e8953f1653625895d18a768dd3dd5deddfd24e2f555c2f6734994ec 2015-11-28 18:04:48 ....A 243979 Virusshare.00215/Trojan.Win32.Autoit.zu-19746e0fe46010b641c02eacee4f2ee43a8086faca7f877f9b22eadaa7923511 2015-11-28 17:46:40 ....A 621568 Virusshare.00215/Trojan.Win32.Autoit.zu-26a3c0b6527b0dcd6ecbf8377600304877f400d21eb687678dab74ad08ca87a4 2015-11-28 18:04:20 ....A 835584 Virusshare.00215/Trojan.Win32.Autoit.zu-bf7575ad02d1538d739a201cf1a16b0ab978a3aefc3087977e1d82845d3f4fb3 2015-11-28 17:43:10 ....A 867328 Virusshare.00215/Trojan.Win32.Autoit.zu-e4d0f85c71d16b412d6e89fac7155d71b6ba8289dc50376ab43f01fef3092b97 2015-11-28 17:42:44 ....A 294912 Virusshare.00215/Trojan.Win32.BHO.acxj-6c93f3fa939d274d2c12c4823e0e6fb1b9f2e572fa142eaacdbeef319b26b7d6 2015-11-28 17:41:20 ....A 175416 Virusshare.00215/Trojan.Win32.BHO.bfda-f36a13e0797fe34a51a9a98ed281df6a7f8af34e96e8e739290d5301e960f509 2015-11-28 18:02:10 ....A 198144 Virusshare.00215/Trojan.Win32.BHO.bidf-ee57ed797626032435ca76aabd892085e1338137e30f0f241a6bb5280a1bbf01 2015-11-28 18:01:36 ....A 61440 Virusshare.00215/Trojan.Win32.BHO.bnqp-2d4611a8c735768cfb62894e3586d084d87a4b28da3c8c362d568915a8a2e119 2015-11-28 17:44:20 ....A 180224 Virusshare.00215/Trojan.Win32.BHO.bogr-3997f34aa061028e7f68bd2cdbfe67e1ab146262d737fbf7c289fa8eb6335842 2015-11-28 18:04:22 ....A 151552 Virusshare.00215/Trojan.Win32.BHO.cbdy-c9c46b236bfe149fd3aa1268c52169fff239f3180f4fd5c99e109357327158ad 2015-11-28 18:02:56 ....A 212992 Virusshare.00215/Trojan.Win32.BHO.chth-5e7a2fdecd02820932b441a22c23b9af1e24ab7e41abb275bccf094e6c4ddfd1 2015-11-28 17:42:10 ....A 233984 Virusshare.00215/Trojan.Win32.BHO.chxa-1db48adf003f03107a039ebd737231c56c1a37603960247b3bfe39f322244a3f 2015-11-28 18:03:24 ....A 233984 Virusshare.00215/Trojan.Win32.BHO.chxa-ca62b8f79afb59064d2f194757f36a36bd675acad45da383756e627b7d9dd138 2015-11-28 17:57:56 ....A 232960 Virusshare.00215/Trojan.Win32.BHO.cjpa-c187fe93ca2db3a27f7884ba145fccc504218ae8e10af5dcca994f05aca77a7d 2015-11-28 17:53:26 ....A 201216 Virusshare.00215/Trojan.Win32.BHO.cjtp-3d36894e7d702c0e01b843b8c61df6fcbe592302e1780877f6171dbb734d136d 2015-11-28 18:01:36 ....A 234496 Virusshare.00215/Trojan.Win32.BHO.cjvz-3f1d69b156a5fe7a59450dc0d02f207e07cb1621bd0c71d0bad08d64b26e3606 2015-11-28 17:46:40 ....A 250368 Virusshare.00215/Trojan.Win32.BHO.ckdi-3161bb173c8f2f610d149316616147d2f8ed56205e19b602f987d1d531052f9e 2015-11-28 17:58:04 ....A 282624 Virusshare.00215/Trojan.Win32.BHO.ckfq-3a017be011b9f40bc80dc093136196c0ce48c07a0ffd84963e86c1d5fc5d5757 2015-11-28 17:59:24 ....A 273920 Virusshare.00215/Trojan.Win32.BHO.ckfs-5c413fe7a80b6a0ae0c49126f707c2b4f5aa0b064702ea88bbca2e08422233ae 2015-11-28 17:49:42 ....A 265216 Virusshare.00215/Trojan.Win32.BHO.ckfs-bc3390685694eaa78a2812860e714d26d03ab38301adb3952e5325c4fdfbb443 2015-11-28 17:47:48 ....A 282624 Virusshare.00215/Trojan.Win32.BHO.ckfs-ca91b0511bd514e16c38a8d5cf31eb1a8bd22a9053236a572095ae5440e47e8c 2015-11-28 17:49:16 ....A 234496 Virusshare.00215/Trojan.Win32.BHO.ckkn-48832bce1b2cd27bd9547e0a862305cb051fe16f06425b08a626bf8dd0580045 2015-11-28 17:59:52 ....A 234496 Virusshare.00215/Trojan.Win32.BHO.ckkn-f90013e87bc5bd8112a0d21089203f5809fd0ef99d7ad1ac07b04d54edb71185 2015-11-28 17:45:08 ....A 128071 Virusshare.00215/Trojan.Win32.BHO.ckyj-ac05de0b07ea7ec3dbe347bef7827444bac788d5cc69ff7bdc1140ef84ab23e4 2015-11-28 18:01:42 ....A 184320 Virusshare.00215/Trojan.Win32.BHO.cxrw-9a68e857ded3cc03bcfe6c2bd321a78d46821a6afacf10078362c37d24670e8a 2015-11-28 17:46:34 ....A 303104 Virusshare.00215/Trojan.Win32.BHO.cykg-f202972915e21d4f7b750307562076dd8f51aeed5a5b4e350c63c9ea9a3edb68 2015-11-28 18:00:36 ....A 311296 Virusshare.00215/Trojan.Win32.BHO.cyoh-4d0fcac78961292845daed75e372c0b1f31bb23b3ea88818a14517973e0d7080 2015-11-28 17:51:34 ....A 307200 Virusshare.00215/Trojan.Win32.BHO.cypp-91226ea6b23079f5dc35f8017a8937fa2770f32f6444884a17a530eb72d46063 2015-11-28 17:47:38 ....A 319488 Virusshare.00215/Trojan.Win32.BHO.cypr-494d59ea852af9385b9a812dc25e4ff85e85294f6d4129dc1e2b201ad1dc07f7 2015-11-28 17:49:00 ....A 311296 Virusshare.00215/Trojan.Win32.BHO.cypz-8cd20da6ab1a39671eb44d58fb049b9cf6be588fb28fbc5de58558b9d44a2aa7 2015-11-28 17:44:04 ....A 98304 Virusshare.00215/Trojan.Win32.BHO.cziu-8da141a08cdb7c283746d3c9b4a5005f8ecc2df6609302998cd6a9429024ae87 2015-11-28 17:56:42 ....A 91136 Virusshare.00215/Trojan.Win32.BHO.czjt-0b533d2a79cbce9dca5d8ca7e3d4fc868c845100e5d224c19074ce88488e1a3f 2015-11-28 17:58:02 ....A 72509 Virusshare.00215/Trojan.Win32.BHO.dafh-27b2d19c7fd43b0a1db122bd12a50701c8616b7d96b0e1d922ad59de43dbc41f 2015-11-28 17:47:08 ....A 4736 Virusshare.00215/Trojan.Win32.BHO.gy-bd3fc0a0e752f01aa1e416448fa209359dd7d3bafc29a26b5797274249b6e02f 2015-11-28 18:04:52 ....A 74080 Virusshare.00215/Trojan.Win32.BHO.usz-45040f0821f0fe09b7fc1c97f9c3e3891daf993476f1f547bb52b222312b20c1 2015-11-28 17:55:48 ....A 839680 Virusshare.00215/Trojan.Win32.BHO.xxm-547e0ef1a8ca0c26b6718d6720d5f22a26e154a15fdc5f32333f04a54431a887 2015-11-28 18:03:36 ....A 173056 Virusshare.00215/Trojan.Win32.BHOLamp.ihf-5cbce77c7cf17e3368eb998d9f1c4adf17657163d48f8df3c6eef89306b74562 2015-11-28 17:49:10 ....A 185213 Virusshare.00215/Trojan.Win32.Bicololo.afgj-08347203af2f2cccf03e1cf53c0c104ccef3abc216193f6e4cd6e5c4dda5b9ac 2015-11-28 17:52:42 ....A 82261 Virusshare.00215/Trojan.Win32.Bicololo.afxv-75b63f529b7a2754fe05b695f97a34d9350918c1dd37d3d4edb77c88b9c66f5f 2015-11-28 17:55:40 ....A 162445 Virusshare.00215/Trojan.Win32.Bicololo.amca-09e4fab0b0f2556582f4c1d7c89a2d74193b1351dbcaeb74c43a9ef52f27a1b4 2015-11-28 18:04:28 ....A 162426 Virusshare.00215/Trojan.Win32.Bicololo.amil-2a9860a9d350c3fa3d8acd15aa990efdd896624ded151045dd1142e58f6efd0b 2015-11-28 17:59:48 ....A 120197 Virusshare.00215/Trojan.Win32.Bicololo.axpy-cc37aa9ade605bda64e64a6d144d2db026d6916cdb2888b79b3cca333a344142 2015-11-28 17:48:58 ....A 247567 Virusshare.00215/Trojan.Win32.Bicololo.aygd-546220a7c143ea7bb553ff781ff7a12501ef39f39d7c11dd10ab6720aed6308b 2015-11-28 17:49:54 ....A 119074 Virusshare.00215/Trojan.Win32.Bicololo.bhso-63b857087dcca1135dbe4f7a8f7536a8e8647078b07617b60e7048c82bb06805 2015-11-28 17:56:22 ....A 243799 Virusshare.00215/Trojan.Win32.Bicololo.biai-fd0081e92085df4689cf2e1d69c84a9b8134e13a5e040a3112105196d4614762 2015-11-28 17:44:42 ....A 244225 Virusshare.00215/Trojan.Win32.Bicololo.bidc-5ab6d0ce246466635af9bfbfe7fb7d8493b2a19fc5b4e4ca4f456e608787dd0f 2015-11-28 17:42:44 ....A 58880 Virusshare.00215/Trojan.Win32.Bingoml.aifr-7b853b532c78a7f40a3e44d80139ffb4c02a237b15a1bf4d3cb02d7376b771b3 2015-11-28 17:55:28 ....A 98306 Virusshare.00215/Trojan.Win32.Bingoml.bsxt-a0f751540eda548d9e81086570268af4303915292b9fee57ae456dd4c1a8dc57 2015-11-28 17:46:20 ....A 321528 Virusshare.00215/Trojan.Win32.Bingoml.cpwu-28b3e68ab12773673a18b1bf520a4b8509f8b55b65e57a25f0a121a53b77046e 2015-11-28 18:04:32 ....A 132096 Virusshare.00215/Trojan.Win32.Bingoml.cyph-504193c7f2d6002712a30344840cce68c9ebfecb3c141a403a2688d4ee5fe0a1 2015-11-28 17:51:02 ....A 833155 Virusshare.00215/Trojan.Win32.Blueh.hz-01d1a216c10598920bdbac9b3913bdf308d4e72160a196c814c8d381a2554964 2015-11-28 17:45:22 ....A 615613 Virusshare.00215/Trojan.Win32.Blueh.hz-4fe0ab46decff121e47799c2514169cf6d6aed3fa5b65e3352178be098347158 2015-11-28 17:44:04 ....A 590433 Virusshare.00215/Trojan.Win32.Blueh.hz-84c1820bb9b7bd1f316a2e912ee06930016e51f341be6b14cea5585d9c0f6c36 2015-11-28 17:46:16 ....A 8783805 Virusshare.00215/Trojan.Win32.Blueh.hz-e7b9b112a954f409ee831e70bedee201fd48253f24bff797c45a9d766be3e5dc 2015-11-28 17:43:28 ....A 217567 Virusshare.00215/Trojan.Win32.Boht.lv-c3526874eb05cb182be6688a57b2041947b96bcada865cd73080dc74d418a72b 2015-11-28 17:59:36 ....A 1070272 Virusshare.00215/Trojan.Win32.Bohu.a-0abf05919446e794a32c55ce247625a1f52bcfa615dd5a11bb42c32ac0104065 2015-11-28 17:58:26 ....A 1176168 Virusshare.00215/Trojan.Win32.Brodcom.b-5ac7cafaacf5ae65bdff0b454129f0cf4a1134914c61164e42c0dbbb2043b5a6 2015-11-28 17:42:42 ....A 176976 Virusshare.00215/Trojan.Win32.Bromngr.bg-6001a37e2bb8183136f067684b291134eed57bcf8b897051920968b23fc5d70d 2015-11-28 17:45:08 ....A 184144 Virusshare.00215/Trojan.Win32.Bromngr.bg-b5e1e41054be23a9445f08a0b6579bc0eecedbfa6fae9391ac68caa33a85bd64 2015-11-28 17:59:36 ....A 178000 Virusshare.00215/Trojan.Win32.Bromngr.cs-09a4a302d717b97e1a9d9e4700b93869fc7eb952e9c0e7b8813dbedf2d3a710e 2015-11-28 17:59:52 ....A 438272 Virusshare.00215/Trojan.Win32.Bublik.aeld-03b1b8054b4a78e44585311ede75e89cbf10872b0897107c9f572261d5c8a0ec 2015-11-28 17:59:38 ....A 438272 Virusshare.00215/Trojan.Win32.Bublik.aeld-40c896ca71ba49b765af5030014b7e62463c91c19883a3a7b7c6bda16711ca9d 2015-11-28 17:41:16 ....A 438272 Virusshare.00215/Trojan.Win32.Bublik.aeld-c034084e6e9558d58fcd28b548bfafa31ce467b7493722956defa0d8d137ef75 2015-11-28 17:48:28 ....A 438272 Virusshare.00215/Trojan.Win32.Bublik.aeld-f9def44a706fe09d77665536a9d90eddf2b323df5c38322ed3be77460c83bf77 2015-11-28 17:53:58 ....A 283648 Virusshare.00215/Trojan.Win32.Bublik.aeld-fef592ebd67aa06c5256cfd62dd6d6858ef650c3f259dfc304ef3867b8e15f44 2015-11-28 17:56:10 ....A 295677 Virusshare.00215/Trojan.Win32.Bublik.aequ-7bdd08ff2842846a2ad5ae1a00f2c46bf6d43942ea9d8625e2e91ef37f9d8863 2015-11-28 17:42:54 ....A 295677 Virusshare.00215/Trojan.Win32.Bublik.aequ-fa290ff92b3dc469f24e9cc6aba3b27e95610e8f8abde580ce890f28bdc5f18b 2015-11-28 17:49:48 ....A 372736 Virusshare.00215/Trojan.Win32.Bublik.agmf-fd3887f956a18fcf7c039c2c04d0ec68daa9b59cbcbcefb64753032099585fd5 2015-11-28 17:43:02 ....A 590394 Virusshare.00215/Trojan.Win32.Bublik.asps-694301a2691de92268d8a33074942635ec682274ff2ed7f6c28b1f5c8b73984d 2015-11-28 17:56:06 ....A 311296 Virusshare.00215/Trojan.Win32.Bublik.atzs-17a6b518383d91279af803f18f61b245c4bd42b77dd68cce546b2d2590d6d0b8 2015-11-28 17:56:10 ....A 311296 Virusshare.00215/Trojan.Win32.Bublik.atzs-6cf94d36b9231308e5fb12bae391c07da63d9b08aee163c33863aeabf772b3a8 2015-11-28 17:56:20 ....A 311296 Virusshare.00215/Trojan.Win32.Bublik.atzs-e0ae2059c6527dbcc075dd57b416a0df2d1e15c3f020709b463762f5ba9b1a84 2015-11-28 17:51:18 ....A 438272 Virusshare.00215/Trojan.Win32.Bublik.avgo-bc88b29778eae05dc3548e7ede4b638944340a968965af98937ab0b69fa4a8b5 2015-11-28 18:02:34 ....A 385078 Virusshare.00215/Trojan.Win32.Bublik.axgq-3e56013d1114d4f7136c7a640f891b9cc87a719acc73e4238ec654ece8a33d63 2015-11-28 17:59:28 ....A 137229 Virusshare.00215/Trojan.Win32.Bublik.axnr-b027dbab99f31b4e03fd523d32ceb282a5c393639d3fb9950a7bf596d94fba1b 2015-11-28 17:51:40 ....A 136242 Virusshare.00215/Trojan.Win32.Bublik.azwn-adfd427eccbbd7f747e7b2accf145a42eb540ac4f547aa06d06e24388a3a399f 2015-11-28 17:57:40 ....A 22778 Virusshare.00215/Trojan.Win32.Bublik.bdjb-dd498c7535249d30d0514f55bb80ee209fc10e65213a5c036ec2a87d0e4f4cdf 2015-11-28 18:00:34 ....A 25454 Virusshare.00215/Trojan.Win32.Bublik.bhmj-3fb3e4286015cb576a105062a1ea4d0980a91eae14edc691f3a54f6439e28e78 2015-11-28 17:47:30 ....A 24680 Virusshare.00215/Trojan.Win32.Bublik.bhmj-ee58e54218e8f476314c0be0d0d41da3e168dbf28e43a9c92e1eb897edca1f9c 2015-11-28 17:49:10 ....A 19970 Virusshare.00215/Trojan.Win32.Bublik.bkis-092f6c3297d9fe13b4eb856f8b247cc8b323f58e574ad59a8bbc27497fe07952 2015-11-28 17:51:30 ....A 26904 Virusshare.00215/Trojan.Win32.Bublik.bzyj-5f6e46aa016ee35114dbf3023edd7a31d4e69884a1d278dcf1a0355fb7ee6d9c 2015-11-28 17:44:34 ....A 19070 Virusshare.00215/Trojan.Win32.Bublik.bzyj-fac41eac8e5591c873201355452e4e2c989fc08e071fc2d56a212bb7e6c643e1 2015-11-28 17:51:58 ....A 19690 Virusshare.00215/Trojan.Win32.Bublik.cbqm-da6f3dfb403199b937cfd0f4d0215441891fabd2e52e32aa7f6ebe231ea7ce7b 2015-11-28 17:50:00 ....A 23434 Virusshare.00215/Trojan.Win32.Bublik.ceqt-c39bf395f651c088f3a5a454e91f17dde223f09005332ab9db4a98b1d50172e2 2015-11-28 17:45:20 ....A 246357 Virusshare.00215/Trojan.Win32.Bublik.ekmo-2cb3f261a40f76979d9aae3aaa7955533a48dceba0f5cec127bd652ad0affab4 2015-11-28 17:59:52 ....A 296448 Virusshare.00215/Trojan.Win32.Bublik.elhu-0f84f518f245e25e165671549fed968538ee06a32efdd5619a4c3604d6e3b4b4 2015-11-28 17:47:54 ....A 314956 Virusshare.00215/Trojan.Win32.Bublik.elhu-15af4bd616a3f8fcd8078a83a72ef98da4864ff3905567d411dc813cbfc37e97 2015-11-28 17:41:24 ....A 621568 Virusshare.00215/Trojan.Win32.Bublik.elhu-16d56c710a9837a20e3c12f27106dfa194d8e08a85987efcaa7b6070a04d47c4 2015-11-28 17:42:36 ....A 355840 Virusshare.00215/Trojan.Win32.Bublik.elhu-1b3d9aa59770242e70b9198cda9c1aaa1577b97c6510e5a60f3761b15f250817 2015-11-28 17:47:38 ....A 296488 Virusshare.00215/Trojan.Win32.Bublik.elhu-39ce8ff4e9657e976ac198a90a782c9ad7756b5274411ae5cf12d529ae325238 2015-11-28 18:00:58 ....A 303616 Virusshare.00215/Trojan.Win32.Bublik.elhu-43d7cd5cd1b19609fe1c4e457fcde2ffb56d0e62b5df49532999f51abd486959 2015-11-28 17:43:18 ....A 815304 Virusshare.00215/Trojan.Win32.Bublik.elhu-5325dbe15cf80f2b7744866dc3fa0c4d71ec9e0a7ed4766b5e9a1670192f9175 2015-11-28 17:43:40 ....A 281600 Virusshare.00215/Trojan.Win32.Bublik.elhu-53a89174baeb99e022a03aa8164729af2c9454406c1d52fc80a627dadf34ed09 2015-11-28 18:04:52 ....A 287472 Virusshare.00215/Trojan.Win32.Bublik.elhu-55f23ebba193a885a5d1049b0ee78129e357d2acab86578d91fe55670146d5ed 2015-11-28 17:51:10 ....A 348672 Virusshare.00215/Trojan.Win32.Bublik.elhu-5a652fb0b86e47c2bcc80ef36969d5c5ec3c81dd8f823a6f389b0e43d0e116ed 2015-11-28 17:51:30 ....A 303616 Virusshare.00215/Trojan.Win32.Bublik.elhu-62f80293c72b2df6edffbc6874c6e99c73ab4b26fa6e71a5ede5bd3bed53e4f2 2015-11-28 17:57:08 ....A 303616 Virusshare.00215/Trojan.Win32.Bublik.elhu-66e44a582e417d77e388dd443fee6a1c23e1c6877a618a91ca54556e03a5627c 2015-11-28 17:57:08 ....A 549064 Virusshare.00215/Trojan.Win32.Bublik.elhu-6931a672fab6d3c65660acda79106d90a2b53f326f5de369e9f01dbf87ec0035 2015-11-28 17:45:04 ....A 355840 Virusshare.00215/Trojan.Win32.Bublik.elhu-6ea558df24bc112d92c4a6be45d75539590958fa4933d1f1a8299cb9ac3aca5a 2015-11-28 17:55:22 ....A 303616 Virusshare.00215/Trojan.Win32.Bublik.elhu-80e917f63148075ef69d4129b669587058096cb93f124a1d80088453ca90810f 2015-11-28 17:56:12 ....A 281088 Virusshare.00215/Trojan.Win32.Bublik.elhu-8c9f3b4f738bff5335fd58aa1f934f1c4f624fda89403258c4a9bf9248aa3cd6 2015-11-28 18:03:38 ....A 303616 Virusshare.00215/Trojan.Win32.Bublik.elhu-903c9d7b862d156ab10e402ffc8f2b5ce00db03eb9b592bb58a03562f918c17d 2015-11-28 17:48:22 ....A 303616 Virusshare.00215/Trojan.Win32.Bublik.elhu-9329af5a69513f833a8886dfa19b19ee66be3e3f4afb22dd9333a9f0cfa82946 2015-11-28 17:52:48 ....A 277504 Virusshare.00215/Trojan.Win32.Bublik.elhu-95965c3469c845e1bda2257fc1429a14fb3894cf0cb36c88d2d6bf38e7bc8f72 2015-11-28 18:02:06 ....A 355328 Virusshare.00215/Trojan.Win32.Bublik.elhu-bc7a90d1c7b583424f271c4255f3549ffc64a49dd29a230deff798ae8b4bcf7e 2015-11-28 17:53:48 ....A 303616 Virusshare.00215/Trojan.Win32.Bublik.elhu-c489deba0d1d9c3b80adeb26ac29f472a1a9ecf241ac96a3550d7e42ed7963f1 2015-11-28 17:48:46 ....A 296458 Virusshare.00215/Trojan.Win32.Bublik.elhu-db6a3695a4c07a72dee8a4b1d0b2ed632710595aa36ffe44b10bafa7d5ccea89 2015-11-28 17:59:32 ....A 965632 Virusshare.00215/Trojan.Win32.Bublik.elhu-e8e01ff63d8516ec613c599a1fc56393a2687ceeb7f40e5be8978d48dc7af0b0 2015-11-28 17:47:54 ....A 3497497 Virusshare.00215/Trojan.Win32.Bublik.elkc-28b8b6a239d863591676d5bebce311686a3dc3cb082296415fbb523d5f9cdb4c 2015-11-28 17:46:40 ....A 489984 Virusshare.00215/Trojan.Win32.Bublik.elnr-1adc8e1f35c2f3532ad1ac6ade5404c8bfdf7e4e4401958dece2cccba185af3c 2015-11-28 17:49:36 ....A 134656 Virusshare.00215/Trojan.Win32.Bublik.elnr-57ede23d46bafb359601a7c9b01f117fa0963ba7387840249d8b24b0c9cc7d2a 2015-11-28 17:53:42 ....A 37856 Virusshare.00215/Trojan.Win32.Bublik.elnr-aaf82fbd4139f71fffd48ab4a774e9ea8f1ea84f925db82d07b4330df5da6364 2015-11-28 17:50:00 ....A 491008 Virusshare.00215/Trojan.Win32.Bublik.elnr-c429ce5479e1fbd8e121f547b8770c41b685399bca151700ce3349e0a4fed73c 2015-11-28 17:46:14 ....A 726468 Virusshare.00215/Trojan.Win32.Bublik.jkv-d543e98d2677b4f2d797d6ece4411639657435d11457d309e74644235332e391 2015-11-28 18:00:22 ....A 132843 Virusshare.00215/Trojan.Win32.Bublik.kzl-a9542fc7401a159d9de412e009d55dc94eb7f4c4c5f7ff647936cbcf20767350 2015-11-28 17:53:40 ....A 69632 Virusshare.00215/Trojan.Win32.Bublik.lbh-9e7c54afc5b53ea96185d24806cf0d2e1120ca1a7ddf0378a4721f56296055d1 2015-11-28 17:59:12 ....A 102400 Virusshare.00215/Trojan.Win32.Bublik.lbh-c6e842ba1fb95d96a675fd847eb9854650e179c94dacee8d68af664534e81f49 2015-11-28 17:50:20 ....A 69632 Virusshare.00215/Trojan.Win32.Bublik.lbh-c6f00f2c143be15bc00d85caab1e07e47b7e81685880fc1da85fcdba9af2f513 2015-11-28 17:52:06 ....A 315720 Virusshare.00215/Trojan.Win32.Bublik.lkn-433ee824132b1b8eb4f233006db27b365d7bbe67a7c5524de2dcf6fe9bc95930 2015-11-28 17:53:56 ....A 392697 Virusshare.00215/Trojan.Win32.Bublik.omp-c7feb2dc4e81abb175e43f33b468ed7afdd112cfd26e7ae05200a78799822ddb 2015-11-28 17:42:50 ....A 424208 Virusshare.00215/Trojan.Win32.Bublik.oui-cb3e7dc60739cde7baccb66f998cd5e3ca4ffe0a5b173d0d069482a5adf25ade 2015-11-28 17:51:04 ....A 389392 Virusshare.00215/Trojan.Win32.Bublik.rno-06588627f0b9ddfcb9b9d54fd09c809a4efedc2d1d5654e42ace4dabd9ade3ed 2015-11-28 18:02:28 ....A 389392 Virusshare.00215/Trojan.Win32.Bublik.rno-e22afd12800c3a1801486d9fa258048e44d27f013fabb56427b10eeed6415258 2015-11-28 17:48:50 ....A 420240 Virusshare.00215/Trojan.Win32.Bublik.ses-f9d763a9a6895759e5f4ecac0c5a7e776b4704a002b8091af486cd3de777ab52 2015-11-28 17:56:48 ....A 420312 Virusshare.00215/Trojan.Win32.Bublik.szm-6ea1908af5dbfd166c66eb42d50c78d36eece58c1a9113f4ee2b85e620a02e60 2015-11-28 17:50:44 ....A 396088 Virusshare.00215/Trojan.Win32.Bublik.tni-107ea071062331974883232cee4d47da2ea4310907ecf891d59211d7b5ac8202 2015-11-28 17:51:02 ....A 360756 Virusshare.00215/Trojan.Win32.Bublik.vew-f8cced295714753b0d1277a6f857aab6120aed2f38c3ffb85ce12d0c6554b119 2015-11-28 18:01:42 ....A 105960 Virusshare.00215/Trojan.Win32.Buzus.aalw-92dc2c4f412bd0d5c3855ece42c59ea44885b827133a053a00a6eaa47d4d4352 2015-11-28 17:54:26 ....A 375296 Virusshare.00215/Trojan.Win32.Buzus.dahy-60fe4dae577581aab829595c704fce5794ab3d5402fc006c6c8ef9668b589c13 2015-11-28 17:56:36 ....A 258080 Virusshare.00215/Trojan.Win32.Buzus.dmqr-c09f8cdfc2abffccbc9133f87301c872eea013b5f2d1fc7d7af7652d1ccdc34c 2015-11-28 17:46:30 ....A 66068 Virusshare.00215/Trojan.Win32.Buzus.dztf-b66f13f35bda1ad04b87743f87f58165bfffccb9734fbe65178d3740ccf93acf 2015-11-28 18:04:08 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.fenj-1221ca4a738bab54fadafc4131ffe220fc937c0f43d8e6399954cb73f447d4f4 2015-11-28 17:45:44 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.fenj-45ed8d1871032bb3b6bd1e34730e76ff211c6452d6d72c81b0e16fc4664e5f8b 2015-11-28 17:55:24 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.fenj-8e58e88f24a6a50038eb02b0b6b31b2d019be450a2d4ac4dbdc3652f25744467 2015-11-28 17:54:48 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.fenj-e7ec3b97ed16620acbe367b63af6b2db6b93958e3e9a4e86225057e08fa256ac 2015-11-28 17:50:44 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.fenj-f94a36f494aa88aff6d630ef6007369e3cf62b0ecea86668137314b32ed9237d 2015-11-28 17:58:34 ....A 285968 Virusshare.00215/Trojan.Win32.Buzus.fsbq-d15d9fd7c222603949eb5b5af4b3d7f28c19820a5276bf2d8746c2a7a9920faf 2015-11-28 17:41:20 ....A 409059 Virusshare.00215/Trojan.Win32.Buzus.fuyt-c4c32050d58df6d1b103a42bdbba4855773b0b3705d3757008316d6edbdcd875 2015-11-28 18:00:34 ....A 244081 Virusshare.00215/Trojan.Win32.Buzus.gltn-2a693822951a0fc04dc82b1859cfae42f45a79e503289e3db642c6e230349e8e 2015-11-28 17:44:02 ....A 309585 Virusshare.00215/Trojan.Win32.Buzus.gltn-75e4638294bb89685c7ca9259e05c03c88ccdfb6caa4639d09148accce592295 2015-11-28 18:02:16 ....A 57984 Virusshare.00215/Trojan.Win32.Buzus.gwud-31a45089e135790de56467e4c1d003b344b59233ec335057ed21ea088477a131 2015-11-28 17:46:26 ....A 328743 Virusshare.00215/Trojan.Win32.Buzus.gwud-781d092e3b906263fcff9b78d9a42a3fd3305f98bce268f8329810a74c5d9aa5 2015-11-28 18:01:22 ....A 265255 Virusshare.00215/Trojan.Win32.Buzus.gwud-86a455c8455268fe7ed3a807a1ed29ffd02f6f7ef2318cf3b35efc1023e9f9c7 2015-11-28 18:04:02 ....A 66988 Virusshare.00215/Trojan.Win32.Buzus.gwud-d91c8e1495895af23086652995649c942fca5dabc6012daab6f32d584fdbab91 2015-11-28 17:47:20 ....A 249856 Virusshare.00215/Trojan.Win32.Buzus.gyri-4f6a52c03fd73f6279a0bbfb570a4b317835f6c3d85798d11bbd279c3d90097f 2015-11-28 18:03:22 ....A 686596 Virusshare.00215/Trojan.Win32.Buzus.hlkz-ab3f11435bd74b36e8b1f017dd192da88edcf37915e29b2231021e8080ed5c2d 2015-11-28 18:03:26 ....A 36864 Virusshare.00215/Trojan.Win32.Buzus.hoaz-eb34d8a62eebb0985cf088cbb1aab230712ee3ff454b34bbedf5e456ce3f933c 2015-11-28 17:48:14 ....A 552960 Virusshare.00215/Trojan.Win32.Buzus.hzkb-09cbd77d48fc0465821efb6cddb5a6a674e859632e7436166f3a1d0abbb09953 2015-11-28 17:56:28 ....A 405504 Virusshare.00215/Trojan.Win32.Buzus.hzkb-3ce89bf36aed254be1547f15c640b5116a93ea37c29ac7e0c2c05c1a1a2f2e56 2015-11-28 17:45:10 ....A 1081344 Virusshare.00215/Trojan.Win32.Buzus.hzkb-c0c91e09825da42340e40ecbc466fbef138ccf8bdc8ca31a761354e2b4c44032 2015-11-28 17:48:44 ....A 480224 Virusshare.00215/Trojan.Win32.Buzus.iofc-c39a33f097eb71705989e6d6ddfafb8e2a62308345c454d08f08b9e6886b7d40 2015-11-28 17:54:10 ....A 467494 Virusshare.00215/Trojan.Win32.Buzus.irwz-12d8bbab2cceae6bf7aaaa7dab0e1f14af6d67a9a360beb9e0a17446750f248a 2015-11-28 17:51:44 ....A 467494 Virusshare.00215/Trojan.Win32.Buzus.irwz-2a16940e7758984852d49a362c693329d31fa4f5959914dca53e679e231ba48d 2015-11-28 17:59:38 ....A 467494 Virusshare.00215/Trojan.Win32.Buzus.irwz-437600184b7f236b033b42bbd2464f1e260f184dc57924a6fd0cdc531a82740b 2015-11-28 17:57:54 ....A 467494 Virusshare.00215/Trojan.Win32.Buzus.irwz-a1a3c79d775b5fb5dc75a3eb0922585094653978dcfcce60128ca97b5923ebfd 2015-11-28 17:54:08 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-0e0ca86f9e5165f091f3430aac73d60f68f01b904c4bbe54337d360c1a7bda63 2015-11-28 17:43:36 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-1c49e67dec788b1e87bcecd64366624013e511332ad0ed4851429c9389d72230 2015-11-28 17:58:42 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-56062c523c076ec4855f12677e08a58cdeb589c29b76588062f7bcb35a9b708b 2015-11-28 17:54:26 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-60b85656d400f3276fb46055854f9d7ba814e29487631977ac46859dedfd643e 2015-11-28 17:51:50 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-7a534b521c247d552557e2a8d4c4ec451c3eef052f46440d342e65a4a6f6adb5 2015-11-28 17:52:44 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-7e9a3e59a48e7c3136bf2c156f0c3b6395bd270928cc31b7ca3554bfbd31e6f9 2015-11-28 17:45:28 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-8f9665e6de90b6910f40414d6fb96f3414d69887f4b0969ddfe85fc62258d69d 2015-11-28 17:41:32 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-96f2a46c1238c9ab9193eff9ec0e58fff02377b80c8f32ec6b033aabb3f9b993 2015-11-28 17:56:16 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-b621a85c02f9f9320b3ee54895bb3ab4d12690e34b886cc85077992818a1b24e 2015-11-28 17:48:24 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-bb4412b3135e00f426033698e9bb397e63cd5dac32098cff019ae16783e1afe0 2015-11-28 17:59:30 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-ca008f24cb2108bca6012208adc822552e4569ddadf15e1ffe637cc74cacdcbc 2015-11-28 17:59:48 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-cb3b12784b57bac448efbd6973092f6de6332e12166498117ba36a1c17b96258 2015-11-28 17:42:02 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-db81596b4145d2cffbfba7750df8ce4db5e731c23f3ab4fbad82502b9dd8bfa2 2015-11-28 18:03:26 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-e4dfd669ba6c540028cb36884abd3ba2206e90bd962a39a6d901d1c8eaf4965e 2015-11-28 17:42:28 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-e4ff1e51bc7daa49ed8b5a4d7679439c1cd51c06fe60486a01ed79f8ac92f3b6 2015-11-28 17:59:50 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-e5e7a5b6b5c8dfe168f3873faabccbc2821e52055de31cc3befd216105430a56 2015-11-28 18:02:14 ....A 864256 Virusshare.00215/Trojan.Win32.Buzus.kccy-2112ca985738022b8a7314cfeff7fbaa0fa780fa447896acc06361c993f93742 2015-11-28 17:41:46 ....A 864256 Virusshare.00215/Trojan.Win32.Buzus.kccy-2e1918193ec8033966a357c478800dbbbd0a884250be95b196cbd9d4ffae50ff 2015-11-28 17:45:40 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-0ea341024c6f02ab6f87bfe2eae26e8c78b1ee3e60cb05a66e53c5c48cd639ea 2015-11-28 17:43:22 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-82c3ac7336f4ce41e9d56c036e80458318f395df98bde2d2ba77cfed3311189b 2015-11-28 17:51:32 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-850e745ef0e52c5ec12dc2506d9af9a4c444a54b88db69417e2333f632d6519a 2015-11-28 17:43:04 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-88f0e65c4b92b9f30d3da73cf5823ba390ff1eac0374b1cd515ba018556e8f72 2015-11-28 17:56:52 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-a905b3e3a7fb9e5463792c9e497c265f8458e676cf5319a6c4d38889aa062fc9 2015-11-28 17:50:58 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-bf14d40e075598bfdbfbf6b4ae8fdb5d6df1335241f8599b89c7cdb1cc273983 2015-11-28 18:02:08 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-d089ad5d64f5c0b8b0770561caac6c5ff8e94a9ebb80916fe9d7f543f99e9788 2015-11-28 18:00:48 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-d5730cadc19611ad919b294bf6776c13a119e5a086baa4bd14261fd557bef29e 2015-11-28 17:42:06 ....A 503808 Virusshare.00215/Trojan.Win32.Buzus.kcuw-f634b89aaf43e1ecab8dd350f874f00e5194111bc564b213ac2c612c51ccddad 2015-11-28 17:58:16 ....A 1342464 Virusshare.00215/Trojan.Win32.Buzus.lsjf-f9f750ae8bb4dd0f7b9a790a9e7f32b737b8173a7e4351bb5d58c449558f6b7b 2015-11-28 17:43:50 ....A 409436 Virusshare.00215/Trojan.Win32.Buzus.mdkf-ca77ff225b4f256cae4433a7b50364b059a16afc2f0aa9196a64e3ba4c376768 2015-11-28 17:50:14 ....A 20480 Virusshare.00215/Trojan.Win32.Buzus.nqyg-7a6edaf1ff19d3633053bd5ca2693aee07b00d9d913643060d5393936bd32931 2015-11-28 17:45:22 ....A 193024 Virusshare.00215/Trojan.Win32.Buzus.nrbn-51ed8783b969b977229d7da4a326558b46ce81b3939bc07c2bad99d9cf5aff78 2015-11-28 17:45:32 ....A 196608 Virusshare.00215/Trojan.Win32.Buzus.nrsl-bbe39d78a273baceb812b7567d635fc1295288d2ea62d43844468ad869f6002d 2015-11-28 17:57:26 ....A 74298 Virusshare.00215/Trojan.Win32.Buzus.nrxf-3065d006f356b039d30db460a1c77353290ed35297d61eed4666d7db2686ed70 2015-11-28 18:02:30 ....A 40960 Virusshare.00215/Trojan.Win32.Buzus.nupb-b9e36664e851fd828e635494517efaf6457c5b2a1f1b147b80abd1bbeb2d2e6d 2015-11-28 17:59:50 ....A 220108 Virusshare.00215/Trojan.Win32.Buzus.nvar-f29ac72df0ba41e6cda469a43cbef07bb262448c6565ef6411e922ad46252cfc 2015-11-28 18:02:30 ....A 203281 Virusshare.00215/Trojan.Win32.Buzus.onxh-00a05b794b679484aca2c3863e6715e59f0b23d02805ebbe5dc8a508b68ec8c2 2015-11-28 17:49:10 ....A 1139872 Virusshare.00215/Trojan.Win32.Buzus.sbae-08662bc0040d384be6bec29d5c5e8b73bb47991c11fff0605719f820b55f2e51 2015-11-28 17:54:48 ....A 1139720 Virusshare.00215/Trojan.Win32.Buzus.sbae-1bc4926bb427b262210a09dfc9e51fef101e8ab240940fb41c48831320c06e43 2015-11-28 17:54:26 ....A 1458144 Virusshare.00215/Trojan.Win32.Buzus.tvjf-08549934e5e4cc8e89687107424cd8bd1d9aa7fe596e7cf8242fe9c029c416c4 2015-11-28 17:53:46 ....A 1509904 Virusshare.00215/Trojan.Win32.Buzus.tvjf-121eac01605ceb4d87c082c92e3c5f2547a4045a23be636aff91a61cab665652 2015-11-28 17:55:24 ....A 1459008 Virusshare.00215/Trojan.Win32.Buzus.tvjf-3076941ef2e47552eaa3130c9ca151cdf00c9019164577d51cddde63e5256bc8 2015-11-28 17:55:26 ....A 1458248 Virusshare.00215/Trojan.Win32.Buzus.tvjf-4278e7aef72a4480765af623b577e77666c75239de3cdec1af729e62f98a7a38 2015-11-28 17:52:28 ....A 1458216 Virusshare.00215/Trojan.Win32.Buzus.tvjf-687ac0c8852467027e6f2912ae08bab74607303a61094c9f86e3494dc3c74029 2015-11-28 17:55:26 ....A 1464816 Virusshare.00215/Trojan.Win32.Buzus.tvjf-9830293f13c708f455a1256b999b66c1406f38c9ff544e7d8bddca12759df167 2015-11-28 18:00:44 ....A 1458360 Virusshare.00215/Trojan.Win32.Buzus.tvjf-b613e4154422f5901e385d6fdb863642137b6ce0bab993a6d213837f0801d670 2015-11-28 17:53:10 ....A 1458192 Virusshare.00215/Trojan.Win32.Buzus.tvjf-ed6ada0a08281ee8a1ffafbd67d596eb6a67273a1f61fc045e76c81fc5fbf77e 2015-11-28 17:54:24 ....A 1262536 Virusshare.00215/Trojan.Win32.Buzus.uhgk-948608fc1dbb899ac4f8ca4d060539e14a3f11d9485db8cbc529af7318cfaf71 2015-11-28 17:54:42 ....A 1303056 Virusshare.00215/Trojan.Win32.Buzus.uuta-bd8625f6cf9438690045d06fa23970a328e1206e7f24857ac805f40ff126cfa0 2015-11-28 17:55:12 ....A 1391400 Virusshare.00215/Trojan.Win32.Buzus.uuzf-24f590e7d30cd605fe7d5d589670abbfd7bec0afdd69b03d34dc40a206472982 2015-11-28 17:55:10 ....A 1391400 Virusshare.00215/Trojan.Win32.Buzus.uuzf-8661b34b4422cfbb82823022a0e4b73239c22eb8af976b6abc3939f2cab777c9 2015-11-28 17:53:30 ....A 1308968 Virusshare.00215/Trojan.Win32.Buzus.uwts-1d7bb2f38c6cf93346bb8287f51994a9360b89ec0c1395fe465ffa8845b11af2 2015-11-28 17:53:14 ....A 1308992 Virusshare.00215/Trojan.Win32.Buzus.uwts-c7c70557575d866e8ab62102b3236c8ee422c6ec073fd230ddc3e9dad33a21c3 2015-11-28 17:55:08 ....A 1089040 Virusshare.00215/Trojan.Win32.Buzus.xnys-09a75742cf972c9f7d32b8fd14b96ea1d8fa56757a9607652ee4f732ea89f165 2015-11-28 17:52:56 ....A 1261096 Virusshare.00215/Trojan.Win32.Buzus.xnys-a20618a596fba2a8e60405c637fbf2b3289111e35996075ed23b5889cf0dbfff 2015-11-28 17:52:54 ....A 1525136 Virusshare.00215/Trojan.Win32.Buzus.xoep-5d7956290da9765c4c0f13309c2fd967cf876edbb59bcf8cf89f2031e350496a 2015-11-28 17:42:16 ....A 126976 Virusshare.00215/Trojan.Win32.Buzus.xrlv-6bab9282856e1f6740c95e24b8f236d1463d7f2afe0344094110f6180404bc14 2015-11-28 17:43:34 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.xxzz-080614f008bf66b4b4f293ad4184681e64618d7e7383bc0b802747ff3a1a0f62 2015-11-28 18:00:58 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.xxzz-43b42dfd7c7ca440def7546719b02c56b54b9b47cbb583e993d8f8c10e0cf3e2 2015-11-28 17:41:30 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.xxzz-6e1ef5713ab78bb4de961834d68e4a7ece65b68c4a16672cb2eff8cc4b045b02 2015-11-28 17:45:06 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.xxzz-9a1677254095332f2517f69175bf0e17ec9bf2b4ea3f73ef5d076016ec0eee00 2015-11-28 17:49:16 ....A 241952 Virusshare.00215/Trojan.Win32.Buzus.xyav-529b96e1e0191c2bdc60b529ffc698984a39edd498d6888e6170d3bb4ecb31d6 2015-11-28 17:49:10 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-04a2c6b2e137842b964ba974ecae30dbeda83bd59cc7d3671293b028ec085f92 2015-11-28 17:51:04 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-0b71869f318f0c87815e4b947ac3698d4914ced2e425b08d21e3fc8c780233c3 2015-11-28 17:42:56 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-11cf4a7e0ebe50c501b65ae3cc2ae8e036fc0ecaa43f159a8446e0c33dece6a4 2015-11-28 17:51:08 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-49ce94e1e4b54c59ed347985d9396bef0ad042595ee9bf96189ddbca7ce31fed 2015-11-28 17:41:26 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-4b524d323a6d48b394c498d7b2034ecf2e41ab48e52141cc57acd985c827098e 2015-11-28 17:48:18 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-54825b8f3e5e26b8ca762d0f2b7c1ea5b154dd1655838c8cc07f8aef97aaeb2a 2015-11-28 17:56:10 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-6e7a441f50bde450a419515ad395aa440adf7c240fa3df9eb2ad1a41205a07c9 2015-11-28 17:52:12 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-8d875fc517cf4e531a51c4ac977a807432f351b7ac4d565190e64e35ba68c15b 2015-11-28 17:50:00 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-ca54c685beefd70a775e25be1bc643f9ad24d7686290549169f3a6676ea8546c 2015-11-28 17:54:48 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-dfb922b04659baf477f96630989499872874f6ef933f777063a0b60334a72ec2 2015-11-28 17:49:46 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-f835edf42e1f675f173162a06f70c27b678a6db22247d4bb7b1d3a7614da6db4 2015-11-28 17:46:54 ....A 194560 Virusshare.00215/Trojan.Win32.Buzus.xyfo-fa68e1a327aae66d39946fc7dfb908683200e74148117a94ee57a9e858b4f689 2015-11-28 17:47:12 ....A 56329 Virusshare.00215/Trojan.Win32.Buzus.xyja-f4abb3cd3260305c54eddc2bee3d80284a1267ef2b418228c7694ddda2881448 2015-11-28 17:59:36 ....A 1344736 Virusshare.00215/Trojan.Win32.Buzus.xzhk-068d03c065add6aff0d7ca9417a7f25f56527023cd503b6a861aea31d0da969e 2015-11-28 18:02:00 ....A 1344704 Virusshare.00215/Trojan.Win32.Buzus.xzhk-7fb26095c850f9823f498fd162e63fbe93bf4138f9224fd9dcc8e73f60f9201a 2015-11-28 17:53:44 ....A 1344464 Virusshare.00215/Trojan.Win32.Buzus.xzhk-9bed4cba0a1d7892382d30520145d99fdc3506e35bb748198c659b8caae4b20a 2015-11-28 17:52:58 ....A 1344544 Virusshare.00215/Trojan.Win32.Buzus.xzhk-b6b98a31ff68255db6124f02c21bd51a1889b5ebd9dda17bf2b0f956df627bc3 2015-11-28 17:48:58 ....A 148750 Virusshare.00215/Trojan.Win32.CDur.ltu-6be4d95f3ad5841df93ae5e07863901fd9c68821d97d6dcf81a609c2bcc58fad 2015-11-28 17:57:28 ....A 156942 Virusshare.00215/Trojan.Win32.CDur.pim-5f451f9f2ec7f9b593678d0a994840e51abb33cbd0fd239bcc486c6c53d7df8a 2015-11-28 17:59:02 ....A 134906 Virusshare.00215/Trojan.Win32.CDur.qdb-5b4494bc53a83315936be25a6042e9d0091d8a175e05de1ed83f8d1c2704acdb 2015-11-28 18:03:40 ....A 956416 Virusshare.00215/Trojan.Win32.ChePro.qoj-ad5e876c6e371893aa985b5bf90e5ba8a08714840a057e3f70cf4006b3df7232 2015-11-28 17:56:28 ....A 664363 Virusshare.00215/Trojan.Win32.Chifrax.a-42d799f79d37c94d0c7402585ebf0305cca032c7147a456785435dadf707a058 2015-11-28 17:53:32 ....A 1207989 Virusshare.00215/Trojan.Win32.Chifrax.a-65c40bda3edbef557cb5355adfb92c29989f7546489725986f2f793ddcb70eef 2015-11-28 17:48:20 ....A 203438 Virusshare.00215/Trojan.Win32.Chifrax.a-6fb9250e41b1e3824b6bec967ad46708a6a44e10f8bad3682c500549bb8c8a95 2015-11-28 17:50:06 ....A 359373 Virusshare.00215/Trojan.Win32.Chifrax.cma-fe01dc8d604f8e9b8148dc4eeceb2e4e5b799991c14514caec0778919731085f 2015-11-28 17:53:22 ....A 488423 Virusshare.00215/Trojan.Win32.Chifrax.cmb-256a0dadde0d0c9b50c87e029ce53aa601e2bc76da595773c6f65604a8e96018 2015-11-28 18:00:14 ....A 959680 Virusshare.00215/Trojan.Win32.Chifrax.cmb-347724402fbeb0a5662af63df18f6441e5c5a875926d056397b3b702b3c3fa75 2015-11-28 18:02:18 ....A 510464 Virusshare.00215/Trojan.Win32.Chifrax.cmb-5af06410b3453f5b2ac46989d899d3d311fce9b37b40ba5938931d5eee30ba5c 2015-11-28 17:46:48 ....A 313870 Virusshare.00215/Trojan.Win32.Chifrax.cmb-b3728484ef5636a7c764e2f809f014b0064367cd6fbd380423a89e83635b4575 2015-11-28 17:58:14 ....A 140934 Virusshare.00215/Trojan.Win32.Chifrax.cmb-cbf65b0a514334a03512df124124b850691a3cfdeb8c66b2c240309776c68f40 2015-11-28 18:00:48 ....A 1466586 Virusshare.00215/Trojan.Win32.Chifrax.cmb-d72ecd9f4ffb3d5975745b06ab3e7e06bb31ff8bd459345b5c536012be64c661 2015-11-28 17:58:36 ....A 179372 Virusshare.00215/Trojan.Win32.Chifrax.cmb-e9d2ebd1a82e6f79d28c3da22de96fd67195cb8d7edae2ba849a15a8087d25d7 2015-11-28 18:00:30 ....A 417792 Virusshare.00215/Trojan.Win32.Chifrax.d-08a92b98795ff80733288d9956cb62316fc5542dbb93ba6056493794a1ac0d0f 2015-11-28 17:47:34 ....A 377967 Virusshare.00215/Trojan.Win32.Chifrax.d-1e54b0df9ba94132d27d32ef44a0d111f2b9ee8287191465dcd7b3679e5d0057 2015-11-28 17:52:06 ....A 624742 Virusshare.00215/Trojan.Win32.Chifrax.d-3f70b1aad959d1f779428f7343e957736510dd8843a10ce699aa279ea69f2f0f 2015-11-28 17:46:26 ....A 61583 Virusshare.00215/Trojan.Win32.Chifrax.d-80c37eaf0ee86bcf82b4a8523a10d1ddb78a8c8f4cd0d0e0bd5d863efe411e1a 2015-11-28 17:55:56 ....A 1235060 Virusshare.00215/Trojan.Win32.Chifrax.d-a84700028d65ab5ffda7dd8e10b950a043479aadf5a1f67fda5d7a8dab4d96a7 2015-11-28 17:46:30 ....A 388750 Virusshare.00215/Trojan.Win32.Chifrax.d-b1eb63ea9d0697f833e78e294930892e852772ae83092363ad8b41ed02ad1e90 2015-11-28 17:43:08 ....A 888481 Virusshare.00215/Trojan.Win32.Chifrax.d-d0857c5104c85b7cac53d2d3e0cd94237b4bba8ba6213f48bc5ed05e0c6e62e5 2015-11-28 18:00:26 ....A 271465 Virusshare.00215/Trojan.Win32.Chifrax.d-d18e1a6a5aa5164982b07b5195404927d3299af5a383d2dfb61a673b247a7707 2015-11-28 17:43:04 ....A 94208 Virusshare.00215/Trojan.Win32.Cidox.aezr-8aff717d191b9bb4ff45dc05f0e06e38256e734159f23392e7fae141219c44d3 2015-11-28 17:49:46 ....A 42496 Virusshare.00215/Trojan.Win32.Cidox.jzx-f7834aa94308423aa8f9a3e6bfecb2ad8e5eb3132f04256edaf697a22f43e56e 2015-11-28 17:48:48 ....A 44544 Virusshare.00215/Trojan.Win32.Cidox.pul-f55815934511f3fb97b3657080ca6e9e6f131f0712d9623e877b828db1657bbe 2015-11-28 17:55:46 ....A 65536 Virusshare.00215/Trojan.Win32.Conlock-3ba75a9f74bab0eca413eb765635e3d8d0dc6a39d81b21a4eb8d18fc5c34efb1 2015-11-28 17:42:50 ....A 335872 Virusshare.00215/Trojan.Win32.ConnectionServices.e-c8a6d29bb8363fc9b554e20d4b56ca3e330381bd154791578295194559c21568 2015-11-28 17:44:14 ....A 3018752 Virusshare.00215/Trojan.Win32.Contuedo.md-f778514063377f3e0ef042668fcda14f15e6bc7c30eaf49f121b561aae77bd3b 2015-11-28 18:03:28 ....A 235829 Virusshare.00215/Trojan.Win32.Cosmu.anhf-0a1e4d5d93751fc47bdb3247adecb4adc3da5e3f3e9d52ab8e9ea31cbc277292 2015-11-28 18:03:12 ....A 158688 Virusshare.00215/Trojan.Win32.Cosmu.anhf-28b775bab0c2d2b965887c13a417d4573bcf659e66fc85982e5fe818e41a1db1 2015-11-28 18:04:30 ....A 307368 Virusshare.00215/Trojan.Win32.Cosmu.anhf-3a93c1e36d52996d16dd128c730eb0f340b4a77cdc0fa8188d7df4eb430b7073 2015-11-28 18:04:52 ....A 189292 Virusshare.00215/Trojan.Win32.Cosmu.anhf-44dfb81fbcef17a764616e7d37a09d02b977cabe98bd82df886d732e0534f6f9 2015-11-28 18:04:52 ....A 120249 Virusshare.00215/Trojan.Win32.Cosmu.anhf-6aea0d63535e04c894a44bb7fdc3093e12175573a52dd62a79a3264c8b435f09 2015-11-28 17:51:56 ....A 540171 Virusshare.00215/Trojan.Win32.Cosmu.anhf-cb320c730b62ac61947328189285f38300fbca6a7d74f0c19ad8e828370e09ed 2015-11-28 17:41:38 ....A 106496 Virusshare.00215/Trojan.Win32.Cosmu.auyr-df58698ffb2e66a5f0978a3cf35a795da0d4d5b6b1106358d68bd87e51c962dc 2015-11-28 17:55:20 ....A 32554 Virusshare.00215/Trojan.Win32.Cosmu.bwts-6af8743347e4ddde971e65752af315911539c0392bf32e6d93c10bb7c31ca5e7 2015-11-28 17:45:52 ....A 68016 Virusshare.00215/Trojan.Win32.Cosmu.bwts-96d0beabd72b3c646c3e60cc5b418b56e277de2e72d54cf417a030044e501dfa 2015-11-28 17:43:36 ....A 40960 Virusshare.00215/Trojan.Win32.Cosmu.cabk-0b8e1b369ad382ad2be6de7dea18cf038708d319c2f7b8fd02f0eed499ae0272 2015-11-28 17:45:34 ....A 225280 Virusshare.00215/Trojan.Win32.Cosmu.cvd-d7843878dc71924d34118973b98bfaa068978b5e4eccf24770344b03717a0aca 2015-11-28 17:42:52 ....A 1049380 Virusshare.00215/Trojan.Win32.Cosmu.cvd-e4c87ab5ee9fd07c48ef8fa4dfb5ba8019225bce1a0771f29239873b1b491b83 2015-11-28 17:44:16 ....A 498688 Virusshare.00215/Trojan.Win32.Cosmu.cwoi-1873e609bf3de3f4307f07e2ba2bea29d93d6ab1a566e738d00a9052f701a5b3 2015-11-28 18:00:52 ....A 786244 Virusshare.00215/Trojan.Win32.Cosmu.dgbb-016cad44385a2c23d3b12aae51d53a0c5f95271c711e841e1208aadff449bc97 2015-11-28 17:46:20 ....A 145521 Virusshare.00215/Trojan.Win32.Cosmu.disn-299da6c70c202012197a62ebea61565aa8d0ba2672528c44b6c17757b0ffc9d2 2015-11-28 17:51:30 ....A 145761 Virusshare.00215/Trojan.Win32.Cosmu.disn-5d11aacf02b98204c6f89d2579af213796023829e58042bef1f8ee86dec08891 2015-11-28 18:03:48 ....A 306426 Virusshare.00215/Trojan.Win32.Cosmu.mud-ffd889edce0900e1b9a057e73ad6f9e0417f701304d4e67d4e02e98deacaefef 2015-11-28 17:58:14 ....A 2893289 Virusshare.00215/Trojan.Win32.Cosmu.so-e1fb40d699900fee8fd4d0c21af4cc695236a17225c755c2eb5f980f2e72cb07 2015-11-28 17:46:52 ....A 662921 Virusshare.00215/Trojan.Win32.Cosmu.so-e6574b4e100949df75103f18d12f779f6e0ad7c25932cde86fb869433282f8b2 2015-11-28 17:58:34 ....A 410735 Virusshare.00215/Trojan.Win32.Cosmu.so-e7f231a609fa9587017f08b97b4ac6d6e5511bac4a07b55312a4529b995f3a64 2015-11-28 17:47:44 ....A 135168 Virusshare.00215/Trojan.Win32.Cosmu.y-9e0b12d998e9173c757b935f0bfab393b041e67ce374c6fbbd727c6e91671202 2015-11-28 17:51:56 ....A 139268 Virusshare.00215/Trojan.Win32.Cosne.biu-c2ede453ecd10098d139c3f947231acbf6df674320b5a84ac13dce8cea34ae64 2015-11-28 17:51:28 ....A 243714 Virusshare.00215/Trojan.Win32.Cospet.vms-34ac69a098fcb073dcf267d58fc67ebccd46702aa73ef838b31ef0e0d2c79b10 2015-11-28 18:03:16 ....A 90112 Virusshare.00215/Trojan.Win32.Cossta.abuz-679fc9e4b61e0a835c6a9f638019443d3fcfbe3f033983ba32c7bb17b8e8e35b 2015-11-28 17:55:18 ....A 192512 Virusshare.00215/Trojan.Win32.Cossta.cvw-622ac1977b7a758697016c76cb12e8d7306b75e72618f204a8408413914f5f43 2015-11-28 17:50:06 ....A 34304 Virusshare.00215/Trojan.Win32.Cossta.mbp-038f1336d6731855d91a7710fa2bde2d3dc7b7e10d610d3860ef124f58b80662 2015-11-28 17:59:46 ....A 106496 Virusshare.00215/Trojan.Win32.Cossta.shu-b4e89a3590278b3b5f18dd2890dd077efa835d5516c2f5f8777f65815f4f38ad 2015-11-28 17:51:12 ....A 278528 Virusshare.00215/Trojan.Win32.Cossta.ubo-884051e71de0fea41c1686cfba895efae8c9ec83de0f24a25663834c1d82603d 2015-11-28 17:48:38 ....A 123904 Virusshare.00215/Trojan.Win32.Cossta.wff-815629bfbfa49bfc83cf78ef3b47ea96f897dd34ff2df5d2b3e5efa549187239 2015-11-28 17:56:10 ....A 31744 Virusshare.00215/Trojan.Win32.Cossta.xo-7edbea1d251a086d696ed0744a6e43b4c25ebc45c7a757a7d8372d10d00af307 2015-11-28 18:03:38 ....A 14336 Virusshare.00215/Trojan.Win32.Cossta.yce-7a5934e25f220259952ec92e8614f87477f27f2dac2064c22f250be3873ed7b2 2015-11-28 17:49:34 ....A 843776 Virusshare.00215/Trojan.Win32.Crypt.bik-12f9e0f3983e716e60de20679eb7dcce7da19e3fd52a5f2ed99dee647007d957 2015-11-28 17:56:42 ....A 18944 Virusshare.00215/Trojan.Win32.Crypt.cqy-11d1ee9e94ae5232cc7ba6c8d768b1269df3e499ceb80a4d30998d732546ad41 2015-11-28 18:02:50 ....A 109056 Virusshare.00215/Trojan.Win32.Crypt.cvs-02473036f01e2a86570247cf9e6afc25747d0d7e7ed583b073ab2c74d71b8ad2 2015-11-28 17:42:34 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-03f80b69922d3bcd15a7c1c1e1c7ad88086d23af4f5e7cd42448aae44089ce1b 2015-11-28 17:45:40 ....A 137216 Virusshare.00215/Trojan.Win32.Crypt.cvs-04aff32b282517db25409b17451597c194af74105f5a28a10cc0743c703ce51a 2015-11-28 17:48:14 ....A 129024 Virusshare.00215/Trojan.Win32.Crypt.cvs-0bbe3dad74cd2ccedf16b4e7f4a1c8725799459a93c09515cc84cca58ee28208 2015-11-28 18:04:26 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-0ece79ab3161ce30532b321ecd00610b50785592b06b231c4144bd9d4dbce481 2015-11-28 17:41:22 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-0f61c11eb9a09e88ce407dc5608437f67615fc34868dccb795c4344f3d16d413 2015-11-28 18:03:30 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-11a51cc2a7d84cda8584ea169086e54259c8d2d3b5c0a8da90c403274d1e5ca3 2015-11-28 17:42:36 ....A 109056 Virusshare.00215/Trojan.Win32.Crypt.cvs-13ed30a8bac3fbc4d4674a6dad2671a51e19394b86d2f82d55175659befb4112 2015-11-28 17:50:46 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-26ad02f5a78a28ed99ea0bc746300cda074757c54fb3747ace3fa18f626bee0a 2015-11-28 17:46:20 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-26d54e041dd790bf99c7eb44a0aa8869273119432bb92a28f070db04a82154a2 2015-11-28 17:51:26 ....A 112640 Virusshare.00215/Trojan.Win32.Crypt.cvs-2ccaf012405c8034688491b95a52560d2be993595e8fd0712f0a47df6c191b7b 2015-11-28 17:57:48 ....A 52224 Virusshare.00215/Trojan.Win32.Crypt.cvs-37f49d25a22c4316a1b9b2a97ad383d8236946d16fe2bb8c1fa1cd00afc975ff 2015-11-28 18:02:54 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-3b19cfc3fc7dc175d966c487ab656d77b9751f675d0bf36569bcd816cc3bea6e 2015-11-28 17:48:34 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-3beddec2991459628fa9f76737268e9cf33e68c94c4a73561189fe6dda2de431 2015-11-28 17:45:44 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-46895a3433108cf1f255c908e8b7ef3f838508f69fa6284baa8309a5efba7753 2015-11-28 17:58:06 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-50b6ee0547b2df41d36c6f665833cc067c5a91aa72bba2a86914dc41ebad0a83 2015-11-28 17:50:32 ....A 109056 Virusshare.00215/Trojan.Win32.Crypt.cvs-5c646254f93ba14f68546d074e1dd94d67acf32773efceab856cb6e8174d01ce 2015-11-28 17:48:36 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-5e44bec1ae0b993ccf5f1564d13e8907d011b176c0b52a298d1a19d240d5ee1b 2015-11-28 18:01:02 ....A 109568 Virusshare.00215/Trojan.Win32.Crypt.cvs-6484569b02f63ddf3628ef92061a15985217868cc9ccfaeddf2c9252ecb06024 2015-11-28 17:48:30 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-6c0537f1b634dca178da5633f603b313d4b579138ef600ede1e6fcfcb61b6428 2015-11-28 18:04:34 ....A 141312 Virusshare.00215/Trojan.Win32.Crypt.cvs-6cd64ce1649cb07715998e963c8c9f69cd5dd22a1355c556a836dfd65157abe3 2015-11-28 17:43:42 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-6dbf80c6db7483e8106ac487b2de6c0c9ee8d2bddf0e980e7809414fa46b05fe 2015-11-28 18:02:00 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-7cb4dfd500ee261d479d5b0ca9b9d1e20bb4fce9fbd7064185d780dbbea2fe89 2015-11-28 17:44:46 ....A 109056 Virusshare.00215/Trojan.Win32.Crypt.cvs-9318939dd78a4ff5f4ff0bb1c41b0dc1c111967d5acbc0cf64a37b94c5ce9bb6 2015-11-28 17:57:34 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-935e11d549a6f9fb50573f03c6ad58bdcb722e18d2dc670e5bc7e36e856fee7c 2015-11-28 18:03:00 ....A 129024 Virusshare.00215/Trojan.Win32.Crypt.cvs-95320bc7157ebe8718462fa88fac214580a744eb9239a3b784c10f8950c46aa8 2015-11-28 17:41:36 ....A 158208 Virusshare.00215/Trojan.Win32.Crypt.cvs-b7cd9a740d01631d6287cedb7beca78ea73a4a943a708fa1da0acd3edee65663 2015-11-28 17:59:10 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-b92336d5b361e61c1e54bd6e40d78a27cdeaf4cb66d460e56dfbe9af728140ff 2015-11-28 17:45:10 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-c981e199aee98e9901c7ff8f7723c857395b7da8ec8bb8282f18f56db00aa73b 2015-11-28 18:04:22 ....A 179200 Virusshare.00215/Trojan.Win32.Crypt.cvs-cc046fcab9ab664ba7a2567d1a87f4fb5411910d66926b6010d9883f3e53eb4b 2015-11-28 17:47:48 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-d0ec073e3daba5445f3b142fa691f0a95ce25d97b0050a265acc2c229d60d8ca 2015-11-28 17:58:52 ....A 109056 Virusshare.00215/Trojan.Win32.Crypt.cvs-db6eb2132e2a1ee04b3d6ed6afe6adf3674a2fd2bade79d7a4747d6d1c0b67d2 2015-11-28 17:57:20 ....A 140800 Virusshare.00215/Trojan.Win32.Crypt.cvs-dd6082d840f64c9602cfdd2e0ef71eec10f29d947b055c5bf719f92685048761 2015-11-28 17:45:36 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-e53b5f5de348487548963ca64e3593f09ca82b8a214c4063216301284a4b7e0a 2015-11-28 17:51:58 ....A 109056 Virusshare.00215/Trojan.Win32.Crypt.cvs-e7da7a5ed4cc4f56dd5224cef18a9ae21505a0f88db964b70606789fa926d059 2015-11-28 17:56:56 ....A 109056 Virusshare.00215/Trojan.Win32.Crypt.cvs-e869ec14ce745e3bdb26425c570cc26caf3880ed8a99fbe5d255c3a03d76d3a8 2015-11-28 17:48:12 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-e97b94f5b322fa7e7e06574c6f51a11eafdd294052d2c98a7f626e9b97b946e6 2015-11-28 18:02:10 ....A 129024 Virusshare.00215/Trojan.Win32.Crypt.cvs-f4a18d9a6a5952e763589f46cb4ed95ff5577e3bce8efc835cab1ee54f106259 2015-11-28 18:01:52 ....A 86016 Virusshare.00215/Trojan.Win32.Crypt.cvs-f53c0993e8716c544312bd40d1d4373a1ac779b9cebb48d4bb9cbb0cf233aa59 2015-11-28 18:04:06 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-f7909a56ce2d42c7c9cc8899fd0f8607fb8ed6260b6343a1b12c76360d8c4c05 2015-11-28 17:58:16 ....A 129536 Virusshare.00215/Trojan.Win32.Crypt.cvs-fc83f885892d5dedf045d1823ba44bc754cccabfdbc723a652abe233ee76ff84 2015-11-28 17:42:06 ....A 108544 Virusshare.00215/Trojan.Win32.Crypt.cvs-fcfce00804a496176c85ae12b75d60a04503a6f9e974adbba0cb8603285c5b4f 2015-11-28 18:04:06 ....A 109568 Virusshare.00215/Trojan.Win32.Crypt.cvs-fddce4c3c914e8c5a59137ab50d798fc444e8be3e193b8408e8f165aee4d4631 2015-11-28 17:58:02 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-20d0e8f30a1268c73a9522cf841e0618c2b7e015a6b44e74fd6e6ba8b9976e28 2015-11-28 17:52:06 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-3565e0f54196d75c8b582190eb39c43d5a8e865698241e90f756377bb0b0cb82 2015-11-28 18:04:50 ....A 173568 Virusshare.00215/Trojan.Win32.Crypt.cvw-3bc9ffd80f19d25da4c548da1b86b4024f49d3a4826d3def7cb23d133eb356f5 2015-11-28 17:53:26 ....A 99328 Virusshare.00215/Trojan.Win32.Crypt.cvw-418212e4ccb4303c6ae9cb0a9419500b70ed463c73805ad66c18279be5a659fe 2015-11-28 18:00:16 ....A 196608 Virusshare.00215/Trojan.Win32.Crypt.cvw-4dbaf607c64429e5a53048d2e1a6d194a21674a26eedfda02f5d7ae9e8bc515a 2015-11-28 17:46:26 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-89ec1ad8841cd61b017eb3d90ff2d301b2e2a0f0e25a3e8aed216c100e6872fe 2015-11-28 17:43:24 ....A 181760 Virusshare.00215/Trojan.Win32.Crypt.cvw-9407c5b1476d3b1b16f954a7fde4a83a25723b898dc628095b71ec8e285deff4 2015-11-28 18:00:22 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-9d4312b02fee1b979b6f8075c99200c1328dba277690c4bbcb8fd3d535b9777d 2015-11-28 17:58:32 ....A 99328 Virusshare.00215/Trojan.Win32.Crypt.cvw-ac59368e99a00a5148432dd8a6582d2cdfb94ec916f3cf5c9289546aad9ff948 2015-11-28 17:55:58 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-baed2b65b26480513ec9abb2d330ab3caf9ec0b32f471a62365929177b174086 2015-11-28 17:55:34 ....A 205312 Virusshare.00215/Trojan.Win32.Crypt.cvw-caef618faa85c465f9c19b2bc3e5742f313d43ee7a5337ccde84035038f5ba83 2015-11-28 17:45:56 ....A 181760 Virusshare.00215/Trojan.Win32.Crypt.cvw-d9485b6946635a4cac2f0cd6cf433c19dfba00fbf3d978a110a44619f65b240c 2015-11-28 17:46:32 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-db090917d46ee4709e6b59527bda14ea331b0b14b0ad1b12dc040a30ea2fa6ea 2015-11-28 18:03:46 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-e3d95b84b0220f7750b69314e8190d7a3891ece97a0ffdd6e13d7bfdcab136dd 2015-11-28 17:42:28 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-f20a9d6c904e479138a5bbd588be45710437b8bd6ce2a6c6c369b0642a329d0f 2015-11-28 17:45:38 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-fbe2e6b61e05215fba098b48ca6e99d7c145df158827e527973de92810c1cd03 2015-11-28 17:54:54 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-fe78e23bdc3e6bf6bc034df7c5758a99e15a7673229a720007a0de497d9ef0af 2015-11-28 17:42:16 ....A 125541 Virusshare.00215/Trojan.Win32.Crypt.cwi-6dfee1e1aa00b2b855ecdb1aa696207ecc58dd0ba9ac402f45a99d98fb8ba440 2015-11-28 17:54:00 ....A 1473024 Virusshare.00215/Trojan.Win32.Crypt.dex-f87049061fe905597621ac764522cb02a6fcb93e67cf04cf8d31b2705472abaa 2015-11-28 17:58:40 ....A 98304 Virusshare.00215/Trojan.Win32.Crypt.djl-23eaec683f3032033d1c26a8e95a64a9fefe0ba6af07aebe40d545f959e3fd7d 2015-11-28 18:03:38 ....A 369933 Virusshare.00215/Trojan.Win32.Crypt.ecp-8845fe1b511900ac9aebc7e08279c0dba7d14535a4356b0ee62a904f24326692 2015-11-28 17:49:40 ....A 18944 Virusshare.00215/Trojan.Win32.Crypt.pia-829017b5a8c003a812b6f76489a23acc6e539173aa375ac9ddc13ef39e500d68 2015-11-28 17:45:34 ....A 18944 Virusshare.00215/Trojan.Win32.Crypt.pia-d0d6814a2b9f2995b10eb84fe4be33ed7d8f163ebb4386de5521fa2ad8c8380a 2015-11-28 18:01:30 ....A 18944 Virusshare.00215/Trojan.Win32.Crypt.pia-f242144ddc397c56aa38fab43e701fb241de6cb43373ab53cf3d246eef6d27db 2015-11-28 17:57:14 ....A 471040 Virusshare.00215/Trojan.Win32.Crypt.t-ab0567815a856e63ec111483d29c1b6c5ab61b10cf101e50a10c9f31f4d14605 2015-11-28 17:41:14 ....A 589824 Virusshare.00215/Trojan.Win32.Crypt.t-af08f778dedd4683ded54b9b761a7bdeba98d7160d73f930b0950516ce160144 2015-11-28 17:45:46 ....A 151552 Virusshare.00215/Trojan.Win32.CryptoVB.jg-5a6e06913f9e4caf6b293a92fc318e58c7055439d99b1e09b96c80a7e4860b44 2015-11-28 17:58:54 ....A 466944 Virusshare.00215/Trojan.Win32.Csm.ls-ff7b0a0e22f3dbe6c3b868e51c42574efd6661292da27ebb86d276179bc2f7cc 2015-11-28 17:48:24 ....A 297071 Virusshare.00215/Trojan.Win32.Cutwail.ckk-b63aa20c17de95829a540c7bc460f4875b461d626d64ddc726546e20d7b3a0cd 2015-11-28 17:44:34 ....A 59294 Virusshare.00215/Trojan.Win32.Cutwail.csz-e9267c92b3f639923cff4368170ad261276dfe0d6f578c0afc8c91b49da7d25c 2015-11-28 17:42:18 ....A 38912 Virusshare.00215/Trojan.Win32.DLLhijack.eh-7a9753144d0bc386d74a46927822e6b86c476881f7c6d684deb05f59008b0839 2015-11-28 17:43:04 ....A 231603 Virusshare.00215/Trojan.Win32.DNSChanger.abj-9e46ffe1aaf5996d45dbd2b53044a31a9c78fa46f25ecf09f334380d64425754 2015-11-28 17:50:38 ....A 75837 Virusshare.00215/Trojan.Win32.DNSChanger.acs-b7265b6919d5f77d999391b5535614ba4d96ee52277a8d629a3a559388b7c676 2015-11-28 17:50:48 ....A 256561 Virusshare.00215/Trojan.Win32.DNSChanger.arn-411b239d5046a0c856f5d6ca6e218a9a0bf840f3f8ef6371e38cb249612a2485 2015-11-28 18:01:26 ....A 17502 Virusshare.00215/Trojan.Win32.DNSChanger.dlc-d30b04fa9823d4bd54ad3d646ce783123808b5cf8fdba90b86bf23094bf1cb09 2015-11-28 17:50:08 ....A 7955 Virusshare.00215/Trojan.Win32.DNSChanger.hk-18c45f46ff62d07c5eb4560f0d9ecf281e2a878f55ccdf8a15b354b89216aba0 2015-11-28 17:48:04 ....A 8053 Virusshare.00215/Trojan.Win32.DNSChanger.hk-afafced70046cdf00e58899540c44e0bdc290af392f6ddc2ebef5589fa3f7511 2015-11-28 17:56:30 ....A 197902 Virusshare.00215/Trojan.Win32.DNSChanger.ueb-5dc75ba8b1cd682c93468d135b5503b82ba1fcc0402da2a9d69b0bf8269983b3 2015-11-28 17:49:14 ....A 948876 Virusshare.00215/Trojan.Win32.Dapta.acs-3a44d9ae2b5508869df06bbf3dc0750f8e4cd8a7a827c95cd24f98966bbbfa38 2015-11-28 17:41:44 ....A 55808 Virusshare.00215/Trojan.Win32.Ddox.jyh-22850362a155ce25950356cf3152654fb93e7a7ec6c204f3fb45290f921d16db 2015-11-28 18:01:04 ....A 499712 Virusshare.00215/Trojan.Win32.Delf.aam-76be10d0ceef4b6203be94e1f219d9074439dafc11e12d21f3f37fc06d4dcb1c 2015-11-28 17:51:36 ....A 592385 Virusshare.00215/Trojan.Win32.Delf.agc-a5f6cc122950c18897e2ffd3b88c046a735badb064de8906a8282d7d12714f6d 2015-11-28 17:51:50 ....A 33282 Virusshare.00215/Trojan.Win32.Delf.akfe-883cfafefb9badf866bea579b128d18917319ce486b5c354f6e910d2ed7c89a3 2015-11-28 18:04:14 ....A 67240 Virusshare.00215/Trojan.Win32.Delf.apy-71fa188d14a37520641ef0ab0040efcc0ed8a4a6736395cb410322b23eed336e 2015-11-28 18:04:32 ....A 27092941 Virusshare.00215/Trojan.Win32.Delf.ccpd-525c99f60bbc2e83d1e4c367297d85508df65422ec4bb5523cf92519091984dd 2015-11-28 18:02:42 ....A 732365 Virusshare.00215/Trojan.Win32.Delf.ccpd-af7fe19ea4ec92d53b9c9bb1ba1f414798f244ca396e9f653ebcdac224dced7b 2015-11-28 18:01:50 ....A 24536102 Virusshare.00215/Trojan.Win32.Delf.ccpd-dbf5442ea8e86ce4e2f02e85f6892ef46e792b2157623b48f83959834e7fb2a6 2015-11-28 17:46:58 ....A 81808 Virusshare.00215/Trojan.Win32.Delf.dysh-180511ed56b59c2a240e0830caead23847b1afce88e9fb5522552305649f8698 2015-11-28 17:56:02 ....A 623632 Virusshare.00215/Trojan.Win32.Delf.dzcp-f0975dbc921bf972d95dd0394f114ec13cdd93770f0e6404b5b8ddeb590c10f7 2015-11-28 17:51:30 ....A 589440 Virusshare.00215/Trojan.Win32.Delf.edud-695d6173dfc2e580355c785440b8adab7f0dd738c78bf94f445a5d4c5b447818 2015-11-28 17:58:56 ....A 322560 Virusshare.00215/Trojan.Win32.Delf.edyj-091010292664f3baa860d327e2e8cb8f3fa831edbe61c43191475df8649e4643 2015-11-28 17:46:04 ....A 322560 Virusshare.00215/Trojan.Win32.Delf.edyj-5eeb56ee3ea5a998ae7c0b755ac7bbcb7a351eff8cf8bf17a2c87ab16d66dd25 2015-11-28 17:43:02 ....A 322560 Virusshare.00215/Trojan.Win32.Delf.edyj-6e0f6e77e53a40790f380ac8cf49a44ba576c33f279f5c90c19e3ad521fbc068 2015-11-28 17:55:02 ....A 320512 Virusshare.00215/Trojan.Win32.Delf.edzk-06f6dffb8a33c41bacc885050959bfd612a0b09c240e6d2c04571b74a97e295e 2015-11-28 17:44:18 ....A 392113 Virusshare.00215/Trojan.Win32.Delf.gk-2ecb1046814f1c4adb0c7ea9b5e73b57cf6303d7abea7014623c3def3e7af74e 2015-11-28 17:48:12 ....A 76882 Virusshare.00215/Trojan.Win32.Delf.gk-fe34a7cdda0b14a17ff8d29a8a5185eacbd12f6736ca4eeec0b92ea54ef86c49 2015-11-28 18:03:28 ....A 608256 Virusshare.00215/Trojan.Win32.Delf.iax-035221f1a753340cbd2905836f51eae430dfb6f1dd5e81ea34e513ac0f519a48 2015-11-28 17:47:02 ....A 80765 Virusshare.00215/Trojan.Win32.DelfInject.b-4718ab28404217d77878d681e53d34a22408964992ee8e106963475f254bd311 2015-11-28 18:03:56 ....A 57344 Virusshare.00215/Trojan.Win32.Dialer.avnd-836eba6f88127fe2a40f41e7a23376d04ef371d7b952703f7da8618a3d55e06f 2015-11-28 17:45:44 ....A 12432 Virusshare.00215/Trojan.Win32.Dialer.ay-4d52235ab0532e01609e9544690e977c694ff9f1f2e7647d8c369538aba6daf3 2015-11-28 17:57:08 ....A 14244 Virusshare.00215/Trojan.Win32.Dialer.ay-67ae0cc7a92cd0c90044b54bbdc3a0fe74654218a08803591e4fae3b91d3a7a3 2015-11-28 17:44:10 ....A 13312 Virusshare.00215/Trojan.Win32.Dialer.ay-c93e578338ed3ef2ba8f3dec0faf53451b1427a1687f5c66c451afce3a44a59e 2015-11-28 17:46:16 ....A 13073 Virusshare.00215/Trojan.Win32.Dialer.ay-e57fe158c3302a894e7954768d76d1ed87ce4cb1356369bd97af15373b7ff149 2015-11-28 18:04:24 ....A 97280 Virusshare.00215/Trojan.Win32.Dialer.aym-f8e84c9418c14e85077bd434ee9ea17dd7016a97d3216933fea38d411d11163e 2015-11-28 18:03:10 ....A 28640 Virusshare.00215/Trojan.Win32.Dialer.ayna-097817432461caa3476b6551394dff602ecad4ca5aa1d53aa53969c7acdc49d1 2015-11-28 18:04:08 ....A 66528 Virusshare.00215/Trojan.Win32.Dialer.ayna-09b80c6947b735e1d6f2d81fc6cd7f5474cd7f472d5f1c20209bf737995454ed 2015-11-28 17:42:56 ....A 28640 Virusshare.00215/Trojan.Win32.Dialer.ayna-233d9a1853919da5be9d542fedea0bfb3b46c9b03174fda2a35e8cef87a72716 2015-11-28 17:59:56 ....A 66528 Virusshare.00215/Trojan.Win32.Dialer.ayna-31720fca13967c8fa41a45ab20f561f002845c0d361ec3196e6ee50baf2df2da 2015-11-28 18:02:34 ....A 28640 Virusshare.00215/Trojan.Win32.Dialer.ayna-36a00f061b0556336148c8e8a5a72a28040c4bca4372bc38d84eed356144fe34 2015-11-28 17:42:40 ....A 65408 Virusshare.00215/Trojan.Win32.Dialer.ayna-47fc24e1ebfaf252988dd0beb64c86bb55ef31ba671c3eac029a774f94a5d9d8 2015-11-28 17:43:18 ....A 66528 Virusshare.00215/Trojan.Win32.Dialer.ayna-50e5320c3c817771c6580ab247e13f19554ed0dcc2370297c32bcc2763d04cfb 2015-11-28 17:51:10 ....A 28480 Virusshare.00215/Trojan.Win32.Dialer.ayna-59f4ecf2e5c133b5c053b31dd1b1d43a494033400fdecad3e92d3d460809f8ba 2015-11-28 17:59:58 ....A 28640 Virusshare.00215/Trojan.Win32.Dialer.ayna-5b0ba54214fba33026b76907fccbb14fb2721f837ecd8e7dd04c67868a0aa4c1 2015-11-28 17:44:36 ....A 66184 Virusshare.00215/Trojan.Win32.Dialer.aynl-074aa8f11474a5817612dc769d4ac0b7ae03fd9713f8d0211b354c8747927187 2015-11-28 17:59:20 ....A 619692 Virusshare.00215/Trojan.Win32.Dialer.ayom-2a0d3d979a57e077a0e58cdd24b645814f2acd43a29d6e917b83c208fe00cb0b 2015-11-28 17:45:42 ....A 33304 Virusshare.00215/Trojan.Win32.Dialer.aypp-32d2ab261964b0dc19f369c611faec83c1e659f07888bda654446bf34cebfb34 2015-11-28 17:50:32 ....A 33664 Virusshare.00215/Trojan.Win32.Dialer.aypp-544b6e3200e0e31a6a8866e3a4ab19f9920d8a88b727876a465028efefbfaf7f 2015-11-28 17:59:36 ....A 37960 Virusshare.00215/Trojan.Win32.Dialer.ayrb-19609e90303e3d8914d5791ff0182e66d5cdda18e923ab39c7b347a098ff7e8b 2015-11-28 17:51:44 ....A 37960 Virusshare.00215/Trojan.Win32.Dialer.ayrb-1c7564a7aa79187f0e5e1a0806c89f60cddf2010b3d7537ffe3bed04010b9d73 2015-11-28 17:42:44 ....A 39560 Virusshare.00215/Trojan.Win32.Dialer.ayrb-7c86cd16809b6846d4b02c9bac9df3b17e8bbfd81a9e015415814329cc9599c8 2015-11-28 18:03:40 ....A 44176 Virusshare.00215/Trojan.Win32.Dialer.ayrb-9eeaf96335725607f47d181e121ed65a18452e928c79016729693227658a5684 2015-11-28 17:59:22 ....A 97793 Virusshare.00215/Trojan.Win32.Dialer.bsd-423ec755615dedf4ed0d59affe49a0bf38b2750eb6d17e426702e9a63baf6465 2015-11-28 17:52:02 ....A 14784 Virusshare.00215/Trojan.Win32.Dialer.cj-139473f872e4b11a4f9eb6964d78e8f9c2ab0bfd2edc63e170a92149b0376db5 2015-11-28 17:42:40 ....A 65992 Virusshare.00215/Trojan.Win32.Dialer.cj-521183c6b7e611ef371cc547a35bb150285f83e30bc9fc391dd0a3ac6a8bc275 2015-11-28 18:03:16 ....A 27592 Virusshare.00215/Trojan.Win32.Dialer.cj-5d5aafc85e08c27af752e57ea16575b02fa75bd14708aa9b2b3d4989cf09f1f2 2015-11-28 18:04:34 ....A 28640 Virusshare.00215/Trojan.Win32.Dialer.cj-667e8018212c64c853f9fbb8b0f3b735f6e47c9de1ccc2cffa5793a8f1b0ad60 2015-11-28 17:49:32 ....A 173792 Virusshare.00215/Trojan.Win32.Dialer.eg-065ec67d383f15a0c4f4760a2fdb7012fb85fce19941f1e0b23ee582569397fe 2015-11-28 18:01:16 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-1ea67b188d68937793d118addb17325988d3f1f2526ec3fd30d2234b7d4960e1 2015-11-28 17:42:10 ....A 93452 Virusshare.00215/Trojan.Win32.Dialer.eg-21841677ac527c6843db33a70bae8ada107f161be5bd6e17d30f10f28030916a 2015-11-28 17:44:18 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-23563b4e91d8f1dc51b704421d4f4403d5678d4da44f3a2151852b2d01e6ea40 2015-11-28 17:56:44 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-27f8a257da0c374585fb059b315ff87d1fe5d22e4ea36e7e1ca78561308d42a7 2015-11-28 17:50:46 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-289ae70a6c4f16db1b92e2f4f826bb3df7092b7e852f0e095bafbf9db2dd5096 2015-11-28 17:42:58 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-29fb13c35e46bd4be7d85362596d0a71e4fdd55c7579164e3d96a117e0caa8e3 2015-11-28 17:49:50 ....A 118264 Virusshare.00215/Trojan.Win32.Dialer.eg-2d1d5e69c0355eac7a9994f705e829edbeb1084c5e55425190698ad70dbe69cd 2015-11-28 17:46:22 ....A 87216 Virusshare.00215/Trojan.Win32.Dialer.eg-3169f0f032bbb2f89ddc54a819f54dbdaeb6a0a7f6cf1306feccf34a6b3ce9df 2015-11-28 17:49:50 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-3a99da79e68c9e0e5e5822d2b62da522d950f1a4fb76a9f73c3a558db53252ee 2015-11-28 17:55:10 ....A 93372 Virusshare.00215/Trojan.Win32.Dialer.eg-3b714c195bd2eb5fedc5a046a86c20f7839157edbe2967ab7c1cf18ba966a0b7 2015-11-28 17:41:26 ....A 114352 Virusshare.00215/Trojan.Win32.Dialer.eg-4778278cef3200807b536f7c88352e23ebdec21c328cea4bcf9ab5c9a7c03265 2015-11-28 17:41:50 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-4f60b30415eb338c7721f497cba1a5402ce4fa75e0ba31eb46f1163f34282980 2015-11-28 18:01:18 ....A 24076 Virusshare.00215/Trojan.Win32.Dialer.eg-530767d1544b6a80f7b1f7967661e7b6ea14562c0f72d3e53660b81f1c8f3549 2015-11-28 17:52:40 ....A 123848 Virusshare.00215/Trojan.Win32.Dialer.eg-661dd1a112d40a636fc953ead912ffb126176df6ca0f27c709f0d72d708f9d03 2015-11-28 17:48:58 ....A 204928 Virusshare.00215/Trojan.Win32.Dialer.ezp-56c9538b29f557c97d16ddb9e8a24fedc667833b4b3d353f802bfc8ec670b895 2015-11-28 17:54:18 ....A 13832 Virusshare.00215/Trojan.Win32.Dialer.hh-41715a077227ce2e3412723ba26269b7f0c6345addabc37600dcf4405dc893a6 2015-11-28 17:41:22 ....A 9736 Virusshare.00215/Trojan.Win32.Dialer.hz-077e80cfe22c0a85eb0312b57bde00bebe3955ace16f64836292bf85d8cf6b13 2015-11-28 17:47:56 ....A 9768 Virusshare.00215/Trojan.Win32.Dialer.hz-3a28d8b0a360d6d629b45ebd51649ce0e2a89cdb783747e1fd7d574c7da3c4b8 2015-11-28 18:00:22 ....A 9736 Virusshare.00215/Trojan.Win32.Dialer.hz-974244b489e95de4753088516be427f8fc024803be388eef43fafed82726cfa9 2015-11-28 18:01:14 ....A 8264 Virusshare.00215/Trojan.Win32.Dialer.jr-05f4df291be3bc7728c93ff5797f1358341793f4e6fc65565f7f170e1a699500 2015-11-28 17:52:04 ....A 8264 Virusshare.00215/Trojan.Win32.Dialer.jr-2099fdd8ac0cf28c02c316c085850857a448f0412d0aeb7c251f6b3bb8d3a46c 2015-11-28 17:59:22 ....A 16168 Virusshare.00215/Trojan.Win32.Diamin.gen-4619025a1f0f08a76b530415c1395909fd6f336def49c2eeea936d5cccb9e0ea 2015-11-28 18:02:32 ....A 16160 Virusshare.00215/Trojan.Win32.Diamin.i-11358e48c026dccc76a5ba2622f187ba40633e978b96cc9bd8ffdfae695293f3 2015-11-28 17:51:44 ....A 29656 Virusshare.00215/Trojan.Win32.Diamin.ix-24d319fa32229c35ab0512faa8f3f4346e5d2d9e1594a1efe6c3aed114cdd56c 2015-11-28 17:56:44 ....A 516192 Virusshare.00215/Trojan.Win32.Diple.ekjs-21853050958e21f8644675178d8a70fb653f2fbd9668c8b4fba3164ee2b4fd21 2015-11-28 17:47:46 ....A 249856 Virusshare.00215/Trojan.Win32.Diple.emdt-c1bae5263145462bbb17c547fc7777c164c356b0420ddbad6a3166c6ac08f64b 2015-11-28 17:57:22 ....A 536576 Virusshare.00215/Trojan.Win32.Diple.emhu-03e49212f29a9fb27bfa0ff2df444a47d5fe8274fb6ec6bd528d9ac8e13b7160 2015-11-28 17:56:18 ....A 536576 Virusshare.00215/Trojan.Win32.Diple.emhu-d0c2f74c911f6f7a4900dceb7ec1b8c3eebab0f7e97a7cb4a9dead32e18d48f3 2015-11-28 17:51:38 ....A 73728 Virusshare.00215/Trojan.Win32.Diple.fxjw-d9aa88353401e320a3c2c89d8b27488728767973c959d8a90d88c2ef41e6c4a8 2015-11-28 17:50:34 ....A 453632 Virusshare.00215/Trojan.Win32.Diple.hmlh-7104fea5d225cb48f997fcb87ec3251d2227cc7335b434c31630e837066737fc 2015-11-28 18:03:08 ....A 753664 Virusshare.00215/Trojan.Win32.Diple.vy-f421fc4905907d0106b4363c95f21051593f876bdac5db7f53c2812c14e19f50 2015-11-28 17:44:18 ....A 109568 Virusshare.00215/Trojan.Win32.Diple.xdw-320c5c4e8f16f5b463fd3ed11a8fe8198022c21fe9bf544c72f72033492ae529 2015-11-28 18:01:54 ....A 1594368 Virusshare.00215/Trojan.Win32.Diztakun.amch-1d40ceecd4ea8ca5173d724fde3d6a5d6b6facd8f9ae98f8d0e0ed99ece542c0 2015-11-28 18:00:36 ....A 796160 Virusshare.00215/Trojan.Win32.Diztakun.amch-455ebdd5234cdc23776e615b673471c1346fc810b0ef2c2a5625a6796f834575 2015-11-28 17:44:22 ....A 1025024 Virusshare.00215/Trojan.Win32.Diztakun.amch-4ddc7e46d3f21c3289608a09192924c1b13a9ef539d3dc486897a5dd1c680fa1 2015-11-28 17:45:22 ....A 684032 Virusshare.00215/Trojan.Win32.Diztakun.amgn-4811e50fd2b67ed0f6d0ba6fac54197def55ad52682255be23e396503efb159f 2015-11-28 17:51:30 ....A 832000 Virusshare.00215/Trojan.Win32.Diztakun.amgn-57b5efe18810d5a4aeb9c56bb7583547bb161f81dc9f3d3cfea32fcec53268a9 2015-11-28 17:56:16 ....A 879104 Virusshare.00215/Trojan.Win32.Diztakun.amgn-b6ac2449a46661eaefc59ef9aff7d05bfd724f59be6d634a02103ebd63cc5b9a 2015-11-28 17:57:22 ....A 761592 Virusshare.00215/Trojan.Win32.Diztakun.bds-f3fb14ad12ddc15f9722ac311a93c6315510ac188443db6223b763a524f2fcdd 2015-11-28 17:45:32 ....A 396800 Virusshare.00215/Trojan.Win32.Diztakun.wre-b35451dee49394fd167f8fcc7f4393de96e64ea8feaa3cc59a20332ebc14ab31 2015-11-28 17:51:08 ....A 122880 Virusshare.00215/Trojan.Win32.Dynamer.awtg-4e60e1e38f66289715010df705beed92144ef4117b9fb145c6c119f4c2a71fe7 2015-11-28 17:57:04 ....A 65536 Virusshare.00215/Trojan.Win32.Dynamer.cww-1bbc52a06ae1024cbc255e729d663fee54ed4408755c01c33513445848686f81 2015-11-28 18:00:12 ....A 163841 Virusshare.00215/Trojan.Win32.Eckut.f-12a2fece5fb9324e6737a1b3acabe4a81101dac909a105b74c3a4623e45bc245 2015-11-28 17:44:56 ....A 237568 Virusshare.00215/Trojan.Win32.Eckut.mz-0226e7cf3dbb0049fa1ce6ece0bb788ca566241965ec6cc2d7c43c5bb8bcb04f 2015-11-28 17:58:56 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-0b2778aef4d6d0651ae58c8fc017cf195f797a321b9afc92d8eada61ee901534 2015-11-28 18:01:14 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-1092b5ddcb59a1e70793e6f5aefb7e69cff32955306be051b88645ed6426dfc0 2015-11-28 17:57:02 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-1416be61abf94b130e9f095460765a426008397f6c06e9798371ada6c1aa535b 2015-11-28 17:46:00 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-1897ecd0737cdb15c7871f0784cc5834cb1426e89a323d5e43d85147928f4491 2015-11-28 17:52:02 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-19249624519d39c7c14fa1459cb881d461384d0d7410d1cfac2d2bea993586ae 2015-11-28 18:03:30 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-1ae6ccfa8790754c5755a590fafaef20f1015fdffc716ef442db58e44458af34 2015-11-28 17:49:34 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-1cb156d1225b7f1b7105b3ba3650bc2652b1719490a5e96d8b5dc1aa33e7cbad 2015-11-28 17:45:16 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-1ef4c59784779d0865a1bce62d38da36fc59f233e4b939999f63e888f78d2f44 2015-11-28 17:48:16 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-3ee44a19e4dbf401224ccdccfe61554167f2d89220393686ac2b4b4bddc50b95 2015-11-28 17:48:58 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-618c77487210bcfdf22065f1a3c310d1bb046597f69f08608bce4f1ff71c49ce 2015-11-28 17:57:30 ....A 172032 Virusshare.00215/Trojan.Win32.Emager.ngb-6a6ad74db9877c0919bd12f9faa674e65c3cd7d880813434f2ca0a0fedc0b5d3 2015-11-28 17:44:44 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-7161e85329d7ee9634514bf0402456e0c5f690fa61b08f065820d1a61eb305e6 2015-11-28 17:49:38 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-71e7655fb018864a74912425b684064f023275000b93fbd46135e075a04ff1d9 2015-11-28 17:41:10 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-791737b52f3954351cd27cf9e3ad8a5c811f2472c78f2ebd630952666cacc8ce 2015-11-28 17:50:36 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-95c9383e84ec8a859d8ce7d65975215bf1b9e5680a861cb41bcbabe57abf1b77 2015-11-28 17:58:46 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-9790c9f93e1e0b68d0ad43d29e84d6576e72d4b6dd7609c896cf0825b72435e8 2015-11-28 18:00:22 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-9fdd83c361510b958067d1dd0a7f84e7536a0ab64bced6a1b1e9ff90b5cb307f 2015-11-28 17:44:48 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-a63dbfe9baf1ff606f70e95170aaa3f0bad3dddc0e201cd77fde8088671c62bf 2015-11-28 17:57:36 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-ad930bec35cca36de548a3b55b1953f094d2314c4ac4c22a38b8d6b9f97150d9 2015-11-28 17:50:00 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-c2757a19a84daaa3eb67917770d80ad747baf50fb938fffed3b1913a48a60bd2 2015-11-28 18:03:42 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-cabffd282c5c7530d521e6d9b4d3b5e5a1794ec671d2a9ba45b018b3bdf9cc2d 2015-11-28 17:50:20 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-d2e4e3cea197a77676473be7c0e1b4574224a4d7dded1411dcc836fb9b58321f 2015-11-28 17:53:52 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-e3b90841c7cfc1fcc1fc2a198aac5d4958ec804ed2ee19b96cdad0da3799cb36 2015-11-28 18:04:44 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-e7e5aeaaee9a3b13987a22b37a1b8c08b22d1a2856c6dd769bcbe37079bfe6f1 2015-11-28 18:04:04 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-ec9219e21b3b0a1314e472d296d371677e3502034195ad68b84bb7a4edf609a7 2015-11-28 17:42:28 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-f06465a2c61108ad5b0bdc5c36bf8004a63d957250c07b1bb2a64fee1dd7f131 2015-11-28 17:50:24 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-f69ab8897b41a9e0f6c666110fbf393a77a2cb750c8d6608ac8f16ec621fbb40 2015-11-28 17:50:04 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-f7ca6917e3f3eadb817945dd4795d2b0658509c4c315cc6a5e418f34f7f46a34 2015-11-28 17:49:46 ....A 86016 Virusshare.00215/Trojan.Win32.Emager.ngb-fa1fb66c6cecaa9441df303373530510525763143a1ce5affa8f55fab248f1e8 2015-11-28 17:56:04 ....A 686592 Virusshare.00215/Trojan.Win32.ExtenBro.afs-001f4c8316f79297f1c409a44cd523bfd1c1462f6734f286f88ea1e20a0e18a6 2015-11-28 17:57:28 ....A 686592 Virusshare.00215/Trojan.Win32.ExtenBro.afs-6222f60adf97b4f5b479c1c93be745d57cea28d2724e5e301888489433c8c7cf 2015-11-28 18:02:30 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-004bdbef95662477778fe9488cb5ae534d85a1191f2314cac9506ec0d1cda2b8 2015-11-28 17:44:16 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-1396c0addee66657fe6e746fea313abf9dff4ff1cbcad396f8c183c5fa117075 2015-11-28 17:58:24 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-51f9a9d08ef4789df79cc9065183aed00f79801c2b55ff81679383fddd586662 2015-11-28 17:56:30 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-5ebd15835dc07d8303c52154a743b36746228c40e1e4e85991d5b68804ff498a 2015-11-28 18:01:20 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-65711fb610d7fa2503cad1f6a49c2c6cef7d058020cf8cdbc1f0c90b4b0a9430 2015-11-28 18:01:40 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-7846247ff46fa16c27848fbe96578baf6d2b17e2bf4f2ca46eb2083ec9f1c813 2015-11-28 17:55:22 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-8030a8c9094fce4d26b0aa868d5dc50a395e26d1e39f60898ec6b1eb52c0bedc 2015-11-28 17:42:18 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-8a2996880ebe4225145a3f92ff2fa93f65ac878620afa7726a457bf0217be4f4 2015-11-28 18:04:00 ....A 704000 Virusshare.00215/Trojan.Win32.ExtenBro.dci-b5b15f995e50681fc2bbdb1aabcc5d53492069c93a9f083d17eb54b94dd5fafd 2015-11-28 17:57:24 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-1a52afa0bbacf8ad31263c1b26cd9c0110e82c323487fd1ccab765bdc0ee3288 2015-11-28 17:50:28 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-2db9b082cdd614aff042c9213b7c93aa8071453cb8bf9aa483263bc58ce8312c 2015-11-28 17:44:20 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-359cc68cd7e8e4c6a43fa5c056808c00146c03e6bdc5059233e4f6db1e8c0eeb 2015-11-28 17:55:48 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-49ed3eeee1a98c1663ac4d4ce14fa7b9d6886a1d63bd7a45530900a63ccd2af7 2015-11-28 17:59:42 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-6e27671412bc72a4435cdee0c2c0b215482cec15ac3157d6ddc0747fc3dab6f3 2015-11-28 17:57:50 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-70733f3da9e473c3fd38fb1fe5d0f9514da45ecccddde6c3a386a360e46cc6f7 2015-11-28 17:54:34 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-97d86c2e2aa50dbc7792c46e7d60312102e2da79d45f7ad3b076cae52e34de8b 2015-11-28 18:03:00 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-97ef96740c192229e80da7c7c8585e9f4db203d5547cae61e3e19ce645b81a57 2015-11-28 17:57:14 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-a5fe83520bd075e4c9c8e61a6157d714bdf30afe17b3381d077bdd5c33ab7e2b 2015-11-28 18:03:24 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-ba6b017cb1a699299e8ae8cd6a8a669076d2cf4ad95724385d74e1dfe005415a 2015-11-28 17:48:06 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-c559c9c6b59a439bf7daf137821e46edc33f2a49f1021f8a80d195bcbb2172a3 2015-11-28 18:01:30 ....A 703488 Virusshare.00215/Trojan.Win32.ExtenBro.dcj-fcd4e03b7f3343d72f8173a6674e415612cba90f1a87771c77a75cc5d3fae011 2015-11-28 17:49:10 ....A 702464 Virusshare.00215/Trojan.Win32.ExtenBro.dck-0440a5acc8959f5662b9614b7e0eb50a2f48335d688382056409ac01507f60fa 2015-11-28 17:57:04 ....A 702464 Virusshare.00215/Trojan.Win32.ExtenBro.dck-2dcfa7e3107093b985d22821870fcf35e11d45f836743418e3b5ea1f642c3dc0 2015-11-28 17:52:32 ....A 702464 Virusshare.00215/Trojan.Win32.ExtenBro.dck-32292f4b54e8dbe69528c78cd94e5c02add8ce1bc66474855d523f347e36e370 2015-11-28 17:56:44 ....A 317952 Virusshare.00215/Trojan.Win32.FakeAV.asbh-31d9373e7aee9d1df9a0012f5bcbc02e43c8a2f3df64048a6fbdbb9c2f8d6ba9 2015-11-28 18:01:44 ....A 317952 Virusshare.00215/Trojan.Win32.FakeAV.asbq-a0c42519dad39e3af1d67966ccbfa87d2d3265b32075bec722c77101dd55d54d 2015-11-28 17:48:48 ....A 172544 Virusshare.00215/Trojan.Win32.FakeAV.ayel-ee51bedffa82d8591308adda88522767165c12e8d61ee1f6cf5e8fe847efc608 2015-11-28 17:48:12 ....A 206848 Virusshare.00215/Trojan.Win32.FakeAV.bgli-08b9cea151ab9be809f39d6af208f2c1da20eebbd080307b79908049e5e2460f 2015-11-28 17:46:10 ....A 206848 Virusshare.00215/Trojan.Win32.FakeAV.bgli-a6b00e4b63ae542ef3e70faa598cc2d30eb9d32149f15108b870f437850b0244 2015-11-28 17:47:40 ....A 403518 Virusshare.00215/Trojan.Win32.FakeAV.bjoj-6010bee95f9de3a8164cdcc3a482b2dc5c4190572bd5585caaeb28459810186b 2015-11-28 17:50:18 ....A 382976 Virusshare.00215/Trojan.Win32.FakeAV.bqjx-a59175d550b509f6956634baec6add5c08fb4cf2efe71cc4af1a0ea07316a3fe 2015-11-28 17:43:14 ....A 315392 Virusshare.00215/Trojan.Win32.FakeAV.btxt-241017d3ab72248f571f1fe15be5359811cc1508c6c5b8da8ce18ef84f03e418 2015-11-28 17:49:00 ....A 315392 Virusshare.00215/Trojan.Win32.FakeAV.btxt-8d96b59394b017603da9039ce9ec2b0cfa7353fc34a79bcde2d3f07c1b281407 2015-11-28 17:52:20 ....A 383488 Virusshare.00215/Trojan.Win32.FakeAV.ckcp-c7c79244172deb0e920f04dd669a3459bf5b1082f6893607b65afe5797c6a75f 2015-11-28 17:56:52 ....A 428763 Virusshare.00215/Trojan.Win32.FakeAV.ckcq-c5ec7e9b023550a5e0ed30995a5eb743e481734b0956dc7245e814478dc90d3a 2015-11-28 17:59:16 ....A 432640 Virusshare.00215/Trojan.Win32.FakeAV.ckxo-f9b386d69299a79b65fa51f12f43c60e33bfaecb8b760d27eac97caf3763ddcd 2015-11-28 17:44:34 ....A 421888 Virusshare.00215/Trojan.Win32.FakeAV.clgq-f23b5c43d51998d79f6dc9889c8ae4c28f4a4f988fc050f75908d972870b01fc 2015-11-28 17:50:02 ....A 358400 Virusshare.00215/Trojan.Win32.FakeAV.clqf-dae2d4348dd1b761ce857cccc988ad899d0dd5db7b4937af7f02dd70e7c72199 2015-11-28 17:48:28 ....A 358400 Virusshare.00215/Trojan.Win32.FakeAV.clqf-f55b8d3749e77bf12e3d755c46df2d229e0e471134c6c5c2d2e974756124aaf0 2015-11-28 17:59:20 ....A 393728 Virusshare.00215/Trojan.Win32.FakeAV.cmyc-36c8a218a4cb83e6ac03ac04a393599ce2240f0f306f26cfe61b09051953fbf0 2015-11-28 17:53:42 ....A 408881 Virusshare.00215/Trojan.Win32.FakeAV.ctgz-9fb8affbbe512e4195aa376679685c508be2f141b89d98c4fd5f4602ccd79aa3 2015-11-28 18:04:22 ....A 252416 Virusshare.00215/Trojan.Win32.FakeAV.dcqr-db0427e10607debd803a85b837b0318dd4b21886c38c0baa73187a3f84192252 2015-11-28 17:52:20 ....A 207360 Virusshare.00215/Trojan.Win32.FakeAV.dcqr-f67e0f00a0c95606db3c121cc345330729d29ef4327144319d7a637690d2f09a 2015-11-28 17:48:50 ....A 236032 Virusshare.00215/Trojan.Win32.FakeAV.dcqr-f89362e1b11523de4f1f5d45c93bdb1b682fa34778d487d30120c5cbbc8538d8 2015-11-28 17:44:42 ....A 94720 Virusshare.00215/Trojan.Win32.FakeAV.dlay-4455f911e55dbfcb580158dd4d527fd512bccfc6b2a828d8aa64144876bb6878 2015-11-28 18:04:52 ....A 412160 Virusshare.00215/Trojan.Win32.FakeAV.dqwl-61e8c887af97d9f91a1d5536e3e8befbefe0e5d1d289ae39511f636d01531c44 2015-11-28 17:52:18 ....A 349696 Virusshare.00215/Trojan.Win32.FakeAV.duxm-e3e61c2c2d53b8431b27a8258689d0c48708ff7e4a814c49d623a455e3ebebbd 2015-11-28 18:02:20 ....A 2504704 Virusshare.00215/Trojan.Win32.FakeAV.dvzz-6d785f8109e209ed298f6f906995e55545d003c69e8cc1f42b9c3a3008c08ec2 2015-11-28 17:54:36 ....A 919040 Virusshare.00215/Trojan.Win32.FakeAV.dwae-a739c1f29332e63ae2aae68c1d274b951b4a17ed11b81df9950f60f505e85ed0 2015-11-28 17:41:20 ....A 918016 Virusshare.00215/Trojan.Win32.FakeAV.dwae-fd5248f88c57a1b88c84b5cae50b5515001baeb3c033cae482aff769b291e07b 2015-11-28 17:42:52 ....A 421888 Virusshare.00215/Trojan.Win32.FakeAV.eadi-f4c8b7dda58cf5987e1f09bf5d6b091427f1081d1b979ca1d0168217eaf822d2 2015-11-28 17:56:26 ....A 91950 Virusshare.00215/Trojan.Win32.FakeAV.ehwe-36a784b739dcf049f805969bb7319bb0b8fd4f91ffab015e697dca1ff862cf11 2015-11-28 17:42:14 ....A 884224 Virusshare.00215/Trojan.Win32.FakeAV.ekzd-611f3d1018fb2facc0a0d8157fa42c446e0ba0735a3cbe7978f4559e8e3e685a 2015-11-28 17:54:46 ....A 348160 Virusshare.00215/Trojan.Win32.FakeAV.emgh-d3e7ecce5f16570da03894f720a161ad8604fb01cf836c067f18692d5465251b 2015-11-28 18:04:54 ....A 356352 Virusshare.00215/Trojan.Win32.FakeAV.iedq-7570845c48ad89c69f9d6b249d6b0d7e6451542e9db82eefad21af7d5856b38e 2015-11-28 17:58:26 ....A 339968 Virusshare.00215/Trojan.Win32.FakeAV.ifyd-71db94ec4281ac8a9d8440b1e3adecb20bae0ba2a3c68a6af1eba2c4e6a40f10 2015-11-28 18:01:26 ....A 339968 Virusshare.00215/Trojan.Win32.FakeAV.ifyd-d065397e5b596c611248e4c8fbcb4b14fafdd9d893eb7e51a7f245fda41ea2d2 2015-11-28 18:03:30 ....A 472064 Virusshare.00215/Trojan.Win32.FakeAV.qtja-207511303a36bd5351dbc2c44d36a8852962643c60610142ce99ae9a21b6a127 2015-11-28 17:42:50 ....A 456192 Virusshare.00215/Trojan.Win32.FakeAV.qwig-c464fac49ae8a021093f95a4ee789b252e97d32e7f05df15149b5a99279c8522 2015-11-28 17:42:38 ....A 454656 Virusshare.00215/Trojan.Win32.FakeAV.qwjd-394d9f87171964ef07f08e758d7ce12cae42e51cd2fe61123fe0d2e7ddc23c1a 2015-11-28 17:49:38 ....A 450560 Virusshare.00215/Trojan.Win32.FakeAV.rbxu-69b5ed873c4013ea0b9aff62b98deaf3aa06f5c131e7a6710a400d55d09c6b5d 2015-11-28 17:56:38 ....A 491520 Virusshare.00215/Trojan.Win32.FakeAV.rktv-cac59fe0d646a3a9db162bc60d4a6000d02f3b1619a90c2ca60b836791b34624 2015-11-28 17:46:46 ....A 398336 Virusshare.00215/Trojan.Win32.FakeAV.rkui-8082c29ce4194dd3aff19982df51ff23b1691e9b779c7396c184434a620a2187 2015-11-28 18:00:20 ....A 487424 Virusshare.00215/Trojan.Win32.FakeAV.rlkt-6fb15e4fa37d99997fd30162e4f3c4bed5fdf0d86739a9c98c7979f7c584674e 2015-11-28 17:42:08 ....A 318464 Virusshare.00215/Trojan.Win32.FakeAV.zjk-06d640fe48302e8563135337b8feda85a9aa73d60339e23a65671255883daa7e 2015-11-28 17:44:54 ....A 303188 Virusshare.00215/Trojan.Win32.FakeMS.flm-f0d017846a19db90c6e1150e378af03e3712348037bd765819372842bf22feed 2015-11-28 17:43:54 ....A 311384 Virusshare.00215/Trojan.Win32.FakeMS.flq-15f18fba2674be5af6e2ae49dff047ce35277bec0ee7691eaa04a6d64e9c38de 2015-11-28 18:03:44 ....A 187904 Virusshare.00215/Trojan.Win32.FakeWarn.i-d77948cc224452c8f2f4b0986b1afc52fb48eda0eafd79a2e53b14541e6feb1d 2015-11-28 17:57:20 ....A 151500 Virusshare.00215/Trojan.Win32.Favadd.asf-efa490d380828517c11c6f5647ada0cc3d72070c356bbbbfc66f73a1c47e8795 2015-11-28 18:00:40 ....A 38189 Virusshare.00215/Trojan.Win32.Feedel.gen-8bae378e14494b41f257739dd82488773d663d1f0faa7205a5b758f52c68aa59 2015-11-28 18:02:08 ....A 20480 Virusshare.00215/Trojan.Win32.FlyStudio.aep-da1000b37da988baf276bca26df4fbb692b03de3b1b872a1eb3f9e07ca3c1a56 2015-11-28 18:03:20 ....A 28672 Virusshare.00215/Trojan.Win32.FlyStudio.aiz-9163d78c3cd4151dc2a7b7eb0f252466815649282a3312803be433b50b4145c3 2015-11-28 17:48:12 ....A 28672 Virusshare.00215/Trojan.Win32.FlyStudio.asl-048efa8688e0d7bbc2d39b87c1dd65a7060b7e09650a89785b89dbeb638033ad 2015-11-28 18:03:20 ....A 16896 Virusshare.00215/Trojan.Win32.FlyStudio.asl-97e4a564470a6444f247d02c3a42ba4c2fb35335e5314fdde14080ed73f481d3 2015-11-28 17:50:32 ....A 701621 Virusshare.00215/Trojan.Win32.FlyStudio.lt-60b5e2c26268fd3aba4b5b59c0ba84634b395de2e70469c07696cea69c67f161 2015-11-28 18:01:56 ....A 12288 Virusshare.00215/Trojan.Win32.FlyStudio.uj-282419595a03f3743422176fe7c0ab1c29e51784b92aa304e952bd859d9dcd4b 2015-11-28 17:52:32 ....A 12288 Virusshare.00215/Trojan.Win32.FlyStudio.uj-2cdd9653d46d09f421980a2bab7628a5e51c974cdba40dc5ca8befb651779ac1 2015-11-28 17:46:28 ....A 14336 Virusshare.00215/Trojan.Win32.FlyStudio.uj-969b0669ef2c9447b8035632585780d394ebdd649994115275e8995b9b428905 2015-11-28 17:52:14 ....A 12288 Virusshare.00215/Trojan.Win32.FlyStudio.uj-b3b29d9d35f8c6ebf2618833089cef15b11b7d158b6b34e9a1a240175acc033f 2015-11-28 18:00:06 ....A 12288 Virusshare.00215/Trojan.Win32.FlyStudio.uj-d27dc3ad04e8e7cd3111d098a39940ad2f2ecea5daa5ce6f4c913813ad505dfd 2015-11-28 18:04:02 ....A 342528 Virusshare.00215/Trojan.Win32.Fosniw.bzp-d0d37886bb0475cce53eff2a2dfee75ca304fc1d0cc73c564ac2243fdee726d2 2015-11-28 17:52:38 ....A 107520 Virusshare.00215/Trojan.Win32.Fraud.abk-4d058d3efe1a40acffe28861b7285b03f5c8b73ad7fc20efc4c0305a3d70f7a4 2015-11-28 18:03:00 ....A 123904 Virusshare.00215/Trojan.Win32.FraudPack.akht-9a8170ee120e82acb5280c70dd642c7ba090f1ec614382d20f2ac6cbfe4742a3 2015-11-28 17:53:30 ....A 223488 Virusshare.00215/Trojan.Win32.FraudPack.bjkg-5316c31237419be8c67b9a2bd3183cb43db2c59b96c60d2846f86348d4c04040 2015-11-28 17:57:38 ....A 500224 Virusshare.00215/Trojan.Win32.FraudPack.cmre-bd3e6813358ac57eeedc335acee2d96d9b8fab8e931c9077bb4f3cd5585dc445 2015-11-28 17:43:28 ....A 359424 Virusshare.00215/Trojan.Win32.FraudPack.cpnz-d0fbc87fef50d5da92a1f9135cc0fe7f66abb6e258ac8654595e147a92e775c5 2015-11-28 17:49:26 ....A 359424 Virusshare.00215/Trojan.Win32.FraudPack.cpnz-d14ff6a9c150195d509bd5a602624acff3665678d64f7a07d3529a68660a6e33 2015-11-28 17:53:26 ....A 169472 Virusshare.00215/Trojan.Win32.FraudPack.cqcg-3ee040e6dd6fcf9b1d6019dbe35c8324c29b69fef6887692779f1a1943dd7727 2015-11-28 17:42:10 ....A 207360 Virusshare.00215/Trojan.Win32.FraudPack.crlc-2a2d0df601da83c76bff15afc2ee1c49f50614d2a03c2c343fbc2e0fcdb46d8b 2015-11-28 17:41:34 ....A 220672 Virusshare.00215/Trojan.Win32.FraudPack.cusj-a5b7ffdc8bf5b197f791a8205ca77e1d0ca3ee68bc2b3be84e23fbc3772b9a10 2015-11-28 17:58:40 ....A 53884 Virusshare.00215/Trojan.Win32.FraudPack.cuxy-299131d8800609cc112a725084a3576d8545aa067e22830d9f45a1e9055bc418 2015-11-28 17:41:48 ....A 50235 Virusshare.00215/Trojan.Win32.FraudPack.cuxy-48245c4fb4d0010300a3b803187e5a5c362982df004052793e2d9360f7688914 2015-11-28 17:48:22 ....A 50478 Virusshare.00215/Trojan.Win32.FraudPack.cuxy-8c189af64f7388424fcd35e96716879e9ca9dc090faf33f633dd46c5788a6ea3 2015-11-28 17:43:48 ....A 240640 Virusshare.00215/Trojan.Win32.FraudPack.cvab-bf659ccb8e6a7e37d87b657d8b96846b1d23c7bb28bb52facada13aa3c0b086d 2015-11-28 17:57:20 ....A 167936 Virusshare.00215/Trojan.Win32.FraudPack.dcsi-ed3b44602e352db8a95adec713055124741523f6472eaa88ccb17d3d45442112 2015-11-28 17:56:44 ....A 227332 Virusshare.00215/Trojan.Win32.FraudPack.pre-278c9891cbd4e11baa7df032a5c7f22e28475f1996f14a8d095f2dfe0bfb5809 2015-11-28 17:48:42 ....A 120836 Virusshare.00215/Trojan.Win32.FraudPack.pre-ad8f01a3006cbedd6ddb96a09968d3ea7650b7a0b3104118bd3d3bd8a69fc375 2015-11-28 17:44:36 ....A 20913 Virusshare.00215/Trojan.Win32.Fsysna.akyk-04653156ad998171a48588d3463f2060be0687a56d2f0e144a24efaf85acb5c2 2015-11-28 17:50:26 ....A 20953 Virusshare.00215/Trojan.Win32.Fsysna.akyk-04d19f7ce507c103fb702b8e8527e6d7912c30ca1c7c53aa0d1842b0e2bf2120 2015-11-28 17:52:26 ....A 20848 Virusshare.00215/Trojan.Win32.Fsysna.akyk-072768f4b086f172c49d61a2a2a9f2b0bea22138100b5c52d46b845891786637 2015-11-28 17:46:00 ....A 20598 Virusshare.00215/Trojan.Win32.Fsysna.akyk-0cad53ff7c5fba7ac7bb996dc1410cc8610ac9fe99c2eb03f177e35150f705d3 2015-11-28 17:51:04 ....A 21177 Virusshare.00215/Trojan.Win32.Fsysna.akyk-0ee43f076199bf789d95ccc063c670ab034906b88d78f17dcdb45479a0107bbe 2015-11-28 17:49:12 ....A 21306 Virusshare.00215/Trojan.Win32.Fsysna.akyk-12c13e621e347d8e32b0219a311301659991cee32d2f49ea40c72d61f1da75ad 2015-11-28 18:01:32 ....A 21153 Virusshare.00215/Trojan.Win32.Fsysna.akyk-14281da9bdfd21dc9431e71352ba65c99a36f47606cf1de9fd6a884e95414c1c 2015-11-28 18:04:48 ....A 20651 Virusshare.00215/Trojan.Win32.Fsysna.akyk-18a16ed6c7223a15127f7630240b53465b9cd4ccd3379a8467fb519086867ae9 2015-11-28 17:58:58 ....A 20685 Virusshare.00215/Trojan.Win32.Fsysna.akyk-1f22aa77fa3d1440bca941dd1cfc681f1e28ccdb2072b829c777bbb08012c9e9 2015-11-28 17:55:06 ....A 21310 Virusshare.00215/Trojan.Win32.Fsysna.akyk-25bd657492d070048f5ffdac49e202d75e23d4fa6e3679baaa92ea5fb6a31a26 2015-11-28 17:51:44 ....A 20650 Virusshare.00215/Trojan.Win32.Fsysna.akyk-272a1ec73855efc3e490c16920cc095456f9f34aafe4ab28187030624cbab6e2 2015-11-28 17:57:24 ....A 21174 Virusshare.00215/Trojan.Win32.Fsysna.akyk-2a75a566b8cc5899c8917ac0f3d61d4d0eb8e963d8e663923d967ec522cedee7 2015-11-28 17:51:06 ....A 21319 Virusshare.00215/Trojan.Win32.Fsysna.akyk-2ec235ace961ebfcb2f34163e4f829792f9186efbf2fd217639c6c24b7160020 2015-11-28 17:51:06 ....A 20917 Virusshare.00215/Trojan.Win32.Fsysna.akyk-31319887cc473d7b4b26662d3c3e033328ab665e13641db087dbf718b59846f9 2015-11-28 17:49:36 ....A 21384 Virusshare.00215/Trojan.Win32.Fsysna.akyk-37798247e95f3c676e9db3eb6a3fc9b120f9983beb44af6cc009a741d0cfa743 2015-11-28 17:49:50 ....A 21328 Virusshare.00215/Trojan.Win32.Fsysna.akyk-3936dd0327161c1adf39b785eace57967d21aa79beea46c15bc986075dc54ce1 2015-11-28 18:04:50 ....A 20612 Virusshare.00215/Trojan.Win32.Fsysna.akyk-39951bdd22440f904188b89a425815ec0a5b0c2d0a1f8b211354da85945ad62b 2015-11-28 17:46:42 ....A 20683 Virusshare.00215/Trojan.Win32.Fsysna.akyk-3e1ae0c8253107bae375c964830e93d11a1312cf6369d2365f10fdd11226a17a 2015-11-28 18:00:34 ....A 21321 Virusshare.00215/Trojan.Win32.Fsysna.akyk-3f2ec9678d64dc8ef9e9a4a3f6a9738dada75f3835ea5b066bd1a77a0a604db1 2015-11-28 17:59:00 ....A 20652 Virusshare.00215/Trojan.Win32.Fsysna.akyk-41a26a9ebcfa6fad7e64831271b7ade3041cd7fd56cca928d16e30a17f7e09fa 2015-11-28 17:47:18 ....A 21175 Virusshare.00215/Trojan.Win32.Fsysna.akyk-443f1467cda2e303cdfd165e064be222912c467298f19abe2b74c2a8a1a0aaf6 2015-11-28 17:51:46 ....A 21106 Virusshare.00215/Trojan.Win32.Fsysna.akyk-463c759b376a82ef7de24eb6dd70a391e35f9d55e09928a0eb7b5348507e84f2 2015-11-28 18:03:52 ....A 38298 Virusshare.00215/Trojan.Win32.Fsysna.akyk-4afe0643caf2d2091c2cd9eec8cb1624c73f43051a56a8803e6fc8472931eaf1 2015-11-28 17:44:00 ....A 20748 Virusshare.00215/Trojan.Win32.Fsysna.akyk-50eb01be528c216b80fb95539909a3bdc19e7b239c80e022ad17d15a4e085c7b 2015-11-28 17:58:24 ....A 20686 Virusshare.00215/Trojan.Win32.Fsysna.akyk-52884cfb10f24536c65ce09dc663ba9808255565a6ebc2f20aadff3c1e500ab0 2015-11-28 18:01:38 ....A 21376 Virusshare.00215/Trojan.Win32.Fsysna.akyk-56d7ca5610aafaebb74514c6fb2e1524f20ca9dd92f8ff55c897e945d0239724 2015-11-28 17:48:36 ....A 20927 Virusshare.00215/Trojan.Win32.Fsysna.akyk-5aeff29b7e4fc2abf3ded3df9e6f88fa4e9fe3338aa834c544e78bf74d05d179 2015-11-28 17:48:30 ....A 20601 Virusshare.00215/Trojan.Win32.Fsysna.akyk-607bdc8c3387d07d2419b9608f675fe0120cc309a93569259aec85d2ff00e44b 2015-11-28 17:58:44 ....A 20605 Virusshare.00215/Trojan.Win32.Fsysna.akyk-6245ecba7f6532915b70ba866af0d5d52c36520c8eb362941a2c78513b9ed490 2015-11-28 17:52:40 ....A 21320 Virusshare.00215/Trojan.Win32.Fsysna.akyk-6390324323ff2b30cb9c6bda555d98011d645832869a6b3946332f43554a1684 2015-11-28 17:43:20 ....A 20930 Virusshare.00215/Trojan.Win32.Fsysna.akyk-664da45a0f863a977c14e3c251dd245a9d3af05317bf2534f5aab0b91adf88ac 2015-11-28 17:55:18 ....A 21163 Virusshare.00215/Trojan.Win32.Fsysna.akyk-67f279d47d4754afd8881a3c508eaff159de41aceb225b229353e3ecd2e9c24e 2015-11-28 17:57:30 ....A 32111 Virusshare.00215/Trojan.Win32.Fsysna.akyk-6b740ee9eee4312b071247c58a9862448c885fcbff947d4fb726a3206c2e8bd9 2015-11-28 18:02:00 ....A 20866 Virusshare.00215/Trojan.Win32.Fsysna.akyk-6e2d291aee66f33b79cdd9cfa675af9accbb6a192c0bf0cf5ca4ed9575b5ec7b 2015-11-28 17:51:10 ....A 21455 Virusshare.00215/Trojan.Win32.Fsysna.akyk-6e69d80467529820b9d3c703059c9449d939a2db40209dbf5755b54066b89674 2015-11-28 18:04:36 ....A 21385 Virusshare.00215/Trojan.Win32.Fsysna.akyk-6f13d9d3c3189438d37b45f586591af6142a5d2523c293fe375f243ad04e7767 2015-11-28 17:49:46 ....A 20866 Virusshare.00215/Trojan.Win32.Fsysna.akyk-74eaff7afc6a63ced7724dff9960584d9e450affbac07158c938c0825e11520c 2015-11-28 17:59:04 ....A 21326 Virusshare.00215/Trojan.Win32.Fsysna.akyk-74f709829508ef6860bc25ade1098c2d5f88ee7ab92773534954d6e2116fb9a1 2015-11-28 17:50:52 ....A 21064 Virusshare.00215/Trojan.Win32.Fsysna.akyk-750103061300ecaed129dcd53a9097d482651f400c62edc09e62b9097f1f5a32 2015-11-28 17:59:26 ....A 21364 Virusshare.00215/Trojan.Win32.Fsysna.akyk-7e6cf6c99f534a635c6ec9c6b455bd1f36eb40510353380f6fa81b6c6d3a2296 2015-11-28 17:44:24 ....A 21455 Virusshare.00215/Trojan.Win32.Fsysna.akyk-7f3afa234eb2b0a1bf2a2a5166843a0e74b6152af1fab4944b7a90ef389806d3 2015-11-28 17:45:50 ....A 20615 Virusshare.00215/Trojan.Win32.Fsysna.akyk-845792c41a36807a434471b08133c382233181636d354d425f82214ad0a3ec79 2015-11-28 18:02:40 ....A 21363 Virusshare.00215/Trojan.Win32.Fsysna.akyk-86ad6aa90d1ce8b3764ca22519b1473ddedc7217445fa3cbb502f6e942bb5f9a 2015-11-28 18:00:00 ....A 20784 Virusshare.00215/Trojan.Win32.Fsysna.akyk-86d3a81bc240ab4ee26b4b4820382f10920604434bb885c38444c16ff31dc26e 2015-11-28 18:01:04 ....A 20634 Virusshare.00215/Trojan.Win32.Fsysna.akyk-894383ad81500b1b28798b1c90e2268c89d840c4be777fa190fa8067458091c7 2015-11-28 18:02:22 ....A 21092 Virusshare.00215/Trojan.Win32.Fsysna.akyk-8b5f7a8df0e2eb4b0703594afad15ba6c767cf13ecd4fec4132f116e43254384 2015-11-28 17:47:44 ....A 21155 Virusshare.00215/Trojan.Win32.Fsysna.akyk-8c69ce790f377e64287949a3c5d9c094c228f156c7e17598a52b285fea258142 2015-11-28 17:47:24 ....A 21141 Virusshare.00215/Trojan.Win32.Fsysna.akyk-8cd749ad7146acbfdef87ecf1cbacb29aff2c5cf538c9ce1438d3467aa33377e 2015-11-28 17:59:06 ....A 21179 Virusshare.00215/Trojan.Win32.Fsysna.akyk-94739c669a0210b78d09ad6a63ecccba0967dde72b8455a2c88923c21e9e4393 2015-11-28 18:02:02 ....A 20647 Virusshare.00215/Trojan.Win32.Fsysna.akyk-9aa17ddbbd21f4da3e6732c4c9e44d97e8dd64f6d8454f08f30571fdd1af2282 2015-11-28 17:54:34 ....A 21350 Virusshare.00215/Trojan.Win32.Fsysna.akyk-9c21d9e0cfe78953b9c2eac8dd86f2393265d5f2ee36e70ccfea11a0602ea603 2015-11-28 17:52:12 ....A 21133 Virusshare.00215/Trojan.Win32.Fsysna.akyk-9ee5e9c0cf7d166706b4b6077a11d1116a5d1213f18b229e52c683d4f69b227d 2015-11-28 18:03:22 ....A 21320 Virusshare.00215/Trojan.Win32.Fsysna.akyk-9f3d16ec65b7a4e1b068b86e1f826cfe6d09ec0c902c4bfaec2f7da0968a3b7d 2015-11-28 17:57:14 ....A 20949 Virusshare.00215/Trojan.Win32.Fsysna.akyk-a18420b734a7d1011586d3362c7df642a4244286a21f2a2d51ad9d634169c911 2015-11-28 17:43:24 ....A 20712 Virusshare.00215/Trojan.Win32.Fsysna.akyk-a289f63aa415dff3000fdbcea6fcc713c9896ec872850de14a962cade30dac45 2015-11-28 17:56:14 ....A 64580 Virusshare.00215/Trojan.Win32.Fsysna.akyk-a4b0eba654ce14c721507fa34edd5e30ad3646ff75d96a4f259ede85a8dc2810 2015-11-28 17:49:58 ....A 21320 Virusshare.00215/Trojan.Win32.Fsysna.akyk-a70d96f4c0a3257cb5c7016e72f4c5041e07660473a131146c01de05577954a6 2015-11-28 17:57:36 ....A 20925 Virusshare.00215/Trojan.Win32.Fsysna.akyk-aa5418271649370369827933d1ff298b7a9debebb82b3534e3e356c22fc026c1 2015-11-28 17:56:52 ....A 20803 Virusshare.00215/Trojan.Win32.Fsysna.akyk-ab88e5863a5671027215515da38b2f1c578eb2e55f8cb5bb2744ddb284116ee9 2015-11-28 17:46:12 ....A 20920 Virusshare.00215/Trojan.Win32.Fsysna.akyk-acc6c22f85fa8b8f616fee8b20287d1d47bc8a34e9c65a8d68c26b6f2b806fac 2015-11-28 17:58:12 ....A 21325 Virusshare.00215/Trojan.Win32.Fsysna.akyk-b56a7cb3533994e5487917bb9728ef255f7d6ca390c38e1423d13823ff8a1db7 2015-11-28 17:41:36 ....A 43591 Virusshare.00215/Trojan.Win32.Fsysna.akyk-b8c6e98d9fb94efbed912b387d47b4bc2d4b05b4f372d36d03562dd7b3c5a371 2015-11-28 17:58:12 ....A 21228 Virusshare.00215/Trojan.Win32.Fsysna.akyk-b8d9314999963929878570a7aa1f67b1a6d4add04f61f17910c595f102ea31fc 2015-11-28 17:49:26 ....A 21146 Virusshare.00215/Trojan.Win32.Fsysna.akyk-c362918e5da0d0138368224723a2a9f7b73246005c32e180d349448f971cc246 2015-11-28 17:52:16 ....A 21306 Virusshare.00215/Trojan.Win32.Fsysna.akyk-c3e17c31422d4d5b8c8b9800147cb042ff50ac5d31da6c8033b85478cd2a5293 2015-11-28 17:59:48 ....A 20598 Virusshare.00215/Trojan.Win32.Fsysna.akyk-c50b738723cf2838bfd7e506b2708e77db99e7c841815d0900744cce2b99578f 2015-11-28 17:54:44 ....A 28158 Virusshare.00215/Trojan.Win32.Fsysna.akyk-cc3de586da8db0f7fefa25e204f9d423ee80a4e1ccd7e0d09dde66b56b9edf98 2015-11-28 17:56:54 ....A 21186 Virusshare.00215/Trojan.Win32.Fsysna.akyk-cd59fcc6c0ac499bc19bec3166da6e5f0c8a4918abd301b2cc559096ca68cbe7 2015-11-28 17:44:52 ....A 21286 Virusshare.00215/Trojan.Win32.Fsysna.akyk-ce235bd10f85d1c03a1657c1fb150dfadc4240a463858f54a92cd2f645a3eef0 2015-11-28 17:59:48 ....A 20759 Virusshare.00215/Trojan.Win32.Fsysna.akyk-d2dc9b6dddbb86378c81412868e88b2b3ec31b29c68432ef3fb350e99d54b9e8 2015-11-28 17:45:34 ....A 20559 Virusshare.00215/Trojan.Win32.Fsysna.akyk-d9eb795696b44ea496950b49d7606c4f1676895190c68e1fba685f4f8d6b6bfb 2015-11-28 17:56:56 ....A 21330 Virusshare.00215/Trojan.Win32.Fsysna.akyk-dc67d0c3b44676fb419c9922b589158734c98acb05518af8cf4c1e7f41a220a0 2015-11-28 17:51:22 ....A 21089 Virusshare.00215/Trojan.Win32.Fsysna.akyk-e2d306a60388961b3f8f47c82d33dd9b3c6c49f0f54ad64cfa5920de62a862d3 2015-11-28 18:03:44 ....A 21365 Virusshare.00215/Trojan.Win32.Fsysna.akyk-e3006c4e4c7a4d82897e4624103081eeb3ca3e861e96c642613705748b3b6df5 2015-11-28 18:02:46 ....A 20799 Virusshare.00215/Trojan.Win32.Fsysna.akyk-e331ebb774992915f4297c1d79c7b6a7ea38c4743a2faa5303151dbd576857f7 2015-11-28 17:52:18 ....A 20651 Virusshare.00215/Trojan.Win32.Fsysna.akyk-e6f302c39e337be3e4870eb19244c976dfd16657c212f0a89634d19a7f4e27c2 2015-11-28 17:45:56 ....A 445177 Virusshare.00215/Trojan.Win32.Fsysna.akyk-e74736720499ecc5915334bfa8a016c289700b160a8534f812f6c1f6d1468dbc 2015-11-28 17:48:48 ....A 21305 Virusshare.00215/Trojan.Win32.Fsysna.akyk-e987d8f82f36a75323cbf78bbf87314c8ba519ddc0479038a5b7676d9ba8f175 2015-11-28 18:02:10 ....A 20653 Virusshare.00215/Trojan.Win32.Fsysna.akyk-f2401570c5f83940f65637257668b28b25e193b67fd9238a75b87e2b5111a740 2015-11-28 17:53:58 ....A 21302 Virusshare.00215/Trojan.Win32.Fsysna.akyk-fdd648d4bde9388ac828b2f760f27b43282142f4c5c725de7bd453abef0946c1 2015-11-28 17:56:02 ....A 534564 Virusshare.00215/Trojan.Win32.Fsysna.akyk-fe49ed1852353b13b33c9b0a6c5f9d68c32437ea14f026fcc4d8d433b55a7830 2015-11-28 17:58:06 ....A 127951 Virusshare.00215/Trojan.Win32.Fsysna.ankv-5748f749b7c9130da1523e779013be5cea5fc454b978ce266837a087e3c9796a 2015-11-28 17:58:54 ....A 26462 Virusshare.00215/Trojan.Win32.Fsysna.bxkr-f8caac11f1c7c10a93688880b4a6008f644d56b14b330e7510996b787be54ed0 2015-11-28 18:00:50 ....A 233472 Virusshare.00215/Trojan.Win32.Fsysna.bytl-e7962db015a0e1e609dad59f8a82102158ca346beece438ec9de9946f747e793 2015-11-28 18:01:20 ....A 733184 Virusshare.00215/Trojan.Win32.Fsysna.ccuo-78e1eed77088d943bb4b597e4a85690729bb7bcfc8d751b01e661dda5bbde304 2015-11-28 18:01:54 ....A 1327885 Virusshare.00215/Trojan.Win32.Fsysna.cdbs-168fa56fcaa33bca14b91959f05d36aee0114796da20a3990954272c6ccc78d7 2015-11-28 18:04:10 ....A 95232 Virusshare.00215/Trojan.Win32.Fsysna.ceay-29fa9941eb3158feae29048140f5ddd0e5405e03417983d217f6a99d7fee8ca9 2015-11-28 18:03:04 ....A 442880 Virusshare.00215/Trojan.Win32.Fsysna.cmtm-c1d4ce20eab645e16986ff321fde1b457b638191d39afcd5a9e7fd7e762e189b 2015-11-28 17:56:50 ....A 200770 Virusshare.00215/Trojan.Win32.Fsysna.cvvp-9face9d43c662fa8bc285d57b8bc079a0136d0e7f15f296692c10d1d1098c18c 2015-11-28 17:51:26 ....A 344064 Virusshare.00215/Trojan.Win32.Fsysna.dgqs-2b09df5a2bd4d530df272c934c50098fd7b8a98245a3973a398ba4760d2ac424 2015-11-28 17:49:24 ....A 376832 Virusshare.00215/Trojan.Win32.Fsysna.dgqs-a7e945e265b498ebf566cd36902d7f370bed92dade5bd46dca584a1938c359e4 2015-11-28 18:02:22 ....A 1054720 Virusshare.00215/Trojan.Win32.Fsysna.dgsr-9128fbaad80c4816b5c5a79a66d779bfd1f584066b170b95582041916def5b5b 2015-11-28 18:02:46 ....A 1094656 Virusshare.00215/Trojan.Win32.Fsysna.dgsr-d993b00c0a959410e0217b2009755cc520293e5869b516fd0dbb9c7ca07e903c 2015-11-28 18:04:06 ....A 248584 Virusshare.00215/Trojan.Win32.Fsysna.dguf-044b976342504a3c49639734c3f9dd2300f89a0dd847fc4448f1a987aafc5723 2015-11-28 17:51:38 ....A 93874 Virusshare.00215/Trojan.Win32.Fsysna.dguf-cd3889ee742015604c79e845bb8b342f0b9bc36d7fca2c8ba024c9ef5210f073 2015-11-28 17:51:46 ....A 76800 Virusshare.00215/Trojan.Win32.Fsysna.dgvx-32f43bb402253c40bf6c439f6fba9d0503ebaa10776215f4f42199856ff503b1 2015-11-28 17:48:56 ....A 1213952 Virusshare.00215/Trojan.Win32.Fsysna.dgvx-4b2af4119dd6d0877ce1448017e48b9c14c35eb0f5434a7e2a05f5c92e80d0e0 2015-11-28 17:45:06 ....A 848384 Virusshare.00215/Trojan.Win32.Fsysna.dgvx-9e6e56940b6dba07b45f9dceaecfe957bd28fdd239e188fde45b28024217b487 2015-11-28 17:51:44 ....A 94907 Virusshare.00215/Trojan.Win32.Fsysna.dgxy-22795fb6891106db9b9a681eafe15a7a6272aaa6356f38cc81ae71825451defe 2015-11-28 18:02:26 ....A 242098 Virusshare.00215/Trojan.Win32.Fsysna.dgxy-d0cce4f329a131edd084effe6a6bbe5ed2c600fd8ce485125f7019a16736677d 2015-11-28 18:02:02 ....A 95413 Virusshare.00215/Trojan.Win32.Fsysna.dgzp-84cdecf23250f0a969086390cd4c503596b1503ae7186d38b41083363b0fa9ff 2015-11-28 17:54:46 ....A 93806 Virusshare.00215/Trojan.Win32.Fsysna.dhbl-dc976ebbfb416a59c95a6d8022ffb5e0a06c1de9b412f7ff8616c1039635a11a 2015-11-28 17:48:16 ....A 96429 Virusshare.00215/Trojan.Win32.Fsysna.dhsl-38baa159bf238ecedee00e8d38acf75f3c2994df12bd4083a93c387782f87f67 2015-11-28 17:47:28 ....A 93370 Virusshare.00215/Trojan.Win32.Fsysna.dhsl-bc5012c64b9b21efdb0ad5e82a4b3771797fba4ae30c3c9ec43e02e3e1f01f24 2015-11-28 17:42:10 ....A 319312 Virusshare.00215/Trojan.Win32.Fsysna.dhxt-2222232857011828015b1a675073dd62498057099d9436092924567f875470b8 2015-11-28 18:01:02 ....A 35363 Virusshare.00215/Trojan.Win32.Fsysna.diff-6d3461c68455828ed1f4644557885773ec5e453bc9eb0a6c5ce5e75b0bb169a4 2015-11-28 17:47:06 ....A 138261 Virusshare.00215/Trojan.Win32.Fsysna.diff-833271f4dbf542fc4605d6d77fcfe0c8b85487259bdb29bc732eea6b5c08c69b 2015-11-28 17:41:16 ....A 138246 Virusshare.00215/Trojan.Win32.Fsysna.diff-d7165f1f5287264ba67be277793b1557c82441c4169333284c021b10fc91dce5 2015-11-28 17:49:06 ....A 138278 Virusshare.00215/Trojan.Win32.Fsysna.diff-dc484fe59b618c102d7b8b4c952742f08170ee3a295690b22a6f12bd4cfd450d 2015-11-28 17:53:30 ....A 171525 Virusshare.00215/Trojan.Win32.Fsysna.digy-5330a72038861f0eb8749a78c5f5b87dab549e13888c9809e444f55ba08d2855 2015-11-28 17:51:44 ....A 621056 Virusshare.00215/Trojan.Win32.Fsysna.diik-29c13fa546e8f54ee36d40e3941a050052a909f0f1c38a25e19e39a46b1d2e8a 2015-11-28 17:46:36 ....A 1108480 Virusshare.00215/Trojan.Win32.Fsysna.diik-f8f47e62bb396bcc2735f4f908e0a08bc201b840781da17a11e90222cf7750b1 2015-11-28 17:56:18 ....A 131072 Virusshare.00215/Trojan.Win32.Fsysna.dijz-d13303d7fd1ae7517376f9fc948ffb4a4d4b502de88ee80710f31d9dd994d8da 2015-11-28 17:57:38 ....A 19609 Virusshare.00215/Trojan.Win32.Fsysna.dikb-c70191fd6653277d1b54d42012c98d05c5f278ac017bb66817643e443540b942 2015-11-28 17:55:44 ....A 81060 Virusshare.00215/Trojan.Win32.Fsysna.dikw-28bc4c4211804bdcf9471842feef92e3518802d46fbf3fe61eee9cc13f5f35be 2015-11-28 17:56:08 ....A 363433 Virusshare.00215/Trojan.Win32.Fsysna.dikw-5771a69a4ee1489dec9622a7bf2976fc0f1482d6017e77671e09172913d617c0 2015-11-28 17:45:50 ....A 85454 Virusshare.00215/Trojan.Win32.Fsysna.dikw-845f6842788bed2fc29b27418e9bf0c0e575e18d81b16f6f16ce8e2a0c67262a 2015-11-28 17:49:00 ....A 83741 Virusshare.00215/Trojan.Win32.Fsysna.dikw-861f5fff9b4ed4faefaac70e1c3c34e8857a4c05a06b0ab717c383e3d686af4d 2015-11-28 17:46:46 ....A 84781 Virusshare.00215/Trojan.Win32.Fsysna.dikw-944191a71d349cbe8b0ca099b2d4e3ea79a1adf340d04f3fa6b0d3a77aca05a8 2015-11-28 17:44:42 ....A 25028 Virusshare.00215/Trojan.Win32.Fsysna.diob-477716166516bf668a7385c6c560ba3cb19c0b4dbf7755c1fc6dfb6c35640211 2015-11-28 17:56:34 ....A 297068 Virusshare.00215/Trojan.Win32.Fsysna.diob-9fdacbb69aa363abea9c341854e0f7954882e6f5749ef76cf4540126b2329a1a 2015-11-28 18:03:40 ....A 128411 Virusshare.00215/Trojan.Win32.Fsysna.dipw-afa2ef98eb01a64695d4f8703fa64174e60ecfc87fefd8040a671c0b67fc151a 2015-11-28 17:44:42 ....A 97532 Virusshare.00215/Trojan.Win32.Fsysna.diqn-46089fe592458717e531ee78d84a2c6e4721418f287be0ac8995bc49be719f32 2015-11-28 17:46:54 ....A 78160 Virusshare.00215/Trojan.Win32.Fsysna.diyr-f86b3b8d36601fcf7770038f4eefc7167e3c1ad66d891bfb7bbe7e82839f823c 2015-11-28 17:49:44 ....A 236886 Virusshare.00215/Trojan.Win32.Fsysna.ehyq-c045c646f2a41752d596720df4c83ad381b5cf030686b58064c236ae530a643a 2015-11-28 17:45:54 ....A 204800 Virusshare.00215/Trojan.Win32.Fsysna.gsj-ba1a3e12e244b7820e0d6dde4ae4c6a571acbb8707962effbaf3a063676f5693 2015-11-28 18:04:44 ....A 17920 Virusshare.00215/Trojan.Win32.Fsysna.oqa-d6da9405abda9eaba07f1bfccff089ecdca3516ae0b6f78ca2a2628ddbcd0375 2015-11-28 17:58:02 ....A 303112 Virusshare.00215/Trojan.Win32.Gabba.etz-118afb4b4b03ec4aa5378d4e9cd83661b676ea76360999e215ff540bc983078c 2015-11-28 17:44:16 ....A 303113 Virusshare.00215/Trojan.Win32.Gabba.etz-19464e586d316fa075663281b6727c0d425fc33d522bdd91598c643436eda1b5 2015-11-28 17:48:16 ....A 303113 Virusshare.00215/Trojan.Win32.Gabba.etz-3af64ade9785bbebbcd917c7c7d3f1b240c45962de26da17d614a4819a2b553e 2015-11-28 17:41:28 ....A 303113 Virusshare.00215/Trojan.Win32.Gabba.etz-54311d509636cc0983462995390a6a2e3d4b14bdb4010142b2bbe278e8ddaad0 2015-11-28 17:51:12 ....A 303112 Virusshare.00215/Trojan.Win32.Gabba.etz-78a2523eac15483447524f068eb9fd1e1d14c466cde1430910695b7c53b5dae5 2015-11-28 17:44:50 ....A 303112 Virusshare.00215/Trojan.Win32.Gabba.etz-b0e662fcffdbbad11414c58535f291f9c5fca5a776c280d6e43fa025e12ef623 2015-11-28 17:41:16 ....A 1388544 Virusshare.00215/Trojan.Win32.Generic-c8b503464b77c9c5220f250eee29366f8beb46892d348eb2767c598f9bf701d3 2015-11-28 18:04:02 ....A 1336746 Virusshare.00215/Trojan.Win32.Genome.acqj-c7da1ecba9b017f285e5febd4cf3554106f372be75c485a640b46549b603b6dc 2015-11-28 17:48:44 ....A 123392 Virusshare.00215/Trojan.Win32.Genome.amvla-ce6aee392a0e3234be05e347c22eebb2264cd69d298766edbb4d83a8212fefa9 2015-11-28 17:56:02 ....A 225280 Virusshare.00215/Trojan.Win32.Genome.amxuy-f41f454522472812ac507082d37057e530522eb96b0554cd9cedcbc9fa2e3b64 2015-11-28 18:04:06 ....A 87729 Virusshare.00215/Trojan.Win32.Genome.amxzi-0381c43acdec6e387cff8617db8a0fa90112af8d85c13977bbfdd5f7df08a309 2015-11-28 18:04:06 ....A 61602 Virusshare.00215/Trojan.Win32.Genome.amydl-041f93d3fa9b9394d008b90efe48939d7c3be4f7f45ddb5029f8fec570db9242 2015-11-28 17:41:16 ....A 23202 Virusshare.00215/Trojan.Win32.Genome.amydl-ccd53a333220d6851228b951a5819d796022f71b302cc092481ac2e75a45e037 2015-11-28 17:50:42 ....A 17058 Virusshare.00215/Trojan.Win32.Genome.amydl-e0aafd243a7c6da09374159c2a3e636940a58ebe2d075c7f5d5c333b3a9facdf 2015-11-28 17:43:54 ....A 143360 Virusshare.00215/Trojan.Win32.Genome.anczh-0a299e525d30c48c93e58180b9210f18e773cc53530489008ca229bf4b4e6641 2015-11-28 17:45:04 ....A 135168 Virusshare.00215/Trojan.Win32.Genome.anmei-71335272e1c0a663a823d8ec29bc2e9b72a43b9de2a9fb19700d1f4d0b245367 2015-11-28 17:47:54 ....A 11436 Virusshare.00215/Trojan.Win32.Genome.ikm-25be6a001db2b4a201294298174a9b86350aaa12d490a8c06f3420770b226d25 2015-11-28 17:46:22 ....A 25088 Virusshare.00215/Trojan.Win32.Gofot.aj-3cb1ed80d124a8c1c63f626e0be7071643be61194459d4962a7cf7cd74e59678 2015-11-28 18:04:08 ....A 941505 Virusshare.00215/Trojan.Win32.Gofot.qj-167030e1ff51b11a0c6ad08d95e6461461ff9373f333870df9470ed1c7968dfa 2015-11-28 17:50:36 ....A 110758 Virusshare.00215/Trojan.Win32.Gofy.gd-880a6b6ef3397e691dbf6651f73adaded32b19d16e2ebdc23929777e20854f09 2015-11-28 18:03:02 ....A 714461 Virusshare.00215/Trojan.Win32.Goriadu.acj-b18a88beb42ae585877323ee4c38ef3dfa5b21f39182b62e8f921da1349024f2 2015-11-28 17:51:24 ....A 360480 Virusshare.00215/Trojan.Win32.Guag.c-0461dce041f5d5f5deae41c556a4e5d46fbab675e902c42e52bf3759ae67bbd8 2015-11-28 17:58:26 ....A 98304 Virusshare.00215/Trojan.Win32.Gupd.fo-710c03c3ec0fe6bd116b51a10c5c56fdb9f4837cb5670307153be28030ef8a51 2015-11-28 17:42:26 ....A 622592 Virusshare.00215/Trojan.Win32.Herpbot.ai-cbb750a0a72dc735c8007dd0008cd1482726b6c137b6c1a179b1b4d2eb79236d 2015-11-28 18:01:12 ....A 36864 Virusshare.00215/Trojan.Win32.Herpbot.vjb-eddf4a5763e0c42196d721aacc1fa4f590379b7cc4df74efb40a4afe1e0383c2 2015-11-28 17:42:52 ....A 22016 Virusshare.00215/Trojan.Win32.Hesv.ckct-f8981b3221cf99845464b43ff5e2888c6d5760068942343b2da10af7eaf243e5 2015-11-28 17:44:50 ....A 2021888 Virusshare.00215/Trojan.Win32.Hesv.ckcz-b9201e3512662e83b57b3f72429cccb76ba2f1985658cbce15f7f4408ce47ee2 2015-11-28 17:56:04 ....A 249856 Virusshare.00215/Trojan.Win32.Hesv.cqza-03c634f365f0f57863be78c6fe0ae1fb1c6b314556e887cd5e29e46eb4e43bf2 2015-11-28 18:02:56 ....A 249856 Virusshare.00215/Trojan.Win32.Hesv.cqza-52c8631cecb41db2eb3ccb007236a491961d17ffbbeee680789aea42568060f4 2015-11-28 17:51:52 ....A 249856 Virusshare.00215/Trojan.Win32.Hesv.cqza-a224f3dbd78e4c06d03c42d6fbe15103d127b2bae1547b5ac9b81fba29353570 2015-11-28 17:42:02 ....A 249856 Virusshare.00215/Trojan.Win32.Hesv.cqza-d702baba0bc23ee27f5bfe51fb591e2c053068805564f9f0077c7cbbb85fee47 2015-11-28 17:56:02 ....A 249856 Virusshare.00215/Trojan.Win32.Hesv.cqza-e61b3ee9a964652a54bb37c5887c098bc34931dbdcceb8075b8d377c5206d30d 2015-11-28 17:41:18 ....A 1265664 Virusshare.00215/Trojan.Win32.Hesv.dtua-df5d9c77d49c1464f5f526c378b6d57afc9fdd7f8fb96fa0934da8c9cddd8708 2015-11-28 17:42:36 ....A 434025 Virusshare.00215/Trojan.Win32.Hider.gh-30d06604a548759557e8b8a4e5ee2c205fcd831ba776eec8a6ccef317f64e1ab 2015-11-28 17:42:58 ....A 165898 Virusshare.00215/Trojan.Win32.Hose.ab-3a743df31d91bcf6ecaac9a0f912b99ad8b4f5b1dba6bb622152e042debfcae7 2015-11-28 17:58:42 ....A 180224 Virusshare.00215/Trojan.Win32.Hosts2.gen-35e15981567ade1caa75fc6622dec3f2d951e6f8ca0e4e6f704498e6f3a68b25 2015-11-28 17:58:04 ....A 180224 Virusshare.00215/Trojan.Win32.Hosts2.gen-465c7f28c795d2e4de7829150df9215abf6509bbabad3a5083d6ba9405799fa1 2015-11-28 17:41:56 ....A 180224 Virusshare.00215/Trojan.Win32.Hosts2.gen-95e9d8c75b63138a4e5c0bc0a289b294126cf32941ade4ac58f9a8cc408fc13b 2015-11-28 17:55:28 ....A 184320 Virusshare.00215/Trojan.Win32.Hosts2.gen-a6f5ca0bb0c89d615d349fd5ed14850cf4a0fdb9e0d2a2cd05edbd7dda18347b 2015-11-28 17:51:16 ....A 180224 Virusshare.00215/Trojan.Win32.Hosts2.gen-afc2df4cf8c439ed8ac5f0e598b4a1b6853d0545227e2a081f556ad075b0c0b4 2015-11-28 17:56:38 ....A 180224 Virusshare.00215/Trojan.Win32.Hosts2.gen-c5d929d125430e317c1d031dea7911150297bf12b2bf3bf322883d761c41db38 2015-11-28 17:51:20 ....A 180224 Virusshare.00215/Trojan.Win32.Hosts2.gen-dd76c7f6e04665d55cdc615bfde67b1056c22544fa328f3cf3a5893e497a4802 2015-11-28 17:41:32 ....A 430080 Virusshare.00215/Trojan.Win32.Hosts2.vsi-8b511c5d08bdedf6a7af2154f2276daedd1d957d06ca51fe64dc5fe4c620ea80 2015-11-28 17:49:16 ....A 188955 Virusshare.00215/Trojan.Win32.Hosts2.wnh-5005bf4bc8bd91ffdf0ea9a1dcf8e653aa2d75629712779778a5eaedd271520d 2015-11-28 17:48:14 ....A 311296 Virusshare.00215/Trojan.Win32.Hrup.a-29f4390eae0fd9b454070e9d035a0407d387207b91a8b3bd151af8eb0992328c 2015-11-28 18:02:38 ....A 290816 Virusshare.00215/Trojan.Win32.Hrup.a-7cf1f265f2f75c4b9f20f4919dfa92eca144a79b36f303bfcf11312a7ebbad17 2015-11-28 17:43:12 ....A 265517 Virusshare.00215/Trojan.Win32.Hrup.a-f6fbd022e1848e3400b802f264d0e3976060a7ffbb8be29cf1ad3f2369176faf 2015-11-28 17:57:26 ....A 368640 Virusshare.00215/Trojan.Win32.Hrup.aah-35a9a3a59f0e5016a5cb677167933aad9fec17b1338b19ccf084ccf73b096890 2015-11-28 17:41:50 ....A 348160 Virusshare.00215/Trojan.Win32.Hrup.aah-5b99a57c09ad7ac0fe1dc1ce81b6d43acefdad68aa02ba7775a4326de9054ba8 2015-11-28 17:48:38 ....A 368640 Virusshare.00215/Trojan.Win32.Hrup.aah-77d15d6416056227385a6fd0212375f9d4f2c468d3166152c4f85b21ef465597 2015-11-28 17:51:38 ....A 272896 Virusshare.00215/Trojan.Win32.Hrup.gen-c9b6d9bb004ca424f8197029fef032727246b6298119463990524125fd953890 2015-11-28 17:44:32 ....A 240640 Virusshare.00215/Trojan.Win32.Hrup.gen-d32be3bd78bc5e4e64227d9223f459ca081d83ea6f4dcba2dab61318d5fcf79b 2015-11-28 17:52:34 ....A 46702 Virusshare.00215/Trojan.Win32.ICQFlood-33d54e167e8f82a4a454639fdd95619234deb67c2b6e7ebb046f4f1452f972d1 2015-11-28 17:43:22 ....A 129809 Virusshare.00215/Trojan.Win32.IRCbot.aibn-86960cd1aa7804ed7fe6d3e8bc2e2aa15abe06f71ea6faaaa83d9e0a2fad48de 2015-11-28 17:50:38 ....A 152219 Virusshare.00215/Trojan.Win32.IRCbot.aibn-a1577a75161c04061374ce4119392d4a93b1b905a58d841f61a170893d6136ad 2015-11-28 17:57:38 ....A 136102 Virusshare.00215/Trojan.Win32.IRCbot.aibn-bb24745f8806873fb525c92a82ebb1acb242d1e1ed262b339d8e28118d79c853 2015-11-28 17:50:58 ....A 125012 Virusshare.00215/Trojan.Win32.IRCbot.aibn-c5d0925b2223ec6c7ce3f2274b752b17b7e6e687ec266f53bef89ac72427c823 2015-11-28 17:47:56 ....A 147456 Virusshare.00215/Trojan.Win32.IRCbot.aikv-300325ff5b7e81d0fe872e8afc3fbd0e42f2364a0627f74397125d3ea700e913 2015-11-28 17:49:52 ....A 726528 Virusshare.00215/Trojan.Win32.Inject.aamij-55c4458e6abd726655ef3a366a0c319535b7c3265aa76f46f2e1a73942f24443 2015-11-28 17:50:44 ....A 161280 Virusshare.00215/Trojan.Win32.Inject.aezas-0c4536b23354ff47ad5b74b7c218bc434e4c831cd762036634913bdd0a29acaf 2015-11-28 17:54:20 ....A 7168 Virusshare.00215/Trojan.Win32.Inject.aptw-4b8fd89257c739332aebc1268ac177687c27604e4d29689be88f3b3065cfce1a 2015-11-28 17:52:02 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-029755e13ae9ea6b126ce6f4dea682820b27b40632f2118e591a64b38b6ef65b 2015-11-28 17:46:00 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-235c27951ffc879e0eedecb6917e6d14cd2b6f1c4fa6a9f3613352031eac2544 2015-11-28 17:57:04 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-30c7f63a786b7870c3a5c7465cd2e487467c7f6c7d2e74d5e5a462b929edac2d 2015-11-28 17:57:06 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-4033991a929d0181db17c36cea1da6ff5aac1deae7bb94fb0d65dda165769c3e 2015-11-28 17:48:20 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-796d0cc2d0f4b10bd65efb679a696b402569b8e3f12e94518404fb1da5ba050f 2015-11-28 17:41:12 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-81df5e13a28e611160efadd38de2a7e5ea043094e2b4979f3b0d862b0aebab90 2015-11-28 17:58:46 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-83a8408e4446ed7fd18a230e50da03fd7ac92d26d7a9ecbc7c7b9d547f4b042e 2015-11-28 17:58:10 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-9d1d57cb7a6cccef33a3ebd40cb26415c8094dbc01608ab086447e77c03c1beb 2015-11-28 17:43:06 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-a17c7c87e0134e1e0c18702844ccf96d997baed91dc5907a9ffb4db96b3cb7a2 2015-11-28 17:46:48 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-a199859aad4844df4a67f3d88f69d204c9bd8b58c98a1e86e3bde6d01fa51358 2015-11-28 17:58:34 ....A 27136 Virusshare.00215/Trojan.Win32.Inject.azgw-d0a61facb1a737c9c836315be1f16c3d01c6adbda35426b51ccecda2ee53cbde 2015-11-28 17:55:38 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-03ae9050447b453429c3bd457a999b9bd13f4c8bd20f72281b9e5b1f4240f03f 2015-11-28 17:56:06 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-1891f2b3338bc9a81a6b0c7f7aa42445b0004dc34d78df442d90c48fb1a83836 2015-11-28 17:51:06 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-1fd27367022801518bbb866bf8bc9e1eae2ae334a2593333168411f6892d5e4c 2015-11-28 18:00:14 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-32777725305693b6fb7c9669cbcd68e091b6b8f6a014f1bf7b7cbd57ad52c82f 2015-11-28 17:48:58 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-5ef16e29c818c4c2f5b96cca5f08f1f6d0b6d220b86ae3b1ca68a6917771653c 2015-11-28 17:55:52 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-7acb6652509f2c4dfade0195124235dd304bc03d31328e632f7d923d968a9ec1 2015-11-28 17:56:32 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-7baefd80acb5295310ca2555e6458f8c0f650ad27a4b1af8d9ad0ffb68e50c8c 2015-11-28 18:00:24 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-b6da2fd3495338ec4c91f691c0c7d2a35a8b611e54f1dd8d6ffebd722e680f9e 2015-11-28 17:42:06 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-c7d82c4ac1082a20cafe51e242dfb5c84cfb1d77aabc30645a1133d22c8dc0ba 2015-11-28 18:02:46 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-d5b3272281f7762d31d84367f4922b693428decd06e16a1ee2db6e9653e7bf99 2015-11-28 17:45:12 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-d84a8afe56137e0ddc2930e02f70b055a804ab9a06061c345db5e27e724b4b3a 2015-11-28 17:49:06 ....A 27648 Virusshare.00215/Trojan.Win32.Inject.bbyo-d916ca49a5119b75ac727b6a5d2022d7f40927f620998293299d263f86b7c568 2015-11-28 17:49:06 ....A 19456 Virusshare.00215/Trojan.Win32.Inject.bhji-e36ffd5d2267fe7d06d1c0ba5dc216fb392241cb4e90ced2fcfcea58fff83d74 2015-11-28 17:45:04 ....A 2344534 Virusshare.00215/Trojan.Win32.Inject.biny-6b1953c7e48d3fe1542f390326af334d084308107e192a1e9bcdc062bf3d7a14 2015-11-28 17:49:20 ....A 65536 Virusshare.00215/Trojan.Win32.Inject.blhl-7e388b5190d43e714131e897ada3a2ab192d01c773018fcd23b24caa4fdef319 2015-11-28 17:44:10 ....A 214311 Virusshare.00215/Trojan.Win32.Inject.ccsx-ddd17fd5ca6d7eaf404dacd24d8d93c1bbaea4d61861491e474aeed3b28091fe 2015-11-28 17:42:02 ....A 165888 Virusshare.00215/Trojan.Win32.Inject.covy-ddca8541abd53f0640ab99a9b0be1e5e84e0c1a54c61e19b8a6ebe292e0e9e4c 2015-11-28 17:43:54 ....A 35864 Virusshare.00215/Trojan.Win32.Inject.dcgt-1484048e19b90db314ad0ff99897cfdc4fe6643c2072a905e27f118fe362e54c 2015-11-28 18:02:02 ....A 35868 Virusshare.00215/Trojan.Win32.Inject.dcgt-82db466c3eaf2b787999f35dfee6beb3d27408805bd53a90eb0f7f94954894c9 2015-11-28 17:41:54 ....A 35864 Virusshare.00215/Trojan.Win32.Inject.dcgt-8afe33bea1b218ddf2e9624ce23884827bf0cdb6e8c763ea305cd739e957b98d 2015-11-28 17:43:24 ....A 35864 Virusshare.00215/Trojan.Win32.Inject.dcgt-a175a175e8964986bf511e86acff4e5ecda3c26faf2998c36a1c43f5f6139546 2015-11-28 18:04:18 ....A 35860 Virusshare.00215/Trojan.Win32.Inject.dcgt-a7e1ef67a9a48aff189a187656f7196dcdc37cef83fc93ec3e2af45e6422492c 2015-11-28 17:46:30 ....A 35864 Virusshare.00215/Trojan.Win32.Inject.dcgt-b5504c148cf0e1b4030288ecda0e635445cb1ea49ddbb09e0b786b2441dc3547 2015-11-28 17:43:58 ....A 180805 Virusshare.00215/Trojan.Win32.Inject.ecak-4ddaac4ef47c3491fc5ee4c0dab858a1027c40a56974613a531e866542d13ffa 2015-11-28 17:59:48 ....A 134525 Virusshare.00215/Trojan.Win32.Inject.echy-d49f7dedbfdf92cfe01dd809a79cf5daf267942629328c1b8e6f4eb162698e92 2015-11-28 17:48:36 ....A 745472 Virusshare.00215/Trojan.Win32.Inject.evea-608ef73c0f3e8e36f776f83a3d1a1570491f8cce45ff753b96ec9af1640c0a51 2015-11-28 17:55:02 ....A 769157 Virusshare.00215/Trojan.Win32.Inject.ewwq-0491577dfa90bf86a17a35f26722bb20fe655bca765e341c1a389b3c8e047281 2015-11-28 18:04:36 ....A 229832 Virusshare.00215/Trojan.Win32.Inject.fbcz-8434291053b33e98e6288d95d6665dc23f34c900985acd7c43a4a81217ee43d1 2015-11-28 17:41:30 ....A 35328 Virusshare.00215/Trojan.Win32.Inject.fbos-6d38cf05c0932492244e49d96e8ca4e474f87784a1c82f404c8d50e85a2fbaa4 2015-11-28 18:01:26 ....A 8193 Virusshare.00215/Trojan.Win32.Inject.fhn-d148f5d5091e5e8d4061d0d6b272c0e333532b57d3c7fd7c4979626103423bda 2015-11-28 17:49:14 ....A 40457 Virusshare.00215/Trojan.Win32.Inject.fhyu-2ede20e1477229888fcb90a71ded679b1e049be5a56f04df83513c37f77a483b 2015-11-28 17:51:26 ....A 747008 Virusshare.00215/Trojan.Win32.Inject.fidr-21ee2c94ab4ec61a7d1088cf198925a074f8bdb9de9671dfe965fd196131e0a1 2015-11-28 17:44:24 ....A 154112 Virusshare.00215/Trojan.Win32.Inject.fmhj-777c3aa722dfca819cede5d9a2809afab4d237520a4254015c20234c4b782747 2015-11-28 17:43:38 ....A 192512 Virusshare.00215/Trojan.Win32.Inject.fox-3d45ade8ab35d30224713175761bbbaac1455a7caef9d77ba32d632652b2d023 2015-11-28 17:43:32 ....A 82221 Virusshare.00215/Trojan.Win32.Inject.gggj-fed792f9d56748deea38e15ef936aae5fba8588ad4f78df84f7db6edcb3ec1c4 2015-11-28 17:42:46 ....A 902351 Virusshare.00215/Trojan.Win32.Inject.ghdz-9e5160ead42d7d9cbe139de4b8b53701f6fa639b24c4e5c22ff47e656b834b7a 2015-11-28 17:59:36 ....A 612352 Virusshare.00215/Trojan.Win32.Inject.gjhg-081f5dfd67ad8e9a389b48a11dde14dfd188d870f3e397e1d9eebd9ccfa7349c 2015-11-28 17:46:12 ....A 119808 Virusshare.00215/Trojan.Win32.Inject.gjlh-c58500aad682e4a759432d488e48297e42b7f9ff88e5d2ff326299247a73b247 2015-11-28 17:43:58 ....A 46658 Virusshare.00215/Trojan.Win32.Inject.gmmw-41421133001e922c8de58719801098450cdd37d1a73e1fbc5b0d72ea62c621eb 2015-11-28 18:02:24 ....A 46108 Virusshare.00215/Trojan.Win32.Inject.gmmw-ad292e5ec4ea5e34ccee7cf4134d9a08042260ebeac17eebfadfb32f678d05dc 2015-11-28 17:50:22 ....A 46237 Virusshare.00215/Trojan.Win32.Inject.gmmw-d6a772d171d68fc4a0f56071ed1f10ddc08e30d6b353870e2ff868bbc261d7bb 2015-11-28 17:56:40 ....A 46657 Virusshare.00215/Trojan.Win32.Inject.gmmw-ee134d29e675420b41378d6c0d3ed307976ac0f5b9ba869242c0f8373793b626 2015-11-28 17:56:16 ....A 401408 Virusshare.00215/Trojan.Win32.Inject.gsqv-bfe8a7a7f24d537f6cc584bee6aafaa898ba6fb78e0a1461baa3097e63458614 2015-11-28 17:55:36 ....A 401408 Virusshare.00215/Trojan.Win32.Inject.gsqv-fab03cbfd5b9cf3f630fda4f6e0c78d29ba0cc68fb35fc0c8c19e7110c351405 2015-11-28 17:43:44 ....A 773557 Virusshare.00215/Trojan.Win32.Inject.gxio-831d5b8a7b95673b32fb5e95416cd4b037790c2b43c2f7cc163cc49c95d72dba 2015-11-28 17:54:04 ....A 355840 Virusshare.00215/Trojan.Win32.Inject.hhkr-0619630ba32638a88791c5b4a3405affa4973ecc8a844389c0f4a244d3d26841 2015-11-28 17:50:38 ....A 87452 Virusshare.00215/Trojan.Win32.Inject.hiaa-9fc1ed3b79ce6b56a6fe9bf3b78a30fd25e3b754b57aea7f8532bedb33a7ab88 2015-11-28 17:49:32 ....A 305159 Virusshare.00215/Trojan.Win32.Inject.hiio-069fab90cf301e4f603674ffb313128615ca210e18f3ca186d04756997e0eed1 2015-11-28 17:45:44 ....A 305159 Virusshare.00215/Trojan.Win32.Inject.hiio-4c51da3db57115b076846daf2916a309376ed2ddb5f86f1dc857319014a523b9 2015-11-28 18:02:36 ....A 305159 Virusshare.00215/Trojan.Win32.Inject.hiio-501003d410b75ef7f713b60b89f83e041ccfd85991ac0a16ac11ee4e57d41ec9 2015-11-28 17:58:16 ....A 305159 Virusshare.00215/Trojan.Win32.Inject.hiio-858c907332060485dfeb667bd9456ace53d4dd31c8adc433af3a2ccd569112b8 2015-11-28 18:00:40 ....A 305159 Virusshare.00215/Trojan.Win32.Inject.hiio-8a39e7e7912e58726c3c2f20e7344004fd20431614cb33c7b8c6a932b85d45e3 2015-11-28 17:51:50 ....A 21108 Virusshare.00215/Trojan.Win32.Inject.hkbo-6c665c260a024207d3932e4fb11c4e2d2e6f3c6ec1bf244d7193d03cc0084e7c 2015-11-28 17:52:10 ....A 504539 Virusshare.00215/Trojan.Win32.Inject.hmgd-71110c14d6b13b32d636ab49c5caa48fa9262d6f62f4a5c0f123778de76923a8 2015-11-28 17:42:14 ....A 271872 Virusshare.00215/Trojan.Win32.Inject.ifhu-61a81f2301a88ac09582df6e971101d1fb1c9c2639cd94f7dd8c90c6ece32b11 2015-11-28 17:49:14 ....A 810976 Virusshare.00215/Trojan.Win32.Inject.ilue-30c7afb641e6088f602023e31ebfe8ec815e4f055992e27eebf3c69db5752a99 2015-11-28 17:45:24 ....A 5494564 Virusshare.00215/Trojan.Win32.Inject.iqtb-5f091823fba925b0ade0821d42304da4a29f4cec2ea8ac65643d75e84c0e92b8 2015-11-28 17:52:00 ....A 276992 Virusshare.00215/Trojan.Win32.Inject.irbg-f7f197ccb9443aee33f965e90d6a99466c9bf48d67be0866509a559eae960a4d 2015-11-28 17:43:18 ....A 108389 Virusshare.00215/Trojan.Win32.Inject.irjc-5a6c3a3e4ca27513e55483aebd9d6a8c6ba6fd917f52b36c4fac9fddbc2a770d 2015-11-28 18:02:48 ....A 310643 Virusshare.00215/Trojan.Win32.Inject.itlr-f6457cc82af84e36efcc247624ce070b146f39c4858992db90cdbff489602df8 2015-11-28 18:01:36 ....A 116083 Virusshare.00215/Trojan.Win32.Inject.ixsn-360b7c9cbb97fdeb72f2bf7c6f4310e78000d744c09d8f4a0ea45d3506fe3fc5 2015-11-28 17:44:30 ....A 142151 Virusshare.00215/Trojan.Win32.Inject.jpuz-c22ebbdd77562e1cf1eef576b4050c6cd4ee014b732a048f8a17942f0391e775 2015-11-28 17:57:22 ....A 323584 Virusshare.00215/Trojan.Win32.Inject.jqsl-08826ec11ea2ae6a12bd50e362ba58213c010adbbb7e1940093dec66b1c7a867 2015-11-28 17:59:54 ....A 120370 Virusshare.00215/Trojan.Win32.Inject.jthg-13187ec214fdd8a3b6bd5a7c49413536184a319306ffe8c5b161b127b3f980ed 2015-11-28 17:59:40 ....A 109064 Virusshare.00215/Trojan.Win32.Inject.jthg-5c41a788715fe0886d2f9e565a270e187047933d036ef4fe81b184ffd706c5cc 2015-11-28 18:03:24 ....A 5724554 Virusshare.00215/Trojan.Win32.Inject.jvma-b5300be74b7ba2891b7b03cb632ca40c97d26d0ee19402da521084b805b959fb 2015-11-28 17:43:32 ....A 157112 Virusshare.00215/Trojan.Win32.Inject.jxoy-fc0b8732e5288db66379a34006de95a941082c99501445f6a55ae02749ad338a 2015-11-28 18:04:20 ....A 953867 Virusshare.00215/Trojan.Win32.Inject.jxss-bff1e6ae46a93defebac19fca90da298e8db6266a0ef6d75cd692b6cc62889de 2015-11-28 18:03:32 ....A 6077093 Virusshare.00215/Trojan.Win32.Inject.kbks-2b7b84a0d123dd23507b3940ce7fb690c02b9848311c8d4fd0f5256c4e509bda 2015-11-28 17:51:24 ....A 5283575 Virusshare.00215/Trojan.Win32.Inject.kffn-01ec22d9b7e720ff20bfc59f5d90ae884518c5c2c9492dc2ba3472d45373282f 2015-11-28 17:55:22 ....A 99840 Virusshare.00215/Trojan.Win32.Inject.kgbl-84d3181a8c5554fbc0eb19f73528a059170049d465c772db229ae2e3d76853f3 2015-11-28 18:01:04 ....A 118263 Virusshare.00215/Trojan.Win32.Inject.kndc-7c0f0f8ffec7eadf9993065f77730bdae8737f8536bad611aa384e919cdcac44 2015-11-28 17:54:32 ....A 86892 Virusshare.00215/Trojan.Win32.Inject.ltlo-dcee9cd220cbee9710bd2a58c2953d482e705646c0dba8180fcb94406becba79 2015-11-28 17:49:32 ....A 76800 Virusshare.00215/Trojan.Win32.Inject.mphf-0b47161e2f82c62eb0b5f6ff1ac025c1b270ff539f90fd2331fa4e726cb111d5 2015-11-28 17:53:22 ....A 58599 Virusshare.00215/Trojan.Win32.Inject.mxlj-2576dcd8b5e506c435892d3d79fbe0aed67e62a112247c2e353b7ef17c188d85 2015-11-28 18:01:44 ....A 65273 Virusshare.00215/Trojan.Win32.Inject.mykp-a616564f0860db8b6bf7374291855c83202efd231a7c776dd2f9d89210dbfa08 2015-11-28 18:04:18 ....A 1015416 Virusshare.00215/Trojan.Win32.Inject.ndxo-99592b0742c7a87f9eeca1e619b63ca198f00a8ff4ef891f584cca973c113aac 2015-11-28 18:02:42 ....A 601049 Virusshare.00215/Trojan.Win32.Inject.qfju-a7f1fcc3f72eb72ecb5ecdad02f63daf36f19ed2506b3f350a8d192471397065 2015-11-28 17:48:22 ....A 151625 Virusshare.00215/Trojan.Win32.Inject.sbjd-a51c2ffd3232930e41b44a4ade74e4f18bafc9f313633f2cb1e02e3c396366e2 2015-11-28 17:44:50 ....A 115722 Virusshare.00215/Trojan.Win32.Inject.sbjd-b068af52222e45d30aff9ec09935bd7cc5545c6e5c08c192821a39b0bc6f7948 2015-11-28 17:58:32 ....A 102548 Virusshare.00215/Trojan.Win32.Inject.sbjd-b819223df96ed2fa1f23bda96a8d56818158a7cfcb225d10755d65a3220e775b 2015-11-28 17:56:38 ....A 137121 Virusshare.00215/Trojan.Win32.Inject.sbjd-cd24690a4342707d1429bb42de9871f8f99f0ca5b6d489a2365f4db174f7c8bd 2015-11-28 17:46:04 ....A 220715 Virusshare.00215/Trojan.Win32.Inject.sbkh-4b7285307f80c5391abd2eeeafc2acf1e99c95454d4bcfc003a4899f82a082fc 2015-11-28 17:55:58 ....A 280960 Virusshare.00215/Trojan.Win32.Inject.sbmw-b8c88e5f5933ad55bde462a6e37a2e6fd11ce9023dcf6c3e60041dd9304ddcf2 2015-11-28 17:44:24 ....A 41472 Virusshare.00215/Trojan.Win32.Inject.scsv-74ce17f8524c0cea886faaa0f9851b8563f3e0c9cb80e1e6291d659e4b8df8e7 2015-11-28 17:47:10 ....A 61440 Virusshare.00215/Trojan.Win32.Inject.shjg-c1a04206decbd1eaca8ef3142fc3be67cd344151ae189772457ac2766468219f 2015-11-28 18:04:50 ....A 36864 Virusshare.00215/Trojan.Win32.Inject.thkq-427b2848a94b4f1e324457a03f7cf3393b5663f1a411f8c1a3d9e38d624dc906 2015-11-28 17:59:56 ....A 1058936 Virusshare.00215/Trojan.Win32.Inject.tmyk-3b7c97a611c2f199af8efc121125494eb6a1c2bbe7148e1a03cca39c1349106f 2015-11-28 18:03:16 ....A 1059104 Virusshare.00215/Trojan.Win32.Inject.tmyk-64add3200ceeee707ecfbaf05d342a6a8521d11f9f0a234b213b6eb7b1bc92ac 2015-11-28 17:54:46 ....A 1112168 Virusshare.00215/Trojan.Win32.Inject.tokz-35c159a16895420002d299f6c124579015c448fa4024f9ac9b0589b81b1803c6 2015-11-28 17:56:20 ....A 1332024 Virusshare.00215/Trojan.Win32.Inject.tpep-f2207e070eddde1f5c460fac809e2e425e58953064a1e0e8867c93193a6dcc38 2015-11-28 17:54:44 ....A 1112368 Virusshare.00215/Trojan.Win32.Inject.trfg-912114cdfe79f3b9d1d1c0e67fd49a8f47dbef4509d08a61832132eb60654aac 2015-11-28 17:54:18 ....A 1112360 Virusshare.00215/Trojan.Win32.Inject.trfg-d136bb608858d7829c911af143b34629548d5c0946970d6f5ea1165046e05c2b 2015-11-28 17:56:22 ....A 270056 Virusshare.00215/Trojan.Win32.Inject.ujus-f98c21e463020e5088aa68b7cc6ee07f3b098de1b734cbeaac9b47473fefa79c 2015-11-28 17:58:48 ....A 103901 Virusshare.00215/Trojan.Win32.Inject.uqcu-a1074766a80ed17aa46ca064da66529fb98a82c6b4c12e2c75c06994b05e8115 2015-11-28 17:47:38 ....A 221184 Virusshare.00215/Trojan.Win32.Inject.uumv-426a28c5194645fd90118d3292798f79da8fb3a7677e841d650f488100942243 2015-11-28 18:02:02 ....A 344064 Virusshare.00215/Trojan.Win32.Inject.uund-855a891422cfd239746d152472ffa78b9f732d52c666a00cfe89755a5c732bde 2015-11-28 17:48:32 ....A 700416 Virusshare.00215/Trojan.Win32.Inject.uupa-30f984fab3dba0915d231e05b0fc55c9f54b9d91b67aec2080f52cd4d930cfb5 2015-11-28 17:54:42 ....A 100394 Virusshare.00215/Trojan.Win32.Inject.uzdm-06a9679297e43db7f56383620838460b42119442ba82d2961bdfd8e7df7f9ba0 2015-11-28 17:54:28 ....A 1578538 Virusshare.00215/Trojan.Win32.Inject.uzdm-b116990f837471cc5b0d53117f6caa875c0372cacbc01b037015c8f919fd5bce 2015-11-28 17:52:54 ....A 1585194 Virusshare.00215/Trojan.Win32.Inject.uzdm-b8c32207813fdddaa7a5f8c51cc2f51cf57d388dbb30fe09c2a485b00987a479 2015-11-28 17:53:00 ....A 100394 Virusshare.00215/Trojan.Win32.Inject.uzdm-bcf3b6ff24c3a4739f180bef1d7657645110919090bdb649c7a896c32d6a1221 2015-11-28 17:52:46 ....A 100394 Virusshare.00215/Trojan.Win32.Inject.uzdm-ed13fd3eee6f1bd7204fec9191bbce9aae45396b5be206cf4f6418ed70aad5d3 2015-11-28 17:54:38 ....A 1059930 Virusshare.00215/Trojan.Win32.Inject.vbet-963a582b7fa9ca786a92c07aba420a59a3bf9887086d8dffedfa91a9d4950879 2015-11-28 17:56:36 ....A 564145 Virusshare.00215/Trojan.Win32.Inject.vcj-c1bd0bb701f7089a25a8578a2f85319aed3e8034a8fd0ce0b9cdaca3d9299559 2015-11-28 17:45:26 ....A 1598032 Virusshare.00215/Trojan.Win32.Inject.vebi-729e94841c756f95be43e36ba94babfb43c4391c22dda202ef37953bd9de06ff 2015-11-28 17:43:02 ....A 100263 Virusshare.00215/Trojan.Win32.Inject.vecd-641a610cd67c6d8b6d6a0336abd267177cb15d34d783c9a9de82461ed47867f8 2015-11-28 17:53:34 ....A 435240 Virusshare.00215/Trojan.Win32.Inject.vedi-6974f53492817ead8edac0a5a91196107804401dd0f7b8c5b800451f0b62ff44 2015-11-28 17:50:40 ....A 416808 Virusshare.00215/Trojan.Win32.Inject.vedq-c4256449c6e7ff6b41c5b61e912bcadcf57a750a665754e50258ca287d472c94 2015-11-28 17:55:04 ....A 548410 Virusshare.00215/Trojan.Win32.Inject.vefc-c8a8d9212929acb41f6007cbb9d853580087d23f6077853b32a1fdf7bf2c55ca 2015-11-28 18:02:42 ....A 282673 Virusshare.00215/Trojan.Win32.Inject.veiz-a680e9802cbeef5d2e58887e97da359d5180fd6de4aae0674ff49afc0a31be9b 2015-11-28 18:03:04 ....A 434218 Virusshare.00215/Trojan.Win32.Inject.vejh-bcca7e62783728c9b6ed77dd48974a37d231eadc631d8b820967c0981727cd96 2015-11-28 17:54:34 ....A 518690 Virusshare.00215/Trojan.Win32.Inject.veqo-7f59022e2bc41ddb87a910a64e7fd6e5b037389a54f159819751edb94dcfbb8e 2015-11-28 17:54:40 ....A 548408 Virusshare.00215/Trojan.Win32.Inject.verc-0eff5ac6dfb4b899ee0c0e12be10e0dd144271a1ebffdee46beb969f0380e6e7 2015-11-28 17:53:10 ....A 636450 Virusshare.00215/Trojan.Win32.Inject.veuy-f065360c7d24c1579669bb6115170640196b7221510c452a83bf0c64ccaa5c82 2015-11-28 17:59:52 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-0a080876b86fab4a9bcc524065eac241cc284569608554f490319ffaab542c1c 2015-11-28 18:01:16 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-1a1fffcf3fbeaeb30ce16445342d350843d8ce78874680438b22918e65c58cb3 2015-11-28 17:51:06 ....A 1058757 Virusshare.00215/Trojan.Win32.Inject.vgjy-29a90475aa01849034aa4a5bd6b3356b733f6aca7891a1612a54d40b910be6a6 2015-11-28 17:42:58 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-3627b09dcea8c1a0119d3104c744cc37f5d0d8a5226359e145eab6140d2fd37e 2015-11-28 18:03:34 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-48c893a0e8095bbe51440e637db77cf92bb73b12130cb5cac6dccfd93d539f1a 2015-11-28 18:03:36 ....A 83194 Virusshare.00215/Trojan.Win32.Inject.vgjy-5993bafa310cfb5dbdae7490dfb2883d872f85590664692cce3e26562d505538 2015-11-28 17:50:34 ....A 83194 Virusshare.00215/Trojan.Win32.Inject.vgjy-6a15d8ebccdcb76694a29cc8ba1e9c5c7a7ec1fed66bb3b9fc1d8da3d8bb1a4d 2015-11-28 17:42:16 ....A 1052561 Virusshare.00215/Trojan.Win32.Inject.vgjy-6cfbeb14f74f7bc81b3bc79e806ab98f2f3b1a8ce8d7d8101faa669d15324bf2 2015-11-28 17:47:22 ....A 137978 Virusshare.00215/Trojan.Win32.Inject.vgjy-7b487f0a6c591b40207b3d78346c7b2d5400a71bb27581d3634328ff919940d3 2015-11-28 17:49:20 ....A 1053186 Virusshare.00215/Trojan.Win32.Inject.vgjy-80849077d6b0885eb5aad15e5f009dfd8d3e714fb24c8abbc8407b95de03a32e 2015-11-28 18:04:16 ....A 83194 Virusshare.00215/Trojan.Win32.Inject.vgjy-8b048500ded79bce327e840a6f4b7706891d29b3e0d67dd77e7b3569167b478d 2015-11-28 17:54:32 ....A 137978 Virusshare.00215/Trojan.Win32.Inject.vgjy-8b1a4bdbf71c721699e7540c63cd98d6b14f6c2b57c2996a0aace31b9a2d987b 2015-11-28 18:03:58 ....A 1053140 Virusshare.00215/Trojan.Win32.Inject.vgjy-903c1bd86df968745c0a85c9fcf32979925d1d23b339955486cf20c1699af45b 2015-11-28 17:48:40 ....A 1059232 Virusshare.00215/Trojan.Win32.Inject.vgjy-96ec2e0c51f1814aa1e507c95fb5d96171869d8b4f19a51ee3e02f03371f5e17 2015-11-28 17:41:32 ....A 137978 Virusshare.00215/Trojan.Win32.Inject.vgjy-a067d2c9a9cb6b031d150c7300c671dccef993f6976a5e087c23cab4581dffbd 2015-11-28 17:49:22 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-a24b501c86e117331486e8bfaec8844bbca1bf396f0b222da13acce013773077 2015-11-28 17:53:42 ....A 1058682 Virusshare.00215/Trojan.Win32.Inject.vgjy-a76d4b811c8995daa4fcc5a515eba95e2eb44db40c3d879bf094385d7e601677 2015-11-28 17:45:54 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-af592e4b465407536ef51b1efdd3fe7778ae825918f216ee3b33b868722f6bf9 2015-11-28 18:04:20 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-ba212071d5e6e26a7c890fa78e7f51cb13ce864c4e4587b7bfbf6aa059e0d6bd 2015-11-28 17:51:18 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-ba76fbb87e66ad19081e0d7ef6552203aa709b687a496a2275d790767350a1d5 2015-11-28 17:51:22 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-e104b0128f98ebfbbd0cab30d231c5f64ec990ad1f916d8df588de2a9f357eae 2015-11-28 18:02:10 ....A 73978 Virusshare.00215/Trojan.Win32.Inject.vgjy-f6b729283b05f17e7cf578584936cb4acfdb1f7f01a4d6132b69930b5e2bab41 2015-11-28 17:46:26 ....A 56405 Virusshare.00215/Trojan.Win32.Inject.vgwb-7356ff71856a7a77278073d81d624ad923f2b88542f40e2f48957ea704c3432a 2015-11-28 17:54:32 ....A 490539 Virusshare.00215/Trojan.Win32.Inject.vgxn-210b25a012506d6cd81dbf66e654da474c7ab21e7a50677f08e557cb93ea1eb3 2015-11-28 17:45:30 ....A 204800 Virusshare.00215/Trojan.Win32.Inject.vhhb-a00c1a792a4333da07ccab2a3a6dc4e3ac7cc2a8f7a0200320938acc865ebc08 2015-11-28 17:57:26 ....A 345600 Virusshare.00215/Trojan.Win32.Injuke.daui-4075dc8a42fcd488aa1a1a453afbd39da24b63109175f2b6a237ede06acb96a3 2015-11-28 17:44:22 ....A 132096 Virusshare.00215/Trojan.Win32.Injuke.mbk-524a4b3c3a9295f83a0b44f37ed7eaa1cefbca972f5413b7965d9845851b6abf 2015-11-28 18:00:42 ....A 302675 Virusshare.00215/Trojan.Win32.Invader.qi-a27e718b857f72ec80b73b33b58efb8a2a48ba23d6529a7cede2c49654c0fae8 2015-11-28 18:04:38 ....A 688128 Virusshare.00215/Trojan.Win32.Jorik.Agent.qhe-8d2d1011e62c3df4ee29c9cd8bae0f0a075326467ce9a1a090421723180ac698 2015-11-28 17:50:20 ....A 167936 Virusshare.00215/Trojan.Win32.Jorik.Buterat.usk-d21e508ccaa5e8ad70ea1a18bd31abf8f4e9dcf6a0436f91fbf32c9fbd41f776 2015-11-28 18:00:46 ....A 92711 Virusshare.00215/Trojan.Win32.Jorik.Fraud.abq-c36768566b092c81022011d2e4d3850c803e9c95807acb2af0cc0c894518f0cb 2015-11-28 17:45:14 ....A 174608 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.atk-5a4702ed25d9544d32df8b77a12f730f18c5ff2e57159c058f12ca70c81b11d8 2015-11-28 17:43:36 ....A 420608 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.kr-1c073ef11f2a7d63d5e953bc5b11ae69d34b0c55229b9196bdcf92a5795ca5fa 2015-11-28 17:51:28 ....A 127488 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.pv-4ae1ad5770c054285c1b07d358b264edd00dfe35be0187e5d14c6bd7317589ea 2015-11-28 17:45:30 ....A 151040 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.pv-aa07f03f3877441e191b0fd3edd0da388e3b215af14096c4537946c80f10012f 2015-11-28 18:01:02 ....A 114688 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.uxt-633f7a06a366ddf90adb51b221401623b044ec246d02785b64e9828737cc4a72 2015-11-28 17:49:48 ....A 192512 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.vev-172965e7bf6c0975535a275880a1912881921624855b74e0cf8462d2e892d3c3 2015-11-28 18:00:00 ....A 319488 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.vns-78fd8e5c90f8711aeb8ab00185dd6f1c83f640c5578ec2cada7571f0fc294983 2015-11-28 17:47:22 ....A 49181 Virusshare.00215/Trojan.Win32.Jorik.IRCbot.xkr-823aa960073ca465d9f193c04a036963432b35f84b363449b6ea42f406639970 2015-11-28 17:55:22 ....A 223232 Virusshare.00215/Trojan.Win32.Jorik.Midhos.adig-213140562631e6d3fedb5f48296f2cbfe9cd96395475b0371d7de475947828df 2015-11-28 17:46:26 ....A 180736 Virusshare.00215/Trojan.Win32.Jorik.Midhos.rgy-84919acf2b1e96c59132cec14f5206088dbe86ab257d659b0906d795bb7dab21 2015-11-28 17:52:30 ....A 193536 Virusshare.00215/Trojan.Win32.Jorik.Midhos.ykx-20ccd413392841c98c813c9b0ab5d86ffd40a474ffe4066983e82a9ad7a577c2 2015-11-28 17:57:44 ....A 192512 Virusshare.00215/Trojan.Win32.Jorik.Midhos.yna-cde7505d840530de7fb36746db96ff6493a1335954c908e20a047ddd134ce596 2015-11-28 17:55:52 ....A 191488 Virusshare.00215/Trojan.Win32.Jorik.Midhos.ynd-7a10d10a67d88871437ff67b04980c88078c080738fd7571ea2febed6fb447a2 2015-11-28 18:01:38 ....A 183296 Virusshare.00215/Trojan.Win32.Jorik.Midhos.zlc-604bdd49292c538c5ab37ea182bed2768d1c6da7eae1d229648f5d93660bebd5 2015-11-28 17:47:08 ....A 336384 Virusshare.00215/Trojan.Win32.Jorik.Shakblades.akt-bb7807acc8d7b7f98be1eb0ec8707ad8a8a90c8e8ca16613fdfefc62f9e0a1f8 2015-11-28 17:58:28 ....A 250368 Virusshare.00215/Trojan.Win32.Jorik.Shiz.ttp-7962219ea3a4d3c25616323473108710213604da1fa25461338d59732d48da44 2015-11-28 18:03:12 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ahog-1bab4bbba9937e3bb33508fdb42a5a395fcfa7d7b0a0ea23a84bd73c52490005 2015-11-28 17:51:28 ....A 126976 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ajrc-39773f0d0ba0498bd2d0dd0266def0a08d2f37ce11c06ed844f7e0e19e7a05f8 2015-11-28 18:00:36 ....A 126976 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ajrc-5aaf5e15daa1959bc10ae192ec664555773ffaea2747b6f4e2559909abb89afd 2015-11-28 17:57:20 ....A 126976 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ajrc-e48f6260a86aa5b49b5ee1218e01d3d8e41765ff964286b3e17fffae4ef649fb 2015-11-28 17:49:44 ....A 315392 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ctsv-db5a0c324c00b77791394fbc8f20fa494e9eab14697969225b25722a23633dbe 2015-11-28 17:51:24 ....A 307200 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.cvtk-05af763b9db59bee2da5596688ed9bb904548595704cad00ff9568abf54f4eff 2015-11-28 18:02:50 ....A 307200 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.cvtk-1663bcd1d1e440c4ca14a6ebb751c125926e88e62d783e587c159436e453ff00 2015-11-28 18:04:28 ....A 274432 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.dnpz-366f1663b1ac48fa008644496b6252b3a9e248c3c0654e3c45ece8200bb534fa 2015-11-28 17:44:44 ....A 274432 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.dnpz-5dd04bab8bad8355d99415be8a65f37e68a76ed5d90c3c5ea9e49a0fee7b2b12 2015-11-28 17:54:50 ....A 393216 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.dsgb-ed46154b457c447280d424e852afcaf64ff525e35a90c30ca2b64cbda37ff7bb 2015-11-28 18:04:34 ....A 442368 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.dxot-5587fae65d4dea4d58d19a56eb07fa8a4df0ea64b87fee2e88c534a15dd362ba 2015-11-28 17:44:06 ....A 442368 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.dxot-9ffa679f9e8ddd9ed1d479df3e781c9b01614aaa0ee8ab936f51b4c32adafb21 2015-11-28 17:44:52 ....A 118784 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.egkt-e2999247a37a215b6652c0867b2be1386446fe7346bd56f8f8e2eb1bff935f7e 2015-11-28 18:02:32 ....A 118784 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eglg-19e1ac71ecc8faf7fb7f9a0c40b613781fe52964e6bc7b2df9642ab13662a64a 2015-11-28 17:53:36 ....A 114688 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eglg-7f2996c265b4c0033a01ab5fafa617e1a8813181105e35aa73d2630368af0dd1 2015-11-28 17:55:26 ....A 118784 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eglg-977daf0e3eec1080a7ebe6c7dffa9ae3dc38b6a7ab238d5f8d0842e652424d20 2015-11-28 17:44:50 ....A 118784 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eglg-b46bc1cc5b58f6f68e9e6aad6f4d0220d0ddd7403742f9499fd2a04bc9f53bcc 2015-11-28 18:02:28 ....A 118784 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eglg-dc85f3927b2c8aae41afbf5127f9943befc76f0437f5fd376f6965fa3547ac4c 2015-11-28 17:44:10 ....A 118784 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eglg-ddde2d0b623c5f45c8dbee2079250b5cc1ad724bf48c7a5125a09366ae648514 2015-11-28 17:43:52 ....A 118784 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eglg-ea8e1480a8058438132b7d1349b3fd482643006561133f55f4816906e5738d25 2015-11-28 18:01:24 ....A 311296 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ekbw-b2d423874c5b17c04aff7c8aaa3e53ce34520687efbe4dd0198b60303b270530 2015-11-28 17:47:40 ....A 212992 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ektc-6d45c9c9efed8a8a16b057d377579a6163a67c73a65be55de831e4634ffec6ea 2015-11-28 18:04:00 ....A 217088 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ektc-a3354c4ff9cb71041fc52e2deddf2620f4e52218e6c8501589f9a974a128dac3 2015-11-28 18:02:04 ....A 217088 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ektc-ac915d612f684f0bb15c3b21fce0d62a0ec5beb732f64db8d5bd711f694f22c9 2015-11-28 17:57:20 ....A 217088 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ektc-db3669ccf603b4b2a622dea30de8c73a90170ad8691dd2ed8fb4cf75fcc756cb 2015-11-28 17:44:18 ....A 212992 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ekue-2e6e4c0924357d7115e3a660e73337f2e23c494917a30677f670a910b2185481 2015-11-28 17:43:42 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.este-6252310c1742b8d3cec3f143f221699f5c0a0cc459081bb3b5ad1660c1cbe97f 2015-11-28 18:00:28 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.este-e498dd8b61b889e76688d2985dbc0a7b7fe618a813b3a727b45c7a4e660b189d 2015-11-28 18:01:54 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eyod-207f4f3c071298180cd7402f9cdc9a8df72d320643050b57a40b66a546d57f32 2015-11-28 18:00:36 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eyoe-596b903a08760a0f3b2ea8b29117528a6fd0d98136a75b585b626b5b05e0105e 2015-11-28 18:01:42 ....A 167936 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eyyc-9973e0daa45654bbfd9cf46c28c2aaad2e192c8df42a1d9a9e589ba137d3db39 2015-11-28 18:03:28 ....A 167936 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.eyyc-fbc14f21ec5c2724190f0927d566a01d1f9e4a1858e89dd8c6702b5ac6461af4 2015-11-28 17:58:04 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdl-36e8e8a275b2c5ac335536e138bafb294d61f303f5239f8ef384b05cb0b8bdee 2015-11-28 17:50:52 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdl-6d56a33c08e23863ff349e82f802cf4307451250edc4b5138e5be74b15f5cabb 2015-11-28 17:51:12 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdl-85353dd625a364ad7b96c63f50b0f03c6652856d6edda06066353f28a3d8bedd 2015-11-28 18:01:06 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdl-aaf389b9ed73520564d20f78e193b64c77819b42e06bb2f46d00ac5813d779ee 2015-11-28 18:03:46 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdl-ec9a91392250e6bf063b3e4a3d00b0bb7e4877f1cb830b7b033e6b10c2251764 2015-11-28 17:51:22 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdl-f04b907fbf91452688ed32d86918a38919f36351bb1a7230a2fe61111f573437 2015-11-28 17:58:40 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdp-2302f777fd5a4b8eb31b4b84154c66948a67b717d60aa0200e650d9efb0bd111 2015-11-28 18:00:36 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdp-527003291556923d254ff07a8ad0b4e87f180a5232896c3100c533df3670257a 2015-11-28 17:49:18 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdp-73bda8e3f4947a3d5329aa03fd7c5325faf0e09ac7079cfac80c690ab43942eb 2015-11-28 17:41:38 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdp-d6507b239352104e957598610fa05300de6515ab85f9c0b6c8ade442c15f2615 2015-11-28 17:42:20 ....A 143360 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fawf-9bc19212462b98cdb4ffbe30d33f743a7a1b02a05e27c5ccbf0931d9721fd37f 2015-11-28 18:01:16 ....A 122880 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fawi-1ce0087d01a13fc1640d482fad59342b14efd299bc3d55f48cb63548ecb85835 2015-11-28 17:54:46 ....A 122880 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fawi-d57f831c53da0b994220753c1036513175f6acf6cd579898bf2b120fcc3b5179 2015-11-28 17:50:38 ....A 90112 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fbkz-a96960ce5f85905deb7aef685b09b0418a037fee89440d1c1829e50582cfd018 2015-11-28 17:57:56 ....A 90112 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fbkz-cce63c82c42e4cc773f8dc743138ef0a03b316454a160b2a77b0b3fe7233fd5b 2015-11-28 17:57:08 ....A 163840 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fbor-5b244f665db115c5b85dda41bf66a96cc39c129832f969269a044c7555248789 2015-11-28 17:57:10 ....A 163840 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fbor-6dc17abaef75c5ee5f250ebdbcdfd89b1b0962f38bb0a780925ec013b111b70c 2015-11-28 17:49:08 ....A 163840 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fbor-f3c92ea9b655a7ca5ea5b7c7a3bc6f08acfd3a36fbc4cfe6420fc21c7e6602b7 2015-11-28 17:42:04 ....A 163840 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fbwf-ee1a378bf27fcc74acdb89c73105ced6c9895cfbfb4f748533994a7b0d815a73 2015-11-28 17:58:22 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcef-396240ddb55d461f82bbebe65f6569a170c67809e0ad679f10ef191feda5e942 2015-11-28 18:03:38 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcef-864faff1d1b507a4e00077b90be9a7ba7ab950541b1fad46f9d2acb281457d4d 2015-11-28 17:50:38 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcef-a229f3334008def1e19dfa3592b318f836b10cd145c4fceda36cccd1820edb85 2015-11-28 17:46:12 ....A 159744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcef-b8d5b9ec920aa046c17a485148ac3b227c8cb8b6c58267295c450ac8122af223 2015-11-28 18:02:06 ....A 135168 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcga-cf8e38303a6bea745093b9bcc8a150542d2ee5f22efb8432e3e669de0a4aba64 2015-11-28 17:55:06 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcnz-21905f4fd1f5e038ff6609700c2e903467e4db21db496e8ee14c0e774959ff94 2015-11-28 17:41:46 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcnz-30a63efef49d98c78c65fe728bc1121f7c770f2443b1949e9d8a345785848c92 2015-11-28 18:02:18 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcnz-66f181b3e6c221db1ebfbc7ad2c476b78440f1011e2e7ebe2b5e55fd1346a48b 2015-11-28 17:55:50 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcnz-6c955debdea395b0551ff32bd2a9d84085597fe6d8337d1b69d546ff6eaf4177 2015-11-28 17:46:14 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcnz-cb017256c4277bafb2791952a51e8969bdb249ee04ece526019cde24d004feb9 2015-11-28 18:03:26 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcnz-e839f163d5fb63be6034f11b0596a9dd61426568d9659ff135a53901363e4a09 2015-11-28 17:56:20 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcnz-e9009bf26ddb464eb2e8477bc9b31ba1e4fce45922f90e4b545ac61cb09b777f 2015-11-28 17:54:26 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdit-60c9df7cab1845d1e68224fcf959aa8e50423ae6176ba8fa82cd66ff45ce539e 2015-11-28 17:42:16 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdit-732e71638806e29e17f05ddd0034682758e315c34a9cb17233267af99271a950 2015-11-28 17:57:56 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdit-bb065ae9cfabecd40d67fd44b95f11b849dd96dc224b2ea0899bdd3bdc4f45e7 2015-11-28 17:49:26 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdit-d346823338f7795dfbeff502d28d65dfa0b96365ad3e1632c7a6958364391bd1 2015-11-28 18:00:26 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdit-d964a18bccc5137d8b5917c2e01df5baec9ccac521f42e6f0ae79e08fa6e5fe0 2015-11-28 18:04:52 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdja-46c58fe56eaed40f17ddff013ada3d442befaf01e71bf7d3daee89daf9828f1d 2015-11-28 17:48:34 ....A 167936 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdja-4792a1ebbbdc5e239390ba96c913504976ded8c67f0d8d831c4ea62f10a4b238 2015-11-28 18:03:26 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdja-e12bd9ec811e0316aebf7b322aab92abc5cf369bfe0da28532e5f5fa1338adbf 2015-11-28 18:01:28 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdja-e1684877d5a57bd711274b2f34037a353bf5d942471c8fc19d804af8c31cc3a4 2015-11-28 17:53:54 ....A 172032 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdja-e6eac99668d2a5ce6d81d76b8242185ff73232c6ba5761f95bc775491d24981b 2015-11-28 17:55:14 ....A 237568 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdmw-533ef1c2819343478bf43b7f4a00e4f4a7e8e877c8122fc63f4d0021f4a05005 2015-11-28 17:57:16 ....A 237568 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdmw-b04f3360971b149264944db115ec8f0d67899db0c8494e0385905ef2e8cc540a 2015-11-28 17:53:32 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdoc-6247accda2c3667aa3947d296b1ec3521e1facdc2fa8c6f284dfbeb75bda773d 2015-11-28 17:56:02 ....A 237568 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fdor-fab66e23297e1bf5177f36c2cbd976e759b04ca4e450792a62afdc95caba8b04 2015-11-28 17:41:28 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffbd-6a71fd633a8322b21fa8b211da8c2e7bc17af6f4e120653c8be73b00f9a55207 2015-11-28 17:55:22 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffbd-83aac347cd673035429a834f24e6c6fd6f18220e36a23600bc08c32d08182ae4 2015-11-28 17:46:12 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffbd-bdd753ba22612101a8ea2bff5818f862b3fe1fed5daf2b14f95cbc3896770b84 2015-11-28 18:04:20 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffbd-c19987b9b7baac115f8123b3c1f64fe6ca5f2208dc504a133d84729a9c7ed2f8 2015-11-28 17:43:16 ....A 241664 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffbq-2cfe14f8c34c78e963b1ecbca54784f485c15d2177a72297cd6264d8a9aeb3b7 2015-11-28 17:47:20 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffhq-4f64744f189557a29c28b1b6896d516d1a2d3950442d1b898b15344aa89280fc 2015-11-28 17:50:12 ....A 81920 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffhq-6b01ee65e7ea0a9a56dc5684e33f9873da7b4b8b486ea7d8cd33a60b69416d49 2015-11-28 17:43:46 ....A 86016 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffhq-9c60a79d9ec19af9fdea45bf6fd9a3070271276c7e9bf26b8e529ed9730c21e5 2015-11-28 17:41:20 ....A 81920 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ffhq-fdf1e7c13e3de758fd20183471434fc4e3d7e736b086f5c244ec304ae159be17 2015-11-28 17:42:56 ....A 81920 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fgjh-1a1dd2cadad8af209c41ea5cb290fb859d4e70558023072e4057f0dc815288d0 2015-11-28 17:51:12 ....A 139264 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fgjh-8ac9103ba345382c93d9aef59b50f3297508583a409152e073a8be31115ce876 2015-11-28 18:01:24 ....A 139264 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fgjh-ad2b83c21ec481132faec93ee69d838a1c16bb5aa574933dba2865795cc38339 2015-11-28 17:51:22 ....A 139264 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fgjh-e9d9af77ada274ffd94e4930ab0f718f69f68d239a520389e09f3455b442f9b2 2015-11-28 17:48:48 ....A 139264 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fgjh-f4db8c07a5d43c598004a7324e19e8171df4f82abbacbac567624b8205b6c5a3 2015-11-28 17:44:46 ....A 208896 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fmhj-900d013682e0c6acb25e3b125bc3568ddcd07a758314e97027495f302137156d 2015-11-28 17:46:48 ....A 208896 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fmhj-a2348cbcf8aa5899b08a5c686f49e5af3a100c9fe72485d3cb5382baedb3ea80 2015-11-28 17:56:00 ....A 208896 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fmhj-da042c9b287269684513cda9a3b75f8215a7446a1785044390e2e4814282a698 2015-11-28 17:47:20 ....A 323584 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fsrg-63a306d1fb15dda157803e961122dcdc875118ba64364a0c7a0f559aac7a98ac 2015-11-28 17:52:20 ....A 221184 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fsrg-f4c69a41d2a8abbaa349ac4077c86ffb7eff5b7e9bbad0d7e175525708de85aa 2015-11-28 18:01:04 ....A 270336 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gaxq-912035b5ec72bbe45fffa8362cd203281f50ee4aaf662653d0614bccd2a440cd 2015-11-28 17:58:08 ....A 204838 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gekv-7562df52cd599cb8eb96abcd2321378382f3e30f95184ea48326e02d8cc2cb91 2015-11-28 18:00:22 ....A 204838 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gekv-885099775ea9ba4d909a4bc4413872baa0024060d2f697914305399d5024bea4 2015-11-28 17:59:16 ....A 204838 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gekv-facffdffaecfa73a94f0d92d953c8592501bec61ca0b66d3f400c9d8aca28fb9 2015-11-28 17:50:40 ....A 330378 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gipi-c51a19474d23824cf6a656b767810b748e70a7b5bff3cec4d830a3bf18d1cef7 2015-11-28 17:42:26 ....A 323633 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gpvg-da9eadec45fc5a10f2c3868624d3312771ac4d0d039a4354f2853886fdcbe44a 2015-11-28 18:02:08 ....A 323633 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gpvg-dbc35abcc281147f87c8d1754997a10ee89e046e16f13ed9bbec0bf71491163c 2015-11-28 18:01:56 ....A 180224 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtoz-2d4a33f89d3bac957e8fed59686e363977efb6f4b23c0d0a306dffc06347d1d1 2015-11-28 17:44:22 ....A 180224 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtoz-4a58bcb41c0a6702d64ddef23a5630c10c27346e9a7373df24db10fa4cd77efe 2015-11-28 18:03:16 ....A 180224 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtoz-544933061192a24574dc39a0c4bd967c47a2d27a939fbf4298da1d33ba9bcedf 2015-11-28 17:57:58 ....A 180224 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtoz-dfd990bce54af6bc51c713907879ab84874d00f51366ffc0a8bbe638fa12e22e 2015-11-28 18:04:14 ....A 233472 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpp-681c39007f9b05c775f5379f758249f2082a86da7c762b103e06475806b186c5 2015-11-28 17:42:38 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-38513788392f4b2d5e902e5a4934c755782868879f58b8dee3aa0a6da41155bb 2015-11-28 17:41:28 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-64d7085c0d14f73f3e1c6d53a31d3a30f509055fedba8a7c633256a37baaf76d 2015-11-28 17:48:58 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-6a4303c6d4b223aadfe1d621c96f6f862043557de7c177271d3e9582997c006a 2015-11-28 17:57:50 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-70b8c2a61cbd9666274714bd3399a47c5bf4962adecf0334fb0037868fafe903 2015-11-28 17:55:28 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-a033e87b1a697dc12aba9111cd4779c47aba3cce79b4a4da187d6540db6e8c79 2015-11-28 17:49:02 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-a77806b023e1877c41aad78e41c7b2a1335af274ab6a131ef1fc9bd5aa67039e 2015-11-28 17:43:46 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-a8be180d6bf109aa495d54e9510d76cfcfacc817922f8e548859e1d205934a6c 2015-11-28 18:03:04 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-c962d2799c33edae16375395dfced980256447a651c7cec4bdd0df1585c9dce2 2015-11-28 17:50:24 ....A 200704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpr-f6cb961331a6e145f781bfa473eefcd73e143a3e5390e28edada1c14e4593947 2015-11-28 17:44:56 ....A 323584 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpu-0c1f7610da5b9cb78482a0788677d9bfb9810ebeff085a23446d4bf5c1a7fbc1 2015-11-28 17:41:26 ....A 208896 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpu-4f768c524f264a634f4efe8f89b07a6e63b53329e1c1ff584de41d04379474a7 2015-11-28 18:01:40 ....A 208896 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpu-6d671c1a336feca518cf6706c30f4303996c0f37bd87961956a9b5e04fd77b00 2015-11-28 17:43:14 ....A 229376 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpx-2096141519afecb5a988f435d19c03c859de6a65a130c05380f3d497b8169a34 2015-11-28 18:03:36 ....A 229376 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpx-5cbb751ebf178bb255b78bf1bbf798da117d08943844e901454593104a99e1bb 2015-11-28 17:50:56 ....A 229376 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpx-b06ed0a1ea4cbf6d262fdb999b8c68baee809ef60a6c59032356c184af11394c 2015-11-28 17:51:20 ....A 229376 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpx-de0b2ec443ffd5cd69e123d8d0a9f6bfce89311c56ad4a7f35a7d889357808c3 2015-11-28 17:51:40 ....A 229376 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpx-eb9c2a5495afed4f5494397b9098004534a6cdd9ffce629a0dc9446cba92b3d2 2015-11-28 17:53:56 ....A 229376 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtpx-f5d29e943d0965d8167ace345a49774f61acc14caea79d7ac4e8cbf7756bb375 2015-11-28 18:02:32 ....A 253952 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtqf-10f3a4c0f3ecae90a2144e85fabc1e05d390cebf60446fc98be600bf62ab482e 2015-11-28 18:04:16 ....A 253952 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtqf-760eb4fb3fad9006f76e9ec3bcfeff3ab0cd278fa6854b591dd337e236335686 2015-11-28 17:41:50 ....A 319488 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtqo-52020b5203605e37b991308d8915d5b52fa45ea5fc83977b0af97cba1b7d43d5 2015-11-28 17:51:08 ....A 319488 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtqo-52e5f379223c62ed8cd6a7377fda36ae48ffae9eeeaca805386b37dcc2d2de1e 2015-11-28 17:50:00 ....A 72704 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gtsv-b47aae3901e7b97b6fb32e2f673b1addcfe034af853390d0e9a5151b9b814bb3 2015-11-28 17:59:24 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-5d0159e4bd776565cdd69ca63e8224b6c6fd482f303377ce6e27dcf73fbd7c15 2015-11-28 17:41:52 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-6399276c8435c5eec97af0f9916c610dd48ca623b500cfe65ce6bfef12eccc08 2015-11-28 18:01:04 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-87edb6fafbde1c98958c5e9c8aca5701a467edecb86ea87eac8091a7fdb319e6 2015-11-28 17:49:00 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-8edd686e12515527269103f66db09a2dedc6a862a0c554bee9d3638eb7280111 2015-11-28 17:45:06 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-a0aa9df81b6e3ef9b6ad75cfea1068ff904ed972018d0dc6177860d78fc6f852 2015-11-28 17:45:52 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-a9915aabba95845bfd1bc393989653a068ee4eddaba6f108d61fcffae6928704 2015-11-28 17:58:32 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-b7bcbbea15ce0c20bbe26b7549828354f66fa90943149e9fdb48dcffcba1a5b6 2015-11-28 17:50:22 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-dbb2450f6be50a6d080db34f5fbd9405bc8cab70ad2b922c6029a699cb1e6345 2015-11-28 17:51:00 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-ea3ee1f7ced6dafc19fd229390685d7f360a5c5103f6295f4cfdc8f28486a5c7 2015-11-28 17:50:48 ....A 50688 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubh-4767552933de36cbeb9b34713a32a6f761cdc766715ff17d28509a42e3fe25de 2015-11-28 18:01:10 ....A 50688 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubh-d65ba48813807af4a1e900f89001f6835f2aa557e0e1cc5935bcd4a3091ab590 2015-11-28 17:57:48 ....A 48128 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubp-3841fe7d4fb92b219a2db5f9a8d38a2409fb0e859c33482f680183412011aa55 2015-11-28 17:45:44 ....A 48128 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubp-4cd1cd040b667929a56c16e32773140b13eb31ab6dca1754504cc2d93fe4ddda 2015-11-28 18:03:28 ....A 24064 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubx-015439a8b4b8f3aaa4be195983de5fadc3567a7313da8cd880231b73bee409a4 2015-11-28 17:43:58 ....A 24064 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubx-495263cae884bca96e7f04bafb4f934ca86eec863ad9e0088de2dd54fb163dc9 2015-11-28 17:50:34 ....A 24064 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubx-72dc2e1aa802eda5717d652a2d14cc6088df57a1d778cd9332281453213900e1 2015-11-28 17:41:54 ....A 24064 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubx-787f84172f916a4dc60804d421c03bc6fed0f15433e6b16f20364afe34526e1a 2015-11-28 17:42:44 ....A 24064 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubx-8281aeb824a6f811bf6a878486d1d1815d336e3d49bface3381f82fb7301ae05 2015-11-28 17:56:56 ....A 24064 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubx-e132349c794801727297a3bf8e54bb9923a1bd4eb55beb648a9122140dddf8c9 2015-11-28 17:50:20 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guca-c833a41b538695f7093acdef2221b0a796ec91fd97f8d0402c219b226999780f 2015-11-28 18:01:50 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guck-ed5e9eba6f38fb700e7c9a48aa453f036dccb681e7a3b3fe383e163793315670 2015-11-28 17:50:04 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guck-f56a4a29d4d3240580a052955559ee1e50e93cf4911e55be15727151eaa806e4 2015-11-28 17:49:34 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-1628facbbbf2570b094448ea8d5f55c37d6f759ea3b1c46b3361adc736905e33 2015-11-28 17:55:42 ....A 65536 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-20462539422faf8b84ee2cd7f1c5d5b39460b8abeaa8a855137f055f626510d8 2015-11-28 17:45:20 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-31c5de56fb186ddbd5da23347a575405961ec9afbd9ab481e3a4d0ce29030c0e 2015-11-28 17:52:34 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-3a92b3a6e29087dd0e0232e09db8299397a55affc58bae4f8dc52b9651e95253 2015-11-28 17:50:32 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-4d3297c8cc9333210ae39c3348d06675b19d9236aecefe9e7d29f66a38208f08 2015-11-28 17:52:38 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-4f80de2957d25d3909178414f4ccf8e426d9bed11f1dbb4915e5a0c083ec39e0 2015-11-28 18:01:00 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-52ca1b8795b22108a4e6600dbd2af2ae4b4567b4a13b7d5fa870cb1094b539f2 2015-11-28 17:43:00 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-52caddd95519765af5e569dfb4bce6baccf8d7e441a66084e460e9c97facd4ea 2015-11-28 17:59:24 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-56771f78de7efabbbe42f001de3882be4cdc5b61761c3b5fc19e2cd1832cc303 2015-11-28 17:42:14 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-629117745daaf0a630badcd64fa6d5fb0e2b69c5477ddbf09b8521613c02bfdc 2015-11-28 18:04:54 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-763b4f6bbf0c6a8831256663fa8505e8c3b79edff0ccad8eddcd1e2095a50b92 2015-11-28 17:58:10 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-8d78fa1e87fcd7e7d145b8a0b03fa95f61942e625b01f6df3d96e6bfc12055d6 2015-11-28 17:53:44 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-ab1eb4014e9f64e4bd4cf1f74daa7606936acedd67ebf4f6346966a6b18b37eb 2015-11-28 18:03:42 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-bc63a6a5262959f123f1812dfc978caec8058909444fc89026de23b0ae8ac54b 2015-11-28 17:45:58 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-f541ddd4e531965b60a0adcc55dd4fa2782c875d6c2fce4465d7626ba9c5923f 2015-11-28 17:43:52 ....A 34304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guec-f59ba26181337e3e7cb9b77b44138f2b6d889b285c7443b5b852e972258a9ddb 2015-11-28 17:51:42 ....A 57344 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guks-00a03bcfe5f78ce51069de5a2e280bbce0936bbbab6deff206e82289bb4499c2 2015-11-28 18:01:56 ....A 57344 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guks-3185223e2ec784a369177f9e3550de92138f266173f615694687137dadc2ff5a 2015-11-28 17:54:12 ....A 66560 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gukt-1b150ed6639501b008eea1be6e230640a6d87c69a3fc750787e8b344dc380450 2015-11-28 17:43:36 ....A 66560 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gukt-20c51b4199ec3c329dcbbf8d6761228deabc27c2bf54c2e3db2df7b4ec2b10d2 2015-11-28 18:02:00 ....A 66560 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gukt-77f6bf403dfe3717ce891e18a72963a41e0684803ab77dad11e59dbb21361b02 2015-11-28 17:41:34 ....A 66560 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gukt-a88f14d5f66817b50e98b885eff20ad0d48c3dfba14811033f737cbbb2c9cd24 2015-11-28 17:43:06 ....A 66560 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gukt-baf837e2a9e801803c34ee208d9e7b5c605f2eb56d28a6035cb0637597d0eb0f 2015-11-28 17:45:14 ....A 66560 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gukt-e79360beeabc676fa5b11dacb6f48c3368c37bf5d7bab09f3c35bcd5a96a7ede 2015-11-28 17:52:56 ....A 90112 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gula-c3d2d6b17b5c033cf701d60504b1169d01236bc63bc95f4a31ead9d54a879634 2015-11-28 18:04:12 ....A 73728 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulj-4e6c48123b7ad03af083ff3ef4d706b6773edc81ac5ec54307547969c0d38e1e 2015-11-28 17:49:04 ....A 73728 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulj-c3c92651e36fd16dcdab3bf3d6f1d8e548360428f13da08ecc259b39983ad5a9 2015-11-28 17:53:28 ....A 74752 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulq-457eff02f146dfa0d953172bf9330c091e6e5eeeed2b1816e9f96f4233e9f9fb 2015-11-28 18:03:14 ....A 74752 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulq-4dde96990fb6bbb5b21a0e6c7a006bba58b19030a909818fba4b5ca89fea81c8 2015-11-28 18:00:38 ....A 74752 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulq-6a3f3f98105eec431228e71ba00ca7df918791901118e0918c3b69f5b1b4200b 2015-11-28 17:42:16 ....A 74752 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulq-765a5c4d21b6902121cef9536ebf80691bbd3a0d0d2a47f325e58dc273599b58 2015-11-28 17:58:40 ....A 109568 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulz-333930a735ef77bcd8bb3c6ef179da81b24c9c8cee8e1ed3f3ca4fb897e8b624 2015-11-28 17:44:40 ....A 109568 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulz-3d2a97ce23c6d790ca1cec8802726a5d88131c3fe7c22d0225d7df1000c4469a 2015-11-28 17:58:52 ....A 109568 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulz-f1f4b628617813bb9fa5df7da1f745b2d98018c16042681afb5eb814362a9cc0 2015-11-28 17:43:52 ....A 109568 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gulz-f737d72d18f828b0537d48c9d06637f39f2428fcc83fa25ac67b2e0defe2700a 2015-11-28 17:42:10 ....A 30208 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gums-30771a15887e6d25b02275c0902fc01ae90f281dc4de4772b02acb95399fee56 2015-11-28 18:01:38 ....A 30208 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gums-554075229907835cc52a1064878c3d5d46602f2ebed31eb4b8ca7b9e39cf64c1 2015-11-28 17:48:24 ....A 30208 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gums-ad4725da5c8a872aa29f4c48b7f409b9e49b3fe53cc1b48f105809af2852e574 2015-11-28 17:50:02 ....A 30208 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gums-dcd5108065f46fbfbf348c7d26ae527b6f321030202f084585ac6db78e138b5e 2015-11-28 17:42:06 ....A 30208 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gums-f8ece9ea8b39a56723821f56dd185340c366c9b7800a97af8de2900ef36f8875 2015-11-28 17:56:44 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunp-24719d6567519b05ab48424d002b8c2579d00be238744648ae724ab9ea320fe9 2015-11-28 17:48:40 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunp-9f1acecdbb296fd0db674a540f4136613a78ecbfaea3a991dcc04a0b7e433891 2015-11-28 17:46:12 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunp-a92fe4a603a6a68326c1c0f786b1daa42d1c312c4caa21204102b29d7413739e 2015-11-28 17:50:40 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunp-d00417f54e7683ce2ddc75a9266ba9471c9e0c3796aa7b5f16a335ab696f1957 2015-11-28 17:46:18 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunu-069bdd4c7728f27478ed298d58b16910e444cded5967609032f834e69c59e72a 2015-11-28 17:55:06 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunu-22719cafb3c9d487230e50b355a4164b549b4ccd1730f459a44f76dce884907f 2015-11-28 18:04:32 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunu-4f38b90eda35e215d7a8e023b73119266afc463b9c437e00d17afe3175158e31 2015-11-28 18:02:22 ....A 77824 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gunu-91c8336d3b27a66e5256586130aac8ff46a0081513234fd3c26e29a945f2b43a 2015-11-28 17:58:58 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gupy-24d4a4e8a66950e64da2af4c30d607bfd7ff880f81cf61033da5748a2505ce6e 2015-11-28 17:43:38 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gupy-32195f8f39f08fbc21723d0a59d5e04608797e915a5bb2b423d041aa7ae89cf7 2015-11-28 17:49:56 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gupy-7e9c9cd4796114536b8d0d53af01cddeef523c5af276c7d92c295017829c9505 2015-11-28 18:02:02 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gupy-8656bf3fd3befc70cf87cedb954a17926165a57fc83f34227239887daad0785d 2015-11-28 17:45:36 ....A 102400 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gupy-e60ab5e53079d42928ae1e4ad3f4dae7e384788830a42feded277e485c17cf0e 2015-11-28 18:02:02 ....A 95744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guqg-8efaba07551a11f1d9703f0fa42d28aeaa901db48bc45e61fd0ee7a2823b8d1d 2015-11-28 18:02:40 ....A 95744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guqg-998a63ad27fa813531234ca9eaf7c4172b37f690d819405bd727712db2a0322e 2015-11-28 17:57:18 ....A 95744 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guqg-d1d366e10bd4bddbf9c3a6c0b788ab6abb808c210808e083fa1c7361f589ae26 2015-11-28 17:43:18 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurb-4993bbf884af506f31fefe6f42884e390a78197f4086520eb0a3044b762e6a12 2015-11-28 18:02:36 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurb-66393bda463aae91933f73ad811ff4f43f50c33d66b36c8b458c6d96b1ce679d 2015-11-28 18:02:40 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurb-98b1c4f0046aeb8b89942a4268589021b576477db035423011a717abbf8316b9 2015-11-28 17:50:28 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-2860dfa5102a335025365ceffbe752589ed433aec8eae3358f04ab4ce829d24a 2015-11-28 17:59:00 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-32554a3a1113578daf0ebd61d2e64b308139d5a338285c05c677f5b2c9493d4f 2015-11-28 18:04:54 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-739185e39dda8c6140950d52b60e1c799060f55ea78316e6501616449358c02b 2015-11-28 18:02:38 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-76c7d639dead2593848dff3830abe9031727697117f415f45dca4334aeb1f661 2015-11-28 18:00:38 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-7741235cf70f37d1904595b669e8ebf9e84a75c22b1759145af75bbc69c16854 2015-11-28 17:50:14 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-8e608daf81902705f4f976155f5293cf81b00cfa062625fbb6358916659cafd5 2015-11-28 17:55:32 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-b9821f6756e2d3cb0c93549143e9c084b346f212f74318449df6d510b186ffc5 2015-11-28 18:02:28 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-dee6ace914f7f91003179c6a7a5bea29e50d49a2249ce190a48c39192c4e4bb1 2015-11-28 17:42:28 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-eb3fdc2197dafc15196178f1c78ebdd95b26d1d31ece0000ba7bfa49c3bffa37 2015-11-28 18:00:08 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurf-f1d74d794ffba2519d8092dad0d7812ff206853b9b97de63361f306003a70e45 2015-11-28 17:47:02 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurq-3ff9654f93abcea34d34543a600b99fe27d683b460113a13bea92f44b37959e8 2015-11-28 17:51:12 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurq-753bff64fb21d85b21c0c8329c654d291a92a130af1e53f038ad5d6e300a06f9 2015-11-28 17:41:12 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurq-87c6c2e384544b3b80808092040d431e7968380c5780161e81e3feee172a049f 2015-11-28 17:59:50 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurq-e354e8d76ee631687b3ff507b510eaf8f8877c4d07d0560ce713843388bcda23 2015-11-28 18:01:50 ....A 36864 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurq-e37139df225dc48b537296f65606657df902570271c82ddd2512d9114895b5c9 2015-11-28 18:02:50 ....A 40960 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurt-110d5d65d5f0d497678b83b23ba1c08a3a05721bd76dd5528861af7e3eb04c3b 2015-11-28 17:52:30 ....A 40960 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurt-234d927f2fd3902115e88304002a881b90e5ad8be0de5406fea9881570659bb6 2015-11-28 17:57:06 ....A 40960 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurt-402a9bb020cf527d42af06e09ab84bf7b5c3eea7d6a70b957544a89725ea25d2 2015-11-28 17:59:28 ....A 40960 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gurt-9c895de327476da0788ccda10edda4bde4a5a2d5ec800b4b3abe41bfbdd08319 2015-11-28 17:42:58 ....A 45056 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gury-2752e670e0e0df8662800b740640f9499e2f656ff8b006fe69694440cd09f190 2015-11-28 17:54:46 ....A 45056 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gury-d5811e029a885b76b6accaf4b45de2269136597a7be6cf7173cf97c3c4d52e18 2015-11-28 17:43:32 ....A 45056 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gury-f5fe1d4b796390ab7842f692d78d89cb427d96512af9a02ffa27fdb8bee6b530 2015-11-28 18:03:08 ....A 45056 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gury-fb4815d3bebbf506eee888831d886ac2e331adaf86fe19eb262ea61f2c26e052 2015-11-28 18:03:28 ....A 49199 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gush-08e51b87ccca2259f4f412876078946afbeb28abc8acaf1933fdc25d850c428e 2015-11-28 17:52:58 ....A 49199 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gush-c7bce4900f4f01e09254b75d51bd14315bd6895720f552955f6cb24b2a7ed421 2015-11-28 17:42:58 ....A 98304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guso-2faba9418f583578a33988e1d20226d127693c007f958dc60687bd3eb220e7cc 2015-11-28 18:03:46 ....A 98304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guso-9f209c486e7f34563aa1c040370ec9b63cad3febf83cb92b38797fd3e0b26ec1 2015-11-28 17:51:52 ....A 98304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guso-a4f13f84ba64791e70539d02344fafad72897be4129d1adcf28f5c95105a5710 2015-11-28 17:51:38 ....A 98304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guso-cafac3b47c6008bdd939a7379d1bc124de1e1980a6478e1273bcf4a2b12382cf 2015-11-28 17:53:52 ....A 98304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guso-e5b6b82a88215655157f7744b88d5411df3d6151ade6126c8940a89ec6e6a2aa 2015-11-28 17:44:54 ....A 104448 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gusz-f94671bf7816aa89cccf8eca7ca088399c7a8f27c16e25f82bc3a1034b5660a7 2015-11-28 17:50:28 ....A 120832 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutk-160875caa1d3a97fc7a8ac42eb2f62d9de14a44fb0e6c0562c20691dcff2a6f3 2015-11-28 17:45:10 ....A 120832 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutk-c1d1c1bd988acc2c1728a39de639633e015615a7d4e46999358302f3ea415ff2 2015-11-28 17:50:08 ....A 106496 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutr-181d56549f28f71a7abe0e894cd2f86051764d10aa8bd8bad502737612eb5f8a 2015-11-28 17:51:28 ....A 106496 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutr-4e352c92939e559cfbcb5aed1a44ba2bbfbc533815d5fc90a8d9e792de43f78f 2015-11-28 17:44:44 ....A 106496 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutr-66fab8cfba43105e0d79b9d5d0cfc09960a500cbc32f5dc35ef42ebc9de6e77b 2015-11-28 17:50:34 ....A 106496 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutr-6d57ce07445851c83cfc830d51275d48c60d57c16573a390868688d377056127 2015-11-28 17:45:50 ....A 106496 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutr-87ab87b5270cb7574949239b9edf2884c0555716e3449eeb51e87a2a7aba31f0 2015-11-28 17:58:14 ....A 70144 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guvq-e240a54c556ffba40e3e88a5e72386941d6f96dccd1bc739c710750e56af1bb6 2015-11-28 17:58:28 ....A 70656 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guvw-77fdbb61aef0b399a91d7ac2c1e052616a99a9975336959d0a92405e5ebe246a 2015-11-28 18:02:16 ....A 124416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guwr-3c59309882b7482bfd3f11b899046b47bf75b2132acb8e86ba88d10c02c2bf25 2015-11-28 17:50:38 ....A 124416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guwr-afbc841272e71bfa0370e059b9c38641c89599bcfb2ba4356bc7a2b48f9d3411 2015-11-28 18:03:26 ....A 124416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.guwr-ea5982c3d6dd2a78947a6d9230a40aa0318878b8bb13044ef3c88472ad65bc55 2015-11-28 17:57:52 ....A 84992 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gvrp-80a5789ced467a8f4523f91aa54dc350b88ab608f56d8b139d5c12c02bb76f90 2015-11-28 18:00:06 ....A 84992 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gvrp-d8c9421dee1a4ae104765539fcaa27cf7f6bacebff534ff39e59a3aa64990955 2015-11-28 17:43:08 ....A 98304 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gvtv-d7656dab81f7faaef6a3534e76e1a9003e491aa27daa1677354dcbe746ba956b 2015-11-28 18:01:44 ....A 110592 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gvul-b5e7650ca04a8d2fdec5969ed58c5c539e145b149ec0c518dc395d4591877b80 2015-11-28 18:04:52 ....A 82432 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gvut-501621ba91765386a82419ed32a15b78593a7533e29baa632a69714df584ecd1 2015-11-28 17:43:44 ....A 83968 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gvvt-8a0a412f6f6b2da9bb6b569d79e39d4d0675e014f95bc048475146aadb355da4 2015-11-28 17:46:36 ....A 83968 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gvvt-ff6a9cb9dd3757c158869df9125357b9b16ee18d5c702495c1234501a6a6c30d 2015-11-28 17:47:44 ....A 184320 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.kcl-8a4e35954580049b3454e83bc59354446b91c6ae6aeb5f59f9eb714e08ed9bc4 2015-11-28 17:42:56 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.kdn-12ec062ba20577abdfc225c0688a6f804846752c076426e8262b39a118fbb90f 2015-11-28 18:01:18 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.kdn-4061151e4872486611fbc8ce422ce46c0141ef3d1a754532ce7e5667046950d3 2015-11-28 18:02:54 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.kdn-4124355a36256a7c05fadd34c92436a6bae7f86547a2c2c0862bded7097b80ec 2015-11-28 17:50:20 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.kdn-d1787db0a0ab6da3a6ab08c79e1d4cdb9cc403c5f9e3571aa8f7c1c9cd7ea630 2015-11-28 18:01:12 ....A 188416 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.kdn-f836621110f9ca4b0fb53cfd3e3509bec11d79b7eb26fc41ede594452558813e 2015-11-28 17:41:54 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-752641c165903ad77609de881562eb53883e836c070869a958f4c4998b79ab0f 2015-11-28 18:04:36 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-8674df141139db47d94dca005794f7f92ae233e8868c2b8c53d3765f9d182748 2015-11-28 17:51:14 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-95b8eb730af6ab15ed30d594cd8613ed9130eebab55c69016a13c9b0aff0d1d8 2015-11-28 17:51:54 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-bb139ce4be2179d7a9a20d5daa68924bbaf8549cdeaf1b2b79f2b7ad1ec76be0 2015-11-28 18:01:08 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-c5db87dc352badd468a9dd28d00ffab2f1d7898f19238cb86a2f3ed56e87666f 2015-11-28 17:49:46 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-dfaf12e8c975b5164ce04949633b7a9f98d1ed0f4bc0bc95c04cd592acf44592 2015-11-28 18:00:08 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-e76a6fcee6e8052c8b831d09b957dc900a356d3241b5a56e43abfbc8f35bdfcb 2015-11-28 17:58:16 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-f48c484ccea1eba3e27ab6d5926096063cec1958df67552cf8a2b37dba44bd23 2015-11-28 17:50:24 ....A 569344 Virusshare.00215/Trojan.Win32.Jorik.ZAccess.dkb-f719ae3b1cab230a4048f12417157cda76732263667386fd562717f32ab17ba0 2015-11-28 17:49:52 ....A 114276 Virusshare.00215/Trojan.Win32.Jorik.Zegost.ihk-435b7f7618243b96d91ff451b884fab9822eb17035a2e837e9f39dade317d52f 2015-11-28 17:49:30 ....A 104960 Virusshare.00215/Trojan.Win32.Jorik.Zegost.kbn-26b5b8de1c9a103470edb3eb95afb695f35ea06c91f9309273809c1a4527690d 2015-11-28 17:49:22 ....A 90112 Virusshare.00215/Trojan.Win32.Jorik.Zegost.kbn-8f4be1d49118e5eb961da9f9fd76e04015b8dbc48d06fd2e256d3ce46458a1e8 2015-11-28 17:47:06 ....A 135268 Virusshare.00215/Trojan.Win32.Jorik.Zegost.kkf-799c3bf8b52602b17df6740774726e18fd3a8104c8c0659234ff4d86779b91e6 2015-11-28 17:43:52 ....A 405504 Virusshare.00215/Trojan.Win32.Jorik.Zegost.pyc-fcd127f4e63639d31fe04e809858c3ec44be66208ec3754620e890660615fe4e 2015-11-28 17:51:38 ....A 46877 Virusshare.00215/Trojan.Win32.Jorik.Zegost.rqi-d975cfa75aba65bef64528359f6d155e45d4b7002b77a0b2ca3ca15ec10087a9 2015-11-28 17:47:10 ....A 691805 Virusshare.00215/Trojan.Win32.Jorik.Zegost.ukv-d8b7d9030cc4b0d8e99e0b796754e475654adc509dffab7b97071fcde27655bd 2015-11-28 17:44:54 ....A 200872 Virusshare.00215/Trojan.Win32.Jorik.Zegost.uxl-e989b217f18156c331c73deae1538b063fb205c2ddc8f69576a0e85b9caf40d9 2015-11-28 17:49:38 ....A 251148 Virusshare.00215/Trojan.Win32.Jorik.Zegost.wyg-778106ecc613068409c0eb249f6da850203e210ef63df496aa212d926f104f28 2015-11-28 17:43:04 ....A 45056 Virusshare.00215/Trojan.Win32.Jukbot.gr-7fd8d090d4116b7f0efe8d20c8bb2882e4fbdbc392952abd3b07815da4c4d58d 2015-11-28 17:58:58 ....A 738081 Virusshare.00215/Trojan.Win32.KillAV.ahb-1e4ff8c57fb2468be092c4c00a196bed87829713fe19d9bafa7687bee7aaea1d 2015-11-28 17:56:16 ....A 108326 Virusshare.00215/Trojan.Win32.KillAV.gg-c16f840102f4cacc05d083f3a325779e1c53aa7a7eb456c1aca7578ff01b87db 2015-11-28 18:01:12 ....A 290304 Virusshare.00215/Trojan.Win32.KillAV.gsx-fad449504b57897fa5eedcf0d21daf37e1bfb255d80a366507146dd52e06b277 2015-11-28 17:49:26 ....A 368128 Virusshare.00215/Trojan.Win32.KillFiles.bhqq-cae9d13d9d9e1ede111276068a6eb79fc1c34d97f1c83c4c7ab49ce3cf4569ca 2015-11-28 17:43:58 ....A 512 Virusshare.00215/Trojan.Win32.KillMBR.ap-3ad82590cad864eeacd298c964cebb5a5f7a0aeda10b9f26fc75aac52c432423 2015-11-28 17:57:10 ....A 45057 Virusshare.00215/Trojan.Win32.KillSysbckup.a-6fcb3a6127148da2eefac6fa722d3e921aa77b21a5205088aabd187fb78d5353 2015-11-28 18:04:40 ....A 510995 Virusshare.00215/Trojan.Win32.Kolweb.d-a1b68d665de226bf21e9e560132d9b3f29ee27fe5d76b891dbe6825706f032d4 2015-11-28 17:56:02 ....A 454710 Virusshare.00215/Trojan.Win32.Kovter.acji-eb7ffa7c5396b2fd73b9b99637d03f07ae0b24a0684b8abe34460a7f50c81319 2015-11-28 18:04:00 ....A 430636 Virusshare.00215/Trojan.Win32.Kovter.i-b4e82e3a5d79722a9f34ee557d541e8abcd7aa7e4d8526cf9fd36821662ce27d 2015-11-28 17:45:42 ....A 294952 Virusshare.00215/Trojan.Win32.Kovter.yxq-37770bd653ebecf2083f1005f6cf2b992eef23ee8a759b395d8f1c281ec1c084 2015-11-28 17:44:24 ....A 73729 Virusshare.00215/Trojan.Win32.Krament.vqz-6c329671ed46de6191fbc84a949613d076b43fa791b9a2223e72f4a1b379ada9 2015-11-28 18:03:04 ....A 71726 Virusshare.00215/Trojan.Win32.Krampo.j-c39e167b2f62b62f75d88d912838c116c0e69b017790721310b8decbdf35bab3 2015-11-28 18:04:44 ....A 14727 Virusshare.00215/Trojan.Win32.Kreeper.bou-e629937a7894153d22171d380e28bd461548b4fea74b7415d5e85a4988a058bb 2015-11-28 17:44:20 ....A 413696 Virusshare.00215/Trojan.Win32.Kreeper.eaf-3b417977cab8332e2efed22a7b968c706e97420a8362cee0282af5b96e1af154 2015-11-28 17:54:26 ....A 90112 Virusshare.00215/Trojan.Win32.Lampa.axf-629ab2aa04e2d28276e7116b872359d35544153bcb427aff94215665f6445305 2015-11-28 17:41:30 ....A 118784 Virusshare.00215/Trojan.Win32.Lampa.cjw-6f71c9133968455f4a07f69795ca48168dcc7f9a1aae8b3fd3574fbe442c5fb8 2015-11-28 18:01:16 ....A 20480 Virusshare.00215/Trojan.Win32.Larwa.ain-1d87e58cd5c50a28cd9b1a7ad2e17273167d3a81e4feca2a3b2b5ab65d4c0e9b 2015-11-28 17:42:08 ....A 118272 Virusshare.00215/Trojan.Win32.Lebag.obq-083c11d78a10ded2ae02e9b4f6d9d3a4eb33e755a6bf2301e8a039a3de97d17c 2015-11-28 17:47:54 ....A 126478 Virusshare.00215/Trojan.Win32.Lebag.ssr-204b80c2d4586489ebdd39ca5721429c68f4bb903cb60bd364955bdb84154fca 2015-11-28 17:48:52 ....A 290816 Virusshare.00215/Trojan.Win32.Lilu.c-0f449d578ab1c0a797f745478c4e0f265088f4a7d38310b35525fcaab51f37fe 2015-11-28 17:56:44 ....A 290816 Virusshare.00215/Trojan.Win32.Lilu.c-16355151b496927e132930142abf82a31a92261e85d7d9dd1c22d1bff7f81cfc 2015-11-28 17:57:12 ....A 290816 Virusshare.00215/Trojan.Win32.Lilu.c-825f4225eac366d8e77aa2d79929df6aff4a0623b3a2885e7e26735c3b8afb69 2015-11-28 18:00:22 ....A 290816 Virusshare.00215/Trojan.Win32.Lilu.c-a9cb89657124afbb9de8400a4c5151b2dd8840bab3c68f5822cb83df28601e31 2015-11-28 17:43:26 ....A 290816 Virusshare.00215/Trojan.Win32.Lilu.c-b7fd4cd4ef295c766b54b547fef230ce8a7a8a6667097f62777815eee99644cd 2015-11-28 18:03:20 ....A 445043 Virusshare.00215/Trojan.Win32.Llac.agpu-8ad2f91fc1f8573319cf3f80646d443c6b719fdd0a0fbe9e2ee977ee19a7ee63 2015-11-28 17:46:38 ....A 15880 Virusshare.00215/Trojan.Win32.Llac.ajct-00468bd569f915b8cf19ca0c32a67f7264b0bada3b7c11c8d29cdeabded920a7 2015-11-28 17:54:28 ....A 151552 Virusshare.00215/Trojan.Win32.Llac.bwzx-70467d988b57c2fac62a9128d1e2f6a62b11044ac3b088a3f691e2009fcb33e6 2015-11-28 17:41:26 ....A 151552 Virusshare.00215/Trojan.Win32.Llac.cjds-32fe88b28004f4d30146ec38334d74c1845be6b568ff5b3417b57b0bbd9588f0 2015-11-28 17:43:42 ....A 594895 Virusshare.00215/Trojan.Win32.Llac.cygs-762ea9c2bfcdd82c47856eb1bf2422abf978a6f19561728acd408cc60f704737 2015-11-28 17:57:52 ....A 408728 Virusshare.00215/Trojan.Win32.Llac.dbyy-8cf094e2e8f5fcff2e64224408f5d33c42a11797f5c845d122d91bb7a9af4cdc 2015-11-28 17:47:24 ....A 1318912 Virusshare.00215/Trojan.Win32.Llac.dfnj-92e462a8f0ba85bfd5ca11732fd6115223c121a3b8da1e9667aa5b5b987e372a 2015-11-28 17:46:40 ....A 697344 Virusshare.00215/Trojan.Win32.Llac.dksd-2061167666ce9696d010f54d33580560ef85c9a4c9ff089859e1801d77bc0f15 2015-11-28 18:02:04 ....A 1122304 Virusshare.00215/Trojan.Win32.Llac.dppy-a30de201e9d0dc59a21fb05bab1fa71c9ea7f8f205f94667772292dabfa7e23c 2015-11-28 18:04:54 ....A 578162 Virusshare.00215/Trojan.Win32.Llac.drie-72f1df88010a62260de92a9a2a0d22913850408e21637143ef058dddbb7a9999 2015-11-28 17:50:46 ....A 528384 Virusshare.00215/Trojan.Win32.Llac.dwac-176808b731cb82b877b7a4f562cd31e03934ed5a3721ab7f5c9d6d6ade96798b 2015-11-28 17:44:22 ....A 692764 Virusshare.00215/Trojan.Win32.Llac.dzqu-5031a877f85d52c9610f172d5d0399bd21c2c99aa306cd6309e9a67ad006b104 2015-11-28 18:02:00 ....A 729316 Virusshare.00215/Trojan.Win32.Llac.gony-684521d969ef64596eb47178628aeb42fc0c8c8cf3632bd8c09e1acc328cb6b8 2015-11-28 18:03:14 ....A 901057 Virusshare.00215/Trojan.Win32.Llac.jnwz-34c2d3b74d8214d4ad6732a0e7227281c0c45103588201ad3933a51c3b08a5b6 2015-11-28 18:02:14 ....A 152547 Virusshare.00215/Trojan.Win32.Llac.jyve-1cbaa0fb3c1fa293a72d8183d09b97bbdb40ff08711898594007e28047647026 2015-11-28 18:03:22 ....A 143360 Virusshare.00215/Trojan.Win32.Llac.jyve-9a238f923263414581fc21daac159bb4423ed389a66aa0d9c1b5c33c6883efb0 2015-11-28 17:47:40 ....A 377856 Virusshare.00215/Trojan.Win32.Llac.kavf-5e05337e44577cf9d64f697ead6edf574d9d9740599421e6fe3cdaed3318650d 2015-11-28 18:03:40 ....A 749589 Virusshare.00215/Trojan.Win32.Llac.kavx-a43b19a49e772cad7c9eb67beb7b51ddb69fa73b3b2a204c0dbff2204406a7de 2015-11-28 17:50:08 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.laan-199d3be6094927111530ccd0c52089dd17d281dcabe9c853e83e827e917f3c0e 2015-11-28 18:02:56 ....A 289792 Virusshare.00215/Trojan.Win32.Llac.laan-57660eee0002b953bb5e347a24700bc2939eeb28d8ccb77393ab04f2eb744b82 2015-11-28 18:03:18 ....A 393648 Virusshare.00215/Trojan.Win32.Llac.laan-6dc6c8741002b5c9b755f4f444172f31e0ab84674f33ee9fc7b0fcd582ab445b 2015-11-28 17:46:08 ....A 289874 Virusshare.00215/Trojan.Win32.Llac.laan-860ed391b346dba685a52eb362c0ad3ba0aa56debce7a5873c61edcb5c20a0ee 2015-11-28 17:49:40 ....A 274432 Virusshare.00215/Trojan.Win32.Llac.laan-8800f3084477775fa0cf4c6c5b05e38c7135cb34310a5d5c427cbe8c83d291e9 2015-11-28 17:48:24 ....A 270858 Virusshare.00215/Trojan.Win32.Llac.laan-bb57c461646d63f21ef28679b559bd5265bae0ad8e836afb2965b894ac50958d 2015-11-28 17:42:28 ....A 296977 Virusshare.00215/Trojan.Win32.Llac.laan-e4ffe4b16f867666e9192951f7d2d8dff792154f0c79019c7b6e627dfb66f9cd 2015-11-28 18:03:46 ....A 889344 Virusshare.00215/Trojan.Win32.Llac.laan-f05a5593c31b2f6716df49b1cfeba43fda6e7a92f1cba937f984bc9543f0d51d 2015-11-28 17:45:40 ....A 280433 Virusshare.00215/Trojan.Win32.Llac.lgnr-05e9af98990dbf8dbea44dcf66bb1b53b23081a6d842909bfe755cb5c296ac45 2015-11-28 18:04:46 ....A 283648 Virusshare.00215/Trojan.Win32.Llac.lgnr-0888596679b09e0cb272d5f2e90dad87665888a7b579729ec9d6454ca3909b35 2015-11-28 18:03:48 ....A 300670 Virusshare.00215/Trojan.Win32.Llac.lgnr-0d5bb3f0bbc92293a479baa141428814a8ae7e4320ecf7321d6e9c461e4557fe 2015-11-28 17:44:58 ....A 308224 Virusshare.00215/Trojan.Win32.Llac.lgnr-1243d01ee6a84a0b2143ef4443192474be5d7e9aaa716faf2dfb34a122e0e119 2015-11-28 17:55:40 ....A 665088 Virusshare.00215/Trojan.Win32.Llac.lgnr-13cebf1d3c595befd47241a404681effc5acff58de545b93ceba133eb3ee4106 2015-11-28 17:51:44 ....A 930236 Virusshare.00215/Trojan.Win32.Llac.lgnr-1585140bbf48ec6368cd5e337d3b31b6435d699664f030054f7dac09208c182c 2015-11-28 18:02:50 ....A 444928 Virusshare.00215/Trojan.Win32.Llac.lgnr-17cbc2d821f58ab90a9544f5e7b1abda59e362002e738c4581b62912e5f038cd 2015-11-28 17:52:30 ....A 615936 Virusshare.00215/Trojan.Win32.Llac.lgnr-1903f6acf44fa54c3a2a04ae280ede3e1c646da83f3da545a6771dc812437848 2015-11-28 17:51:26 ....A 273575 Virusshare.00215/Trojan.Win32.Llac.lgnr-1d1e17667117e52d42f9a4457f10228504a99393149a8d4869b7743b6e052cc3 2015-11-28 17:55:42 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.lgnr-211ceb99b52271b5cd75a2f3ba61e0fa868010605c0dcb8819464e5abc8563c0 2015-11-28 17:42:58 ....A 348160 Virusshare.00215/Trojan.Win32.Llac.lgnr-23c1fa3a5d1e9ed35c483d514356faa1f661917239736b2792c6a3991830ca0d 2015-11-28 18:01:16 ....A 300544 Virusshare.00215/Trojan.Win32.Llac.lgnr-29191b051e665235a859a7431d061cc1ba232cf2b128b25fde1b30244c7b16a5 2015-11-28 17:44:38 ....A 290304 Virusshare.00215/Trojan.Win32.Llac.lgnr-2c3b0fe5cce47678eae77f80f840fed0f01974c3dfcd7516ce22d3f7309b9153 2015-11-28 17:44:40 ....A 301056 Virusshare.00215/Trojan.Win32.Llac.lgnr-330d68fc51edb366eef5f0058b6404974c901d671fd19f145c4c4d2815dec10c 2015-11-28 17:41:26 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.lgnr-3eff28fe1ac44635283698851dcdfb9b735825b0e07186da0e0a47556db36aee 2015-11-28 18:01:36 ....A 308224 Virusshare.00215/Trojan.Win32.Llac.lgnr-3fa47ddcc7aef69d4e24e3032840c477cb3539e2854a543a520cd4d3c17ac9a7 2015-11-28 18:01:56 ....A 684032 Virusshare.00215/Trojan.Win32.Llac.lgnr-3fb1c5b8750675ffabaf29b16fc588e934691ab5cfbcf2c43e1d00ed5db916c1 2015-11-28 17:45:22 ....A 303104 Virusshare.00215/Trojan.Win32.Llac.lgnr-4257e004cf2db9b271d760dd1e817505f4ff1449552f66d61139e59ee40c0e5c 2015-11-28 17:43:58 ....A 301056 Virusshare.00215/Trojan.Win32.Llac.lgnr-4a5e328e484f10c6b69c030d3a79a3a05a053d9ded30e60679f4ff4bc09ec841 2015-11-28 17:52:06 ....A 298984 Virusshare.00215/Trojan.Win32.Llac.lgnr-4d7b60a964aaa47ea7d5096501c8bea2e7c8398bb29865572d7b32f59fb582da 2015-11-28 17:59:00 ....A 426025 Virusshare.00215/Trojan.Win32.Llac.lgnr-4e0fef92a09539606c18fd63cfe5148e2d43c22c4072891eb62c1346ea3ff8f3 2015-11-28 18:02:54 ....A 290304 Virusshare.00215/Trojan.Win32.Llac.lgnr-4f1d6d258052e043f11b6018fc624aeae619800c7c90077e929a7c404e9f18d5 2015-11-28 17:49:52 ....A 401608 Virusshare.00215/Trojan.Win32.Llac.lgnr-53d7e46267d8bf8729837ab69f094a4f955afe8b48b7281b484f456a992f8a59 2015-11-28 18:04:52 ....A 291328 Virusshare.00215/Trojan.Win32.Llac.lgnr-54be5e2eacd8fa174945d4c6c3d25176d98222ec3e62f5739c10c9b5a98b9085 2015-11-28 17:45:02 ....A 352768 Virusshare.00215/Trojan.Win32.Llac.lgnr-552ec93f21260d139104dfb0969402c1c55acf2c97f7f2239df20c3bff033484 2015-11-28 17:56:46 ....A 833024 Virusshare.00215/Trojan.Win32.Llac.lgnr-5a509079eaac9e35b24610412c2ce571569fb625be27994fc2c196329179cd82 2015-11-28 17:51:48 ....A 446464 Virusshare.00215/Trojan.Win32.Llac.lgnr-5f04fdd492721f5d67a78d9093a85a0ac9951c446da196d8f39e351875e16e2f 2015-11-28 17:58:26 ....A 665088 Virusshare.00215/Trojan.Win32.Llac.lgnr-7155766ef94b493ff8405800bbe5360c156093ea7c6872d7b35290f479551908 2015-11-28 17:58:08 ....A 292352 Virusshare.00215/Trojan.Win32.Llac.lgnr-7b4ec76522ff4947229c613a752e58d2efcd8f91faf8cd7f276407663d1e1566 2015-11-28 17:58:28 ....A 282654 Virusshare.00215/Trojan.Win32.Llac.lgnr-80d3c5ff0577d48e6e7c5ed9b37113747ef49abe03846d2e39db95ad39d19c00 2015-11-28 18:01:40 ....A 971264 Virusshare.00215/Trojan.Win32.Llac.lgnr-8104bad86e3eaa57e08e92afacdee09d7d9c0d8634aa54171486cd5c91cfb6c7 2015-11-28 17:56:32 ....A 363008 Virusshare.00215/Trojan.Win32.Llac.lgnr-85c7d0a8115393f9057a64d0bc78c61e661efb7446c181efdd45c38732c0599d 2015-11-28 17:59:44 ....A 436305 Virusshare.00215/Trojan.Win32.Llac.lgnr-87c76576f429b83a9113249dd2d5749f71711174eade24203c064d47a6db77fc 2015-11-28 17:57:12 ....A 291328 Virusshare.00215/Trojan.Win32.Llac.lgnr-8a0981e7e3049c1ed4b2a9f70b954565ae77b2b7731344aff9659dedc4223aeb 2015-11-28 17:47:44 ....A 303104 Virusshare.00215/Trojan.Win32.Llac.lgnr-8a3f7e378c8e8337c767e5a650ab1007425bb65f458610f6d0f18540787bc2de 2015-11-28 17:58:48 ....A 513536 Virusshare.00215/Trojan.Win32.Llac.lgnr-a0f32ea62c94f9c2f7aeff79592a9e780518106e40f82e0c4349b86a0260e0c9 2015-11-28 17:50:38 ....A 291328 Virusshare.00215/Trojan.Win32.Llac.lgnr-a515f5eef7b0339a89bc049b149426a46a544c87fd339dccf940f608ce36244a 2015-11-28 17:42:22 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.lgnr-a5e4de5af1cb6aa8283188ab13f2f064588f5e97d3bad767138e8ce142901f01 2015-11-28 18:01:24 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.lgnr-a6c4768a55769334821b09f7fda244d46da93dbc1bb8d579468c2180510390c7 2015-11-28 17:43:06 ....A 431104 Virusshare.00215/Trojan.Win32.Llac.lgnr-b457db7ff5affd29a4543a691dbfea1a5b2caf62c0a064f8f44135a9e310606f 2015-11-28 18:00:44 ....A 692427 Virusshare.00215/Trojan.Win32.Llac.lgnr-b75eacda31a823ac356cf899ee17a12b612594cfb89aa2f00704966bc5c873a9 2015-11-28 17:41:36 ....A 400773 Virusshare.00215/Trojan.Win32.Llac.lgnr-bbdb4fea79dd4e5e3794f0d7a0b9c0c8b9b3303f32e2ddd63959c879c6f01570 2015-11-28 17:58:50 ....A 675528 Virusshare.00215/Trojan.Win32.Llac.lgnr-ce82891525549b3a8fbe7baadd90aa87181d46e8ef1d1ccebca1faf655ef5261 2015-11-28 17:42:26 ....A 358400 Virusshare.00215/Trojan.Win32.Llac.lgnr-cf084f3f2c0d13942b3781d613600cb23e365ca83410fe7dfcfa667636cc88d4 2015-11-28 18:03:44 ....A 290816 Virusshare.00215/Trojan.Win32.Llac.lgnr-d11b4eae9c501b788acbfb1a28f337fc26d798c9a4c53ae28308beb92e92d5c6 2015-11-28 17:46:14 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.lgnr-d1da2c016f8c6ba17396e3d8fd1f5c8fcf88a9050c294fdb9b4da34363905f20 2015-11-28 17:44:32 ....A 290304 Virusshare.00215/Trojan.Win32.Llac.lgnr-d247b804585a0eac4ba3867a2b7c4914ed79c747956068bdd23af201d3f98ecb 2015-11-28 18:04:44 ....A 289280 Virusshare.00215/Trojan.Win32.Llac.lgnr-e1472f7b4dc3e2b9014ddce95d0f53e1542285f6d99649e801212407899172cc 2015-11-28 17:57:42 ....A 281600 Virusshare.00215/Trojan.Win32.Llac.lgnr-f40b1b471e1744efee04ad26abc3b69f3330a97dc737f68d850d2b612af84025 2015-11-28 18:01:52 ....A 288768 Virusshare.00215/Trojan.Win32.Llac.lgnr-f4d5f07f9717f0c080934820430b31a5b92131e15b6d5c8178f44fe0f8a23fd4 2015-11-28 17:42:06 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.lgnr-f9d8f1f7db0d3cf64262c4531e034fd2a6ba2b16a4fa3b2c603cbf581357eb26 2015-11-28 18:00:10 ....A 282624 Virusshare.00215/Trojan.Win32.Llac.lgnr-fb581c5b6d2591bf499fdb3e20a55ab9c2ad7a35840ce95786871341c4735d41 2015-11-28 18:03:46 ....A 467968 Virusshare.00215/Trojan.Win32.Llac.lgnr-fc552b03e5d4d20f9e15f3236f06d7278db85727b14d8cbcaa48c5bf7b0df5b5 2015-11-28 17:54:44 ....A 173575 Virusshare.00215/Trojan.Win32.Llac.ljuf-cb62a215765920df468d79e2a4dd6252d6c12a2f523fd18c6ac324b1cd4a7bb0 2015-11-28 17:58:00 ....A 991630 Virusshare.00215/Trojan.Win32.Llac.lmbn-049612cbc0fb32b514a554d08b97969d7db50c711472a391b825de002691950b 2015-11-28 17:43:40 ....A 36932 Virusshare.00215/Trojan.Win32.Loader.c-5df5da55394683f61db1def604ce1a9530469e45b13602464196d9408da8f158 2015-11-28 18:01:42 ....A 28672 Virusshare.00215/Trojan.Win32.Loader.o-9876b391aa721b4e3b6d8e7d411cbfc413add2e13db9c84626bd68bd869daeee 2015-11-28 18:04:04 ....A 28672 Virusshare.00215/Trojan.Win32.Loader.o-f0ca1561f4f25ae21b0bde596ad606d30daed12ea80b0df219b15d5ef71f5b02 2015-11-28 17:50:46 ....A 353334 Virusshare.00215/Trojan.Win32.Lunam.a-13500e581a3d3b2bcc129b5f312158ec91e9167a15ab45e8ef978b8511d618f6 2015-11-28 17:42:36 ....A 196541 Virusshare.00215/Trojan.Win32.Lunam.a-1ace8f86aabe7ea819f628704ab46d91d7f23e16c3e844a0724cdb8d00a2c774 2015-11-28 17:50:56 ....A 735151 Virusshare.00215/Trojan.Win32.Lunam.a-a5bae1cef08488f7de0e092dcc543d67cfeeeab88d7f442ffd4d84709d5795c1 2015-11-28 17:45:08 ....A 176398 Virusshare.00215/Trojan.Win32.Lunam.a-b0be4c5b95b593d16d0d15191bff37fbcee9dbce47ad56e44971e178d1e29c6b 2015-11-28 17:42:24 ....A 175928 Virusshare.00215/Trojan.Win32.Lunam.a-c2f13e28914515c4b9ee373d0950cdffa6637d2b133143d170f69da612290161 2015-11-28 17:56:00 ....A 138240 Virusshare.00215/Trojan.Win32.MMM.sb-d490af8aa6e90e15c389c1057588ef373c0b3ae1f82fd8a0bdd023b660679365 2015-11-28 17:52:26 ....A 104981 Virusshare.00215/Trojan.Win32.Mahato.bpy-0c4ffa062323867e3663cbafb17ba24cafa8a035d0916260e24e1539791e8688 2015-11-28 17:55:48 ....A 154112 Virusshare.00215/Trojan.Win32.Mahato.caj-46654287c99470396e4f3497b391767c4022c4bf5ead44babfa45fb1f71bdb70 2015-11-28 17:42:44 ....A 219136 Virusshare.00215/Trojan.Win32.Mahato.caj-82d768e3b1271e8d1006be0fa7efb221c978a615d1b3cba2d3112d7256efa23a 2015-11-28 18:02:22 ....A 108544 Virusshare.00215/Trojan.Win32.Mahato.caj-844821318cf4fbd6d3a2e254f5f4f5356e851931381dbf395594608746ff19da 2015-11-28 17:47:46 ....A 154112 Virusshare.00215/Trojan.Win32.Mahato.caj-bd516384c804ec55d8b1f7772428a26870f3e8683b7336be90d89874311ae356 2015-11-28 17:48:28 ....A 154112 Virusshare.00215/Trojan.Win32.Mahato.caj-f563a1a269894e21bd34b7338c81a87f5a03a06621ee180c743ca9574f261e45 2015-11-28 18:01:18 ....A 47104 Virusshare.00215/Trojan.Win32.Menti.iehm-455b4484ec2cac91aec1176c2b6334e05c7301a3519d12b1bb81c4e8cb01c960 2015-11-28 18:01:00 ....A 68608 Virusshare.00215/Trojan.Win32.Menti.iehm-521fc99ce2777ecced162a040960e2c3c4dda89b447b84c086149bef033a0d58 2015-11-28 18:00:06 ....A 109190 Virusshare.00215/Trojan.Win32.Menti.izkw-c6de324e9d8b0a0503857783bddcf679aaa3d145bea026f1143feaa831526125 2015-11-28 17:51:10 ....A 382464 Virusshare.00215/Trojan.Win32.Menti.lcpn-570ae65e9f44292968123bff6d152f6cf89494d29d92ef90b39d072bf2ee0482 2015-11-28 18:01:28 ....A 478426 Virusshare.00215/Trojan.Win32.Menti.pmjz-db6239c54b09538a8b9b15a96bed4768951fc50a22dd1408b63247eaef86e036 2015-11-28 17:46:48 ....A 126159 Virusshare.00215/Trojan.Win32.Mepaow.aanb-b79909dc9bb5f8f1cef3bf3b2ec89aa6dff80a297eefe17ee782ae30d7e84382 2015-11-28 18:04:40 ....A 90112 Virusshare.00215/Trojan.Win32.Miancha.ghn-a613a810eb7664da2de3dfe5f2c7e6b50bf51ccc3a6742b60d709e7bd0e204e3 2015-11-28 17:55:02 ....A 31008 Virusshare.00215/Trojan.Win32.MicroFake.ba-0c780de04e7589859c1ebfde2c2717195fc38583a31842e3732c7effc12ad006 2015-11-28 17:58:02 ....A 47616 Virusshare.00215/Trojan.Win32.MicroFake.ba-22a0fe0a2ea04e96234e556d9aa1b4da4cc849998584ca2a0c97cb53f846c4ac 2015-11-28 17:56:32 ....A 56396 Virusshare.00215/Trojan.Win32.MicroFake.ba-7db57f122c338461201bc4c341d0c3a080b2f6f1cc4eddb3ae38b98c012bfda2 2015-11-28 17:49:42 ....A 30095 Virusshare.00215/Trojan.Win32.MicroFake.ba-a8ba3eb47de2889066a83250a5325adc2924e73bc198e8a5e4760371c5706a82 2015-11-28 17:56:16 ....A 37376 Virusshare.00215/Trojan.Win32.MicroFake.ba-b346727e26c1ade08cf6abd42caaf1ea71145ecc28e4227ecf4fc1fe0f523eed 2015-11-28 17:43:10 ....A 256000 Virusshare.00215/Trojan.Win32.MicroFake.ba-dbbd36a364362fa2116ad3fa3a21b70f656cbbb6c0781b247d30d97d65a276d1 2015-11-28 17:54:10 ....A 338820 Virusshare.00215/Trojan.Win32.Midgare.uik-1631d790d425624e06eafe07347457744a6a8c6a008d299aa94c7edf718e81ab 2015-11-28 18:01:36 ....A 420134 Virusshare.00215/Trojan.Win32.Midgare.uik-3ef653efbde4957c8e0faf3fd143ec7560bb8b16ea2a1d5e0d082efcb313c7e3 2015-11-28 18:00:46 ....A 880640 Virusshare.00215/Trojan.Win32.Midhos.bnbt-c639c7c0869bc23bc6dd056c96c96e0aaac2b00e6dfbf7c1a31c8a533da29c9d 2015-11-28 17:44:28 ....A 614400 Virusshare.00215/Trojan.Win32.Midhos.bntq-9a1d50193fc370b5452cc5ec8bdefd96c5b2f3ad9deb0689d630dc98ba9ab027 2015-11-28 17:56:44 ....A 219648 Virusshare.00215/Trojan.Win32.Midhos.brer-2b4dce2274f0a95e516829666669f57f326e0840c28856905a87773d622f7109 2015-11-28 17:57:26 ....A 202752 Virusshare.00215/Trojan.Win32.Midhos.cdwh-497ae1a5a3ba057919af1920f4e6856b416f69e971c1e036b8d720edb8b90923 2015-11-28 17:52:00 ....A 363008 Virusshare.00215/Trojan.Win32.Midhos.dokl-fb814c86b65c6e39bb43bd01a3d8936a524486b8f01c7f02fb111af1d16d6a4c 2015-11-28 18:03:54 ....A 83968 Virusshare.00215/Trojan.Win32.Migotrup.skx-5987fb7f9eafbecf9de8ee7801c6bc8ec00ac9786a262991625e65918aff4d05 2015-11-28 17:43:26 ....A 84992 Virusshare.00215/Trojan.Win32.Migotrup.skx-be71f59c0dfa774415e09ae3e92727a359ab25acd732d30e74300ff3a16a6402 2015-11-28 17:47:44 ....A 1431984 Virusshare.00215/Trojan.Win32.Miner.ays-9a0787d88bcac12e1b96e47e7880034b47f10825eae1480173e494ecc103ad58 2015-11-28 17:49:56 ....A 94301 Virusshare.00215/Trojan.Win32.Miser.a-84e9694465ab1afeca4de8d70e29cf9c0873d99557426f2c7463326e2042e65b 2015-11-28 17:45:26 ....A 100754 Virusshare.00215/Trojan.Win32.Miuref.e-770fadd74d32449ee01b1a843ec71cfbe4bb2ef9529a273ca3d3f9e9c470642a 2015-11-28 17:44:30 ....A 89600 Virusshare.00215/Trojan.Win32.Monder.bzdz-b926b9370d79216b275ee003f3cf3b02cb835dbe9fae6f19919f69e58206b27b 2015-11-28 18:02:52 ....A 80384 Virusshare.00215/Trojan.Win32.Monder.cmwt-2c63b94344ad58072d8a5197ffceb6d4952aece57d8d590476f8596de42a4d3a 2015-11-28 17:57:32 ....A 82944 Virusshare.00215/Trojan.Win32.Monder.cmwt-7d930b51b1d08240b3d0d10b47d06ce0857f7bc8558eaa99b0f7cd6b63eccaaa 2015-11-28 17:44:14 ....A 127488 Virusshare.00215/Trojan.Win32.Monder.drjx-f7318fab8ebdc08506645c3befc598d76afc74073a4d8e8e9b1b47e95e194fa6 2015-11-28 17:57:26 ....A 58369 Virusshare.00215/Trojan.Win32.Monder.gen-33b32e243d6e4d69dfae6aecd2f0a9a5057202ed6c79a2ec6ecf7ee4e02a844f 2015-11-28 17:43:38 ....A 66049 Virusshare.00215/Trojan.Win32.Monder.gen-37bfafa84e7c5d0e719db1c020549ad22513ae9f957d32f706ee81c6a903247f 2015-11-28 18:04:30 ....A 97344 Virusshare.00215/Trojan.Win32.Monder.gen-4503cbcc75e6e2dbccc69f142ea991e4db7f9f0efadf514d763d006d84d46659 2015-11-28 17:45:46 ....A 87104 Virusshare.00215/Trojan.Win32.Monder.gen-59f4c0b6d4c830d5081214671a5c2aaefe3025ba9732fd51cc530089c8a63200 2015-11-28 17:59:04 ....A 324704 Virusshare.00215/Trojan.Win32.Monder.gen-76776d2726163c52148b43bad8ad52196cc0d5b265ae9566ea7dc385aef9e2a4 2015-11-28 18:03:00 ....A 191271 Virusshare.00215/Trojan.Win32.Monder.gen-a032636f1805594ca62fcf6176261f3ea0d976f809cbc26ae0cf74919f8599da 2015-11-28 17:51:40 ....A 89664 Virusshare.00215/Trojan.Win32.Monder.gen-b8e55db19ad8d3410a5a215129646f42a36d0bff8e24bb0a4b9e5acf6fc7bf77 2015-11-28 17:50:00 ....A 88640 Virusshare.00215/Trojan.Win32.Monder.gen-bdfe9faf76cd7ae06b179d0535aeeef90152c645c3d15215f2bb81da2cde1a0f 2015-11-28 18:03:44 ....A 92736 Virusshare.00215/Trojan.Win32.Monder.gen-ce725841fb0d89a1fbebc20e7981b72250200dd76a10ab553fbdd2be505b0ca5 2015-11-28 18:00:50 ....A 88640 Virusshare.00215/Trojan.Win32.Monder.gen-f767a3d8e4c4b337086126d7aada512f6233531238c495341c736423c59a3dc2 2015-11-28 18:03:10 ....A 65536 Virusshare.00215/Trojan.Win32.Monder.nulg-01c6fa7abb3f81005ea2a588bc1285000803709abba89c1b023e00e932cc19f8 2015-11-28 17:50:28 ....A 1867776 Virusshare.00215/Trojan.Win32.Monder.nwpc-255411f1ac10ed3dadb414dc58db7292b6e054f17cd665104ed697c584374324 2015-11-28 18:02:42 ....A 274944 Virusshare.00215/Trojan.Win32.Monder.nwqo-a54706bfed84025af77925cc9a20599e9ff67d54b117dbb2796cb47a34faa997 2015-11-28 17:47:12 ....A 284672 Virusshare.00215/Trojan.Win32.Monder.othl-ed136c6b35c7307b03d244bde953bec99375bf7a877c86d82189d771b567c254 2015-11-28 17:41:42 ....A 94208 Virusshare.00215/Trojan.Win32.Monder.ovzx-0ebfda89ee60b3755014e6c788b1f0c8ed2cfe75d4ac3517a936056ebeb05abf 2015-11-28 17:49:22 ....A 93057 Virusshare.00215/Trojan.Win32.Monderb.gen-9c87afabf923300c70211e6277d9fee6111b40ccc93232ec7dec79b56d934f15 2015-11-28 17:51:58 ....A 123905 Virusshare.00215/Trojan.Win32.Mondere.pir-e6c00decded7b4015ac6980c8ce66824622177c59ddc8a007b58bfc81c77e022 2015-11-28 17:46:30 ....A 462848 Virusshare.00215/Trojan.Win32.Mone.ks-c5b6ce09fb7f49e8b162036e3b5d9c59a2bacaa0daece6da09e25550fce83723 2015-11-28 17:54:38 ....A 44032 Virusshare.00215/Trojan.Win32.Morkus.als-ab6b910041f34a0d644d5575a8d70082aef3fc8c4d0dfa774cc2bf9c30f5feef 2015-11-28 17:59:12 ....A 81920 Virusshare.00215/Trojan.Win32.Morkus.als-d8e36e39c0a636df652aeb0e637b44b4a7ba53eedfd71cd9df7c978ca74fcd98 2015-11-28 18:04:34 ....A 40960 Virusshare.00215/Trojan.Win32.Morkus.bdm-6708cba82e1a1faa64dcf6d3018e93895754a12c8b6af93051d63474a367156f 2015-11-28 17:42:28 ....A 90112 Virusshare.00215/Trojan.Win32.Morkus.bed-e610e28bcb91dff31337eb7debdadf85c64c65c81d35ebfc4ba2f1282f7a9ac7 2015-11-28 18:00:24 ....A 81920 Virusshare.00215/Trojan.Win32.Morkus.co-b15c123c64003e663ae6fa32313ff46caa99d1da5ce09120ee78eded4884f680 2015-11-28 18:04:50 ....A 99873 Virusshare.00215/Trojan.Win32.Mucc.ilk-3b5e4f1a76e25c8d309f5521a2a73919221b0a79a13b59c757277f11202f4a47 2015-11-28 17:56:46 ....A 99873 Virusshare.00215/Trojan.Win32.Mucc.ilk-520877dfcbdd19a98cae432700acd4f20a13cc26022f57594eac0bf42f36708e 2015-11-28 18:03:38 ....A 99873 Virusshare.00215/Trojan.Win32.Mucc.ilk-90079a9f215ed9b438155cbabae77cd48142e8df69a996399a35f73165f402fe 2015-11-28 17:58:34 ....A 327749 Virusshare.00215/Trojan.Win32.Mydse.ay-dd89ec70882c8de12d4a1448c702a0ff49c3c2b711933948bb2683bc4e5fbcc6 2015-11-28 17:48:38 ....A 142337 Virusshare.00215/Trojan.Win32.Neurevt.anc-777652cd5a3dedc71859e7ec2bde7abae610a60b12f0f4cd464b3e5ac71bb54f 2015-11-28 18:03:00 ....A 98304 Virusshare.00215/Trojan.Win32.Nimnul.wwc-9de366c1517b2e197a532546c89ecbe7c71ee71d6a60037a0ac35fa485d50980 2015-11-28 17:59:14 ....A 336896 Virusshare.00215/Trojan.Win32.Nvert.ffm-dea1e7a244c094de76b1e97105474979d654b0e4a546bdf14af2f4286093564e 2015-11-28 17:58:00 ....A 214528 Virusshare.00215/Trojan.Win32.Obfuscated.alkr-ff53c8de73df52de9a0317c3300d50667c781f8abf1b949747f4a0ee3181592b 2015-11-28 17:48:12 ....A 47616 Virusshare.00215/Trojan.Win32.Obfuscated.aout-fb47300e65a9abd18438f5b6dd996c97dcfd6937500fdfbbfba8ab81d1f86c43 2015-11-28 17:56:18 ....A 23564 Virusshare.00215/Trojan.Win32.Obfuscated.dr-d582b8552a725e04b3c4c7799561f4aabad1c2d8e254909abf89f206cbc9fc62 2015-11-28 17:52:00 ....A 174080 Virusshare.00215/Trojan.Win32.Obfuscated.ev-b47e1024cedcd5777a7086fcc0682f9fc2963f32a6f19c5ee489720e516228c1 2015-11-28 18:04:20 ....A 95245 Virusshare.00215/Trojan.Win32.Obfuscated.ev-bb2855fbac5fa431aeb8d71bc0e35d65d5cd37886d7fb263207ac4b951e80059 2015-11-28 18:04:26 ....A 2054144 Virusshare.00215/Trojan.Win32.Obfuscated.gen-0061c18f29ea56a88e121bc57bc69560178056fd4a766c6458b5ed0df2b1409b 2015-11-28 17:42:36 ....A 643072 Virusshare.00215/Trojan.Win32.Obfuscated.gen-0f0c62312e27496872a69803fe8559b40bacfcc75ebfa3cf60eecb0e1a616a20 2015-11-28 17:59:54 ....A 536576 Virusshare.00215/Trojan.Win32.Obfuscated.gen-15559c5c8acdc5d38dc8a604a5bd41e23c25d16e2f45a24405addfa5b34eacda 2015-11-28 17:53:20 ....A 98304 Virusshare.00215/Trojan.Win32.Obfuscated.gen-212d5dcdee84654b3a22250dfd228763293def15236e496740d7c699f417f33c 2015-11-28 18:04:10 ....A 557056 Virusshare.00215/Trojan.Win32.Obfuscated.gen-28d77d980995ca8acd36111324993349bac31b2e21c4f46c948f5579b39e44f6 2015-11-28 18:01:36 ....A 577536 Virusshare.00215/Trojan.Win32.Obfuscated.gen-3e27cd5411a92ba307d4daeb165f272d6307cd892e7f0a42274b896d7ef9fa58 2015-11-28 18:03:58 ....A 512000 Virusshare.00215/Trojan.Win32.Obfuscated.gen-8ae9b7afdfe384aff9678b2e69ab713a1a6b6fa2e4b06aa3e381ec2c87e56dcb 2015-11-28 17:44:34 ....A 464896 Virusshare.00215/Trojan.Win32.Obfuscated.gen-ee4db2792a7cd243e6a22ea61167ec5fe409205d1f4148076ee35b2d8eea8db8 2015-11-28 17:41:40 ....A 610817 Virusshare.00215/Trojan.Win32.Obfuscated.gen-f2310c750cb459ef8015a40ea6f3285850a4a7dd1b21242fc35da2f2ee02236f 2015-11-28 17:59:38 ....A 118784 Virusshare.00215/Trojan.Win32.Obfuscated.gx-34d312ce909f335cfb00ab07ef1aede032026d9ad2978ca85eb7b813bc2960c1 2015-11-28 18:00:20 ....A 118784 Virusshare.00215/Trojan.Win32.Obfuscated.gx-747b506b1372abc6536e583980317c6bbbae4a58654da6c7ee0a5c4b24a2bb5c 2015-11-28 17:57:42 ....A 63488 Virusshare.00215/Trojan.Win32.Oficla.rzz-ef658357c11c1af6e26bcb480f601434379ca68ae2cff604b6a79a575baa7fc0 2015-11-28 17:55:16 ....A 168448 Virusshare.00215/Trojan.Win32.Pakes.afpx-5e40a1b0e4d6b6fc8b74f9d10a59593b74345c71297b86ce2ac63d80688af064 2015-11-28 17:42:44 ....A 220160 Virusshare.00215/Trojan.Win32.Pakes.agxj-700f275bdf085789f623f057ae767694e391aff89152f0ccb012fb3c4b0e4a0a 2015-11-28 17:49:54 ....A 687104 Virusshare.00215/Trojan.Win32.Pakes.aokz-5d2b94497d9ebbae67cdd821a56b5d858413e0e16cda656e6080bf38021f7bd5 2015-11-28 17:47:12 ....A 348160 Virusshare.00215/Trojan.Win32.Pakes.aotf-f40bd15e7cb77fcf196b0138caa6453ebcf9e9337df56c03af3f2f6dcbcee02b 2015-11-28 17:52:18 ....A 228865 Virusshare.00215/Trojan.Win32.Pakes.apg-d995dfb30c4bba866d3f116e0c06adf89d1ea989ab5f7fbe9840b18e5983767f 2015-11-28 17:46:28 ....A 73728 Virusshare.00215/Trojan.Win32.Pakes.avqk-a81dc6e44414b4e3fd3f108a02452c2e609df584616d63f06bef70d620d24105 2015-11-28 17:49:18 ....A 888832 Virusshare.00215/Trojan.Win32.Pakes.bmf-715f4f35c42d613119eacb5441e1637e8fad5fe0b786efc9fe41cad22d4350a9 2015-11-28 17:50:50 ....A 67584 Virusshare.00215/Trojan.Win32.Pakes.bxp-54704c201636f0334531a39a60f13aa6b2e20f48a33a6b63f879eec615537113 2015-11-28 17:52:58 ....A 67583 Virusshare.00215/Trojan.Win32.Pakes.bxp-cbb8877b3c8862aa0ba8fe118a70b6d916e496685b2ecbee243c2e2544ac19aa 2015-11-28 17:56:58 ....A 67584 Virusshare.00215/Trojan.Win32.Pakes.bxp-ecc244f9e7048114e7f8f4a6125017e16e14427dd3e71860ec1258fa662bed34 2015-11-28 17:56:20 ....A 172033 Virusshare.00215/Trojan.Win32.Pakes.kwo-eea3496826321de2c4c5d5d1f3d93743e8110c1a4156844fa2d1ec6968b95f7a 2015-11-28 17:54:44 ....A 57472 Virusshare.00215/Trojan.Win32.Pakes.lls-cec75c83e49c2f12b3b391df2d69aa7a86c2531952c452d556929e44b781b3b7 2015-11-28 18:02:32 ....A 114688 Virusshare.00215/Trojan.Win32.Pakes.mao-2bb23838b075fde9bb29d43396d66ed0b19c44ceb33b7e1f07307cbaa07836bc 2015-11-28 17:42:44 ....A 42688 Virusshare.00215/Trojan.Win32.Pakes.miu-684924dcfc8886b3e78955377ddcbb60ae9cdb2fe9f1514f2259bc4e39ae8606 2015-11-28 17:45:32 ....A 132096 Virusshare.00215/Trojan.Win32.Pakes.nbs-b2ba9c65aec93138f32745cd2c4d8b7bbd760b815777005854d027096709bc5a 2015-11-28 17:55:44 ....A 290784 Virusshare.00215/Trojan.Win32.Pakes.owa-28ec7b612f95214c669c375b00739f5485a6e08bde0338347321782c9bf155b2 2015-11-28 17:56:20 ....A 18944 Virusshare.00215/Trojan.Win32.Pakes.owa-f3766d6c1d63cc6613bcf633e2a26506fb56d4d5b10e6d665d33d13cfe51a21d 2015-11-28 17:48:42 ....A 127329 Virusshare.00215/Trojan.Win32.Pakes.oya-abe8a0355c87f6b2e77853a125640ff6c1cdbb64972473816b00a5760e218e3c 2015-11-28 17:49:24 ....A 847872 Virusshare.00215/Trojan.Win32.Pakes.quo-abeca4feb90e9ebadd00ab5be7068d54b29c964cc8992e342bdde45c1172a3fa 2015-11-28 17:51:42 ....A 13952 Virusshare.00215/Trojan.Win32.Pakes.rsj-0cc30f81d03fae836dfa1a86addb8d15dbf51c3a968dcbf320cbfe90889e6116 2015-11-28 17:43:44 ....A 13952 Virusshare.00215/Trojan.Win32.Pakes.rsj-900ec720954d0de7fde32c5a1bcb5b88dbb300b3e2a71cbc76197bc75ae1d925 2015-11-28 17:42:50 ....A 13952 Virusshare.00215/Trojan.Win32.Pakes.rsj-d5cd778a54cc63f2a4c44c18afe819fcf14adaa8aa91cb8fc0687ad6ee5207ac 2015-11-28 17:44:10 ....A 69750 Virusshare.00215/Trojan.Win32.Pakes.tgd-df6f48f2f77dc52cf8a5353eaf34f58c612e0989991935d8e39611cf333f84f1 2015-11-28 17:46:54 ....A 59902 Virusshare.00215/Trojan.Win32.Pakes.tka-f608a80b25a267674af00d9561f57b64687c6fd9b93e24bcfe7161fbdc424f25 2015-11-28 17:52:02 ....A 136704 Virusshare.00215/Trojan.Win32.Pakes.tyi-17d17d7f98740620f3de81686b122424c617465ce5f6e4e58bf18d803c01c012 2015-11-28 18:01:16 ....A 123392 Virusshare.00215/Trojan.Win32.Pakes.tyi-3889012b3f7232aef1ad556ff7a6bba72d614e3715e83378e6be884ee727b9fe 2015-11-28 17:41:26 ....A 226816 Virusshare.00215/Trojan.Win32.Pakes.tyi-38bf953ef5161d5a403665beaacef1d547aa0bd9ef5b8cf54d1e8bbd7d80e247 2015-11-28 17:54:18 ....A 219120 Virusshare.00215/Trojan.Win32.Pakes.tyi-3dd01ae579e3dbcaeef7cb7b4de668f47969ae0226a3926926927ca625ffb138 2015-11-28 17:59:24 ....A 136704 Virusshare.00215/Trojan.Win32.Pakes.tyi-629b3db1795a017e951a145a55650ccf76fb34ae7f6bf49a840cabbcf9aad7bc 2015-11-28 17:54:30 ....A 130544 Virusshare.00215/Trojan.Win32.Pakes.tyi-78f8139e2c20a194c7daecd22412c5e31507b3f61b2ef73a0a04361d44fa201b 2015-11-28 18:03:38 ....A 108032 Virusshare.00215/Trojan.Win32.Pakes.tyi-8ad9d521999da333d99c31e1b3a8bb46f916f31c33b1df4fe83c499270c13267 2015-11-28 17:43:04 ....A 137216 Virusshare.00215/Trojan.Win32.Pakes.tyi-9584d93c2f619165831a506956675d1fa5f79031b54bab7953a072611f112b89 2015-11-28 17:43:44 ....A 165376 Virusshare.00215/Trojan.Win32.Pakes.tyi-96d46a82fe319c53e5ea11b513dffd4ae92c4b38058e6839219a8f5755798e79 2015-11-28 18:00:04 ....A 106992 Virusshare.00215/Trojan.Win32.Pakes.tyi-adf0e4d27451148cbb7f6b2a839857d723984e6bfe6cedec32608be93fed1de3 2015-11-28 17:44:50 ....A 136704 Virusshare.00215/Trojan.Win32.Pakes.tyi-af8c5b5f417d13215808eab2630434d63658e1e228c60630060a7e18f13439b8 2015-11-28 17:43:06 ....A 242176 Virusshare.00215/Trojan.Win32.Pakes.tyi-b7a8243ff84e68b1fcc2dbdf67965df312d01c942d9887839cd9b9528bd65de5 2015-11-28 17:42:00 ....A 182272 Virusshare.00215/Trojan.Win32.Pakes.tyi-c837637800aaf176f0da3f02c2afb02d3a5c3d9a354c2c929f2dc60eb2ba9eb9 2015-11-28 17:57:40 ....A 144993 Virusshare.00215/Trojan.Win32.Pakes.tyi-cabc48cbdcafe89f29626f91e2332f34be6a0a315643a4a3f77ab06f85111d89 2015-11-28 17:46:54 ....A 226816 Virusshare.00215/Trojan.Win32.Pakes.tyi-f259174a253a429f888c3252d29e55a6f9e0cbd7635832c59300015919e1a03e 2015-11-28 17:46:00 ....A 114516 Virusshare.00215/Trojan.Win32.Pakes.vmx-21da707443d3f970548d21c6a657c1ce33ea12f92fe8fc83de8442b4bb8127ae 2015-11-28 18:04:08 ....A 755984 Virusshare.00215/Trojan.Win32.Pakes.wtk-207148002d23a13b675370e715077282c55f91a83c65c52c3b04b277459ec06d 2015-11-28 17:56:10 ....A 930064 Virusshare.00215/Trojan.Win32.Pakes.wtk-62c373a4f5662c57a27dd3229c30ffa7d607d4b5ada5bd4fc5e37780127c92df 2015-11-28 17:49:28 ....A 61440 Virusshare.00215/Trojan.Win32.Pakes.zeu-ec1f7ff46de94181ee553c3558839a935131c049877f4a3df6e13de73e73fa1f 2015-11-28 17:59:20 ....A 319666 Virusshare.00215/Trojan.Win32.Pasta.amok-29e22acf88fff42694eedcee1c78b2a71f61824ea213da42167142c4bcc0eae3 2015-11-28 17:49:22 ....A 398395 Virusshare.00215/Trojan.Win32.Pasta.gsn-a482406c87b1d10867eebb0042ed681b80862ad723a64f286ea533512df7a502 2015-11-28 18:00:24 ....A 46620 Virusshare.00215/Trojan.Win32.Pasta.ncg-acb7f53396b028b84f535a365dcd52ef1486baf6e7769da607d7abbe5344f386 2015-11-28 17:54:14 ....A 509952 Virusshare.00215/Trojan.Win32.Pasta.pfq-296e2bb1dc0367d31a2c1b985c3bc308331245ea5c499e2144b205ba591d3a90 2015-11-28 17:59:18 ....A 416330 Virusshare.00215/Trojan.Win32.Pasta.vmd-1aed51678702398661b5f2ba5c99022edd8ac2c29e0a6ccfaaa68dcb12066936 2015-11-28 17:57:02 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.bj-0b400347ed2c42ad0b40181f67e9d78a36c40b80aa73a1c71e3c1a1d8dd7f9ff 2015-11-28 17:51:24 ....A 4096 Virusshare.00215/Trojan.Win32.Patched.hl-01bcb4ca57706aed2f980e3fde2c9cadc070a7af01b16abab26b4abf2351f550 2015-11-28 17:54:06 ....A 367616 Virusshare.00215/Trojan.Win32.Patched.hl-09cbfcf2d0bb87ce70b9201d3058dfefb3aeb91a8047021d9ca5ed8be88478ee 2015-11-28 17:45:58 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-018aee41b5d711d52767578cce3f4dc989dd0c621abd62b5e22183634493b032 2015-11-28 17:58:00 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-01908b9f8a51de546ae9b962d4236a2b6cbb24ef9bf622251f20da5a3fd1ae25 2015-11-28 17:50:26 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-0e1ae581fddc35f99c598cae15f5d799f4446a166c582295c8389f8a946ba3d5 2015-11-28 17:59:18 ....A 281088 Virusshare.00215/Trojan.Win32.Patched.ja-12d16f83bb5fb130f28c779543f665098ef644f954adf1dd12dd426cb352d850 2015-11-28 17:43:36 ....A 6656 Virusshare.00215/Trojan.Win32.Patched.ja-1630078f01fd36b7651db3f1fb024b7bb663bd4ff206941b7d5d32d8afcb778b 2015-11-28 17:58:20 ....A 87040 Virusshare.00215/Trojan.Win32.Patched.ja-1700dcc9d46057d5299251927fc62301978cf00f63a3d076d45f251136cb7bc8 2015-11-28 18:00:32 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-17e050206d7de8184bd3fbdbd4bfde570288d213bbc8f81e67eb6b5c83899463 2015-11-28 18:00:32 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-182578be46f4cc2c374799ae0f6bfcf96f142c0e3f1ddc3ac5c341914a30c96f 2015-11-28 18:04:26 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-19c1bcf39d31e72d1bd62dc2761b3f576224e85b721e02c01167a2e0eaab2df6 2015-11-28 17:43:36 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-1cc477c7bcd020019d526566c7809baffd4941f2c55ad7578754a61f02d3f668 2015-11-28 17:44:38 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-22178a400a5a8aa986ea6f530df56807fcac01760cc4727fae795ba24bb02c27 2015-11-28 18:03:12 ....A 1181696 Virusshare.00215/Trojan.Win32.Patched.ja-2251f5df7fd15b2f6a5ea79477481a859b352bbc4d7279fb0a871116be6fdb0a 2015-11-28 18:01:56 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-2bb90f1d9fcfc5601dd6fe04333c80e4a18b68530ece23d0e0c29355b9f986bf 2015-11-28 18:00:34 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-349989c5b5c926a5dcbefc998aa5a22190ffb395b47e0da7866a1f983d3309c9 2015-11-28 18:03:14 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-37a13a51ed377f869db123f70cc810ab7888c25c8da469d59eac6d044773c28d 2015-11-28 17:43:58 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-3b1ae9f5f7d482489a8832483da37ac58441ee2feab8732a82b5dddf0515a74f 2015-11-28 17:57:06 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-3b6709b6cb6a39fef2eef0427d6360fd2530f7f47419846a7adb132ef3775d6c 2015-11-28 17:59:22 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-44ac654270eb6f2b083cd34ff9abcafdc526872491fb53791420ae9887e5cf56 2015-11-28 17:51:46 ....A 369664 Virusshare.00215/Trojan.Win32.Patched.ja-45941de19fbc9f0055f9f25fa0bd260ee26c410b6c84c853ee9bdceae17f13c1 2015-11-28 17:59:56 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-476aea945fa249381f58d6e8bd4bba813159c1f418b547cb163d1d32b0e57851 2015-11-28 17:50:30 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-48de9ec4121465997a619bdc0b73398cbec301997d497a14f545149ea53d1972 2015-11-28 18:00:16 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-4a4f2630f1e9ab10f2ed88d804c72f9282bb275e3b440774aa9bfe1cfd1c7043 2015-11-28 18:02:16 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-4a71ba4c48a7ff6d8b3dbdb839f4bf4f4a684260606e10be9ff5ed79a73bb92d 2015-11-28 17:45:22 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-4ddf2df08fc00677fbdef02e0372fd7c60095a12cd740e16f7dd90aeeddeaa2f 2015-11-28 17:57:28 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-4e3ae689c2c580d2a82ec89949e58dfe9ecdc16c63d1cd131857df66466a5a80 2015-11-28 18:01:38 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-52ea3bbb60261fed8d7ad6980e0d30f381c85c23eb712bc479a9e121d26618af 2015-11-28 17:41:28 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-538db2cb741af7081986f84c22adafb09216762e4b48ed19271de78833b13b02 2015-11-28 17:45:44 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-54605e46ce6632dd944f73e842296f043098f3e15c98911757b2fce38b5e41fd 2015-11-28 18:02:56 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-5c094ff57770938dfed6f28f272c08197b34a6aa9aa6acde555495f0e1b794c5 2015-11-28 17:49:54 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-63abb8d1becda75f0acf245996dfe3bc0ba425c6ed52f1aba41248c960ae19bd 2015-11-28 17:45:26 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-6400552453b5609adb0d8e46b630d525edb951e374d7c0c2ad00fbd19fe9aebe 2015-11-28 18:01:40 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-688fe9ccfeb6b1c70f960b4a0c757dd6c184f7ea395be6f7a913f45b9e628c4c 2015-11-28 17:50:12 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-6e7f2e0d7976a448587054d9849d7f22decfcb4e1052593de4558318eba33ec9 2015-11-28 17:50:34 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-7b7f0f3bb244b7975e640d6937ed71ad5e7dc68f219902708f7c415af1d341b3 2015-11-28 17:49:56 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-7c38f4f6a54e2218126447a50c05143b75eb0514ea87b68d7c74a621b1dff5cd 2015-11-28 17:44:02 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-8066d0be81c5763ca97cf31132a665d634a9ffc653e894e52ebc930c299aec59 2015-11-28 17:49:56 ....A 6656 Virusshare.00215/Trojan.Win32.Patched.ja-817754f1539ffc5b1ac7fe538e9b6d2e80c7c9f1d81efe939aeccd68f15c3714 2015-11-28 17:56:32 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-83054ae483ad28ff1e6a924266505a9965e5478edb5cf975e8f1f59f2473de82 2015-11-28 17:50:54 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-86728b114877c862667a4718e54f3b143fd932728cd2b192cb42f2cd32d8c6a1 2015-11-28 17:49:56 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-86746ad9d7faa0971509adcc545ceb4efb30003562c46b733b6ed4b528ab035c 2015-11-28 17:47:22 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-86aa0e7bafc5ee5c36f5cd44f8475e6184da1d64d962eda481fffe32932532a4 2015-11-28 18:02:02 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-89099ee544b18b2b5132ad62a6aaeca067f751019b2872a4417f7746576e2283 2015-11-28 17:47:06 ....A 346112 Virusshare.00215/Trojan.Win32.Patched.ja-8a10e4122ae9cf502f0d24af961c5f289bffb576396a4229615f210dda96ce78 2015-11-28 18:02:22 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-950f9a53aed42f7b08adcb18efaa49ba87544dcc671aacafa02cebe213e06c70 2015-11-28 17:53:40 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-959fbce821147f20e66f4abbb081ea3d4b4f729cc0800c3e3f7342247ebcbcd5 2015-11-28 17:50:36 ....A 369664 Virusshare.00215/Trojan.Win32.Patched.ja-95a5b1c4b977b42ba2819f58a29363c85652c047dbcbf9bd8233abd3cc4a807c 2015-11-28 18:01:22 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-95a97e889e0980a020f21a1e400fa04209a8184f27711574034efa46658e4ad0 2015-11-28 17:50:54 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-99e92098708df7e8d0f2a7b729cc9d9e54e04460356a05042497b6564bc43539 2015-11-28 17:45:28 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-9a8185aad08d29ba3a8f5af85e0b1655c8837a1d9e4a54f3d99c59f3c2315d3a 2015-11-28 17:44:48 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-9b4875249a7a33b03276f3ca572fa8b3936294ff3a729b60f632d5be3a9f2f43 2015-11-28 18:03:22 ....A 370176 Virusshare.00215/Trojan.Win32.Patched.ja-a3e9feca22402050300b7e998422d95509b58b2cfa1a1da07b0752a49fe04d20 2015-11-28 17:41:58 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-a831f02ed300ba94b7ff30e673319a3ba23c7443a10f97f4019ab6e0fc24ff01 2015-11-28 17:58:10 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-a85961b5611d88d9988ee571dda034ea1c4a9b8dda4c1aed227204f754329bd0 2015-11-28 18:00:04 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-a9f31ba8252f39567f8f823f821703a186578b24b20467a3727157e15637a402 2015-11-28 17:59:28 ....A 281600 Virusshare.00215/Trojan.Win32.Patched.ja-aa198ef5ad363a8c551978a3682c7bac14dc07c8b2e3c885e111b869031653b7 2015-11-28 17:55:30 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-ab8c8b105caf1cab6b95fb9c011e71dcb0894e3e93758f72386a8c085d5bada9 2015-11-28 17:41:14 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-ac4c43929988b528720e2c4bf54fce5dd5404a2643a053508acaf7f9a195c3c6 2015-11-28 17:42:24 ....A 150016 Virusshare.00215/Trojan.Win32.Patched.ja-afcc6803a92a3dd14acc4def53ca073217aeda67a8529f4c4c8083063912e0ad 2015-11-28 17:43:26 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-b033b1f94eaf5a75050c6f13574be0269e8d1f0ff252430fe1af908d3ff26c73 2015-11-28 17:57:36 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-b43a44ddf6a285bf3586b64e2af4468c19dba8091a1152e89b5b8ab9f5f9257f 2015-11-28 18:03:02 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-bb1bf38bf9d848bce2f77743ee5c3bf9e33ea718ce2da5cb0729770da2c581de 2015-11-28 17:44:08 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-bc986eab8d0363b6c812c4bdb42243830471177acf2943b8f04a483cc15fba63 2015-11-28 17:51:18 ....A 1180672 Virusshare.00215/Trojan.Win32.Patched.ja-bd58d1157b68665b64b4b1d04a7312c718b66f2214c9ecc28f6005d5aabbbc30 2015-11-28 18:04:42 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-bd897a3b48ff258d1834798b1be3fa82346a0601f1edfd0e0a3458ded3cae782 2015-11-28 17:51:18 ....A 369664 Virusshare.00215/Trojan.Win32.Patched.ja-c2173bbe7a89b153f60b952ecaa490db28b978bb2d2e7d7bf879f8ec861374c0 2015-11-28 18:03:24 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-c7c2d1eccd3b005b57d91161beb0a9731d5512f5b692af9472f4640a51637c13 2015-11-28 17:45:34 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-da61b0465bafd5855763ebcfc732b9210c7bb1430cf9b2a11a4154da5fdde752 2015-11-28 17:53:00 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-dc0e1f97be1c2598c287a27cde6840a5c48e6bd3fe897d4f358a85dab5896677 2015-11-28 17:41:38 ....A 281600 Virusshare.00215/Trojan.Win32.Patched.ja-de4a191ed81136050d269002d82c16dcfb94d26cfd0daef0cee0ea4d9a22c12c 2015-11-28 17:44:12 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-e3e8dedcaa690481cc52e9f9d3b82841e3d562b0be1c231a119736b211990be5 2015-11-28 17:50:42 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-e579feefbdcda1ee50dab59dd297c154537e285a2cff563958aeea85f674f057 2015-11-28 17:50:22 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-e5b512c4aa2dbaf946ad24070577725a4ab222c7e765d7470b2b234f816729ec 2015-11-28 18:03:26 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-e6def7d34d3c8f30e4f93d6f7e6112a487b2ba424410e1aa1c30f39fb44b5f84 2015-11-28 17:59:52 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-f46c21c7dda51caf084e005ccf67334fea9fc052c566c3a4640284b9c86a44f2 2015-11-28 17:46:16 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-f6e28fc6b4ff434c3deb93f0dda6d48bb3eb40c6e55f8a6cdd96d85f80525742 2015-11-28 18:01:12 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-fa0a5fc0d9a5e8aaf3187c8d48d7a92a9e5a4345657a2118710e32c506219b76 2015-11-28 17:50:06 ....A 9728 Virusshare.00215/Trojan.Win32.Patched.ja-fbd315fd4c19a0a9c5a978e006d1176c65db1c5dade7f786bee9425e638d68f8 2015-11-28 17:41:46 ....A 369152 Virusshare.00215/Trojan.Win32.Patched.ji-2ef8ed387fb44078a1c181bdada5160fdbbae878be175bc3c463e0be60fe5449 2015-11-28 18:04:12 ....A 369152 Virusshare.00215/Trojan.Win32.Patched.ji-3d3c9f2be2a20bdb482bfacbc5ddfae1c1ba069dff1495807348f4af6e3f1305 2015-11-28 17:47:22 ....A 507904 Virusshare.00215/Trojan.Win32.Patched.kl-79e953542600ea05d79e2449284f15dbfd996f85a88ed18fc94c9cce940b7596 2015-11-28 17:43:18 ....A 103424 Virusshare.00215/Trojan.Win32.Patched.kp-5323e0ab63f24767b285be3282ddc1469bb298a60f3a99c77c17234d5a722133 2015-11-28 17:50:40 ....A 598016 Virusshare.00215/Trojan.Win32.Patched.kp-d147c9133ee11a7b7909a0c212bad178ece752e87e0d61748590997f2787551c 2015-11-28 18:00:14 ....A 227840 Virusshare.00215/Trojan.Win32.Patched.la-357688f2a8dc92470452830a20ac35e246f94fff6370284b86b41b6cb506d68f 2015-11-28 18:00:36 ....A 251216 Virusshare.00215/Trojan.Win32.Patched.la-4c7595334b85dfa67603ea41d17b28efeecc6c15eba1ab497bdbc2fc292812f3 2015-11-28 17:59:28 ....A 897024 Virusshare.00215/Trojan.Win32.Patched.la-9e40b746ff1d02a6758569186639273fe5511242e61432deb7fd91d0cb8d3289 2015-11-28 18:03:46 ....A 173408 Virusshare.00215/Trojan.Win32.Patched.la-f02bfc4d66250e86663e80dd83c463acd0852cfd239b89a1e770365cb05029af 2015-11-28 18:02:14 ....A 837448 Virusshare.00215/Trojan.Win32.Patched.lh-1c11844c4086ee8e0ad3cc56ddfde22beca3b1c2046e4dabec2f4846525be1cb 2015-11-28 17:53:28 ....A 673112 Virusshare.00215/Trojan.Win32.Patched.lh-4ebb9da29c1e68124fa20b6c3c745814950d452ecbf6d16affe70f791bc3a2ad 2015-11-28 18:03:26 ....A 229712 Virusshare.00215/Trojan.Win32.Patched.lh-d58a4d4035c1a48d3d28c37ed269aa872b634226025be3344e21c119c04da77c 2015-11-28 17:51:42 ....A 22792 Virusshare.00215/Trojan.Win32.Patched.lm-05c50a8bd4a0d37210ef0bdf1bcf33f54ee0eb1d4e509c13506a018320033c1d 2015-11-28 18:00:12 ....A 398565 Virusshare.00215/Trojan.Win32.Patched.lm-1d6b15c5d650f41e22a7c436909c7b1935e4a222221a5dbd903193af9cfd4b47 2015-11-28 17:47:54 ....A 1077218 Virusshare.00215/Trojan.Win32.Patched.lm-2cb7935e988695dea973eff077228b40fc3a756db5c07ebeb968c42f95c39813 2015-11-28 17:51:28 ....A 22792 Virusshare.00215/Trojan.Win32.Patched.lm-3a24f49560ea50b2ed19bf017b9ab709f452bc64c5d62297745003862385048b 2015-11-28 17:43:18 ....A 79395 Virusshare.00215/Trojan.Win32.Patched.lm-46649bf8e952bcf5dcd66dba84e9d1ec57bd3986b20b5fab35b60462eb632753 2015-11-28 17:41:50 ....A 938765 Virusshare.00215/Trojan.Win32.Patched.lm-536f193afa227251765220d606b490a5efbaba115c06a25e06c6aac66971d4c1 2015-11-28 17:46:40 ....A 217546 Virusshare.00215/Trojan.Win32.Patched.md-257bb49d5fa0413e4fd3d957153c31d16ca97f3070345ce15c80c4f6934db5e4 2015-11-28 17:43:38 ....A 176569 Virusshare.00215/Trojan.Win32.Patched.md-36fedfa506330a4d14b52781b01af244a8820e0aafbb2d6c46326c9155b95d4a 2015-11-28 17:44:20 ....A 217463 Virusshare.00215/Trojan.Win32.Patched.md-38371659ff36c99e2f5f5ab626b9a80016ec893a996fb55d10b8f3ca4addfd23 2015-11-28 17:59:56 ....A 307629 Virusshare.00215/Trojan.Win32.Patched.md-389b11d0e9a559737cf11f407257debf01912705ec6a04bdc74ce209415a261a 2015-11-28 18:02:18 ....A 1343937 Virusshare.00215/Trojan.Win32.Patched.md-4dee919cf27afdaf4130b926a8b2096114e0d3ff11b7341b61eabbb2c78068a6 2015-11-28 17:44:00 ....A 189805 Virusshare.00215/Trojan.Win32.Patched.md-538a03f4ce2fc1eccefb3f55154715dee7632772ec3578a1a2558abb2ad6eaf1 2015-11-28 17:42:16 ....A 156056 Virusshare.00215/Trojan.Win32.Patched.md-7451ea38a6958bfd47acd363cd88f0d186aee3ecf36db510722a7631e2a554d9 2015-11-28 17:48:02 ....A 187295 Virusshare.00215/Trojan.Win32.Patched.md-9785fc9cb23b6cfc87a4659d129ba29cd0b2796d3883bc08a69d1a89f54267a6 2015-11-28 17:50:38 ....A 192925 Virusshare.00215/Trojan.Win32.Patched.md-ad748521d979ee76c9071ae44e23e3b06f092a918221163ed3d8c5bab7ac7de7 2015-11-28 17:43:28 ....A 265640 Virusshare.00215/Trojan.Win32.Patched.md-cb2a9d633378cb1e1d6061777b7dc27084a767768f596ec777f743d8462bc083 2015-11-28 17:46:00 ....A 349528 Virusshare.00215/Trojan.Win32.Patched.mf-0791bcfeea603fb23da548ec8bf441380b4e6284d44a920b993327cef7ca84dd 2015-11-28 17:57:24 ....A 1174664 Virusshare.00215/Trojan.Win32.Patched.mf-1931ee981ee94b0d9f5c1bf32557a3584324973ebd09ba115f4ca2080ccd2f68 2015-11-28 17:57:28 ....A 204800 Virusshare.00215/Trojan.Win32.Patched.mf-65b1f64ef97bf27fd9d9b877379c88f7126b046a7216d5bb9f16353dee929f47 2015-11-28 18:01:20 ....A 622080 Virusshare.00215/Trojan.Win32.Patched.mf-6aa9c39b3c9e5b0b063c219aef0f8f4a31f986e0677704b1665bb445a5e4cffa 2015-11-28 17:48:00 ....A 2320920 Virusshare.00215/Trojan.Win32.Patched.mf-821ec5d110b0811636ba1210ac7967e5e7a4090511e0237fe97acd879a9e00e3 2015-11-28 17:56:34 ....A 53248 Virusshare.00215/Trojan.Win32.Patched.mf-8ed25566d7e7782a65b51a4c5fcc5abaa31b8410297c2290be47bdcf817d5684 2015-11-28 17:56:14 ....A 144752 Virusshare.00215/Trojan.Win32.Patched.mf-a1f6f0255564d7476c7152eb8d7230fa925f30a0f6867273d9283bee36df48ec 2015-11-28 17:41:20 ....A 1483776 Virusshare.00215/Trojan.Win32.Patched.mf-a6228278aa4e2435a5475c0e04d7d19680c12622d77cebb5364a07ced01585fe 2015-11-28 17:48:22 ....A 436224 Virusshare.00215/Trojan.Win32.Patched.mf-a7df1271fe50053b7187e39ef21972447876701dad04512ac7f3eb3b226640d4 2015-11-28 17:45:54 ....A 270336 Virusshare.00215/Trojan.Win32.Patched.mf-cbef8ea40e3760ac000508dd88d9a61a9fa224d70a474d78968981f5afd6850d 2015-11-28 17:49:26 ....A 136360 Virusshare.00215/Trojan.Win32.Patched.mf-cd8ae0416a3a0d384912c5b5f045589db1bee037fe77f3d93dabc42e98c9fa00 2015-11-28 17:59:50 ....A 524288 Virusshare.00215/Trojan.Win32.Patched.mf-ed1f1f3f14fe9a07cf8ea1363b8e9667c2b5ae9624ab7b63d863a9ceea0ead2d 2015-11-28 17:58:18 ....A 24641 Virusshare.00215/Trojan.Win32.Patched.mh-0fa51f6720652cb85002e56647853729d2ccd9e6d1f6568c85cdfffdade61156 2015-11-28 17:46:46 ....A 32768 Virusshare.00215/Trojan.Win32.Patched.mh-8ae00bcc3a7b55c52f0c47b9905f18e743da73a87c49556f6115e1bf4eb179f3 2015-11-28 17:54:36 ....A 393224 Virusshare.00215/Trojan.Win32.Patched.mh-a2ab00f43a7cb7a3e376210bc2968dd9f0e28a60f7a6b5d715928689b78c1b4f 2015-11-28 18:03:02 ....A 271480 Virusshare.00215/Trojan.Win32.Patched.mn-aae79e1f1def91699af0789b75b489c333070b5f57e058d403ba071edc9ef4c9 2015-11-28 17:52:32 ....A 37376 Virusshare.00215/Trojan.Win32.Patched.nn-28d24725783062b4c6da675a31bdfd83bf130bd563b8e42ac5480bca4a96c102 2015-11-28 17:43:58 ....A 793600 Virusshare.00215/Trojan.Win32.Patched.np-4a03abd330c7e7450e539aabafc57817bc3c440379f6a8cc643bf1f75cc7aa8e 2015-11-28 17:51:50 ....A 617472 Virusshare.00215/Trojan.Win32.Patched.np-8b8b4df1ed48d4d1ce6371e699a705a8ccc86c972ffae09c9becbab03f55b6aa 2015-11-28 18:04:24 ....A 685568 Virusshare.00215/Trojan.Win32.Patched.np-c3ec925fba28de86719b65031429d7f86acdd888b91fb8e737c29f0b8d07db08 2015-11-28 17:51:38 ....A 617472 Virusshare.00215/Trojan.Win32.Patched.np-d510f4660a5ee1958fd6ff8bc7946ae5cdc43783ad97d949345bfe6165b3fab3 2015-11-28 17:48:46 ....A 793600 Virusshare.00215/Trojan.Win32.Patched.np-db1188a0f6961d5939eb4b50bce4862cb26a9422b43e6176867e768c715ccfff 2015-11-28 17:50:06 ....A 1081344 Virusshare.00215/Trojan.Win32.Patched.np-fbbabbf26f131a2efd816a77a6eea2f8d172e66386263fe09dee9140505dca68 2015-11-28 17:53:14 ....A 1145712 Virusshare.00215/Trojan.Win32.Patched.od-01106be1241a3879385ab2be57bd0e3f269ebbd4b4713a0dd0a4f745fb360b0c 2015-11-28 17:49:04 ....A 87424 Virusshare.00215/Trojan.Win32.Patched.od-b9c72b59665a6c2a99a14a776d26d65648d03120014166c702fdabf1d89d6a17 2015-11-28 18:03:26 ....A 42575 Virusshare.00215/Trojan.Win32.Patched.od-edca4e4a4377b133ba054aff0c88fc486859c645eb4f3eb2e4a627c4d3f1660b 2015-11-28 17:59:48 ....A 23552 Virusshare.00215/Trojan.Win32.Patched.or-d559aa7ea04a08e6c24cee9bcadd90a4e75acba356d019ad2e09686cbebcdb72 2015-11-28 17:46:42 ....A 639000 Virusshare.00215/Trojan.Win32.Patched.ox-477771d6053d3e6d92a2152689785787515a9dc78083c067d60041cd40ab638f 2015-11-28 17:58:30 ....A 37134 Virusshare.00215/Trojan.Win32.Patched.ox-a6842059b6dc6879e6b18f21a01765db21f693b9ae1f75ea7cace77eaa842333 2015-11-28 17:42:30 ....A 83968 Virusshare.00215/Trojan.Win32.Patched.ox-ff4b0455b483a2c59795f7ee495fde0faf559644baa2c0eddc02ca90b71c68bc 2015-11-28 17:48:22 ....A 378368 Virusshare.00215/Trojan.Win32.Patched.pj-989e387639b8313a60e6ef09281542743136aa6ebc8660a9fb86ce6272816aa8 2015-11-28 17:57:40 ....A 377344 Virusshare.00215/Trojan.Win32.Patched.pj-d15824189b6722017aad0975316ea7636a9cbe6699c47a2d9dadb6cdf467b384 2015-11-28 17:52:00 ....A 402944 Virusshare.00215/Trojan.Win32.Patched.pj-ef7a383ee44b69e6680dfe507daedd1d60c1af64db87e99f73cddeb63cb26329 2015-11-28 17:49:30 ....A 74240 Virusshare.00215/Trojan.Win32.Patched.qa-f220389f11434e22c28d947b85e28d94d2f96b06a2c3cdb32e94ad13a0f6db3f 2015-11-28 17:51:12 ....A 19456 Virusshare.00215/Trojan.Win32.Patched.qr-7c5ad579b5787ad4e3ddd288530fa16dff9571ab15d9b890bc260c8ffa102d6e 2015-11-28 18:03:38 ....A 193536 Virusshare.00215/Trojan.Win32.Patched.ro-8c8a361cc5ea18fe94663535255c5a5bfa0567f3605926d4192177d7691bc842 2015-11-28 17:55:42 ....A 30720 Virusshare.00215/Trojan.Win32.Phires.aej-2730a8ad1344ee4e1fab90f728ef9551bdb5248f37fe7bda6269932214a01b69 2015-11-28 17:52:04 ....A 681485 Virusshare.00215/Trojan.Win32.Phires.jx-1a07cdd0814d831f954331c8c8583d21b529d451aa159788410f483713aca988 2015-11-28 17:57:56 ....A 668173 Virusshare.00215/Trojan.Win32.Phires.kd-b1e1baf5832af0369ca0b9326ab17240f0726ad1c79e825df4317187d68625a3 2015-11-28 17:50:28 ....A 317453 Virusshare.00215/Trojan.Win32.Phires.kk-30b546d6e5bebf5e1a025cfec8ca0865cace7184dd2c05e84f8d2c6caeca201d 2015-11-28 18:02:18 ....A 741389 Virusshare.00215/Trojan.Win32.Phires.kk-53cb48ddad98bb2be3eb04677f08db271390a72ecb3b1232f6b42ade2e145ef7 2015-11-28 18:03:42 ....A 939533 Virusshare.00215/Trojan.Win32.Phires.ym-c8997fc453c4d32201194ba3d9cd0415c8dc278433c97b4085ec78e978a14723 2015-11-28 18:03:52 ....A 553997 Virusshare.00215/Trojan.Win32.Phires.zo-4d89348481a9cd009ce736c3467c4c1bd7c7ded16cb474621eef16f3898702bf 2015-11-28 17:53:50 ....A 939533 Virusshare.00215/Trojan.Win32.Phires.zo-dc42877d297a3fc6edc33005f7ab09396b3aec1f476b479cda71207e93cc074b 2015-11-28 18:00:58 ....A 10158091 Virusshare.00215/Trojan.Win32.Pincav.blzg-47352efaa9c2414ccad695f9eb57052c84a17a72bef4112382649ba7795a1b95 2015-11-28 18:03:46 ....A 368651 Virusshare.00215/Trojan.Win32.Pincav.blzg-e4d0b98c91895f2332786e5a229d2e0bfe493b1f43786f8d5dc0f98947bece4f 2015-11-28 17:43:26 ....A 166912 Virusshare.00215/Trojan.Win32.Pincav.bqmkj-b31352bd4f5ef54fcd759f1e2d9b2c649b88805c2fc70832da7698bb91ee3016 2015-11-28 17:55:06 ....A 9728 Virusshare.00215/Trojan.Win32.Pincav.ckyf-1f506b0b5d3336a06f8f796e54b81cd4a9c64c8625dc725d978ef07657b93945 2015-11-28 17:44:14 ....A 774656 Virusshare.00215/Trojan.Win32.Pincav.cmfl-069b7741be18b6892b571016f548244f87a42d4632bbf4ad65761cd4fce02370 2015-11-28 17:47:14 ....A 945664 Virusshare.00215/Trojan.Win32.Pincav.cmfl-10ffaba811be5cded5d9a170d4c4eb1fc23ba4cf9cad7d9645b88ce79ebb0820 2015-11-28 17:49:16 ....A 774656 Virusshare.00215/Trojan.Win32.Pincav.cmfl-4e1daa3d2d34def79d82c818af34867c9e922604b58a951edc6831bb7a979500 2015-11-28 17:53:42 ....A 675328 Virusshare.00215/Trojan.Win32.Pincav.cmfl-a358626057674e9826ab708976829d63e5d57548a7f540bda48a0408f17ad8f6 2015-11-28 17:58:34 ....A 675840 Virusshare.00215/Trojan.Win32.Pincav.cmfl-d26461d085841246a301e6d9bfa2cdcee928ec2af2d8b63ab66d773e7b6b98d5 2015-11-28 17:53:54 ....A 774656 Virusshare.00215/Trojan.Win32.Pincav.cmfl-ef17bacf36061e4ba22e5d94317af3eb37bef86392683ae9f7b9bec3923cacb2 2015-11-28 17:49:50 ....A 232960 Virusshare.00215/Trojan.Win32.Pincav.cmtq-35e670fc9c3c1bc3ca4dcac40aa1fbcf9857dd29cf6b23c7f3f58ddb551c1313 2015-11-28 17:49:54 ....A 232960 Virusshare.00215/Trojan.Win32.Pincav.cmtq-6dd922da1d523a0722fc15387f35aa763b795f16466566151126c59a8df89421 2015-11-28 17:49:48 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-1c3ca0d1d0a248958fb8cc79d13470b2ca27be95ecfed07d1b6eacee50bb482b 2015-11-28 17:41:26 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-4e8d00508cf4cd0a5759a0a89f8cd53e7fae2b216d610fcf80528cb2ed1530f2 2015-11-28 17:51:30 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-5ca9de9a4f68cbacff353301d101f072736669b3d48959b9ed88a9fd5056dc4d 2015-11-28 17:59:58 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-6867c2b00569556d3b5d053f6adcbe1ca034727c7f5a090cfe09567b0c21dd16 2015-11-28 17:45:04 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-76130a8a57e97e9729cda43ed0caca1ff732b75ac6686f81a532b530a8c695b0 2015-11-28 17:41:58 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-9d7c6c5a9c8378e1961d3aa3b43a4377210a3e759b2e00eadf6a75039f2da063 2015-11-28 17:44:56 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-a3985f1c3cfb63282b73122777ce199ed75031a567d5f6185cc65930c2a8860e 2015-11-28 17:49:22 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-a46a0f9c68772b204610a2d22e449402979852137dcb4666c8524eeacecb6d91 2015-11-28 17:52:52 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-aa8612574d29820080590695a3ebda0dc7654c006f05483a176a6d9341e0985a 2015-11-28 17:58:52 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-ea9dd5eb8054b195bf9e63d05d683838087215608ef7f73000509a3bd1bb0fe3 2015-11-28 17:51:40 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-f157d5991519e8a038a4c1115bbae60428f1136ae137bdd6f27f40589b46d2fd 2015-11-28 17:57:58 ....A 20480 Virusshare.00215/Trojan.Win32.Pincav.coez-f56a4abc96d9f78d17dda61ea412c61965f0273678c5486fd1e4ea354d8475a8 2015-11-28 18:04:38 ....A 261120 Virusshare.00215/Trojan.Win32.Pincav.crqe-97829d542b039374f9310821967e27d5fa5236073558d457993aefb2e1ccd1c5 2015-11-28 17:45:22 ....A 641276 Virusshare.00215/Trojan.Win32.Pirminay.ahdr-5114e10d04b4f19bf991ea56b7ca284b5f1577737ed61b5cfef0bf96d1f72293 2015-11-28 17:43:20 ....A 24876 Virusshare.00215/Trojan.Win32.Povver.bw-6cfe9b0a942fce40826365ef5d6db8a1ed1da4c70c5ffb30cf6b367141aefa64 2015-11-28 17:57:24 ....A 231424 Virusshare.00215/Trojan.Win32.Powa.glm-27fc88afe87c3659df03ae734790e31761cce58ccec6d15b03682db250277dd2 2015-11-28 17:58:42 ....A 236544 Virusshare.00215/Trojan.Win32.Powa.ija-38ae70d4f9929bd85542f88fd4a2dfdfd19b59bb7edb0ec561b7d1530b748733 2015-11-28 17:59:58 ....A 35332 Virusshare.00215/Trojan.Win32.Powp.gen-4e1f7ae878532cf5a21e6e60ef349aefe345003560da61256c1698d2ea4067ae 2015-11-28 17:49:04 ....A 696320 Virusshare.00215/Trojan.Win32.Qhost.afes-b3bb7fafd4da0d1cba97fc94426eb5c55f8d963de56a7d6b8116a0090836f828 2015-11-28 17:50:26 ....A 103119 Virusshare.00215/Trojan.Win32.Qhost.afoh-0dba40df1137bc51cdabbdd3d239aac68effd4a98e64553462e21d260d37b285 2015-11-28 18:02:36 ....A 103119 Virusshare.00215/Trojan.Win32.Qhost.afoh-56c8310607f9c9e30eb392e3fa030a291ed77417b65e20eba3e55c0cf361bb90 2015-11-28 18:02:22 ....A 116388 Virusshare.00215/Trojan.Win32.Qhost.afoi-8a92e096ffd5aa1fa54ea4d38789ce012e8bc9990223699bdd605f97c4a88f31 2015-11-28 18:02:12 ....A 114423 Virusshare.00215/Trojan.Win32.Qhost.afpk-0084466503ca6e235b63033eea09fb4633f45e24bbc6824c057800a2cf99a52e 2015-11-28 17:42:36 ....A 114401 Virusshare.00215/Trojan.Win32.Qhost.afpk-1cf1fc7b4525dd32b4cf1af562d62c6d6a5a75dae4fc227258dbf4acd7edf448 2015-11-28 17:57:04 ....A 114410 Virusshare.00215/Trojan.Win32.Qhost.afpk-1d315fd95987b9eb712b5223cfa00a17a8eb7956d56d712e5c0355bbad694120 2015-11-28 17:48:14 ....A 114352 Virusshare.00215/Trojan.Win32.Qhost.afpk-26598c5a2f12d23954848a20a6c6664753da59b19a00ffa36e115742aca48f0e 2015-11-28 17:44:22 ....A 113957 Virusshare.00215/Trojan.Win32.Qhost.afpk-50e4de452121165d3bd1f0ed9c26e4de0323c11e6dfa85433e2e1436c49d298d 2015-11-28 17:51:10 ....A 114420 Virusshare.00215/Trojan.Win32.Qhost.afpk-672f0749cb2e2dc870219dc162c977fd24ba144d50728821179ed2b1ee5da508 2015-11-28 18:01:02 ....A 114393 Virusshare.00215/Trojan.Win32.Qhost.afpk-71fe1f6555833f7cc60a8c6bd75d2081fda98a6907c742d354d3ae4d6673b60f 2015-11-28 17:42:44 ....A 113953 Virusshare.00215/Trojan.Win32.Qhost.afpk-768687160eaf0b9d99352f03e84c3b21674bacf8d09760f6e17be02cae50c6f6 2015-11-28 17:51:32 ....A 113956 Virusshare.00215/Trojan.Win32.Qhost.afpk-7d7f5b9f58ef248db9e4b72b932eba41f9690ec5d235d4e7f9cdb8e6ad26c810 2015-11-28 17:56:52 ....A 113957 Virusshare.00215/Trojan.Win32.Qhost.afpk-b1d0d2fb5ead6840b866d8a341329875557147ccee9a0451e9eb428b5afbee6b 2015-11-28 17:46:12 ....A 111349 Virusshare.00215/Trojan.Win32.Qhost.afpk-b23a89bb58b9c7f6038f352a69194f413b388f9c45847763a8efb9299f0450cc 2015-11-28 17:56:18 ....A 114423 Virusshare.00215/Trojan.Win32.Qhost.afpk-daa6a177dd6e5615eb4606e5d303e6283b1e46f3bea81d763c8061caca71afa8 2015-11-28 18:01:10 ....A 114374 Virusshare.00215/Trojan.Win32.Qhost.afpk-e398052ce4093cd8338f1a2cad8ad3827554359569daf7b1557ba0bc7d2bad9a 2015-11-28 17:56:58 ....A 113970 Virusshare.00215/Trojan.Win32.Qhost.afpk-eb050b6620f511e222745da6bb53607c78f1650905cfbe51ac5ea9cf3da1cd3d 2015-11-28 17:45:58 ....A 111349 Virusshare.00215/Trojan.Win32.Qhost.afpk-f2bbb51f0d7ab2a1d01928a5f65102d12fb03c942a1997d0b5d17125174c99e9 2015-11-28 18:00:24 ....A 79 Virusshare.00215/Trojan.Win32.Qhost.afre-bb67219cd055562e89f4223917b3740dbbdd7325642279bb1449e72c44b16778 2015-11-28 17:47:46 ....A 131393 Virusshare.00215/Trojan.Win32.Qhost.afrj-b4254f63fbaef93253e8fbc3adf444fa7dbe1354e16919f3ca2484c6ee1d5e5c 2015-11-28 17:49:42 ....A 131395 Virusshare.00215/Trojan.Win32.Qhost.afrj-bc81a3fb9ba06b06ccb2f48f4d9d4b29dc6c6cc605420b9b20126dfc329055c7 2015-11-28 17:43:38 ....A 180224 Virusshare.00215/Trojan.Win32.Qhost.mqe-39974ae8bb989a819464860ced598e373b1ca691ee37349d415c560071b72e04 2015-11-28 17:49:54 ....A 180224 Virusshare.00215/Trojan.Win32.Qhost.mqe-72814265e8dc882471db5395cffa3e457442a9425ba6ad84ffd13c276459d8db 2015-11-28 17:53:34 ....A 180224 Virusshare.00215/Trojan.Win32.Qhost.mqe-760ef9501be6b469cafd51d6c036492bb6030e7355fae393d59db01e5942eb86 2015-11-28 17:51:36 ....A 61440 Virusshare.00215/Trojan.Win32.Qhost.obl-af9ebd103f353edba8f0b099909a9013f00424caa773dc001aae3c78c66a12c6 2015-11-28 17:49:36 ....A 52224 Virusshare.00215/Trojan.Win32.Qhost.qye-508ddb64e6e71cffde69fce20737a36a246c10aedc7735027ce541c1b65717c5 2015-11-28 17:59:12 ....A 65536 Virusshare.00215/Trojan.Win32.Qhost.rma-c69956669c8d4d8e1d42ff0e5ed2d3bdd4d3f0e0acf0ecdc289da6fbf938229e 2015-11-28 17:52:08 ....A 493056 Virusshare.00215/Trojan.Win32.Qqad.bq-6494d7a97ec41d8fe1da22a9c2e7bc41b44b5f0cb422c925bb2bef9fa6c26429 2015-11-28 17:45:42 ....A 299008 Virusshare.00215/Trojan.Win32.Ramdo.ak-27ca1d8c3d1ba98857c9c5f03675e6e2aff43bbec399d90a7b5c6708343aa7fe 2015-11-28 17:56:42 ....A 22528 Virusshare.00215/Trojan.Win32.Reconyc.bfwb-ffa940674cae8b42ad6b23751d2eb3cfd140d0de5a7a83fac011ee83f3a452ae 2015-11-28 17:50:42 ....A 1040384 Virusshare.00215/Trojan.Win32.Reconyc.bime-e0d8fbdd57f1a4eedba1bbab6720ba869351dea50bdd8dd735200ac1f2cc1be2 2015-11-28 18:01:52 ....A 53760 Virusshare.00215/Trojan.Win32.Reconyc.bklk-f192b88023b997ec1d37396f899a1a9418a975ab058519a917a95597c7817f12 2015-11-28 17:51:34 ....A 53248 Virusshare.00215/Trojan.Win32.Reconyc.blty-9bdaeed76e6ffea86be17c35ac2f3dd50f48668f62d89566ef8fdb643c8a3c09 2015-11-28 17:42:00 ....A 242593 Virusshare.00215/Trojan.Win32.Reconyc.bmzb-b3b61d2f8783b53d68479b4cf536c215b48cf193cdb526796470dd898f8b2d14 2015-11-28 17:55:46 ....A 129024 Virusshare.00215/Trojan.Win32.Reconyc.bvep-340e49e14de5f9272053afc1d62c9f43771a48afbe1a97bea64d421390507fb6 2015-11-28 17:51:16 ....A 188968 Virusshare.00215/Trojan.Win32.Reconyc.cdbq-a5cad6fe137689cd34e297282c9a340a55f9da51fabe02c3597cd9190e532dd7 2015-11-28 17:59:30 ....A 564151 Virusshare.00215/Trojan.Win32.Reconyc.eahj-b62d0c43e6bf8a4e9f8c0de52199c12b04b22c72974ccfa8cdd0794fbd7c8cf5 2015-11-28 17:48:02 ....A 622385 Virusshare.00215/Trojan.Win32.Reconyc.ebpa-8f5b9ba54add480fce1e2c7217bc4461d71983c2b2b9a89dd60ffe24003d1e82 2015-11-28 18:01:06 ....A 113151 Virusshare.00215/Trojan.Win32.Reconyc.eity-a9f447ca666c44b7595d98dcf7d6791fcaa2ba7d0fd2dc33f0f81ee43c49f5f0 2015-11-28 18:00:28 ....A 918307 Virusshare.00215/Trojan.Win32.Reconyc.emkj-f873b375a7abaee0e1db5799fa915968e34a3f8faad79ae989b2b2612ac8f58a 2015-11-28 17:59:18 ....A 233472 Virusshare.00215/Trojan.Win32.Reconyc.etki-1bbb18f763ce5941feb2df3968f06f69f45710f00ea8fb921c4bd0cd92abd835 2015-11-28 17:49:46 ....A 66560 Virusshare.00215/Trojan.Win32.Reconyc.fjgw-eb0b3e722bf2cf0407883016e8c25eccacb2a51b841b8c863cac4e623092dc1d 2015-11-28 17:54:12 ....A 54272 Virusshare.00215/Trojan.Win32.Reconyc.fjku-1af4d70fc8b6465b567b0ef716309343390cb2430ef08590ccda0566cde8489d 2015-11-28 17:57:18 ....A 242688 Virusshare.00215/Trojan.Win32.Reconyc.flad-c05d5b1a99205537537c452bcc6f2bc50cb3e681b75901b915d75edfee9ee768 2015-11-28 18:02:36 ....A 83130 Virusshare.00215/Trojan.Win32.Reconyc.fure-53a98747c4044dcf449078f3b388e596f46350162f72d187a0e4a407fc43ba45 2015-11-28 18:04:34 ....A 188442 Virusshare.00215/Trojan.Win32.Reconyc.fwum-6ce40dfcd646f7c5d132eb0c77baa34d98e0b0763aa065cdf323b10349a867a8 2015-11-28 17:59:20 ....A 393685 Virusshare.00215/Trojan.Win32.Reconyc.fwxs-1f60c2c45572952ba74ff138c21daaf3f26a7b5df7113588f0edfd0d80800481 2015-11-28 17:49:18 ....A 825883 Virusshare.00215/Trojan.Win32.Reconyc.fwzk-61ab16fb2e22ae16bace3d43e5a10c6b53403c17604482ec7af8d2a951a8363b 2015-11-28 18:04:08 ....A 273408 Virusshare.00215/Trojan.Win32.Reconyc.fxmt-0ebbf693ee195789dee477a69d33761659689e5e1a62acea0de9035ada7eecec 2015-11-28 18:03:54 ....A 273920 Virusshare.00215/Trojan.Win32.Reconyc.fxmt-58363ce9215de1113d98521888cc05db6678a1035a2fe59c97bb9c7b3c7bb9ec 2015-11-28 17:46:24 ....A 314368 Virusshare.00215/Trojan.Win32.Reconyc.fxmt-68ea80fabce278b7cbe91964eebe03488923f424027247d5065bb3b7106c511e 2015-11-28 18:01:42 ....A 2990592 Virusshare.00215/Trojan.Win32.Reconyc.fxmt-8845203a49c789da4d84e665e00a223a6d7ff76539b687684a96fa2ace835305 2015-11-28 18:00:44 ....A 273920 Virusshare.00215/Trojan.Win32.Reconyc.fxmt-ae10d6689716e62dec74619b1db8d2acc0d52341f84127c2708fe6546640967b 2015-11-28 18:03:36 ....A 118272 Virusshare.00215/Trojan.Win32.Reconyc.fyck-74d2e85a8939c2180fe572cd8eced5db8ade88d2529907ba8c8019de557f2113 2015-11-28 17:48:52 ....A 500297 Virusshare.00215/Trojan.Win32.Reconyc.ggfw-1e97a325948620a0a61d894e1a6f34b42ec0eeb06821bcb4846383f5261e3588 2015-11-28 17:50:06 ....A 1109547 Virusshare.00215/Trojan.Win32.Reconyc.gunk-02663d298de34ab8d963b9c367c660393e9748fc74c17d9a635fe1e55e40c54e 2015-11-28 17:58:18 ....A 450024 Virusshare.00215/Trojan.Win32.Reconyc.gunk-07937d45826b2e3e09e2a189eaa12f85b3ad671bcbfd34b3694d7ae6fa171a74 2015-11-28 17:58:00 ....A 521263 Virusshare.00215/Trojan.Win32.Reconyc.gunk-0ba2493df32f6e052e1c1ec62eafd3dc57236c212ad6c0fedf31e547113fe665 2015-11-28 18:03:30 ....A 611676 Virusshare.00215/Trojan.Win32.Reconyc.gunk-0e28eed66e4e05098a9558b6340c74a7759d645f0d462d01c341bb660f84abab 2015-11-28 18:04:26 ....A 1471382 Virusshare.00215/Trojan.Win32.Reconyc.gunk-13f92c82ccf7f3b69d792d4e97c92bf6ad25d052d67fb56fed250daacabea393 2015-11-28 17:42:08 ....A 737317 Virusshare.00215/Trojan.Win32.Reconyc.gunk-1607dcb1b5b5070b2b0675a7776a54df4ccea39eab1621b106378e0b6171e37d 2015-11-28 17:50:28 ....A 1076468 Virusshare.00215/Trojan.Win32.Reconyc.gunk-163772db60637c7a39ae17426662a0c976881ce6419661f90949ab0174642579 2015-11-28 17:59:36 ....A 1014494 Virusshare.00215/Trojan.Win32.Reconyc.gunk-17588febf22152da98b1d29822024e26dec447af31538806cb3e1400ec202aaf 2015-11-28 17:48:32 ....A 802851 Virusshare.00215/Trojan.Win32.Reconyc.gunk-186e0bc544fc1c4d436cc9332a79829f7ab2774012f7dc552e190c3281605e46 2015-11-28 17:55:42 ....A 908753 Virusshare.00215/Trojan.Win32.Reconyc.gunk-1c42effe54fee534d53b989da7107dceec0e1a57be0b75a3295c471a6bcffbb8 2015-11-28 17:48:52 ....A 805601 Virusshare.00215/Trojan.Win32.Reconyc.gunk-1d75d0c88116915686d9ac262e84ec8ccbc64806d6ac9b19daec417670c0aa27 2015-11-28 17:44:18 ....A 1000598 Virusshare.00215/Trojan.Win32.Reconyc.gunk-2a399dd17bda13a39bfdfda6217e232032631a578bb95a6dc35b378c7cf7e479 2015-11-28 17:46:20 ....A 452776 Virusshare.00215/Trojan.Win32.Reconyc.gunk-2a76bcd6b751f1d75ca63521966dccac3fb1503ed36e3e7220252695221288c6 2015-11-28 17:55:08 ....A 472971 Virusshare.00215/Trojan.Win32.Reconyc.gunk-2baf54f3c293fbd29cac1a5a3a3febf69c6fafc3c745fef9de2167cc7d8dfd74 2015-11-28 17:49:14 ....A 866710 Virusshare.00215/Trojan.Win32.Reconyc.gunk-2be5fd6ed0302de27cd4d5a68a8ff011588e74ac85736c6dff900b0812902da7 2015-11-28 17:52:32 ....A 980768 Virusshare.00215/Trojan.Win32.Reconyc.gunk-2c4fbac53a3a97be708e4712fd87200d597a7c7a85bfd158b1692ddc27582793 2015-11-28 17:43:16 ....A 556244 Virusshare.00215/Trojan.Win32.Reconyc.gunk-2e90b6f56b6a615d42707df1b97ddd151843b042c033f76b23db677233bc9760 2015-11-28 17:59:20 ....A 497545 Virusshare.00215/Trojan.Win32.Reconyc.gunk-2e9b8ee23b86428c5abfab0a99669d389eb87f4debabccc023147dd8076bbd51 2015-11-28 18:02:34 ....A 858148 Virusshare.00215/Trojan.Win32.Reconyc.gunk-31c11fd681b504b7497b4831633a17079fdff2c467e47f9eff906c046850cf18 2015-11-28 18:00:34 ....A 730553 Virusshare.00215/Trojan.Win32.Reconyc.gunk-386fa08eee3954f8283a0445f56339dcfb741b8e531fb12e1cebebaaafb38d7a 2015-11-28 17:46:02 ....A 948145 Virusshare.00215/Trojan.Win32.Reconyc.gunk-387addc7335d95ec60acd1076d77831976dda73cab713579aaa7ba6f8b713422 2015-11-28 18:03:52 ....A 483895 Virusshare.00215/Trojan.Win32.Reconyc.gunk-39c92b2bf16912c16e362c7750b9007477fd17044183b4e405597c0753f8c0e1 2015-11-28 17:54:18 ....A 931630 Virusshare.00215/Trojan.Win32.Reconyc.gunk-3a48125de2f9f7593bc4102ca63be54193ce4020239f2ffad9e2e86775266d88 2015-11-28 18:04:50 ....A 741215 Virusshare.00215/Trojan.Win32.Reconyc.gunk-3a5f759201f9d4c4a25975971462e2bce3f2fbc610b81ab8bf3bb2ad87da834d 2015-11-28 18:04:30 ....A 747415 Virusshare.00215/Trojan.Win32.Reconyc.gunk-3e81c82e1fb3ca5a0942fcc29e64667ea78ec00a252b768ab67c9efc0c3ec7e6 2015-11-28 17:50:30 ....A 751856 Virusshare.00215/Trojan.Win32.Reconyc.gunk-3f462bb6ff81d2da2cafe52d79021c8317ca9b5b3daba53c975cd7c43a4ca97b 2015-11-28 17:52:36 ....A 910807 Virusshare.00215/Trojan.Win32.Reconyc.gunk-404c197fa96514a36fafb0b650d23290f372f17fb718947acb3658490a5121a7 2015-11-28 17:59:56 ....A 1292468 Virusshare.00215/Trojan.Win32.Reconyc.gunk-40dac5831f7f0b976f9c48b376f2228c2750b81b7b4665f8de95635375d5548d 2015-11-28 17:47:56 ....A 1719098 Virusshare.00215/Trojan.Win32.Reconyc.gunk-42cc16da700ff46860c56ced9eb406519ee1d6da2712e6832768235b712cf83b 2015-11-28 17:52:38 ....A 527988 Virusshare.00215/Trojan.Win32.Reconyc.gunk-4bad69a976f27bdb42ed0c0fd4ebb2363cc6408b2beca4273b11fc13b67a3470 2015-11-28 17:43:18 ....A 1180664 Virusshare.00215/Trojan.Win32.Reconyc.gunk-4d051017918d4d0c2133455bea24ac07649af2c555216cbacd3424bf12f3f631 2015-11-28 17:41:50 ....A 1522974 Virusshare.00215/Trojan.Win32.Reconyc.gunk-4fef846b23df4f32c05787e83da87d1530a78e7b2dbba86a7d5f0b3fe86aab75 2015-11-28 17:56:28 ....A 498280 Virusshare.00215/Trojan.Win32.Reconyc.gunk-53828d4bd97b1205eef152d5f191759a2697d4b16774e05e8af28cea1b63c940 2015-11-28 17:59:40 ....A 543814 Virusshare.00215/Trojan.Win32.Reconyc.gunk-53e660d76081b4422ff2956d829cb9ff2821e87a3342bba5d39ef8dd863d91fe 2015-11-28 17:43:40 ....A 748881 Virusshare.00215/Trojan.Win32.Reconyc.gunk-541f82b006952ccad83f50af6e163b0c573eb7391e63481e61615f86b69674fa 2015-11-28 18:01:38 ....A 858654 Virusshare.00215/Trojan.Win32.Reconyc.gunk-560675cdfa700a8e5a83c8fba954768bffb1aa33439e3671b0642992d10409ed 2015-11-28 17:54:24 ....A 430790 Virusshare.00215/Trojan.Win32.Reconyc.gunk-58435c0364d9a05cf85de51c420b03d5009a26c7475d7c5a3859c5a8a31f118d 2015-11-28 18:03:36 ....A 473769 Virusshare.00215/Trojan.Win32.Reconyc.gunk-618104352d9c2e76d11646f43ce131bb47d742cfb49a16539fcaa6864e9b6252 2015-11-28 17:58:26 ....A 1078423 Virusshare.00215/Trojan.Win32.Reconyc.gunk-643c5ac27ab31bc81544b7e7805e419d4da7b58892b5c5d74a0c50c093344d2a 2015-11-28 17:51:48 ....A 694731 Virusshare.00215/Trojan.Win32.Reconyc.gunk-6a1f73ed5c256af8fd040b274955630af6c2b4af3f09c7a1fca33859ff772bf3 2015-11-28 17:44:24 ....A 443290 Virusshare.00215/Trojan.Win32.Reconyc.gunk-6d1d9322534c0896d16ea422c0688be1e03233e333c1284396fcdc0c3fcb277f 2015-11-28 17:42:44 ....A 333986 Virusshare.00215/Trojan.Win32.Reconyc.gunk-6db9816fbc16a46aec01c30e11dc3a754903593efbbce15f9555213bb6f437c8 2015-11-28 18:01:02 ....A 445382 Virusshare.00215/Trojan.Win32.Reconyc.gunk-6ee51910d9db2551bf7401ccc2ac7d6041d4ef3c5d3979611a6509b99465cf60 2015-11-28 17:51:32 ....A 1311707 Virusshare.00215/Trojan.Win32.Reconyc.gunk-736f9005d912f12198f48bc1a414f932c18d1260887bfa6754ca16405d2211f8 2015-11-28 18:00:20 ....A 451309 Virusshare.00215/Trojan.Win32.Reconyc.gunk-7a0a1c383fb28fce9516985c86dd27cab0b4d0d0ac9bce85795b6847debce30b 2015-11-28 18:00:00 ....A 1304685 Virusshare.00215/Trojan.Win32.Reconyc.gunk-7b8cd444011a94ccf4cdbc754eb7487b7a25795aa60e9f40b9c034a31844abd9 2015-11-28 17:57:12 ....A 1395491 Virusshare.00215/Trojan.Win32.Reconyc.gunk-7d8ba1b29d89846ec13478ce95b7406841505d6b6be36a902dedc1a1ab165f81 2015-11-28 18:03:38 ....A 537838 Virusshare.00215/Trojan.Win32.Reconyc.gunk-7e3918fe35aa1fe9d0d41da78382867adb6a3fa4baa2cb99e2b16afd02a9a1b6 2015-11-28 17:52:10 ....A 1050625 Virusshare.00215/Trojan.Win32.Reconyc.gunk-803f307431deb558091538ad70d1a68dedbc4e82fed2be0a09cc81076512d016 2015-11-28 18:03:56 ....A 1036572 Virusshare.00215/Trojan.Win32.Reconyc.gunk-87e82210bad785d7695257a8083a9b41ecc31efc72ee1ec8f31ce640c72907f2 2015-11-28 17:45:06 ....A 1349906 Virusshare.00215/Trojan.Win32.Reconyc.gunk-88ab0e3af7db3ae5ebb00ca238f5ddcbb4489f3f3f53ec59c510ca2f20ef0bd4 2015-11-28 17:59:06 ....A 900085 Virusshare.00215/Trojan.Win32.Reconyc.gunk-89c05e63cc43a4d9455375472c2d521b5dff6ed5b052a96477973e041cefe1a8 2015-11-28 18:01:42 ....A 1359529 Virusshare.00215/Trojan.Win32.Reconyc.gunk-89ceef3f3fee442e5e74677f9b8fdc6da37e69fac52f4a289bddde4b0a9da35a 2015-11-28 17:50:54 ....A 524493 Virusshare.00215/Trojan.Win32.Reconyc.gunk-8a2cfd86215f7b6a1b87b6bfcf6c096d3a338ffc7b6e252756a2b0c4812a588e 2015-11-28 17:45:06 ....A 625745 Virusshare.00215/Trojan.Win32.Reconyc.gunk-8d2925ee93cd3eb8627adbc60fc3bfa38bbbbe043f2331554f2cc457fc6473e3 2015-11-28 17:44:04 ....A 783563 Virusshare.00215/Trojan.Win32.Reconyc.gunk-9240038b95ecdc5947d2982fd7f06f5606f5ad92ad1667a0ba23d33129657f0e 2015-11-28 17:41:12 ....A 706037 Virusshare.00215/Trojan.Win32.Reconyc.gunk-937ae5080c3e7cbf5d9cff839e74a7dc3d31858a0dafc2db895f8fbcaf388aec 2015-11-28 17:44:04 ....A 469452 Virusshare.00215/Trojan.Win32.Reconyc.gunk-938ed8f673383d06fdc58524673c870c8bc8bdf21b73376ea8718f7b8163253b 2015-11-28 18:00:42 ....A 1726014 Virusshare.00215/Trojan.Win32.Reconyc.gunk-95e86e2251de4eba2bc57b1b412c6aeb2a5ceda86559f1b504472336fe0f87fb 2015-11-28 17:41:32 ....A 476115 Virusshare.00215/Trojan.Win32.Reconyc.gunk-99383017fa3b9dc76475a66f9a262d0971aafcdff2cf0ce4215c91d55112effb 2015-11-28 17:49:22 ....A 553875 Virusshare.00215/Trojan.Win32.Reconyc.gunk-998fd71b3efac453799830c19c1c92c01d9e2379390f34ca7711fc3b1ac43070 2015-11-28 17:54:36 ....A 920987 Virusshare.00215/Trojan.Win32.Reconyc.gunk-9cfc6f13aabdc3cc041ac6338b93c37c8c7341cce766ebafb234ae5510d50dae 2015-11-28 17:58:30 ....A 773747 Virusshare.00215/Trojan.Win32.Reconyc.gunk-9d9183d810201f0ac1789aace1de3e6e5c843af60fe27a406b86d090d2a76bfa 2015-11-28 18:01:44 ....A 1084208 Virusshare.00215/Trojan.Win32.Reconyc.gunk-a1e6897d986f527b4bfbf9364d7dfa3780dec948c7d640bf52e362fd6b1f5341 2015-11-28 18:01:06 ....A 562376 Virusshare.00215/Trojan.Win32.Reconyc.gunk-a60da0332713b65d9d04262843faf26ec6a499681d497c15175bc4c8ea67b281 2015-11-28 17:41:40 ....A 465357 Virusshare.00215/Trojan.Win32.Reconyc.gunk-a9a6917d01b9469dd69f9066bd167eb6056d4fb6e894907c1720efb5e9c0cb8b 2015-11-28 17:48:42 ....A 1395161 Virusshare.00215/Trojan.Win32.Reconyc.gunk-accca75c1a709212ef850b72060660e9ce72fb17a29ca823887fc787a72efed8 2015-11-28 18:00:42 ....A 330182 Virusshare.00215/Trojan.Win32.Reconyc.gunk-acf3583bd4d55df30c606f5c22548ea2081fe8507f8331f295f61ba8ef3793ca 2015-11-28 17:45:08 ....A 1048903 Virusshare.00215/Trojan.Win32.Reconyc.gunk-af3c63e142ce9bb47fb82b166638c98a4c43aa1bbb44046338aa1bb8a412d7db 2015-11-28 18:00:44 ....A 492365 Virusshare.00215/Trojan.Win32.Reconyc.gunk-b199b0e53678957a3812e430c89e97298dc7f62b78c57b91608520d74fe4fc59 2015-11-28 17:43:06 ....A 601163 Virusshare.00215/Trojan.Win32.Reconyc.gunk-b1fca836dd74377049fcbc3646a1054a376c81c659ce957293d4760bb008f193 2015-11-28 17:57:56 ....A 1534567 Virusshare.00215/Trojan.Win32.Reconyc.gunk-b3a6c7db15fcbf8acabf35a4fb7f6e212379f405f0dbf606faf8aabe7cde4607 2015-11-28 17:58:12 ....A 828630 Virusshare.00215/Trojan.Win32.Reconyc.gunk-b3d83356b9cfaff35716ac7c4f86a3a8d7ade49d9c12667dcd305be062e25b84 2015-11-28 17:49:04 ....A 330421 Virusshare.00215/Trojan.Win32.Reconyc.gunk-b83f59d7dc1c9c1b42135c9d93c99a8eb5c6fbd0edb6718a5c11d01e6503d1f9 2015-11-28 17:55:58 ....A 488018 Virusshare.00215/Trojan.Win32.Reconyc.gunk-bffe19be1554ca63c9bb17202e5a57c24ad40b4b306190342e4afe27ca2f932d 2015-11-28 17:59:12 ....A 1184473 Virusshare.00215/Trojan.Win32.Reconyc.gunk-c37624923ea371524fa4cfeecc3020b062feeab5d308fd95d7df09d0aed7293c 2015-11-28 17:51:38 ....A 830121 Virusshare.00215/Trojan.Win32.Reconyc.gunk-c8337a21d278a4ce43a010f83c135d57d43fd81091fd10d2aa5a834b464fe3bf 2015-11-28 17:46:32 ....A 717736 Virusshare.00215/Trojan.Win32.Reconyc.gunk-ca4704c1bb6d1e81b3c2c8f88b7c64638faf3ab6569def0b490537061dc710bb 2015-11-28 17:59:30 ....A 369477 Virusshare.00215/Trojan.Win32.Reconyc.gunk-cb42216dc348d3c16ffa6590f81102430e4ee3ef18b13ce97108070a7d8fd6f9 2015-11-28 17:42:50 ....A 527310 Virusshare.00215/Trojan.Win32.Reconyc.gunk-da15bb3d656a1da51edb927ea61a09146c46bdbe499b7d43dd0740048d68486d 2015-11-28 17:49:44 ....A 671744 Virusshare.00215/Trojan.Win32.Reconyc.gunk-daf7a8953edd39e8cb6138a13de4bbd780c162ba7d5cb750fe0e2032d0834a19 2015-11-28 17:59:48 ....A 1400082 Virusshare.00215/Trojan.Win32.Reconyc.gunk-db4af039377686545f08da8bb5e2855acad3c3c32c263a0a0c1e47b1d0c20036 2015-11-28 17:55:34 ....A 616460 Virusshare.00215/Trojan.Win32.Reconyc.gunk-def10255e177f041cbfb0cb27e77b9a1260d9a792a24f0ef0c6bc136d7183d68 2015-11-28 17:56:20 ....A 901766 Virusshare.00215/Trojan.Win32.Reconyc.gunk-e0b7593eca1545e3ea80c1232a58cc2bcfe71a208834e1e638562b3a528f72a7 2015-11-28 17:43:30 ....A 395072 Virusshare.00215/Trojan.Win32.Reconyc.gunk-e16d9fd0d9ad311a5a53fb31b6be9255c92cdf2305bb2eaa5231bb1487234b94 2015-11-28 17:58:16 ....A 453866 Virusshare.00215/Trojan.Win32.Reconyc.gunk-e3ae5d2559bc44c7c74f8603b4f55a27ea3ce70957241c08baa62610b5df185e 2015-11-28 17:47:12 ....A 279164 Virusshare.00215/Trojan.Win32.Reconyc.gunk-e9c39c3d2ba4a78d4888a38d144b38de7f1bf72694c4b7b5463be3c5d5d3f3f9 2015-11-28 17:52:20 ....A 508867 Virusshare.00215/Trojan.Win32.Reconyc.gunk-f3e894aa448f7726a2cb3d0c157801156f22324b8e2f8366801b5550745cb623 2015-11-28 18:01:30 ....A 1055701 Virusshare.00215/Trojan.Win32.Reconyc.gunk-f9359c707efba5bee5080e4570a2bdecc1a8ae7b22b12f8a45457b15b0feae4b 2015-11-28 17:52:00 ....A 682737 Virusshare.00215/Trojan.Win32.Reconyc.gunk-f9d9fcdbf008e456fed80680cc04590afb6c8a8f17eec22baa4f93018d1beda2 2015-11-28 18:02:30 ....A 1076441 Virusshare.00215/Trojan.Win32.Reconyc.gunk-fcbe444f43bafd24649dd873fe3a5817c43238598666b1fbaa728c6351f474b1 2015-11-28 17:59:52 ....A 878112 Virusshare.00215/Trojan.Win32.Reconyc.gunk-ffed41fa8b5f2e855c43f72f9229bca4dc33e10925ffbc6912e241c199679ff3 2015-11-28 17:51:40 ....A 24576 Virusshare.00215/Trojan.Win32.Redosdru.lj-f827f8b0541ea24ec150defc8916d93a9fbe27b4ad9ec13ab8b77853daf273a5 2015-11-28 17:48:18 ....A 63228 Virusshare.00215/Trojan.Win32.Redosdru.pj-62e58373a41305b4ca29d4675c42bf5dc30d7ed5e0bc99ae3d9b62c7a0fc4775 2015-11-28 17:49:08 ....A 167424 Virusshare.00215/Trojan.Win32.Redosdru.vop-f2546d716503aaf33e7f7416a2f371f494a08511aa47316dc376ea40a8acbc88 2015-11-28 17:41:32 ....A 114688 Virusshare.00215/Trojan.Win32.Redyms.b-a0a8172b94133b86e27f7ee783429e080b95a8e00e9dc7c2650a588a97ff0a47 2015-11-28 17:48:56 ....A 100892 Virusshare.00215/Trojan.Win32.Refroso.aagp-4cb7b99bdbc4174622cc9bc73cfd329e16475171d6372012704388293cda5658 2015-11-28 17:52:04 ....A 53208 Virusshare.00215/Trojan.Win32.Refroso.asbf-1e29fe23da1c00148332eec87d58132fe4ad29a101d7d13eb7184569efbe5f51 2015-11-28 17:42:10 ....A 325726 Virusshare.00215/Trojan.Win32.Refroso.bsp-27fb598514262786f7b3b8219b339f0b8a1964f823b32ad19d9dccd988b162e6 2015-11-28 17:47:06 ....A 1328222 Virusshare.00215/Trojan.Win32.Refroso.bsp-75c5cf3b8afc3fdd5608b53bb0a7aefc8d065f8b06e273dfa05e914c7b47aae6 2015-11-28 17:49:00 ....A 699029 Virusshare.00215/Trojan.Win32.Refroso.bsp-871bd086bf35dcbe337a8b9fc554a5c98101b4701bbc62c1b8b8c0c68f22b710 2015-11-28 17:46:12 ....A 68703 Virusshare.00215/Trojan.Win32.Refroso.bsp-a98d2a2cf66d80c1be08b7982da173f39309f4aab6d0140f3067cdee5fd8c9b7 2015-11-28 17:52:58 ....A 96199 Virusshare.00215/Trojan.Win32.Refroso.cmyt-d12c543b83e39210fe9daa71c686c31a545716b321bc542a2e9840d2ee6c359b 2015-11-28 17:57:36 ....A 647466 Virusshare.00215/Trojan.Win32.Refroso.cnvs-a9fd37a85661a898c71a6321e5d24467b52d237a82426b811406e5afdf978eb2 2015-11-28 17:46:28 ....A 215296 Virusshare.00215/Trojan.Win32.Refroso.ctrf-9d7e5a17a96903cfb3dc0b66d1444837cd89fdf944dac4b42d8b4f0e1b717a3d 2015-11-28 17:43:42 ....A 307839 Virusshare.00215/Trojan.Win32.Refroso.cuqw-69d3d9d3f3c302804b1a7514db9ec1f3c7122f4d4da23a6ba8193ca08fea1181 2015-11-28 17:57:18 ....A 784384 Virusshare.00215/Trojan.Win32.Refroso.deum-ce8ae5c18a994203d55e659e6af1e97f1e7ff18348c4fc91cba7abb62cfe035f 2015-11-28 17:47:08 ....A 75165 Virusshare.00215/Trojan.Win32.Refroso.dfqj-a0fe54a998b74a665b447fd7b7084116689b8ff2d0fc8af86c96d648e6d6a907 2015-11-28 17:55:32 ....A 273000 Virusshare.00215/Trojan.Win32.Refroso.eurl-bba2a778b421e16697860d09fde96ee4b9d42b7f22b4fbd79e384290d936036c 2015-11-28 17:46:58 ....A 82228 Virusshare.00215/Trojan.Win32.Refroso.ezel-1aa56c5c3ce6b0a398de0c732aaa0899187a709e75b7b3b002db0f3743134a8c 2015-11-28 17:45:38 ....A 367721 Virusshare.00215/Trojan.Win32.Refroso.farh-fc21995c2e3de5a67afa059bc76950c58405956d326a7f42a3b648c5113a5403 2015-11-28 17:42:26 ....A 61740 Virusshare.00215/Trojan.Win32.Refroso.fhpb-db531dc08b5a7a56b077c8f60c75c0d431055d7d2e3566e5ca89195693d75c9e 2015-11-28 17:48:58 ....A 50557 Virusshare.00215/Trojan.Win32.Refroso.fjkw-58dd91a1346640ecb63986bf16f56a17d7c9f68d3f870c72536f9bb9789c4a1a 2015-11-28 17:56:10 ....A 163825 Virusshare.00215/Trojan.Win32.Refroso.flgd-72219bb528af6458f6c38e1d54a9db77a31039c2a291b9d1dc4730c3f200d6d9 2015-11-28 17:47:10 ....A 63584 Virusshare.00215/Trojan.Win32.Refroso.flsh-e080b783ed0b3a38cba508d0a91e7217219d2a32de982e45695df6301fbb7a94 2015-11-28 17:46:22 ....A 172032 Virusshare.00215/Trojan.Win32.Refroso.fxgx-305606819ff8bcbc8e96afa2ac88f2d4f37220ef1b424ae0e142bf5f786c168b 2015-11-28 17:55:32 ....A 224256 Virusshare.00215/Trojan.Win32.Refroso.gakl-b85cbf38157ee2795c4666e0064c8823b3203d4172551c5de4232b2f1ef61a36 2015-11-28 17:48:26 ....A 376832 Virusshare.00215/Trojan.Win32.Refroso.gapc-d238980fdd819c3934e447e59fa2d08a9ed852c056397e085c64a717c131ddad 2015-11-28 17:44:44 ....A 434176 Virusshare.00215/Trojan.Win32.Refroso.gbjr-626fb3fa56c4d2721cf170e6da14d5548956dc7bfb303a067939adf19107da5f 2015-11-28 17:51:38 ....A 261632 Virusshare.00215/Trojan.Win32.Refroso.gdny-e51134ea5210d3cd917a99870347a09920427b3fc88134ae7efb46dc2dbc2193 2015-11-28 17:56:56 ....A 291142 Virusshare.00215/Trojan.Win32.Refroso.gmyr-d7ac7cd2808b52ec02a4c692476d742c9f140f6986c76e844f2ac87d69219428 2015-11-28 17:58:44 ....A 430080 Virusshare.00215/Trojan.Win32.Refroso.gooq-6fc15a5d749db499be1b429431c35130a178dfb4ffd97b8e1de03d9d2fd5e7d1 2015-11-28 18:02:00 ....A 770048 Virusshare.00215/Trojan.Win32.Refroso.gpdg-7375225983b94a414df7e71a1049ec9a3e5ad1847bfd4e07041f8dc783781b1e 2015-11-28 17:50:40 ....A 770048 Virusshare.00215/Trojan.Win32.Refroso.gpst-c63085eae8f5e6b44f4a6438601e546ad48f12b9d9144e80fb3cc2d78e4a3ff9 2015-11-28 17:59:08 ....A 475932 Virusshare.00215/Trojan.Win32.Refroso.gpun-9ed4a043102b016b66f079483d9c70868ab0f41a03254afc32880f6642de263c 2015-11-28 17:50:34 ....A 358813 Virusshare.00215/Trojan.Win32.Refroso.gqvb-76d1f5ebc178504bf86648acc7b2e489784b67dd67782fbdd9f47c2826646b4f 2015-11-28 17:43:12 ....A 113805 Virusshare.00215/Trojan.Win32.Refroso.gyco-0c6dcec04d4b583095f6917787c338b190a12530e00900f5c6f636dfb02699fa 2015-11-28 17:58:54 ....A 375808 Virusshare.00215/Trojan.Win32.Refroso.hbew-0257479d8b01d092c48188b9d85b7b837b3cece13ba27fd34a600c513c66fbbb 2015-11-28 18:03:58 ....A 1410560 Virusshare.00215/Trojan.Win32.Refroso.hbew-8d7952ad52f47d42e0dece8228b796845fc631f65df43c931cbe9835942f8175 2015-11-28 17:49:40 ....A 167936 Virusshare.00215/Trojan.Win32.Refroso.howw-864c704e96d98dc52f1887b53a4fcf27d21b705322f323f4bfa302e6b116863a 2015-11-28 17:52:32 ....A 435774 Virusshare.00215/Trojan.Win32.Refroso.hqgb-2cd3b734b753480c4d3f22e9ba42dbbe131f7fd699e0d34945f8445c394bf97c 2015-11-28 18:01:38 ....A 835584 Virusshare.00215/Trojan.Win32.Refroso.htjn-4ee7171cec0221f16a39cab2433fc73a44842bc038f825a34f2a0de9fd816148 2015-11-28 18:02:44 ....A 232124 Virusshare.00215/Trojan.Win32.Refroso.hvxq-c4e7fce321607b2f72206be128f7eabe2332bc8f2972a6152d24ce55deb70e59 2015-11-28 17:49:42 ....A 74109 Virusshare.00215/Trojan.Win32.Refroso.hwag-b282ecc54db1d46e8067b406ab8315bdf1dcd64f1e33c403558cf2f0a6683bf3 2015-11-28 18:03:58 ....A 154624 Virusshare.00215/Trojan.Win32.Refroso.hwhv-9d2c90c0cd9f45ef46e9617f03844361b6620eabe3018f70528a48c0e6760165 2015-11-28 17:52:08 ....A 159322 Virusshare.00215/Trojan.Win32.Refroso.hwke-6633b57ad155f4e438f76718a6e1ff055e03dec3899650def004200bccf0b3df 2015-11-28 18:00:28 ....A 143872 Virusshare.00215/Trojan.Win32.Refroso.hwke-e4b503c4aaeefd35e41a8304032db5ecc457623a393200980ed90d73131439f4 2015-11-28 17:43:14 ....A 258048 Virusshare.00215/Trojan.Win32.Refroso.hwqa-15eb73307b0748a0bf31cfd995dc95fc45a09c36bb77d6bad868ada36086d467 2015-11-28 17:49:42 ....A 68477 Virusshare.00215/Trojan.Win32.Refroso.hwrj-bbd32ce08f0f9ea814c129ba6007c25926d29e6ff968465830419699bcf92bb2 2015-11-28 17:52:12 ....A 447869 Virusshare.00215/Trojan.Win32.Refroso.hxid-a146c274d2c9f798c5c48559e0b7caada529a352a58838053688835c3ff4c489 2015-11-28 17:58:14 ....A 57245 Virusshare.00215/Trojan.Win32.Refroso.hyej-dbf97d651573801f5c60ab1e0f646ea28e3fbaa3f8986c0c128abf4412f8aa7e 2015-11-28 17:41:38 ....A 214579 Virusshare.00215/Trojan.Win32.Refroso.hyej-e3762ced53c4e12b120a282bc24c98bd2c65944459a32479db544fdb56c7b2ea 2015-11-28 17:49:54 ....A 296391 Virusshare.00215/Trojan.Win32.Refroso.hyuk-68d477349d812f4fa54d68ffb68af3a4104adf0a9b21a13a989472def53111dd 2015-11-28 17:47:56 ....A 259584 Virusshare.00215/Trojan.Win32.Refroso.ifck-42bfed298f1629e2e9d652e109320a7d4095a390e0dafe52a4b21d0e6e0fc5ac 2015-11-28 17:59:20 ....A 301100 Virusshare.00215/Trojan.Win32.Refroso.ifva-391e514e3c91191f19be28357cc317d89a5f940e9c9f3ca16944e20478fb2f56 2015-11-28 17:43:40 ....A 492544 Virusshare.00215/Trojan.Win32.Refroso.iktk-4c6d6fea78cc63bc966489164e9e225f81e8b92ea8795d746618893ae17a4a31 2015-11-28 17:49:02 ....A 195072 Virusshare.00215/Trojan.Win32.Refroso.iktp-a1b030d86a0e7ce5421e750c732656667f2f8092e8ffb811c8fe84869b67468f 2015-11-28 17:58:42 ....A 10752 Virusshare.00215/Trojan.Win32.Refroso.jye-45c0c3a37e31e5142adc62726bf2ee40854f985bcb9ab79bdb4cae069f0fcef3 2015-11-28 18:02:00 ....A 36864 Virusshare.00215/Trojan.Win32.Refroso.jye-7d84ae6d8435f483920062b1affa80955c1389835a68e17b02c0240628eb0eac 2015-11-28 17:52:52 ....A 163840 Virusshare.00215/Trojan.Win32.Regrun.ean-ae880b77ae76ef27bbd0604b3af1c92f2c56fd92ae00a560c93b4aef9c5dd66e 2015-11-28 17:42:02 ....A 163840 Virusshare.00215/Trojan.Win32.Regrun.ean-d495d27bc40b32239e970a213152f488b0f143f0a8b3515255b9349493cdc354 2015-11-28 17:48:12 ....A 331264 Virusshare.00215/Trojan.Win32.Regrun.fzk-04e7ba4fb93a28b11e8505962d3583dcc49301f51c492af48353caa982ea7cbd 2015-11-28 18:03:16 ....A 331264 Virusshare.00215/Trojan.Win32.Regrun.fzk-613991e6af523091ce81c804844160641c57c25283cc652d50ad436e889d8621 2015-11-28 17:52:12 ....A 331264 Virusshare.00215/Trojan.Win32.Regrun.fzk-96d6f95b4f945e5fec8d2dff8ef7b282b6432cecf9ef96f7f923b32e9e28adb4 2015-11-28 17:55:34 ....A 331264 Virusshare.00215/Trojan.Win32.Regrun.fzk-d14015fe15e7cb1c93be3b4c9a3c26de2e428baaea790c69d20047f631e37829 2015-11-28 17:42:12 ....A 281088 Virusshare.00215/Trojan.Win32.Regrun.xzl-4bea039a70103d5d6c85c68446375a9c6578bb6168cd953b1afa7d5760000e45 2015-11-28 17:55:50 ....A 281600 Virusshare.00215/Trojan.Win32.Regrun.xzl-622131fe106ee619646349ef143b804664f1125f6145638f067e317e7d5c01f9 2015-11-28 17:53:58 ....A 1547776 Virusshare.00215/Trojan.Win32.Rekvex.mb-ff0643ac8d1b6f7376ed0de5a79725910d25ea608656fd19ded59844de8bb135 2015-11-28 17:47:04 ....A 103920 Virusshare.00215/Trojan.Win32.Resetter.wks-68aea8c44f4cc40e7cc79f0e0a9456c88380a436c93de6889f47ed4f9411cf9e 2015-11-28 18:02:22 ....A 180224 Virusshare.00215/Trojan.Win32.Rofin.a-8d48d2030b4c852f5612bcf5d67a7e752936d2a09192223539ef516278b94bec 2015-11-28 17:41:28 ....A 309760 Virusshare.00215/Trojan.Win32.Rozena.hnr-69fa1ecee2d9bc213d47285769de361156703485dda42fcc34566bcd20f3fd6a 2015-11-28 17:58:02 ....A 11228 Virusshare.00215/Trojan.Win32.Rozena.rpcs-2472fd2611eaeaade69438d9dfc047c4af354942240c211b7183b5e9794033bc 2015-11-28 17:46:48 ....A 168920 Virusshare.00215/Trojan.Win32.Rozena.rpcs-a2f9df61dc5c618b781fb9aaf8a05ad323ad6f7f005cca78e6b51c3e9e08668f 2015-11-28 17:45:32 ....A 74240 Virusshare.00215/Trojan.Win32.Rozena.rpcs-b377edb71d17d6a85bfa1d0735fc118b57d3eb19cc2ce61cb6e60a349568c8c1 2015-11-28 17:44:08 ....A 438272 Virusshare.00215/Trojan.Win32.Rozena.rpcs-bb758e585d793b550312dc40e92ac76dd5983a00c878583c417ea93bab474d46 2015-11-28 17:42:26 ....A 74752 Virusshare.00215/Trojan.Win32.Rozena.rpcs-c86867a84b41e6631eab0582a98470f9c239e9cad229854aa996d5eff659fa37 2015-11-28 17:51:40 ....A 675840 Virusshare.00215/Trojan.Win32.Rozena.rpcs-effae8d1ba9e5f84a4ac1d60d358aa76e27ed760e2b74ab85cd167fc5e0b6048 2015-11-28 17:48:34 ....A 57344 Virusshare.00215/Trojan.Win32.SEObot.e-341b951bb08dd20f60f9c6ea141e44d982f645058cb66f6f702234c17760437d 2015-11-28 18:03:06 ....A 360976 Virusshare.00215/Trojan.Win32.Sasfis.bnfo-e8004788a6aafed6712e9179e8705bde481be8203a312694f2bae5295e1b20da 2015-11-28 17:58:14 ....A 218216 Virusshare.00215/Trojan.Win32.Sasfis.bnkf-d58855ed3b9f49deda2532acc20988cee812c66b4ee77c613ea45f571d3c7a2b 2015-11-28 17:44:58 ....A 12288 Virusshare.00215/Trojan.Win32.Scar.aab-2dba6484465efd1445aa70c46e4086ed586043537c93e6f7af3727646349c795 2015-11-28 17:43:54 ....A 339968 Virusshare.00215/Trojan.Win32.Scar.dhxi-11d7dddea5cbb93c4c453f08f80ca85ac277505b300a56535c35d15f36fe4fb5 2015-11-28 17:47:42 ....A 114688 Virusshare.00215/Trojan.Win32.Scar.dhxi-86506b8204318a8879c834e82290c1c2495d88ab5f637d6e0d74f71fd759d526 2015-11-28 17:48:30 ....A 339968 Virusshare.00215/Trojan.Win32.Scar.dhxi-fd66070e9cda4225c9bbd55aa1d658dee76320d9897d922afe78a778797a0455 2015-11-28 17:51:22 ....A 2435622 Virusshare.00215/Trojan.Win32.Scar.djim-e6fc8d8d65c233955cf57b7521181b9a36c5148f049485c4049a2b10c6fed0d4 2015-11-28 17:46:30 ....A 1523200 Virusshare.00215/Trojan.Win32.Scar.doyv-bebd27d5bd0384f806283d5a1bbf8b74fcb62adaa5586faa1b4e0bddcc0c8c3e 2015-11-28 18:02:12 ....A 303268 Virusshare.00215/Trojan.Win32.Scar.dvgf-fd5c23554622d8643f580311c53cee62d497f856cd40d7840a08a8c1930d8ce7 2015-11-28 17:54:08 ....A 90112 Virusshare.00215/Trojan.Win32.Scar.dyzc-0f6d36da629a475a6641480bfc62613bd93f7fae95eef2d71693265c3aa5ed60 2015-11-28 18:00:38 ....A 95232 Virusshare.00215/Trojan.Win32.Scar.enba-6965c21b11ba300d3a6ec27f2e8796f790a53a5c1f52da049a49d140ac083cfd 2015-11-28 17:44:42 ....A 126976 Virusshare.00215/Trojan.Win32.Scar.esft-5ad4fb705b4d8bdfe3a46e089d876944cc12a49a5e9b3d7e354562f7827657e5 2015-11-28 17:56:56 ....A 1494528 Virusshare.00215/Trojan.Win32.Scar.etrk-dd0a56a8e3187359d28f1da00753f9d267eeb49a5ec9c67545c8c9f986378c69 2015-11-28 17:51:32 ....A 835584 Virusshare.00215/Trojan.Win32.Scar.exur-7c2e43e867e3f91d4569f98866c05ec22a4315f31b90a56bc1169c719a2c2f51 2015-11-28 18:01:04 ....A 29007 Virusshare.00215/Trojan.Win32.Scar.exww-8a9f5e2e582401bfa47f8986aa7a87fcc8b4b46db0cc18e5ccffc5fe18160770 2015-11-28 17:43:12 ....A 180224 Virusshare.00215/Trojan.Win32.Scar.ffop-fd2911e51c1234b28d098fa270cc252a50c4b5f08ada075952e253797455dd26 2015-11-28 17:58:46 ....A 196608 Virusshare.00215/Trojan.Win32.Scar.gaum-8c6dc9f03d88ab37bb009c0c42d639dbb552a67719ca81826c0328d76e2e6074 2015-11-28 18:02:44 ....A 385024 Virusshare.00215/Trojan.Win32.Scar.gbhe-c4aab42d735b6d63a3f83ffcae04391c7f4390a73f2ead5b11703b6d8671c4eb 2015-11-28 17:51:28 ....A 389120 Virusshare.00215/Trojan.Win32.Scar.gbhp-2e34a574d5e91fda948a2f7de07dcc97b18a41d0db69f2650e72a6f50e22823f 2015-11-28 17:46:46 ....A 389120 Virusshare.00215/Trojan.Win32.Scar.gbhp-8a53936e62f5d0ecfb079d06e7bf20a8f3aca200c216c19af1f35595f3abb1a9 2015-11-28 18:01:28 ....A 389120 Virusshare.00215/Trojan.Win32.Scar.gbhp-dab343d792f54dc8883111ddb4e2a97169c7ebdbf548dba292f663c5c478df14 2015-11-28 17:57:04 ....A 49152 Virusshare.00215/Trojan.Win32.Scar.girx-2f5863bb3b8c809bb7fc2250a83d52d965f46ec10b619043f2707fe19472acc2 2015-11-28 17:57:34 ....A 694784 Virusshare.00215/Trojan.Win32.Scar.grqt-88966c6644a997c0ee61d5e6a0a2f7612f611fcfbe99af8423bd5299c0968cd5 2015-11-28 17:48:24 ....A 39936 Virusshare.00215/Trojan.Win32.Scar.gsiz-b5fa6f26093e454c0ee337027eeb5fc8473201ff126a953773f433c7923fd90c 2015-11-28 17:58:28 ....A 69707 Virusshare.00215/Trojan.Win32.Scar.gvhj-8950a8187c710fc1d3ebb949a57285c7034997aca0c29f3ef9655004409757b1 2015-11-28 17:51:16 ....A 173059 Virusshare.00215/Trojan.Win32.Scar.hiby-af23057e780185b271d8d5147cf02204943db57556aa92610aa4daa7085a617e 2015-11-28 17:51:34 ....A 210757 Virusshare.00215/Trojan.Win32.Scar.hiqq-9b68fe0e8d1e30b87cd9f32eca5c9a39403d5fd230eb4d59539412b65cb7f2c4 2015-11-28 17:59:56 ....A 86016 Virusshare.00215/Trojan.Win32.Scar.hmwo-415a0da6a2038ba7a627efcda82311cbcd00188dd86249ff5b59188c3b61d35e 2015-11-28 17:58:52 ....A 60928 Virusshare.00215/Trojan.Win32.Scar.hoay-dc7dcf1c2fc9ae49417c2b744728bc85c475320c3062684c9f89c647f441c39a 2015-11-28 17:45:06 ....A 86016 Virusshare.00215/Trojan.Win32.Scar.hqbe-a249fb4f83ace33422bb25c257b1c8a1f6bc8f31ab05100a3b3c0a2f1d8143e7 2015-11-28 17:57:02 ....A 204360 Virusshare.00215/Trojan.Win32.Scar.hqnw-0c9ced2532aaaea8fbc6ba083e37c96a6929da3ae674986d712413bde87f6626 2015-11-28 18:04:06 ....A 204360 Virusshare.00215/Trojan.Win32.Scar.hqnw-f2be4cb53a964e05fd5e9588b9110b74fb0d21a7c1a62aa60b3aec133664831a 2015-11-28 17:55:04 ....A 206368 Virusshare.00215/Trojan.Win32.Scar.hqpb-190f1242ecdadbe7dd49e7738bf449269c6448e52879ce906414d2264b2ab541 2015-11-28 18:01:56 ....A 206352 Virusshare.00215/Trojan.Win32.Scar.hqvl-3be320079dd56803a4e833cf423c40377eb0634aa01d55abc3b1863541a72634 2015-11-28 17:53:34 ....A 1212416 Virusshare.00215/Trojan.Win32.Scar.hslu-76c6bcabce6bd9744cd46a8009653c9be60ad1b2f34a42dec1057c30a8a7210e 2015-11-28 17:47:50 ....A 70664 Virusshare.00215/Trojan.Win32.Scar.hslu-e2dc2c64013b64d202009145efc3e925b6aa767fb558b320dc85936d17387109 2015-11-28 18:02:46 ....A 1224072 Virusshare.00215/Trojan.Win32.Scar.hslu-e53a34163b0f775a644596e657e4e75da88b57f1919d5ab635c2845ac4510234 2015-11-28 17:58:32 ....A 73729 Virusshare.00215/Trojan.Win32.Scar.kmla-c56cb21d2b34b0730a9eb9829b3472a8cb00062e23090449d2823ba31a26745c 2015-11-28 17:48:04 ....A 336384 Virusshare.00215/Trojan.Win32.Scar.kxyr-b299e6cf234d89d2aa59f19aeaa10033028b89c20e2b2f5c2f2ab9772f1385fd 2015-11-28 17:57:04 ....A 28672 Virusshare.00215/Trojan.Win32.Scar.ldva-1d5f1ed76dd93528c98d080b91ab7f728b318e87282781d8055fdf462ca1bd62 2015-11-28 17:59:02 ....A 114688 Virusshare.00215/Trojan.Win32.Scar.lpco-565979893681dc6708dfab69f6bb67c5fb163e346a229f363c13e3336563cb66 2015-11-28 17:50:16 ....A 73728 Virusshare.00215/Trojan.Win32.Scar.lpco-98c1b51fd1ecc654afa4875d6adc74d954dafdb4a70eac4cc5286f64c063862a 2015-11-28 17:42:24 ....A 697856 Virusshare.00215/Trojan.Win32.Scar.mtgr-bdc0ad0793bf3a2f531514ccc55daf95b7cf64484dca6bdc91456b95ab0a415f 2015-11-28 17:53:30 ....A 92342 Virusshare.00215/Trojan.Win32.Scar.oetk-585db3e12007f15c9b09eb3cebb930a9d8a1c35b7eab9925a3321f75aefda9b9 2015-11-28 17:50:14 ....A 104031 Virusshare.00215/Trojan.Win32.Scar.oetk-8442773186a882621893b1170663b7dbb8fe85b2da7580cd26b1a1d416bde311 2015-11-28 17:58:46 ....A 90825 Virusshare.00215/Trojan.Win32.Scar.oetk-983d3fa5afe0d99d295581dc35a26d5a3d89308bc97be0b66e9344664baf9010 2015-11-28 17:58:36 ....A 97319 Virusshare.00215/Trojan.Win32.Scar.oetk-fd7df9474d9144aa097a6d5f8c24acf633e0a3304448132a428502926c3e470e 2015-11-28 17:41:42 ....A 511092 Virusshare.00215/Trojan.Win32.Scar.ofhn-0facef1554fce61a769786ef64c4c3d6dd0b8fa6d2ff5a56aa5e216e3acb194c 2015-11-28 17:53:34 ....A 489329 Virusshare.00215/Trojan.Win32.Scar.ofhn-6ac999a44b5e714a1ecdcfd580f38a99eb08954c21c37acdc349b8fb26742118 2015-11-28 17:51:24 ....A 98304 Virusshare.00215/Trojan.Win32.Scar.ojjl-11ca44210188c5c24134b7e6b6f7600293288aac45f317ba107fe997288293a1 2015-11-28 17:42:58 ....A 98304 Virusshare.00215/Trojan.Win32.Scar.ojjl-38f30680b86e93c1afab873ea881e096a57f1392a5e0bf94f69fb41cf5ecb296 2015-11-28 17:59:22 ....A 47616 Virusshare.00215/Trojan.Win32.Scar.ojjl-442a118fa6260b98f4799491b469cdf06e88f7620187a4426fd0e6f012c14e61 2015-11-28 17:49:36 ....A 323602 Virusshare.00215/Trojan.Win32.Scar.okbl-576834bc55576e7ba697b42582427e778859c6ec5a871f7f0f6e28b717e44d20 2015-11-28 17:44:48 ....A 1190810 Virusshare.00215/Trojan.Win32.Scar.okbl-a45120765c1f5da1ead8e31d230854fda525df4855689e484fda8b7929e3e5ee 2015-11-28 17:46:34 ....A 86016 Virusshare.00215/Trojan.Win32.Scar.okbl-ef169117b9ac43d89188ba7cbd5f78266b0aa8d13659c3b12213e433168dae25 2015-11-28 17:42:10 ....A 469504 Virusshare.00215/Trojan.Win32.Scar.okbp-1fe1e8c2cdbafb77deb812f70ec1e58317d4685718e11dbbaada7c68f1bed0b5 2015-11-28 18:01:58 ....A 420352 Virusshare.00215/Trojan.Win32.Scar.okbp-56bc41544831242c6b43cd8f08ee9e63042624b457f6433da13eff25ae41443c 2015-11-28 17:47:58 ....A 123392 Virusshare.00215/Trojan.Win32.Scar.okbp-643e3cab0b3caa3e9fd2da336ba109fa9b5f6e1b757a6afdf57016dda08d7104 2015-11-28 17:48:24 ....A 463360 Virusshare.00215/Trojan.Win32.Scar.okbp-b2a6bcbd07ba0e1f6499cdcef1a2b60991cd8e8a003f61eb60dff2089833cff9 2015-11-28 17:43:28 ....A 81408 Virusshare.00215/Trojan.Win32.Scar.okdf-ce5587c122f99e5233fdc577236a74d43d06e2023624bbf993cea12e51cff835 2015-11-28 17:41:22 ....A 155648 Virusshare.00215/Trojan.Win32.Scar.okvt-039374b384f65dd1032dc045d9df3e327f1ed87fe839d05a5a70831d537b0a56 2015-11-28 17:41:22 ....A 86016 Virusshare.00215/Trojan.Win32.Scar.okxm-022dff74ad06e5731f8dcd1ee92bcc89fc863f55f42e0787fd4a1acb505c1c73 2015-11-28 18:01:14 ....A 86016 Virusshare.00215/Trojan.Win32.Scar.okxm-022fcade3a1c61f9c4016ef1693c39b424fb4d055b7a6dddc78aad855b102fd7 2015-11-28 17:41:42 ....A 40960 Virusshare.00215/Trojan.Win32.Scar.okxm-0cc19b23c4d3f12e9cae7a04a3e6f832d6329081054e199a051c745ad7c56d01 2015-11-28 17:41:24 ....A 86016 Virusshare.00215/Trojan.Win32.Scar.okxm-18b4b86e763a75652d57cd1e6f2ed7f4edeff2b71cbbb5cbdba87b37459bf123 2015-11-28 17:54:12 ....A 86016 Virusshare.00215/Trojan.Win32.Scar.okxm-1ebb5b085238b4d05692ced821f11b1a30e9416102a2cf3688e992189ac1a05c 2015-11-28 17:46:20 ....A 40960 Virusshare.00215/Trojan.Win32.Scar.okxm-2d5f953ac962dd3b42e18d307553fed6c7664b168b20a83484e3edd745c7d68f 2015-11-28 17:46:40 ....A 41984 Virusshare.00215/Trojan.Win32.Scar.okxm-312f437b71241c518347e6ca47e2559b27214c371c42906b7da85cd7bb622b72 2015-11-28 17:43:06 ....A 73728 Virusshare.00215/Trojan.Win32.Scar.opvu-bdc041c75ffccd5f2430e6f15759bc92fe9f70521264454d7d4c17ee8d9303db 2015-11-28 17:47:08 ....A 32768 Virusshare.00215/Trojan.Win32.Scar.oqko-af2c3abbf00b5d464def6e57ffcc656ab888cfe308c98439d279f42fda8c523d 2015-11-28 18:03:32 ....A 209920 Virusshare.00215/Trojan.Win32.Scar.oqvg-2ecd0cd2e29b1bdd79b80ee42c9d9357a97a41295f2b43eef7c1bcf0e525f3bb 2015-11-28 17:47:24 ....A 339440 Virusshare.00215/Trojan.Win32.Scar.pizz-a0fdf8f510a3b12b6a6d07001c8449ac1c3a32bcf57de4a9f9e2c7a65aff5d36 2015-11-28 17:57:58 ....A 339896 Virusshare.00215/Trojan.Win32.Scar.pizz-e6f362c5e0f774a225339e7e8dec82a16ef142373de008c045ca8cb3fa879385 2015-11-28 18:01:20 ....A 40960 Virusshare.00215/Trojan.Win32.Scar.rfw-6a87f11158be8360c169236b9f5dc8644df979543d4b4c58ef8abd707cd35120 2015-11-28 18:00:08 ....A 53248 Virusshare.00215/Trojan.Win32.Scar.vcb-e4366dcbdb8ff1117f232b287f6de957b6284ecedb51f95ba694cec7d75fe3a8 2015-11-28 17:51:44 ....A 34816 Virusshare.00215/Trojan.Win32.Scar.xlz-301e040b39f9a9c1d4d0db274c5b4bd753258bd719b96282f5d86e15276b4aef 2015-11-28 17:45:36 ....A 96323 Virusshare.00215/Trojan.Win32.Scarsi.afwa-de3726467a7c5ea18f33aeeb5fade32fd7504c00be39e831d6308cf8b8de5f80 2015-11-28 18:01:20 ....A 42564 Virusshare.00215/Trojan.Win32.Scarsi.pll-74b705dd5954207a079ac38010491bfbb1d1f7bb9b85f6a17d8c80f389e404ae 2015-11-28 17:50:58 ....A 45056 Virusshare.00215/Trojan.Win32.Scarsi.sqx-c459b57615ca9574bf738dec8d99af5537d5e6783fc15a3cc2e923af33af7397 2015-11-28 17:48:24 ....A 2303203 Virusshare.00215/Trojan.Win32.Scarsi.tcj-b3f2602c6c05e41c2259c131bc5474d3068e0a8bf34f922bf703e8f8fd1ebdba 2015-11-28 17:45:12 ....A 1370092 Virusshare.00215/Trojan.Win32.Scarsi.ubm-d947f0d0346a342117fe0495a41d48aa18c14e0972b2af183c11502538352c6c 2015-11-28 17:43:56 ....A 36864 Virusshare.00215/Trojan.Win32.Seco.qh-266a688ec4ec55f6f1b18bdd24f5eb96981f151ffb861f8a0dc297269e6490a0 2015-11-28 17:57:30 ....A 86016 Virusshare.00215/Trojan.Win32.Sefnit.c-701d7558c38c8517ce0b55f536616d35e293e1d8c616ab83c7e2c3d6531046de 2015-11-28 17:53:30 ....A 121880 Virusshare.00215/Trojan.Win32.Sefnit.oiy-4f6917cc3cc2ad9f3e251f0aeb843e1c7f2baf519531533f81bfe452bcbc3dca 2015-11-28 17:56:30 ....A 139264 Virusshare.00215/Trojan.Win32.Sefnit.oiy-6d0bdc7aa048bdb935f58dae8444b9678f4bb8a2d725b30b65c645353277f2da 2015-11-28 17:50:38 ....A 118784 Virusshare.00215/Trojan.Win32.Sefnit.oiy-a4fe12ba5d1e1f00965a469b32125c9bbc2d3295c8a38592613bc001244c9859 2015-11-28 17:51:18 ....A 131072 Virusshare.00215/Trojan.Win32.Sefnit.oiy-bc2e9490840ac3dcc5fc11921450fdc5e1dc4e8128a19902b0bf1b1678e80018 2015-11-28 17:45:56 ....A 123833 Virusshare.00215/Trojan.Win32.Sefnit.oiy-d3e9e9f606b5e7a2b030b178a34482f53550fa399e07b399fec53c9dc5305e45 2015-11-28 17:42:18 ....A 4882882 Virusshare.00215/Trojan.Win32.Sefnit.vgt-79470c66384f7c190e22c2c63038f4a8dcb6366357d4a294dcb6e3bad1d40824 2015-11-28 18:00:14 ....A 25088 Virusshare.00215/Trojan.Win32.Sefnit.vvx-2856dbe9e9bae0db229fe2dea105b1cd512932f6b82bd733d13dc8de6c5567d0 2015-11-28 17:49:48 ....A 373084 Virusshare.00215/Trojan.Win32.Sefnit.xtu-1c17ec6ab654a0feda7f0e1eb059ba4f946c7a14cf68fda3e330c908e978c2c2 2015-11-28 18:02:30 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.aful-0da496b06061fd6f75b59a4d9aa6af00daa4b5e166f1d939ad299d6c7c743884 2015-11-28 18:03:46 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.aful-e444add78854f8d184c808dac52ff2a0490077fe5d74b314214b9684c06f1ac0 2015-11-28 17:56:36 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.aggc-bd5b9f0153a3f378d9f78a53d73f598bb4437575a93776b58fb6f2ab9cd21831 2015-11-28 17:50:04 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.aggc-f3affb28d12dedbee24006044d2b9c53d1431a0ef3f98e9197568ac2e1c4d343 2015-11-28 17:49:12 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-143180a57e11014d3622104910faffb67ec037bf53b36015626e41e34d9087f4 2015-11-28 17:52:04 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-21e5900901e87e2a93a2435a93b5184ce21986d7ae6830a7f9d3374d33186044 2015-11-28 18:01:20 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-65eedb194468a453d8fe05b67a1561ff61317d78ad3dd7e41f72d0efa957ab7e 2015-11-28 17:53:38 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-8c0517574496b0247454dcc727f1eacd17a91c1ddf8777aedb7820014c011593 2015-11-28 18:01:04 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-8c8db64c33ee38e087dda453cf361d5cecd843c6005611d7d8b0e1d1ce54e2ac 2015-11-28 17:47:46 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-b8b6ec240cdf222c8ab495147798648ce9f4edb9e5b82616a451a56bf7a94f09 2015-11-28 17:47:48 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-d73c26ae975d15d4a09989827fe87046b57837f7e7c5d4cf36f0460d8d896006 2015-11-28 18:01:50 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.agns-e0850a2ff2fef73697600dee113ac4cb903fb0c5c48b8ab486557336248a0b70 2015-11-28 18:00:16 ....A 69632 Virusshare.00215/Trojan.Win32.SelfDel.aipw-524ef5bb840d95139f4fbc7b576d6a7c167b31b6a28ab39aad5425fc0ea996de 2015-11-28 17:46:38 ....A 40960 Virusshare.00215/Trojan.Win32.SelfDel.aivo-0e397cb5b7895ce67442fdac7c866ec106ad309215442e32572bff7800a97a73 2015-11-28 17:57:20 ....A 40960 Virusshare.00215/Trojan.Win32.SelfDel.aivo-ee882fec7916a50986244433521a5bb047925f920a6c0c7457cb5156244e1127 2015-11-28 17:45:02 ....A 40960 Virusshare.00215/Trojan.Win32.SelfDel.ajiy-5c2c24d53638f1fc77f9bf53c3562c1e7a8f01cb15b54b717969957ba910291b 2015-11-28 17:48:28 ....A 40960 Virusshare.00215/Trojan.Win32.SelfDel.ajiy-5f9bc0ea1550249c7e616a99c45772f69b2e89c107ec2f5868e5c3c74bec1cc1 2015-11-28 17:44:04 ....A 40960 Virusshare.00215/Trojan.Win32.SelfDel.ajiy-9088f7272584e590ac2152539a24c51b9fe61db312585eacaee11ef3614eef1b 2015-11-28 17:59:44 ....A 40960 Virusshare.00215/Trojan.Win32.SelfDel.ajiy-9d4b3f4db45a21846ee1738745e0ce3c9879cbaefd7efaf19acc1f0c0ce5e11e 2015-11-28 17:50:12 ....A 69632 Virusshare.00215/Trojan.Win32.SelfDel.amka-56409a8b6a65a5bc721192ee0983eea83513053354667931e7bc49d9ef81ed04 2015-11-28 17:58:04 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.amke-4d0b6b60ade30a2edf8252ca123b0a630c62340e0a228aa08b2c24ba93f02464 2015-11-28 18:04:16 ....A 73728 Virusshare.00215/Trojan.Win32.SelfDel.amuz-7e7c494b8b0344dfe2f2480875c75ad110d9529150602c2fa895a9f34ccc0e89 2015-11-28 17:47:10 ....A 73728 Virusshare.00215/Trojan.Win32.SelfDel.amuz-de9fb99bcd520e6fddc637d1ae2b9c816f889a337ef654182b05b348df6db78c 2015-11-28 17:42:08 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-0ce78714b0aea3b381c1b9784bacfca03a4d333aa134cc274d3916767efa96c2 2015-11-28 17:41:46 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-2a32dd21c5d0bfef3983f204e946473851c551dd8f23324eecd7feb649fc4c92 2015-11-28 17:57:48 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-31edc187d7cf4173c1cfbda75b55dff9de7dc93c7c28a4d645246f038f4c0608 2015-11-28 17:50:12 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-62287e97653a5fc58def0016013881d77c4fc7775923988220cef85499a387d6 2015-11-28 17:44:24 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-80263a153dc44a5aa44cac3aa4ed8e3b6b0de0a822e4895a2a9bbc9232db108d 2015-11-28 17:54:36 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-a016e77cac1e44f235b8c66bc3f0525b6cd6dddcaa303f8459ed0bdd7d92026a 2015-11-28 17:57:14 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-a0c08e1171d48a0fbd64f49013bc23b31f37a93cc9ef4b0f3b8bd122b3fc20bc 2015-11-28 17:50:38 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-acc71ed2f61020f1f801cca9e15ccc4997db4f4cc2f3858ea9035257d3d28dd8 2015-11-28 17:51:56 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-c5845e0627429f1eb31d82d39cd2edbdd8996f43ea13a467369020cc0eabe044 2015-11-28 17:52:18 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-dd930a16f02792546fd70f4c8b80b95cbf727828a9d3ef61c1987ec1db2641e5 2015-11-28 17:48:28 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-ec1264e6c31090d2c5df3a1289be48a06a96f7491de9c119ca760c46212caaf5 2015-11-28 18:00:10 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-f4e9bddb63fccf7e1240eac12b5a997d4338096505a97564a07db217734d5bcb 2015-11-28 17:46:20 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.apiy-25941dda8570b7d2f058051017e8ebfa3f976b8362207200f098990c745114d7 2015-11-28 17:47:12 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.apnk-724fbfc36a7b854626df94bbb8ce03dc6918ae01e458ad973a61576386c2cd0c 2015-11-28 17:51:36 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.apnk-a05a30b70fbff1435caf928f749872e3eeb4855b636828de0980109588e4284e 2015-11-28 17:58:50 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.apnk-d79d0d6993b0689050b7cfddc0bf92d56006dc7083bfe6315a0e07a9effa75a6 2015-11-28 18:03:10 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsd-07e7e631bf5448941260779c26a8cfcc336284177316bc9007bcaa33360305a3 2015-11-28 17:56:42 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsd-09c857fcbdc619fe1edd361f3dd751fb2fc1ae699464a5fd12e46dc67d83223b 2015-11-28 18:03:54 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsd-58cec2c1f98ca11fc6f18e6f2edaf3f849565bbfdf1866402237530aed3a21b7 2015-11-28 18:03:38 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsd-7c93d75dde7073cb45a87c1ac1db4fced4d3fcfb20ace716c75af581a72c4483 2015-11-28 17:50:56 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsd-b82dc1be091d6cc2b963d34e55cec2699353431c6c69db9815df03f989ad37bd 2015-11-28 17:53:04 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsd-ebb6719f4626440091b34193777fe6e77f0e359c059d74854995e7432d1ef94c 2015-11-28 17:41:20 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsd-f31acdc120ae9e5026245bce6feebf2637959974bf30aa6afcd598945dc9ae27 2015-11-28 17:53:32 ....A 81920 Virusshare.00215/Trojan.Win32.SelfDel.apsp-5e73390dcc5b1a0942c1e42ea432eced3a296e851e3fd320c1828048eb53be35 2015-11-28 18:02:58 ....A 81920 Virusshare.00215/Trojan.Win32.SelfDel.apsp-7cca85899e4dc38a8cb3dee5dd8a0bb11bbfda42c18d95902cf49866ea586899 2015-11-28 18:00:06 ....A 81920 Virusshare.00215/Trojan.Win32.SelfDel.apsp-c9bcbb8396135ca8be4e20a3b150bfd24d1f9935eeaa295a9efa02672ee0b71e 2015-11-28 17:55:10 ....A 118784 Virusshare.00215/Trojan.Win32.SelfDel.apsq-3ba22f02b428119e18fe571cafc1d94eeb04fa1c0fbfdd4076c9f94a8f02002d 2015-11-28 17:43:54 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apss-074380e08afe9df691643e559ab1164130dd50004aef8b46758018cfb078771e 2015-11-28 17:51:42 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apss-0c415d868dd8ddfc7c083b7253bee6d749c6aa7bedb9fb40804cfdb7fde64685 2015-11-28 18:01:32 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apss-0fd99eba5af6f5e198cfc2a730f3804e2369fd9f0ff8fba88e2d7a92ef2d702f 2015-11-28 17:41:12 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apss-97b5ee4fdb07f723542c03f5193d01871e3c18e917d8879b61c70a6fc988e496 2015-11-28 18:03:42 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apss-bfea00e3c34803de3dcbf6c0e34e6de80665930fec55deb16f153ac50c4057d1 2015-11-28 17:56:00 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apss-df12dcd9f7596c8b1c60445ff96e85cf50584d5673d7090ae2a7efd7dfecd1ec 2015-11-28 18:02:56 ....A 106496 Virusshare.00215/Trojan.Win32.SelfDel.apst-7019b9e10feb8c0beeea920092bb943c57418f62755657c7d834ac6bb85f0634 2015-11-28 18:02:02 ....A 106496 Virusshare.00215/Trojan.Win32.SelfDel.apst-90d4fd9311a0fe08fd4a842ef91770c5ebb5c5468a85f390a2c6054e15d532b0 2015-11-28 17:43:32 ....A 106496 Virusshare.00215/Trojan.Win32.SelfDel.apst-f7fd6615d58c17e174d0bb8b205269ad13600dce8753d39bcbba7a6eb6c755d8 2015-11-28 18:03:00 ....A 143360 Virusshare.00215/Trojan.Win32.SelfDel.apsu-944cba5a7ec33929b722ab818b2b2d943946fd550383b2de2912f7dba20b5ddf 2015-11-28 17:51:24 ....A 143360 Virusshare.00215/Trojan.Win32.SelfDel.apsu-fe36ae3c7d0cf8299657d1f32e4e2162ee5de3b0aac0c973443c19c8a45a7b9e 2015-11-28 18:02:52 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apsv-3095744f2e557c0501025aaeec0b23cd555a1ae6208b1eb287de993680448c4a 2015-11-28 17:48:08 ....A 110592 Virusshare.00215/Trojan.Win32.SelfDel.apsv-e6d4ae1a5a2c8549f4122a179c3d60cc04ac6a7cc0b8f5cc4b73a8bfae1784a0 2015-11-28 17:43:18 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsy-4e16eadabe28f83c15fb28f2c0e9436ba6aa924077a03535c0b1a681c14f0331 2015-11-28 18:03:38 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsy-86e435a15ff2b8898aa192132f1cc006c980dd34367d1371ab8f9387134ca375 2015-11-28 17:42:46 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsy-9556dee4ff715ad00045372aed56a4b65789512ce9aec69d75cf3bbb68bacf40 2015-11-28 17:48:04 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsy-b50673c7bd2297cabbedc0dbba6e53197f58131d9d11966d128b420010124a69 2015-11-28 17:43:30 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.apsy-e0bdd028a37f7959b6b8a52d3ef5f192765da73b00abee8bd8cbd035c152daea 2015-11-28 17:42:42 ....A 155648 Virusshare.00215/Trojan.Win32.SelfDel.apta-5b7eed2a2d328010a7001991c9338f7fbb81c899a4c8f2676d47ba61235d7bd2 2015-11-28 17:51:02 ....A 126976 Virusshare.00215/Trojan.Win32.SelfDel.aptb-b39609e97f1d8c38f53afb51bfae9ee41cfd776cba3c0498a9f352533273c2d7 2015-11-28 18:04:24 ....A 126976 Virusshare.00215/Trojan.Win32.SelfDel.aptb-f1cb6e99d27a4e86bf386c17bd956e921fe985eb65b936691de611e0316b46f5 2015-11-28 17:56:38 ....A 155648 Virusshare.00215/Trojan.Win32.SelfDel.aptc-ca1129dba38d4ed6d234d57b3504bc748b175f29153f07c834028fb2c4315453 2015-11-28 17:47:32 ....A 155648 Virusshare.00215/Trojan.Win32.SelfDel.aptc-f4cbb8d9fe6517a47db2d1f8fb469e9df517451a28d94cab7d5a6ea0acf8d578 2015-11-28 17:43:00 ....A 90112 Virusshare.00215/Trojan.Win32.SelfDel.apth-4717f6856e9b5db5fefad63b83a6e84d153d9dd41a2114951715f8fe7cbaaaf8 2015-11-28 18:03:06 ....A 90112 Virusshare.00215/Trojan.Win32.SelfDel.apth-da8c08df956acce96719266c22e1b57032f4b2657fd4aa0f9b39bde9f6a57719 2015-11-28 17:43:52 ....A 90112 Virusshare.00215/Trojan.Win32.SelfDel.apth-ef28d25a17bcd78af35eaac1d724a6bea6ac5afc833f1d89d178a5f0cf3044f5 2015-11-28 17:48:58 ....A 54272 Virusshare.00215/Trojan.Win32.SelfDel.apti-6052df98642de7a91f4b9a6dc3df65ac27448c9161c66fd80796c8651bba6d96 2015-11-28 18:02:00 ....A 54272 Virusshare.00215/Trojan.Win32.SelfDel.apti-72980a78da4efe74911d22895c559fe16648c8c6ee09ce96be762c9cf539e2da 2015-11-28 18:02:02 ....A 54272 Virusshare.00215/Trojan.Win32.SelfDel.apti-9448e86cf8c41635daa2751c470de1daa33855d86cc4087b6eb32b7039cb359e 2015-11-28 17:59:22 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.aptj-49d5015ac3b20b712a4078d2ae7519b4a91fab89b0a816fc3c4b861140050126 2015-11-28 17:41:28 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.aptj-5fa42853ab44bab7b21f4a490ed98725e28f677dc60cae17869cc2b82cc2aeb8 2015-11-28 17:43:28 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.aptj-d0a89d1aff93403ac7f61e54dec83b0f39a5e3c9d805e0726182942d284ebdd5 2015-11-28 18:00:14 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.aptm-2b521f3f9a8611a31ee2f81c1cb3e5183ec66d91052de68020e0fae8d365578b 2015-11-28 18:04:18 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.aptm-a1778050e8f7b2e4ae131f6129255f245964b9aa0e83b2605184f7acf74cb310 2015-11-28 18:01:46 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.aptm-c1a2c4afa876e9a65a1df71612c131b1b73ae71c311337342060a12298daa4e2 2015-11-28 17:53:56 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.aptm-f514d9fd7f21618e5edc5e578ceeac282a678943fb110cf39253b25701d8a7d9 2015-11-28 18:02:34 ....A 31232 Virusshare.00215/Trojan.Win32.SelfDel.apuc-397936955c2fc6df14416b30c8ce0c8d041838d81bf9f5eb1fa009705b18248c 2015-11-28 17:54:24 ....A 31232 Virusshare.00215/Trojan.Win32.SelfDel.apuc-5de2edb8681734c7df92507f8b1a20b29d179b6e5efc26298d2bbd1157c9a4ef 2015-11-28 17:54:44 ....A 31232 Virusshare.00215/Trojan.Win32.SelfDel.apuc-d024afbd712a0ec3519edae60d2b0b2bbc23be286c78770b3e725d92b653c34d 2015-11-28 18:04:28 ....A 56832 Virusshare.00215/Trojan.Win32.SelfDel.apue-201cb0254bfae7818bc045ee145e65289c30481fe1f10a5ec22b124a5d3ce3f3 2015-11-28 17:50:44 ....A 56832 Virusshare.00215/Trojan.Win32.SelfDel.apue-6ef0cb4e461eaa5fbcc483b3a37c6c1c8d07885283053289feffd4e2484338ce 2015-11-28 18:03:24 ....A 56832 Virusshare.00215/Trojan.Win32.SelfDel.apue-b5bf72508401c2b546395ef7603dd0aa47fd00e78cad320db6dbe484339e81cd 2015-11-28 17:59:34 ....A 58880 Virusshare.00215/Trojan.Win32.SelfDel.apuf-ff12d8fb7b3c6b2f11f77c110b4e4131f1b6d958239115b184e6b1d105082aa5 2015-11-28 17:41:16 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.apuk-d5caa2c6af6d080727967364eb1c1daf455c2e0edf54380fba8a45593172df39 2015-11-28 17:48:32 ....A 35873 Virusshare.00215/Trojan.Win32.SelfDel.apwt-1773af2554ab262ba94c3b8cfac64808856f68e7bdd311292bcf7515885405db 2015-11-28 17:46:20 ....A 35873 Virusshare.00215/Trojan.Win32.SelfDel.apwt-187629896b5cc0e75ff1157f8fcf026e1dd1cc9a6c3d1e33fb2d35714cfdde99 2015-11-28 17:43:56 ....A 35873 Virusshare.00215/Trojan.Win32.SelfDel.apwt-34af3bec6667e0720c17a469909150e5f9b89a76dfd11b478cb513c5ef7ba6f4 2015-11-28 17:59:04 ....A 35873 Virusshare.00215/Trojan.Win32.SelfDel.apwt-6f09fd2f00694b5d50eee428bb7d33685871adfb989407af74c6745ce92a7b29 2015-11-28 17:50:52 ....A 35873 Virusshare.00215/Trojan.Win32.SelfDel.apwt-7a6b3c5aa801d75cb061f9a70977b9812a4988f578fbad2158ea14745eb922bf 2015-11-28 17:52:44 ....A 35873 Virusshare.00215/Trojan.Win32.SelfDel.apwt-868e693360f34bedf6c4b50882f9e813e700408f0055a22e671003701f7f52d9 2015-11-28 18:01:20 ....A 83968 Virusshare.00215/Trojan.Win32.SelfDel.apxb-617d67984aeb33bdafcad2db9874fb0ba1f9d77e6a8a0f6fc87d5978cf03ae75 2015-11-28 18:00:16 ....A 74752 Virusshare.00215/Trojan.Win32.SelfDel.apxc-3ed6606110e7f7fc09f6d7bfeee16e8510a9c9353fdcff76c23ec9697a62b9ce 2015-11-28 18:02:28 ....A 74752 Virusshare.00215/Trojan.Win32.SelfDel.apxc-ec8463bb55bcac38775fa78b4eeb0ad2711ca1b47ea05bac31a65240026120f0 2015-11-28 17:59:54 ....A 74752 Virusshare.00215/Trojan.Win32.SelfDel.apxg-21b4a78ff95e75f9dc0cec8d835f2da9382c203f9409275bff7c973e3517ed33 2015-11-28 17:51:14 ....A 74752 Virusshare.00215/Trojan.Win32.SelfDel.apxg-9131fb4f5cf3a58cf1d2d3b68553920bf883452e1e98b4f4d11d6ee9921643ff 2015-11-28 17:41:32 ....A 74752 Virusshare.00215/Trojan.Win32.SelfDel.apxg-9c492e8cdbdc92e744e8ffb1399b970ab048feedef29eac0eb68f45d4b9f5d0f 2015-11-28 17:57:40 ....A 74752 Virusshare.00215/Trojan.Win32.SelfDel.apxg-da00b6072883997e9975762819e2b26aa226539d2a8264933d6c1eb2cf5a20c6 2015-11-28 17:43:54 ....A 75264 Virusshare.00215/Trojan.Win32.SelfDel.apxj-125f43a4e96f6f7e73ca25602aa11a9791b717b23e087326461fad05d577d2c2 2015-11-28 17:53:22 ....A 75264 Virusshare.00215/Trojan.Win32.SelfDel.apxj-255000d08f8cf232826d0149c3d287ec1beecbdb16b864989084a9c1f5291890 2015-11-28 17:41:12 ....A 75264 Virusshare.00215/Trojan.Win32.SelfDel.apxj-8144a8ad28d99047271c73f92c97b6b837022ba6b26e424db4850de484adb399 2015-11-28 17:49:24 ....A 98304 Virusshare.00215/Trojan.Win32.SelfDel.apxj-a9dc5958ceb3a139d5e58a84e32bd982e514f63dfd778cfe90e4f87f0ad99e80 2015-11-28 18:01:00 ....A 109568 Virusshare.00215/Trojan.Win32.SelfDel.apxp-4ead836b1747666dfa613302b982f312a56873d6ecf393874632fa56da244593 2015-11-28 17:55:32 ....A 109568 Virusshare.00215/Trojan.Win32.SelfDel.apxp-b7e6c9adb6a5bce87df8e80bf37324331cbe14b87b9cabaa5df60cb8e0a83142 2015-11-28 17:43:36 ....A 108544 Virusshare.00215/Trojan.Win32.SelfDel.aqgv-0a437f89dc8312464e60bf4440d8dd6446fddfbe9df665508597e2eccb7c6513 2015-11-28 18:04:50 ....A 108544 Virusshare.00215/Trojan.Win32.SelfDel.aqgv-41f2bf1a88290eb843b29173b81523ba26ade0e57cd1290e3c31a5cbc7d6e6cb 2015-11-28 17:51:32 ....A 108544 Virusshare.00215/Trojan.Win32.SelfDel.aqgv-71e2097d41343f04aaa50f3a862865717c2d4d25d260744b25af7454dd596ac6 2015-11-28 17:41:18 ....A 108544 Virusshare.00215/Trojan.Win32.SelfDel.aqgv-d9065a6a08f37d48881e89eb2d4b9f88ba8a26339749e6f8c3cd9931161e61f7 2015-11-28 17:58:34 ....A 108544 Virusshare.00215/Trojan.Win32.SelfDel.aqgv-e2e7940e2e21d80c9cf402830e4ea3b23b520a0196e0443547d7d4c080f6b9f1 2015-11-28 17:45:00 ....A 93184 Virusshare.00215/Trojan.Win32.SelfDel.aqgz-5283022fe06949787ed71d234508788ce4de386d680871eeedd4fbdafb2f2720 2015-11-28 17:57:20 ....A 36864 Virusshare.00215/Trojan.Win32.SelfDel.aqhd-f09df6c5f62b8de9f8f3d2b8ecf67cef62b7ed8b6127675d2022677ce73f3dc2 2015-11-28 18:03:32 ....A 70703 Virusshare.00215/Trojan.Win32.SelfDel.aqhe-31a58977c9a7e57253c4a1fdba82ba9ebef69d79ee47b04723e6bc29fc3c055d 2015-11-28 17:49:08 ....A 70703 Virusshare.00215/Trojan.Win32.SelfDel.aqhe-eb916669c5591028525fa3aa0682d66992eac1ef90de83d2b9b5b898f014d56d 2015-11-28 17:50:26 ....A 140288 Virusshare.00215/Trojan.Win32.SelfDel.aqhi-127ab18444a1d7902cd1b360066014766c77b56b834f5c54c005bcf018a577e2 2015-11-28 17:55:08 ....A 140288 Virusshare.00215/Trojan.Win32.SelfDel.aqhi-2e0f7eb7acb8ea79c42cfa9da18a961ecd0847301a2a751d76c2be365a715e69 2015-11-28 17:58:44 ....A 140288 Virusshare.00215/Trojan.Win32.SelfDel.aqhi-5c456c6bf2c7e051d9d45eb57b941229872a18757601caf8e1a20ed666f6fcc1 2015-11-28 18:03:42 ....A 140288 Virusshare.00215/Trojan.Win32.SelfDel.aqhi-bb02695902ef84c2657975c15bb59052d3e04ec0e9da369bc7dbd63b3192d8e0 2015-11-28 17:56:16 ....A 140288 Virusshare.00215/Trojan.Win32.SelfDel.aqhi-c3cb9f16a397ed30dc134236d9ccaf65530efa719dc87bd85f17616f36a1c887 2015-11-28 17:57:42 ....A 140288 Virusshare.00215/Trojan.Win32.SelfDel.aqhi-efd530ef8eb23329c228914e99635babd88f56241172195c98dd40c842245f68 2015-11-28 17:56:50 ....A 24064 Virusshare.00215/Trojan.Win32.SelfDel.aqty-97f90ad143287c15480e28840777b12326b5c46af3ebc0316e684e0ab06c91e1 2015-11-28 17:59:44 ....A 24064 Virusshare.00215/Trojan.Win32.SelfDel.aqty-9cb6574d96fa68f9e4096730325346b7d6719c5c896d734d90e7a93fd15f1c57 2015-11-28 17:58:44 ....A 32768 Virusshare.00215/Trojan.Win32.SelfDel.aqud-70429b8f59f0134332c4ead25c838650a967edbb27721092d29dcb0dbeecb412 2015-11-28 17:44:04 ....A 109056 Virusshare.00215/Trojan.Win32.SelfDel.aqui-87f631d9575ec6fc8bca335a079a65cd0e0a91b6a7f087ce0f6a7c73c13636de 2015-11-28 18:01:18 ....A 81920 Virusshare.00215/Trojan.Win32.SelfDel.aqwn-4cb31ad43aca4659d99ad71990c1555d029c15016952a95a1163b12ef052b5c8 2015-11-28 17:56:08 ....A 94208 Virusshare.00215/Trojan.Win32.SelfDel.aqzl-57fdd88007ed10f7b38bf465e17c6be6355d4a7fda8de0c023bf800db72301e1 2015-11-28 17:48:32 ....A 36864 Virusshare.00215/Trojan.Win32.SelfDel.aqzn-1edb231edc8ebbe8d6bd72d64ec3d28ca2f5003da53b512ddc55654945762075 2015-11-28 17:56:26 ....A 36864 Virusshare.00215/Trojan.Win32.SelfDel.aqzn-2c189b42c720ba8c0b9495a8389bfd830a9c77da1b9906094cde51317061adac 2015-11-28 18:02:48 ....A 36864 Virusshare.00215/Trojan.Win32.SelfDel.aqzn-a852358f20dd4efe2c61c8ab2b7011acc5ee224261ba67bcf0921cf28d77e709 2015-11-28 17:59:14 ....A 180224 Virusshare.00215/Trojan.Win32.SelfDel.aqzq-e3b8b39aefc30b356b445e1b854990fc4f92b5d0cfe439654d301b28024d89ed 2015-11-28 17:46:28 ....A 90112 Virusshare.00215/Trojan.Win32.SelfDel.aqzr-97cfed2eecf26ca7c783f8a2d6d2d76367b720b69b8521f5297291144191cfe1 2015-11-28 17:56:40 ....A 1043778 Virusshare.00215/Trojan.Win32.SelfDel.ardw-ecfb011633eb39b00a2c98648b40c9d65ed3af905feaa7de6c4dfdd9ddbe6721 2015-11-28 17:51:38 ....A 29778 Virusshare.00215/Trojan.Win32.SelfDel.argr-dfe55bcddaad5edc7009b4b3f65e674c34328372c6c75f01ec8f9e771481b25a 2015-11-28 17:56:40 ....A 29992 Virusshare.00215/Trojan.Win32.SelfDel.argr-f5c2a57efc5bf3684972d7bb07f440c11bd6fbebf61f4ee81743d74ec73eb954 2015-11-28 17:44:44 ....A 27740 Virusshare.00215/Trojan.Win32.SelfDel.arha-636b0b1052b2e18980ad0b38295e15a9565cd29e151bd360f0765637ba5cf3b5 2015-11-28 17:50:38 ....A 29550 Virusshare.00215/Trojan.Win32.SelfDel.arha-af71ffb74b8b74f10f91ddb6c3926e5827c1901ed3cd2b92f516ff4240df5a66 2015-11-28 17:50:58 ....A 304128 Virusshare.00215/Trojan.Win32.SelfDel.ariz-d1a9ed479667f8f695c32f228e41dac3b2517e6e6cb4ebf6afac94e9a07c987e 2015-11-28 17:41:14 ....A 316416 Virusshare.00215/Trojan.Win32.SelfDel.arka-b4b9e00b9cbcf49362ece0d768175dc5ca4a52363722537f5bb1f739d71971fd 2015-11-28 17:48:56 ....A 693760 Virusshare.00215/Trojan.Win32.SelfDel.atwy-4e1d7f793f190d2351f7a462a96dd598158e91ac5d1656ea541127e2126ddd2a 2015-11-28 17:42:54 ....A 61440 Virusshare.00215/Trojan.Win32.SelfDel.dds-fcd728c5d486baae22d4da07d0bc198d9a2daecaafd793448360decb17d7a815 2015-11-28 17:53:16 ....A 118784 Virusshare.00215/Trojan.Win32.SelfDel.eaw-0610e8940bdb3bb4714bd8905bcd52bcc4fe43be7f995462ae7c2efccb69d170 2015-11-28 17:51:10 ....A 118784 Virusshare.00215/Trojan.Win32.SelfDel.eaw-5defd95a0b8555e59001c17c16ebceac28fdff17fb2b169415fcdb597ed0526a 2015-11-28 17:44:06 ....A 118784 Virusshare.00215/Trojan.Win32.SelfDel.eaw-b03e37d444d80a2ec34925ef5ec86270eddbfa073dca9c91420fa76e768ca8bc 2015-11-28 17:44:18 ....A 90112 Virusshare.00215/Trojan.Win32.SelfDel.ebm-2dbff3d220f6ad6a7abd61c46dd7b0290b0fd7c3481f16f9e5439003907b81cd 2015-11-28 17:41:46 ....A 90112 Virusshare.00215/Trojan.Win32.SelfDel.ebm-3297481928033fb7f441c04aa0f71e74730b5e56e3e38f0a2b04c560418885f2 2015-11-28 17:44:16 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.ebv-1fec211644aeb0b0c1788f7032556dc73d9a141223618852fc287041e8e6fc74 2015-11-28 18:02:34 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.eca-33cf9a2c02255a92ee39f506e2fac7ee66d2d1771e5ece7d784c1ffc79911e04 2015-11-28 17:43:26 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.eca-b10dc0c22a65d05f6550ef2880d45d2029a1e2d063efc746493eb5d2f64488e9 2015-11-28 17:44:12 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.eca-e2c4cd3c65fc2a2c3d9917d9de87daa3fb4effe3157c30aad84ff7b27b67fa0d 2015-11-28 18:04:50 ....A 131072 Virusshare.00215/Trojan.Win32.SelfDel.gbf-3f600f9e4fe3c7e877691d7bfe49bf7a6a1446321093eb11528c998881cba507 2015-11-28 17:48:20 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.tqi-804607fcf880d95862ce9db9076a39bd8ffdaa22e85dbb39e7370669afc9acd3 2015-11-28 17:54:44 ....A 65536 Virusshare.00215/Trojan.Win32.SelfDel.tqi-cd51995f39bc78a7900a363d065adcd9730d44bdd2cb943b878d733522d46d5f 2015-11-28 18:00:04 ....A 26959 Virusshare.00215/Trojan.Win32.ServStart.xiq-70b86aa55369c20ad636478aef1e21b15c9f07ff8dd16bbe5641b82e00d8e0e9 2015-11-28 18:01:26 ....A 97792 Virusshare.00215/Trojan.Win32.ServStart.yxw-c09ed3327ac579ede46a03a78cfa6978bf341ebd2769b356f85b8c52ca3f67ed 2015-11-28 17:49:36 ....A 55808 Virusshare.00215/Trojan.Win32.ServStart.yxz-3f9a9cc7f9d5da48230eab719b308d4e069a2c18001deef2f8c8e80f2399f799 2015-11-28 17:48:36 ....A 55808 Virusshare.00215/Trojan.Win32.ServStart.yxz-55e558441890db451a68aeeeb1a1e0de52253e78f985c8b42557fc9857c6cebc 2015-11-28 17:51:36 ....A 22750 Virusshare.00215/Trojan.Win32.ServStart.yyd-a49ea73edc45f43cfa7cbfeafdeb67bd4b1ac79e20589a4323cd3af3cecefad8 2015-11-28 18:02:06 ....A 766466 Virusshare.00215/Trojan.Win32.Sfuzuan.ez-c5b4353f88a7f18206444971cd08c97fc161b6b3f50494d51ec0f2f132bbc04f 2015-11-28 17:45:08 ....A 754260 Virusshare.00215/Trojan.Win32.Sfuzuan.ut-aae3bb117342a0d8b43f444dfa6a082a792d2fcebfc1f15da186cc2c6a4abc1d 2015-11-28 18:03:34 ....A 184800 Virusshare.00215/Trojan.Win32.Shifu.fx-5007d3bad69b2ad13eed35e9bfad5110e8d094e6f51e2f2e5d5852a245a782e9 2015-11-28 17:51:50 ....A 241520 Virusshare.00215/Trojan.Win32.ShipUp.bnm-8c7a23f8b8a4da66c549add80e97fdddccef156f01932b9c0931fda62349a9a1 2015-11-28 18:03:48 ....A 288200 Virusshare.00215/Trojan.Win32.ShipUp.bnv-136b1e13d1542182cee108531fe0c339a72e7b96ea4029a06b218a8abae044c5 2015-11-28 18:02:14 ....A 240448 Virusshare.00215/Trojan.Win32.ShipUp.bnv-24e951d63eb822dcfbbab6b14394a4373871af78423dc805ff8620e25e34ceb9 2015-11-28 17:42:12 ....A 218120 Virusshare.00215/Trojan.Win32.ShipUp.bnv-37b46637802838f345bb262c2eeb47816d222e8056041ab028e04aa1fa9fd56a 2015-11-28 17:53:44 ....A 215895 Virusshare.00215/Trojan.Win32.ShipUp.bnv-ae466d47f23d7f8abeece5ec32a8c52566c39cf3704c26e3702cdf03257fd1e0 2015-11-28 18:03:06 ....A 222144 Virusshare.00215/Trojan.Win32.ShipUp.bnv-e8554cebf7c3a79cddc04b22172a6f7e5d28de8ada4182ba3c107501a0cfbbbd 2015-11-28 17:50:50 ....A 241672 Virusshare.00215/Trojan.Win32.ShipUp.boe-60e1e88d90112a79803482e89613ca2aa27c05ee1f21241b7e73a34e027d253f 2015-11-28 17:51:58 ....A 241672 Virusshare.00215/Trojan.Win32.ShipUp.boe-d6f4890a7d4d562ec4a7c87efc500d5fec6ccfff31d6cadad00779b2949de44e 2015-11-28 17:43:18 ....A 243208 Virusshare.00215/Trojan.Win32.ShipUp.bok-53be1e2842c78aac7b5a20f7c7fb737b393674aea0da1daa9b52e3194ee53cf1 2015-11-28 17:49:58 ....A 243416 Virusshare.00215/Trojan.Win32.ShipUp.bok-975ec278b8e60458e4adceb943ed6572f554f09c6b423b5e0c0d0586cda50d46 2015-11-28 17:49:22 ....A 243216 Virusshare.00215/Trojan.Win32.ShipUp.bok-9aac2d8d3ac6cde3c4ec9d59285419055cbde56b8ca388397a173a01570b6049 2015-11-28 18:03:46 ....A 179224 Virusshare.00215/Trojan.Win32.ShipUp.bou-ed73cc7b83834a5900324f94d1beeeb925acd95239fe85a9bf9cf9cef5b1681b 2015-11-28 18:01:06 ....A 177160 Virusshare.00215/Trojan.Win32.ShipUp.boz-95aeea252feb069e0201cef90520c2275048dbb7c2514b6d53995ae1de50d86b 2015-11-28 18:04:50 ....A 179752 Virusshare.00215/Trojan.Win32.ShipUp.bpb-3e589785aa26585777ecdddde6413aae0c56483ebefb31559468f9b3948150d2 2015-11-28 17:45:22 ....A 179936 Virusshare.00215/Trojan.Win32.ShipUp.bpb-4284c12d2210b3f6b8fea77a374fcf5405be24675c9cc1030b7c10dbd6584fc6 2015-11-28 17:48:44 ....A 205616 Virusshare.00215/Trojan.Win32.ShipUp.bpm-ce65cda011e8216778d7ec025fd26aba8f36a1b8dc72bf5ea96f28a6899394c6 2015-11-28 17:59:36 ....A 378140 Virusshare.00215/Trojan.Win32.ShipUp.bpu-15c696f00ef61441eb616525a77f6f7628307bd25a1aef35e8f1232cf663ef17 2015-11-28 18:03:18 ....A 226328 Virusshare.00215/Trojan.Win32.ShipUp.bpv-81090537f538b5f5a8c7241085e824e7c0e1b4827fcff7191b6b7e0e28426e17 2015-11-28 18:03:42 ....A 882696 Virusshare.00215/Trojan.Win32.ShipUp.bqa-b712ac3399dff6340a79294dee4b64938778b4c7c8bc0cd96e527acff9839cb1 2015-11-28 17:46:40 ....A 199592 Virusshare.00215/Trojan.Win32.ShipUp.bqh-3828f7255d8f2d12314cda984c189463204d04b55f6fea0edeb71e7e35d5ba65 2015-11-28 17:48:22 ....A 199184 Virusshare.00215/Trojan.Win32.ShipUp.bqh-9c435f5fc5cd16035176f490deafc568c24ee69cd61a0585a24a725624c7b63a 2015-11-28 17:52:28 ....A 145928 Virusshare.00215/Trojan.Win32.ShipUp.ctvn-0e2aad254006667fb3288616ac23ecbd8bca40bae64c6a74ac4fef09dac661f2 2015-11-28 17:47:50 ....A 147688 Virusshare.00215/Trojan.Win32.ShipUp.ctvn-e325f98f682f1ca2bcb08ea75c461eb7549b9cf9969d7de1b55b0e2cc8b7825d 2015-11-28 17:56:04 ....A 151707 Virusshare.00215/Trojan.Win32.ShipUp.deon-127278304b7e474887eb28366fff8ae75cec544e7bd2119c3fa1730faa2e6208 2015-11-28 17:52:44 ....A 224776 Virusshare.00215/Trojan.Win32.ShipUp.deon-856b141bfa4170a2537a360ad8f7b002000dee0bf579b7a1d61cf99fb629abbf 2015-11-28 18:03:12 ....A 227936 Virusshare.00215/Trojan.Win32.ShipUp.ebwd-133fdbfdf9ffab733bc493d70c9ca453acb3954553de8438c4837c076735764b 2015-11-28 18:03:34 ....A 305328 Virusshare.00215/Trojan.Win32.ShipUp.ebwd-404f569c1d8c623365247025750e63f2d46256db9fcb65636929a6c062272b19 2015-11-28 18:04:36 ....A 348880 Virusshare.00215/Trojan.Win32.ShipUp.ebwd-73c893480fb3d568454fbe1d07fd5bb21d7aab594c14fbaa44f4c7fa1b8010a6 2015-11-28 18:00:34 ....A 233480 Virusshare.00215/Trojan.Win32.ShipUp.ffhd-2653144a426d2d0d46aacc6a170952f48f69af4e170670c63a27be0c0cabf013 2015-11-28 18:01:14 ....A 40960 Virusshare.00215/Trojan.Win32.ShipUp.fufz-0e239ee40acee9fb6605e80092160408aaba43d8100897bd3ec081979cee55ce 2015-11-28 17:59:38 ....A 537008 Virusshare.00215/Trojan.Win32.ShipUp.iwa-40b4aa40689b57c29524b34f848a1696d3f9c21498307b490cc354d4e9724a29 2015-11-28 17:46:50 ....A 537056 Virusshare.00215/Trojan.Win32.ShipUp.iwa-cf9af4a7f7b34fe5c6c86d33517ae3dc79dca41c1405ca6a5e2c3c0a65b7a20f 2015-11-28 17:56:48 ....A 86016 Virusshare.00215/Trojan.Win32.Siscos.aqb-74e3f9eff715d7d7d44d4a8221e2a7ec0ffce244ac013ec38140a2d70f81fda1 2015-11-28 17:46:20 ....A 238592 Virusshare.00215/Trojan.Win32.Siscos.bph-1d74dc8a8bab99be23d148b0b671166fe46cf17274264b8ca23c129cf08f67f6 2015-11-28 17:50:20 ....A 425472 Virusshare.00215/Trojan.Win32.Siscos.bph-d252488267df940d30ba157dce1504f7eab9b4b902ffc141e1c765466dca75e9 2015-11-28 18:03:54 ....A 649728 Virusshare.00215/Trojan.Win32.Siscos.bqe-5c7f5adfd16e71ab219f4757374c7a940522f11d283d7058634ae153f9b3079f 2015-11-28 17:46:08 ....A 682496 Virusshare.00215/Trojan.Win32.Siscos.bqe-86a3c166d7564ce907b138b69864809f89655bddc0a3798766fd0fd46c6868a2 2015-11-28 17:44:12 ....A 56664 Virusshare.00215/Trojan.Win32.Siscos.ccc-eed6c9a634e3fe3f08505d240de44e63f61be25c54e750279dd8d5a6443cb689 2015-11-28 17:59:28 ....A 990208 Virusshare.00215/Trojan.Win32.Siscos.qbx-99aeeb9f969c991d04217900a2159870ff046627bc21331053a77892c24f4473 2015-11-28 18:01:40 ....A 440003 Virusshare.00215/Trojan.Win32.Slefdel.vwf-7c430ee1cc0c5f3136c1a0021e44bd008917caf6c8a751d0cb365366351ae97e 2015-11-28 17:44:06 ....A 8705 Virusshare.00215/Trojan.Win32.Small.bsq-a9763d714ca2d8ad28511c09ab262553fe7db859e8620e54992dddf184e8ed23 2015-11-28 17:42:14 ....A 20480 Virusshare.00215/Trojan.Win32.Small.cjkg-5c1e9062faa2341288519b52631415d677111e5ed11a7c04029137cff5c75653 2015-11-28 17:57:20 ....A 233472 Virusshare.00215/Trojan.Win32.Small.clx-e6e85eca91d669eae95f1d5080abf56f8c6785a60a53f83fe7e7a605eca9f970 2015-11-28 17:50:06 ....A 66561 Virusshare.00215/Trojan.Win32.Small.cox-08fd6dc9d18711c7f3cde4d2e3ac4c123c44af7344be1728e4fc7e454ddc6827 2015-11-28 17:42:36 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-0eb1cce98954165af445aaedd4eb1299fe8bf0b5ba9142034951bb5f3964ba70 2015-11-28 17:50:28 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-1e5922fa2e9f5e20e5ce139fa02605dca89644fc40b6310c2763453216ffe9f9 2015-11-28 18:02:52 ....A 66561 Virusshare.00215/Trojan.Win32.Small.cox-24467d141927eb2bd085161466d52d685b63bdad28998fbdec1f63f01d536ee6 2015-11-28 17:52:04 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-3029946b00e953ffad300d651ed2866b8874b96a5367cdb8a5ca965a3e62b3f8 2015-11-28 17:52:04 ....A 66561 Virusshare.00215/Trojan.Win32.Small.cox-309a7d4a624ddaf8d4b143882736d75e4f1483cc36c9e3bc61ff4dff3a2e6686 2015-11-28 17:55:48 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-4cf6b637e6dd3ccf66e5aba75708b5ea5897cfbe5c238df8d2880c8329088fa6 2015-11-28 17:48:20 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-6d400b76731292b3bd91a7fa9c6ce86291946b424497e1750cdb5ae565b3c138 2015-11-28 17:56:32 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-7dfd92c2061ed0c5bb882d4548620dd9c3cd56f0f773e50b1fc49fe8a46a693c 2015-11-28 17:48:20 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-87116b0a5857bf6a3c91700668b447d153cba9b7a28bc1bf589b7086b73bf305 2015-11-28 18:02:02 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-87854bc6c12633a7f4954daccb888774c2379979cb12f356a434efdc8742602d 2015-11-28 17:54:32 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-8da715ea40f71df30147735252f4806a596216e15206be124c87ced9df32efeb 2015-11-28 17:41:32 ....A 66561 Virusshare.00215/Trojan.Win32.Small.cox-936a0224fc926f8b4baf4d2d462df679162e0f9ecaa1ec13fe8057f7c47aa71a 2015-11-28 17:44:06 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-a14edcbfdabd3af10540a2419a4fd1c5004473b2fccf04e54f79acbeadc4e70e 2015-11-28 17:57:54 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-a281b980661b89fb0b4c374488b7d94d8424e443c4994b7286329ad14057dc2a 2015-11-28 17:56:34 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-a2b7a083d4b390fccbb820cb4ff00040f584cd09c480b643de5c180d6a3459ca 2015-11-28 17:55:58 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-b921f7c0f46977fde9e8cf4d4fad6c6aaa46be15e4bc2cba960a1df9433e4932 2015-11-28 17:53:48 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-c4ffdf2441cb2f6f1ba6ff7332f1ad1d70e96d6eedfb637aaf0c5ecae9bfe476 2015-11-28 17:56:38 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-cd6171cfb04291459f0be12cc2526e6c82214cf9b3cffb235b990642536f3c02 2015-11-28 17:47:30 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-e33e928f2d93ab4056b0a7c7e3ff324b0368a72e5884b55689852bfb7c31cd01 2015-11-28 17:45:56 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-e9456856f9241ef334d1442f298aaa4c554b7b8d63c7bb5f3476de3e9f9413a1 2015-11-28 17:44:34 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-f3d1284398206a0398d28ba8ec094ddc9e7d52e2678e7ea3f90a3a5b383d312d 2015-11-28 17:45:58 ....A 99328 Virusshare.00215/Trojan.Win32.Small.cox-f62f0f3d1e8ade62432efbb9f7b49f4482c23839f35609311ea0d973c217e6fe 2015-11-28 17:46:18 ....A 66561 Virusshare.00215/Trojan.Win32.Small.cox-fe9fa22f78b6dd3490403118dad7d566e2ed72f0d8f4ccb2e53acc0ca105523f 2015-11-28 17:42:58 ....A 111616 Virusshare.00215/Trojan.Win32.Small.cpd-26db1bd5a82d09ad06ef5203c49e85237cf1b6d528ed91f9221ae26775805467 2015-11-28 17:50:30 ....A 33792 Virusshare.00215/Trojan.Win32.Small.cpd-43abe74b2a6ca1d97972b5603286323c2f9dbf269bee389afc9fc0585da1db81 2015-11-28 18:01:24 ....A 33792 Virusshare.00215/Trojan.Win32.Small.cpd-b661d8f942f014e08fe962d5bb348b71e512d5a1755ce2d80cdb28c99b7b691f 2015-11-28 17:49:46 ....A 193024 Virusshare.00215/Trojan.Win32.Small.cpd-e9db63cfbd4ac55bc44219cecab95c6f3500966ee8714960a9bc4b5ce1e29ce7 2015-11-28 17:46:08 ....A 122368 Virusshare.00215/Trojan.Win32.Smardf.fuz-8790db39e108d39f1687364728a761fbce2b2bffe7d04df863889868d799c944 2015-11-28 17:43:54 ....A 118272 Virusshare.00215/Trojan.Win32.Smardf.kta-12ced38880050cb3e21b69cd140d3f5a5399c96151749189acde7384c8ee7bee 2015-11-28 17:50:14 ....A 270336 Virusshare.00215/Trojan.Win32.SockInvader.h-7437527cfb8cb5bce4eead8c4fbd224fa4e54dfa3a5c38429561b44465714ca4 2015-11-28 17:41:22 ....A 19610 Virusshare.00215/Trojan.Win32.Staget.as-06c3c0c85ecdbafb9895539746fb5bb3de44fdc88715b700928b3811d29b06ef 2015-11-28 17:47:14 ....A 28182 Virusshare.00215/Trojan.Win32.Staget.eg-018d6b51b7a73376bfef86ad40b42f35c825c974ca302a968c4f5933f1c49104 2015-11-28 17:59:20 ....A 28948 Virusshare.00215/Trojan.Win32.Staget.eg-2a70cc794697399c01881387c05c19ce5c10e0625ecd1645fb3000df24f12718 2015-11-28 18:03:14 ....A 28182 Virusshare.00215/Trojan.Win32.Staget.eg-450037ba79435285290e062bacc6c7f313ea9d7e28de9cc4ab77b8def93fd2e4 2015-11-28 17:56:10 ....A 22043 Virusshare.00215/Trojan.Win32.Staget.eg-6bce840d293b732d6cb7c2abb23f41bd46e9ac9266fe8e22fcb3e74f161ec4b8 2015-11-28 18:04:36 ....A 28340 Virusshare.00215/Trojan.Win32.Staget.eg-7a859ee0caf599dbc24fe0f7f7a35213c0aacaaa4247574026139c34d34f77aa 2015-11-28 17:42:20 ....A 28181 Virusshare.00215/Trojan.Win32.Staget.eg-9d5a0e01da36460ae139191bb9546090bd28824294972eda5339d4b1930ea497 2015-11-28 17:57:36 ....A 22038 Virusshare.00215/Trojan.Win32.Staget.eg-b38f0bdeec00f415b29400372f12519f6c5d2e6d64b545dad16f8ada9aa2cd00 2015-11-28 17:47:10 ....A 28181 Virusshare.00215/Trojan.Win32.Staget.eg-bedb9a27176513ba7935913eb45e0b6a926b1e6c6141cefe0b075a370e72c5e6 2015-11-28 17:46:14 ....A 90133 Virusshare.00215/Trojan.Win32.Staget.eg-c89ffccbdb3a9c93a084e20b01cb4a2ee4b5818fdeb34da7b65bae22b06f8512 2015-11-28 17:48:44 ....A 28610 Virusshare.00215/Trojan.Win32.Staget.eg-cacfc8fdd1b43c1f88a04af53fa640296a444a740a0f8cf849b2306a46084380 2015-11-28 17:46:20 ....A 23065 Virusshare.00215/Trojan.Win32.Staget.eh-2d62d27b44fc6fd5c26e834606832745cf260d4cd11469b6a4336651b124aed6 2015-11-28 17:48:20 ....A 90132 Virusshare.00215/Trojan.Win32.Staget.eh-8882f3b30fe2cda2e0e54500e1f15d710532b538acd2ccfcd3fd85e900a4c989 2015-11-28 17:47:36 ....A 16580 Virusshare.00215/Trojan.Win32.Staget.vkv-2eb24443d354e0e93517e01a003f3b6e305488dca399a5123bcb42bfb1065c8c 2015-11-28 17:47:22 ....A 16578 Virusshare.00215/Trojan.Win32.Staget.vkv-75507ed3f696db0d889dc61fe494c5cfad9bbd58b51a38038ce76d1c19d8eac4 2015-11-28 17:50:40 ....A 16580 Virusshare.00215/Trojan.Win32.Staget.vkv-d7c9b3916d5269cfa0dd477c4c4e1250a2b0e3ca7b94f944520f18a5c3a8adc4 2015-11-28 17:42:28 ....A 22211 Virusshare.00215/Trojan.Win32.Staget.vkv-dfa9cc776282a22e5bf5dca1b5d77244e128994496f84555725755d61410377a 2015-11-28 17:43:10 ....A 94230 Virusshare.00215/Trojan.Win32.Staget.vlx-f29504b3ee5814c5bd57148c4e3d60d282e1ef107ae2534587efd8ba906391be 2015-11-28 17:44:16 ....A 56320 Virusshare.00215/Trojan.Win32.StartPage.agac-0bf4bd0e87f502a0c5ae430974a94c26093cd7a9202533176ec87ce3cbdb77cf 2015-11-28 17:43:16 ....A 56320 Virusshare.00215/Trojan.Win32.StartPage.agac-3cabeb8aec72f37675725c7ed6dad254ed6fa5663bf162c344c15db93f42104c 2015-11-28 17:43:04 ....A 56320 Virusshare.00215/Trojan.Win32.StartPage.agac-9031b659084fe1ed9bf9d57ca30364e5498d51bcc61fe682d25ea2c5e8a34d98 2015-11-28 17:48:40 ....A 298905 Virusshare.00215/Trojan.Win32.StartPage.agac-923bf18be9934a75a908c6372baaeb52a83183669b4f11d613938a2831be447e 2015-11-28 18:00:22 ....A 146944 Virusshare.00215/Trojan.Win32.StartPage.agac-a060b6403ad8d74fac51f6f2d65a986d48520d5343cee4cde1e29ca89e658900 2015-11-28 17:41:42 ....A 301978 Virusshare.00215/Trojan.Win32.StartPage.aghr-04917ed278f4776ad765b19c5ea36df56d6f744de7e4cfc7b504a45bdd616c9e 2015-11-28 17:46:38 ....A 301978 Virusshare.00215/Trojan.Win32.StartPage.aghr-08c35a4b3b51d518e5fd1ce78f2c8117d4968d95c83ac4f494c64c2e106d4a28 2015-11-28 17:49:52 ....A 301978 Virusshare.00215/Trojan.Win32.StartPage.aghr-51d1500bf2d83553e27182307719dedd23bfbbe46dffba14bc9cf06e63b6ab14 2015-11-28 17:46:04 ....A 301978 Virusshare.00215/Trojan.Win32.StartPage.aghr-5d050fc79d195c7cc6e07f0d82caf2737da02da7f5dc5f4cadb98ca264ebc2d1 2015-11-28 17:42:08 ....A 67957 Virusshare.00215/Trojan.Win32.StartPage.aht-183e2e9a4891c726a660f0b3ac2a84754f2516ed09c9240ceae30ba37c8106cd 2015-11-28 17:45:40 ....A 357881 Virusshare.00215/Trojan.Win32.StartPage.albi-13113b5386351fb0a7c2c8548fe5da05c25c82d966c92dc5ff972eb989c36fe8 2015-11-28 17:44:16 ....A 357881 Virusshare.00215/Trojan.Win32.StartPage.albi-1ba3f027c9a5208a314b2ceda9b42d984ccafedfa51b7f2fa127403d1ba02ddb 2015-11-28 17:55:42 ....A 357881 Virusshare.00215/Trojan.Win32.StartPage.albi-1e68a46dc43a4c835607be56278f278ede994783c2da24de4402bbb9e3a6346e 2015-11-28 18:04:50 ....A 357882 Virusshare.00215/Trojan.Win32.StartPage.albi-2d5e34b792c4b62e5668f381354e6bbbc2362bb4af998806556ae3bbffab00d8 2015-11-28 17:55:46 ....A 357881 Virusshare.00215/Trojan.Win32.StartPage.albi-3d6a874c136c4d6bded736e21ff55a8c4f696016a93f9628424119c4e0b3aadd 2015-11-28 17:52:36 ....A 357882 Virusshare.00215/Trojan.Win32.StartPage.albi-3f9493694efe90c258f2a180b4d2ce848407e5272cb7ac5a51e9c2f4605e6c54 2015-11-28 18:04:32 ....A 357886 Virusshare.00215/Trojan.Win32.StartPage.albi-498b26a4eff7abda81701becd970467987bd8b7dbd24d2316285bb6a116c15a6 2015-11-28 18:04:52 ....A 357881 Virusshare.00215/Trojan.Win32.StartPage.albi-63d71af4e6d565affc9c61d3f38d129b44ed7ddd83090e471ae138afb9a4967c 2015-11-28 17:54:26 ....A 357882 Virusshare.00215/Trojan.Win32.StartPage.albi-69ed01c204a41db080a8f9b6be7fe8032043a56a66be0818e3d86383e629d02a 2015-11-28 17:48:58 ....A 357881 Virusshare.00215/Trojan.Win32.StartPage.albi-6c7a339aa9736ce7a9668cfa3882af1f632af4b5a74743e20e099b7a097c2c31 2015-11-28 18:01:20 ....A 357881 Virusshare.00215/Trojan.Win32.StartPage.albi-776e85e5bdbec33bbcb48fb728af8693339dabd0d0b83fc6b5ac4df9aff57ff3 2015-11-28 17:50:14 ....A 357882 Virusshare.00215/Trojan.Win32.StartPage.albi-85df9e737938e5c39fee00cadfda21ef8b33af126cadc1b8c8e0d366e4b13db5 2015-11-28 17:43:04 ....A 357879 Virusshare.00215/Trojan.Win32.StartPage.albi-8a9f019f272b2074c8937f5c39c0611d5980d8f941ca588c12673b88e3b8b892 2015-11-28 17:55:28 ....A 357886 Virusshare.00215/Trojan.Win32.StartPage.albi-a443d6fdebbf7df4b0ebf51705e989aadeefe5fe0474a3f908054271bab37759 2015-11-28 17:43:24 ....A 357882 Virusshare.00215/Trojan.Win32.StartPage.albi-a4ee43ba46fb1ef92709796277e1b511a84ea870cd3b7af6e8f3fc9ca05f8cc8 2015-11-28 18:00:06 ....A 357887 Virusshare.00215/Trojan.Win32.StartPage.albi-dda7fea04e635ce1f905ec341ce7b2560ffe21f135c08a0a3fc6fd5dd5ed69dc 2015-11-28 17:51:40 ....A 357882 Virusshare.00215/Trojan.Win32.StartPage.albi-f810946e4ca06107d2579d07df7ec44958c955dba28d117d6ba5c45364f31ece 2015-11-28 17:41:40 ....A 357879 Virusshare.00215/Trojan.Win32.StartPage.albi-fbd64ba22bf5d645146aa86f5ee62e9671e6bbbb36598e6ce1cb440edb3f0f97 2015-11-28 17:50:26 ....A 24576 Virusshare.00215/Trojan.Win32.StartPage.amt-113e72f8a42ea4b3709648d0610396240da5471697e9a732a49525092b2f3730 2015-11-28 17:42:16 ....A 676152 Virusshare.00215/Trojan.Win32.StartPage.aqjt-78bf6fb0bcba86eb8b01ed41a0d0d617fe3f21bdb92216196e61681f1f9e2c86 2015-11-28 17:49:00 ....A 1053712 Virusshare.00215/Trojan.Win32.StartPage.aqjt-9021f84e73251b66171c022cb23eafdf81ca675e28b9bc5616a0c3e0f67b0078 2015-11-28 17:51:20 ....A 10249080 Virusshare.00215/Trojan.Win32.StartPage.aqjt-cde67f898cf78f8169ef9ab4fbeeff289e29a882b0aa594e1f3c808bdb01bd5f 2015-11-28 18:00:38 ....A 1180820 Virusshare.00215/Trojan.Win32.StartPage.aqjv-65001c54ea5dd494f303f5de21bde647557552b81403b9190a6b4e3080df1de9 2015-11-28 17:43:20 ....A 1224736 Virusshare.00215/Trojan.Win32.StartPage.aqjv-65521c916615951d78cba876092c36ddecf530cb383ebfa042bfc6d4a0f29f8f 2015-11-28 17:48:12 ....A 1175737 Virusshare.00215/Trojan.Win32.StartPage.aqjv-f98fe0adbb0470380ee4cfdf531ea65bdd0a87fb700b0f93fd425b3455651ffb 2015-11-28 18:03:38 ....A 3777552 Virusshare.00215/Trojan.Win32.StartPage.aqoy-8576406c2109a06de823cd7dc6b9a4362786b1aab808d78ef67a7fde7d67f961 2015-11-28 17:59:44 ....A 458949 Virusshare.00215/Trojan.Win32.StartPage.aqoy-959120524e200098cc86ff0d7c42c51573411214a7dcddf6d91118cda1b04776 2015-11-28 17:46:34 ....A 512000 Virusshare.00215/Trojan.Win32.StartPage.aqoy-ee556e6052f59f13d41170728a8171756ec59f3cef4fc07142d4e80902f5c3ce 2015-11-28 17:48:24 ....A 4937110 Virusshare.00215/Trojan.Win32.StartPage.balf-a9fa0d096a20966a53c3e6a822398e92ae0259f20e02a65ed7749731815aaddc 2015-11-28 17:52:52 ....A 225129 Virusshare.00215/Trojan.Win32.StartPage.bclb-accb475fe2c13d5bae55eabdc1dcf49d404d17909bf2b42388b8e773ea2dd117 2015-11-28 17:48:52 ....A 192517 Virusshare.00215/Trojan.Win32.StartPage.cgeo-1b939a50cf8ac79873a26a57ec0dd6bf60376f3fcb60c946540bd09199990c72 2015-11-28 17:42:56 ....A 192512 Virusshare.00215/Trojan.Win32.StartPage.cgfi-0b2bb02c54e656a99d2e22a6499cbf96d4379cabccb8dc2199007a5801392b1f 2015-11-28 18:03:26 ....A 192512 Virusshare.00215/Trojan.Win32.StartPage.cgfi-df43ab9cb9cfa742676aa07dcdc49a61eb4d1d6fcf0d78af1896c0646b733c23 2015-11-28 18:01:42 ....A 25601 Virusshare.00215/Trojan.Win32.StartPage.cq-8bd797d912f5840b4a48dfb4171c070fe9bfcfb5597e206e08c23bd968695443 2015-11-28 17:51:40 ....A 113632 Virusshare.00215/Trojan.Win32.StartPage.eykt-f8cf2facf15f8ff1c47f3e1875e2dff78fba53afd7564467a5d0f9d8eef6b172 2015-11-28 17:58:40 ....A 9499 Virusshare.00215/Trojan.Win32.StartPage.fcr-254f18d782986c86e026f68772750902ebc40b8d519355daf5fa2f3d2c6b5580 2015-11-28 18:03:02 ....A 159749 Virusshare.00215/Trojan.Win32.StartPage.fix-b37174f22f94e11c3b43aedd1b1e99baf7b8b368527dedcd91b4bdc1a3992dd2 2015-11-28 18:03:42 ....A 1058152 Virusshare.00215/Trojan.Win32.StartPage.fshm-bb5ac1b46dd760f64b057f1c5fb3dd1da0988b9d987cfcf30d26562976f3d9e0 2015-11-28 18:03:38 ....A 45056 Virusshare.00215/Trojan.Win32.StartPage.fuz-871de2332cefe03348993c35775d2e11e8f2a8a8734b6493ad3f4bf59b6bf413 2015-11-28 17:58:48 ....A 13825 Virusshare.00215/Trojan.Win32.StartPage.nf-af3dec6e8347dfcf75b7d65999696acc99baa18586e3a1cfa7b651ad9553f8d3 2015-11-28 17:41:16 ....A 322136 Virusshare.00215/Trojan.Win32.StartPage.uedk-d17ab3ec317547141b90347d7684e2755cfcb7e35c243935b3b74f64dcd7d275 2015-11-28 17:55:48 ....A 139264 Virusshare.00215/Trojan.Win32.StartPage.uhqk-49d11d1b3982bb1f5c7efb2c6d4b772a20da9fba9c5fbb05a8c6952bb39e9881 2015-11-28 17:45:58 ....A 90624 Virusshare.00215/Trojan.Win32.StartPage.umxd-ee3fddc4c09e81a5ee74c3c1d0c04f975045402e41cc95d80392623e60d0ce66 2015-11-28 17:58:02 ....A 46113 Virusshare.00215/Trojan.Win32.StartPage.uoki-20db72aa35ea748f656a7d10648938cf538bf535d251cc12cb1522958b915106 2015-11-28 18:01:16 ....A 46113 Virusshare.00215/Trojan.Win32.StartPage.uoki-2cb8aec8fa02d8cda5c3f952cc7892e95a45aff10d4e0a7b432827a2dbe65206 2015-11-28 17:43:38 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-3d48a6c079fef3a0a3fd9e051124beb201f0e497059995766d4e71d6e36feb4c 2015-11-28 18:00:58 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-468d6ace757e0fb9b922162e9eb8e27f4fd02b73051cd8d6f2b873c3cdd3e51e 2015-11-28 17:45:46 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-59275ad2b13507f0ad919431469083ce624a81931804fb849ccdc5e1087ea69f 2015-11-28 17:51:30 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-5a26e42362ecf25791fd7dfaf51e9011c65aa5a82dc535a6eebff01c2fb02c81 2015-11-28 17:54:24 ....A 163868 Virusshare.00215/Trojan.Win32.StartPage.uoki-5c02f8619811fc03e3b3b9ffacc7836fb905fef934e5c12d238e005c07819e7a 2015-11-28 17:44:44 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-600c62093831702efc9191f834d99144c62217426707861d085326a8a21c1a80 2015-11-28 17:50:14 ....A 46113 Virusshare.00215/Trojan.Win32.StartPage.uoki-7c4d1bae65d3c5f5c47a850e6be31dcde56ea3aace4bd7ad14e2d7ee1fbe7c7b 2015-11-28 17:51:50 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-852e74a92dbe6a23c55f36caa2c239bf3a47d852c01df1b1d26f84ea1a8e1c4b 2015-11-28 17:59:44 ....A 46107 Virusshare.00215/Trojan.Win32.StartPage.uoki-8a69f2db1b34e603c308036e6cbc6a561d62f5fe0cae7152dc415d317ef4dad5 2015-11-28 17:46:48 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-a2badd98369388612d658365ac3dccbe349b188160e6d69a20d10cc52743e073 2015-11-28 17:47:46 ....A 46107 Virusshare.00215/Trojan.Win32.StartPage.uoki-a761b1415b04c46498035845c8059e4b40fe1bb33530616494a71fb6d8788778 2015-11-28 17:51:18 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-bd53ba58217c4871469353a62bdfd70e5b33a864d08cbebbbf36e33e6ece7817 2015-11-28 17:50:58 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uoki-c1d3e9060fb3210f0dcd4ea9e8facf7d2a0bbc01b3ef3f1007bbdc0315e2fb47 2015-11-28 17:57:00 ....A 46111 Virusshare.00215/Trojan.Win32.StartPage.uoki-ff1ea96f12e9362eb73caf8a90d6a3122962ed7294532e32aaf5395b3f81648f 2015-11-28 17:51:12 ....A 46106 Virusshare.00215/Trojan.Win32.StartPage.uold-7447933d2c3e01301f2b60636694c482bc9a2ec09faccee7ea7e8f8302219d41 2015-11-28 17:45:42 ....A 49691 Virusshare.00215/Trojan.Win32.StartPage.uomg-30cc116d3a4c596f7ca3f450e75b867fdb8138d1ecc0d3ab244fbf184e74a974 2015-11-28 18:02:50 ....A 54784 Virusshare.00215/Trojan.Win32.StartPage.uoow-0f6dedc0d42f18d2fc47cf9c8bf60760b3a0791783a2b3e275fe6cbfed6e03ca 2015-11-28 17:49:02 ....A 54784 Virusshare.00215/Trojan.Win32.StartPage.uoow-a4b64a14f67f2f11a773d3f3a7bbce16f80f4e7a9e4fe3ec09e6cc1737bd0ab8 2015-11-28 18:04:10 ....A 44059 Virusshare.00215/Trojan.Win32.StartPage.uotw-297fbc6c3ccf03080806231959ad37cd00287c72ff4e91dab289320d00eaeebe 2015-11-28 17:43:48 ....A 44059 Virusshare.00215/Trojan.Win32.StartPage.uotw-b51f4a0218c81582597006035d4e0df7f096768fc2e4385b7ebbeaac8645df86 2015-11-28 18:01:42 ....A 46108 Virusshare.00215/Trojan.Win32.StartPage.uowb-87cb8f5a5208ace9a23d36b4be539c340ac79f148b9b0041d18b8eca82cd36e4 2015-11-28 17:58:26 ....A 46104 Virusshare.00215/Trojan.Win32.StartPage.uoyr-7031329f56ae23b2c1c8b609468c46bac22cf21832c9d114b9187efaea98dcae 2015-11-28 18:04:00 ....A 163867 Virusshare.00215/Trojan.Win32.StartPage.uplo-ac0d024636db2cbfcbe0f641f81888f946061ab64139fc7a76b37a5d9b34a25f 2015-11-28 17:42:46 ....A 45595 Virusshare.00215/Trojan.Win32.StartPage.upog-91ff15bfd123eccf21f2b76fabef4047a4d4b9e6272176bbbd8c9aa1f90d2adc 2015-11-28 18:01:58 ....A 800764 Virusshare.00215/Trojan.Win32.StartPage.yev-480a522d8dfad32e28febf9742e47f2ee6f323a8635a9d0d5112ede7c8ad2f6a 2015-11-28 17:48:00 ....A 805524 Virusshare.00215/Trojan.Win32.StartPage.ygc-8042db3bce647e8dc1defcbc1d694c3962c90daf070fa16d54f46cbd0a7ea1c7 2015-11-28 17:54:34 ....A 1067763 Virusshare.00215/Trojan.Win32.StartServ.di-935126380f54857da45a5f30eb914475b27334262a6e90e15d8e404a89d90856 2015-11-28 17:44:48 ....A 69632 Virusshare.00215/Trojan.Win32.Starter.amso-9efbd6657f5af45c6a14429e124442b24dcc8ac711966d383fc41a41ee40c98e 2015-11-28 18:00:48 ....A 73728 Virusshare.00215/Trojan.Win32.Starter.amso-d4ca96ab5c8985b4fd1931f95197d9dfaddf740d7b96dda66bfce5d06d98fef8 2015-11-28 17:51:46 ....A 69632 Virusshare.00215/Trojan.Win32.Starter.anjt-3216a08256c53d046a7815e2cb4f055f686258c1079582aa9fe32242ac2b17ea 2015-11-28 17:42:46 ....A 1271008 Virusshare.00215/Trojan.Win32.Starter.anty-93618f431b0cd8b997e16ed0c9a001755283654b402361271a306e34cadb5688 2015-11-28 17:46:48 ....A 49160 Virusshare.00215/Trojan.Win32.Starter.trq-a3593d079d9886ce1e495e353f6a2eb7acbee12d7eda8e5af4c193262d8c3018 2015-11-28 18:01:24 ....A 73728 Virusshare.00215/Trojan.Win32.Starter.uil-aa83a998e770f29afe9e2c55268caa03179c007837ff093c4adc78f74b215244 2015-11-28 17:51:42 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-018aa511c4958aeb0e9b3ca3ad2db07b9738929e92ffbd2eb074e02827089110 2015-11-28 17:46:38 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-0d61c505fbd1b2cd5fbccd206b058f6a072215a420695436beeba78bf75580e5 2015-11-28 17:52:28 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-0e0541198684e2a3afd52c1120438742e7c123c43e787c03fcf608ad3b1e92ff 2015-11-28 17:55:40 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-0f296f3c85f52168c1a06c08241355be097dd15cca3e3dc2e1301d876088f97f 2015-11-28 18:00:12 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-12a7b6b2d5ebb9419acb6eb47b487bd41eca6dd251948278cfa46f3d50db3254 2015-11-28 18:02:32 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-13199f8b63308b7e97dc42a29b1ad399a5fb983debf95358a24ff9f15aa18211 2015-11-28 17:44:58 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-1409a386da4d94c215c3ab797fc7be8df609415006191ad80bab14c9ad6700dc 2015-11-28 17:41:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-142e8955696ffc3fb3da98401d235c9765c3fc60238bc949852769bbbdee49eb 2015-11-28 17:47:16 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-16d1375a1633cf3380bdb92130e95c480aec8cb3ff71921092c9639b261c7bfc 2015-11-28 17:50:28 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-185a0a86262805bdbc7eef43481294f79da45eaf26d3dcc20a4c59651745d232 2015-11-28 17:55:04 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-19b7d8f41cbd3b2611f590860e3e62d4311dfc6e7f12d7197024ebfbdc65a199 2015-11-28 17:50:46 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-1ed318df33e40b20785db5c917cfa46da586c7db7c596a684ca43138f3b16beb 2015-11-28 17:50:08 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2146fbcf78e87fa2356af784551bb5e44a08b1a79a030dbe47b8b07f15f72d26 2015-11-28 17:58:20 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-22013becdca0896a6c22c75d4769de863a32a5413a3a5263ab585737825dfe60 2015-11-28 17:43:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-230353ed8d54bf4367a9720ab883faf36048ff642856f4b2a1ed20c0852e142f 2015-11-28 17:44:18 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-23c4b71f076a002bd5b9572745f98fae4ea299a135aa3974b6ee9eac8d5e6337 2015-11-28 17:42:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-277b024f6d806e3cbfafa40cdd844833493422adf6b1cadc96733680b5c5e4e7 2015-11-28 17:48:54 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-288101c553f7722d315b09edbfbdffc41c06c440956924931f7bb872ab961ada 2015-11-28 18:00:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2bbf05e61f4a577d1d6bde7c59b56f9b41247e76301fe80657a76f75b6972f99 2015-11-28 17:44:58 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2c76c3637ec1375b361ef971ca5c0dd152a7b81dfdd61c8281a53890a91dea83 2015-11-28 17:42:58 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2d44a584bad16be4eb329b62238d405c2fba98fe71b19b5d51d8797ba7b79d21 2015-11-28 17:53:22 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2e293e69874bd49dc48fcd633adc15986deab0cfe28acf328b701843a88b4e66 2015-11-28 17:44:40 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2eeba3a1b6c34befb2b0dbb994c16f675bfb0a286c1790dda8cc36343a267082 2015-11-28 17:55:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2f333ae05761621c9f38c730bbc0e74d0a5dfdade4bf090dae7b68d836b79820 2015-11-28 17:53:24 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-2f3b231d3c3018a8b5ecb90424f79e0c9d2da9ca3a50f7deadd5f89460f24504 2015-11-28 17:51:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-304bf3c2575ec8754ba5cc3cf1b05ceb79f91b6cf41ecf4b01780b6cb1513542 2015-11-28 18:02:32 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-3149ab756a3af15db2fc4be49d2c5e9b0e3dcda73687750f864dfcb0bf26def6 2015-11-28 17:55:08 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-322188500be98d2bd4df4af38aa1f42a518c22ea2981f6482af339f687c41769 2015-11-28 18:01:16 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-337cbb5ed1edf628259bc0018d805a68833dc31c6c8fe6d24bd117eeb5bff0c4 2015-11-28 18:00:14 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-34faa9db5e66bb61c086846121df4d3461422ef5b98619d53c0edd920f18e30b 2015-11-28 17:48:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-35505ccb60ff60d9c3e860532199100796ad8c9cd3386106ff896241a0f3945e 2015-11-28 17:58:02 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-360c89f15fea91e17443dfc009b5f66f4eb6b9c8c3243965ef04790fa6959b54 2015-11-28 17:46:22 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-37121f0a3083eb2d2aa5a264f00f6bf6aa9d00745527cd5f7f06ce3b01e11fc7 2015-11-28 17:59:00 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-3c26876c25ffb5199e240b231742968a0506439ba8fcb2ad2cb050fd369f3fc0 2015-11-28 17:48:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-3df3761ab3e7410201a92045e94e470e276418f4836c08b4491cb4d19f96fcd8 2015-11-28 17:50:48 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-4091543ebb65d9c0c14d29768ce722b4c7452c975e41b703db0d624cb2aa9204 2015-11-28 17:46:22 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-40ab87fae5230d317e01124f96b0d8ebbaf61c89f57740449141553c35fe8903 2015-11-28 17:47:56 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-40c1fdc808fd73ff5630f90cdb8e48fb7b8e0552ee715b8e54e4514f7dd3f8a5 2015-11-28 17:58:04 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-441b49e71718f40db9bc5b8f52d1aae5950587e32c63c548b6fd6e915444da31 2015-11-28 18:04:52 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-45169a8a1f212725a38862cd3cde802363c9fe31c1b1c0f4497ea2577ee69af0 2015-11-28 17:47:38 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-46a164051fa63a284f601c9893f69f3c264540a639d7393a354baa83344727f8 2015-11-28 17:52:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-4779d7d7007486ffc01d7ecfd3a8e773171a9120084504f143a221c45694d44c 2015-11-28 18:03:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-49946000cb1301552a1b754e09102f3bd957359c0b5d3fe8fe941c7aac7ac6c3 2015-11-28 17:52:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-49e9411dcdb06736730836a55447499c2a23ce411eeb7239dd1a71bda6617bc9 2015-11-28 17:45:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-4cf03f53c2348c30ec1c1fc5011381cd1efbf979efec9d5036513836f9c6f187 2015-11-28 18:03:14 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-4ea3279c687b408500c9875b9a027c7e343314f99352b729604b17a1e70a30c9 2015-11-28 17:53:30 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-50085058be102468840527886c8c5a1f975b4675f81bd07b3510711b6a17685c 2015-11-28 17:46:04 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-5046960d48a74bd5a31cc98d4445ab4840a61671e34a9ccc7cd690203696c27e 2015-11-28 17:47:40 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-581205f60931205336a7d6c6befaba3b8efee942f74d8f482ea66f945debe989 2015-11-28 17:42:14 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-58c1c65a7f78567f843cf2aa9e180cb30bd4d52f2453fd29cff196410ba28ad7 2015-11-28 17:51:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-5c49e28ee24441c1b9077475889126c644c8e70e7581bc7a66eac1d627a107d9 2015-11-28 18:04:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-5c7ad506cc0b6aea58144753bdb041fe68f88ed1029a3dee96bec1f6668a47a1 2015-11-28 17:58:26 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-60d9e91d14d3ab9bbca3f7e93b1f33fa57c287897db4fd8cf4ccd6bc0c1f9af7 2015-11-28 18:02:12 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-61c5debc7bc304587dd95b3003a149f81e3fcc2c7f9410b2b12767de3176f78b 2015-11-28 17:48:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-64f10052eb6f4667125987c084ac1e67a28b0d4fe1bf51ffd6dff68b0526e079 2015-11-28 17:48:18 ....A 16384 Virusshare.00215/Trojan.Win32.Starter.yy-66f9373448191c196043e6ea8a4daff8128b70694a927cb4fea9950afcb9d5e8 2015-11-28 17:51:48 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-69878fecc09464c2ddac052242e47077a82b9b22b7ae2159d3bd2ba857b42f41 2015-11-28 17:55:20 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-6cd69af5b747f4005263e434b4bfe016b03120b38e75093deae2a9166a094d52 2015-11-28 17:47:40 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-6d03b0a44a0121098b7c50f54145592f0f2d7c64a03a2c024ee8610648c67988 2015-11-28 17:45:04 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-743ca491b305687c70223f66cf5f3e330f8d7c94d7af241319bdd5e0c05853dd 2015-11-28 17:41:54 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-75226a797052e1da4c72fc943ef6892fc4e12521f225ad0496f7853fc41565e9 2015-11-28 17:47:06 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-762984df093f15504a9de4895c45a832f9097ad23462f53ba52248cbaff23778 2015-11-28 17:46:06 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-76b9a5f19e53f954c2b75acbc8ded1250f7285f9fa85e515bdfb044c88c2d158 2015-11-28 17:57:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-773160980241653262b5d254f086ed11616e43ffba33c9317b4a2c1aca2853c7 2015-11-28 17:58:28 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-7858f2e67423f9bdc05187fa4e3329460ea1890d95cc51cdde17b9e6395f989b 2015-11-28 17:47:42 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-78d620a89004f8895709f73c011b00ec0dd623360688957c5f3fc58dc515ae4e 2015-11-28 17:41:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-795851f739130778fc9db83dff9b7dd02f4168b35cf464bd0bee339964d5e8f7 2015-11-28 17:48:38 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-7960a05e515b16d3834cacfa3c77ebd875b7b94b573ac7de424a7aa08307835a 2015-11-28 17:46:06 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-79f6fc2fc61163d8458759bd3ffa8375ddaeb177ad2cd6d35808988486d20d5f 2015-11-28 18:03:18 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-7b5966a43326c8fe63f79f603dc78250f33073c1d7da847088f57c8920445f6d 2015-11-28 17:59:42 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-7bdb283c56e4265a3be02c5a9dd5a213b98bf2588b54344a1197c6c7ea70bb0b 2015-11-28 17:50:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-810217065e1cf787019465980ce28c8b2cb1091e5278a2a025a04bfe144d83b9 2015-11-28 17:51:32 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-82c1a3b77e9cc17db394324a854fbf0384485e8061d56ff1568e3685e6d30309 2015-11-28 17:58:46 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-831fee2c2253204dce362da59f1cf43c1f02e1552da9f767cac334295d818c2c 2015-11-28 17:50:54 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-83b95f1f5000903d348582784c86223e1057c1badfcb4213a8f3cafed5e81867 2015-11-28 17:49:56 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-8a0269b59ecabcb06e8b511df3600d02217eec3903acc84f54fbfe9d4c5497f8 2015-11-28 17:46:46 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-8c1de2c68e2695cefd644f7dc8bfb56ea7d7b13b0dbc52f51d6d7da38fd209a1 2015-11-28 18:02:40 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-8c8ff6564913b234b7d430952a653336c567a374cff83dbe123f745fa6fa83a2 2015-11-28 18:03:38 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-8ff592e8ed22093988b154b517e46f11251bc781f5317413146788683a30a5a6 2015-11-28 17:52:46 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-91101af1db40fc19abbf7822f23171c03f2148d5ce9a8eb959fb1844a902d060 2015-11-28 17:47:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-9231537842d5c4d7cd31d365b699dc0a205c205119acbbd6a7a6b25f73d1a574 2015-11-28 17:51:52 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-92e78e231be4882823ff07b1918f7742feac1174f8a9222c7d740c0ea23f6976 2015-11-28 17:48:02 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-93a3e5d93aacc13844338e8cd52a8b2aada295d5f3a8b9e11e5fba937a9b2dc1 2015-11-28 17:53:40 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-972425b004a05e3af81cdec1caf12d604e32784576ad2d6c02ef23fb76d5461f 2015-11-28 17:50:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-9cee03e1aa51b73d11e846f59391dd213a01d50bc2268b7e20fb518b02ead45c 2015-11-28 17:56:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-9d1d21e92349773ca9e9b0a0a1f24de6e36a9073f8296a705e1c9081053573f5 2015-11-28 18:02:24 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-9e8f2b9a61da68857880b5f5ab133d42856d0213f3b68d6259f9dd84ff0d176f 2015-11-28 17:45:06 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-9eac6533008314e0584c4e555895261a629bee34b27caa476b99f2161b381f6d 2015-11-28 17:49:02 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-9f41808b2dbde0e05597149a05b12eb884b6d005663084922e5edb5c3d1ab99a 2015-11-28 17:43:24 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a05cda44f9d1a6f4c3a773de751a9dd1108df1dc3e4131ea5be68f56d26db625 2015-11-28 17:41:58 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a2c2b43ad31303e8f21e2b7f0c4ca93ed20e3892cc45c14dccf4f3d3ccb92c63 2015-11-28 17:54:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a3eb7f63307f7eec2d6ab4972f3d6b87c0eaee9472f9d165215846bc4120dba7 2015-11-28 18:03:22 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a5d51658296d7cc0e03bf2d43fc7dc2ba97cc57a13dd18bf83c225b540e70397 2015-11-28 17:45:52 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a5f4907ff47c3e663472c666eb6928b1cbeaa5c55087349149a7a2f212290e20 2015-11-28 17:41:14 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a64080b44bac5482d0d5cb5fe45c8dd15742cec0a1cd9879ec56c6ad1726d320 2015-11-28 17:47:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a74aafae87997aeb83c685701fc5506866c5a2265cb440573cfc42caea288bc0 2015-11-28 17:49:58 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a91238c2eba940f961336159b4b3a2bb66726ef2531491f0405743cd873227ce 2015-11-28 17:57:14 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a9315c46deb6568dfa62b7ee38a276f1d1ac68c24317b979e7f4aaf8f90aebcc 2015-11-28 17:59:46 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-a99f58cf0d75cfcfda4cf6453f88fd3abab970b5c4885bd464cebffae536f5c8 2015-11-28 17:50:38 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-aa746f4090776973b4f17d2ca96a190bd8b9f25615606a57966662998020b765 2015-11-28 17:46:48 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-ac6982b6a677922dc4a70209b9ac653277f1b2c6d76d5394a63539b46151a106 2015-11-28 17:57:56 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-adae23ba2aea11c244bdb0f93897af765d1a92bca95d47dd8521b724723bdd17 2015-11-28 18:03:22 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-aef23ba886252e3821acb9499fb6168464b4ec3f329787c9005964607d38e215 2015-11-28 17:49:04 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-af6e4bf4522909f7e6ba9481cb75437f729b05b7ae553a53f2f18a6d9448a3eb 2015-11-28 17:51:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b0745a6cf1b00c1cd16e70f13f7d721933b442086f65cf82a15b01a215b56174 2015-11-28 18:01:24 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b0793cc979d4e588badea95fe41c41720c775fd502375a076c5922c43fe3badb 2015-11-28 17:59:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b0ed74e65f64f9ea3268cc123318526812bc214baeb504886c305b82c5e1c2a0 2015-11-28 17:52:52 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b1a788a8e1978dec96c9e0e04563cdc633a36e8013186f49869377efca530b3a 2015-11-28 17:44:50 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b2a20aaba59886d9c2dc66658b9f9fcd3b3c60eb18b2a354e98d48ef338745eb 2015-11-28 18:03:24 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b6052d71bae33f9531e365dc8ee0bd4bb58934569d2ef3d260ef8f2e2adb7fab 2015-11-28 17:55:32 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b60cbde4634ab97239338b4b9c9c343dbd4ab4a731ae2d53f3ae10c12e94598b 2015-11-28 17:58:32 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b617c6cdee187a84ddd4a5da947a213cae9553bc1ca83eba2c5dc82129d70dbe 2015-11-28 18:00:24 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b747b73e92add986ba189ad4fc932ef0fde252da7241bf838bdfca92b9326473 2015-11-28 17:59:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b7c600288c77392e95492185b6f8b72755a77516e1fc242d17a3f9fe95a6f11c 2015-11-28 17:46:48 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-b7cbf79c075cb7e310992ec114b5e0f7fbe0acffaf96015b03f5c79765206ac4 2015-11-28 17:51:18 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-bb378aa5ae1055efd3bd36684456604aac5f72a467f8c78ee4a246fdbb8fd686 2015-11-28 17:41:36 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-c0246b969d42df55900cd9a85cc5c2c90c132d8d7e918fa6a0bf009939f5f4ab 2015-11-28 17:54:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-c529684ee64955d9e8fed5355300cfd86050733336694104f36d1361696e8040 2015-11-28 18:01:08 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-c55fe05650d247a21a3e3bcefeec4f148eb2c217fe343ae98efc533ed45fb822 2015-11-28 18:01:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-c87944b0b432071d92701642b67c97d8025fc05d29ecdf9fa986153c69a84cd4 2015-11-28 17:51:56 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-c885504a9c3e4dd5dc528969dc0b4512a327092083604edf7f2098708b4a695b 2015-11-28 17:48:26 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-c9d14951c3f079d5a3cfb6eb5ddd437f60b78d1421385b0623639dd1c36ea37c 2015-11-28 17:56:54 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-ca2ff83768fe4d90a857a0a38d3109abfb8d2de5e0cdde8f756a5b12f7913a39 2015-11-28 18:00:06 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-ca7b1b746d78441feca300e1a858c45c00b3701f9a7aa0aeca558ab69bcad89d 2015-11-28 17:43:08 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-ccdeb53ec0f2495e97250e28c8fb6ac2c37ded450482b0b4bab2c6ac3e431d59 2015-11-28 17:55:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d09c7c4d847a7cdd0826bc59f4754658b688eb807a29345cfe687e267895e7a5 2015-11-28 17:57:18 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d33a1f220f038af12c314a4084719c39c073108733c5e2203d54421e4e24eef4 2015-11-28 18:02:08 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d33cfb88f21ad98be9d6f1f8ac0daa95ad71b555f14f55939900488ccdd86a9f 2015-11-28 17:45:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d4b591c0cd7b68cc7b24b9161b11e42f9f82e15e3506809b391a385c80a1da5c 2015-11-28 17:47:48 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d664381b69a7ff191ddf0356d120ff43c2c9a7f2ea9fa90661f2df113a2b3f3e 2015-11-28 18:04:02 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d8029f74d00d1f23fdcca7b63c107aecb52073eb094fce7f51a08fb4ba61967e 2015-11-28 17:44:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d80e6874756253c13673fd075687bb27fbfb6497d3845aaf6e3563dbe61b77b8 2015-11-28 17:59:12 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-d9a5724bd82cfa3bcb251c7cd9e01785e2426a349e427205f615df861fc004a2 2015-11-28 17:49:28 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-da94bcf7054dbd9c67b058ef4e0ab0ec566f40f42e9cec9d70c6c34e8b45ad9e 2015-11-28 17:48:26 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-dccdd711c0714b1b80969489ec12b8b3e7b0eeaf23d07b6484ad20f78124a961 2015-11-28 17:51:20 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-dcdd1840f747f132745e1b2c8d13264dff9c40cad4473a707e64727095db5da6 2015-11-28 18:00:26 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-dd66f9e9f6e7ff3f4fef63bd81c71226aa4cf80fcb4e565dc8a836f2ebd709a9 2015-11-28 17:53:02 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-dee0f62d8a2821f74e0edd3d8f599c61deedab5b5bb81fbc219a069c75967008 2015-11-28 17:43:30 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-e18b723b6493ea13de14cca47b283da87a09c1d6aeb94e1d65df47ef53d43f3b 2015-11-28 18:03:06 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-e277b949436e86304907a3293d0070fe29959475fcc3f4749129448caad23ee0 2015-11-28 17:49:46 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-e378ae7f4bba34ab0e8d92273fc5538ae41923956b73bb78e4e27eb5db3c9d5c 2015-11-28 17:44:34 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-e4a3013b38896b56cfdca8256ff9dd62c21c89784f530f901328a5c82623923f 2015-11-28 18:00:08 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-e6fd574a205f66cbe1d6f0614c72c1fa3bfc6a295300bd08dc39cf74fa573518 2015-11-28 17:48:48 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-e9637cff3bccf0e613f690260a3a6eeadf159c86ce4f1cdd8f15bba01e7ecb0a 2015-11-28 17:45:56 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-e99d43929d550cc552f538369612d9ba752b12078f113e018f974f310366fdf1 2015-11-28 17:45:56 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-eb51c508368ef116c925f90f47bc6a0b34e3159ddd3e35207864dc5f6fbf7f66 2015-11-28 18:03:26 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-ec2710a95e247e0a6555ee7f6eea3ebef2215ebf1144c0c8164845082041c6c3 2015-11-28 17:57:42 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-f108f99ca700d6ec7b732d073ce334fcd842e633c78bec92c110d91b9b858baf 2015-11-28 18:00:50 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-f30e3ffd4e494dffa42f782935d4a5a285f098da786e3f3df7de1d8e27c5f994 2015-11-28 17:44:12 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-f31bfc138204988d919247169893155e471235f898d1d1cc52f4f1a7f12bc9b3 2015-11-28 17:51:40 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-f57b4384d5e18c707341cb698d49d96560fd90f1f881ac9b8f2cc189dae19f84 2015-11-28 17:45:58 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-f9f521bcecd292f0ac5c9d7b4718713f69915468e042ad625724f72f79439f0c 2015-11-28 18:00:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-fa44ebc6d203ea6448ca16481009f5d39645b877407441258c9c5d207c6ee038 2015-11-28 18:02:10 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-fafac0903d89993117a213a1a58e63e51f8a46f9355def333b93bd68b3e9ae3b 2015-11-28 17:41:42 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-fe763ad1f30454a9975f8440cf7de180317d59e993cd8327b7c7b4807ff206c0 2015-11-28 18:01:10 ....A 122880 Virusshare.00215/Trojan.Win32.Staser.boqk-d5b2975236337a3cf32aa09b8009bd8c837d234cefc88a47e0af860a94e9c941 2015-11-28 18:01:22 ....A 552512 Virusshare.00215/Trojan.Win32.Staser.bqkr-85e062c53ad95cb02cb6eaf9f1699e8bcd0343d6bee094d60aef5473bff960be 2015-11-28 17:48:08 ....A 10240 Virusshare.00215/Trojan.Win32.Staser.bqok-d23b2672038cd11e03b59340b3294f11078bf587c28c8ed07c2d769dfe4dcffd 2015-11-28 17:41:34 ....A 140800 Virusshare.00215/Trojan.Win32.Stoldt.eze-a8031f2a0d507a9d935072988121f2ac5a6ae4eadbcfec81fa07525f285b2a4a 2015-11-28 18:02:02 ....A 12800 Virusshare.00215/Trojan.Win32.Subster.t-85d51b366af88ac303497175ae9d5012a2dc36263ee1dd5c829b94554795493f 2015-11-28 18:00:30 ....A 178178 Virusshare.00215/Trojan.Win32.SuperThreat.a-093b87d74bfa2aa727cc47e4f16242af94c6f69275aed69d77e0f39bd2189906 2015-11-28 17:45:36 ....A 184264 Virusshare.00215/Trojan.Win32.SuperThreat.a-e21ab89c9ca4f44fa5d86f1a6bb2be329ae8b2f37c098ef36dade249c66cd9d8 2015-11-28 17:52:00 ....A 648704 Virusshare.00215/Trojan.Win32.SuperThreat.c-01e6c9b1b457e1df1b48a01b53e478993db6bbcb494799daa03c9bbf0cb0da89 2015-11-28 17:59:10 ....A 65536 Virusshare.00215/Trojan.Win32.SuperThreat.c-bae529d50089920ee901fa8ef0937fe8876307de222828e93dd357f7ce871624 2015-11-28 18:00:10 ....A 81920 Virusshare.00215/Trojan.Win32.SuperThreat.c-f4692848062ca18f87ffb3100b1ce8c89e52f61b5184fe906c9cfbb2f84b19a8 2015-11-28 17:44:36 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-05efdd727f353bd6240987aa64e220fe90ddaa5fefc1a0c86c9ceda0707de8f0 2015-11-28 17:59:34 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-06530944b5701f2960f9e995de15c4d88b19f46914d254ac2631e63c545d3bbd 2015-11-28 17:42:54 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-06d554f86a533749065fab274ebb0bc62db4b23a33d2ac1c38a2638394070d4f 2015-11-28 17:44:36 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-083f25aba4e847593253aa88a3b37a2e1faa6f65fa23f71ae93c317b76fa1fb1 2015-11-28 17:51:04 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-0b1a548a6de524e5394ef6915840a4bb9f3c2a69e9883c2a8104591da9d655c2 2015-11-28 18:01:32 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-0d825a6923b7b14383015945976c611f9986c479ec574c02e292f2ec52931772 2015-11-28 17:51:42 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-0df9cdd6f1b434c4274ad2146edf2010b122e5d70636ead28e12836957c74a45 2015-11-28 17:45:40 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-0f8175634a229f1ef35e1ca83e1830c7a74376a8c7a2c69bd108ba292d7607de 2015-11-28 17:41:22 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-0fc2de99c84fcb5af65e542cf46ce9302114321bf785ab6e8898a567a9b398b5 2015-11-28 17:43:16 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-40baecb4f693dc422e2c43aa9307d40b54265904d12c65809a84a704d0c99c10 2015-11-28 18:00:58 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-42dffa67c072e3c6f0ec7ea4978ac2de20f2a11a3d109909cd406bab61cdf1cc 2015-11-28 18:02:54 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-42ea5fb63fac366c449db05f04146c85a80c76b2531b357a934f5e2719327fe4 2015-11-28 17:42:12 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-43931385e9b067a0324250eea02c079694e5bed2f5fba42a84e685c8f30cceb1 2015-11-28 17:51:28 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-454955844cd00d71b8aad1a5b13fd36582fe9c1033e22d3b619c1994239a1ecd 2015-11-28 17:57:26 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-45ba1e8dd92aa9d2263ad2dcdd6cd7d930e291f1d37eac3d7313fab8c04c782b 2015-11-28 17:45:44 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-4c03f5f4411e8a78ebee992f04871535faa26d97a3bf67004f48f651dd238e3d 2015-11-28 17:44:22 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-4cb2a7bfecf478ec1e980e3aad22844933715f1d007c9835093182b37f5eeea8 2015-11-28 17:57:06 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-4e288d9df92e044a6625b643d8ea67332a36d260074cfefb6fce8c6dfb9e6c72 2015-11-28 17:44:42 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-5110f1df21b56c98845f568590c161113e11f81dd8f51074a304cea5e11d250b 2015-11-28 17:49:52 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-56e30d40bf19e0f26853a6bd0d2ed8944ffec5af8591e85b7b65fcb2698474b8 2015-11-28 18:00:16 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-56f834d9199d041079594c8096f9fd0cea0b59ca7598355b4d9313f70dac748a 2015-11-28 17:56:48 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-614e8c4d14a6a1ccd00adc2ddb85b0711aef4838a50305c1271196164cbf5f9c 2015-11-28 17:45:26 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-76ac0e87b673053d899e0dd451c9d0ef4560b85cd5e832bd3e2528952dba2ff5 2015-11-28 18:04:16 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-84dc9f2d7704713420283c344b9493565669150030a1a9ded396e968748182ab 2015-11-28 17:48:02 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-8d3366e6b4ff8342c53aa659cb94b032b274b58e9a137151a2fb9a30af1dd3ef 2015-11-28 17:45:50 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-917be33bf09598746e4ff8ae3fc89a06005d40bb586f9907f78df6f6043fc84a 2015-11-28 17:50:54 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-91f425675217b6c939be5f65d37646fe89d6ce0e2ecbb724f2495082d191c706 2015-11-28 17:49:22 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-99272ac310e15ea0678b23641123a0697d52df1f667032a297e38b6de9284d1e 2015-11-28 17:45:06 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-993632879c55da5c172e6b49f8da8c38f88a61625154a1ed4bf3fff4831ae0e7 2015-11-28 17:41:32 ....A 4096 Virusshare.00215/Trojan.Win32.SuperThreat.d-99d0603a08de10ab744ead7e869155d6d136086296c03584fd7f3db50f21d4fa 2015-11-28 18:01:06 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-9a2d4284bed46bcccf649db801f1f8b622acdf3b0edfb7e6a31179dd1ccc1425 2015-11-28 17:48:04 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-a1bc7e8d383344128d23368a97706d66bb9b36ace228b04b7fb975f346e884e3 2015-11-28 18:01:26 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-c3632526a93a0af57d8a8edcddb0d933cf941759185ebc603fdd471e5f87d32c 2015-11-28 17:49:04 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-cbdfd36909693c054799f66df4798ca9a5fdaa1863c87e087c40159f828db6f3 2015-11-28 17:51:20 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-cca1ba20833bee6bf30e769e54ca691fcd5209dc5c4243f361d12910bf85937b 2015-11-28 17:42:52 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-edeada813651b5519157619c42dd69bf7dcebcdf805b04fc6d1bc65c1dc488f2 2015-11-28 18:01:52 ....A 3584 Virusshare.00215/Trojan.Win32.SuperThreat.d-f43d853a83925885b9cff1e645b5e924b635c082fa3060b53215d0837714947f 2015-11-28 17:57:22 ....A 651022 Virusshare.00215/Trojan.Win32.SuperThreat.e-11c2d815dadbac91aea886f12f1ce01dc9b4b42bfd1573b70ed86aea04043aeb 2015-11-28 17:51:06 ....A 650825 Virusshare.00215/Trojan.Win32.SuperThreat.e-2c379349d2ecf0acbe6b596380cb2cad5f0c80e5a1252aef51c274ec22544e34 2015-11-28 17:47:38 ....A 650937 Virusshare.00215/Trojan.Win32.SuperThreat.e-3fb25fa9cead0344b191512dbe4dd0fbab74ecb0123021c5804afc2a5d144f3a 2015-11-28 17:51:28 ....A 651009 Virusshare.00215/Trojan.Win32.SuperThreat.e-53124da9bce515ee6dded268e570378c3c6b97d766dbd13ffe6d0a537ce83674 2015-11-28 17:43:00 ....A 650916 Virusshare.00215/Trojan.Win32.SuperThreat.e-59bf2245108439fe3345430e72110134a9279fe95c00a488c9b8e4e901acfe3d 2015-11-28 17:50:12 ....A 651018 Virusshare.00215/Trojan.Win32.SuperThreat.e-5a38fa6b53bbfeab31453ed688465101b935299447941b33a6f4ad7bd67e750a 2015-11-28 17:58:26 ....A 650871 Virusshare.00215/Trojan.Win32.SuperThreat.e-725118eb62838476eabc7435dbc51990d3355ff7bbd5c64da0034c935915c487 2015-11-28 18:01:04 ....A 650919 Virusshare.00215/Trojan.Win32.SuperThreat.e-7dfd63470ccf15fd63cd264dfba2eb911932ba3aed1e58ef34911b70c202d75f 2015-11-28 17:44:02 ....A 650969 Virusshare.00215/Trojan.Win32.SuperThreat.e-7ee44867b6c2d0e28d14756f925cffb573cf9bd363aacaf878ed685a42392c17 2015-11-28 17:52:56 ....A 650940 Virusshare.00215/Trojan.Win32.SuperThreat.e-c247e4e872e24cba32804c76fa9d183255cd5fa248539bad57e421b2d57fe879 2015-11-28 17:47:50 ....A 651022 Virusshare.00215/Trojan.Win32.SuperThreat.e-e847b07ed64103c27a001bf2f72a1df99e660867e367d92fb2bfd69daf7e0200 2015-11-28 17:44:12 ....A 650775 Virusshare.00215/Trojan.Win32.SuperThreat.e-edea4e0d057e18c57ef987275a87edc147db9a3aaef8aa2e907ef708a419c4f5 2015-11-28 17:47:50 ....A 650879 Virusshare.00215/Trojan.Win32.SuperThreat.e-f39f1a1670ca7ed12097ea0b84c2ab2f04b386222369c7c18666d5ba663614b3 2015-11-28 17:54:08 ....A 49152 Virusshare.00215/Trojan.Win32.SuperThreat.f-10e227c1b865b80e731c1a2c46e97eb6940a614e5e3f0c718a6c5fb09ab182a3 2015-11-28 17:59:44 ....A 49152 Virusshare.00215/Trojan.Win32.SuperThreat.f-8a971e8bdfc1077ffcd27bb41a89a5fa4c77f520d53a49bc14f200511f801bdd 2015-11-28 17:42:20 ....A 49152 Virusshare.00215/Trojan.Win32.SuperThreat.f-9a751ed81d90bfb4bf1021c34bca8e470167417c75a09da4949b592001061534 2015-11-28 17:50:58 ....A 49152 Virusshare.00215/Trojan.Win32.SuperThreat.f-c42939c3ea2c4e61922d5d89be064183bbf38271b2f4ca2a17e56f82b8c71c36 2015-11-28 17:46:34 ....A 49152 Virusshare.00215/Trojan.Win32.SuperThreat.f-dc57f935360a4d3867c518ba214196c38b86ae9abfadd10aafbea85676a34fe0 2015-11-28 18:00:06 ....A 49152 Virusshare.00215/Trojan.Win32.SuperThreat.f-dd21abfbe7fe886ad088e2d0af6049043bcf0dd77aab60665061282dae165a82 2015-11-28 17:45:56 ....A 49152 Virusshare.00215/Trojan.Win32.SuperThreat.f-e2c218d0228b493b7e43efb786413ad42e00e810cc62dc222b00a59b53d214d0 2015-11-28 17:45:40 ....A 503808 Virusshare.00215/Trojan.Win32.SuperThreat.g-05bbcda59e9731528bac0ca0ae55e0f527e8e0ce7f6a7f44cf610aef7fdc59b7 2015-11-28 17:42:16 ....A 528384 Virusshare.00215/Trojan.Win32.SuperThreat.g-7413478bf645b3179f1ad0888c5c65c23757dfbc9b4bef796db2e86d539095a3 2015-11-28 17:44:04 ....A 503808 Virusshare.00215/Trojan.Win32.SuperThreat.g-878fdac1d8cc360a538b7efc739f5c631ddef22cb78fc2d84a43569b05a9e5f5 2015-11-28 17:56:34 ....A 503808 Virusshare.00215/Trojan.Win32.SuperThreat.g-a07003bdb34f19a98d24ac22b230e69aae937a35e5ca76ceecc95034df47394c 2015-11-28 17:47:08 ....A 503808 Virusshare.00215/Trojan.Win32.SuperThreat.g-aa7be3a5430e1732723279706b1ba1fcc2f3770f94c933d28e7a19d966279ca7 2015-11-28 18:04:06 ....A 139842 Virusshare.00215/Trojan.Win32.SuperThreat.j-000feba78d4e3df070d5670611868fdcba6df29b454cba597e252eb1cd2a3e9b 2015-11-28 18:03:32 ....A 252538 Virusshare.00215/Trojan.Win32.SuperThreat.j-30992aa34b1a7f789e9eba62efad7bc1ca154b6356ca6cf4b279c13414bb9d21 2015-11-28 17:44:44 ....A 239216 Virusshare.00215/Trojan.Win32.SuperThreat.j-6095e483b9f063500deafc547fe0658a7dfdb06f59d883936847208786c38cb4 2015-11-28 17:47:06 ....A 213606 Virusshare.00215/Trojan.Win32.SuperThreat.j-989eafdd70d835663defb1e03142050c070e5fb700f91685e6e4156cba886225 2015-11-28 17:43:04 ....A 245350 Virusshare.00215/Trojan.Win32.SuperThreat.j-9e5589b7d6583766e388d76ee50486f1548b6b90eb1b84ea66916d9402725afc 2015-11-28 17:53:42 ....A 238180 Virusshare.00215/Trojan.Win32.SuperThreat.j-a6dff68563e18d232c4c9708989dd28015c001280121fafb6ed5b41ebcbda732 2015-11-28 17:51:38 ....A 123438 Virusshare.00215/Trojan.Win32.SuperThreat.j-ca0fbbd5c70d54616f2c54856b3c330ff8343dfc1974a9f160bc7e18615302aa 2015-11-28 17:47:10 ....A 233070 Virusshare.00215/Trojan.Win32.SuperThreat.j-d8e7f99e319e5c259ebf45e3af85422a3c1112fab7321517b9e8646985ed314f 2015-11-28 17:43:50 ....A 148014 Virusshare.00215/Trojan.Win32.SuperThreat.j-e005f85a66eeb317edc6ce24f69df4687f34a816805fa2e3fd41ad37ed1f342f 2015-11-28 18:02:10 ....A 258672 Virusshare.00215/Trojan.Win32.SuperThreat.j-eff168442df29aa551d4280bf209b19de9458374599851ed124f84a5cf6fe3ec 2015-11-28 17:50:24 ....A 172608 Virusshare.00215/Trojan.Win32.SuperThreat.j-f3406a9f155ea0b04836df76635136e164d9f652964698fdefa2a87bf31f513c 2015-11-28 17:46:38 ....A 93696 Virusshare.00215/Trojan.Win32.SuperThreat.k-158aec92c2a08d07da98c8d034f8eca6878617150a8be1ac329cae1fd9188672 2015-11-28 17:53:28 ....A 93696 Virusshare.00215/Trojan.Win32.SuperThreat.k-446480e8fd42a802a6a0bb822ec9a904840a762f1d954ea968bcd70135cb279f 2015-11-28 17:49:54 ....A 93696 Virusshare.00215/Trojan.Win32.SuperThreat.k-61a0ae8c2971c3d718b1fdd70c4e6d814f9419c010a5d5212cbaf9a57bea193d 2015-11-28 17:47:04 ....A 93696 Virusshare.00215/Trojan.Win32.SuperThreat.k-65fc0311d40248e112289caaa4bca1342c2fa664448968c2d6f114954cda0b66 2015-11-28 17:57:00 ....A 93696 Virusshare.00215/Trojan.Win32.SuperThreat.k-fed3655fd83d420a0dbb23a913b839ff1848739e7ce1c81d3f2d62be8a48dc6c 2015-11-28 17:44:44 ....A 126976 Virusshare.00215/Trojan.Win32.SuperThreat.l-69c6f01f761244a7b813c3a8ae04da9b5cc7ae219b7dee4683ab08c012451006 2015-11-28 17:45:00 ....A 102400 Virusshare.00215/Trojan.Win32.SuperThreat.m-4126618b1fd6bb4a6514e4159286ce92986ab5dc6d426380c3022bf40ab2bcac 2015-11-28 17:48:34 ....A 102400 Virusshare.00215/Trojan.Win32.SuperThreat.m-46a8a0fe5aec918701eb3051fb34134bbe8e40f527561a7de5e3313abcf97c3f 2015-11-28 17:49:16 ....A 102400 Virusshare.00215/Trojan.Win32.SuperThreat.m-53f1af5a8e2c2ed04e33546aa6bdd44dd3fb38b1beb406aea144b6aa17adcd64 2015-11-28 18:01:42 ....A 102400 Virusshare.00215/Trojan.Win32.SuperThreat.m-926f054892ae5e631e1a9fb8d67bb23e7d7ab50a65f3f576b5ace24e43f0caec 2015-11-28 17:41:12 ....A 102400 Virusshare.00215/Trojan.Win32.SuperThreat.m-99f58f9d98aaffd306ad9d23fb1c217f5c77b2f4fb1c6a60afdd4cba358e87e5 2015-11-28 17:58:18 ....A 215552 Virusshare.00215/Trojan.Win32.SuperThreat.n-0357c60778d7302a65f9163e1f153c16386290bf7f293f4c6a96daf52406c55d 2015-11-28 17:46:38 ....A 173056 Virusshare.00215/Trojan.Win32.SuperThreat.n-0b498e1f5ad50530c7929b626ff027ca62b8b80975396bf7cef050f8082ab278 2015-11-28 17:56:24 ....A 215552 Virusshare.00215/Trojan.Win32.SuperThreat.n-1f168b7bd39c17b71d2d8bcf492ab6042d807181368f250be3e87ee41ff80de0 2015-11-28 18:02:24 ....A 154112 Virusshare.00215/Trojan.Win32.SuperThreat.n-aa2027e46a4a2038f83f146d069933ad436f79f04c49af20645f3ee0b7c33437 2015-11-28 17:58:32 ....A 215552 Virusshare.00215/Trojan.Win32.SuperThreat.n-c00904cd3571a1780bc68224c6051c4f2dfed7ec1419da30c2a9b7729545f9b8 2015-11-28 17:52:42 ....A 433464 Virusshare.00215/Trojan.Win32.Swisyn.aarp-74d26830ed5a5f21e1f57e247170580328861ee4dd57cf9e7f6ab5320ea2ab9e 2015-11-28 17:46:56 ....A 1814528 Virusshare.00215/Trojan.Win32.Swisyn.acfk-022ab3989bd18feefacb53e73acefa477276305365a240c4f48de4e269198815 2015-11-28 17:51:20 ....A 221128 Virusshare.00215/Trojan.Win32.Swisyn.aegn-d71b1b66612ed162bdbbb6849a771932669f328a69936dafbc5dea88f20c69e5 2015-11-28 17:48:48 ....A 439808 Virusshare.00215/Trojan.Win32.Swisyn.ahwe-ea14b029a254531969a22ec1a91fda4721b26ac4d29a6b1bc992a7af2d61848b 2015-11-28 17:42:56 ....A 40448 Virusshare.00215/Trojan.Win32.Swisyn.alky-1756207f0d1530b56da294190b0d1d753525951435303865c0b14e40745dad22 2015-11-28 18:01:20 ....A 40960 Virusshare.00215/Trojan.Win32.Swisyn.alky-68e02ff4e6dda73c32067eeb349951bced251ba022cf4d75b5111537deea1d57 2015-11-28 17:44:00 ....A 1225728 Virusshare.00215/Trojan.Win32.Swisyn.anb-64cd464b29b5d9165acd15211145705dc6050511d832d6a0422c12dee7db95e1 2015-11-28 17:58:36 ....A 389124 Virusshare.00215/Trojan.Win32.Swisyn.apje-bba309ddd1201f5abec97f1df0b5977d40a8c875824a3e7be51a21f05a9f55de 2015-11-28 17:50:26 ....A 248803 Virusshare.00215/Trojan.Win32.Swisyn.auzw-01d090923a16bb718ed3aa186ceb8afc1e03a31caaec1fc201c105fee0f2be0c 2015-11-28 17:50:54 ....A 796138 Virusshare.00215/Trojan.Win32.Swisyn.auzw-8b5280269652b65190019027ae19ee1c305a84a3300873821c9dabc836e8094f 2015-11-28 17:57:36 ....A 446670 Virusshare.00215/Trojan.Win32.Swisyn.auzw-b3e65a398348bf2d9b583086954fb23a4b47c4e58479a0de73bb1d4d2b2cc512 2015-11-28 17:51:56 ....A 211841 Virusshare.00215/Trojan.Win32.Swisyn.auzw-c5e2e5dbf62294e9aac1d70045fe266edcf9a741ccab3dd91dabde170f973592 2015-11-28 17:59:48 ....A 211831 Virusshare.00215/Trojan.Win32.Swisyn.auzw-d76e62542b435c8803ae5df7d6fbbd6f42f90309943f1b62ea9078df08cfe41a 2015-11-28 18:03:46 ....A 446698 Virusshare.00215/Trojan.Win32.Swisyn.auzw-ed8738e3903a9cc0ca81464d69e399229352431538dccc9e4370ca7e9e2a896b 2015-11-28 18:03:42 ....A 90112 Virusshare.00215/Trojan.Win32.Swisyn.axkr-bcb9ac200b040e9c9dc64394d90e0d950697c27dba8da650cddaa774e7bf0d8b 2015-11-28 17:44:56 ....A 92595 Virusshare.00215/Trojan.Win32.Swisyn.bgpw-aea974e736107df647f03b2f214847050386440fe842d41768fe93e17b1490ad 2015-11-28 17:49:06 ....A 90323 Virusshare.00215/Trojan.Win32.Swisyn.bgpw-d116795bb3f31d45c5e23d0309dddab652eb22449fa1e8cd8cbe6b782093684f 2015-11-28 17:51:36 ....A 178944 Virusshare.00215/Trojan.Win32.Swisyn.bhee-b287fc7d5d837e6e6603d837ebfdb7e220a2e493a618912df2db3af88aeddc7f 2015-11-28 17:57:44 ....A 304125 Virusshare.00215/Trojan.Win32.Swisyn.bner-02bbb91857636e21d21d4586fdac77276e0e672114498e0ee75814e479b0ad6a 2015-11-28 17:55:44 ....A 211766 Virusshare.00215/Trojan.Win32.Swisyn.bner-2e61407b9b34d88f7afafb11cd8a9bbe4b27320e75e5c431ee793d701df7511a 2015-11-28 18:04:20 ....A 211877 Virusshare.00215/Trojan.Win32.Swisyn.bner-c1505fd77ae51af884b9726789f540a984c80e5ccab663b89c003f2e32ad67ea 2015-11-28 17:50:40 ....A 211862 Virusshare.00215/Trojan.Win32.Swisyn.bner-cf87eddf3f540d8c0bbe627766b508732a3c32c3624b515e18f1d2eea7f2478c 2015-11-28 18:04:02 ....A 364557 Virusshare.00215/Trojan.Win32.Swisyn.bvpz-bb26f0eda46ee7399be2f70c4af736039d7611beca243fd279edec9c3a2f56cf 2015-11-28 18:01:32 ....A 211764 Virusshare.00215/Trojan.Win32.Swisyn.bwfd-0bfbe30afd7ee8deac6b2a5a51f90ad9c3b0722cf44931e5f9c0a7542d8e9275 2015-11-28 17:58:26 ....A 211989 Virusshare.00215/Trojan.Win32.Swisyn.bwfd-6be92938fd29eb03b20cde9ecd9928ea18a8425fc13c940933912db8e1588d75 2015-11-28 17:57:36 ....A 217037 Virusshare.00215/Trojan.Win32.Swisyn.bwqc-a149a94a4d4f3f73a4b50656b2ca78cf997a5fda7172136fd2cca05fa296a09e 2015-11-28 17:47:18 ....A 405769 Virusshare.00215/Trojan.Win32.Swisyn.bwqg-38f9e7f6f07e2d19c8a91b59b6644061ffeb74aeaad27c8b00d038c9fd140fb8 2015-11-28 17:58:56 ....A 290816 Virusshare.00215/Trojan.Win32.Swisyn.cbhx-10fecb210dbdde35fce1732ad2a38d22d94ae901437d1313ff4dc7957dc2b91e 2015-11-28 17:44:20 ....A 290830 Virusshare.00215/Trojan.Win32.Swisyn.cbhx-365d035035951763419eb66d59779de6cf87f0a6bc4bb885b1659821ea3b609a 2015-11-28 17:56:22 ....A 155756 Virusshare.00215/Trojan.Win32.Swisyn.cbuh-fa9ebfb15174b879f467da1156ddb07c03d532bedaeaba39ab083f14df71a965 2015-11-28 17:55:22 ....A 81251 Virusshare.00215/Trojan.Win32.Swisyn.cpb-80d77632412f5364e09fae3cd0c859ecf074680f11c9d9acbdd261f0e2f4b2db 2015-11-28 17:50:30 ....A 131072 Virusshare.00215/Trojan.Win32.Swisyn.cpkf-49015a0fdd0b6657ee1962bb7261641979ea1aeccab7756a855096dfd8559722 2015-11-28 17:44:10 ....A 102400 Virusshare.00215/Trojan.Win32.Swisyn.cqbv-d93efd577c0687ff3092cda6ba4507dec97bdf202ace7ef6e8adbb7e6002567f 2015-11-28 17:44:14 ....A 282624 Virusshare.00215/Trojan.Win32.Swisyn.ctcl-01fed5998f5b2ccada77fb54203c8d42922be8b2dc5d1f795ab7952f970cdff7 2015-11-28 18:00:16 ....A 208896 Virusshare.00215/Trojan.Win32.Swisyn.ctcl-4eb4d4d3dbf76b2f69804d8d1f36f28079bdcf38a2df1a21dc5405e218f4c75b 2015-11-28 17:56:00 ....A 794624 Virusshare.00215/Trojan.Win32.Swisyn.cvbs-d19dda40d66a8f766ac5b712f79e3fc661cf38e97c8dca7a2afff0dc29e99d78 2015-11-28 17:44:44 ....A 704405 Virusshare.00215/Trojan.Win32.Swisyn.cyml-75a4b44983ce720d03b4d8a17e66fa201d62b2d8f057c0fc959f9bfc264952a7 2015-11-28 17:53:06 ....A 705288 Virusshare.00215/Trojan.Win32.Swisyn.dftb-b2f10d88d7fcbf705f5ad8528acec02ff2774b8348081fb67c286638f7248e48 2015-11-28 17:54:40 ....A 85291 Virusshare.00215/Trojan.Win32.Swisyn.fokq-b7b463c69bf31ab50e7f9f4cb01232491a238dd01dae460b001901533b5cc370 2015-11-28 17:42:48 ....A 822784 Virusshare.00215/Trojan.Win32.Swisyn.lwf-b855d7a5fc4a2ae2bc3bcb0f7b0222ba9968f4d362a5625c3656c135b7252dfb 2015-11-28 17:46:56 ....A 347648 Virusshare.00215/Trojan.Win32.Swizzor.b-08bd690c2ac47826c1cb922cfca11635f32e6347feedfa2def7b95e6c52eba80 2015-11-28 17:51:44 ....A 510976 Virusshare.00215/Trojan.Win32.Swizzor.b-1c84e2ac25704cdad0168753b9b968f4e216d909675d4ad46db4f924dfbdbf26 2015-11-28 18:02:34 ....A 368128 Virusshare.00215/Trojan.Win32.Swizzor.b-32a7bf5493f150e89e3006e84dfb83f31f6df3de717204c123f85ef34cfa1117 2015-11-28 18:04:30 ....A 761856 Virusshare.00215/Trojan.Win32.Swizzor.b-482ed70f989b2c1116af39d58cb9bc68473fcaec0c3e629c0a5a02453559c4b4 2015-11-28 17:44:26 ....A 753664 Virusshare.00215/Trojan.Win32.Swizzor.b-852dc34f788141a6887560b65d1034a0127bdeafae9bd00ce1628bd19111801f 2015-11-28 17:58:14 ....A 339456 Virusshare.00215/Trojan.Win32.Swizzor.b-cc63da57012b388bf31bc26a29474afba7e1919b92d75e7e95f363f1d0193b48 2015-11-28 17:41:16 ....A 532480 Virusshare.00215/Trojan.Win32.Swizzor.b-d40013eacd0d16393da4d4cf3736727db24286942b4f4db50b16c12657033d53 2015-11-28 17:57:22 ....A 376832 Virusshare.00215/Trojan.Win32.Swizzor.b-fdf7cf5aefa0ee0fe6d01d2f173f402969557df03a6f5a8d89d9ac82fcb934d4 2015-11-28 17:44:14 ....A 864256 Virusshare.00215/Trojan.Win32.Swizzor.c-011ee1915150d6b315123cebbb1f5128755cd0e2d2e7eaf42d312f98e6600ee8 2015-11-28 18:03:28 ....A 266240 Virusshare.00215/Trojan.Win32.Swizzor.c-057b7a650610360c11d241bf9ae7b92af006cca0fa163ea3f08bad8da326a015 2015-11-28 17:41:22 ....A 733184 Virusshare.00215/Trojan.Win32.Swizzor.c-0b572d5f3bb79113020705e3561c5acbbaf0fc0f4a9e8ea003097acacf0e47e6 2015-11-28 17:43:56 ....A 724992 Virusshare.00215/Trojan.Win32.Swizzor.c-1c124f81f125656a7ae33cdcc84d61b97004114a7185afe1330088f9e5ad38a1 2015-11-28 18:00:54 ....A 270336 Virusshare.00215/Trojan.Win32.Swizzor.c-1c2882f9b37423e1f25b4fb0abc9c8518576bccd32fc526f9fd7926e5f031178 2015-11-28 17:41:24 ....A 487424 Virusshare.00215/Trojan.Win32.Swizzor.c-231b65c5f5f1b63481ae1e43a4d0a55d0080bc36b245e0550ecb3c6374bb0864 2015-11-28 17:50:10 ....A 753664 Virusshare.00215/Trojan.Win32.Swizzor.c-3688c6814d0895511749b3d4bc47f342e9f1e9f88fa427fb2663465f5ba789a1 2015-11-28 17:54:28 ....A 712704 Virusshare.00215/Trojan.Win32.Swizzor.c-765f1c867f9187723bdac4582e40f0e11e823f852e83093fbace65d63cf0c373 2015-11-28 18:01:20 ....A 279552 Virusshare.00215/Trojan.Win32.Swizzor.c-7d5e0c541bab54b11ab1a2354f405ad23203594112509b9c9e073283ee77d1b1 2015-11-28 17:44:06 ....A 692224 Virusshare.00215/Trojan.Win32.Swizzor.c-9a01f98afea540b47281942bb3978a880af81e02022121955d746a9e892ed637 2015-11-28 17:50:16 ....A 700416 Virusshare.00215/Trojan.Win32.Swizzor.c-9d876d29f4c526808c34805dcf5bc251a7b3399068cf8e6bb040f2bd89736f33 2015-11-28 17:45:06 ....A 315392 Virusshare.00215/Trojan.Win32.Swizzor.c-9f865bb1f6c9692ff022b358394728d9bd082605db1cd72215b1d5239b65f532 2015-11-28 17:56:14 ....A 700416 Virusshare.00215/Trojan.Win32.Swizzor.c-a90e4431b554f8dd3dde3f9ac8b2b51aaa687f5811d74933dd4404608967d908 2015-11-28 18:00:04 ....A 70144 Virusshare.00215/Trojan.Win32.Swizzor.c-af8eecc2a101d7de3eb9a2511bf446afe56daaf7608c8ca0a69cec483914356d 2015-11-28 17:58:34 ....A 741376 Virusshare.00215/Trojan.Win32.Swizzor.c-c7d2627a4e5860bcc4a449b2fa7572521896a052b987f4bd3a03a330ae642c7f 2015-11-28 17:44:32 ....A 462848 Virusshare.00215/Trojan.Win32.Swizzor.c-d01009c7f7653f0348b8c61ef79f3635c1d0fd3ae1da36c32b45092619c99621 2015-11-28 17:42:26 ....A 757760 Virusshare.00215/Trojan.Win32.Swizzor.c-d26954d588edbf42989d3b66505f4268ddb43f1c16a2df252e74794c36fb36d0 2015-11-28 17:42:06 ....A 765952 Virusshare.00215/Trojan.Win32.Swizzor.c-ffedb9de5e5e09a3b1ea070cddb6dd78abc5c894cdf85cda6b9be3a9d9ccbbc5 2015-11-28 17:47:52 ....A 256512 Virusshare.00215/Trojan.Win32.Swizzor.d-106cca208d19f9be9621c7fb626be32c6f252a4a29283a59476006363dc0459f 2015-11-28 17:49:18 ....A 782336 Virusshare.00215/Trojan.Win32.Swizzor.d-5cea20ce313ad9e4d9fedc8c7eec80b26c196d752c1ebc0106bab6daae1c4e6b 2015-11-28 17:46:24 ....A 291840 Virusshare.00215/Trojan.Win32.Swizzor.d-5fa32350400ec506cd27383d94605248f976480901e9c6a7ed7c7041401ccf4f 2015-11-28 18:02:24 ....A 835584 Virusshare.00215/Trojan.Win32.Swizzor.d-a4285a6b744e5549bf499569c37c0b8eeaa426bae7dcbc0483cef69970953a20 2015-11-28 17:49:26 ....A 798720 Virusshare.00215/Trojan.Win32.Swizzor.d-d1af88c96a724d925d7a1a96390f4f6202c0ed4031fd66e91048b9024a75c0cd 2015-11-28 17:43:30 ....A 270336 Virusshare.00215/Trojan.Win32.Swizzor.d-e729c82d8399da4a426c229be52d809d411cb67c6c173a68bc3170ba4bbeaf3b 2015-11-28 17:58:20 ....A 380928 Virusshare.00215/Trojan.Win32.Swizzor.e-283cd277f849b0750352f6bbfc3f42b8a61bee94342c3d0a05db4fd98cf388ef 2015-11-28 17:42:40 ....A 630784 Virusshare.00215/Trojan.Win32.Swizzor.e-4edb709a440f808050bcd896825098ad80942f87e058d28370240c63b12332e8 2015-11-28 17:44:28 ....A 737280 Virusshare.00215/Trojan.Win32.Swizzor.e-9c109910db8f4e3c9a30d3d9aff20fd3798611caa275bc701c0ab6dbe73cae06 2015-11-28 18:04:52 ....A 656896 Virusshare.00215/Trojan.Win32.Swizzor.geqq-6197d83d009309ae407f7433a3d9c9c01d3a297b9f7423a1e45a6c24a92e2f6f 2015-11-28 17:52:30 ....A 82634 Virusshare.00215/Trojan.Win32.TCC.c-a2afc2d317a7b4bf392728c2c779f052f4bec30a5d4df8753f4cbe6fe1b7470e 2015-11-28 17:47:52 ....A 87552 Virusshare.00215/Trojan.Win32.TDSS.beeb-04d9a0948c080002013db94b7c960c57e36d007b2267b11eff2d702ab12f6a6e 2015-11-28 18:01:18 ....A 121344 Virusshare.00215/Trojan.Win32.TDSS.blgl-3e76ae295d8755e0a67cb753f769cdaad1a5ab8655d789ad557646063a6c8550 2015-11-28 17:44:18 ....A 52922 Virusshare.00215/Trojan.Win32.TDSS.brqg-23c89aa29527902179fb1b468f44585fad110b46de50ca1170199352b67c6316 2015-11-28 17:47:54 ....A 16584 Virusshare.00215/Trojan.Win32.TDSS.cgjl-1a8b9ee8337903fb1e1d3219c40053a46941e88d7670e0182711e9db3a306490 2015-11-28 17:46:48 ....A 649072 Virusshare.00215/Trojan.Win32.TDSS.rdvs-b786c0c06fbb25742bd132b5db6e7c5d2d9ca22625027dfb67bc882dbd84ec04 2015-11-28 17:44:38 ....A 15672 Virusshare.00215/Trojan.Win32.Taobho.swx-1bd652b2ee4f9c1afdfa53a05afe19254bc4f039143e6f8cc33432dca9c170b9 2015-11-28 17:50:14 ....A 32568 Virusshare.00215/Trojan.Win32.Taobho.swx-7ec89d417834be435c913094d69281854d6a449342e69285e2169bbef38fa11c 2015-11-28 17:43:30 ....A 15672 Virusshare.00215/Trojan.Win32.Taobho.swx-e0d2330baa83fdad24a29e7b877f86091a53380d5657901085924d10ef2ad8f2 2015-11-28 17:53:06 ....A 41272 Virusshare.00215/Trojan.Win32.Taobho.swx-fe749a6c0f2b2018a32b2618db49066b7eebd855f16adff15897429ad79dfc3d 2015-11-28 17:47:52 ....A 369664 Virusshare.00215/Trojan.Win32.Tiny.cm-0c02d366bf6c4303a48d522c8a8a7c5f2e226bf7ae415a2792f7a73a1d3b5328 2015-11-28 17:42:10 ....A 369664 Virusshare.00215/Trojan.Win32.Tiny.cm-27c24aa4ecf0145198eca4f514b6554a4c97c6a1a7d2cff1da7a266cac03bab3 2015-11-28 17:49:14 ....A 369664 Virusshare.00215/Trojan.Win32.Tiny.cm-36e95e028b5550944e68c5f11fa0017630914b23105c669edbecd52ab61c5fea 2015-11-28 18:00:42 ....A 369664 Virusshare.00215/Trojan.Win32.Tiny.cm-a841dc1f05de589c09ac49b54a31e8c5843bc203d14af34d40f0f1c4ea75c671 2015-11-28 17:49:06 ....A 369664 Virusshare.00215/Trojan.Win32.Tiny.cm-e2f4bdc24aa4caff4aeb8d5096f3c9e979c694b07eb2e1f09c69bb323e7a8919 2015-11-28 17:45:56 ....A 369664 Virusshare.00215/Trojan.Win32.Tiny.cm-ea65262cec0b70e9114b88293fee0d2e8a15b23f775e1169d0af14d7eb9632b9 2015-11-28 17:49:36 ....A 7168 Virusshare.00215/Trojan.Win32.Tiny.eg-4cf32ee046838ee189c23453977f1caac3229d0a5e58c2ea386e7237a9724ef7 2015-11-28 17:49:36 ....A 176129 Virusshare.00215/Trojan.Win32.VB.addn-363bcc1b4cb9675ca549d0b0e1a754977b299212a0de17e9067acd257e133594 2015-11-28 18:02:42 ....A 61602 Virusshare.00215/Trojan.Win32.VB.aehn-b69b3a516ef7da240b4bbbaf84d2a7187fb30b7afbed79e7448d328270c94d65 2015-11-28 17:50:40 ....A 299008 Virusshare.00215/Trojan.Win32.VB.ahfs-d5d46c7f664f1db059131ceaa9475d5f5fc61fd1ed2a1ee024b9b19b9c845905 2015-11-28 17:57:50 ....A 45431 Virusshare.00215/Trojan.Win32.VB.aia-509ce3bdbcdd1d2554b6072f323528f6aedb89552bdb217abb957688ceb21156 2015-11-28 17:41:56 ....A 45137 Virusshare.00215/Trojan.Win32.VB.aia-919d54e631df68c3d500384eddeb85a5af17ace347cc7ffefc5c3e676d1e0c8d 2015-11-28 17:44:52 ....A 45281 Virusshare.00215/Trojan.Win32.VB.aia-c39c9fd9252fc6ac3f9815b3f0b7b07ba297953859805cef3d817f2b9980100f 2015-11-28 17:43:50 ....A 45206 Virusshare.00215/Trojan.Win32.VB.aia-d512766a4dbd7abff94cd82eefd49660dc4e0ec1a1ec664a41f89cb8bce3526b 2015-11-28 18:02:30 ....A 49959 Virusshare.00215/Trojan.Win32.VB.aia-f61af68bd58c9e50b8c89c55e6020ead332d6cbe327730e302597f0e038ffc6a 2015-11-28 17:48:40 ....A 318312 Virusshare.00215/Trojan.Win32.VB.akwn-9c449ed70bd2f7df58aa9f27c7c5479a5f70b41a038acba16451f237766b6200 2015-11-28 17:57:12 ....A 28348 Virusshare.00215/Trojan.Win32.VB.alaw-8a9ddf68067757f655063c795500209410b5fe4970b4e80c44de69a40a84e26b 2015-11-28 17:46:28 ....A 591393 Virusshare.00215/Trojan.Win32.VB.alaw-8db059e57ceb2894fc47502e45001b0c46a547c7c76eeee4c40975dfde81cb62 2015-11-28 18:03:28 ....A 456878 Virusshare.00215/Trojan.Win32.VB.alaw-f0e5feb0f2e41f961f32ed79b617bb534c632e0177da3abfb92df6e797089e92 2015-11-28 17:58:32 ....A 28701 Virusshare.00215/Trojan.Win32.VB.alkl-b7d6ae628148d966e598a9a2b08cc7b6e8436f516570a0ebde3dcd1e362f43f1 2015-11-28 17:44:36 ....A 40960 Virusshare.00215/Trojan.Win32.VB.anaq-0b78eb600f33a89488106258bc100bdb4636f8e8f71e7f27d2dfb4ae465cfad4 2015-11-28 17:42:08 ....A 438272 Virusshare.00215/Trojan.Win32.VB.ania-08bfebfcf9c4af6bd1de5b7503c5fb1dd76ca0562b2d13f719236071ae67173c 2015-11-28 17:52:28 ....A 466944 Virusshare.00215/Trojan.Win32.VB.antd-16d0d05bbf5a6cab6e91270e312451b496cce067118e716d9c02fd87d233c53d 2015-11-28 17:42:46 ....A 203264 Virusshare.00215/Trojan.Win32.VB.antd-9b685c0d96fa3f0931e2bc2b320d88ff7461c5cf7203395457a55c987cf37f26 2015-11-28 17:48:04 ....A 203264 Virusshare.00215/Trojan.Win32.VB.antd-a6e4e56d501b9ab2e27e329c1eea3b5249e76d49272ea1ebd475ce8321eea462 2015-11-28 17:51:58 ....A 61888 Virusshare.00215/Trojan.Win32.VB.aoac-e22f5adfb6203a73ce46728eda0231fd87bc870b9ae046988162fd51ae726a21 2015-11-28 17:47:00 ....A 180224 Virusshare.00215/Trojan.Win32.VB.aol-3bd7a64569c014531c20ca90acc845515f588f176b1f0ed5c8bf463dbaf4c608 2015-11-28 17:57:34 ....A 106496 Virusshare.00215/Trojan.Win32.VB.aol-914cf993988a237875053c8a00701e7a2d34d9e7859efa30613c04d73105165f 2015-11-28 17:47:10 ....A 106496 Virusshare.00215/Trojan.Win32.VB.aol-de8d15a91d608657991a1dabd1f9cdfd15a6798dc561204cc7cc67212479cb4c 2015-11-28 17:58:14 ....A 89600 Virusshare.00215/Trojan.Win32.VB.apft-cce8a3355cee92092ca69b796bc8e6bb888febc4a8c4c6b8563bae8626f46def 2015-11-28 18:04:14 ....A 668859 Virusshare.00215/Trojan.Win32.VB.apmc-621988eff309b299e046998ded67a6632f5397409561a7505937186eb00a4146 2015-11-28 17:56:46 ....A 63128 Virusshare.00215/Trojan.Win32.VB.apvl-474e61325454fae7a54fcde113636dc34e2ed2cab7b713e4904fcf441f5e4d61 2015-11-28 18:03:02 ....A 23704 Virusshare.00215/Trojan.Win32.VB.apvl-bbad13cd4af75245c45f555476545a38adaf87b66d7820e26a1df735e1493892 2015-11-28 17:52:40 ....A 937984 Virusshare.00215/Trojan.Win32.VB.argu-5f2cfd0289e485be6d309a3967980f9aa5048254fd2b1582194e37ddcf014a9b 2015-11-28 17:58:18 ....A 94208 Virusshare.00215/Trojan.Win32.VB.asvu-02c9cf919ebfacc3d83876002bbcfdc6c03ee719c8226761ae6b8eadfb30b7f5 2015-11-28 17:50:24 ....A 19532 Virusshare.00215/Trojan.Win32.VB.asy-f9c133f45774a7f09094d47a5869631eb46622126ad9e4f7c8ac35eb3166c33a 2015-11-28 17:57:48 ....A 135168 Virusshare.00215/Trojan.Win32.VB.atxw-42d5c719ba53d76e474cecdfd4eba8b52adf1ce308ff938b83807b48064c16b9 2015-11-28 17:48:36 ....A 522752 Virusshare.00215/Trojan.Win32.VB.aufy-566dfbeb82da0d7b47752e55f9d4e7643b621458354c55ee8f22bdaf32303813 2015-11-28 17:50:24 ....A 147456 Virusshare.00215/Trojan.Win32.VB.avcb-f7e55f14c2a66d95feabd9edc87ff6e925ffe285b599a134cd7be4c2559e8dd4 2015-11-28 17:44:18 ....A 159744 Virusshare.00215/Trojan.Win32.VB.avje-2cc663a7313cc4fbb9e907182ea522bf5389cd2f40a322450016bb9107aa5b9c 2015-11-28 18:01:08 ....A 159744 Virusshare.00215/Trojan.Win32.VB.avje-ba7e2f478c6826320ff1a3f18e3db6834c50418e357d50cd4e803d44bad4e6bc 2015-11-28 17:58:42 ....A 36864 Virusshare.00215/Trojan.Win32.VB.avuj-58962c65e49949dc97fa09f4cd1e227a91016734acfd92f44a4e3025028e25a9 2015-11-28 17:59:24 ....A 106496 Virusshare.00215/Trojan.Win32.VB.awwn-5eb0268e798372d449aa5fc8bfe16140ecd8fb6bb0c9754440f8aa9039156bd3 2015-11-28 17:51:08 ....A 319488 Virusshare.00215/Trojan.Win32.VB.banz-54dfdaba207fe7d9e1b08b298577a3564b4a11ea661c989e849bd7142d290d38 2015-11-28 18:01:40 ....A 319488 Virusshare.00215/Trojan.Win32.VB.banz-69b32cc042a11920a2c3d08747858953edba43de7015102b68a7fb3939edf614 2015-11-28 17:50:04 ....A 319488 Virusshare.00215/Trojan.Win32.VB.banz-e8480e3aa97f4447133a269084e97817a10343a401c6d6c3c8949b15fbf32a9d 2015-11-28 17:57:06 ....A 131072 Virusshare.00215/Trojan.Win32.VB.bavr-3a18ca69ea27c3bd1ab45463a1843807045df62250a02f644f4a4b49c4285df2 2015-11-28 17:51:18 ....A 61440 Virusshare.00215/Trojan.Win32.VB.bbhv-bfedc7b8e938a59bbb021b3db797e8c73424e93bb0f2b9f68cbef93bb12a6a53 2015-11-28 17:45:10 ....A 61440 Virusshare.00215/Trojan.Win32.VB.bbhv-c256b790ed41f4edd6e793964a8769d42c7775eb17a9a4d4c98d220352cb9527 2015-11-28 17:50:40 ....A 61440 Virusshare.00215/Trojan.Win32.VB.bbhv-cf22efd91359a69462d5150f3ffc1ca8e1bcfce25468079877f7357a9b5f6a69 2015-11-28 17:56:38 ....A 237568 Virusshare.00215/Trojan.Win32.VB.bnca-c50f8f892cb0bf14a1bd239bb216c9224d2849bf5f6595ac58c52c0dc95ad1a8 2015-11-28 17:47:34 ....A 45056 Virusshare.00215/Trojan.Win32.VB.bwod-0f7f9463a9631df0ffda8c719ecdbe4b87431707db40327b630f614f2778d10a 2015-11-28 18:01:36 ....A 45056 Virusshare.00215/Trojan.Win32.VB.bwod-2cdca166139d1df26e99e8c04ce26e8cf803bc2a659f30a4dd46976a876a2a9e 2015-11-28 17:58:06 ....A 45056 Virusshare.00215/Trojan.Win32.VB.bwod-5455870b4bb2ab6907779188f690ea1be0664004beb0196a18dc002c7453959b 2015-11-28 18:03:36 ....A 45056 Virusshare.00215/Trojan.Win32.VB.bwod-72b3b1b93b86aa16587c43f6edd7f9503e61c55b791e194c8348d5d8bc8e4e71 2015-11-28 17:46:10 ....A 45056 Virusshare.00215/Trojan.Win32.VB.bwod-a4be088dc25868ed73bb82f457b11ff6da0b7f128cbe68a990cf610592afdf0c 2015-11-28 17:44:32 ....A 45056 Virusshare.00215/Trojan.Win32.VB.bwod-dacf67f999a84088256dfc638be5e3410f53b28b8a67b5b804992d468d05be48 2015-11-28 17:55:28 ....A 28672 Virusshare.00215/Trojan.Win32.VB.bwot-a761786594c690c0e132dd9f53729c057acc655d275d1527a9db1cef87c96d95 2015-11-28 17:51:54 ....A 28672 Virusshare.00215/Trojan.Win32.VB.bwot-afffa978684c024c1e0cfbfe6b91a823706e761d6f334571f521a67e404002f1 2015-11-28 17:51:22 ....A 28672 Virusshare.00215/Trojan.Win32.VB.bwot-e3a47f0a6ef9de336a6d31e9058cda5fa5ab7e920c4fa692e0dfe0df1de2d6dd 2015-11-28 17:59:20 ....A 40960 Virusshare.00215/Trojan.Win32.VB.bwoz-31051cd9f70c3aa54e22d324f6e649c3edb42f2a4a7d196b99dca46c28b87ffe 2015-11-28 17:54:18 ....A 40960 Virusshare.00215/Trojan.Win32.VB.bwoz-363c8d660af463d6bf37ba092b205b5837ee1c38a8dadb3a4f2b7d37b84668c7 2015-11-28 17:42:38 ....A 40960 Virusshare.00215/Trojan.Win32.VB.bwoz-40aa252b729614eb3644fdb65637d1dc9e0fbc847b38553f5fe0d99043ca7e2b 2015-11-28 18:02:20 ....A 40960 Virusshare.00215/Trojan.Win32.VB.bwoz-6e693f0f55e323e87deed39a517f1e14795796ca5dbe8ff525f1d5781ce3e9c2 2015-11-28 17:47:44 ....A 40960 Virusshare.00215/Trojan.Win32.VB.bwoz-a2b62e9c564e2c784d40a77092a50b7bac09fac01bb41fb133ab53e5d35eb6dd 2015-11-28 17:57:54 ....A 40960 Virusshare.00215/Trojan.Win32.VB.bwoz-aa3541a45aa4357eaf46685db47ab8e935f1eab76c4e6f1efa82416922e6f11a 2015-11-28 17:46:46 ....A 81920 Virusshare.00215/Trojan.Win32.VB.bwzw-83ca18e8900696588dc68edc5924c9f2f0790ef6883789e992190a65d7e799c3 2015-11-28 17:47:30 ....A 81920 Virusshare.00215/Trojan.Win32.VB.bwzw-e4bb1465100dfc6c4b7040a2dbae6ef762b6989aa550488dac37d2b8b110386a 2015-11-28 17:42:48 ....A 625664 Virusshare.00215/Trojan.Win32.VB.bysl-ab0d2fd10258de382cbe0041e604f86db65c95449ab3c04e64aa283761b8dbf5 2015-11-28 17:59:44 ....A 376832 Virusshare.00215/Trojan.Win32.VB.bytg-8a4770488d1ad0b29b86cc23484fa338912505de17ece52b323a7f8edec935da 2015-11-28 18:03:58 ....A 376832 Virusshare.00215/Trojan.Win32.VB.byth-9071350ed4d30e563dff38727e122c9711ff4af5943c1450212994d1efda724d 2015-11-28 17:57:14 ....A 53248 Virusshare.00215/Trojan.Win32.VB.byud-a7adb5c95b7bfd1fd47541111774af7a8a2d3c390034a5cec74d409dcb172139 2015-11-28 17:43:32 ....A 40960 Virusshare.00215/Trojan.Win32.VB.bzaj-f008bdac25adef4c2c58d6aac8fa569bf868dffbf16898c8b6b3981a00d45513 2015-11-28 17:49:40 ....A 24644 Virusshare.00215/Trojan.Win32.VB.bzba-9c844b703ba94f4fdfd3f5173ecdeab4b31773e4c4682cc63b761cf016942623 2015-11-28 18:01:36 ....A 102421 Virusshare.00215/Trojan.Win32.VB.bzdm-45f76c651bf19f1aacf0137db920bfd68c433c44f7f1f4ffd0f3aaced1bd845b 2015-11-28 18:00:10 ....A 45056 Virusshare.00215/Trojan.Win32.VB.caxd-b2ff5fa95d80bf25a7c4dacf2f318344abd506992641c51aefd3c4916b0e8c27 2015-11-28 17:42:52 ....A 45056 Virusshare.00215/Trojan.Win32.VB.caxd-e786dd602c1a1acff868c6f9994ea5f1d0dae80a76fc525f499b6727063ba648 2015-11-28 17:43:06 ....A 69632 Virusshare.00215/Trojan.Win32.VB.cefe-a2c7d6e49b3e7f178662578c3baf77e1a395f1c30706e811c0909223a82d76c4 2015-11-28 18:04:34 ....A 49152 Virusshare.00215/Trojan.Win32.VB.cefi-68ddf68babdde61fdb0aa4d36ccbcc41f99b19f50957028183fb423b7189d29b 2015-11-28 17:46:28 ....A 49152 Virusshare.00215/Trojan.Win32.VB.cefi-91717f01ffda0c43cba7b2c1553147c8cd119edf6fa89f6d40ab4b5bb4d9ecff 2015-11-28 17:55:28 ....A 49152 Virusshare.00215/Trojan.Win32.VB.cefi-a0016d673672cdb67ed3c5ae84ea84cc43e9ba0f57354e067f9c564e3e9d98d2 2015-11-28 17:41:44 ....A 45056 Virusshare.00215/Trojan.Win32.VB.cefp-1cf55d12c5cf6411df28d32fc3f5b1fd8c9b88e8a98ed35b232abb0cd485eea1 2015-11-28 17:43:40 ....A 45056 Virusshare.00215/Trojan.Win32.VB.cefp-6034358ddcd33abdbe24a2997b3881ea289e7245afbe1d4b2732322981c316b5 2015-11-28 17:52:08 ....A 45056 Virusshare.00215/Trojan.Win32.VB.cefp-68424d6a3ea7b1e4c5f563339067fedaadcd0a6809bf49bacd5b4526ac3b2071 2015-11-28 17:42:18 ....A 45056 Virusshare.00215/Trojan.Win32.VB.cefp-7e99b9c7206bf631ae259a8256fe37204cd6707d21f16db37738a8061f40ece8 2015-11-28 17:47:28 ....A 45056 Virusshare.00215/Trojan.Win32.VB.cefp-c66e55af29e6bebd6256e79dcfc2f71745e0383a793b6a5b44bcbc25668f1ad7 2015-11-28 17:49:06 ....A 45056 Virusshare.00215/Trojan.Win32.VB.cefp-cdf89da25f93e0552bd9620b7970b31ad951e5ef55aa7836864f90a01baf6c3a 2015-11-28 17:42:28 ....A 45056 Virusshare.00215/Trojan.Win32.VB.cefp-e28d677cb86cdfdbfbeb2395ac321e0223a090fce41a5fda0fe20affac0aa385 2015-11-28 17:50:40 ....A 28672 Virusshare.00215/Trojan.Win32.VB.cefq-d3f16cc59e14e29f1ed164ddb4d45755674ffcc614872f198f477172f846bb95 2015-11-28 17:48:12 ....A 28672 Virusshare.00215/Trojan.Win32.VB.cefq-fa1b47f2de7a9220837fef011cb114a0eb866cbd8f38229dd8da153640dbf959 2015-11-28 18:04:30 ....A 49152 Virusshare.00215/Trojan.Win32.VB.cefr-3a96118fae1a9e640dd5f482b590fd62241483711c60a5ed97d9ba2d388de570 2015-11-28 17:46:50 ....A 98306 Virusshare.00215/Trojan.Win32.VB.ceho-ba1348b7f207efe2e43c00c8424595e12ae1e475950564f1e8af39c4108f31d1 2015-11-28 17:49:30 ....A 65536 Virusshare.00215/Trojan.Win32.VB.ceow-faf62695183a33deec326c38f69ba9847c93ef7d7f700b6e5363b4e90955a3f1 2015-11-28 17:51:38 ....A 20480 Virusshare.00215/Trojan.Win32.VB.cepm-dac99496c3e4b2b2f715a949c1e20c0f77ba6d58524a7afa9dba655b274fefb4 2015-11-28 17:49:20 ....A 31744 Virusshare.00215/Trojan.Win32.VB.cetk-7cade049c6cbb51d2a1b1ad45a217063cd45959f602d6edf94216a5eb77d10ca 2015-11-28 17:57:18 ....A 81920 Virusshare.00215/Trojan.Win32.VB.chad-cc7fe60502c9d536e733004fffa5a2e3161dfb726f3068cf3f12f85294dd8cba 2015-11-28 17:53:04 ....A 820178 Virusshare.00215/Trojan.Win32.VB.ckm-f5ad5d8c06bda3835a2f46d8e801825990e4d1aea1e4ba1ff38264025f72a16c 2015-11-28 17:59:40 ....A 102400 Virusshare.00215/Trojan.Win32.VB.ckty-58c5a0d02746529e166e74876398ba5db73dca3d21f72d7a07045066baa9220a 2015-11-28 17:56:30 ....A 61440 Virusshare.00215/Trojan.Win32.VB.ckty-68040dcdca55d1b7d9d359fed75c3e76c0db0827b0812a45bbfe9822c80793ed 2015-11-28 17:58:34 ....A 102400 Virusshare.00215/Trojan.Win32.VB.ckty-d03aa38b08e854fcdaabf901e953f3e4da26d1230888bdb5752e4a3c17bd7045 2015-11-28 17:43:12 ....A 81920 Virusshare.00215/Trojan.Win32.VB.ctuv-0e382003235cf82baf386a8ac3c8541fbfb3e680200db34e8494875251df8cdb 2015-11-28 18:00:54 ....A 753664 Virusshare.00215/Trojan.Win32.VB.cxkm-21b7d61ffe13f3e65dd5603c74ea038b41f045524a8bd16c69969e9ad2d0a5a1 2015-11-28 17:45:56 ....A 176119 Virusshare.00215/Trojan.Win32.VB.czsl-e8eb25715d2fbd1cc295f83f11c169edd1a505a7068f4a000bd54d2aab7b53d9 2015-11-28 17:58:10 ....A 114688 Virusshare.00215/Trojan.Win32.VB.das-9e20c1aeff17dd96d8a5e6182184babf7ae29f3c7c291addaff8ecc52497242c 2015-11-28 17:54:42 ....A 418304 Virusshare.00215/Trojan.Win32.VB.dcsd-be62f366918f170939e9c5be4078bd4121de3376ba17237815c39b4d8c76a179 2015-11-28 17:45:12 ....A 36897 Virusshare.00215/Trojan.Win32.VB.dequ-e63bce38b54f89b8696ef48250a1b31b2befc4a40edc0580612ca57a32f4ba3c 2015-11-28 17:43:40 ....A 36897 Virusshare.00215/Trojan.Win32.VB.dezv-4ffacef726a904760f5fea0e442632f6652643101496cff55180edaee2fadfc7 2015-11-28 17:59:22 ....A 30753 Virusshare.00215/Trojan.Win32.VB.dfrx-517a89a2c2d462f9d0b8b0a155dd245e1f8a53914eeafc0d68b1054a58eab311 2015-11-28 18:01:04 ....A 30753 Virusshare.00215/Trojan.Win32.VB.dfsx-82aecdc1f6e02ed2a84ae945fce3fbe1f3bcaa6fa2860c79276bb13b85f70d8c 2015-11-28 17:48:36 ....A 30753 Virusshare.00215/Trojan.Win32.VB.dfuv-529b06e0ed99e4dbb0e69665bcaa916a5293e3a88c8257a5eacbc193d31ddf85 2015-11-28 17:45:22 ....A 30753 Virusshare.00215/Trojan.Win32.VB.dgee-4743f8dd81d445e7ae3fd51f044224e2ab73ba20262b28c1d7ed80d82272d2ca 2015-11-28 17:44:10 ....A 49152 Virusshare.00215/Trojan.Win32.VB.dhzh-deec266b60306d395ad68cfbb0bc21d8a48add610ebf5378caa2cadb0205c7ab 2015-11-28 18:01:18 ....A 57344 Virusshare.00215/Trojan.Win32.VB.dhzi-4d66ff6e247921d3fe98470820fda62d00daabc56290c31b7cb3a5cb864fa38b 2015-11-28 17:43:06 ....A 81920 Virusshare.00215/Trojan.Win32.VB.drac-bbaf685d451de70b5b9cfa63dbff438c478107c59103dacc2307948053a72458 2015-11-28 17:51:26 ....A 30514 Virusshare.00215/Trojan.Win32.VB.enm-228843635f619dcddb099a4c4278ae757a7e21db61651b164387346ded5ee67b 2015-11-28 17:42:38 ....A 67429 Virusshare.00215/Trojan.Win32.VB.enm-43926d7883860bfd20e28bd6f03f23f619657563e69bcab428dcac1a0b00585a 2015-11-28 17:50:12 ....A 102580 Virusshare.00215/Trojan.Win32.VB.enm-6e72325073ff6d85cf49856359aab0db2fe5b4e3d8e12153a10f4727d832c6ec 2015-11-28 17:53:36 ....A 25566 Virusshare.00215/Trojan.Win32.VB.enm-7c234a53fab2dcadc26e639eee2a655fc60e2932702f15b23bdf97ed419c2968 2015-11-28 17:57:12 ....A 26942 Virusshare.00215/Trojan.Win32.VB.enm-91ba17a3162b9ebe60aa80656adbbe6cf780ad5eb32a8630caeff811a28d31e5 2015-11-28 17:49:02 ....A 28791 Virusshare.00215/Trojan.Win32.VB.enm-aad6e753618f7b4ed04e07578fe198db8a1c4373495466614db238df776f8874 2015-11-28 17:56:38 ....A 62655 Virusshare.00215/Trojan.Win32.VB.enm-d48f1ae0bba23011c64023b8ca381c2bfeec2cb4ffa46558ccffac624b986e44 2015-11-28 17:57:40 ....A 72970 Virusshare.00215/Trojan.Win32.VB.enm-dcda124e8570e793b05a20ac3e4e7740643325475177e93ca2f7395a8bba0c50 2015-11-28 17:42:26 ....A 118789 Virusshare.00215/Trojan.Win32.VB.hzc-db238bf51e8236d70928241f63bef219296ff13e0ac042850896bba45d4a8b86 2015-11-28 18:01:04 ....A 294912 Virusshare.00215/Trojan.Win32.VB.kqx-7706177bbace7a4b17d9b1e19eda7d24600d9b76bca1707cca5f4f5a33722bae 2015-11-28 17:43:06 ....A 238080 Virusshare.00215/Trojan.Win32.VB.nzf-ad9eeb2972cbfce23d55e2758f99618f45f9f0f153ccc7ba07b4a9c9ed81954c 2015-11-28 18:01:50 ....A 70164 Virusshare.00215/Trojan.Win32.VB.pod-e5900acd183af83679359aecd4a04d40ba0664b7825e6362e99c346c83dd7a27 2015-11-28 17:49:18 ....A 12240 Virusshare.00215/Trojan.Win32.VB.qcs-6d37abd194a82e54b2ee498bb5904cea6a13cc2946360591542b12b1f43f48cc 2015-11-28 17:46:42 ....A 73728 Virusshare.00215/Trojan.Win32.VB.zos-560e98df381899f4b9c4239f640213805e4f7222e8f0022277a5467d98960727 2015-11-28 17:45:54 ....A 77824 Virusshare.00215/Trojan.Win32.VB.ztl-b511d41f956c15f001b899999036d9c97464454143e23c07cf033f4b7fe5e591 2015-11-28 17:42:26 ....A 165376 Virusshare.00215/Trojan.Win32.VBKryjetor.brtt-d84c491d9476554d4e568f14b07a42588ae8ba89c15ca090ef5a699d6ef50ed7 2015-11-28 17:59:30 ....A 106496 Virusshare.00215/Trojan.Win32.VBKrypt.aaaua-b3578b5c5c0c20369f841a610b312c1dcc19290d96d0f9e3074376300c38df34 2015-11-28 17:44:42 ....A 196608 Virusshare.00215/Trojan.Win32.VBKrypt.aaaxo-4f3d325ee72687bad3c89d035e37e748a52ba81fc0a909252855d7ee52524be2 2015-11-28 18:02:32 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.aabfj-1c82e0316220ea8ea68dc4efc7b42eb1a42619605968cfbaf37a71bb421ff389 2015-11-28 17:50:44 ....A 53872 Virusshare.00215/Trojan.Win32.VBKrypt.acte-0821f367986b972321160a6d58b4e1185bbc31cc69ce6ab93c8ddca97e2e3a1b 2015-11-28 17:54:28 ....A 8439030 Virusshare.00215/Trojan.Win32.VBKrypt.ade-6a7ed6bb75ee0b5a2c36978f969186b159a2af4b8eb0eff1f212e1748acc7316 2015-11-28 17:51:44 ....A 503816 Virusshare.00215/Trojan.Win32.VBKrypt.adoq-1f0d3c3a130082877a4623f103484967fe08a012a736a5126096bebd070cbff3 2015-11-28 17:52:32 ....A 181248 Virusshare.00215/Trojan.Win32.VBKrypt.aebc-2edbd0ba2cd51c151b8b9c7a908940ce3eb5fb6f17776bf25b5a45cb0f590e10 2015-11-28 17:43:40 ....A 3665920 Virusshare.00215/Trojan.Win32.VBKrypt.anzy-5b83f9c201e064c847900e86dabd49f7cefa552a8b0df9dd1d5c1542c89d4a47 2015-11-28 18:04:44 ....A 230400 Virusshare.00215/Trojan.Win32.VBKrypt.aomw-da0a9e7e867d93da3c19617a609bb843e2db08ae1863e149bbfc28eab213521d 2015-11-28 18:00:18 ....A 454144 Virusshare.00215/Trojan.Win32.VBKrypt.apma-6f801b545b6fe12d9400ed23ef8d72834a03b70847590f27d7d443c16c7e64c5 2015-11-28 17:41:52 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.axqz-5fa00003864d1979b039f0b9a9964709d3069b8f6c9b4eea482fe6d71df4159e 2015-11-28 17:47:06 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.axqz-99ae750596aa990a7e8faf3fe1ce9edea65e9480d991c8efc8a81e196e224b89 2015-11-28 17:50:38 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.axqz-aeea52460b2bbad885251feb746bd0dfc63273373e6003f1d243c9b1528032ab 2015-11-28 17:41:48 ....A 386304 Virusshare.00215/Trojan.Win32.VBKrypt.aymb-3f526ca11b526ce9cd62e590164463e402399283213195baa6d185a54e304e5a 2015-11-28 17:46:30 ....A 249856 Virusshare.00215/Trojan.Win32.VBKrypt.ayqk-b54d061d2e4da40767799078046a64d853bd3effb0cb90fc89c4f2bbe766990f 2015-11-28 18:00:04 ....A 243712 Virusshare.00215/Trojan.Win32.VBKrypt.ayqk-bb9fe7e40e84c34820fe7d4c4e8ed6d91ad8164052dde5b1138dcae9beea6c55 2015-11-28 17:54:06 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-06f906e79c9bbc5bafec9038f8b08899b8f3d5523c635ace87cbf80f0daecc91 2015-11-28 17:49:50 ....A 465920 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-2ed1a93a7266041a130c3f20e8d4a5f4511ed9a527117cb4f6fc67bb60af07ba 2015-11-28 18:00:34 ....A 460288 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-3088e952569c5b41faae95fbc1072ac3d266f90b1d7ee0f263b69183b032657f 2015-11-28 17:50:10 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-3addcbd4da6b86a598069aa1a05efd3fc3d66761113ab7bd1a90df8a833df7de 2015-11-28 17:44:02 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-698a4f91bcd711fa7d4d31f9bb30d8a1e7578700c545dcb10a98fc8d4e2e5be3 2015-11-28 17:50:14 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-8848a6cb9f484cd595e38ea574229ef24b4374a56431f4b172fe23b482f108b7 2015-11-28 17:49:22 ....A 477696 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-90bb620ba2e7b2a1d39e466e82d8407f8026155e5d8671dacae0a012409f0f74 2015-11-28 18:04:18 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-a7813c8d11268e2613fd8d3747947bbeac83ba03d31e0414ac2ab08969c1f98a 2015-11-28 18:03:42 ....A 460288 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-bb160422e31b978eb41eebb0875c860a498e33c4ebb017f762b614500d8749a4 2015-11-28 18:00:26 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bbro-c9fe5dc0b9fd820cd0b684178d94fe551238b093b473bc7fc8ab0b76faf7766b 2015-11-28 17:42:14 ....A 484352 Virusshare.00215/Trojan.Win32.VBKrypt.bipp-64017879a65b632e9aa7d6cd1e506a7fe795faa7099c7063f44d20910ecd9b22 2015-11-28 17:43:22 ....A 460800 Virusshare.00215/Trojan.Win32.VBKrypt.bipp-89aae5ffe0318fbe24a1c48a15791541a2e95552978b304d27c0652a3ff71e92 2015-11-28 17:44:28 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bipp-a06746700a5d5a486e0900c837981518413ba30de1c4f4371501377e02a65229 2015-11-28 17:48:30 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bjdj-0577e03ede030714cd217b1efa8df607704d86bbe215aef998108b547e8869b7 2015-11-28 17:49:42 ....A 460800 Virusshare.00215/Trojan.Win32.VBKrypt.bjdj-bbb51ed0a13cf87287228c35056cb69cd7d757d39911d2379fd8de219ba0cb9e 2015-11-28 17:56:22 ....A 461312 Virusshare.00215/Trojan.Win32.VBKrypt.bjiv-025449149218361661dffc557a1e875bf1ef985ac4d8aeee949f4004e344aa57 2015-11-28 17:54:18 ....A 573440 Virusshare.00215/Trojan.Win32.VBKrypt.bjiv-35f79dbeb69cff1906a282189c3690783e48a63e36b8e40d54b2762029972726 2015-11-28 17:59:02 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bjiv-59f4ae22825eea294c47f13527035e2f44994a56b39151ca2b83a1c9626300bf 2015-11-28 17:59:30 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bjiv-c823e078831e2d0b4c7b1dd52f5785fdfb83d3020e6fb9187a82bd57a0116b67 2015-11-28 17:57:40 ....A 540672 Virusshare.00215/Trojan.Win32.VBKrypt.bjiv-d03ac2912790a628723122d55960c536c151f77840b85a424868753b9e635f9d 2015-11-28 17:50:58 ....A 484352 Virusshare.00215/Trojan.Win32.VBKrypt.bjiv-d2d520ad80003b8329ab02c0db1a70a4eccbfeed4ceacfe013f965bfb8f7cc38 2015-11-28 17:54:18 ....A 82432 Virusshare.00215/Trojan.Win32.VBKrypt.blcz-3abf17c1976e5a964cc4c38e17572fe195a28e422d3ef5601bc2b5c9a2678142 2015-11-28 17:42:34 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.bonn-0d93385b7504abcd4cca02a94947d3f837db964a851026e250c585c6457fe4d2 2015-11-28 17:56:46 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.bonn-4ea4063ad110ce9707b39d91a543bc55b6514afe08bbf595be1a7b72888495e6 2015-11-28 17:57:48 ....A 478936 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-308fb17512fe87ddcf3b170aa3ff0708a072aadd46cdcd1da5070f006d7bac2e 2015-11-28 18:04:30 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-3e88db54c7b293b69b3f47dc019f7ad86e7bc38d25b16b3389d9c9e471d442ef 2015-11-28 17:41:26 ....A 478936 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-46cbe85c74fc09502d223732ff972a08b6abbdfcd4d7a0fe1a9117334d0ca3f6 2015-11-28 17:42:42 ....A 478936 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-650fd2c7b5f9639e7b70d3d6478dba96fb7e4e798a8877bee7badc2a0f4940b0 2015-11-28 17:47:08 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-9fdd0bd617083c88249f3619ccba0a590c5f72684925c308172d9d39d688aeec 2015-11-28 17:45:54 ....A 478936 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-b914399f42c365f64a26273b166ddbca34b2b93bc69ec682be9969ce2d8ba5cd 2015-11-28 17:53:50 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-d9ed66cfa5973bf66a9e21994876f176a4913c04deea015f299fea764f5d12e5 2015-11-28 18:02:28 ....A 478936 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-e98abb221a254fbcc0b6517a5eca1beb1d91d5b423a0ac4d314bd6930328ab0c 2015-11-28 17:48:10 ....A 478936 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-edc8c5032e4573ae66ebe7e324091ae86282da75059375ecdde147a6f6e21b65 2015-11-28 17:49:30 ....A 478936 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-f6aed89ed6d19a5c4d877cd0784c61c2e71e8d0033d0770e48c9b4d7dfab8a10 2015-11-28 17:50:24 ....A 468109 Virusshare.00215/Trojan.Win32.VBKrypt.bvsb-fa91868b5e9d5263a606e6d745e62cf393a139f12011016080500c59d4d35c00 2015-11-28 17:51:26 ....A 460800 Virusshare.00215/Trojan.Win32.VBKrypt.bwfj-29bea71879c2f06eca56762f5403362f055aa2520d039535e9104df374ebfa7c 2015-11-28 18:04:10 ....A 739807 Virusshare.00215/Trojan.Win32.VBKrypt.cdkr-3647ff65ec7b8b0b95bf1a907a97f2d602e45b7e41444f71cee5ee11fdf6180b 2015-11-28 17:42:48 ....A 739912 Virusshare.00215/Trojan.Win32.VBKrypt.cdkr-b3218d780ad78ce7baeeb3b17c176294178682ff4c7868bcb260abeaac03f666 2015-11-28 17:59:52 ....A 738580 Virusshare.00215/Trojan.Win32.VBKrypt.cdkr-fcd088fe83b218e577561224b76f1782c5fca1da5b0b82c27f0fe6345aaa05ba 2015-11-28 17:48:52 ....A 536576 Virusshare.00215/Trojan.Win32.VBKrypt.cfnj-0bc4d77211e81114acb963f8282da0160d35455e96b66e07e1da7dfff1379a84 2015-11-28 17:43:38 ....A 536576 Virusshare.00215/Trojan.Win32.VBKrypt.cfnj-35fd82709abb7c742d2c1ed01ecf8a6cc65f534a047cbf5f0587bb49e5f58f02 2015-11-28 17:55:12 ....A 536576 Virusshare.00215/Trojan.Win32.VBKrypt.cfnj-4876bc6a7746f8c11fbbb1d814fd2beda5229d18d0b7024906f033dfd011a9ea 2015-11-28 18:02:22 ....A 742640 Virusshare.00215/Trojan.Win32.VBKrypt.cibs-826ef99950ac99d1e98bb33a413ecc02ef2e2a3c1ae0fe9801e0ab7735acba31 2015-11-28 18:01:14 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-194fbfba91e91f4814d343fe70d88e8ced4855b0572a8ea5b21c4c4737e8f2eb 2015-11-28 17:52:02 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-19c10e3e252ece187509a5288b58c922a4d7ae1dc81941d7c6118662713c4641 2015-11-28 17:46:58 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-1f08aa1e880f0033b27e7889d1ffb12a551db53874c337b90b9c648498803a40 2015-11-28 18:04:50 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-283b51304ef10177e2c9df732fd4aacac69269ba7ca4608eeca0eb5f92f0e2da 2015-11-28 17:53:22 ....A 477696 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-2a2617cc71c273ae137a08e6de914da7cd006f6767841713bc4cbf3319275bb1 2015-11-28 17:44:20 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-339f0e8dc134ea82d4a6e5f05af5230dda32bc731ab0d5fdce7f7d15ddb85866 2015-11-28 17:48:18 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-54aea9c11413d7f002004b2400a8d5de086f121a8da326d8ce7d117e0cf52d2e 2015-11-28 17:46:04 ....A 477696 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-5b77425fb8ff92426670a4413bdd7001547d69e8d9240e2c417fbbcf7b20fccf 2015-11-28 17:44:02 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-76c1c21d39d7957bc4856fa8b563aaf1b454f70cd0ebc478c1c889a752e106ff 2015-11-28 17:56:10 ....A 459776 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-7e358838369022f425c88ca1b380b516bf32ce10df2ddc5d0fa9950d82ba306e 2015-11-28 18:04:38 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-8f5632f01a0c3c029c4c7b81ad9407d661fe310cf56aab8edf3a0ab35d647ed6 2015-11-28 17:56:34 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-97d002aabc418bdf246caac10ced511825deac0b1b7b99e5619bad53694587d7 2015-11-28 17:51:14 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-9c92304b1e0e440d65786281e2c1b014cb2683359cc14902beb264144b07f7f9 2015-11-28 17:50:22 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-d45aa978b74f2167392e685b565e54c2482bd74a5e6b1aa84138a67fd781711c 2015-11-28 17:51:22 ....A 472576 Virusshare.00215/Trojan.Win32.VBKrypt.ciih-f4062a89101f2f92fe38ad9b03b5d74b14b1ab852ca87610a2539e93338fdd78 2015-11-28 17:51:04 ....A 316266 Virusshare.00215/Trojan.Win32.VBKrypt.cixe-13b0326c0258677b856cdf5a0a2e9e4f4cb8c9cc522e4d18c2ca47137f75b6d9 2015-11-28 17:58:26 ....A 314528 Virusshare.00215/Trojan.Win32.VBKrypt.cjcc-7484ce5c366f1c487ce605c16d3eb003388116d32e85873600e64686a8124c55 2015-11-28 17:52:12 ....A 763392 Virusshare.00215/Trojan.Win32.VBKrypt.cjla-9882a6a01765e441580deef3bca426b05af8a66db44c1db5f29fe4f579ee1a46 2015-11-28 17:46:24 ....A 3072 Virusshare.00215/Trojan.Win32.VBKrypt.cmcl-67f71da3e7aa162270412ec834be14b97c8afb1ccbed22593feb985cbc31a2f4 2015-11-28 17:56:34 ....A 95627 Virusshare.00215/Trojan.Win32.VBKrypt.cmg-a189c37a50301c0b724dd68031c06129138e4605bd367e08d32c829b9df3b73a 2015-11-28 17:58:42 ....A 442368 Virusshare.00215/Trojan.Win32.VBKrypt.cmup-4a89c7c41b7614e0cd1852632cf70eccc997ef679ccf4213cefa51b638e3c652 2015-11-28 17:48:56 ....A 849920 Virusshare.00215/Trojan.Win32.VBKrypt.cmup-52ce3df60ecb1dd663f7fd59c4d19e3d724cddef726d33773f4865777b34a9e9 2015-11-28 17:51:50 ....A 814080 Virusshare.00215/Trojan.Win32.VBKrypt.cmup-8135c16b9e439456e4b3e9f1ae3d1e74ed949091cae36eddb7158a5722ddb59e 2015-11-28 17:44:04 ....A 744960 Virusshare.00215/Trojan.Win32.VBKrypt.cmup-97729bb5525ac9c876f6878f628e5fe5a8208a1fe8f78dd5f2a72574b297618e 2015-11-28 17:51:34 ....A 879616 Virusshare.00215/Trojan.Win32.VBKrypt.cmup-9d2df6c23be503682606e10d54b7e82bac0c6fcd5d3b4658a71fc82aef64c6cf 2015-11-28 18:01:54 ....A 262144 Virusshare.00215/Trojan.Win32.VBKrypt.cnaq-0abd6432a0a185a7de856541b268cad4efcf1b166cd888f2e4613b3c89a08159 2015-11-28 18:02:46 ....A 308224 Virusshare.00215/Trojan.Win32.VBKrypt.crvk-db28ac9b9029cc04fc470d4a69adecf760bf1d2b149a353afd6774802e4bebea 2015-11-28 18:02:36 ....A 98816 Virusshare.00215/Trojan.Win32.VBKrypt.csjc-5ed9ee6ca9de5c78957b37c86b62a0ad7b3064febd1dfc926c3234578afa6e2d 2015-11-28 17:47:14 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.ctvi-0aecacf2f11560031bda5c64d708fab8e108be3a0e4d1a1fef8cb3f996deadaf 2015-11-28 17:58:20 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.ctvi-154c1fd2efaa0ebc5c32a6b71ebf24b0b69019059775503e94654c314c438917 2015-11-28 17:46:32 ....A 208896 Virusshare.00215/Trojan.Win32.VBKrypt.ctvi-dabb3986013ccaa86d9e716c432eac99238dc7ea45018df30769141c45200dc1 2015-11-28 17:56:00 ....A 208896 Virusshare.00215/Trojan.Win32.VBKrypt.ctvi-dcb7019702822aad70a71c20087e45c48de46ac9e9b80edfca5925aab307ceea 2015-11-28 17:49:54 ....A 226910 Virusshare.00215/Trojan.Win32.VBKrypt.cvti-6894bc45c3ac8f9040c2c3039458c75e1f04a2a6cde00c8cbdc7b53a05ee7f9e 2015-11-28 18:01:14 ....A 202126 Virusshare.00215/Trojan.Win32.VBKrypt.cwcd-036d2c883dded5db01172a596ca72cba1fecf63d22d9e616c55097d93521143c 2015-11-28 17:50:02 ....A 63869 Virusshare.00215/Trojan.Win32.VBKrypt.cxlz-cc543618602319cfcd6eb2a27d250503b592e96cb29f6113dd58ac9f924b3af4 2015-11-28 18:02:44 ....A 654336 Virusshare.00215/Trojan.Win32.VBKrypt.dcrx-b9b6d2f4f830a786eaae162038e5670ab0784c66b096108a11826bfb287c5e55 2015-11-28 18:04:50 ....A 59393 Virusshare.00215/Trojan.Win32.VBKrypt.dghg-29393ce1cb24e903eabcdc92805962acce0e291ba133226d5c0248e01611cd50 2015-11-28 17:41:40 ....A 101473 Virusshare.00215/Trojan.Win32.VBKrypt.dgyz-6c9f7fa2d46c7dd4bc6ea9238cac50676f96aed25910aeafb02e56988ee91de4 2015-11-28 17:52:08 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.dhqq-55b3d81b0692c7241b532abb2d710964183985481a67b499ed8b53a31a7a0ec2 2015-11-28 17:45:16 ....A 278528 Virusshare.00215/Trojan.Win32.VBKrypt.djbt-07a1949348cd632bc49829d2f2438d06b5bb436dcc79e9e6025a1eb5252070e6 2015-11-28 17:42:28 ....A 348160 Virusshare.00215/Trojan.Win32.VBKrypt.dqg-e3eb97d9c87ceb4e5c806c8dbc9d1f0fa5abfe3bdfef21734025280abd99e19d 2015-11-28 18:03:24 ....A 139264 Virusshare.00215/Trojan.Win32.VBKrypt.drhe-bd987621ba764071c0bb8c8527e5f2b555a42c07d42c1457510b801402f6c485 2015-11-28 17:58:36 ....A 139264 Virusshare.00215/Trojan.Win32.VBKrypt.drhe-efbdff8c868f3261cb54b1d7343b2680f97bdb8bc4cdc1871be74b99314206e9 2015-11-28 17:55:16 ....A 40965 Virusshare.00215/Trojan.Win32.VBKrypt.dwmp-5cad716d59a1f592d84e37f61f797bac4a3f28a3266ec29b047d624432bbc711 2015-11-28 17:47:32 ....A 286077 Virusshare.00215/Trojan.Win32.VBKrypt.dxeh-f49003681382333530bfa38d1a92ea967a98641b728ce263a6bae2152e4fb50b 2015-11-28 17:50:40 ....A 494617 Virusshare.00215/Trojan.Win32.VBKrypt.dyot-d8e25b4538825b142cb6668173239b1151c578b9ba8801ef66e58f945a4c5ae3 2015-11-28 17:58:14 ....A 425984 Virusshare.00215/Trojan.Win32.VBKrypt.eddq-cdcf86baa6b0c9c0435de9e130bfe5ce6b96126047533eccbd8e7af96ae2c94c 2015-11-28 17:45:56 ....A 381723 Virusshare.00215/Trojan.Win32.VBKrypt.eeey-e75abbde0e05a4eeb49ab28cd5caa386221d4331467126daf90e9aeb14ce2d71 2015-11-28 17:46:08 ....A 177924 Virusshare.00215/Trojan.Win32.VBKrypt.efzj-8175de990978c8b2a3f4de67204d8b93e52ac241766142b82b060e3bb40d5568 2015-11-28 17:42:04 ....A 327680 Virusshare.00215/Trojan.Win32.VBKrypt.emmr-e542eceb103704bb38c2efcbc51d8c3677e4aca9ed0b53beee43567d6cff5819 2015-11-28 17:59:32 ....A 396990 Virusshare.00215/Trojan.Win32.VBKrypt.emmv-e9d8e8b86f9d5aa9cb367257f88cedc3c5357f56c77d7bb7de5c1882c0a9d5bf 2015-11-28 17:56:42 ....A 414373 Virusshare.00215/Trojan.Win32.VBKrypt.eqqd-04a09331098b8b6c69d9e6ced46d4352130815edf1db056a97af50c8c3dcee31 2015-11-28 17:42:48 ....A 235799 Virusshare.00215/Trojan.Win32.VBKrypt.esfs-b2f5d6a8cdce3dc5649d1ff4f0cdd8d77bb3b179a057dfafcf9f1e6cc2230393 2015-11-28 17:46:28 ....A 67965 Virusshare.00215/Trojan.Win32.VBKrypt.ewbm-9da244513cdeb8e845dd9db99d520321800787dfcf458879066180600522a313 2015-11-28 18:00:10 ....A 771944 Virusshare.00215/Trojan.Win32.VBKrypt.ewcu-f66397e6d8fb628882a8a812d55088031286b7b3a96308d5ced53ab24fd5b7cf 2015-11-28 17:47:04 ....A 418173 Virusshare.00215/Trojan.Win32.VBKrypt.filf-6e7ee4cd92bbe88b41cf0f280c9560020cc9da553eb1e2bd21b1bd67e58401fe 2015-11-28 17:44:58 ....A 249472 Virusshare.00215/Trojan.Win32.VBKrypt.ftes-1de1ed495132cf69409ef163b3c2793348bdb6ec591d8e9b3c67ad113e1d175a 2015-11-28 17:59:34 ....A 71698 Virusshare.00215/Trojan.Win32.VBKrypt.fxcv-f0dd36801abf53b0b03f440b8e92fa554e1f47d16c7ba938e7d6e00011432828 2015-11-28 17:44:36 ....A 147456 Virusshare.00215/Trojan.Win32.VBKrypt.gabi-064a976bdfe2eb6323f7f37a2c3ddb27ae50307b65d00f265b7a6ea87356337c 2015-11-28 17:56:04 ....A 147456 Virusshare.00215/Trojan.Win32.VBKrypt.gabi-084d70be244095bfaec63d953a5bf0aeae03b4103612b48c64f63e0317ca19b7 2015-11-28 17:45:20 ....A 147456 Virusshare.00215/Trojan.Win32.VBKrypt.gabi-29f6fd5fb7c62db2102dcb83f3bcc215b330ca96279a185e7b8c96e5875cb753 2015-11-28 17:44:10 ....A 147456 Virusshare.00215/Trojan.Win32.VBKrypt.gabi-daf02bd8ac6d05f9733f43597337139dc38a2ce2846b41d2485fad790e7f2112 2015-11-28 18:01:28 ....A 147456 Virusshare.00215/Trojan.Win32.VBKrypt.gabi-dafaaeab03f347d8a4c164f6d0bde0ba06dc7750268966eb986ab6f7f5dc9229 2015-11-28 17:59:52 ....A 147456 Virusshare.00215/Trojan.Win32.VBKrypt.gabi-f759fef6e378071879d377454312f23c715c5e88925b167ae4b473094e8c3092 2015-11-28 17:51:50 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.gabj-7949e1b5302db5e3a08cd6992e009613eee7dcfef0e6336927737c8589860a8a 2015-11-28 18:01:24 ....A 131072 Virusshare.00215/Trojan.Win32.VBKrypt.gcyg-ad2425f718c5707eb3cfefee317ba6d9bbeb35db92fa82dc1ca6f47b602e583a 2015-11-28 17:55:22 ....A 143360 Virusshare.00215/Trojan.Win32.VBKrypt.gkqk-7dd9803f2d99109ec18e575b785d2f385895a49dcd0e4832c9d96da728ecce5d 2015-11-28 17:42:28 ....A 52951 Virusshare.00215/Trojan.Win32.VBKrypt.hcrb-de6132dc34a39e6114893b9da7911009d76cb9d5b71c9046cfa589e1d89bc2ba 2015-11-28 17:58:02 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.hdbx-34fa2b1b033c7c248e77b373770029a836b9aea85158f165134e6540c14f3019 2015-11-28 17:43:06 ....A 989696 Virusshare.00215/Trojan.Win32.VBKrypt.hfpm-a680a97594fb08013112b8990c951fa487c11a0b1beeccdc2bdeb39209e91718 2015-11-28 17:41:26 ....A 747389 Virusshare.00215/Trojan.Win32.VBKrypt.hjnj-42ed50859c0b5b6839737cb175a081215028151dd5324ac7374990df812486c7 2015-11-28 17:57:22 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.hqrp-12390332ca66f151f52c9e8844cf27939734deaeec0c4e0926b494df7c6735f5 2015-11-28 17:51:12 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.hqrp-8e37956c2ebf59cd99b9b0d9d381bf7d10b71a2cb049644d6a78d1758a641a38 2015-11-28 17:52:20 ....A 192512 Virusshare.00215/Trojan.Win32.VBKrypt.htjf-f01a8d4300c017827bc9e012da1554e85684294a8a337ffd0b2a96b335d2486c 2015-11-28 18:01:42 ....A 716480 Virusshare.00215/Trojan.Win32.VBKrypt.hzhv-8d54fe4c6b9fc44af9c7651c2046c2a82bf9869fa8258b68387e1c536fe13666 2015-11-28 17:51:50 ....A 258048 Virusshare.00215/Trojan.Win32.VBKrypt.iech-8995ffdd76aada969704d2a5efe822843b7ba26fc31b43514b59d4c4be11a1be 2015-11-28 17:50:06 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.iwma-004d41a42cf1084e71758a6a340a4c041a86854053f3be4162dbe496b8ecf62c 2015-11-28 17:44:58 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.iwma-210eff431cd376620644548a2f015bc1c48415386ecd605529dc7a6938e64435 2015-11-28 17:48:02 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.iwma-82b53d948fef581c7b9e00a82cc53c3ac5de7f8c5ba80c039c4a05b7eb9d2b69 2015-11-28 17:56:16 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.iwma-b84f7430445e3165f2b71e37fb8f1b250fc7be36f8fbfbc701c01ea3f5110c13 2015-11-28 17:45:12 ....A 12288 Virusshare.00215/Trojan.Win32.VBKrypt.iwz-ec9bf7d08a8a4937bc5524d775ff2c55fe14de1190e6e4586fd07d5c1b46ccef 2015-11-28 17:57:06 ....A 126976 Virusshare.00215/Trojan.Win32.VBKrypt.ixj-3979432215f3bc1a9f72ce07c841727ef8ea7fdea0fa796357d0371b37346234 2015-11-28 17:57:44 ....A 335874 Virusshare.00215/Trojan.Win32.VBKrypt.jb-0e43a99df5baa2e533abe1f26d28c9a55e56053e9c6511f14e43381c21eea737 2015-11-28 18:04:10 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.jctj-2f9c557063a10596f1c653c5a955337d4bf88c418d3f813d6a42bf4bc4f5dd3d 2015-11-28 17:59:26 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.jctj-79132715d87b46d703cd580893b5272e07e829dcae24a59436e70d73743546fd 2015-11-28 17:42:06 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.jctj-9d20c1a330951eebeb67a24c9b234216c752cbb079dd72b20ab6be3cfa6e629a 2015-11-28 18:00:04 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.jctj-c38b278781a8a37e45b24791439a4729b2266ca4078cd5c58138b7c5e4c89afa 2015-11-28 17:47:48 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.jctj-dc1283cedffb5c8c5882fab6758d4093ef772f502bdd6b7d0ca15f848627b75f 2015-11-28 18:00:50 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.jctj-f870b893007c9a2216a912b6c00066843433ed7a16a296aba52388263ad89afb 2015-11-28 17:43:44 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.kdst-94c33d2df49d478e038db93df785810cf15d20ff30a494809dee34f7b3360c58 2015-11-28 17:47:26 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.kdst-b3f8dc41763ad2cd866b404f2d2715e9f4584db9d6252dd4ff7418dc8f85f804 2015-11-28 17:45:20 ....A 315392 Virusshare.00215/Trojan.Win32.VBKrypt.ktgv-3789695df1918f785a45866989d52d7b16baf79ace1d1de4dd402f66bfd69fc1 2015-11-28 17:48:26 ....A 315392 Virusshare.00215/Trojan.Win32.VBKrypt.ktgv-e65a70de37b9dc4bc3706b52253fdac809572d68e3d02255539d26c337823f3d 2015-11-28 17:43:10 ....A 315392 Virusshare.00215/Trojan.Win32.VBKrypt.ktgv-f301f661159659ce40fc899d04ec0ada97dd18431ee4855a30f31c173af6237e 2015-11-28 17:43:14 ....A 331776 Virusshare.00215/Trojan.Win32.VBKrypt.kwoo-15dfd078d56598adf4dc129d3b297b86a0e96b205fdb15e517f20456694705fe 2015-11-28 17:47:16 ....A 331776 Virusshare.00215/Trojan.Win32.VBKrypt.kwoo-21e2a7f094455af26280a91e9701ebd8098b870ac048c57e12219098abefa769 2015-11-28 17:41:26 ....A 331776 Virusshare.00215/Trojan.Win32.VBKrypt.kwoo-46ab849d9f46185293c6a9ca950a25569e8552d520b24c80313302777e195b8b 2015-11-28 17:59:06 ....A 331776 Virusshare.00215/Trojan.Win32.VBKrypt.kwoo-885a1be5c86f9ad70edff8b35b65fa3d952a6990c6fb2ae0123f1d2ec7b37f53 2015-11-28 17:56:44 ....A 327680 Virusshare.00215/Trojan.Win32.VBKrypt.kygz-2165a516f2a5de3cd55b3d4ca3e0786899c7d77b62017595d86b45828bd762d1 2015-11-28 17:44:02 ....A 327680 Virusshare.00215/Trojan.Win32.VBKrypt.kygz-6b675abca5b813e75ab2aac7519b6598390f3d4e414ec4e44abfbb95ccb5f4e7 2015-11-28 17:44:44 ....A 327680 Virusshare.00215/Trojan.Win32.VBKrypt.kygz-773e1fd540c516e92ffb3bdc31bdb74211daee4e77e964109c9d397daedc274d 2015-11-28 18:02:58 ....A 327680 Virusshare.00215/Trojan.Win32.VBKrypt.kygz-8a5954e11145d7597270f768f8b364b6cf9a7110c27a7090b84cde9a4eeb5a3f 2015-11-28 18:04:24 ....A 118784 Virusshare.00215/Trojan.Win32.VBKrypt.ltuh-0689582033c7175396709fab199642247580b5db0dede3cc7db819d8aa744357 2015-11-28 17:57:40 ....A 118784 Virusshare.00215/Trojan.Win32.VBKrypt.ltuh-cb7ca25ab1aa9658545f2608b60fe881febd53e05025329aa56d9ba96286a71f 2015-11-28 17:47:54 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.mbhp-1fd894a6e2d0a2245ae84a518d28f2a94c94dfaac3f16a88c0f9fd9e0bca7b9a 2015-11-28 17:51:06 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.mbhp-2ab61957a4f1d06e726243f7e78f69c12c18aa8d2fdf6c7c2e794832b92bb53b 2015-11-28 17:52:34 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.mbhp-36b968f0e748f4c112808478304c7ffa17f29c168036faa66a5c08e24cc2e8a0 2015-11-28 17:48:12 ....A 302112 Virusshare.00215/Trojan.Win32.VBKrypt.mbhp-c89044c39269c19fd2f3e1f9c6afc58ec6b0e9be351cce255d2807ffa4ae3487 2015-11-28 17:42:50 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.mbhp-ca629a072a797a4fa04abb16375e1d0c0af90abc2a3b02d5bbb65b6d9220429a 2015-11-28 17:58:52 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.mbhp-e5a61023f088ef2cb810e266112500cdae259a106a6b29160a37a2a4e7718ca4 2015-11-28 17:43:54 ....A 94720 Virusshare.00215/Trojan.Win32.VBKrypt.mgcx-12408cbee86dc7fee44f69cf35b524b556d540ff81532dfb9f344a298695a896 2015-11-28 17:50:28 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-1a10554f09010abd226f9c4f32bd7dff9e784a689e4ea9e83d43cfc4e4bb0a7d 2015-11-28 17:58:38 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-1a4422aa1e40dfae0cfec4de8872f4f838ca8ac7349d49b190c1d57d5c3eaa57 2015-11-28 17:51:26 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-2cda81fee1f56cf844650f1e7e1f16f95448e3bf9774ef9fa281454439006db0 2015-11-28 18:04:28 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-337fe06ff9873369e7c889c8233cdecd1a4b50570cd85d69b2efa77867a4b596 2015-11-28 17:46:22 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-36718e00662c6d254c8483fff2a3462c7331618e52f4189a6528f3c5dc4913f4 2015-11-28 17:59:00 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-375c20a364c8ea1cdc13285311f3e3d4b4f10fa80891b99b778802776e2707ef 2015-11-28 18:03:34 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-3ee950fff9c6ce1aa56e5bb4e805b6824c6470e640b31d25e162034b05813d32 2015-11-28 17:48:18 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-50c8159d345b94dba549986acb84cf28ecdaac8b74d3079b9b1e7f14612abe3b 2015-11-28 17:43:40 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-54da4a15412c9ae78cc7f5c23cee47be91c69e9b226418867907516af01a66b0 2015-11-28 17:45:06 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-80a90e2bc3f7ab9aeccd72272b5d934c6883a5e40fead2a0e54f76856519a27e 2015-11-28 17:49:00 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-855c4b7b88be77ace57c8407bda08037f3a05b448e01b6985e5458bb99f7a5d7 2015-11-28 17:44:04 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-88e9fb2d47550f599dc29a5a04c604f5bbe83f7cbcf2cda475a349423860a4db 2015-11-28 17:41:12 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-9ff17abfdfba62af5ea6bec85565272193229afc442126b69265c0b0804987ee 2015-11-28 17:53:42 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-a1412413940584e96a17d022cb06857bf4cee6824b9c3db88d04056aa2442b60 2015-11-28 18:02:24 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-aa46502d89bfac8a4f90f2a1068eca51d1a258d9ce09e062d70bbaf5d71e7a47 2015-11-28 18:02:08 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-e4ff476921021c8a79075ad9eee041ef9efaa56bb771ec6f68864ae8d06e9f00 2015-11-28 17:56:02 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-e64d588a29e3fa6006f9090f2d8df41c77a2d61277673e2e93acb3855e3c2a9f 2015-11-28 17:43:30 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-e6b6da7a2cf6e4c7c2277b72b67a834a267c6726496b6f06834de244848f850d 2015-11-28 17:55:36 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-ea3e9f16dab57c04f5bf71a45c98e37d8b4d56769c696b52475e093c61f51305 2015-11-28 17:48:10 ....A 212992 Virusshare.00215/Trojan.Win32.VBKrypt.nrww-ee00e26f81acf6b82f5093a737e6f6f137946592c50fc6bd06b109ff5e18dbdd 2015-11-28 18:03:14 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.nrxp-3c3e55f453168309f9c8b79c4e346ff188d78cdbec01b9dd4bce12b3db131561 2015-11-28 17:47:40 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.nrxp-66c1958c7409857c8016cc753518ba7057a4ee76dc04ea2a6307938e2baad6fe 2015-11-28 17:43:30 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.nrxp-e839293cf2f4de5a7bbfc534993ec63beddddf6ecf1933d37281ed097e9e6b2a 2015-11-28 17:57:42 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.nrxp-facc900a6496217d0871f5ae809d4d3456ded931a19a237db52be64cd4fc4f6d 2015-11-28 17:50:56 ....A 253952 Virusshare.00215/Trojan.Win32.VBKrypt.oqdm-ab823aba9e5e2998f8d80140a9269fb94f6a8fb31fe272f969419ead9a836147 2015-11-28 17:59:58 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.oqvw-6e3acda1fa2258669a94ec76bbe4e6c9d68ad9846c3d555ff3ce2c3e5088cff6 2015-11-28 17:52:18 ....A 39936 Virusshare.00215/Trojan.Win32.VBKrypt.oqzo-e141dbfe2041d9e6adbc07f93023923982f2f31028bcf1171fc7c319796512d8 2015-11-28 17:44:12 ....A 802816 Virusshare.00215/Trojan.Win32.VBKrypt.otdb-ef99ea5c70ae8fa1980f5bf71323103e12e0db660af710eafa93a0af525f1c9c 2015-11-28 17:45:36 ....A 36864 Virusshare.00215/Trojan.Win32.VBKrypt.otkt-f05b0a67b7515e35717f34786caa0795a53710c9fb3c61e8ef486de166412562 2015-11-28 17:50:40 ....A 525312 Virusshare.00215/Trojan.Win32.VBKrypt.owbx-cccdd6538de41312a3a6da7a9ef98c4e0c7a9465d31d2f8208a8af02af93b59e 2015-11-28 17:45:32 ....A 241664 Virusshare.00215/Trojan.Win32.VBKrypt.oynw-bbdf285148aa53a16cacea57cc6f391079ca41fa97b4f96184ab9c7730d34e2a 2015-11-28 17:57:04 ....A 77824 Virusshare.00215/Trojan.Win32.VBKrypt.oyoo-2ce2a43031e51b7ff130ef1a382a6593536ead8b56c94fcbb7001ac606b6a25d 2015-11-28 17:56:04 ....A 1142784 Virusshare.00215/Trojan.Win32.VBKrypt.parg-05272c737d89ea6c1c3d200f545c2bd5fdc372ce586041e611cbca181b42d9ee 2015-11-28 17:44:14 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-068fc3dc9405c5327b54448044be2a3d5734120d357c91c962b391022f76c590 2015-11-28 18:04:30 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-444d00e0196fec9e4be13a5041b226d0276833a8f5027829514f60a47fbdbd10 2015-11-28 17:55:48 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-448596b473167f2d8988a9c845ef2720dc62a8ec1cb6aad027db2111445660e5 2015-11-28 17:46:46 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-832979cd025b073a28b38c2573f35a58a5d162ec53b8cee2a535165928c2b884 2015-11-28 17:51:52 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-935991fc0ef282d412c938afaa374fe5850dda139ab5efe1a52d33175f5d3dfb 2015-11-28 17:46:10 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-a1ca3357bf338137316e542fb52ad7797e075699933658d735b22457880a11f5 2015-11-28 17:53:48 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-c54a9b8c0c7f4866737f65244c5efdb412df16ab4975e481835e01e86cd1ca3b 2015-11-28 17:50:24 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-f4476efb554e33ce2e3f4188f7f1e8aac7f78a28409571118eaf5648322be27a 2015-11-28 18:04:06 ....A 73728 Virusshare.00215/Trojan.Win32.VBKrypt.psfa-f6d97e62629bd4bf21e0a7559d9b26b8de93faa935ff13adfe427522cc293530 2015-11-28 17:45:26 ....A 159744 Virusshare.00215/Trojan.Win32.VBKrypt.pshh-686847876c549391b03def209adb387cc64f2481b26669d788a9da6da2d05179 2015-11-28 17:50:12 ....A 72088 Virusshare.00215/Trojan.Win32.VBKrypt.puja-57cbdeca5ce3c136ff3bfa68b2d695bfdc5e941d11ae93503c47fa086f445c68 2015-11-28 18:04:52 ....A 184722 Virusshare.00215/Trojan.Win32.VBKrypt.pwid-4469e923d5daf146d4d82f4b512b39447adbeae30265e0e8b65f19ebf1e77fe5 2015-11-28 18:02:24 ....A 200704 Virusshare.00215/Trojan.Win32.VBKrypt.pwjs-a6b832a8c2874edf3b4cc555552651ceb7d4f8ff95e61b908014a2e8d708b4fd 2015-11-28 17:59:56 ....A 974848 Virusshare.00215/Trojan.Win32.VBKrypt.pxnm-42f83a8a95c5431dd142f4dcdf6ccf7f98709edb265debb2dd65cb4fbb342d8d 2015-11-28 17:44:36 ....A 30720 Virusshare.00215/Trojan.Win32.VBKrypt.qiyh-0307e2fc76306ef2eee69b20393526dfa9532a86991989e687f54a787f723a39 2015-11-28 18:00:38 ....A 30720 Virusshare.00215/Trojan.Win32.VBKrypt.qiyh-6dee76ec939d5765b3c95d6ae1800f8628a885ee66655a3aadf5c56bf2bda906 2015-11-28 17:51:18 ....A 30720 Virusshare.00215/Trojan.Win32.VBKrypt.qiyh-c663a1fffd18cfc9f9b095c04ec658edfdf48257ea14e8128ec8ea54b58d9669 2015-11-28 17:50:56 ....A 262144 Virusshare.00215/Trojan.Win32.VBKrypt.qns-b5c18994656689185b5012e140bad1a55a294dd874523454231c04c492c44c97 2015-11-28 17:59:54 ....A 58749 Virusshare.00215/Trojan.Win32.VBKrypt.shdu-11174fc3729da8f2684eb62e821edc185debd60498d92505277042e045d7be85 2015-11-28 17:43:32 ....A 727048 Virusshare.00215/Trojan.Win32.VBKrypt.sipf-f6ddfa150cb2d054c401468e216091ebb6842bf9dbeb4dcdf8f379129bbe5093 2015-11-28 17:56:40 ....A 126976 Virusshare.00215/Trojan.Win32.VBKrypt.skgd-f7654cc047f5403febdce2d0adb91ff5b147eefeb54d664f7ae4a199a29baf7c 2015-11-28 18:01:48 ....A 86016 Virusshare.00215/Trojan.Win32.VBKrypt.skqb-d91b69c3831df4ff70045c62c6599218302b62f75a10fa3ce82a189716e2b262 2015-11-28 17:57:56 ....A 598355 Virusshare.00215/Trojan.Win32.VBKrypt.slnh-ba4132435e57f2e1fe74c7b12d5e5f0c2aec957d94820950b1a6c9b895e65cdd 2015-11-28 18:02:10 ....A 109704 Virusshare.00215/Trojan.Win32.VBKrypt.slwu-f71cfb67227b69d3cc86e8fb689b0760fc8c597835edad36761a32d5f4ca7a74 2015-11-28 17:56:12 ....A 90112 Virusshare.00215/Trojan.Win32.VBKrypt.slzf-99123334379862e975fcbf0b13f6dfd2e29522126586889a31092102bb0ec8fd 2015-11-28 17:45:44 ....A 49152 Virusshare.00215/Trojan.Win32.VBKrypt.soup-52e4d7ebafb4b9aeebfc32b20ecd4704049192a26119c7f127c8de4e5ca17572 2015-11-28 17:59:54 ....A 24576 Virusshare.00215/Trojan.Win32.VBKrypt.suvi-234773c5951649c15b44d0bedd3e09588936291f4bd4d5bd75e8478d52e5c4f6 2015-11-28 17:49:04 ....A 32768 Virusshare.00215/Trojan.Win32.VBKrypt.svhf-b1966151aeb45e64f1910e30236da0ce8e2224e4babbd19effdef308b50da9d5 2015-11-28 17:47:20 ....A 49152 Virusshare.00215/Trojan.Win32.VBKrypt.szcn-608b62cb23a41226cc0f8044b585b9b47b3c4ba08d1284b4febd59710c72b31a 2015-11-28 17:48:30 ....A 188416 Virusshare.00215/Trojan.Win32.VBKrypt.szfj-0d572691be0b6a8bcddea01221978ac72647ae3f9a9e9f8e67c733472f8682b1 2015-11-28 18:03:48 ....A 72192 Virusshare.00215/Trojan.Win32.VBKrypt.tbof-096cc697089f7e54813c1da90805137500e627d4a5f2d445f2099544feba2d24 2015-11-28 17:45:16 ....A 308232 Virusshare.00215/Trojan.Win32.VBKrypt.tbof-0c981f8d22e3ed84373f7f9d0ff284697ca785dce049395d0125f3e7ac820e03 2015-11-28 17:53:06 ....A 465667 Virusshare.00215/Trojan.Win32.VBKrypt.tbtn-fafa51ea82b6a90efe53811e575d40c49f6391bd54ad6fa24b3e21b1d859c3b8 2015-11-28 17:42:42 ....A 154624 Virusshare.00215/Trojan.Win32.VBKrypt.tipr-6242b45ff2e789b4860506f63dfecb5ea443dbfedb86db87e993aafa748b975c 2015-11-28 18:01:18 ....A 76288 Virusshare.00215/Trojan.Win32.VBKrypt.tjfn-4bec3ec3e94732941a09d1083a8887604a323c5e13240acb5581d588d175eb0e 2015-11-28 17:49:04 ....A 28316 Virusshare.00215/Trojan.Win32.VBKrypt.tlov-bbe75802e270956c9cee2d5cbbbe30475397707e3a1ba3eaeb943460ecef6039 2015-11-28 17:51:36 ....A 37935 Virusshare.00215/Trojan.Win32.VBKrypt.uakh-a7ff5c8c7ed0716d6a339af0267c7bb5410dcf8fa56a345660460f1463c60db9 2015-11-28 17:47:58 ....A 24576 Virusshare.00215/Trojan.Win32.VBKrypt.uatd-516fd24a5e534f30c0d30a4652a1951c5c5e6b32be3c4c1db6d8a016cce000e4 2015-11-28 17:48:30 ....A 90112 Virusshare.00215/Trojan.Win32.VBKrypt.ucfv-fe0a4776faa4aa87f579cbd7bb9aa831c3e77d04d1fd59084455ac8d859f8472 2015-11-28 17:50:26 ....A 229376 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-035e35bf6c52afebf948bdd1513571e04aebae2c98f7e905664090e3318182b0 2015-11-28 18:02:14 ....A 229376 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-161a05c166a61509856232302a031ff09eb2a598878c6dc733c23f4e7ab9d344 2015-11-28 17:50:10 ....A 66560 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-37a5fdcddaacaf959d578b2a49734be780daeccb62fa3f53e1d2173a5371e9e3 2015-11-28 18:02:16 ....A 229376 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-3b478b9498946e610488df7f15a0ef22fecabfadc09c7a08dd88c5d2980e7e1c 2015-11-28 17:44:22 ....A 66560 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-4ea345146b504aa84037f7e9bbf1a5cb25715104af837df1868f8e962c789bea 2015-11-28 17:41:30 ....A 229376 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-7ba361f173e28b3a615e5b7b5d9b06914d541aa14998c36172bb7ef62149e586 2015-11-28 18:01:06 ....A 229376 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-ad6dd1fd79601ec5194a8dbb7d0f8d28bb56dc5b7aebeb9d422bbffc331fbc9c 2015-11-28 17:42:24 ....A 229376 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-c0b2da7666287f0da295a9a12eae305c0bdb8e5deeef48a42c935ff3e3855828 2015-11-28 17:50:22 ....A 66560 Virusshare.00215/Trojan.Win32.VBKrypt.ugxh-de1c3b2a970994eab994f2dd8e74d8482fd6b3fb5114960260fda65278a192aa 2015-11-28 17:45:12 ....A 143422 Virusshare.00215/Trojan.Win32.VBKrypt.uhod-d969867f32360a978ab190af13720931db85638c14f547401a76b9a6d7581c6e 2015-11-28 17:42:30 ....A 198700 Virusshare.00215/Trojan.Win32.VBKrypt.uket-f5ae10a1ce16c722c9765d7ee2fc635fd29363060d096eec15f0d362dabd5023 2015-11-28 17:47:42 ....A 118784 Virusshare.00215/Trojan.Win32.VBKrypt.ummg-7873a44325e82b381cf27dd207935c34b2b4ee88c411d4d0a5e5bd20d999aef3 2015-11-28 17:59:42 ....A 122880 Virusshare.00215/Trojan.Win32.VBKrypt.ummw-688779b62950be31d50641e0e059b1dbbff3f2ce22d525f453643b24658b3cdc 2015-11-28 17:50:34 ....A 65536 Virusshare.00215/Trojan.Win32.VBKrypt.umtn-6ef9090bd1597ba4a981b3278486fa2dc34b303b85b2a240626b00d2723ca7a7 2015-11-28 17:46:08 ....A 167936 Virusshare.00215/Trojan.Win32.VBKrypt.umwk-7f9abbbda615bf53c04438f8289a09c1bb65b725729ac9890a6ac17b2c171f4d 2015-11-28 17:48:08 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.undd-d7e1003e4f17f6a0c75981702c7e452a8c3b24ad91333ce4bed8ce42e153a458 2015-11-28 18:00:28 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.undd-f8381ee443191d34880eeafaffa0f820edcce396ea8862b77f81cb8c89da431a 2015-11-28 17:46:46 ....A 131072 Virusshare.00215/Trojan.Win32.VBKrypt.undp-85a98c297edb487947df2cc39d21511895b93abb7f3f08a6f0ab47ede699b576 2015-11-28 18:00:24 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.unft-c32e39fa757e7ba191fd47032983c59e368518f58f9b93fbc53cb030a8586b1b 2015-11-28 17:50:46 ....A 131072 Virusshare.00215/Trojan.Win32.VBKrypt.ungk-274ed931a5eafc9cf46390eb394ac9a85eddfbbf263f836a3ff7733e295b3093 2015-11-28 17:43:00 ....A 114688 Virusshare.00215/Trojan.Win32.VBKrypt.unyd-50e7a819d01ddcde6fbcbe005a15abc11761e75c8db383cecb56d4c4d4ce3dc5 2015-11-28 17:43:20 ....A 49152 Virusshare.00215/Trojan.Win32.VBKrypt.upqk-64a7fa8876e1036570cc2ca8e76a7d99fd7130cf316aa26edcd38f18c12ec9c2 2015-11-28 18:04:32 ....A 122880 Virusshare.00215/Trojan.Win32.VBKrypt.uprs-4b8a11108d304924eb61288a43e909d6d9ea4581c9df7429216b6b323ee9c61e 2015-11-28 17:54:10 ....A 57344 Virusshare.00215/Trojan.Win32.VBKrypt.uprt-16a50a045648e2420ec5709e996fbdc86056ce90b34233dd2586b758336abad5 2015-11-28 17:43:58 ....A 118784 Virusshare.00215/Trojan.Win32.VBKrypt.uqdr-40bca410f600caab4e2b5289cc629844dda803c4bc3ccb28ed6227928d44d49b 2015-11-28 18:02:36 ....A 118784 Virusshare.00215/Trojan.Win32.VBKrypt.uqif-4fc7983fd0cd9b7d30dab3f7e3621d1ea67cce41783a6e9709aae9e08b1f41ef 2015-11-28 17:57:26 ....A 122880 Virusshare.00215/Trojan.Win32.VBKrypt.urid-47b50ab7551f52859d482d3f5094d4cb87270a9fc65c0b6c19664e5bfff6fa4d 2015-11-28 17:44:22 ....A 126976 Virusshare.00215/Trojan.Win32.VBKrypt.urit-4bcf86f90d0c7ddba7a6bdebee96e06287bd006625d0fb4fc0bf18c6ce642a0c 2015-11-28 17:58:50 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.urkq-c4cff83fdd2e293f6b21053a1203babf17e4888260a0d8cced9058271c125a5d 2015-11-28 17:51:48 ....A 65536 Virusshare.00215/Trojan.Win32.VBKrypt.uryg-6a66dc5329ded661523d4f4a74ba4c3bd55e1b9fc7437b36daec365d253fcb70 2015-11-28 17:56:52 ....A 69632 Virusshare.00215/Trojan.Win32.VBKrypt.usam-a4683ed90f18daba9a838b6c3d2be666f76fb9127e028bb909b0c481b34ea6bd 2015-11-28 18:03:34 ....A 55229 Virusshare.00215/Trojan.Win32.VBKrypt.uslo-3692ebb29306c3c26d4dd59293a59f76757a750c3dc91b7df901db50788f21e3 2015-11-28 17:54:04 ....A 36864 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-010f07b1874bb6f37beb134d581c1f6d0e0663dcab9b5379c074c2020db763d5 2015-11-28 17:46:18 ....A 172987 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-041addce6a99cc0c968143922fc2f52e10c2e4a5d1f06c0b8fb09d8480d4c129 2015-11-28 17:44:56 ....A 275077 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-114fd460fd0b031069cec7154565235fec693053fb07fbf261a341801ec5bf43 2015-11-28 17:51:26 ....A 126465 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-1c9482f7fd376034887af3ebaf2bea49c7ddd7121b214f463c6999a805d5e0e0 2015-11-28 18:02:52 ....A 454656 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-25c56eac33ed712875571450fe6147f0e1e6a014dd0b1e9f6d1b244abfdebccf 2015-11-28 17:58:04 ....A 323072 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-38f6b121828ca2e6f5008fe5b5ae0414066991e964a4682b5d731ab29f25be62 2015-11-28 18:01:18 ....A 197502 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-4886821f647773cedcba06fa74fd43c25b5d6455a749cc10c875e38d4e5c6af9 2015-11-28 17:57:30 ....A 119165 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-68bb1071285ee229f6140488e6e922bb7cd8aef22d3294d994e24c236d1bd041 2015-11-28 17:42:18 ....A 71168 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-8d47d7c7e4b697cab1dc11ca75b63907b99f3cfcdac9be199c99d8f61b5ae5e9 2015-11-28 17:45:06 ....A 185213 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-910d7d9f27163ea034151a96c91e3dd8fa41017a3864ee497c330777e1edc1c9 2015-11-28 17:50:06 ....A 188416 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-9711087cb929410c229e2bd61ba5a9722d8a7292ac01de865be3aeddbf02b019 2015-11-28 17:58:48 ....A 189894 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-9fc5dc6f0ee7304b0c336764d8fb24b9c58ad141d32d6f662ef73085e1157683 2015-11-28 17:46:10 ....A 417992 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-a3d9f2aacccb106873e9e51ef105633ea51afe502735951f37f3df0648754cac 2015-11-28 17:45:54 ....A 364544 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-b5e898d279fcd2cdbb82d0986af2075ab49612da5b1f6e20e587896e81ea7271 2015-11-28 18:04:42 ....A 376260 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-c7237e13c90f17fca32014b7bcfba577e6eb3110eb3b81936e9a5a47fe28d2e5 2015-11-28 18:01:10 ....A 111135 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-ce726072091c6cd08e7448e4a2a1989ed9ee38de45e4258ceff915a342c21029 2015-11-28 17:49:26 ....A 111104 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-d192105f1bd673d2f80da73b976e52b0644be31b3f0a989524fc40a2191eccc3 2015-11-28 18:01:48 ....A 185344 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-d88782db535e8a16c55702ae8ce60973a46231630d8987ff81f579c8145efa2b 2015-11-28 17:41:38 ....A 49152 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-dd4c09ddebe6d6633698ab75340e91244f18438e773d3864df79b679697518d2 2015-11-28 18:04:44 ....A 368640 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-deb1f152c205cb20101be0b45ca7cdeeac1f9aae9dfb89775696c5e1c8fc8bf1 2015-11-28 17:46:16 ....A 111104 Virusshare.00215/Trojan.Win32.VBKrypt.uuvz-f7a25ac5a15711af757585c40939b42debf59f231c1ede3ab1bb0e5dfb7e4fc2 2015-11-28 18:04:46 ....A 61440 Virusshare.00215/Trojan.Win32.VBKrypt.uxhd-05116944283c8ff94544ccc85f182b39b7bebed900470def887fb31a38109392 2015-11-28 18:02:24 ....A 230400 Virusshare.00215/Trojan.Win32.VBKrypt.vinx-9aeaa2730bc81716caca9206d3e37a2e9799cd1ff5a5fa863822eb34df8a8f8b 2015-11-28 18:03:36 ....A 356352 Virusshare.00215/Trojan.Win32.VBKrypt.viuj-6b3b29d91a0fd9c9f75aa7f9e42fda535f044e6128224b9a44e677c5f8c6cff1 2015-11-28 17:41:42 ....A 299389 Virusshare.00215/Trojan.Win32.VBKrypt.vjpy-039b896ac3f43b15b7d80fc4e8f1d83af76cd0af8a0cc887c330bacc130f181a 2015-11-28 17:53:46 ....A 32768 Virusshare.00215/Trojan.Win32.VBKrypt.vkic-bbe8a2b5ccad4d1cacd80d5dc9328e7434bf9d9858cb6bc392d884c3a329c10e 2015-11-28 17:59:58 ....A 34854 Virusshare.00215/Trojan.Win32.VBKrypt.vksi-5c7bc9a1ac1fc2c74528d13236dbf18a2594a3ff58e07598d7611d151b6eb74a 2015-11-28 17:57:26 ....A 28672 Virusshare.00215/Trojan.Win32.VBKrypt.vnff-4856332bcd12c36f5b09e9eb6d909316ed75b6b4ab9033af41be9e9a5e404c59 2015-11-28 17:57:58 ....A 69632 Virusshare.00215/Trojan.Win32.VBKrypt.vngg-dbde34b5c8989b6708bfb4a2556fa1dee567abde29815fec1819c3fe2293f51f 2015-11-28 17:47:52 ....A 324096 Virusshare.00215/Trojan.Win32.VBKrypt.vnue-07f47f6f4537cfe02b8263a77f76d68e7f5766e89c491beec1f5296d907abe6a 2015-11-28 17:52:10 ....A 601953 Virusshare.00215/Trojan.Win32.VBKrypt.vqua-7f94dbcd57c9ed8a9ae019511be779b207d6c13dc97c6d4657e7eac39a2630e6 2015-11-28 17:41:54 ....A 49152 Virusshare.00215/Trojan.Win32.VBKrypt.vrwj-77f9ee6a42bf11f579fcf6bdcbdd90035aa73e662c94f6bb3f32aca84c6c5900 2015-11-28 17:45:10 ....A 41164 Virusshare.00215/Trojan.Win32.VBKrypt.vvpp-bce5cf0a76fddef1cc868512872e53a85468c14c7540277185372a7642678687 2015-11-28 17:54:36 ....A 737677 Virusshare.00215/Trojan.Win32.VBKrypt.vvqj-a80de4281763a8702a25598449d298cc500392bf822c105621fca7ad4b2b9910 2015-11-28 17:42:26 ....A 330970 Virusshare.00215/Trojan.Win32.VBKrypt.vvyt-d0342831301fd0a079c6f8028f6f686656e846652c35396e4cf2c11639858c24 2015-11-28 17:55:56 ....A 34310 Virusshare.00215/Trojan.Win32.VBKrypt.vxvd-b3fef8699ca90492f4ff3368d5853970326203a84901b1062e2d575562a2e287 2015-11-28 17:49:14 ....A 254333 Virusshare.00215/Trojan.Win32.VBKrypt.wdre-3a34a8b8b3c7d7d31659b8e1c629561b87d95875d52fcb4e368bf06dd9d8a10e 2015-11-28 18:03:56 ....A 90112 Virusshare.00215/Trojan.Win32.VBKrypt.wgrx-80421a1c391c11684ed53cd9affc1d18a1a0e03a62e115cb6d8b9709f4975a35 2015-11-28 17:45:48 ....A 53999 Virusshare.00215/Trojan.Win32.VBKrypt.whso-6cb958f2d23fceb94c8a4327f0d8cdc58ca90218346210b4fd7bf8a35ff01ed8 2015-11-28 17:59:18 ....A 87941 Virusshare.00215/Trojan.Win32.VBKrypt.whxa-0e2b4c48983b118466c2182dc46c1aa87949325cfd52781cdf948064960c306d 2015-11-28 18:02:52 ....A 28672 Virusshare.00215/Trojan.Win32.VBKrypt.wiex-1fd47f91425164d8dcb55aa5f1c3a502206bc632be32492b9d1429d4dd29a6df 2015-11-28 18:03:58 ....A 164352 Virusshare.00215/Trojan.Win32.VBKrypt.wikd-93908ad9c05800e55d7bc51b190d2d09026cddd4bcc395336013d42997a0e969 2015-11-28 17:51:00 ....A 99841 Virusshare.00215/Trojan.Win32.VBKrypt.wjoc-e2f39be982dd9446338cf7a74954fed1d0c764e52fefb93e57b7935e99d37428 2015-11-28 17:41:22 ....A 53248 Virusshare.00215/Trojan.Win32.VBKrypt.wocm-024b5a11698a524f8ab4629bd475d420d3f4c377f9b85b7b8f3bf3e539330209 2015-11-28 17:59:20 ....A 53248 Virusshare.00215/Trojan.Win32.VBKrypt.wocm-2d5f9370024b3c54665bdb41bc6cde458bebd01c972bcd3cbc955586ec3c5dc6 2015-11-28 17:56:48 ....A 53248 Virusshare.00215/Trojan.Win32.VBKrypt.wocm-626c8db48a2a69e826d95ccd5dbea65cbd0051e478d1696a34c962f63bd505b4 2015-11-28 17:41:28 ....A 110619 Virusshare.00215/Trojan.Win32.VBKrypt.wofy-527ef212587f6ae1d74dd041a8c9d46f13c961d348ccb70ac10b30bcffc5d351 2015-11-28 17:56:48 ....A 561152 Virusshare.00215/Trojan.Win32.VBKrypt.wtcx-71aa4be0b4a50842ac998bdbc0ddcf3fe433c0fef1dfa4053838497cea2449df 2015-11-28 18:00:22 ....A 77824 Virusshare.00215/Trojan.Win32.VBKrypt.wuci-9a370397f118aa69d42d7021e75223336d73ea8b312e89632f28e54d7ca04bb0 2015-11-28 18:01:18 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.wzzu-3dc251641ceb6a2e597f6677d51387cd30d73c8ebd59225aba68e85a5724db8f 2015-11-28 18:01:08 ....A 155648 Virusshare.00215/Trojan.Win32.VBKrypt.wzzu-bd94f26d4342aef405f11f1c73ccd6c66415483c8989d5c281dff4268cf2d7ff 2015-11-28 17:58:08 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.wzzv-754118b72e883c137b4f31a24dcec597bc22e942120725e4096e0c4bb7c8132a 2015-11-28 17:42:30 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.wzzv-88bc044f28d677750ac5eb4cb61c6e4c9d0fe1df7c3fc5c16e8b5876108a5a99 2015-11-28 17:58:32 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.wzzv-ba3e17a55b8c4979f849743d477f7eab8cab604be59711a68270ffdc7e26a5c0 2015-11-28 17:54:44 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.wzzv-cc5c11143122130c60a881fde43470f4f95e9c05fa55a03636b8a6380095bea2 2015-11-28 17:58:02 ....A 102400 Virusshare.00215/Trojan.Win32.VBKrypt.yddi-32031e75c35bd6bf90f93ab9723ab66c1bf963cb3286fbae093b265c203c29ff 2015-11-28 17:45:44 ....A 102400 Virusshare.00215/Trojan.Win32.VBKrypt.yddi-4cf7767553dd7d84e8a9ede0216a67a764b02e78e7535f3e7757a421aa92b7c8 2015-11-28 17:48:06 ....A 102400 Virusshare.00215/Trojan.Win32.VBKrypt.yddi-bb9c6305d011f6b2e8c6f21cce230023d6a5d373ba59eebf361aba1b0baa40a1 2015-11-28 17:52:00 ....A 163933 Virusshare.00215/Trojan.Win32.VBKrypt.yifn-efa2f2f3789917883bd88253bfb0b5461ac8c477882b689138dd09c0acef17ae 2015-11-28 17:44:52 ....A 245760 Virusshare.00215/Trojan.Win32.VBKrypt.yizw-c38b2d9d02d6c5a4d8937149f345be389ccb91475c7ad490a9cbae42fba2d545 2015-11-28 17:43:50 ....A 44032 Virusshare.00215/Trojan.Win32.VBKrypt.ytjb-dca70f0a9a05174b161cac06e9534829c0e23bdeefa21c1715d814a6f64ca33e 2015-11-28 17:47:12 ....A 24576 Virusshare.00215/Trojan.Win32.VBKrypt.ytjd-fd670c497f57ea7d438c9976b7358f23312ae7669793158e9ae8c9133c265a2e 2015-11-28 17:58:18 ....A 131703 Virusshare.00215/Trojan.Win32.VBKrypt.yuqk-0418f210524952b7bbb5da16bd17899bfaef42c002057a4944cdac60996e1da3 2015-11-28 17:42:56 ....A 106496 Virusshare.00215/Trojan.Win32.VBKrypt.ywui-14a047e9c3f76d9226b189780cf52c85b21f7f877cbbfd2b0304c72dcadf93f1 2015-11-28 17:42:44 ....A 125440 Virusshare.00215/Trojan.Win32.Vague.s-782ef6c5d8205b65bea917ef0305e96d8283ab279c45863e0730063830b7223e 2015-11-28 18:03:34 ....A 22028 Virusshare.00215/Trojan.Win32.Vaklik.ckx-3527afb7454f6357b59ed03916df2a682c557e4fabafdabad846b648ae37ce74 2015-11-28 17:50:50 ....A 22028 Virusshare.00215/Trojan.Win32.Vaklik.ckx-60a50ad762b2f241e710f609a49b63b29019ca6be0596f05d9454be00738ceef 2015-11-28 17:51:14 ....A 22028 Virusshare.00215/Trojan.Win32.Vaklik.ckx-9deb9ab4a653f90d15e268fcae6f76546b8b83147a41b78e2cfadc5394234db0 2015-11-28 17:48:38 ....A 155649 Virusshare.00215/Trojan.Win32.Vapsup.eli-7147c07718533c197cee024780c10b052f1994282a3e7be745b0f975f5f19f44 2015-11-28 18:01:34 ....A 176128 Virusshare.00215/Trojan.Win32.Vapsup.mqqs-1d09abd08d61f057d32433207a59c641ee6bd39a7dcf7aab6bb8b0a1aefb5b5d 2015-11-28 18:02:52 ....A 57344 Virusshare.00215/Trojan.Win32.Vehidis.afg-2ef0355115993aee939b86ab55ad39b17ea9889b8ca553523f876becbe80d72a 2015-11-28 17:56:08 ....A 17920 Virusshare.00215/Trojan.Win32.Vehidis.gi-55c8eaed03d28f0eef11795cbd3214b52567e77dd27512ba8b7598416047b0e2 2015-11-28 18:04:14 ....A 29184 Virusshare.00215/Trojan.Win32.Vehidis.gi-6cec47ef8829c5f46f1ced7796bea48cb1b012117426fea57008b13d36eb16e1 2015-11-28 17:43:00 ....A 207872 Virusshare.00215/Trojan.Win32.Vehidis.ir-521bf47d60b8dfdaa4020d3da3ada33bebff15b3a712990ed5fa3f4ac0c823f3 2015-11-28 18:02:26 ....A 52224 Virusshare.00215/Trojan.Win32.Vehidis.oy-d4764c0b96ccd208f89abe9b21a7cac9a90fa194a24741ce4dc466a0b513a22f 2015-11-28 17:59:24 ....A 573440 Virusshare.00215/Trojan.Win32.Vilsel.agwm-76d9cf4d1d8b6941428ecd9a35ae90a88e8419d829bb0be53554d216b28b7e9d 2015-11-28 17:49:44 ....A 540672 Virusshare.00215/Trojan.Win32.Vilsel.agwv-be7b6ef6aba980bdbea2be223edf54781a8d7c34d4124705e45d2ed568b24e6f 2015-11-28 17:45:58 ....A 141312 Virusshare.00215/Trojan.Win32.Vilsel.agwv-eceadf2a9c20c321314dab97b3cf5140c21eeb12351e9679f481099dc5c34652 2015-11-28 17:46:08 ....A 532480 Virusshare.00215/Trojan.Win32.Vilsel.alsc-7ff1d35aceb17245d1aa89d4bcaf615466de6d9b1a0a05c545a42b240dba3eb7 2015-11-28 17:45:34 ....A 141824 Virusshare.00215/Trojan.Win32.Vilsel.anpp-dc821c2667198059c8ea56053706ceab83792ee68d96ecba6302285f8871a88d 2015-11-28 17:45:04 ....A 96757 Virusshare.00215/Trojan.Win32.Vilsel.apgr-7b86a7bd2dd9a11cdcb0aef8b1fc16853051e10630c29c4f3dd988441c898e05 2015-11-28 17:52:52 ....A 913408 Virusshare.00215/Trojan.Win32.Vilsel.armk-abd58d6292f39b1245e0410de12f915f38b70237f3e92f355f3184f44e1fb0c7 2015-11-28 17:50:12 ....A 143872 Virusshare.00215/Trojan.Win32.Vilsel.avlb-61bac9d99a8bcffc6682fa42dff4700078a8ce24a0b015f682b15e9ab8d1cc7c 2015-11-28 17:42:14 ....A 2206879 Virusshare.00215/Trojan.Win32.Vilsel.bosw-691cc50ffcb142d3cbd7be7b1ad541343f385c96fea0d2e9eee1671dd8f4c871 2015-11-28 17:57:34 ....A 360448 Virusshare.00215/Trojan.Win32.Vilsel.bozg-905dfc96eaf206768ec48057006adf0e03793b3c035bbddd6e829b228b9f1493 2015-11-28 17:49:44 ....A 335850 Virusshare.00215/Trojan.Win32.Vilsel.bozg-ce822814a62e26b18c1c428f8e4767ee80637ef295faea9c5dc8de9b588708c0 2015-11-28 17:50:44 ....A 74048 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-00250e14a0bbcb0194bba636ffd096192979309ddbed080c2cdae22f3815d6ef 2015-11-28 18:03:10 ....A 73756 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-05133d16db9b1eb284bdc2d44244aa00fcdacc4e002c897629cac65dadbb6762 2015-11-28 17:43:34 ....A 73890 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-0530a7b21028577f2a2681039eed9a9f4141a9cc5b0334769cfb23408bebb9d7 2015-11-28 17:55:02 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-08682136fe800825d961d3b68bde84e9fd4b863605b501b9017f513e649d3961 2015-11-28 17:44:36 ....A 74028 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-091b44530049411df06716e9453ba93801be9934b9018efbe294e269c42ae87f 2015-11-28 18:01:54 ....A 73820 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-0a27b81c45d063d33c0437cd11c808165f2f58afc3485e485374a90275355ead 2015-11-28 17:49:10 ....A 73758 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-0ac647c2c2c2cee326959aaace0b9fd07d0a3917d28a1b99fb213802ff5007e9 2015-11-28 17:49:10 ....A 73886 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-0cb23b677fe8afa04e91c497b924bb431e8f7994cf920aaa583390e858a2eadb 2015-11-28 18:03:48 ....A 73806 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-0e240ee72bbda53287ee0394164585676bd01036cc4e9f26995182fd144ad6eb 2015-11-28 17:45:40 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-116d070088d43f2ac4a1dad690a4f59f35c421a19abe859a174f7d1640bc0fa8 2015-11-28 17:52:28 ....A 73760 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-120da7f79c78f8f97db5095ba5a8972fdb1a63806352a95112faef7201979344 2015-11-28 17:49:12 ....A 86016 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-121d474d4215f0b7c1437fc8d576cb5dcbffb08f5b5b1488ae7853f0b2a6ede5 2015-11-28 18:04:48 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-12db258febf76a6d3dbd4a1a6bce96f394f9e3393d4beccb8436a6a64a1680bb 2015-11-28 17:51:04 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-15c91e441333cd9c10929b77f3fda06d6d927128ebd030304e8ba44be2f26ed9 2015-11-28 17:47:12 ....A 74016 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-16b9d3e128f26f123451db745a6fa559ebfdfb8041ac6a1931f626deb5322269 2015-11-28 17:58:02 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-17860ba1f2e46eefb71a5f9a8237e689ddc68cdc3aeacec6ca93ad8502d3b651 2015-11-28 17:48:52 ....A 74062 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-18dd6c6b8f8c0fb9166a42b75b1a48746a8476315d46097be616849837be6103 2015-11-28 17:52:30 ....A 73940 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-20f843bd7cd3e717f053eba65b73d090ff05c2d1756ce063ace9edc45a7ca0a4 2015-11-28 17:43:14 ....A 73942 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-220a1e6ae8a4e55097356e653684689098181cc13558e61fefaf4484f896f0e4 2015-11-28 17:45:18 ....A 73890 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-2212ed83b2e30a165551a80baa7144dfbbabb0fa5ad6cdd5b6d99f3e98545d6a 2015-11-28 17:47:34 ....A 74068 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-225f09e20590418aec5945d0bcaabd71a9ccf7ce4bc72c839d6e90b0e4833c93 2015-11-28 17:56:06 ....A 73984 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-231e7952b4188f98e5e11d657841df723f8925183980e540160cdfd363697331 2015-11-28 17:47:54 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-235061569ced4647cf6141a36aa2042895df78e38b9c73f97d667b257d2926b3 2015-11-28 17:57:24 ....A 73900 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-26a8be3cd8453499f66e5447baa990575ff3c2903dfa8a72cabda55773bf036a 2015-11-28 17:57:24 ....A 74006 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-29481dae1fec0091171d1920fc58c2e674837f0e6ed9c70703332c9632a1d497 2015-11-28 17:49:50 ....A 73828 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-29ebcabd6a7c3775cfce963282b5d7ab53d1a265fde646100709412d706c4da6 2015-11-28 17:50:08 ....A 73772 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-2a3a8f5daff69be588b2300caac56735ad8dba79514ce8c69115d74b7079a47a 2015-11-28 17:51:06 ....A 74064 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-2bce952e4fb78ded8f6e33b6dd5c07b4ad64aaf9859c9f249ea12172294d6fae 2015-11-28 17:45:42 ....A 73890 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-2bd9ae2cfe4c7adf4ab37743890ecd0ebf82625b4c0e6dede14f15f05e066445 2015-11-28 17:56:44 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-2cdaa0974c319b4f2ce38c915d1913b3a8747760d254ed681b1eb7c08bf5a712 2015-11-28 17:57:04 ....A 74006 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-2d98f711e068487d53bec72bf4da06a3d84f0bcd38f04da531f804e169a8d7f8 2015-11-28 17:59:00 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-2edcb4fd34f188721875e0fdc55da54b5064c847b9fd1c6ced064b4ab33a25d3 2015-11-28 18:00:56 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-306c5b6a211f0fe4f8527bc5603c1749d365e1a84d847d4fca379a2c51574c92 2015-11-28 17:52:06 ....A 73884 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-347fee0015ee6da9833619f85796ab5e612d42d088ebce6d5cd82984a33ba5f9 2015-11-28 17:41:48 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-38336a4fd9eebb709cfb628d83782e488ad3e67069fe774c89df114f1d90e1e0 2015-11-28 18:01:16 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-388dbf8bb9e0d1a613c37359896cd08fcb269e3794b5f24184abcfbd3ea0057b 2015-11-28 17:56:28 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-40a6492a24a0d2a4ff681a2f6d8a1b23de2769adae7fc3bca0f84bf41527b0c7 2015-11-28 17:47:38 ....A 74048 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-45b7b3eaa7536214980dfb367b5058a186916fd4d8a0acd9fc6da7badc26945c 2015-11-28 17:43:00 ....A 73886 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-46c1a2c2a97bbb29848af65f710edfa3dba6468a646892a0f062678215138f0e 2015-11-28 18:02:16 ....A 73760 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-4723263f5d904a59e332446b79eb06c3f53a8d5ddaae9068baec2da8e7d37079 2015-11-28 17:56:46 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-478571447a7580b5ae4a0348cb3b0ff5c34dcdff852435a661023481094ce998 2015-11-28 17:59:56 ....A 73774 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-4789a591999f76024a88103447d710b560fecb0b1a2e90c46be059c2520c9b81 2015-11-28 17:47:58 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-4a1aada34f828a080154d6721c53b12900a1cdb2bc354cdd3382d3d3dab097ed 2015-11-28 18:04:32 ....A 73758 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-4a6fb65b458ce9ce7cd947235f70dad4494898059e341fc8c75ceaae892bb02c 2015-11-28 17:51:08 ....A 73752 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-4b8f44642d5d5853831a6dcab6c5cd2dc3018ad2954feea70c56414a0d35179f 2015-11-28 17:56:08 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-4edc90f1b4dc524704d85623c322697bc411c4070650db7100260e2c89669045 2015-11-28 18:00:16 ....A 73944 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-4f1d6c12f922c5a6e448dd4b93438f54f21ff18bf89f1d7464b2d2642c423003 2015-11-28 17:59:58 ....A 73804 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-50740e0b6970ce2e8ce72e6c7f938aa04a0b7a449101971c3b1336f06db7d6b1 2015-11-28 17:44:42 ....A 73918 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-509ce1516cc6fdbf54c190795d4eaaf30dc011b1488dcb79302482f6b92621c1 2015-11-28 17:45:22 ....A 73908 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-541246d6cd7650aafd93593149153be8ec36b31162e56f5bc17edab6505ae613 2015-11-28 17:48:36 ....A 73760 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-54b408effa6d5e60464c1bcaaa2412780d118344fec420e55cdfe84ecac876fe 2015-11-28 17:59:22 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-5611f6075f7204548f70ecb0da25cd6292aa2cddc5fb8c3f1cf7f3eda08358f9 2015-11-28 17:50:12 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-57a47af69d3bee902377bde7930a1aaae8058e873174465c547b8f9fa127c1a3 2015-11-28 18:01:02 ....A 73948 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-58c427729c16b2a6f1bc5fa3bef42897d3ba809de9f7853f6c6bcf8e70888980 2015-11-28 17:55:16 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-5b2e6e086307f265aaa30448306e029555c85e6ef481df75e0bc4e750937e95c 2015-11-28 18:00:18 ....A 73906 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-5ea437f3243e147729f6c2c27bfa16640395d6bda68afc80ad5a14ac22c54d2c 2015-11-28 17:59:58 ....A 73834 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-6035f5037c02618b48b27b089d26f9030f41f5cd82e771c5213c13776563d4fc 2015-11-28 18:01:38 ....A 73800 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-610f65f1036a7dc27275abef6030661281b363f0e5dbf3f9f5dba808b4378f2f 2015-11-28 17:59:02 ....A 73778 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-611ea2809402ae4b6949bddf2e658e11d57def823f9b8b99276e8a2774e5368e 2015-11-28 18:03:16 ....A 73938 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-6268792705a296f24233172e033c055f484cac1cf96ba6e4f9c6836392698d35 2015-11-28 17:50:32 ....A 73824 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-62e1484865f860995e9f5a754570a46fa82dca363716e783a1e2b67632889178 2015-11-28 17:52:08 ....A 73992 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-6499854a3282e96ea86a3eed5ce51f7e0418ac7efebbda68564b9f1690cafae1 2015-11-28 17:45:48 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-65995216688ac34b1b49d2426eb31d1fd00c8e8f6d9b62fa8ee5c2bff97c0e80 2015-11-28 17:41:52 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-6f2d438d124c07afde0d49071c4b960b3472e9a9a102e7798882f9d0a17430ee 2015-11-28 17:41:30 ....A 73904 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-707e9353937c594d64925d20c31ca1b7d89f8de5a07aa5b881be16fa51a11609 2015-11-28 17:41:52 ....A 73800 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-71276a16a15cd3e8a2670c260e12c79ad8dfccb3739fa18cb0964e07428fd8bb 2015-11-28 17:47:40 ....A 73802 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-72d11af6ffd0407f302762be6b38bf786f21716baaf5abf2b6d811dadfb09999 2015-11-28 17:56:10 ....A 73798 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-73d4bf1e3cf123233526e1331c53ac031284c0223b3e46ca184530e2dfd40bfa 2015-11-28 17:47:42 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-74c359a411b8af28c39bfe695967cc2bc8f0b95ee3410987edab28aa15d5bcdf 2015-11-28 17:45:48 ....A 73984 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-78ec601b2738ad4e6eb43e63cc065868bd1db156431d84d14e8b9f113e756d01 2015-11-28 18:01:40 ....A 73758 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-793e50243e24bf956b1b70322dad38f1bc2c06e582a7ace09acecb01a41a0a25 2015-11-28 17:48:38 ....A 73760 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-7dd94aa2f39d18d55eeac178c3d0ceceada4a84f115383a31a9100fde9c18783 2015-11-28 17:48:38 ....A 73940 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-7e2006a1717a20ab5280157e3f2601118fce90260a2c5182abe3c69220fddac4 2015-11-28 18:01:04 ....A 73782 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-87a5b4ae83307f934ff3bd285b3cb8054f617771bd1b4acadd1ad9c5a98b76a4 2015-11-28 17:57:34 ....A 73796 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-8902208a0711bb8eaff3bdb2503b5ebdf848f78efef76a0e0cf2b61632c29148 2015-11-28 17:52:46 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-89f97c0de38e1769e184213880a48020c3de186e679a5a1ee75982d2b60d52d7 2015-11-28 18:02:58 ....A 73852 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-8acd372b141f0f65a300521ab62dfbd20a040368579d3dd990490e4979ffd88a 2015-11-28 17:43:04 ....A 73800 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-8fede4c3fbc5dceb7defe2eababd97ccc3b505147e70c4c7e745cef94d5fafc3 2015-11-28 17:54:34 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-943a22979951a50b3ce6a7a1f751aa592f9daa251167e68196631d26cf3bb217 2015-11-28 18:00:22 ....A 73940 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-96b9d80d0b9da94d54af3a90cbe1188516b50097d8fbfb3d83aeeae929216df5 2015-11-28 17:58:30 ....A 73902 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-9864b55a4e70406882a1977b7864cd10484add875ad63ce4eb38154984ce9e68 2015-11-28 17:42:20 ....A 73788 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-9b150726187f8d9b6c064e88a01a67470e0cf6385698ab1ac05641b3c05f1f7a 2015-11-28 17:48:04 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-9def0137e70c3af61ce6ea71a701ef3868715db2d28870c3dc9390243f8717ac 2015-11-28 17:59:28 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-9e3f9bb397dda53a8e075675d713d16dc3e5290472a2c89c8c1a1d3abd2b4697 2015-11-28 17:51:14 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-9e57c1dda28498d148025bf72a9a6660d69fe09c4679e750572244b9d24baa83 2015-11-28 17:49:42 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a20bd9e92b0123d3fa76e0ad975393e0672b05346b4feb8d254272d5aafb333d 2015-11-28 17:43:06 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a4c78b07d70b844579843ddec7878ed994e937252a75d99c06e5ad70ee13552a 2015-11-28 17:50:38 ....A 73988 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a51a3c681712c887c91bede490953e62df4ec4f9a8605b1d8969b563079f3ca0 2015-11-28 17:51:54 ....A 73954 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a5ea8b75a0719abd091cf4de06bde332055307d2600eb9f33a836febea1cdcc2 2015-11-28 17:45:52 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a62eca1f8a19f8cdf66d2734100df98063a35377a6b71c3fcbe0a88cc6893ea0 2015-11-28 17:51:36 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a69312fd6bc9e385d60b3f4a31eadad32446cdf3038e2aa6bb7a18c3f22a5aef 2015-11-28 17:57:14 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a7938d040f6731c40b41415054f7891c623f5190e6479da20ab9b5a106c26670 2015-11-28 17:43:46 ....A 74002 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-a882c4644d7bd4ad317ac8c7f96785c04cdc83d21c0505bfa386e8806e709555 2015-11-28 17:41:36 ....A 73894 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-aa5e6a2efe99602578f064f24575fa4ab467c31f5d3f35341ca4b95d9cc4eed4 2015-11-28 17:41:36 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-aaa8baecfc42a4bde4963333921f601873e9e286cf22b71028c78e7654fc4988 2015-11-28 18:00:24 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-aba1fe353708d09553944364ead6c041527b2b274ce43da0cadb51aed753aeea 2015-11-28 17:51:54 ....A 73802 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-abd5ea697b7352fe7aaeb5aedda9cafc13625b2c46f064b1382ae3f6ee8ea934 2015-11-28 17:55:30 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-acc1e084df6a9fb39acf8bbb8349c0690743a8146f3cb072764f5f5911450bb5 2015-11-28 18:01:24 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-ad25bf3e0a1a2646705b81030da2cda1837d7a5b656e66253324214ea964fe99 2015-11-28 17:58:48 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-ad5d30d4c7120abbad1cd38045fa939a81c364db7866de3e10b4cf2b3260e8ce 2015-11-28 17:44:50 ....A 73816 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-ae6b341304096d827e1fe4b8ea45909688bae82f650749cb14858e30634ac8fc 2015-11-28 17:47:26 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-af6f59d01b6198b60f056178a5e38eac767c8a0d8bceebede3c8d445fae43df4 2015-11-28 17:46:12 ....A 73898 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-b335d189f6e660eb23ef7fdb31be64b280edd3817f46042de9c81291b03a9215 2015-11-28 17:42:00 ....A 73960 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-b4d5b60058ffc1c79504d9f487b91f5697f017c04c151eb948c23d973e0cd38a 2015-11-28 17:41:14 ....A 73938 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-b570c71d02979c87dfe0cb09dec7d2af69653121cd5357ec3bb27e5a22695d42 2015-11-28 17:50:00 ....A 73758 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-b5fb1d92a1a8adc3424195dd4ee76716c8d85b1100c83fdc7dbe67c7255cd064 2015-11-28 17:49:04 ....A 73758 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-b698ea26efaddddbef83e237e56f0d8af53649d20eaf74a6f1cff37d604e9254 2015-11-28 17:50:00 ....A 74012 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-befcdbc7b854b1e87f1f65125f21b29cb267a3fbcd3d35b9f2ec3377742c35da 2015-11-28 18:03:24 ....A 73942 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c04222367dd852be43e81a042d077b8584ba426f9970f7a245e628293944fc99 2015-11-28 17:57:38 ....A 73760 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c06ff1c1bdb5d25ed6e61b8cfaf4efc1e1f06f0614e23573222609167941d0d4 2015-11-28 17:41:16 ....A 74038 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c3518123cbd1cc3ebdd45f74df198a568239935965ef6367c06804de64341df8 2015-11-28 18:00:26 ....A 73798 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c6d1459554789ba656c0bddeafcceb0c2eb5348600263816cb1456fbf2384c22 2015-11-28 18:03:04 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c795c1a6b1e5af687e978427d40f61ed7e1a7f0d516c14818869e6796f0284ac 2015-11-28 17:56:54 ....A 73902 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c8e662ec04f930e82523fed311a1045aef7252abe9ed230b98cf12590a4c4380 2015-11-28 17:43:50 ....A 74052 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c96dff1c29e9f44d6746066fd4b4a0c1fea31444a07939f3c66ba42eee927d6b 2015-11-28 17:44:10 ....A 73900 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c99cefe0dd4848d26fc3ba7eeffbb6d7a7b12c44371da12ca981d6cfa1d5c0f5 2015-11-28 18:04:02 ....A 73758 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-c9eb1984aa959e5d9db5972160c569ccd6ff94deba0aba9fc31f8a8861bd19d3 2015-11-28 17:51:56 ....A 73804 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-cbf7da3bb98dc32b9ca1467daeff3e1a5952e3497f9ba7f6576df8cf7508dfed 2015-11-28 17:50:40 ....A 73894 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-cc086513ba597613010d4d90107a5550f89eca24f8729cc845dcc2be8a8d099b 2015-11-28 17:45:34 ....A 73954 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-cc8f5a0e8be0dda38c0fa265cb9cfb15be3ba20d7512774716842a22b3048ec9 2015-11-28 17:45:54 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-cca7431772f081fb9ae43d3b211e84fc9756faea81e3950103f05e87c2d571b9 2015-11-28 17:49:26 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-cdfb31da0a42c9ef707c983c708d9817bbd3b882314395dc264169d75f4c0363 2015-11-28 18:03:24 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-ce3f3817ef0c967c94706440c6383de437a1e9c227377761f568ea7813bb28ea 2015-11-28 17:42:02 ....A 73950 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-d100c100bff7ad7b4212f4c6730aaacb416c4fadd422ebfe8a219d32eafdcbac 2015-11-28 17:43:28 ....A 73944 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-d4a296702cef6e8909310223abe62b5c60fea112bed6f986416be2b2e13bf27b 2015-11-28 17:45:34 ....A 73896 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-d4c7c677de1cf0d7c3422199e2c36a3b057d5a2b6d4cb9fbacbfcf8906f58474 2015-11-28 18:03:06 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-d593a6f7a0f9ffd441c75b8d54f343103e55cbcf9c90f0592c8d4cc373a5b901 2015-11-28 17:59:32 ....A 73964 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-d5fc7b90316595b257d11bc0e083bb5dca62d34cb1e34c221e66918b5a1beb69 2015-11-28 17:58:50 ....A 74052 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-d7107e5734fd07b97e26b6b7bb4228337cf8a09514ef7d9cc223071c8160feda 2015-11-28 17:43:50 ....A 73768 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-d8b68fde7fa00e5b400f7f1a1b8aea1d7bc39bf5e26d22bbb319576dc1a75f2c 2015-11-28 17:55:34 ....A 73976 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-db60d93e179a77e0da68bbffbcbc9c31e3961591d469f0d4e6b8138cc1f76407 2015-11-28 17:50:42 ....A 73942 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-dc8997692981b7b98b780cf3d37bdb56846a54b6565be4dda8e30a0515ee6d37 2015-11-28 17:59:32 ....A 73890 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-dc97803ced135cce833a36b234364a80d739935036b044807dd24588ff57a116 2015-11-28 18:03:44 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-de4ca7033bc2737db6c7831efdfb307efd76530a92064f71fce6dd2c39545865 2015-11-28 17:50:42 ....A 73760 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-df0aef20644ab9561ef0a596a40f36bae1bae21afa50a80e79d8530591e6a81d 2015-11-28 17:41:38 ....A 73984 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e088fd6c950f04bae8669cf4fd3d120fb31bddb8fb7d4e14f8b0bc427b7bed48 2015-11-28 17:56:56 ....A 74056 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e1537de76b07255f9c9bc631e6c22e0c1601491333e30d74ec5107e2c86b5316 2015-11-28 17:41:18 ....A 73988 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e1fd0f953015dbd1c095ee8187bb8c060968bb943a0d5def83db388bfc3c6890 2015-11-28 17:59:50 ....A 73838 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e2b182234d35c685d40bd2a9a53bd1c8abfea12f43fef537eb24a1a96305e2a2 2015-11-28 17:51:58 ....A 73848 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e404ace5117de4d8a120aba8c28a5bcb678de7c2cfb98832905f2a5d2481d2ab 2015-11-28 17:50:04 ....A 73762 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e4b324009164f65e255e3a3d6935beca8bb24def81564629c0b3c4e6829f1300 2015-11-28 17:43:10 ....A 73898 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e6c8b4785c10cfb1b5d7960c2124ca5165025e8850754074e802be32c2292f68 2015-11-28 17:56:40 ....A 73940 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-e82789b3e3f4de130a237b40371006c000bbe11dc65fcaf6b4405163c65780c8 2015-11-28 17:54:50 ....A 73900 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-f0a6f8ea3a1866045b6324971aa0fe09e63fd4259d06ca5c1cdebccdc00dd3f1 2015-11-28 17:56:58 ....A 74016 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-f0b734c67b7506b12bb514a9ce5dbdca26cb839c2e8557a1b914e06a3a4e53ea 2015-11-28 17:52:00 ....A 73984 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-f2d34e789626623a5ea76582f3e711d1f2f4a7523390220e04a8440438cad676 2015-11-28 17:49:08 ....A 73906 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-f84fa6d5fa466b53d56f77ca5641e608ecdd086dd79da2549777c25f812173ef 2015-11-28 18:04:24 ....A 73766 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-f8833edeb3226716b3628a5115633beadac34019b96fe70c0af5ce034e58010b 2015-11-28 17:45:38 ....A 73804 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-fb3f43cb51ebe20c6691e5a5e4d2dee433c514491af1e38324eec2fbfc85e17a 2015-11-28 17:49:46 ....A 73906 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-fbceec294a545a8c60b10c7073946b9901debf8318e938cc55709eb188c84098 2015-11-28 18:00:52 ....A 119539 Virusshare.00215/Trojan.Win32.Vilsel.bqrc-0ab75f1b8fd4441de164c32109a4d220ced9c13f498cb1b2d8ee3498a9131eef 2015-11-28 18:03:10 ....A 119537 Virusshare.00215/Trojan.Win32.Vilsel.bqrc-0e585288a56676e9e1f444e2b36eafe87ba52d22543be35d0bc6d55dd83c6340 2015-11-28 17:55:18 ....A 372736 Virusshare.00215/Trojan.Win32.Vilsel.brez-665187e179093b3654b4971a9a54c806136ffcbc1e8931f02f2ed8aa9574016e 2015-11-28 17:55:48 ....A 649216 Virusshare.00215/Trojan.Win32.Vilsel.brkp-47aa3e12a726028f8095ab3688c9faef8224f87cddc45c100e14b71876d267d4 2015-11-28 17:58:20 ....A 143872 Virusshare.00215/Trojan.Win32.Vilsel.bwok-18e0e678663e45fbbf4bf97de465b682270ccf893cf34e459cda8f5524cd1d31 2015-11-28 18:04:26 ....A 90112 Virusshare.00215/Trojan.Win32.Vilsel.cnqc-1b38b91307a9219f07b7baff2f45e552085d760aa31b9b3c41e7274bff854fd5 2015-11-28 17:56:10 ....A 120320 Virusshare.00215/Trojan.Win32.Vilsel.crok-81baf273ffbe20133e1c377a318408fbf91d3dc11c87cd93912b23708ed27efe 2015-11-28 17:45:40 ....A 73904 Virusshare.00215/Trojan.Win32.Vilsel.loy-01a35141d1bb282b913927e410d194c4f41b634d701b1694fbc171bf6daaa6a3 2015-11-28 17:55:04 ....A 73876 Virusshare.00215/Trojan.Win32.Vilsel.loy-0ca9eb52f11950e1f297f51ed9604628d9eebed7fe662d182358bb9a1233ce79 2015-11-28 17:45:40 ....A 73871 Virusshare.00215/Trojan.Win32.Vilsel.loy-1232e24b9c699b5d9e4fe2aadf95d0e785ca027078711483ef8155d683eeef94 2015-11-28 17:45:16 ....A 73880 Virusshare.00215/Trojan.Win32.Vilsel.loy-12add6ca179aa3a1de9d4f3a299cb3f0f23f1cffaade675c4df6c913bf0d7abd 2015-11-28 17:51:44 ....A 73880 Virusshare.00215/Trojan.Win32.Vilsel.loy-172bb78f3facec3fcb59e2764506f0b85aa445c7e6529c8d0d41b72f96d67601 2015-11-28 18:01:34 ....A 73854 Virusshare.00215/Trojan.Win32.Vilsel.loy-20886488b5b355a6b865230f0de3ef52191590bd383a5c8ac3d1e5c36682c98d 2015-11-28 17:46:40 ....A 73880 Virusshare.00215/Trojan.Win32.Vilsel.loy-240a98d9ea3fe4fdbcbcaa5c0b3843a78c345131df4a28ce85f8a50cf3198d02 2015-11-28 17:59:38 ....A 73914 Virusshare.00215/Trojan.Win32.Vilsel.loy-256ac20f73cd467a61f5c7e8dbfbeed3b1ad08320faefe0d851ca242fb562ba3 2015-11-28 17:53:22 ....A 73834 Virusshare.00215/Trojan.Win32.Vilsel.loy-2d606b0e60d82f5db8777d62288bc8c08c7172b6004c5d62dc0db0aa2d571dc6 2015-11-28 17:55:08 ....A 73816 Virusshare.00215/Trojan.Win32.Vilsel.loy-317cb31bfc9119903890aa876ecb1336ec6ac26f0d1081a95680117263ca66b2 2015-11-28 17:51:06 ....A 73884 Virusshare.00215/Trojan.Win32.Vilsel.loy-325ae627cdbb953db6b5e9a21d29e805e31903c09fb16c26341abc018e9dd1fd 2015-11-28 17:58:22 ....A 73880 Virusshare.00215/Trojan.Win32.Vilsel.loy-3346d360242befa70df6ee8b368203d999a40cd16624d37f0ededa3fd36ed024 2015-11-28 17:44:20 ....A 73906 Virusshare.00215/Trojan.Win32.Vilsel.loy-37c4bb2b0a99103450a7c95972adcb9f83e9efd20537c258f3a85166a2728225 2015-11-28 18:02:16 ....A 73922 Virusshare.00215/Trojan.Win32.Vilsel.loy-38835b7942d68aa66b6e907de772307333e3a5a53b3dbb73059de48655bf5573 2015-11-28 17:46:02 ....A 73910 Virusshare.00215/Trojan.Win32.Vilsel.loy-3aa0b11eceb942cd5b248e227fe29cf3b6b4dd75d3898de90f7b8f5514cb56f2 2015-11-28 17:42:58 ....A 73914 Virusshare.00215/Trojan.Win32.Vilsel.loy-3f8069498a1d8084c3ef83c6057213a2299411455bc396259fa50c27e1fd38b6 2015-11-28 18:03:34 ....A 73886 Virusshare.00215/Trojan.Win32.Vilsel.loy-4240038137e367f754c0be9b14c16385c8d1cab61da100a94f972ecc981fc7fb 2015-11-28 17:48:34 ....A 73826 Virusshare.00215/Trojan.Win32.Vilsel.loy-433c6cbde819e10f90240ad46fdabb429a9df6cadf029acc5c39c17f63ba39fe 2015-11-28 17:59:00 ....A 73884 Virusshare.00215/Trojan.Win32.Vilsel.loy-498e4a0fd709e40e1b0e255a5cd5d2d2d938f2f4d5c91279c8726c863481cc1b 2015-11-28 17:48:56 ....A 73910 Virusshare.00215/Trojan.Win32.Vilsel.loy-5058eb9dbd50b9d94542934230fe2769af983e2e8f1c0f54d41c75e252cdd70f 2015-11-28 18:04:24 ....A 73896 Virusshare.00215/Trojan.Win32.Vilsel.loy-5eb1ec07b7de45d4dac6ccd732e197d109198dca28882f46bb630f4e8d84fd1b 2015-11-28 17:44:22 ....A 74008 Virusshare.00215/Trojan.Win32.Vilsel.loy-68705bf7c8aa5641b910eed9df0e4b6e3dfd2a5138d3d0655f9fabca06eef011 2015-11-28 17:44:04 ....A 73834 Virusshare.00215/Trojan.Win32.Vilsel.loy-84df5220aef155ae67732f0b256c7db81a7123ba979d258d39ac5502dd2c5c28 2015-11-28 17:44:04 ....A 73804 Virusshare.00215/Trojan.Win32.Vilsel.loy-885fb318f7ce6a0d2be80bdcf7cba415a9597b6629655c46806e1d7bdb5410c5 2015-11-28 17:45:06 ....A 73890 Virusshare.00215/Trojan.Win32.Vilsel.loy-95c502f4ac2a82647b395823625f3696096bd3b783c580d5828e09b7883caffc 2015-11-28 18:02:24 ....A 73918 Virusshare.00215/Trojan.Win32.Vilsel.loy-9caf97bf03235b38705188d38471735aa7b9ba042ac48114567bf5be46eb1b24 2015-11-28 18:00:22 ....A 73876 Virusshare.00215/Trojan.Win32.Vilsel.loy-ab24323c47dbc0d60bd79129db7a021580138fab7caaa763718f3b25179113b0 2015-11-28 17:55:56 ....A 73838 Virusshare.00215/Trojan.Win32.Vilsel.loy-ad06d9259f96bdd8f0dfe94037fdfb7034a41331f1b4dd0b95366b8e10cd540a 2015-11-28 17:57:36 ....A 73894 Virusshare.00215/Trojan.Win32.Vilsel.loy-afc8f2b024cd1787f0054584e75ca6dfe60528542e0d2d9d425d3965d2bdd5bd 2015-11-28 17:50:00 ....A 73862 Virusshare.00215/Trojan.Win32.Vilsel.loy-bf0d65d163b1eba68a20b3c4d43595e81b68f7904053803481002b1fe45e223c 2015-11-28 17:55:58 ....A 73860 Virusshare.00215/Trojan.Win32.Vilsel.loy-c83fd1441c1f91a227823adfc5e3863eaf266186b226cbffbaf7d3b7bd88d239 2015-11-28 18:00:46 ....A 73896 Virusshare.00215/Trojan.Win32.Vilsel.loy-c9574692d8ebab81ae1db85c4656fcfc727dc9cc0564d81683b9958ff92eeff6 2015-11-28 17:49:26 ....A 73814 Virusshare.00215/Trojan.Win32.Vilsel.loy-d3090e56adb723fd88d025bb7c1ee20bff6b83e053e10b25c466a3f83fa26019 2015-11-28 17:41:18 ....A 73808 Virusshare.00215/Trojan.Win32.Vilsel.loy-dc9b7bb457c0f4909e8a15203ca160f0fe44438fa127428bef22ab1f542f55cc 2015-11-28 17:52:20 ....A 73920 Virusshare.00215/Trojan.Win32.Vilsel.loy-ef82f00bb06c1876daea87edb1230fb27e4607666867d6f7b7f306af0aa6a9a3 2015-11-28 17:54:52 ....A 73888 Virusshare.00215/Trojan.Win32.Vilsel.loy-f451edda71a6d9b404166702e222e4f1675a6cf335986c2b321fddb6cbb5d674 2015-11-28 17:46:54 ....A 73886 Virusshare.00215/Trojan.Win32.Vilsel.loy-fde6baf2cd2ff31d4e12597b429932894f004474dd2b2fcccebbde7f7541940c 2015-11-28 18:00:30 ....A 712704 Virusshare.00215/Trojan.Win32.Vilsel.ofn-0d87cdabd0acfb6739dccd4ae19f1da3c1493f9b4a2e13f1ec19a02bed89fe79 2015-11-28 17:42:24 ....A 593920 Virusshare.00215/Trojan.Win32.Vilsel.xbm-c116a06b554af59d857230c8ac949b99e7d1aea0a4c6f28e96a5d8e63c3c30de 2015-11-28 17:47:56 ....A 204648 Virusshare.00215/Trojan.Win32.Vobfus.auxe-37ef9b3f7b9324db1da3e103999fe30655a7232fd37f68e469166794740c638d 2015-11-28 18:03:12 ....A 29789 Virusshare.00215/Trojan.Win32.Vobfus.auyq-15f24d77aa26324a3625a046a2e58a06b8c32760dc6f255b9e4fa6771c46f8dd 2015-11-28 17:58:38 ....A 106496 Virusshare.00215/Trojan.Win32.Vobfus.dtb-0b961c7323a5993fce41f7e0452732663d0e93fc5834a6f7bec4c84018ac30d7 2015-11-28 17:57:04 ....A 106496 Virusshare.00215/Trojan.Win32.Vobfus.dtb-1e7303e31a806affb234b86a090eaa0d1e491f00f1e760bee4a42f0428a05f26 2015-11-28 18:04:28 ....A 106496 Virusshare.00215/Trojan.Win32.Vobfus.dtb-2bc28d171cf0be38b580ee180cdfbe6b1ab340296f941239659b3d8979828970 2015-11-28 17:58:18 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.hy-0a4f4c2a584c56cf9a5d6dc0ad7535297bd9cc5e2dcf61ea8ecbb8b3b4a19495 2015-11-28 18:02:56 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.hy-614170fe417bd3c2f7801c44a4e72cae7614fa7ae3ebe0125a250bc99495b2d2 2015-11-28 17:56:44 ....A 372736 Virusshare.00215/Trojan.Win32.Vobfus.igr-317a9dd3147b117c29ded45b45303b0004318b113ff5b8d0bd420d35f2b4c4b7 2015-11-28 17:58:54 ....A 372736 Virusshare.00215/Trojan.Win32.Vobfus.igr-fa02c905de30c17cff7647445c37a14f5d77cbfe8570ebf2bce968108f22de5e 2015-11-28 17:45:08 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.ioc-ba7f9df5f9654ad228f534ffb15905a500e02f1b0b9a385b454a48bc1464d18f 2015-11-28 17:46:14 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.ioc-cdecbc45fdddce5dc8147f0a586af1fdcf9f8a3be100ecb04c88f438cdc7a1db 2015-11-28 17:41:52 ....A 131072 Virusshare.00215/Trojan.Win32.Vobfus.kfd-7326247ccbb0fdeffbb2a4452ea6e3c19680a0841b8816b5479b929361320c8d 2015-11-28 17:43:42 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.kfd-767a7902dd337e5a05aa94164305dd93b0f609893c0b26abfb03babef02ee744 2015-11-28 18:04:06 ....A 131072 Virusshare.00215/Trojan.Win32.Vobfus.kfd-f42e216d1a9d15842713511ddc6a45ac907929862e8161f08af29b40b1ec9d28 2015-11-28 17:52:00 ....A 131072 Virusshare.00215/Trojan.Win32.Vobfus.kfd-fcbe27835b7e47d5ed4c9a43cfd6b1328324781e6f9f8288dee3cf58b6cf9e3e 2015-11-28 17:57:40 ....A 245760 Virusshare.00215/Trojan.Win32.Vobfus.kov-ca327e182a3c0c0acacadf7f364ba8a83da0f19c7d0821ea1fbd439d10b09811 2015-11-28 17:47:10 ....A 118784 Virusshare.00215/Trojan.Win32.Vobfus.loj-d4876d256b699ed802f7f6fcd3c018842ec33057bf879591c658eac6271bf662 2015-11-28 18:03:18 ....A 98304 Virusshare.00215/Trojan.Win32.Vobfus.lyq-6c72598221988bd62beb7194f90d461f04bdae4110708d534aa05a82c13c767e 2015-11-28 17:41:58 ....A 102400 Virusshare.00215/Trojan.Win32.Vobfus.mab-9cf268fc907ecf76302cb32e1358e9a578bf7978c2aca656ed8b05a1beec1334 2015-11-28 18:02:02 ....A 356352 Virusshare.00215/Trojan.Win32.Vobfus.njf-8d7412156316a1364b6630556558b10dbbd9824dc06fce7f871594972d69e0b7 2015-11-28 17:44:52 ....A 331776 Virusshare.00215/Trojan.Win32.Vobfus.njf-cc1bebacce4a81545be579a658e1abf60ced98176cb9a9bb25abcb085ddf3b4d 2015-11-28 17:42:28 ....A 331776 Virusshare.00215/Trojan.Win32.Vobfus.njf-ec3419c339674f8583ca15698391eab3cdd6ad85c8ce0662a4de4c132d6526dc 2015-11-28 18:00:44 ....A 98304 Virusshare.00215/Trojan.Win32.Vobfus.nkj-b7cce2c693a7a546c179f795e7058041fc5e1a686fd759defb5db5cbefa879bf 2015-11-28 17:56:58 ....A 131072 Virusshare.00215/Trojan.Win32.Vobfus.nkn-f143392c0da018b524aa51e1290143b4b15c48a415f51a084d1cf7154b411f6e 2015-11-28 17:41:48 ....A 339968 Virusshare.00215/Trojan.Win32.Vobfus.nkq-46da1ee117f2463e8bcfdb40aaa55b2680cb5c82d446d11eef92e30d0fcec407 2015-11-28 18:00:30 ....A 86528 Virusshare.00215/Trojan.Win32.Vobfus.nqj-052ee1401fb6afb25bb1f22ef67b033c59867636bdd8ff5700c1e7a69160c301 2015-11-28 17:41:20 ....A 86528 Virusshare.00215/Trojan.Win32.Vobfus.nqj-f988c5c467653fde264f5b2411b52448ffff3a014621552c7160d72ccccab3bd 2015-11-28 17:56:54 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.ocf-cc7580601241a94e08f5cbed0a2964c8c44f737c1dee05d0fdc370e143def8ee 2015-11-28 17:49:24 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.odx-a870a966c51286312b009d0678bd1eb4e11d5def3de843783a49a4fb0cb383e4 2015-11-28 17:46:34 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.odx-dc1782ba1dd17743db1b4f0e7ebcc0477d65ce586988e1d196f9644281c6b47f 2015-11-28 17:56:56 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.odx-e5915de9aecdd82f62359b34798081dd5683a999d91096f3977b0214cdf59f3c 2015-11-28 17:43:54 ....A 110592 Virusshare.00215/Trojan.Win32.Vobfus.pkn-12bc668da3990e7baa21904634cfc60104e5ba75fd274a60da82362f2b6b20e5 2015-11-28 17:53:20 ....A 110592 Virusshare.00215/Trojan.Win32.Vobfus.pkn-20385e09945bc152b2865f00497ded110c17e18733cd90e1a126da178d302e6c 2015-11-28 17:44:40 ....A 110592 Virusshare.00215/Trojan.Win32.Vobfus.pkn-2fa6cf9f97fb755ed0b46cc862cb8eb49187a845308a107f714f73917770c7c3 2015-11-28 17:46:40 ....A 110592 Virusshare.00215/Trojan.Win32.Vobfus.pkn-347a5f81fa118f5c601d25f67bdcfee85dc7715801a901fe172f677f2a07b40d 2015-11-28 17:44:46 ....A 110592 Virusshare.00215/Trojan.Win32.Vobfus.pkn-864d3216c5487c571df57966081b9680b50aec0bc8d5e5a7325867bc0d001d59 2015-11-28 17:45:00 ....A 102400 Virusshare.00215/Trojan.Win32.Vobfus.pst-44d002bb867e437b9e6f740ddf83c9ab2b3fb873498b89dcf20f4d9d55e2545e 2015-11-28 18:01:04 ....A 102400 Virusshare.00215/Trojan.Win32.Vobfus.pst-7c278e44a9d2ada504b74fcb030a0c3ae8938c9a52166dded79444762d6ea125 2015-11-28 17:44:54 ....A 102400 Virusshare.00215/Trojan.Win32.Vobfus.pst-f8ae3d2f55a7a20bde828ccca8d05bca44e0f549dd7d57fcae053e48d1769cba 2015-11-28 17:52:02 ....A 81920 Virusshare.00215/Trojan.Win32.Vobfus.qvc-198a75c5b19c259d0d815b1bbf602a5c763d2343ec654ea027e423c64f9470c0 2015-11-28 17:42:38 ....A 86016 Virusshare.00215/Trojan.Win32.Vobfus.qvc-3ce3f2fe0f8fb6310764cda2611d8b08ca770436d76202284fa2ee4f1af71944 2015-11-28 18:02:04 ....A 81920 Virusshare.00215/Trojan.Win32.Vobfus.qvc-acc7b075d30fb920b0567bd59f53f2ee6c0c3b2745689830a540161b683ed4ac 2015-11-28 18:01:48 ....A 81920 Virusshare.00215/Trojan.Win32.Vobfus.qvc-c95c448fbdb0753c4449c8e5a1a266d61c791a3ea8b4caf2c38efda77b7ad14d 2015-11-28 17:46:14 ....A 135168 Virusshare.00215/Trojan.Win32.Vobfus.rds-ca976651954ab2deefa11bceda686d7c96cb5a8d4805b7a78efe769b3c186c68 2015-11-28 17:59:36 ....A 126976 Virusshare.00215/Trojan.Win32.Vobfus.rku-10a51da3b288d34374e9a75d9f17f4beed72669e295935edbf61194384711561 2015-11-28 17:52:20 ....A 204822 Virusshare.00215/Trojan.Win32.Vobfus.rxm-f9f9403122e34a38f55523882a1b1c425528cce1646431b032224cd3bbcc76fe 2015-11-28 17:57:08 ....A 233472 Virusshare.00215/Trojan.Win32.Vobfus.sln-59c0464649c2fe3e1481dd648bfc94e664b03a79615166bf06a5228a8b27c1f0 2015-11-28 17:47:58 ....A 233472 Virusshare.00215/Trojan.Win32.Vobfus.sln-5b9b607e654bfb15b5664b98aeb8522afd4c2a5717bef7bb2fa731481f045184 2015-11-28 17:41:28 ....A 233472 Virusshare.00215/Trojan.Win32.Vobfus.sln-606d59e7bcee1c154d07e8d4cd067e9482257c0208dc5abd05b49590df399c14 2015-11-28 17:45:06 ....A 233472 Virusshare.00215/Trojan.Win32.Vobfus.sln-9105c75689b052ed8af86f4f977cd3c7cbfac8307035fd2b859f41c20b4812fb 2015-11-28 17:50:54 ....A 233472 Virusshare.00215/Trojan.Win32.Vobfus.sln-949f22588e85920df10f4e444c604b9de8ab70e6234d5917795b6583863b5015 2015-11-28 17:47:50 ....A 233472 Virusshare.00215/Trojan.Win32.Vobfus.sln-f695475725e93a1c7664152236cf900264b3112494b8d112d7d8e79fd6d90b89 2015-11-28 18:03:06 ....A 126464 Virusshare.00215/Trojan.Win32.Vobfus.vpt-da780d6a45efa68afb78cae2b1fd8a119d096cfcfb79b867f54735072bf1a70f 2015-11-28 17:50:40 ....A 123392 Virusshare.00215/Trojan.Win32.Vobfus.wlr-d960c09783e444667f02d37100653412cc27c08ce545acbe6e74af4dbd9ab231 2015-11-28 17:53:24 ....A 303104 Virusshare.00215/Trojan.Win32.Vobfus.xbs-3204d27b54ae45a960cc660298981be6ea66ad6bbd55684aa271f15076874bc3 2015-11-28 17:51:04 ....A 217144 Virusshare.00215/Trojan.Win32.Vobfus.xmh-0bacbc893e6fc122dd95ca0b956a88d39cd8d8ef8af39ac1288454224e21b8cb 2015-11-28 17:47:36 ....A 217144 Virusshare.00215/Trojan.Win32.Vobfus.xmh-2ba8bb84b28925e29c8f381969499c1b27e1b6b723572a601e4ce21f5bda8e5b 2015-11-28 18:04:20 ....A 217144 Virusshare.00215/Trojan.Win32.Vobfus.xmh-c59db240ef2fa2d9f10f57d96535899063d5ad6a7c3c245ebcd1e0ff17d8cc1a 2015-11-28 17:44:14 ....A 327680 Virusshare.00215/Trojan.Win32.Vobfus.xol-05b50babca0d9fddcde199dde8460dd131eb442d674a1c24996b1d1b837622d6 2015-11-28 17:44:00 ....A 327680 Virusshare.00215/Trojan.Win32.Vobfus.xol-587170805a98cb592303ff81ca71e4c1312511e57cde70704ee07418d8f29e07 2015-11-28 17:53:46 ....A 327680 Virusshare.00215/Trojan.Win32.Vobfus.xol-b993bd350d3fe106e95d7cd4008f2ec009644768e8843fb68f999910d956fa22 2015-11-28 17:41:20 ....A 327680 Virusshare.00215/Trojan.Win32.Vobfus.xol-fa56474cc74349a64e8ef5e1ac950a8db8dbbddf165a68bfc64d71e68729261a 2015-11-28 17:58:54 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-01e4e0924b3bf73a5a31748c5e33de86401e5f31b637a55a3b55ad5527d3924d 2015-11-28 17:58:00 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-0b03d052c3d0d969c075276c7cee280cdfec9c8b5a3827e8810980e217216f1e 2015-11-28 17:46:58 ....A 41118 Virusshare.00215/Trojan.Win32.Vtflooder.cft-130b705b1427b13c6f18be627bc0f14278808ea98b386be1829bbdd24f154c47 2015-11-28 17:43:36 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-1677a13287cafd4e9cab1a9c31542ef28e48d33b68115d68864804b0d89f4c26 2015-11-28 17:45:16 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-19d92df9da1a07c31a8ecab8e0a3e4994becba0be6e1792f1521e7f79df9be3d 2015-11-28 17:44:38 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-1ac3bdde5287861c8a4b9a0f32413e93b31ba642e7b137fbfef009596bcd274d 2015-11-28 17:59:36 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-1dca0205ea8e79a14d4319b4193c153b2b24b5637d27449bb31020e7da215f88 2015-11-28 17:56:26 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-2a34d1647be39daa40d5a6e701654773a1c26d421328e9feaa9cac1cfea4d9d9 2015-11-28 17:51:46 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-33e0d3fa2aeca12027ecab6a6418caae4c012108d1e7aafe4528b438a8816f0d 2015-11-28 17:56:44 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-36b1ab915d3e0ca4f135b61ddac6fdb992b2d6a03c50926eedf22b74c7dd3ce2 2015-11-28 18:01:36 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-3d1a9389fc8d24b1dec24faf77c2601d254cd773c39cd43caba18ca77ac2ee18 2015-11-28 18:02:54 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-3df0162737da89348dcf1febc84cebb27d800a222c5cd2f0a603b69f986a77de 2015-11-28 18:01:18 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-45899d02f8424f8c7221e7c8d707b268e5d4d918a33f01c06c9c5fbff32734de 2015-11-28 17:49:16 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-4d79b38d3cf4bf91d2324c5c9a0c64fe83f24a650288cc0f456484cce753fbb0 2015-11-28 17:58:06 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-55c035e41b74450b78f0cc1f153a8d7fea9c50e85e53175ee77b37bb43788aec 2015-11-28 17:51:48 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-56f154636ee1c22d88066d13d9e1ff206af9f1481eec031e6c51b7336ba1a61f 2015-11-28 17:51:48 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-587f1a655e56f46c1d49b407f8df177daf8c14d01bad7e1524f113df29d7e4f7 2015-11-28 17:58:26 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-59201507dc59cc094480225e1a8e599da9718f6236b6bb4b9a706397a72bada6 2015-11-28 17:59:02 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-5b77580e0e5ab690c75acf9ced243f44e924c3c80f08b04be42fd14a12716620 2015-11-28 17:46:24 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-5bf84ae403511cc883ce516de63ed796b303ae5b2e2efe310f686a3751341b20 2015-11-28 17:50:12 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-5ee59636ee1004be61c873f13cfacd0c242dc08a8e710b9c79fd3ce8ea0fdc26 2015-11-28 17:50:50 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-60fd1cc6c577f6baf2a37f5d6f88ee3bc0313936ed8c7bc28a117e829a5c7017 2015-11-28 17:47:40 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-64c65ff9625bdcbd101c0d840e990030c815e98735492b5999e5ac549b4bf919 2015-11-28 18:04:14 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-682e6dbd2b752f72bfb7a34457fb01964844492547664f12b4b1f901ec1de77f 2015-11-28 18:03:56 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-6da7f3434dd491d5abe7abda557c466ec57f4d8912fdbfbbb48c78ea1012ce5d 2015-11-28 17:44:02 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-704b32df4efff98de4581d7cf6557d96b5f0f9cd88a50e9310aba2b693b4665f 2015-11-28 18:04:16 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-7a1f00b173452156d571c2ce7c18b6882ce95fa8ace526e20004f1e5e645f4c9 2015-11-28 17:44:02 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-7adbe94dc06274c59336f6c2de2aa8df5585bea5dea3f1fc40c9b295472d00e0 2015-11-28 17:59:26 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-7c14556ce6c633ec5ea31886edeb14df40b0aca03cc75d1022f952b6690bc895 2015-11-28 17:44:46 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-7f95ed73fdb9523d0d8676b0b62a44d2bbf050c8c6c121f507722c4eb06f5801 2015-11-28 17:58:28 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-8064b964b73684ab3c8e8c0a8c8fd8014b2546f17ef6f9ffdbadaf88df569653 2015-11-28 17:42:18 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-8384e15bc079ae6d6661834fe3c087293ef9c57bc3f0aee86950d7f76c5da7fe 2015-11-28 17:50:54 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-840071fcaa9dd269b30280aaef7e7ff42a0cbdc3c6031fea976b7c6d3ff89403 2015-11-28 17:43:22 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-841056e2d900fa51252b2ca2d48628fff279f68be423eea9c7938392a83894b6 2015-11-28 18:02:02 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-85054ac2711b4accb84f15dda4a2431d7888e0dbeb4dc1cc7eea0d136407d8ef 2015-11-28 17:41:30 ....A 30208 Virusshare.00215/Trojan.Win32.Vtflooder.cft-87e29d2f88b9682641c1b281deae79a9669680bf4b1588cbfd49c5207c702050 2015-11-28 17:49:02 ....A 41472 Virusshare.00215/Trojan.Win32.Vtflooder.cft-922094c0895bc7cb6a6fa97b89386f5421fe7bb95f537e0efdcf1d53ac8ad148 2015-11-28 18:03:00 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-94b62edbb53960641b0b7f3dabd118e9b604cf62aac48352d978507ca69712af 2015-11-28 17:55:56 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-988baed07156faccc54fedc75cad9c5866aacb9477834f58d56d135d1dbd3b92 2015-11-28 18:01:22 ....A 7168 Virusshare.00215/Trojan.Win32.Vtflooder.cft-99684b0ea62938e207318b9ae450db42052a135fe27c80bcade2920538d54edc 2015-11-28 18:02:48 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-998d6a270a2482fb2c3faf4b3f93e71ae9da697c8f6d5d45e9146c0e2de22e1d 2015-11-28 17:52:12 ....A 7168 Virusshare.00215/Trojan.Win32.Vtflooder.cft-99df12fd1ee93a2289574e954b9f00f7ceeee9319b42988252f2a55994b1f161 2015-11-28 17:55:28 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-9d582ddb2c07b671e360ccb0175a33fea899815906356dfa1bd5b54e108c842c 2015-11-28 17:56:50 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-9e712c9d3c9c4cb7d5c8facf54587a1e8dba6d81d145da74956718367c6971d5 2015-11-28 17:44:06 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-a1bd5fd49bb0632214c4ff5a80eeb7eceff7804e98c62cf85994f24716c0424f 2015-11-28 18:01:24 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-a3d1aa826d667408c70c8c8f11d7b113ef1c8c92fa5bc65925e688242d27b73d 2015-11-28 17:46:48 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-a6cece4745654b30ffff6579009499481ffca0d163301e26a048966f89b83666 2015-11-28 17:48:22 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-a99cadc5788a3636af145dbc365d1dba82b0643246207f64b6306a7a2b77ef98 2015-11-28 17:55:56 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-ac426071af9a516d8fc977ebb4c58d1647e88f5259cb6d97f42b55fed670783d 2015-11-28 17:41:58 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-adf98589141e559fca5790ca212fe8721a8f92ccc40d9aa9be5b97501cdaf3fd 2015-11-28 17:43:48 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-af5c14aa0467f18c7ea2cb789b339909c85630b985e06849781c2f8455908839 2015-11-28 17:49:24 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-b759d06b84bd0ba97d36d7e73de49c50a9954c280890623b47bbc31c23280071 2015-11-28 17:49:42 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-bc409dd18fb03028e3c654678e03d5731c2966659897801cb0bb282673deb95d 2015-11-28 17:59:30 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-c4e41d1d1f9da6bde9e8bffd31c06f3f7e5d81f2c54653370fda96853db48009 2015-11-28 17:43:08 ....A 7838 Virusshare.00215/Trojan.Win32.Vtflooder.cft-cb2a148b5d8104b6d6efc86b4ac69e9996e393d3ca710580c8a4f2cfd173841f 2015-11-28 18:02:06 ....A 7168 Virusshare.00215/Trojan.Win32.Vtflooder.cft-cc4c194b22a5e30d4dbe3a137f6bd4c1f841476892b1500445c82e6d23eaa22a 2015-11-28 17:41:38 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-cf6b5865016db4c3ffd3fa9d2114d13644c6b44fd5e6ccde9a7db0abe4bab164 2015-11-28 17:50:58 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-d23b6e78e9004e9284fce35112c3641bfe87d6892851707af9026b5098fd0819 2015-11-28 17:53:50 ....A 7168 Virusshare.00215/Trojan.Win32.Vtflooder.cft-d360a5ac794d56166225271ff6acae282d4665f5e637aea6ca6b91dae2c8120a 2015-11-28 18:01:48 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-d77dc8a8fb48af99f6b8ac7e367d2bf094a3537ae1edab89111083ef774559b0 2015-11-28 18:03:26 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-db872088fa0f067ab7b5c4d91fc1823d7559ea2682ab077637772c2f9d326c8d 2015-11-28 18:02:10 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-e90794f2239e532e634b3413451b4c9a91675daede33caec74d3653338997b98 2015-11-28 17:59:32 ....A 7168 Virusshare.00215/Trojan.Win32.Vtflooder.cft-e926502abfd70ac79962c9a1ef9b4387d97de62bdc293ed5ae3a20e65a663e7f 2015-11-28 18:02:28 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-ec84ca544cf65230dcd5aac1f4bbadb8aaed82e2d91943c52cdca211d5735b6b 2015-11-28 17:58:36 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-efdfcbf1ad8f73f58ac1cd762d6685b73bc8dea37fff43c5ec3b7ec7282ed636 2015-11-28 17:57:42 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-f557e5d706a911c6ee34018f4227e533984edf348a2cabb662dc7879f13b8d3c 2015-11-28 17:49:08 ....A 5120 Virusshare.00215/Trojan.Win32.Vtflooder.cft-f75cf444fd39d7717927afca8b93a7f2b1a4e79383470fcf3c7fb635a0b2743d 2015-11-28 17:43:52 ....A 8192 Virusshare.00215/Trojan.Win32.Vtflooder.cft-fdb24057eef35740fd85a5b97b2e2efa821ea0917d3c7e1784ab163b6edeaf8e 2015-11-28 17:52:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-01b7dadbdd3002c1c5ebae87e0c41f559b85cda8c5fa60866a762ac1d6da601d 2015-11-28 17:48:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-02050b0aa13a699f2f6c510c55cc5605d54868ea5fd803141583c225f458f8d1 2015-11-28 18:02:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-027a0292bb7d02b412a50a00271f5b0e15b71cb0ea26d9e1c401a05ebe78aa37 2015-11-28 17:43:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-03219cef4e9782bbdc19d869b26b0ee9000ad9a3dbf93e008adcb535e5c1d6d2 2015-11-28 17:49:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0349ed1013b3553ef212f2665525ea215d7bfd3bf15d5e4b96fdf65062973d50 2015-11-28 17:46:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-055d7d236b5fefb71d2b258e004da61e7ee91ee6cf703a61cdabe30202c3346b 2015-11-28 17:48:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-07109079eb6dc0f30a80ff23a503ca6eae023bd4722ed6dc782440259107b35d 2015-11-28 17:57:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0748c00254477f80270b249c2d20fe9c23835b944cb5e494520603310a1410c6 2015-11-28 17:51:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0848d5481f69bc69a31963d210c607d42d2d89fc31ca587b9f410b9d17464a4e 2015-11-28 17:50:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-092f17e0ca69e7d5cfb9b104ed7f833fdc7284169c277529391595374b2d7beb 2015-11-28 17:56:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-094f30e0980a259b85afb34d557f01df1fdc439fd9741c166667950435295f80 2015-11-28 18:04:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-099660ba59a6630e97a586d76164d1e557df5b71491bae56eaef6b16e65e0dd3 2015-11-28 17:56:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-09da467afc173266f0d5a6ce7bb2ae083b8ed2cbde44438569da74f9c0c559ee 2015-11-28 17:41:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0a10057a98acd912192fb13fde7519a398c227379ae71d556c23738a35be61f5 2015-11-28 17:49:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0a28b90c5688328085ab17588c87508eaaa0138fe2610c6553fd59b989f6d9cf 2015-11-28 18:04:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0a2ea891e31647bde1285aa8ddf8e436aebb503864c05d477f2689b1c62a0efb 2015-11-28 17:49:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0b03a8ae074b9b5b1c97f29d2280e09a407085ba7b05fa77d5e580b7c3c3b00d 2015-11-28 17:57:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0bc86f7157b6ebc79a52e0cb3a88374b2aa1b05ad4ca81d313888a20a11d7da0 2015-11-28 17:45:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0bd00b9e284ab95369adec8acb57afcb3a14cc2b0ed4532b75b559b0765e03cd 2015-11-28 17:51:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0c5e55ce9f7d7b0450ace21101810bb82c1727f75ac4049698406cc7aa210e6f 2015-11-28 18:00:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0c6eb7aa72a348beef5fee802087d67f1dd8c75f8c94b83845a51c66cff82e64 2015-11-28 17:43:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0cbfd786e29dbb9016e19ea6345da7c7f951a72f1df72d98eda18cc205daa7c4 2015-11-28 17:59:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0e10642559946c256db561a15a59a4a5270952c4a39285d7cfdbe4d85f9ab379 2015-11-28 17:48:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0ef2249d2b51814c4ecc38fb4fcf03727cf496ceb636ba24bf3d5a9e7ab67ea9 2015-11-28 17:59:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0f3686d008ad3af4773b9c532019fb90eadee08db962c234f5d9e83b845a9a74 2015-11-28 17:55:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0f4708ec5b45eedfa3797b64077e7f22aa6f0e1e6742c81693b3e2e8f645af8f 2015-11-28 17:42:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-0fc9432195693d352539c891c0c64a18e20084db29e75f87bdd53edf4ee10ace 2015-11-28 17:41:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-105c915093984b26737c53dd4e46836da3054e7640e0c95d692fdc0f257ba3e6 2015-11-28 17:44:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-119a0840bfc36f97030f8df9f5bc50a4221b10368c012f44c70fa8fb05f4c93e 2015-11-28 17:51:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-12628189378e58e8a210a317474f1b169147ccd8ef879f686f1a7328b601168b 2015-11-28 17:56:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-13396bc1ad37654ef77bf4dfcab685c5571e460efc57947366551c5d167b29e1 2015-11-28 18:02:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-140034cc987ad37033bc59286d52fb7f2b56e885aaa53ea10e82d3b67f261dbf 2015-11-28 17:44:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-145f43b05d1058113d4c823b280f64c7064b48c0cf121d616b7ee7836ef3696f 2015-11-28 17:48:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-14e044ef05f539096aa8e0c3c90deb716cf8119120cb7fea26df226b29345c37 2015-11-28 17:42:08 ....A 20992 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-14fac04d28efd03e2ee9e9bf0548deca17f39564daf64d06984fbe0e3f6f98ba 2015-11-28 18:02:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1584e66c3175e5c8517519dca2fe88f0a2890a401772d8d73d9c9e0b0412b700 2015-11-28 17:48:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-160d7e96d8506e4b15d1328a9dfbc4efaa976abb0a20fe5dd09f7574de5791fd 2015-11-28 17:50:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-165b69ea367e30f23ff2d7be01bd66cf366d287ba87a937c9a1adf8ada1e6cc5 2015-11-28 17:58:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-16cc0725947b5832c5ef023d39feb6b932236c72231b15cacb6d9f3aebcb133b 2015-11-28 17:46:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-174639721878a28a2997a38edf4185ab6224b1fccd5b9ab254a0a53604871105 2015-11-28 17:44:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-17815d2b7a95ae90785181274c7a08d41e46036de705a5547d33386d901c6db8 2015-11-28 17:53:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-184faa8199cc84e8928abed8d1295b5cedd5a28ca588f1af371dfb46736cb2f3 2015-11-28 18:03:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-187b6998a25b0d54283bd1069fd6750d062de4e69ce323c59deab29eb7268272 2015-11-28 17:50:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-188cc731ef21a6ac8f0d30e7c4b4329329a9fd3a411654ffdee31660be7e1ef8 2015-11-28 17:57:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1bbc5449e1ede7c3f55cd4da5695b723be75c4844ae520610ffebcdafa83c02c 2015-11-28 17:52:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1d5fe3c6079595cc020d472990d76ecba584edfbc310f33bc40e0ec88a1d11aa 2015-11-28 18:00:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1e19cb6a641b4303891505649de06fce3bdafeed7bf09fda48c36211acb16cb0 2015-11-28 18:03:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1ef0b5ce89c3a01b89c7d50b58a99984d2551a30cb9c70ce14af1ea639f4d31c 2015-11-28 17:56:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1f441d07576f17debdf99d43d9481ac701581814465f793236317dedd8313643 2015-11-28 17:45:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1fa9ff52084a0de5494898b8f41b05ef9eff2cab51ee6a6bf8d31b15593453ab 2015-11-28 17:42:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-20156aed7862ec7377a10e90e55dbe6529fa4894833d7c393f290fc1a83ed92a 2015-11-28 17:41:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-20387a99fcb0fde4c003e19a546778f87f72467a0c8f5ee0715a2adbe52bda5d 2015-11-28 18:04:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2058c6ff243e4665e64265cdb8a79895b37f6d6f1b3357eb50d809562d46ca82 2015-11-28 18:04:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2087f73624b559966bef92fca041b53a555df5a2b521eb7f02671c7072dc9679 2015-11-28 17:55:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-20e4ccbed39b39336b5937c1bbb2392a2c7b3fa0c1dc3152893c082f52953365 2015-11-28 18:01:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-21918f85d20239ddd381dbc356363509aa812797b928e574030d2a083779f3f4 2015-11-28 17:44:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-22240bbbba3d60b8cdfe7e197b7581be53588bb72f9a02f38ae50083be2ba864 2015-11-28 17:54:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-22b2ac8cbe27388cc3fb20ddd5f71e6852691b00388d2ff32bf8fe5fb280c79e 2015-11-28 17:42:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-22ea67d6e17753a5cb2b879fa285d81fad12e0748f603e0a5510e7e9d8a5eacf 2015-11-28 17:48:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-232d86632a096d8fbce18687e04590113027d4ecad581b9dff60d44106604670 2015-11-28 17:47:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-234132a336a9a01467a7a2fe7336d46acf49108e7572daf54b10b6ef07c49ecd 2015-11-28 17:41:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2397834239be3047d72109b5e566b35f4b782e1b91637575282498b759394880 2015-11-28 17:47:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-23a017b799ffb1b4066d969c92148037ffc3005bf479dad3506ce2a8ed084093 2015-11-28 17:42:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-23a66d3b3da0dab21c1e2a0de949e663b02a2fe3d2393c9c7c57515e763c741f 2015-11-28 18:03:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-24112eced2193a4d82e30acb9412db0ef7cb124d797de76181bd0e9f71ef820b 2015-11-28 17:56:44 ....A 20992 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-241903662ff27a5b276596d2e0f30683645f6126543fc97b29944c25abffbf4e 2015-11-28 17:51:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-249e3e0b7e1a9deade3f8edd0847d75c807e43d25ecf806e8d6a48a42171a9b5 2015-11-28 18:02:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-24ad6974044360653c2d31f0703e8dbc6cb7315736ea7fa34f14fbc2ca789443 2015-11-28 17:48:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-24c488c4e62f992ef6e82842e4e0e7d476278b3ec23f11c2d5b5a2d19022c039 2015-11-28 17:50:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-25063d192f83055abe29a8dee79fc7ccf9531084a8e77b66fe87d35fb343db6a 2015-11-28 17:58:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-25c12ef60cddad81dd5fdd152d1521824c4b6595caed55ae99bb89c6816c565a 2015-11-28 17:46:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-262a27e488c846d737aa1633a0f257f85ad6eb3352292e6e570eed8ae00e5472 2015-11-28 17:51:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2666ed5fa7e9512e8b9eca3f495bc8ff863d4238788c8bda5a1d2e07a7a16072 2015-11-28 17:43:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-269feb0a733edfcb6d273effb370cb671004b77002bd5020260fccdbd3911c8c 2015-11-28 17:49:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-27166c87e96fa770847a91df03aea5cce2b3bfbbfe840f3686ffa28c07237dc1 2015-11-28 18:03:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2763a4cacdc15d8cbbb92007748c2ff1304e0d79d9b8eeb60e5a7453511ca355 2015-11-28 17:49:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-277154c77b3ded737e2d15dce2d2f857ba128c79dac37cf86ed8492858b14956 2015-11-28 17:59:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-27733cdc583445427532d75d225b1c6a9bc44a2bfc705481aa80612c8bdbe47e 2015-11-28 18:02:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-27796a19f9771d232fdb08f23c523baf880414eee15afde287a8517934dce918 2015-11-28 17:41:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-298d652be273720e48da822c24a1a4059795f5cb72f82fdbc65551676f0b55f2 2015-11-28 18:03:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2995f2b1221d08966233aa4c0f96259fe3cbe998443efaa237d79b804698eba4 2015-11-28 17:48:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-299988c5012c12b1d39f2e2290804ac19f394a7e4be9b5bdbcc68290454a64df 2015-11-28 17:59:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-29c212f42d9a7b61d4f4949fac0c370028bcd0e8469674201396d4fbd22c2a98 2015-11-28 18:03:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2b8c32588dfae2f68e0ddac6bcc33f465d0be29951d28ddb272e801926750d78 2015-11-28 17:49:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2bbef257ce8f3a01ad66a70936943540087fa14fff5a43d7ad1a4b587f7765dd 2015-11-28 17:41:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2d413fd9602dbea02019473c6c6f1f2623a76c5d197755840c7ea5c7cc0347fb 2015-11-28 18:02:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-2ee514ed6e7c5adaeefa56194a5001feb2b2ed84cb6f588817d69e81834de818 2015-11-28 18:04:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-302bf4660caf8531f33c0265cc472f7f78eeadfb7b944ebca2749e6d0618170f 2015-11-28 18:00:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3040361187b8d35389317f8da8d1b02262d7b7969ce2fb29245bf1328b1214d9 2015-11-28 17:52:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-30414c39e862230ad89c2c10eb79c48879b8967a55ed4d9a6c97b7d7014ec750 2015-11-28 17:57:26 ....A 20992 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3136392f77a9b7a0693ba60d369763e3664891a0c39e7c4ac5821071ae987958 2015-11-28 17:47:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-320bbb3d1713531010555b97dee7825be4684c7389ad2cb034f6a93db5caae1d 2015-11-28 17:43:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-337515bcba897d9b162c8ee3efe0cfb0397b979e8fc019a200a899213212a48b 2015-11-28 17:48:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-33bff7c896d3adc19a5f71d11e456ab13e43aade0f5818dd81ab13a162ce6231 2015-11-28 17:52:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-340239dc330b737929d8f8dde892f12735b792d0eadeb35ccb9fd6d2acecdc6f 2015-11-28 17:42:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-340a128f687de35121521f6564225f1dbcdfcfd67ff4a7277f50dd56f1f7b896 2015-11-28 17:51:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3503fb2d640d5a945fe2262acb94f5896d1d7ae56de7076ef38ab4c624d6bc3a 2015-11-28 17:55:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-369f3e74dbca7b03fc5e396a7eee4ed70c4d027334a3f04ec4d9176fa03746ed 2015-11-28 17:46:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-36ba8f5fcbeb0152840aea0e3be62defe0861391cbe4920e972f465f4facc323 2015-11-28 17:49:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3733cf5e6e4173c4c0d3efccb30db6cbbe1cb5874335832ea7051e92f44230fa 2015-11-28 17:59:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-38ea975998ae5c990f15a23a8f6b0f9a6d6f77595cbc66b61ac02d937dd4123d 2015-11-28 17:43:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3acb29f201c3790beea1947b79c123c0645f02415aedd928f09bec4ce81872b8 2015-11-28 17:49:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3b9d2af7b9a8218b1bb11705798ae7516757512282f2fe899e025d8a88134585 2015-11-28 17:45:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3bb6651fb66e01bc842094b40b77b0b12b05a4e7c578416c30f85fcc41acc289 2015-11-28 17:49:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3c3ffbcd55569b30bb32b9961070ec52415ad5a163c1ab9244fbf3542b7ceadf 2015-11-28 17:57:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3c505f8cc59d55253b6048c2a8a833ee80aa784c9726c54c723af8d747495c17 2015-11-28 17:57:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3d51246adc98a4db99aa7529a846e91226f5c39977dfac0d59c544b1a8a13c4a 2015-11-28 17:43:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3e1c9c0f0b180a55ec81094a0f6320e7e301637a3a15e8a03bc31ec28aa63518 2015-11-28 17:43:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3f8c5483455cc36d1ae8a5217231e87e94b91063bed0ca828507d7885a3867a4 2015-11-28 17:58:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-3febc6932ffaa708a2886ccfa883f460459cf83848110054cc36b574589ce50c 2015-11-28 18:02:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4103a1081423da2f5339dfa4c970e7933fe3b49828ae7e003633ac99f26c7263 2015-11-28 18:03:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4137758ef7da80acff5473aa141495b10437c2efdfaa9d3a847317f27f8b88a6 2015-11-28 17:59:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-434071655566471d6beb579e8bb0fbb059cafdd37fe4ee27a0c75e4702b2767f 2015-11-28 17:51:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-43b76b4f3d7fff7e865679fd49f095c55aa2a3280998c11c18f7e5c24bf35fe5 2015-11-28 17:57:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-448cbfd68cdfc340646ecd53e0b99c206b0ea71240e9f9d775939a9744792865 2015-11-28 17:44:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-453675724718a022d37f47e188fbc84ad79d8ed725e7215106fea55de4e1cc82 2015-11-28 18:02:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4573c0cecb071a0335209b761e659814b0d382a8391a575d256ecec410dbda7b 2015-11-28 18:00:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-46685031836188414aa147e8690688d76a01f2adfeed7bddf4cd943724542231 2015-11-28 17:50:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-47ccd2334a20ed800070cd6fbc1ca3eaf8f04c91f4c2683c2da26cb008c5af65 2015-11-28 17:50:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-481639a580190b6ce1d787e97d43595554e031c9c1c1777995e2e9ba2a1a2666 2015-11-28 17:58:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-48208303ff5c6e74513bfa43a1ecc4feaed0198ce27e5da815d473a7e5334b1d 2015-11-28 17:55:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-48c754f25e5c0e15b475e4ca37a278fb79ba9aa7d84361bf8da965633dd2ae3d 2015-11-28 17:57:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-492702e9c5d3b11ae2c181b75a6a3a6c57f52babd3dc5c22aaf0ab8da5f71452 2015-11-28 17:52:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-498b81a2daa7f7c28d688588712dc501a1acacdbb0eef2a3c354588c7f5e400f 2015-11-28 17:46:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4b6366554b2d42bab999342949240ace2e682be869672350321696b1279538ff 2015-11-28 17:52:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4bb31abebd635f98524c11b74418e93dec24d82e517392a858089e345e535d49 2015-11-28 17:55:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4e317f1a7bb8d74a21ba548044111020243772b8544636040cf4b9d0595d4f0b 2015-11-28 17:53:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4f4bc5199531c3f166cdce3a6bfaaa2dfc56fba32fb6856cba4cb09553f5e69f 2015-11-28 17:43:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-4ff4d8e9228ec23a0b30128464f669436c5db514f4c72269c1fd878054b62130 2015-11-28 17:55:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-513e4d84f6e286f3b2c86f7252e295fa647cd5398773a53eb691baababb57dc6 2015-11-28 17:58:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5154fb9adff44de5eb854e173c5ec1456151067961812aa8cec9360186d1de08 2015-11-28 17:55:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-51b42c30b71391b789e9aaa81587ba8e138c803ebd5df311758c9d4590fa7039 2015-11-28 18:00:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-51d880450b715bc87fff9f35fd46cc52913491d2a10456ea97c41cde18ef4699 2015-11-28 17:45:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-52e65577c765d5eb1c76dd52d6a4fc496ce9f0bd92a88cbb3fd17f998d4143c4 2015-11-28 17:58:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-53f0af812afd9ccc9a8fcaee38969e9e6f469b168fa621f19cca4de2cc5061e2 2015-11-28 17:42:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-543609149b81b5e61c4e48a98eeb2a188111a0f220242ac0ce54a942f0a3dd7f 2015-11-28 18:02:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5477f53a34e6728a2c3010e636803e41a9fa4256c3f98f4a8dd28e7c5dc870a3 2015-11-28 18:03:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-54e98d546fbe25e073890c765113c73e4943c2782e1813aae9c5459293c160c2 2015-11-28 17:45:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5503592842678324ce9c6c93fe3a98b6570395e2727f94d9b2c083a222e322b2 2015-11-28 17:50:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-555112c9c50a18c0a6b55739effb823e701fe21498b697a02ef266267df482d6 2015-11-28 17:51:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-556c5eafccddc6f88c61e1620860efd429147d7cba83c47154f09d4b141e6ee2 2015-11-28 17:46:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-55b97c420c1c5baf42bcdccd54a1ec7af797d05d464e01015442c46606409760 2015-11-28 18:02:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-560db14cd4684f3969f78edf7dfeeb3726104ae90937f65e17224a9f79487a83 2015-11-28 18:02:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-562732de494190016bd63d958ff6bbbbcbdde31f715cada24e4aa187689c82c0 2015-11-28 17:49:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5793768ae3710cb77c6ce399fa837535ecee2ee9527d358a9aa507900f312b13 2015-11-28 17:45:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5799984041381d3596b3e4312241b25126daa751d628f01ef2bb54950b2ef9ae 2015-11-28 18:02:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-57e72d81103e2998a937d3f895fcfd69ad132eac6d0c9552708e090221f38c09 2015-11-28 17:47:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-58077b478b9c3533da95407784e7de417055734d94ba4bf6b68625029cf0d0b3 2015-11-28 17:57:50 ....A 201183 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-58485d7b716f12969625ea243557c965fb7693891c6dcafc5cd6ccc1e4cb66ab 2015-11-28 18:01:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5a15bc5605eada9864be04917490177be1e070a3994ab3b6afffca3ad979ade4 2015-11-28 17:58:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5a64e93f6c3bbdd854c83541965d11bbfd709d85688aa28a19e9048cf47f73d1 2015-11-28 17:48:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5ac51c84bd49ad23c2904ff128c3563b566671050fee7ed2e290077b5d8b8dfd 2015-11-28 17:59:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5ae3417bbeabdef297ae581dd358a2d307c842c52619bb09b9cf3e62cde7cc14 2015-11-28 17:41:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5b0808265783d8cc8b7927681b080a62e2704598ac6644cce21dccd63421cc25 2015-11-28 17:49:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5c5e5923c795a758110e6e5f2772c117b66a2bdbc049f6b9499a88da08788b1d 2015-11-28 17:41:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5d41ecced39a6e14580dad7829abd6b7aa57a5af7ee3b12c479606b5bc083b2b 2015-11-28 18:00:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5d7b8d17669110282291c46f2eabba96eb3903c13976b216b5183268c6d625ee 2015-11-28 17:59:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5d801e6cfa162ff29b6119cd86a45d35d46b78243af4d93ad5814ccb26f1f3ca 2015-11-28 17:45:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5fcdbcb260267c3082ba2bdcf31993b09e6c39bcfd014c626cc87bfdec9c9e31 2015-11-28 17:46:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-5ff31a472202e02fa5b8c0c363be436f535ef1e17ed2e360c08b326b3ea4b069 2015-11-28 17:51:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-60096e851cd399cf86786d37253ecf1b6c07d3358c905ab70a92df9882b34911 2015-11-28 17:56:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-60b72055a811a84e5ee39e51c6dce90a68badfb6a65249860e56c10947f8e8a6 2015-11-28 18:03:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6256115d87ceaf9674de5064909b1ce2e7532ac75a84dedc8fc3b82ab2f63baf 2015-11-28 17:52:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-626be1022fe34d9eeb17d7ea2b11c58dfe03ae586f1895ecb02f8116d9cc8d57 2015-11-28 17:49:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-629c6c0f5429c40361019f2364ae8e7571e6857bae8c810375c091cc48e96569 2015-11-28 17:50:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-62d55d99f283d055acbb0d0bf7063dacae3170b1ab7b1561c1c2cb60f14be21f 2015-11-28 17:57:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-63299f8f37bb41fad5f0ef25d66abdb1dc8b6bedf3330cadec4b8613805f490e 2015-11-28 17:44:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-63690d64c7ca7923f7f2f5a78f037f4a78bc58271ffe20ecbe4b0d92a0b4bf86 2015-11-28 17:44:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-637b10e193697493052064248f4e2b4eeca0cde5c540e6990628def1f4f56e49 2015-11-28 17:59:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6658fdd76a670503827e28aba6102143635f02b28a0d8964dd130452dcdd1af4 2015-11-28 17:51:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-682d30f4f8ebdd05daca121d284a597be2a0dc6bc26e1f834c36241e2658db6c 2015-11-28 17:47:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-69142e786bd86f7df59ed45601b9557d7ecd26c96c77b802bc5d2e5a2f7d1cfe 2015-11-28 17:44:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-696286c8b394b06e92209234430a801fad9212be5e4f3254036fb2c664593e31 2015-11-28 18:02:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-69e877ea7c252d7b96defe74244fdcb50ec308824696d61359bd3a86cd20be7b 2015-11-28 17:46:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6a014337572502a7c52ce989cc8a01e5ab2b99bfc1ffcd1b0433fc401b400f74 2015-11-28 18:03:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6aae45f870316b07d52e4402d529ed01eebafb2b87b4941de28eb830d7ca422f 2015-11-28 18:01:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6b25367aadc00fd1f9c291b019966437d6a31bbb9546751e316a5a2e0cea879a 2015-11-28 18:01:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6bdd10d476d83e6239b0974f08df2016d2f6b20c2236618a535ff5b04a266899 2015-11-28 17:54:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6c1b155a116d41f568438d656d73acfaa3cebf218aa8db7d43f15914d9c85e0d 2015-11-28 18:01:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6c759bfb19cce0ccec4256a1fe8e1b0c40c162f51850f478b8e4a9912beb0458 2015-11-28 18:00:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6d0e6b99ba5200ad75cc85b4f93f4ad0d56b7c722cf7bea33d150fbb0b7e41e1 2015-11-28 17:47:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6d132b6548ea23fb41cae6ba5e5fb0b6a369529e0154599f73ca3067e88f296d 2015-11-28 17:44:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6d9113092522c97a544b20a2ebb9e7a1f1919eda1a0c975c17f42ef2c63b96ca 2015-11-28 18:03:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6dbef7dc19cdcf5b8c9bf49a936f55e47c405761070e614630c592fe807cc46c 2015-11-28 17:55:50 ....A 20992 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6dcbf249cec2c9a560493679903d151b56314db8f81791f5ba15b12d0914b8cd 2015-11-28 18:04:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-6e76c01cb14085e878014d37f919f1039110a0408e37321f56dc183f831ddf9c 2015-11-28 18:01:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-70a58b412b43c825caa61189ea2e8390a537fd8a163d156a88493936c2eef88a 2015-11-28 17:58:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7115cc8fa2f0b331728b696f9337b486bdfa2dd6ab96d474f4dc3694b595ee77 2015-11-28 17:46:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-71176862ccf40e9716073962b0ee47c062f70979bf4c3e8c10c313a977bb9e1d 2015-11-28 17:49:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7184045567d43bb3f5da5f86fcfbd046ea0a01b46e5701a04580555370a2ca1b 2015-11-28 17:59:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-721a1bf5aa70cdcc564b684649fc9de5d2edc4d5e8bdbee3bdb2044080a523f9 2015-11-28 17:48:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-72ed49ff953b239221bf9fa69283900d24814d93da1b0b9816eff442274b034d 2015-11-28 17:44:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-730d19d3350857d73ff8e623490b10695c442f607fa5dfbf72393c1fa5103e3a 2015-11-28 18:01:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-735023daeac6830dad347edd2bb3545d15ebb2d0d32bdfdeff3d8517dd67efde 2015-11-28 17:54:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-74cf40a7fcfca1a79d6a68f272e88e5f69bcf57f73b9dec9a9f1c8951c59c6f9 2015-11-28 18:03:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7554d6d66411471e22b41feaf0607bf262b2b782bccf3c46502d80adc6d0b2b2 2015-11-28 18:02:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-75572327d43fdefa16b2039c254b2e79debb5d6216f88d1c8197150a022f12f0 2015-11-28 17:46:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-765c2153972a7ef8b880ebae6aab677a152e1ac1a2b0c63aa52b93e597da5aea 2015-11-28 18:03:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-767979fecb1ea3f8925258d55ae5f4856434c02fa69cf60e7abc4f462333dcb2 2015-11-28 17:58:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-76cf3fa44263c634523bea2b625fa8600122d82ed639cbfb743ae4f164fe93cc 2015-11-28 17:58:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7779fc94e851c69cc58cdeddb58ae7a96161cc2bcaa0d99bac4e216ee46f6a4c 2015-11-28 17:56:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-77b71f3719cfd3f22f55b3e0f61e98928b798bcf23bcdc039e9133c0b21964ea 2015-11-28 17:47:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-785b0d00a88e4ac375f713614a34d97b40fc53a038ce4f9377f8d3175c23ddb9 2015-11-28 17:44:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-78fbfbb93ca1606aefcda97b1f5ff7e168c941644c511483b717ab3abad24fef 2015-11-28 17:51:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-79c321ae81c1d26dd9482c6f3e00c0d846021a7737ddf29ef871a26b1038c631 2015-11-28 17:47:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-79caa06b337cd40d54f1ff4d8cbcf00563537f1e522a8ebc7d3cd05fb00156b3 2015-11-28 17:51:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-79f75141c535b89329aea4a217ae1ba8386625f9a36383f9dd71a3778bc824da 2015-11-28 17:50:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7a6b2a95d2f1c6ed0393fe1f657654d6b06f45e15aa3702dd94b410f1631f3f5 2015-11-28 18:03:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7a89bd693403d77ed6bdd86078dc6b4376b3c0ef8360f19c6f784da57c02c741 2015-11-28 17:51:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7b812adfd9942ba5f8cf75310bfb231e1cfee3a01287fb16205042a00cf98506 2015-11-28 17:42:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7c7bef568f9565600cc2e84d2a2633901e80e74178810dafecc18848c9177d83 2015-11-28 18:02:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7c7de2209fb3b48954ede1fb7c04c08507778b89129d35d4b1d2af7891c81fb8 2015-11-28 17:52:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7d116fc15f149df38fa3a94f36d00ad0edefd5a0e9b117debb48f4132b36eca1 2015-11-28 18:03:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7d31b9d23d3c7b5c8d53d2a02e82ff97c4591dfd740ad904140e4d428b3c6f20 2015-11-28 17:50:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7de0a9ed3e4571058189f750a9c00755bb6678f352242ee260bd20d34d3f460f 2015-11-28 17:50:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7df39c2ca97d0ec08232d2e77daccc4c83b6394b4d9cf60f4c3bda966351d407 2015-11-28 18:03:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7eb9b61c7812f9c3c529e3f208fe26934feeca175c0dc1d918aa5b11648ba5f3 2015-11-28 17:50:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7f22a38644fb627030ca442306e0f1ff6dc12e482e789dc61e1deb83ce66b16d 2015-11-28 17:45:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7f9063bfdcbe3a251b31de7783921b8085224bc63278e8e9479dd7552c2bcb10 2015-11-28 18:03:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-7ffc3a786d29c1d2f097c44b00058bd817dbfe692fc009c8e1ca438d1277b6ef 2015-11-28 18:02:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-80077c6ec855054799a75defe51e9a415e5072d438c4b95689a8b8137d7c79f3 2015-11-28 18:02:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-81392b1ee7816c4e4f6d5567d07f3de030046ad100d84eafdb89b045b268beaa 2015-11-28 18:00:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-82a68165d842974781989d6bdac9514052f015e66ec58681e5cc86ed0332a10e 2015-11-28 17:46:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-83d691014e05ca84c5a666d55bb3647cfff785406e0f578f026fe5e2e4bc81c3 2015-11-28 17:49:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8482834ae148a4150f23b45b4fd4ee6ccd21d06b8cd01bd001f38f5f3c27e27f 2015-11-28 17:48:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-849ee258b667cd0be0c7d63de764f6fc4b6281c08515c0f4fc597538834d7874 2015-11-28 17:51:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-84a8cf1778bce5dca294e28da23d89495da7c3da06efb58e7903ca29c9128a0e 2015-11-28 18:03:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-85dc401aa1b203cabb60e21e9fa8f4e5c6ea58165ebd9057c0e1ba3afcd546a1 2015-11-28 17:58:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8652ea843398443e8d7f2e61554be24a34ea3379d0e5e568f1488525a885a700 2015-11-28 17:44:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8703c74ff75a60b64f6bfd07f9996fb202308774fe0f66ce91c17effc36c59d3 2015-11-28 18:00:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-87679f18f837da82cb64220e8a0cafdd2c2b584b833d269501da56f421743a0f 2015-11-28 17:53:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-88d6f329e98bfa589e987a6ac71e98f6bc2dcb02db4c4d6c51eb473ada150446 2015-11-28 18:02:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-892bdd5a951f91456219fcab0cd6300729e2f8b739c1c6d36819caf41dda95b4 2015-11-28 18:02:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-89528c42c0ef41c8e3a58023306b71ff52061ba54cd478e7c8d77a96b7ccf4a7 2015-11-28 17:49:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-89920cacbd74fa64185acbe28d810e448de2f22b6d974a51411ff3ddae46b4d9 2015-11-28 17:56:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8b98dc8b2ed463daef40f6b5ce4d8e93c778b79586be6c219c0cd36f6c5979ee 2015-11-28 17:50:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8c11d45ad817e95a09cc35750df13943e4822e7b3458241412c2c83c8b2ea094 2015-11-28 17:47:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8ca3f8915a2455e8ca3d1e03391f26193259964c760ace7a6662a47762cc4a98 2015-11-28 17:45:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8de23d59bbe1c726b026179ae13da96d2202c2d08de3420f3280c871195cb786 2015-11-28 18:02:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8e0e29c728c8f29bec87739190fdf8f4ecc207137ed197487a687f73a78e99cb 2015-11-28 17:45:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8e304ff6fbcb3228edb69beb103a08b22d6a64af160bd605e4509caf95548289 2015-11-28 17:41:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-8f2f2589015203f3fa7ac285515b69e2934754c6dc01ca72135f9eadf037d54e 2015-11-28 17:50:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9034b33d7154356f124229fdbfabf90ab00c6887efd385f900f8487a0c929ff5 2015-11-28 17:49:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-904c3d66ea628648a02e6a4ea4577fb558f7ec35ad71d327fe042bdae439339b 2015-11-28 18:04:18 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-90f6a2f57f712d787384394473e75479bfe13e4ced1c5a49deabcd39d6dae217 2015-11-28 17:46:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9219b3fa6510f1fd45f908347a99664044afe109c8398737d521f889b857719e 2015-11-28 17:48:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-926d237b2578c882c6e19f78720800a41f814542eb5b20f7c05d7ed5edadc242 2015-11-28 17:55:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-92967ea8531acfc066e8b3da3d1958f432e892298b29652edfca825e4f460a1c 2015-11-28 18:01:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-92deb782ac4b072b9e623dedbe9a062568febb2a0cd9d2fd786c1d2ba31b86bc 2015-11-28 17:55:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9308a915c97c31e4f2637bb2cbeb2d4e553fd2d6e6927b403a01655affd639f7 2015-11-28 17:43:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9370c88ca56a44b01721a15a953d356da87d1db4d342fdb79ad3584b70a8fd52 2015-11-28 17:46:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-93bd55de8dbd18198aa974a792931420b296a8127f7503c403daa23396eee417 2015-11-28 17:55:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-93f9058cc2c403cdbc42999ef8335d253899d39491319b55fe1a57dcd8e9b5f7 2015-11-28 17:51:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9410f8de2946e54601c25a15594ee1ed2553b61b7bbc62f2625c6e9beeae5925 2015-11-28 18:01:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9446d6af0e282041e75ce7b5295d685efd372355dafca8aba5616b472054c0ad 2015-11-28 17:44:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-945c3f7ecd03f0515f06ba2a814f391e85e0fd4153b2f94e9934e4ab4cd2891e 2015-11-28 17:44:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-94c5377c6c7dbedaeb10c41189908c2058f1f2d0a80c050d0e2b32391774c963 2015-11-28 17:59:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-95b0d7e0ee6fd28d622fd307b01b71d63aa8b23acb58be43f76e514f269a9459 2015-11-28 17:41:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-960fbab9567db6358b4753bc81e08194028838b89760a2bda78acfda3ef15d0b 2015-11-28 18:02:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9612e56b8f857fe7bbbe3486a04b8f02eb54f443c9c3875e54133a4f0c86bec2 2015-11-28 17:51:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-967f62d67213ca5af34707b3a53b6ed4318bdf63aa1d0082868a11032534d2c2 2015-11-28 17:49:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-96a453ea4e3cb3ed72aaa01dccd0bc767bc79ede765c3d51fbfe35d41a8dd131 2015-11-28 17:58:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-970141a5be49c79cf6ea830c78263cb496ac54a763a0d7d906eddd08d78f2e54 2015-11-28 17:53:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-97169b96858c390ca0d2dc26866a14fe4d7d87b789106c0cc17ae340605d90f9 2015-11-28 17:50:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-98dec46853b88559559a00a2c3253f7bb148db6bfe662de33efc7cb106deb3eb 2015-11-28 17:42:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-992e8150ad619f1af5302b67328d017b1abc1b8f8f7b3ce916447393c48fa29e 2015-11-28 18:02:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-99fb57876f94f7cce2db60a5b2d4eea0022fbc4b291918b1e2a7ee3d837092d1 2015-11-28 18:04:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9a1c4e70c930187ca2420024a4c0a57d13cf939de38dc6ff793aab78183cf95d 2015-11-28 17:44:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9a49e9f33bce1cca81d74538e104534bb105afcfdec4b0b5128c6623fae5d6d8 2015-11-28 17:50:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9aa9d953db9241c797e78de65726c0f0e9d4938c575e024f3fec6b3d6895b7e1 2015-11-28 17:48:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9ba7009b5c095fffc04162af07f28483e50e85a54125a769c1d1a543d4765f21 2015-11-28 18:02:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9cd1e4bb9a4708bc1cdc56984ad8037f254098a8f70ab27bef2ab8d6ad32ab43 2015-11-28 17:53:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9df829ee2049ccadf6e5c7ab3ef5b3e37c1c800716ba3d56e17bfc7dd925e747 2015-11-28 17:57:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-9e9c2dc66b8cbd5e91e2fbf981a7da7615eda4baf8fe3cfff9e4e50a66e9d7bc 2015-11-28 17:47:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a034ca2932d4940626d720edeaa7c95c3067b7d775682599d7e2fdd66e07d428 2015-11-28 17:52:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a0a50493cf8a9c6f84f274e502c2172153950448fc9050d2d7376fe2e77fb828 2015-11-28 18:03:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a10db1cf5c72cefc7fd9fb7544bc2afefc397775d2f0bb7945e2dea21540c576 2015-11-28 17:46:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a1a4bc1848dc5d1ca23ecb41173b71c6098c361db9ab785689621ecf37d53fcf 2015-11-28 17:51:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a21d0e92c96a49c3d973cda9b0f6867501006faa8a6f6f57067eb82e380f76bf 2015-11-28 17:56:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a224ff870319ed7e31f7c5df58c3b11e7d93fb9c2616f7d82578a45666b52a6e 2015-11-28 18:02:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a46bc3096d2020081c6030f4357e19488713206ee587dd8ea61236bf56ae08a9 2015-11-28 18:00:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a4c1bcb1f165ae30c30eb65d8cb52224e3cef917e51408294b0625809ee0255e 2015-11-28 17:49:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a7b245e65ec67d031a1fb02962ca3c510b5594bd5859bd0baa7a5aad7ece8844 2015-11-28 17:41:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a7b40cae68361487068f8d40fd2a28e3aa9f8b85890f003c8c9961a053cf2625 2015-11-28 18:03:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-a82e2c964462a946d15e139fd7fb61d51cc180a2d74fbc5517f595067fea30ce 2015-11-28 17:57:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-aaf34c2c0aab0075659f1957259431e013f3b2e8f896fc253d12840c01211131 2015-11-28 17:46:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ac01e9dcb2d5d55dfac2304c93670b66db40f4cedddb436cfa34ba641acb4797 2015-11-28 17:52:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ac5e636e684c15ed584197c1a17d980a3aef4583605572f6921edb863519728f 2015-11-28 17:44:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ac5efa1eceec30b736e2bad5360f7065cb4d1e3f5bb8de82373c68cc47f95ff0 2015-11-28 17:58:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ac97808867045be2de0b524d2d16fa2dc57f59d8520bbc23fca1080893d4467c 2015-11-28 17:44:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ad639f42817be5d3bd02a81ef4b30f45671bccddbc2ab6fab20d1d81c66aac13 2015-11-28 18:04:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-adb51431837ada21772c78036a2ff9d64b878e9e9fbc91ac93bb0427b5d089a0 2015-11-28 17:59:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ae0fa16fdc6437461477bbb88d11574be1fb6f952275be51d51b781ba8e99b58 2015-11-28 17:49:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-aed7df374c8f613944666158a89e12f9cac30789fbadbf1407934047bee1fc1d 2015-11-28 17:44:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-af530b77ac92056a6b471d438d31af311d5326095a194755c5c7f2355e1af07a 2015-11-28 17:49:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-af73fa97bbaaa67552c0f0ae466d85913507ae3f965a7a9562f9770f1aa5638b 2015-11-28 17:42:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-afffd9f6e2010682a8612a9ca6d0eddfe93371f1ad2f2bdd2a62c6580ab81da3 2015-11-28 18:03:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b13e32994475c431972be9903148655c6a0b7852037fb4aaa7b1777c84cf0e88 2015-11-28 17:50:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b1983dfad76769b6a1913b4029a53376e79966d755072c61c1c0367e3e35e9ca 2015-11-28 17:49:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b1cf8783288d5de02aef69e408b6e004a10e34551a8eb26464ed75d4e9bbfffa 2015-11-28 17:49:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b1e59dd7149e79f8167fa12fcb7806a38bb0e6692640d3418ac469b456f49bfe 2015-11-28 17:49:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b1f331eac5424414e0285caae603b327e86b756466508aaad0d0bb44698cc1b7 2015-11-28 17:44:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b300dabfb467a2afb47d361c79ab217cc91f97e7fe4fc74a40778782ada326ae 2015-11-28 18:01:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b317a26c088c4f243a5b0a5c8c3e69685187a1fe680f48dfaa52dd994dd0fb1f 2015-11-28 17:59:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b35f0f882c538223b33935f1330908846957d6fce1f12ae131e576f5627c8818 2015-11-28 17:46:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b3df074c5b09675b23cb28d154e3556349bb8a7a1d31a856f567bd057cf6dd44 2015-11-28 17:57:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b3ef3910a52b0b024e1cf30b201c2aac616f24dc2f9c7ac8c78822846d72656e 2015-11-28 17:49:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b43dab5e72f4e276460a94f178cde7901ea723e7f251799c88e2e077805d1178 2015-11-28 17:52:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b4624de30f59567d0c8e9f34ccdadc8817487c06cefa5bc65b7e933bb3edf434 2015-11-28 18:01:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b4c665ee11cf9e98fe17555d2662c52707be87a77fcb9ac326b06ff7dd838a4b 2015-11-28 18:00:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b73a8e0be420e8172e5701e6be8d3efa32cac325a62300be99dafd8dab17b553 2015-11-28 18:02:24 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b7e224388bfe6b891097b8e80cd122b629dd6f53c9dd2438cfa95b016c9204f4 2015-11-28 17:49:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b7ed996a4d543c6b21900d967585642246f269c6e60f94eef23e0d38230d4f02 2015-11-28 17:53:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b82984a1fbe7452fca361c3f9ddacbcd145619955b8806445f5e387c64a68304 2015-11-28 17:46:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b8621cd9a4944bc406586b14c085a175b4f1114d3fe3f363758b06815a8f0c8c 2015-11-28 17:57:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b86d2bd5c666cf2249044c63e2ae26aefcfa8992946285673741e5bec443dfa8 2015-11-28 17:43:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b89bbaf8922c5d50204ff319cda90415e89ddfa801423a64bb9506dd9422ff9d 2015-11-28 17:46:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b8a9d7303c6d0d4f897feee2c32bdd2450ac1f3e4c963976b77f9778f4ce4bd8 2015-11-28 18:03:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b92c4da7cc1e06fd520f2d32b14534c6e290f79569ce420d29fad1307099f38c 2015-11-28 18:01:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-b9e55e74c21268d02b7f8a915b86a7d34c4539260d6beffeee3dd11166a67a26 2015-11-28 17:56:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bbb377394f88ad33a76d42e8d9a865b29a855c94f5d87ffdcb76a1398a0a3f26 2015-11-28 17:59:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bbbb960953123c42b9a37cf4c0b712d84d957d68b11e5fb01316753b4d39fc2e 2015-11-28 17:48:06 ....A 20992 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bc3f24862e7dd964dce12a44bac1308b999fb608773123a0025561417bb951fa 2015-11-28 17:46:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bce870a7e1c9a2fc93788c6047de8437e0c86df59ab72e802227d41a004f13a9 2015-11-28 17:57:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bd9d1b7cc48b22a5c8a2c59b505ab631a2b3915f2a82972b4041562dd20f951f 2015-11-28 17:43:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bdb7dd7b1691352414574bc4de97e043d2febba5f3a2bcc6374c1131f8c79b9f 2015-11-28 18:00:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-be0b46ef21d7c6274e0c46be430e8dbfb7ea8698df3210131b46059ba4151044 2015-11-28 17:56:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-be11f51b1f733617a1ef9f7d52ee4121b7a91ec904b7e4d4b5460bd3839d1cd9 2015-11-28 18:04:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-be55e02b4e4e7474fa5eda7908c9e957155846535f12a59d62c4d3c56d40d482 2015-11-28 17:41:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-beb14e2d08d464ba608919cb827a004de99e61cb75414f10119e03b9aafbec4e 2015-11-28 17:51:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-beb165e318f6dad051d916f983a3dedfceb7fcf2976f42f741d2086b0e45bbf1 2015-11-28 17:56:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bf7d3bcaf89c8604dcc2009e602220a0a5039255a8edaa51c6a6be6c57dc9360 2015-11-28 17:47:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-bfb64145d97b1192c305a0e328a587bafee3ca1756f0b2d3c78a2c24524efb63 2015-11-28 18:03:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c01ff07282c2a8b21f24357b13d68b525867cd3af145a632c8febd31aa40cebe 2015-11-28 18:04:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c2ead6b3a7f6bd912ac12a6c781e439892b16743b2b7be6d089f32ecc29c0de5 2015-11-28 17:44:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c37782b33e5e1c12f2135e048e9adaf0fd5d2813284ff8c37eb8d97f81ac263b 2015-11-28 18:02:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c4594e7684b5be55a566efcae342f24895a6a794ed2fba6e4cf97dff5d0d3d44 2015-11-28 17:49:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c51ff134cd79e6fd97617bbedb6560065fb970c29a07c7033d6e2cfc7239676a 2015-11-28 17:56:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c58cb1f04ec66710d910c5366f883045e4a7faff062eb455d41e9432c30883af 2015-11-28 17:56:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c61db840cd098dd807e5909c71560ae5a8aef6f713f106e58343a209a02621f2 2015-11-28 17:50:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c7a8bcc846e107e4776ec84f603c5e9033e3bede2c52ece3224b16cba7a92411 2015-11-28 17:50:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c8e341f9a5f85938be8c45d69dd46b699625a26667e6f0b5e938f7be6e9f8e46 2015-11-28 17:56:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c9a31b58e5f881bd6cf935ddf4dffc4484c7022bd34ac718a228e0135b7fb309 2015-11-28 18:02:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-c9f266b588c867795ed6dac52a0ed01d4a6861d032951a68b7ed806a5cb4bb48 2015-11-28 17:56:16 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ca28eea3e27be0f278f8637b1b6e719a9226b5f22ece9b6586064b5cb6821247 2015-11-28 17:56:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ca4a06db637b86f662ee9b5acf0ec9baec70beab0f65a75971f1d49669cd4927 2015-11-28 18:01:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ca61b3c1f3f15177c076995d8f4a8ace3b25ffaf82282ac1aa5eb82d16137c96 2015-11-28 18:04:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-caa5aa8b7faf8b89880f4aec343045437dbbf1de522fce79f8f7bdb466734db7 2015-11-28 18:04:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-caea922a256b37b4d3bb44dc00e3dd8f8708901547c79402a6be92d1447eddba 2015-11-28 17:49:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-cbd9846a5720d86d117bb36a736074e43e6c1ee8dc87b39d31e26e2d8f25b58d 2015-11-28 17:42:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ccf334b31e7f4cff7a37f9e59fe3ce7fe25e6fc5ec6a46c3bfcbbc4ef6525324 2015-11-28 17:48:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-cde9e2896ed9c2e3cadaaf65e6ed16ca0f94ee78108b4e3ac8f2c416655dc1b1 2015-11-28 18:04:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d000281b5aab7e950cb855d37ffa77d3ec02e9f1f7f4853d892e949f788c2fc4 2015-11-28 17:54:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d0385f4e7f1a139951927fbfe9d00425515c7780cdd4396e133b262185c86786 2015-11-28 17:51:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d0984206d12818345eaa9474b5d4e56dabc297468452f60af3056a52dae61a9b 2015-11-28 17:44:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d1034c4e9d1d52b83a0f2338c17fdc36b210849bdcb3222a73298c710beab227 2015-11-28 17:53:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d34428facf981fa4615897fcdd47f7cee793887c068318b1b8d330f4e3d72733 2015-11-28 17:42:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d35ffce32ce309e6db29f21280fc963f10bd71eb459a773b92e75ca16c1f52e6 2015-11-28 18:03:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d3bf317c4c65847303d9760f9009417e2f6f33d628b58311a15f0f7f4c894f14 2015-11-28 17:49:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d5113c2bda16e38d0563673ed04146cec7669097d4c025c74ccab3896437b9b7 2015-11-28 17:44:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d569c1858625728960ac1f7eed76ed83b315de58d970b01b85f569b2bc061ac5 2015-11-28 17:49:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d5a8c5baf6ee8e3fb882010dfaef74894bc4d1b686d0a86b7eea52a9649fc540 2015-11-28 18:03:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d5ab52c38e758997b94ae287a0fdddde24257b945c6dd4d3ebf09b83b3fc5149 2015-11-28 18:02:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d5ac24e69c2f9c2d110de5ed609eb8a59b8aa507ad2fba08b9600d8eb64f227a 2015-11-28 17:48:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d608df67382383a2e6ec49eab7b784b5c1cc138a0e97fe113a93e79c490be81f 2015-11-28 18:02:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d614dd9be0cee0d0341fd94a7834987602c1512e030d0db7c06528a51e53b897 2015-11-28 17:58:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d627adb0ed6c9807f0a09cfb8e56b61387194c0a1e766c946fe6ffffc8323be2 2015-11-28 17:49:44 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d6beff8f871c883bcfcb5441f1f463da90d957458c21961281486b4565af44bd 2015-11-28 17:41:38 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d6e0425835dc56b99c49310c287e33feedc4f31dd6fe91e2ef42d710c16065e5 2015-11-28 17:49:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d6f26860d2e5521861ce7560e3c1331bf9fd66df3ea7ec74913105f47b87661d 2015-11-28 18:02:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d70a07511ddf87ed577da78e933d7a9d367026c50fb0884c7eb22a79c84e8879 2015-11-28 17:48:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d78a31c68cbe0bd1f683e43269a355a9f5aba7af0da17be4e6546a9f6a96ae44 2015-11-28 17:43:08 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d79b721fb4a8d64f551e6b877db8482ed9a4f416ce320690737f63c3c9ab360e 2015-11-28 17:57:58 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d7ca2136395b9ecef9548ff198ee6c5b4f50bfa362b605626f619b034b8419a0 2015-11-28 17:57:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d861c99959123c2f465c2794ad7c2fd3770d8242a3e38775a5102bea7c1980dc 2015-11-28 17:50:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d86849d2e32bd81243469cfb7ce6c78b69e8ea818fb812a0c7a1cd32ba7e493e 2015-11-28 18:00:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d8d0e8b75b70b9185b2b94aa3e177da06f81ab2b722168d52c917492b470db92 2015-11-28 17:45:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-d9ba7379e1b024d85b9ff7f09d470a53bad25064058cc06e6ea55b3819b14e98 2015-11-28 17:56:56 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-da35a1fc3a1d4eb3576966f92c209de493e7b0a0f17acad0cb22c920c6db671f 2015-11-28 17:49:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-dae8abbee36f13ddbb721c15b298bdd730885d1435707cde8e6ac3c98067082a 2015-11-28 18:01:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-db3e0623c5120f57026cab362ffc44eb2cafcb1c9d1b6aa50d05af3449c8e7fb 2015-11-28 17:58:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-db8b54161b7eaa50218ef25f19a1b1e90b4334154dad0a876649ddbed420efc6 2015-11-28 17:57:20 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-dc6596261155c8dd8b9265a4d5fb0f33fa053cb60e47b0a76913ff19ff217082 2015-11-28 18:03:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-dcbcccb0b66809456bbbf5782e90167195b9c64d7daefbee7222c6985dbddc3b 2015-11-28 17:42:26 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-dd6ac339567edc73a28e43595d575c9a5551a7e9fc6a8a98a88c09fd4ead8a92 2015-11-28 17:46:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-de3bed431528cd4d39746040dca47ff0634209ecda010ac00bfaa57303eef886 2015-11-28 18:00:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-de56f5544e1f5f7989b40e86c4cb2db49aaed0d330e58141859e0190bc9f2dcb 2015-11-28 17:46:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-de9cdfd4dd7ef691af6ff35ee991d0b9ddc136b162b9d0502620a8988dc6a57b 2015-11-28 18:02:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-debedbfa4e10eee3c9233cc625dda1679e386fe3185de2c4f0cb0c477fe46df3 2015-11-28 17:45:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-df63362b9331ba8a5f2f841bbd7e45bcab2c41d9022a93fe707492d0da6bf20f 2015-11-28 18:04:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-df988f0e7f23300f62a929a96fef7a17b5aa970f3978b6cc17c44e047ef6b3d0 2015-11-28 17:59:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-dfe4f6a6842b0e5f31148c2cbbea50eff0f536c1fce0f5ba2c13bf5c19cc8835 2015-11-28 17:49:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e15302da62b92eadcf9d2c8e4e96e5fa682f8077ca3f936a4462847bc0ad7aa9 2015-11-28 17:56:22 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e18022e23730c8c4dc8b64bf313156c690963f2a71107b4d04438da03cf14df2 2015-11-28 17:43:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e29bcc7473af7db5742cafdda979b86c0a5f7ca47a910d3cfc3892a1e9531c9c 2015-11-28 17:42:04 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e48c50a1f8ba66be86a74df574596742918b167b4bf3e1d73bad5ca5fb9b9c82 2015-11-28 17:59:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e4a915eb1a8e833d479eba7d0379caa6b72aa1d896a27a67d51c52fb495efb8f 2015-11-28 17:42:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e4dbc58f3498fa0914ed953374201850122827874c9b74c69c67b317a8bfaf90 2015-11-28 17:44:34 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e68b09a7335df0d6d8c7115e5db1728df0b47ebd801145e6331c0aa0f3be7f73 2015-11-28 17:45:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e71bbb1c024e9c039ca388c911c306ad4849ed4bc62f67268c9bd9d5f1a634d5 2015-11-28 17:55:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e7285d896500443d74b06441f5d4aa7ad8cd0f2bd1fb43c1d217239fb5e93a84 2015-11-28 17:46:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e88959c4971e728a14c44b68c1cc982cc0780357fd00d3a3cff91cadb4fe5ee0 2015-11-28 17:58:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e8dfeabc2ba208a70ba37508d25e8df7e6e397007fbdcd2f2a31ec8aebf91fdb 2015-11-28 17:54:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-e96fd23af59298b178fad88dd5a1085250afe92e75e290e5dec7bf45878329c5 2015-11-28 17:59:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ec53da9da4babbe68097be83dd72dc4221d2a9f7618f8da85530d02a4aed5f51 2015-11-28 17:43:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-edc99f6863959bf1dcf99f1a602c2fd54389fcfdc9cb201854131c52f83e01f4 2015-11-28 17:57:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-edcf8953f804b07a73a986871bb1697af7c6e1dc0e90b2be2d24dd876ef63b5e 2015-11-28 18:01:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-eec4892b45dd24aef9f5121c06466ef6363bbd479b8183c09114dc6598be35b8 2015-11-28 17:48:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ef56b04f10f795a0f9d6d302fc705593d3ac390e7aa691e9b04e427b3db637d2 2015-11-28 17:54:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-efe81a3c0d72208523ce966c182485a63e5a5e208286ca1a68e81bb7aa2e6f85 2015-11-28 17:46:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f097dc4ccfddb2227ab12d26777ca212dde6150ecc54c02dd8f36d59b43f274e 2015-11-28 18:00:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f14d2a8c6a1979d0496570a21da006f7a43afee39b64515afc6d7b143bc6f5ea 2015-11-28 17:43:32 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f220ece422eae270cfc5e0e3138cc5a6d73b9ca67dad4d6ece1a0a9760a1e6a0 2015-11-28 17:47:50 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f24c4415b56a37006ad57c0443568d11d6ed4272c549e226989a50eadaff9d12 2015-11-28 18:02:10 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f2d28ee6218eff2ddb53cfca3ca3de700a24058bcd3e22a578d44411b5b2201c 2015-11-28 17:58:36 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f30ea1db93ff26a6197feabd9ee686a1dde1bfdb0bddd26e95f601bcd852ec9b 2015-11-28 17:51:00 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f3376341bec20c39b051a1d3f2e7d4906a7617bb1bde9d3a7491b9fda26f5df9 2015-11-28 17:51:40 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f352cb1cb28af26c3f13c1f955b0e1ea54c93572050e2cb275a65a3ef4743ede 2015-11-28 18:02:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f4d49eb1107daccc8a98be2f06e2ba983bf0f620a38c8417007ad8494b5c0f64 2015-11-28 17:57:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f5819e0d71f0e2abf7d974bca38fc54546f0bddac10a83317e278422680e64dc 2015-11-28 17:45:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f661d58b41b8b863065860b630566297bb96e41868f3015118e2121e1a2c5370 2015-11-28 17:45:14 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f7163d08585662ea785176ffefff8276943e528230a261e20cfdd7dda0d61d9e 2015-11-28 17:48:28 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f77d2be050c2c286eee4c5e8af08bae4f71d944483348105da162982add8707c 2015-11-28 17:53:06 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f78a61312af9abb4923764038637248d7d0c1b68db229aefaf17eafbe9f9b14e 2015-11-28 18:02:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f86ae540864a2da2184025bd57cd4cc563746d351b8f6923010b530b4cb69065 2015-11-28 17:42:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f8f48002e614d40ee5c350aeac07fc4b1c2bfdba2bc4055c9b1ed5dc6f87f758 2015-11-28 17:59:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-f907310f1fabaed5c06eec486cd7ead788c24d64475175a9e8d7e8e214b54e69 2015-11-28 17:56:02 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-fa807609b1e475487da874e1deed897539d9ba5bb3fc658c203cda9857647275 2015-11-28 18:02:30 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-fb0ca2819c003c6b5bdfec2ca8d72610d43f227067e735a6d84373c30cd0cf49 2015-11-28 18:02:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-fbe1fd1aee89f3cd72365db8dfc5eb3a4a16a97a198b4119da49be2720337a5f 2015-11-28 17:48:12 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-fc4a3c5a45ae98d8f5164f8531ddeb638e32e982ac7d717bab5493f93eba2b4d 2015-11-28 18:02:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ff1c03f6f89ffd10cd78338aab8c422f224ce82e965452738da110df82d3e34a 2015-11-28 17:46:54 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ff6eb85b34fb4ab9e98452da6353e68e6709be4ff5357df7fb345bb0c7d201ed 2015-11-28 17:41:42 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ff7a7be7721cb2a82106e5847f0a2963b2f7a239bfd631d215635ec9a9290a0d 2015-11-28 18:02:48 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-ff8f947ef92bc5dce4614657b55d49f58a59d8334d0cbabdbe08c02133b4447c 2015-11-28 17:50:28 ....A 10752 Virusshare.00215/Trojan.Win32.Wakme.a-229a4407ee12e2ee67d9c9c881fed880854a6e7700544d5d0ed08ddf9fb1b944 2015-11-28 17:41:54 ....A 10752 Virusshare.00215/Trojan.Win32.Wakme.a-83dabf93bbe55ca9a727042ff9f24a2d57639a61500f243a57ff70bff8ee6605 2015-11-28 18:01:42 ....A 107652 Virusshare.00215/Trojan.Win32.Waldek.bunf-9fb9de904ccc1ab30ab45713588193fa5ae4781b087ba1f33b8a734fc64f5a19 2015-11-28 17:50:48 ....A 127488 Virusshare.00215/Trojan.Win32.Webprefix.pez-4cf990b2cf85542c8e5af44b2a0bbe309ca3ccabaa02e6047da219db85d8eee6 2015-11-28 17:46:12 ....A 126976 Virusshare.00215/Trojan.Win32.Webprefix.pfb-ab69787b3fafc7c7599b8b0b20a067ab9e6b36cc5b2d6507aff4cf38c085f160 2015-11-28 17:46:44 ....A 507392 Virusshare.00215/Trojan.Win32.Wecod.plg-77835d7586fe578757b5cc1501d5968f62a6552798c57d915bf6119a60ea039a 2015-11-28 17:48:58 ....A 650150 Virusshare.00215/Trojan.Win32.Wecod.ve-68b32912d94235788763a4b3350cfb28ede203958be7226d482deb7ec04d6db1 2015-11-28 17:48:06 ....A 115712 Virusshare.00215/Trojan.Win32.Weelsof.da-be5f356e05930014dca61ce91b89bf0f1c990f012c98523c7b66616b18c7145c 2015-11-28 17:58:54 ....A 898719 Virusshare.00215/Trojan.Win32.Wepa.b-027efef658bbeb34af03b408b28ee89f3423d34910ef053e0b8399590211eedb 2015-11-28 17:49:50 ....A 898819 Virusshare.00215/Trojan.Win32.Wepa.b-241cd4d6c9c796cbeba4f71221ccb86e4b0d567d1a0d7484406d890d11aabae5 2015-11-28 17:57:50 ....A 898359 Virusshare.00215/Trojan.Win32.Wepa.b-4d6da331fe2b26b4d560c18b5c574da26bd3075a4c3022df90a5739846f7f201 2015-11-28 17:48:58 ....A 897666 Virusshare.00215/Trojan.Win32.Wepa.b-60ede241c7ec6fb1d8e7226e8330f56cb35b1ad42d378b18b782a6b3c33709da 2015-11-28 17:57:32 ....A 898374 Virusshare.00215/Trojan.Win32.Wepa.b-8186af0dbe4a5ab79151fb53e5d12a644feadef83dca6465ce24b4003b589fbe 2015-11-28 17:58:32 ....A 898462 Virusshare.00215/Trojan.Win32.Wepa.b-c08279192b01347589dce70fc1f25fb29e170a41cf1b8c72eed3cb43e6c372c8 2015-11-28 17:59:30 ....A 898367 Virusshare.00215/Trojan.Win32.Wepa.b-c8a01a2f982d2282986270da4c89f2ac0969039b0b5b3fe0b6e96b319ac4356b 2015-11-28 17:50:06 ....A 898766 Virusshare.00215/Trojan.Win32.Wepa.b-f8b69ce3b1f13c20ea0f5e27aa61ba5e5919dd0485864d54fc4a8b582df20350 2015-11-28 17:46:36 ....A 898347 Virusshare.00215/Trojan.Win32.Wepa.b-fe4af17e1a3ea04a4d9580dcd2f7ba38a76a58a6d5816194ab16990fb3aaad97 2015-11-28 17:58:38 ....A 902509 Virusshare.00215/Trojan.Win32.Wepa.c-1b7c913395f270a8a5d7b466d964e1ed1d6845a26e7975603953346c0f4b7ddb 2015-11-28 18:01:38 ....A 125184 Virusshare.00215/Trojan.Win32.Were.ct-5a66b3dfe2e2a4566fd94802aad8600c2c0fe869e6342479f16244c2b79216f8 2015-11-28 18:00:16 ....A 254556 Virusshare.00215/Trojan.Win32.Writos.pxb-4751fb827e3d9997ec76969276f3c5274765ddd562a263ae0406e8cd194e5e47 2015-11-28 17:45:20 ....A 311296 Virusshare.00215/Trojan.Win32.Xtrat.abck-2a4b19f493e22bd12609c36d19acda05e3267b4f0d8bc5e0905e276337e567a3 2015-11-28 17:52:14 ....A 936573 Virusshare.00215/Trojan.Win32.Xtrat.fql-b72f162829eea01000aae263fb15af9f5098939c4107484b74c976e0d12e8cb6 2015-11-28 17:50:26 ....A 709265 Virusshare.00215/Trojan.Win32.Xtrat.fzn-00e7760e1fde72310d6f8a6dbfa85ad85df531d06cb956a8c24c352ab047d1ac 2015-11-28 17:51:46 ....A 66048 Virusshare.00215/Trojan.Win32.Yakes.axze-353dda70730700abc5e6462c8de101f357335c789ef7d3c7e4e4f7ab806c15a6 2015-11-28 17:42:46 ....A 136192 Virusshare.00215/Trojan.Win32.Yakes.cptz-97747c8eebb0076866925bcad451c25e431a7e8d4f41a0dca775d6447ce60187 2015-11-28 17:57:40 ....A 97870 Virusshare.00215/Trojan.Win32.Yakes.cvkr-cdf2f376462f327e3c318800dcc1be6dc59756b341229ee144ed4569f4cca33c 2015-11-28 17:53:26 ....A 421376 Virusshare.00215/Trojan.Win32.Yakes.depm-3e09a0845f599c211852c15291feba4465806048a2d21b4487b680daa2736a3d 2015-11-28 17:58:28 ....A 201867 Virusshare.00215/Trojan.Win32.Yakes.dkvh-87f2a771cec2a155e61990bebcf60590bda41f4ad157fc651e805bd7a9ddcd6e 2015-11-28 17:51:50 ....A 203875 Virusshare.00215/Trojan.Win32.Yakes.dlcm-842e3b916a1d49be186fbfa5eed7cecc56250c83c7c4e7ae7f9198c77ab81d26 2015-11-28 17:48:32 ....A 221267 Virusshare.00215/Trojan.Win32.Yakes.duxk-25bd978e0c9c8cb6f2d651410a5bcbd7db3af7a13505d19c6448c889f72073c3 2015-11-28 17:55:28 ....A 221267 Virusshare.00215/Trojan.Win32.Yakes.duxk-a7d49711483938b6770a81750649ef3eb1764ea69a1966a4b351a6b0f2feee17 2015-11-28 18:04:50 ....A 213608 Virusshare.00215/Trojan.Win32.Yakes.dvvl-27b2d0d39ef237a8347df8e05a95871b5dd545a33e6e1a2df82837d4dc4b1567 2015-11-28 18:02:14 ....A 213608 Virusshare.00215/Trojan.Win32.Yakes.dvvl-291eb31f9d9edab578da2a57dfed46df31c0b89b06bda1ee2e836435d304ef3b 2015-11-28 17:44:42 ....A 213608 Virusshare.00215/Trojan.Win32.Yakes.dvvl-4f783b846f4e20589d75627c29ce799fb625c76b9528ed9bd9bb1386eec0adef 2015-11-28 17:59:58 ....A 213608 Virusshare.00215/Trojan.Win32.Yakes.dvvl-6d3f523be9fed4390e555995966b1265938c507841f25d670b54824ce9504fae 2015-11-28 17:42:24 ....A 214559 Virusshare.00215/Trojan.Win32.Yakes.dwac-c550cf20d46794f8b5b366cde50ace12681e73b96f51aa05c385ee009b6530ca 2015-11-28 17:57:26 ....A 220228 Virusshare.00215/Trojan.Win32.Yakes.dwaf-431685a31c4018f4496a5cc9785fed87f9a3e4ca9b326309654acd6a1acf81a2 2015-11-28 17:56:36 ....A 220228 Virusshare.00215/Trojan.Win32.Yakes.dwaf-c2e75fd5c18a3bc6de2cccf59de5609bfe7d9eb534e7f5e5fa156a451bc13faf 2015-11-28 17:43:12 ....A 220228 Virusshare.00215/Trojan.Win32.Yakes.dwaf-fcde172b2d0a55e7f62a64805870e1a7289237c759550c093c20a1eb15b2b2a6 2015-11-28 17:51:12 ....A 220858 Virusshare.00215/Trojan.Win32.Yakes.dwaj-7cf33c1e56a0046e5e0f40a8e3322367ed8bb4b6c6394a6d169fc5204f4b8d20 2015-11-28 17:50:54 ....A 220858 Virusshare.00215/Trojan.Win32.Yakes.dwaj-92dc2e930bcf4b7cc687ed02b1a778604d82ace1a79854e1c892f64a5a417214 2015-11-28 17:56:56 ....A 220858 Virusshare.00215/Trojan.Win32.Yakes.dwaj-dbe0df44036e71071f1cdaf2d07c41ac35a109e3169973ad5656175ce7a72d8f 2015-11-28 17:50:34 ....A 212201 Virusshare.00215/Trojan.Win32.Yakes.dwar-7dba40885cebf42c00a992370c9dd6cf8c2e04b63b95b3cf938b43d4770fb07b 2015-11-28 17:50:52 ....A 217230 Virusshare.00215/Trojan.Win32.Yakes.dwav-6d833ef50c8efc773e78c9ebddef49260bde4ffbd09d71f86931f12dd53856c7 2015-11-28 17:57:32 ....A 217230 Virusshare.00215/Trojan.Win32.Yakes.dwav-77019e84c9d1506e66c264fd977b45d2090afa1dad8e3d4a64ab920a2401f18e 2015-11-28 18:03:12 ....A 214659 Virusshare.00215/Trojan.Win32.Yakes.dwbc-1cd0a564d7427d89365182d4feda68e5d8dd5176a91dcbe90284472450bf0959 2015-11-28 17:47:44 ....A 214659 Virusshare.00215/Trojan.Win32.Yakes.dwbc-8cb73c7ead1a288745e29ed8bc5c5ec5df04c4dc46fa34000a1725c5a1fe7ec7 2015-11-28 17:41:58 ....A 214659 Virusshare.00215/Trojan.Win32.Yakes.dwbc-a20c88e5abe52333330371014bfc78e2f3affb3fe3badaf2a7600d32b220087f 2015-11-28 18:00:54 ....A 217742 Virusshare.00215/Trojan.Win32.Yakes.dwbl-2508e77155c1ed290a847a06eb1bbf272e549bfc3084ba6eaa5069ecf4265bc1 2015-11-28 17:57:16 ....A 217742 Virusshare.00215/Trojan.Win32.Yakes.dwbl-afaf457846359da02f6a741b29da4300b22aca802121c113887c1ab4ee11a5df 2015-11-28 17:42:30 ....A 217301 Virusshare.00215/Trojan.Win32.Yakes.dwby-5176c0407f29e1ce3d09878b659653b215ab26842e78959b6174b71fd4ec850e 2015-11-28 17:59:06 ....A 217301 Virusshare.00215/Trojan.Win32.Yakes.dwby-939a08e47634b9129d98b2ff8ced3f4b4e880e26803646c95fd89511380a601a 2015-11-28 17:48:26 ....A 217301 Virusshare.00215/Trojan.Win32.Yakes.dwby-d27ad8d14ef73b8cd2ed9212bf7080981c36e6727e2b475b30f72b607f79b7c0 2015-11-28 17:53:28 ....A 215621 Virusshare.00215/Trojan.Win32.Yakes.dwcc-46cb11d864f75126f9b5f160b2632f35688eab8d23c895963e10a2ca51503140 2015-11-28 17:46:12 ....A 215621 Virusshare.00215/Trojan.Win32.Yakes.dwcc-af62a7e38b9edad1cd404d1d6c977fa60d3123ba6767e72ebb39945901799408 2015-11-28 17:45:36 ....A 215621 Virusshare.00215/Trojan.Win32.Yakes.dwcc-f353e3f39525fa7e8446ae56e55414c221a77d9833638d328cd203e3d691a1fb 2015-11-28 17:49:12 ....A 214047 Virusshare.00215/Trojan.Win32.Yakes.dwec-1a4629c9109708ced29032416b6a6c08d7ff8a661dfc628e210a91d04c55129b 2015-11-28 17:49:50 ....A 214047 Virusshare.00215/Trojan.Win32.Yakes.dwec-30793881404e0467050f34a4e4ce86763052ab5e72ee2dd3e2fc7f945b1491ef 2015-11-28 18:03:16 ....A 214047 Virusshare.00215/Trojan.Win32.Yakes.dwec-5ea2f5f3a1a502c0b1369bd392e06292501c96483ff63ea88fa07c7af1538637 2015-11-28 18:01:38 ....A 213145 Virusshare.00215/Trojan.Win32.Yakes.dwfn-4dc6a6a7515ca3160afdd629e0ceb96ce07433f74b523d4b41ce54796568e245 2015-11-28 18:03:48 ....A 215756 Virusshare.00215/Trojan.Win32.Yakes.dwge-05938bbaff494be80f8c426ea734b51f94bb66ba61490c34aea95e0d50ef0dc4 2015-11-28 17:58:46 ....A 218833 Virusshare.00215/Trojan.Win32.Yakes.dwgv-82ac3660ee7ab2b8818ef41063033a300c1fde62b85bac716335c204a87dbeee 2015-11-28 17:57:34 ....A 218833 Virusshare.00215/Trojan.Win32.Yakes.dwgv-990fee7b69206ff4d582f2bc830e77addd22f33c305ecbc713f7facfc97e9379 2015-11-28 17:55:28 ....A 218833 Virusshare.00215/Trojan.Win32.Yakes.dwgv-a10092552bbe87badcd6b607e7697a6a25c66609a82e7bb5ab2ccf433a5005ad 2015-11-28 17:57:42 ....A 218833 Virusshare.00215/Trojan.Win32.Yakes.dwgv-e22d43e86afb768b1cc411a05b404c59bde07ad8de444641157b6967bfc68254 2015-11-28 17:44:14 ....A 218833 Virusshare.00215/Trojan.Win32.Yakes.dwgv-f85bb7a2cd290a2837ff439669123c6116fafa7abb220a54920e3e7c7770a287 2015-11-28 17:44:14 ....A 218833 Virusshare.00215/Trojan.Win32.Yakes.dwgv-ff54080405e87304109516629979f3afa65c0243b6858769595f98c013e71f1e 2015-11-28 17:41:24 ....A 218791 Virusshare.00215/Trojan.Win32.Yakes.dwhd-26f45953419398ba420af32a68b0c606684cf66e67dc4bda1e509b592407af1a 2015-11-28 17:54:32 ....A 218791 Virusshare.00215/Trojan.Win32.Yakes.dwhd-818bf362621cacf36451ea9ae2b11f177a4114524c70562769fd15f908c06dbf 2015-11-28 17:55:36 ....A 218791 Virusshare.00215/Trojan.Win32.Yakes.dwhd-dfb2a8eff38e4f1585ea38da8228b0671a1143a0e7dbe46adb2a7b67a8ecd0ab 2015-11-28 17:46:38 ....A 217795 Virusshare.00215/Trojan.Win32.Yakes.dwjr-080fa754ceabd74b71554ec63796b4323a3ffb6924c7c09eb40876bd455564ed 2015-11-28 17:43:40 ....A 217795 Virusshare.00215/Trojan.Win32.Yakes.dwjr-510db6450d2807cb48c34ac9cf52df1675bcd4a1cc684d92624879174aa8979a 2015-11-28 17:57:52 ....A 217795 Virusshare.00215/Trojan.Win32.Yakes.dwjr-87186428e458d82c2172dda80af8731862e905b1f6dd3fb19e4569803b579042 2015-11-28 17:58:22 ....A 216678 Virusshare.00215/Trojan.Win32.Yakes.dwmp-324ad266274ff21edc26b04a1543ef6f61fe0dc9126188632d6ef7ec3598a5ff 2015-11-28 18:01:38 ....A 216678 Virusshare.00215/Trojan.Win32.Yakes.dwmp-4de205e9207de7a87e203fb2779c9a1549f04936a02d1025da4f1bceffbd5787 2015-11-28 17:52:48 ....A 216678 Virusshare.00215/Trojan.Win32.Yakes.dwmp-97a105fb00bc11e0ff02b20c91e4943be2ea15b4c71d14481eac9c555fdbadf4 2015-11-28 17:42:26 ....A 216678 Virusshare.00215/Trojan.Win32.Yakes.dwmp-cfcd1dc5bb43b973952dc80e16f5c3888a128f1425a00c4220ad6dad2d2288d9 2015-11-28 17:50:06 ....A 216678 Virusshare.00215/Trojan.Win32.Yakes.dwmp-ff0918d20560d79d3b4ed72bf0710182b6c61038945906401764523a94943502 2015-11-28 18:03:30 ....A 222827 Virusshare.00215/Trojan.Win32.Yakes.dwnc-0b5e0be7416c705236e3330fec8812a5f0a3909d437a7baf2b8edacaef7d6739 2015-11-28 17:43:18 ....A 222827 Virusshare.00215/Trojan.Win32.Yakes.dwnc-542381fc2069bf2296d6f40fdf2f5e697ad30820b763e3b4aaf330f8dcc714cc 2015-11-28 17:41:28 ....A 222827 Virusshare.00215/Trojan.Win32.Yakes.dwnc-5d969956a1ca59a4b9cf99f13d1a5b2192758a4e80b1afae76865fedb6796bc8 2015-11-28 17:57:28 ....A 222827 Virusshare.00215/Trojan.Win32.Yakes.dwnc-5e71660db4cf51d3a01205f2c6f0fb3471ae4cb72e5374effb7cbcb003fd9237 2015-11-28 18:04:16 ....A 222827 Virusshare.00215/Trojan.Win32.Yakes.dwnc-793233bfd8989047bf96c2581173e8b0de5b11b0228326842f3214eda9d3a019 2015-11-28 17:50:56 ....A 222827 Virusshare.00215/Trojan.Win32.Yakes.dwnc-a5bb873f1f848974367c225aab7d3f2e16d3fba972057c9c2a83dff77e6ae6a9 2015-11-28 17:45:40 ....A 217222 Virusshare.00215/Trojan.Win32.Yakes.dwse-1030fd4f7ba195c78efef8953028148c14bcb4b4793ad947cb4f9f9f81d68fca 2015-11-28 17:51:12 ....A 217222 Virusshare.00215/Trojan.Win32.Yakes.dwse-8670e1a96a59df0187c2e10617f081b1df04e735c52ff7ccf7904081821d46df 2015-11-28 18:03:40 ....A 217222 Virusshare.00215/Trojan.Win32.Yakes.dwse-a7ad1cdf13d9e126ef1d7c719959fd4deaec054d03a4625eceae435d4629c0d6 2015-11-28 17:51:18 ....A 217222 Virusshare.00215/Trojan.Win32.Yakes.dwse-b7497289caafc69bff9dcab0ba69a6993736c71ff95d90ae6468fffd274e06f7 2015-11-28 17:56:56 ....A 217222 Virusshare.00215/Trojan.Win32.Yakes.dwse-e5f04b7450f9700df036f66d80798d24832e631c79ef252311202c7cdc4f812c 2015-11-28 17:58:56 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-109eae62d3f206a2a95a220f82808504299084ab073e4583549571624d907539 2015-11-28 17:52:36 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-435d1df9837eae74f8d33fefd8708887203aea7658b424c6d2824c0c9d64860b 2015-11-28 17:58:36 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-63725086814bb9b9c73df3d825c07c1aea04634b4bf8279cbf319bdbda3235ec 2015-11-28 17:47:22 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-81731727ac3ba652b105fb031ee7186f3d95a19407fad26a018ac76338e9fea4 2015-11-28 17:46:48 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-9c12bbdea3f4b2429612e543e64a0c396fbabcd8fa02146829b8da2e2f3f8fa6 2015-11-28 17:58:12 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-b1eef14054c79bd68d5d5a925819ac4c7bc3df1695f9e79970a6f0ab1b94136f 2015-11-28 18:00:06 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-cc124c94db1e5758f10104e0cf05044b53a99e01ff8408daee6abd061a88e8ac 2015-11-28 18:01:10 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-dc7afd73a5ebe971a0832d7d10cc58440151214319718888d2d08fa39942680a 2015-11-28 17:41:40 ....A 218873 Virusshare.00215/Trojan.Win32.Yakes.dwsm-f44f770b1335869bbdf7d31a6554cc96294e6924a97dd0c0db2028f0e9b54c96 2015-11-28 18:01:54 ....A 214759 Virusshare.00215/Trojan.Win32.Yakes.dwvr-162d6388bbb2dab240239020001661c2554599be419929bed880e50ddc614ee8 2015-11-28 18:02:56 ....A 214759 Virusshare.00215/Trojan.Win32.Yakes.dwvr-57ac8b5cb01b9125a325552c9c48e44064b71391e6fba57f39c2d76dd14caf94 2015-11-28 17:42:24 ....A 214759 Virusshare.00215/Trojan.Win32.Yakes.dwvr-b6bf911a82a75e729f2d58feffcf4adf8fc3dd78cdbb89079a2d76a212a19feb 2015-11-28 17:51:58 ....A 214759 Virusshare.00215/Trojan.Win32.Yakes.dwvr-e7537eb8d1c0e53a07a41b8182712cacfd16e68f3db8d58a92b4e18a008f7e6b 2015-11-28 17:58:40 ....A 219757 Virusshare.00215/Trojan.Win32.Yakes.dwzw-30c65dc68ac572981053d7e019d8d0b17fa6200969c36a6958409193f9e50517 2015-11-28 17:47:10 ....A 219757 Virusshare.00215/Trojan.Win32.Yakes.dwzw-d97bf9892b65d403d9b9ea78456c6a8d85846edb087f5eb8687d5600dab47756 2015-11-28 17:53:56 ....A 223283 Virusshare.00215/Trojan.Win32.Yakes.dxac-fbc5fcd089ae4c93f5c0bf53695cb523f57bf2d8595728eac09924c7122710cd 2015-11-28 18:00:48 ....A 215761 Virusshare.00215/Trojan.Win32.Yakes.dxas-dc416c9b75ca4179bec5c2df238f8aa4a46a0e8d9413fe9e2284b19e67330f19 2015-11-28 18:02:54 ....A 218694 Virusshare.00215/Trojan.Win32.Yakes.dxud-38ec702f5a03d13ec3c55532de6343e73c25862025732c4dc92c0a5ac352dc51 2015-11-28 17:47:18 ....A 218694 Virusshare.00215/Trojan.Win32.Yakes.dxud-3fab639dd96f64131c8d0de2886fdfc034d68f8e5e9a0fe10b8e184f1435c486 2015-11-28 17:47:12 ....A 212168 Virusshare.00215/Trojan.Win32.Yakes.dyla-e6b5b2cf3ab14f87f0f341e6316941866a4eb0f055740d565f6a66cdf543ec60 2015-11-28 17:48:22 ....A 86499 Virusshare.00215/Trojan.Win32.Yakes.egmg-93022560c8c6aaa028fa76e19da73421cbdbcc895aebd3d9712141b4c5881bae 2015-11-28 17:48:14 ....A 90304 Virusshare.00215/Trojan.Win32.Yakes.ehct-2064e2deb04250b6ee446b5cf7ac7fbc8ab0d409a7798b3d34de338f59cec129 2015-11-28 18:03:36 ....A 345682 Virusshare.00215/Trojan.Win32.Yakes.ejkt-63d15f7f2fd85c8a74f9f018d61b9ca81c975c76eec502c75b28600c53ad09b8 2015-11-28 17:46:02 ....A 776704 Virusshare.00215/Trojan.Win32.Yakes.elrs-2f9df3fb314d244de250e3fa5f9cefd184323632627a28c503e92bd59bfa4f0f 2015-11-28 18:00:54 ....A 68441 Virusshare.00215/Trojan.Win32.Yakes.epap-259190d5399b8a5bc5f84c4a1009ef415d847c5f4dc71c398ec4107cf2f14fbd 2015-11-28 17:56:02 ....A 727040 Virusshare.00215/Trojan.Win32.Yakes.epfe-edd90f368acd0cecc362e52c974771f73066b59402ceb34949fea75c9b2bb2fa 2015-11-28 17:48:52 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-07b04f6fcdf880b6d96431cc0c527246636ddb33de7bd5ce416634c8dea930af 2015-11-28 17:42:36 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-1386913d68e57c637ae9abb935b0294ab3cb1b5cd0206775a025b49207cf11d8 2015-11-28 18:00:54 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-1ebef23f4d938de8413c31b34fdcf20fb77f8aa1b6ae7240732a11fbb21d79e7 2015-11-28 18:01:58 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-65ff02893f9e9aa34be18271c2334292af53465b6b85a30b1a7d8afa077d2119 2015-11-28 18:02:04 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-aa66fa7b9561504d2420a32d368bd9c57d246ba8a2d6131ab06be32210410cd2 2015-11-28 17:52:14 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-b1d3d408ea2a72f6a13db32cd966e93dfd2072b83139d664805e7729603a7311 2015-11-28 18:02:06 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-b78ab7ec102a2a148f9df0afd3e5e16e2d2dfc00c65883dceb267d06dc26d377 2015-11-28 17:43:50 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-e6dc68530b69ee4e4d7c356689aa02ecfd62594ab1bcb40dad9a01170b7e605d 2015-11-28 17:56:40 ....A 234344 Virusshare.00215/Trojan.Win32.Yakes.lbcn-eca08a36b5ecfcccbdf8e9ef9808b5bb218ca97ffbfbb7666745dc70fb45ee66 2015-11-28 17:58:16 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-f277ef50440bb8cde47f973018fd1fbc7875855024a3391f4efa149550e6f3e3 2015-11-28 17:47:50 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-f639cf5cb700e04ddf17884b915d590551bf35b1ac88fade5aa917e6a8ffe2e7 2015-11-28 17:51:02 ....A 238440 Virusshare.00215/Trojan.Win32.Yakes.lbcn-fe4bfe19edcffe50f658f161745f14dd5fa1a10862de2ee8f9b84511c0986606 2015-11-28 17:45:48 ....A 415788 Virusshare.00215/Trojan.Win32.Yakes.lfqg-7ab6b40d004095d57656a29302f009612f85701be422f43ffff53fa25892bb46 2015-11-28 17:51:46 ....A 374316 Virusshare.00215/Trojan.Win32.Yakes.ljyp-3cb84ec6f17c13baa3c89e8ed583bac772e5401952e4b3e90dee939a01b49b9e 2015-11-28 18:00:42 ....A 1094309 Virusshare.00215/Trojan.Win32.Yakes.lkei-a6b97e9e71013029433f8c646dd51412cf6b287b25a99c328a8b0a04556f36eb 2015-11-28 17:57:06 ....A 503332 Virusshare.00215/Trojan.Win32.Yakes.lkxv-3dcb2a12efe421523f6ed3df0da354434b5670dc11911437ee7df75b92f14bd6 2015-11-28 17:48:44 ....A 622648 Virusshare.00215/Trojan.Win32.Yakes.lpgz-c9ebeaa1ab0141914b79c87b3ba480aad66d542efc0ca9b926703be4b7aedd85 2015-11-28 17:56:56 ....A 480823 Virusshare.00215/Trojan.Win32.Yakes.lraf-e27970951150e52b6a03403a16b785f1d6da1a5b73c119c74f0e47898602e7d0 2015-11-28 18:00:18 ....A 407601 Virusshare.00215/Trojan.Win32.Yakes.lvij-5af7d49f1c852194d308dd050986cd7f462168dae0df81266f93366f192b1d84 2015-11-28 18:03:00 ....A 407587 Virusshare.00215/Trojan.Win32.Yakes.lvij-9caf07f305b8c72347ee169b152ab8d0cd458c56741df5eae0330c70919369be 2015-11-28 17:55:36 ....A 326642 Virusshare.00215/Trojan.Win32.Yakes.ncld-e3ab8ab3ca25c80c6148963a5fe135d2397066f2a401ee04f55483b4eade9cf6 2015-11-28 17:56:38 ....A 323670 Virusshare.00215/Trojan.Win32.Yakes.nume-dd756e0e55118142c77fb72a07f609e1cda247961324de5b41cbe8b7620417a8 2015-11-28 17:41:36 ....A 375911 Virusshare.00215/Trojan.Win32.Yakes.nuvr-b51079d8ea786655c5462e3ae80c4fc2411aa9f7f28ddcff00c2c1839c24f8e5 2015-11-28 17:56:54 ....A 15622173 Virusshare.00215/Trojan.Win32.Yakes.plfe-994360836a95b9d6efa948819d4e517f522eea015538f3f2118b5e07a4b703b5 2015-11-28 18:00:34 ....A 532608 Virusshare.00215/Trojan.Win32.Yakes.rgq-3960efd0328fdfe004cbcbd11e4eedded8fd32b99814abc4ecffb285dd1ac792 2015-11-28 17:54:14 ....A 471040 Virusshare.00215/Trojan.Win32.Yakes.rlkx-2909a31ca71312734640fdee660340b2c733c55931522ff307aaedafbcac4e6c 2015-11-28 17:45:08 ....A 34320 Virusshare.00215/Trojan.Win32.Yakes.sut-b819eeb1ca58c676563aeff2218cf1d9fb4e3928f655f53b2689a5602c3be1bc 2015-11-28 17:53:18 ....A 75776 Virusshare.00215/Trojan.Win32.Yakes.tbw-3bf01324b1c3a07941a6965a94c4fbb22cf2e28d7969ed155b530dfc584e16b7 2015-11-28 17:55:04 ....A 74240 Virusshare.00215/Trojan.Win32.Yakes.tbw-608e5476bcbc57142badf3d2275e61c2adad1d97a1a166380843eda316e05720 2015-11-28 17:53:08 ....A 75264 Virusshare.00215/Trojan.Win32.Yakes.tbw-8408f53bf528c6b820d61fefde1526a21ccde138fc747062260985481e351bad 2015-11-28 17:52:26 ....A 74752 Virusshare.00215/Trojan.Win32.Yakes.tbw-b7fea775cd56962fd7d1e1552aa40919150b91e769a9f60e42ed754e01fd6d2d 2015-11-28 17:54:20 ....A 74240 Virusshare.00215/Trojan.Win32.Yakes.tbw-d3384b56e442d751583b7d9a1d59ce6df1df24cede0289c5ba29ba2af1183280 2015-11-28 17:43:14 ....A 444968 Virusshare.00215/Trojan.Win32.Yakes.yosb-1fe4cd9969b8dc7a3530a0536356009961a0b72eaa90f5a82ce10b29ce005f45 2015-11-28 17:49:26 ....A 64536 Virusshare.00215/Trojan.Win32.Zapchast.a-d2c7c99393f7b0eed37bae05df0fb88957b0e21cc2fcf622a6ea51e137664f35 2015-11-28 18:02:46 ....A 77824 Virusshare.00215/Trojan.Win32.ZbotPatched.a-d6176e9462815687a1aff508320018856cbde7232f4246c471fbd630f9fd6ade 2015-11-28 17:47:52 ....A 125440 Virusshare.00215/Trojan.Win64.Agent.dkm-0b253e096f01b3057678399789aea0b69332fe918485a027a75385a6cd98d4b0 2015-11-28 18:01:40 ....A 125440 Virusshare.00215/Trojan.Win64.Agent.dkm-7f55d378b9434f90baeed9f7fa2e745938beb918f61852bf24e59da27d15984f 2015-11-28 17:44:26 ....A 125440 Virusshare.00215/Trojan.Win64.Agent.dkm-8ad7b3387777265f1441e120e5a59cf21e3498a007593be152798e49b6b68b0e 2015-11-28 17:46:46 ....A 125440 Virusshare.00215/Trojan.Win64.Agent.dkm-962fdb6c394188293aa16ee1321e9068e5817f04393db999f8469eb8c240f7dc 2015-11-28 18:00:48 ....A 125440 Virusshare.00215/Trojan.Win64.Agent.dkm-e3e6c196c7b6b63530aca3ff1145008d3fef95e32f2451dc4f61c7426c8fc6c9 2015-11-28 17:44:30 ....A 254976 Virusshare.00215/Trojan.Win64.Agent.iev-aed52a213859d2927d3d79776919cf1f002a6ca78f3ab17dccdba529aa6e014a 2015-11-28 17:49:14 ....A 513536 Virusshare.00215/Trojan.Win64.Patched.bj-29bbb03d04e415639e4d22e794c90060da1238f787a265990c41f168e21aa447 2015-11-28 17:49:18 ....A 513024 Virusshare.00215/Trojan.Win64.Patched.bj-7390004378008cf33a642d5ed928ede7b8e873176ad12fd59649d81418b93d7e 2015-11-28 18:03:18 ....A 513536 Virusshare.00215/Trojan.Win64.Patched.bj-7fe376159e66bc34b0d0e0e15dd4dbbdabf242df7fc03c32c1943b6b7c84d584 2015-11-28 18:02:04 ....A 14623 Virusshare.00215/Trojan.Win9x.HDBreaker-aa3557dd11ef6f4002ffadffd6037ab066aee71a7fb7373b52b360d5af6ad0b9 2015-11-28 17:45:52 ....A 2136399 Virusshare.00215/Trojan.WinINF.StartPage.b-96747237b9edc93e5161a2cfb134b6413a505cfa31992a385d62f7086ed83e18 2015-11-28 17:46:58 ....A 425 Virusshare.00215/Trojan.WinLNK.Runner.a-14994deacadd23ef70f0ef1ad23605930b9bf1ccead73a8897d41409cb12801e 2015-11-28 17:53:24 ....A 425 Virusshare.00215/Trojan.WinLNK.Runner.a-33f591475934f0b7244eda17f9eae256fd418652901a33b757b02f094868cfa6 2015-11-28 17:46:04 ....A 431 Virusshare.00215/Trojan.WinLNK.Runner.a-493ffbabea83a8389035c822f4ec36424c8e0733f43486f9deb8f3d22b08807c 2015-11-28 17:47:24 ....A 423 Virusshare.00215/Trojan.WinLNK.Runner.a-8d5e83301394d07cb090135e88141b82386ae7c4d0a16227707134395e5316d8 2015-11-28 17:44:28 ....A 437 Virusshare.00215/Trojan.WinLNK.Runner.a-a99bca24230cf26d0307e451f61f76cfdda81539b1ee20de1ba2a00ae7b37a7f 2015-11-28 18:00:50 ....A 437 Virusshare.00215/Trojan.WinLNK.Runner.a-f855770d0869848f05b0953950e7c24716e4bf52269be682f07d789895173467 2015-11-28 17:57:14 ....A 1449 Virusshare.00215/Trojan.WinLNK.Runner.bl-a5410d4628f9f7658362c57c65a4c4313556be19b7fcd2400b7e29ce8cd7ffb0 2015-11-28 17:55:38 ....A 1543 Virusshare.00215/Trojan.WinLNK.Runner.ea-035b823bf1d5060c76ab50a73de76054f0feb83a6bfa554d11f245d4d513b7e4 2015-11-28 17:57:26 ....A 1688 Virusshare.00215/Trojan.WinLNK.Runner.ea-336d478ffb785d915b9f77302ffbc9eb3a7109a18bf953c5122b84b62a6b4b99 2015-11-28 17:49:22 ....A 1710 Virusshare.00215/Trojan.WinLNK.Runner.ea-9dbba334c02ac71f9ad3b83037911314496f33bc2916e8d07073bf3b1b73cc9b 2015-11-28 18:00:06 ....A 1493 Virusshare.00215/Trojan.WinLNK.Runner.ea-d8fffcf5df40599f6b4e2b88084375db8b2e51cd0392aaff2c985d27d1f76fc2 2015-11-28 17:44:18 ....A 784 Virusshare.00215/Trojan.WinLNK.Runner.jo-26f5c14e306a23a29c9ec15a5de53670301e898a67e5d9be87e8a7748e927adf 2015-11-28 17:59:54 ....A 804 Virusshare.00215/Trojan.WinLNK.Runner.jo-2dc05d481ae8d4704ab7496e854f6985515ace87a82e2ca7c6074a95b0f9b6ff 2015-11-28 17:56:36 ....A 790 Virusshare.00215/Trojan.WinLNK.Runner.jo-ae1c0d111d188fe53007359eb216a69e829ec52193368644675271900854f267 2015-11-28 17:43:26 ....A 796 Virusshare.00215/Trojan.WinLNK.Runner.jo-afa5b7e474011d7ca512c34378c4010e50de6e1c54c9af7a8b63f4e65ebfffc1 2015-11-28 18:01:50 ....A 796 Virusshare.00215/Trojan.WinLNK.Runner.jo-eda580a30e9af4f874be370dfdf5d6fdb4a5bd189d294b10ebef983246f1ab60 2015-11-28 17:41:40 ....A 794 Virusshare.00215/Trojan.WinLNK.Runner.jo-f0b1101dbd2ab13adbf1cd543110e1452d409c6523782d8dba78fcd9c265970c 2015-11-28 17:42:14 ....A 302014 Virusshare.00215/Trojan.WinREG.StartPage.cq-552cdf4d07399b688f156fb37a7e346522cdf49493ecb1136d8dfea7066f4b40 2015-11-28 17:58:50 ....A 103020 Virusshare.00215/Trojan.WinREG.StartPage.dj-c6f029a8e0a09ec9e271bcb00c67b0c9c6252684fbc6bee1fa64be7a357dfbcf 2015-11-28 17:59:14 ....A 762308 Virusshare.00215/Trojan.WinREG.StartPage.dj-deaa096bac6ae250299c6a568f2f8b3cd5d871db6be58e390535178215f47101 2015-11-28 17:52:18 ....A 101438 Virusshare.00215/Trojan.WinREG.StartPage.dj-ea507ec3f6c0ab202bd3b0e901ff12e3b364c3f984db2a877b6a69c1345b4a1f 2015-11-28 18:02:50 ....A 487264 Virusshare.00215/UDS-AdWare.NSIS.Lollipop-18e4db72a3b8d61a62d58af823b65a7c92bef0898e5eee4a1315f503f5bd4ecf 2015-11-28 17:58:54 ....A 232960 Virusshare.00215/UDS-Backdoor.Win32.Generic-fb2471ef38ffdf9f77b17b8ec0a820164a1a232fbb894bf1ad5643d635f741d6 2015-11-28 17:50:06 ....A 126452 Virusshare.00215/UDS-DangerousObject.Multi.Generic-00a645769ddcf7ccab4434e3ddf2375d0d1291bc0d99a9b2ae2bf17e44174fbb 2015-11-28 17:53:52 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-00effcf9b055298f7ccd5a47bf7dff9305be51cbb43a4e8b2c15ef69f317f115 2015-11-28 17:54:40 ....A 853504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-010308356a3614fa37bbe3bdbd13311c3b87a89426dc35a596faf0cb3331ffdf 2015-11-28 17:50:26 ....A 12288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-015b0979d68dc9c1112a1bb9e98b74b7cffbae9f5addf997f36ebd9a4b9f5f52 2015-11-28 17:55:20 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-016e4578e9ccbd75ab7323e585b3d082a484b55fa5c61d69090181fa43ac614b 2015-11-28 17:48:30 ....A 31232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-01dc3802a85a074365e7d0e760e60e48cf553f1102466ed4c6885f0a9eddf683 2015-11-28 17:53:40 ....A 873472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-02444f1fe6c90dcd38652c16da845eee7b953b5e5ce0ee18561b7936a9a70e54 2015-11-28 18:00:52 ....A 88064 Virusshare.00215/UDS-DangerousObject.Multi.Generic-027bd2d655b35de653b825c9b762a2fc126962ae1afa4649cba69b37f07f1194 2015-11-28 17:49:10 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-02d7d7617edd3fadbb471b3513ffbbc08855230ca4ae7cccbb18b3ec0c854e18 2015-11-28 17:53:34 ....A 893952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-02e80c1fb0c11be2c2ad209f856b5bc0f01a1b850c9411a586977587fbb4b248 2015-11-28 17:44:36 ....A 444936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-02efd931bb7ce712be16a915f34c50be45e34d27a5afbf914cfbf879c0652dc8 2015-11-28 17:48:12 ....A 627200 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0373338468645240c3d8c53923002d9dca90571b646e6544cc85f26fae25ee30 2015-11-28 17:55:00 ....A 172680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-03bc01c764743dfcb61e7a4ab480310577ac9b6910ee614e86555d5fb6ce0870 2015-11-28 17:55:20 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-03bd4ddedf4e2311dd39ddbba8a19a843b6e9e18931d86d3137fdd7567a558e0 2015-11-28 17:47:32 ....A 34757 Virusshare.00215/UDS-DangerousObject.Multi.Generic-03dde0c2c3b29221c2ae8238d0cb19979ea9786a7f6dcaece072dcb130884cdc 2015-11-28 17:58:36 ....A 4348912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-03ee23b8aefc7e4a6ed19dbe71879208872e4ef47f0f223403322cd2bebe3a34 2015-11-28 17:59:18 ....A 1521152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-03f1b8d6866516818213474dea4dcbacf0457e31099633db4834cda49615b61a 2015-11-28 17:53:48 ....A 958464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-04c05a9a593b5ee696263699bc2eae9c5b0e8e98b4b763fcda098dc015a649a1 2015-11-28 17:47:32 ....A 322560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-05783a1255849e9db8eb1a8225f0dcc76bdc3be696b20831ae14813869e9421d 2015-11-28 17:50:26 ....A 1049088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0587173e41bb9832a01f1601d7ce24787bc6c81fb3325d7e70e9e55348fc9b51 2015-11-28 18:03:48 ....A 1542622 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0590fec813c7b5c8db8a2f28b10d8186f96de973a6fb4bece8cc1e87d4240ced 2015-11-28 17:58:18 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-05b127d7e03c3f6bce264e96dd303fbfab7acdec6278401da77ea24593fb0787 2015-11-28 17:58:18 ....A 66066 Virusshare.00215/UDS-DangerousObject.Multi.Generic-05ef9dd0b775cdcf5282bb58fd6e7e086736aec024779d90af6cdb98b5379cd0 2015-11-28 17:58:38 ....A 31744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-063aee8869e8cbc59abc0d07d6132ec349676b07bf8a73164114e4861eecb42d 2015-11-28 17:51:24 ....A 105000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-066151f67e3a38642051c798736e8820a49b93f536381387fbc72c3be11c86e4 2015-11-28 18:04:46 ....A 710512 Virusshare.00215/UDS-DangerousObject.Multi.Generic-06714f0fabda32ebd6f96250cebf4a516a30c91635b3692262e8bb2d65e90a8c 2015-11-28 17:49:32 ....A 797184 Virusshare.00215/UDS-DangerousObject.Multi.Generic-06c2079b90875d7d16cfdd9c02167a5993c6d6b3d409cdb546234fc66bdef7ff 2015-11-28 18:04:08 ....A 77824 Virusshare.00215/UDS-DangerousObject.Multi.Generic-06c48578a46d86ccc65cdbd58e0dae66d673841814565b9019c21adb2374e2c9 2015-11-28 17:56:22 ....A 815793 Virusshare.00215/UDS-DangerousObject.Multi.Generic-06cf809bd86d151fc6ba61c95ad243689955aea8e0e5517c1688e00452504285 2015-11-28 18:04:46 ....A 143926 Virusshare.00215/UDS-DangerousObject.Multi.Generic-06d11fc87370d9f27d02ee81192fa6ecb359fe52b59788bca501f9a63e763825 2015-11-28 17:50:06 ....A 45056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-06e0cc07746bcd870a0fd86dfa86044dd3d764d2489f47a0d0c8177a5f228418 2015-11-28 17:54:06 ....A 832000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-06e1b8aada99aa993fb77116959a02db28284573703ed7a7ee6d20ef681e6de8 2015-11-28 17:52:26 ....A 23516 Virusshare.00215/UDS-DangerousObject.Multi.Generic-07185c8810ae8de29d0d2a0469cd678e5c321eaf2293ab20989b29e5f0b00a52 2015-11-28 17:46:18 ....A 46080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0765985bb20dc0dd1f52f0e2da09fad566bcd4cdac471c6957ed3a452921e176 2015-11-28 18:00:52 ....A 683693 Virusshare.00215/UDS-DangerousObject.Multi.Generic-076ce5b38d1e1ab4a2d91add9f32a6ebc58ff92c705077ef8b3a95327ff5ffec 2015-11-28 17:41:22 ....A 37376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-078e8da19e305937c352992378058884dee722aadb2d80cce3c80f97373d7079 2015-11-28 17:53:04 ....A 822784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-079e9eeddd4ebe4e397261cbcad2f1f19f97504747846c29f72b8f9f1d613ad5 2015-11-28 17:48:30 ....A 87040 Virusshare.00215/UDS-DangerousObject.Multi.Generic-080ccaa3d94fe22a9eb2d311d19fb4b49fad41831b1a5c81153d25b953996aad 2015-11-28 17:56:42 ....A 203776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0847ba2d8dafbf856b5bc2b65f18a89fd1f0cdd7bbb3aca76501145ee7dc9402 2015-11-28 17:57:44 ....A 724992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-089ac6dfe7d7a7e15996249e3cc78982ec48cbbc26eb05935fcbc25760a45c24 2015-11-28 17:50:26 ....A 54948 Virusshare.00215/UDS-DangerousObject.Multi.Generic-089bf216ff9c8858889d09d9e38e1cd33d5873fef4253576150a98058e3ffaa2 2015-11-28 17:55:40 ....A 150400 Virusshare.00215/UDS-DangerousObject.Multi.Generic-08c005ed8366fc11ee23b08c6a7de0918d6b8a45ecf342dc872d60374334be4d 2015-11-28 17:46:18 ....A 301568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-08ee11435394cecbb685d2393b3df168055969c935a5669be181ec318fa1b696 2015-11-28 17:53:26 ....A 908800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-08fd7c1b13966ddad08a65d6d5804bc76697b3c2a467e2df363d50c6154419c6 2015-11-28 18:00:52 ....A 7411 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0925538db950d444df5f2150f96ab3d8978c81b808c56df0ebca6efaaa93e880 2015-11-28 18:00:52 ....A 172255 Virusshare.00215/UDS-DangerousObject.Multi.Generic-093b72bae94d952f2e09e181a1b9a3337ef4c155c402659ab3c239cd1ddce4f5 2015-11-28 17:48:30 ....A 190464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-09474f0daadf7948d1de51204e3236066d3784c89d5e50ce6977d9ec1fa75f6b 2015-11-28 17:45:16 ....A 6656 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0957d09f23d9b102a8c3135ad14582f142e5ca5efd990a49a1eca8d86af88dc8 2015-11-28 17:51:42 ....A 331776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-095d2d7111c3739294c0001f9283b3ba70b764764f26e967c690f92de0358efd 2015-11-28 17:53:50 ....A 891392 Virusshare.00215/UDS-DangerousObject.Multi.Generic-097000ab0c1e2c58a3ab5129a8dfec38df265033f9cfad29c179d1026e8c295d 2015-11-28 17:48:14 ....A 495616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-09c615839e0bdc89e3dec7734ad4b0d44e889f3fb60be174ffa0f2598baaf9ff 2015-11-28 17:54:50 ....A 877056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-09d1636c95a41930bd96242fc7d97017c3c6afe2e08713a996348a310de2c732 2015-11-28 18:04:48 ....A 20480 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0a26302deed96f7aa7c115608d6d009727a0767f53e84f58956a5ddbfa2fabe6 2015-11-28 17:44:56 ....A 522240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0a341d5f4193bff36a10c421be0d222548540bef4407ba56d70b51e85bd4999f 2015-11-28 18:02:14 ....A 324096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0a47373994ce73dc0da52a1259bf797e0bb91c0693067a8275538889dedd2385 2015-11-28 17:56:22 ....A 1192872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0a8f6360298e7d80b5f89ac600f88b2109d5ab9bed78f7d1ff673489a0c88290 2015-11-28 18:04:08 ....A 168447 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0aa0d1e22c453dad34fc2eecf821d2df6536d1009ae41b673d7acf388da4ee56 2015-11-28 18:03:30 ....A 145917 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0ab2b670199fd12e8af554da7f59d4aef41840f75eb6aa1d735644c785634870 2015-11-28 17:46:56 ....A 13701 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0aedc1c0583d2449f945ebdcd850e4ee2f0792904c573aa4ce361141018a18e2 2015-11-28 17:51:42 ....A 27360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0afdd416f659322a8aad7d4e051f0886adb4df8e5b4b56459dd6f77b3e661168 2015-11-28 17:52:22 ....A 479640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0ba03d5f6eaef97d9bfdded72031c7d24dc00a67f34ca9ea8eabcc8cb0e15ddf 2015-11-28 18:04:26 ....A 88576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0bbaafa31e154e6fac110041b7424f06eec96c361c378a73a8f431d34afe5a00 2015-11-28 17:41:22 ....A 33280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0bc9ba4aa3d3475eea8fa7a15d9c8510de73faf5d7c9b97b03be61c2e12c5eee 2015-11-28 17:41:42 ....A 8704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0bd910ebcca5ad0bdb36cf8b6b5204d84b55a32c7c791f524f8a8e960233036d 2015-11-28 17:58:38 ....A 317488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0c0b5ddcc893c70c078ca96fcc7ef4f76dbd8ed2950f03a52ebff8294d7cd0d3 2015-11-28 17:43:54 ....A 174592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0c12169043fbe111b6865ac0147fcf9632ce6819ec51ffaefb61dec271677447 2015-11-28 17:59:36 ....A 1110779 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0c13704b4a328168d32152be2ff470c75395bcb0d71677ce9d6d5a293f152fc8 2015-11-28 17:55:02 ....A 491944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0c4dabb03f511d2ac368923f861c50e5afc05d4e8ae62187e93154f91d7868b1 2015-11-28 17:48:14 ....A 1102772 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0c620882275e7dbaa6403d77a759744a81d4fe505c00a71197a7c0c354cf51ce 2015-11-28 17:53:58 ....A 827904 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0c77e0eeacd87525cce2b11bcb26e35c1867f792e03697a97057f710850b5665 2015-11-28 17:51:24 ....A 1394186 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0ca72bee5ea533898199e778d8fdb0210a484cd585c5ea04f84aa20789e9a709 2015-11-28 17:56:42 ....A 813056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0cbe0f6efc2948abf776152007495132cdd3ecc4fc3a052a29d7f275a7d9b6ca 2015-11-28 17:44:16 ....A 569864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0cc8cfd155e62a6e32151606ce3a9fe256f587b479382e1d8c94f750486191ad 2015-11-28 17:50:44 ....A 283971 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0cf6eb49909b2a66ca232018d6b04bd75d0a0d535f7302648b82efc65b3aeb78 2015-11-28 17:46:18 ....A 749568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0cf829c0aca47d2a37c0fad1cda7017e22459cd740591f9134b581027385f92a 2015-11-28 17:57:02 ....A 200704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0d372a65cffa3db709f09f783afe103f23da36a5d83d6dc66515748aeb73ff4f 2015-11-28 17:49:48 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0d6b629bf66aede77a18449080d0fee7c2ab2617ddf0f1b22e116baaadf065eb 2015-11-28 17:58:56 ....A 520261 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0d71d2694ac1a6cf7522dcd57538fc51e6c0a78269a60c39e15f102390abe15b 2015-11-28 17:52:44 ....A 829952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0d9cf14ac8c00f7aa2e6bff9d268c6eb5e3efd14c7ebed0c878da96fad1a6632 2015-11-28 17:45:16 ....A 32413 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0da605855ebd3542bdc9567774f4de55fd85c6521e3b63b755d92223e95ab986 2015-11-28 18:04:48 ....A 633264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0db65493bf111093f4c42b50aa47437b01218c13395e5cf19b43e41937363956 2015-11-28 17:55:40 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0e48ff231eb365ea203d04ef8c8f3efdee526e009b492396b84632d4f058d653 2015-11-28 17:53:16 ....A 673309 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0e54dae52bd893c0452aeeff11a147cb9bd2a094dc690a768416378276b64d08 2015-11-28 17:58:18 ....A 94208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0e9b47f73d6edffb7c67473297ed76655824afb8785530e384a7fd0964895d46 2015-11-28 17:53:12 ....A 897536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0ea5f9700ae33e4ccc82faa089137ba3b555e45af53db37624f313b79c90e14b 2015-11-28 17:42:36 ....A 385536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0eb8902939f93b1d32a781aaae8c8830168fb0bb6fe3aff28a66a1f84c669e8c 2015-11-28 17:49:48 ....A 301056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0eeb01b3e6c92b58c563f172792b321c40e4d53fcec00173941eee5361e3048d 2015-11-28 17:55:40 ....A 51200 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0f077366dc8513d2be5d0207335940896dca1c0c5799d2e31e0333e5faf20a1f 2015-11-28 17:42:56 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0f1b93c99b7b8872a3720f9d7400c919bcd24f815703adc3b3830701ff046c92 2015-11-28 17:52:52 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0f1f94e1f7f31d8122bb7abf2b79cfb006f0fde7b68b554c2076a467cdfa1817 2015-11-28 17:52:28 ....A 255088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0f2ffd749e8f42c8756927d05870afab312ac122072d258e1aba1eb2d3f766df 2015-11-28 17:51:42 ....A 167936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0f43506205bd4a9dc970d1df4b58ffb76702e8a648784f45c0118976380817ed 2015-11-28 17:57:02 ....A 2438452 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0fe7a85993814b1651b3cbfa2b30160706de4eeedaf7b5b23fa92c04224ed3d9 2015-11-28 17:44:56 ....A 444844 Virusshare.00215/UDS-DangerousObject.Multi.Generic-0ffc5901878a0248260d0da516f5a7ca12a5bb5f19428d4573c9e82e5bc971c4 2015-11-28 17:55:14 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-102d3273ec5a063819bd1800ba52dc330f801357e8d429a95010d5366d269075 2015-11-28 17:58:02 ....A 14848 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1079fc18de29b87e748cc3dceb245d027a8d247ff539b0371c72d5ea809181a1 2015-11-28 17:46:58 ....A 729088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-10a8245ddc92dd2d862bf63e178f2a683a0c13da6ee5900404edae3245a37b45 2015-11-28 17:42:36 ....A 483328 Virusshare.00215/UDS-DangerousObject.Multi.Generic-10d5ffc6bf83882d1062f29b51a472cdf066087d2def23af89d596174aae2054 2015-11-28 17:50:06 ....A 129932 Virusshare.00215/UDS-DangerousObject.Multi.Generic-10ffe7df2e15cc945a2adf733ecf2a6324855a166179b571276e60e647abb81f 2015-11-28 17:55:42 ....A 857088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-110e2ca24bda2511add728318bba77f58ab3d7effa0a239f8d483ca8d80b526e 2015-11-28 18:03:30 ....A 36864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-11bd06189803564694fe948d969c572ed616336b9f8eb6c00232156326b117ee 2015-11-28 17:54:00 ....A 822272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-11dd1eada3f62cf7e9122c588e39ce4113bad50750c91ac19995a79155b0c8a5 2015-11-28 18:02:50 ....A 469928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1203b7fc5bd7e72850484feafa0d96ff9074a8dd48d93d9e124715ff86abc0a7 2015-11-28 17:44:58 ....A 220672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1284ccb5958ecbfb9a525a3801d3ea6e89c3e41b7279dca16607b9544fd3ae30 2015-11-28 17:51:04 ....A 258186 Virusshare.00215/UDS-DangerousObject.Multi.Generic-12beb6b945de24948feb9a66c59bad3c1abcdf21cdb111ee6da09c6a0d0345af 2015-11-28 17:53:28 ....A 822784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-13089246c7800e618644f7793c404b5e2c8b866d8290ce7d01fd11f780d43e60 2015-11-28 17:41:44 ....A 436256 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1309165f00f87334484c15979efbbc232b7b28c4bf939ba7a128bf33f93898e2 2015-11-28 17:52:02 ....A 10240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1355ae03eac02d260188fa7f7142d13f0b07a4453d686f52bfb9c8209df422da 2015-11-28 17:55:30 ....A 908800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-13615939f0aefffc9621f8c86567c62f9cf32c5d52b3b5b9c2b379e95c09d51a 2015-11-28 17:48:14 ....A 339968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-138e510794e5cad13ac954afac127128e90e6ea072932ab13d40f5edcd5edd24 2015-11-28 18:04:48 ....A 768967 Virusshare.00215/UDS-DangerousObject.Multi.Generic-13a6e3ae503f6be0432d18277f2d29840713cd4efad18ace710943259847862e 2015-11-28 17:49:48 ....A 146944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-13ff6da986661fce65dac5bed303d9eb5bf9815069de3bc99f134e90414976f4 2015-11-28 17:45:40 ....A 481792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-144637f310a467a360f12e8cd244b0e41ce66f84bb475b5c442c32185492e027 2015-11-28 17:58:54 ....A 120320 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1450fe6a3b20d113fe674e9333c1401d20c8a26ec37cfa860cf611b6ee002bff 2015-11-28 17:48:32 ....A 73728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-14bf8486b197fec45ce80f741ebd0e106e87fb5734838f9a869065419afa77b3 2015-11-28 17:49:48 ....A 202240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-14e0ac016a783b1321985b405ed58ba98d1b1a889513c62530de518e4ddab7f7 2015-11-28 17:47:54 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-14f46a84d222b790e2f54f28a0ac17c70f7f3f26c08376576221997d530e1fae 2015-11-28 18:00:54 ....A 822784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1525b11543a4af44454abdfcfb37613deae0e666096a31febd6917469dcf5baf 2015-11-28 17:48:32 ....A 563720 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1526fa7400bc0976ea405c2a8397e39a2be914ca7ade2ff44b9539cf3616a133 2015-11-28 17:42:56 ....A 182784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-153e3207c069d574aac1a5010f607c624d8bba2539b917779da946abac0baca7 2015-11-28 18:02:50 ....A 20190 Virusshare.00215/UDS-DangerousObject.Multi.Generic-154802e0f656de2c1a537a20083ac1298c153cf1195b23a9cd57e5bc49ce09b9 2015-11-28 17:42:08 ....A 280597 Virusshare.00215/UDS-DangerousObject.Multi.Generic-155de0159882cd433ccac54aeca04b8cb47f707c1c3ba3674b901b6bc9a0c29b 2015-11-28 17:54:42 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-15a40d921db3ad0934630673427ed89dd2bcf5a08e7b2a767c7ca4394e827e1e 2015-11-28 18:00:54 ....A 1474048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-15d637f35955cfbbea5cd646a4b1240213e667e19b1032e00f6affcb9fa7ce4b 2015-11-28 17:50:46 ....A 603563 Virusshare.00215/UDS-DangerousObject.Multi.Generic-15eae336a9e7881d82edb0b99ca1312f70cfa3e47ca9385df7ceb3a8fb88ce44 2015-11-28 18:04:08 ....A 540920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-15f6a055b37ea2ae31615296fe2833102c7dc8edd3b26fd03ec2955ec4abb81c 2015-11-28 18:00:12 ....A 25644 Virusshare.00215/UDS-DangerousObject.Multi.Generic-15fa8f438e2b5c6c5534343cb50f7c52bda7ea7ef4da36a7e97d70a0fc21bdfa 2015-11-28 17:57:02 ....A 1163587 Virusshare.00215/UDS-DangerousObject.Multi.Generic-16244a39fc56a04faf8e6febec4acf3abef26467953fca9a017aa94fa823ff8e 2015-11-28 17:44:58 ....A 643072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-17eab82c18fd3f2ffed6f18d7a40b253ff0283815b72096027676ed36c6beeed 2015-11-28 17:46:20 ....A 294912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-17ecf5e86b912578eae5434c9d3eb7e48abf739920513c216b859e13b994e386 2015-11-28 17:55:02 ....A 899584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-180b75afe358e15726f41ad8af50c5b216457b3272806c50712d7aeaf4fae62f 2015-11-28 17:56:24 ....A 601992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1827c0675709ef72cc6ea5569615a6705de201b775811680c8d345915c70d656 2015-11-28 17:48:32 ....A 74752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-185adcea2e6c3ace5d033137213b9895b9c2651427eaa3af6ef0d5026e4250f6 2015-11-28 18:00:32 ....A 8405504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-18a5eaf024b463b6aa106e7e3215884bd40d730d03032436c0564f3869ef00a9 2015-11-28 17:43:36 ....A 4348936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-18c30acd76558ac15ed0b85175d258f5b464d6515966dc422844513863d78f5d 2015-11-28 18:01:34 ....A 373760 Virusshare.00215/UDS-DangerousObject.Multi.Generic-18e67a61c4b614e7b54d709e1fd957d1ccb85c196fce9ec0a0e4c65019f42a1e 2015-11-28 17:51:44 ....A 64273 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1938ce55688c1c8bce6213a6d21ad2ddc4ee9e0d74a58abcef2514733dc8d3dd 2015-11-28 17:49:12 ....A 999936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-19d9953e7c0c946e9558c9314984bc0bb83ea70901311f38de3df50773d7b598 2015-11-28 17:52:44 ....A 832512 Virusshare.00215/UDS-DangerousObject.Multi.Generic-19df1e0a36de345b1aaedf45bfcab4e8bbd2bc720c457edf9fc8c12388099312 2015-11-28 18:01:54 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1a2c193ae49f25427f405694cf8ff526470552538029961c8df9b841ae5fcf38 2015-11-28 17:47:16 ....A 73728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1a30855cd54b33aa51d5fb1f3568dcb99dce8721e66eb940293d87a828e24e73 2015-11-28 17:53:20 ....A 63575 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1a38591f0d21c9723c51dac32b761acd86089a33a428b93e80fbec42928d2b8b 2015-11-28 18:03:50 ....A 356864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1a6186c16b26758e6443e422cd16f80b668aaf85ed355568f4853ddbe14396e9 2015-11-28 18:00:12 ....A 90636 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1a752a60d428ba5115d4c05ec96312e18823f1d604118b270217f4c9e45f2542 2015-11-28 17:53:38 ....A 859136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1a7ca7e2b5bb3dd01cd95bad68ffb2dc66b65c6e927a6c5a5c90060f7ee6de91 2015-11-28 17:53:16 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1af784cb141877f83701182215b138c76e760b927f6b7a1b2c00044248a98995 2015-11-28 17:58:02 ....A 426627 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1af946d659e95dff1c1531562bd511b436d051aca2744a80232c2b8465b9a0a5 2015-11-28 18:00:32 ....A 87552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1afea2f550da1c9ce58af8e208b3e4bbffa3b5906ef4aa96d0232be0694c15fc 2015-11-28 17:50:46 ....A 50176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1b0727974afcd63dce01560692b4073cfb3279365a29e2743cb04c88fdce2df3 2015-11-28 18:04:48 ....A 114688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1b1103d85821a1d612d7f139b975815424b3ba59e98e8ade264a3c78d39c06ec 2015-11-28 17:55:42 ....A 190976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1b1d6307cc05d947c7c2e8aebfb378e902e0e411d88fa9614d3d232bc8a3e2d7 2015-11-28 17:49:34 ....A 28672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1b3d2fd58fd2a9f2ad9849f32f0fff08ce915a6fc39c96f18be905323cc4fbcb 2015-11-28 17:41:24 ....A 291840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1c1783f78b2bfc239f9decdd2a5d948948a147859a3f764dca2ecfc7631eb7cb 2015-11-28 17:56:44 ....A 168057 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1c34a6b6caec29f4966940f307ddb30236bff0a7f580e9237c9e8c4faab2783f 2015-11-28 17:42:10 ....A 266240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1c62198d008c4f0e8332b640f03b2a706dc76820160ca4f56eb3a7f4c6443870 2015-11-28 17:59:20 ....A 58320 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1c8a77eaf771dd6835364e48d31c1d80234146f571184c9c3775760533e74191 2015-11-28 17:53:24 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1c90046bc23db3adeeb00c842583d405b45a5d5cd1f1749c4ceb14b83e4767bf 2015-11-28 17:51:44 ....A 689816 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1c92af21d99fa1b8fc526464b6016ca2768732019c30a62b7f1471d2f7fb141c 2015-11-28 17:58:38 ....A 192512 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1ca14c1b82b0030ca569696e2abdf579ebd762a60fb52503b5336a741b4cf87a 2015-11-28 17:46:40 ....A 923136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1ce0adca412f5b721fd2d35e2e0ac9ff35aa1cfda35afdbd463ca437d7596ea6 2015-11-28 17:53:04 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1ceec12ff055ca04db3948002dce422d3e5169dd55baacf87af656d9bdd707b7 2015-11-28 17:46:20 ....A 2134528 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1d1903bc659d09990214a76461e841d8d905a1894db518238d676d26667d394f 2015-11-28 17:56:06 ....A 880492 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1d36ce04a1f256c69aad119f1c9c9ceb3e60e29263ae175f68bb96b3601df34a 2015-11-28 17:53:16 ....A 858112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1d51e0b0743c7321aae47d98310e3f6ab6a30826e62c6e2a45475472fb9ddb39 2015-11-28 18:00:54 ....A 154687 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1e215f06fdebb63760d363df0d5a4f75568fa63ad661c2112352abe235f3d3a6 2015-11-28 17:58:20 ....A 327680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1e4bc3baca985a5b83e6442e42caadb1bfa7fcf5436e6a49f64cd733ab7a6162 2015-11-28 17:46:00 ....A 339061 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1e74b00f255addb96cc702b3ab189e240788b6064c1b95d3bca278acc8f67850 2015-11-28 17:47:54 ....A 141705 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1e76aa508e5a3e4721ddce395aacf16892c77b13fa8768f96b0403b23f932bbd 2015-11-28 17:44:38 ....A 104960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1ed7277a21be022298c2d0f34d9a24a25872362a607b3b112f281802a66f2931 2015-11-28 17:52:28 ....A 843776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1ee84e3f383b7157a5af4c0f48dbac5fa6faa4edac33d8f6a0acad18cdd61a48 2015-11-28 17:53:38 ....A 871936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1ee93284537ef1615014279da3cb3b3aff1771bba562ddda163daa4ffa8b4f53 2015-11-28 17:57:24 ....A 651776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1eef723cea61036e907a41f4055189ee88b6d710e6813514973e452e395c9526 2015-11-28 17:55:06 ....A 24268 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1f399b60552a9a4293d6690296e5d3f74cbcea1285dd90a6993aa45b6cb66711 2015-11-28 17:58:38 ....A 477687 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1f4ec0e32325428b8e233756bb40ea1f347c6486e46d9ae4d2dc18d27122aca7 2015-11-28 17:42:56 ....A 65536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-1fa378675f29022721e0d989cbc36e29bdf30d28243809741db9a7cc1d2c6975 2015-11-28 18:01:16 ....A 86527 Virusshare.00215/UDS-DangerousObject.Multi.Generic-208800efcc15964768628c3e1bb8a9343eb27c948720747fa091d092fea34497 2015-11-28 17:57:04 ....A 643722 Virusshare.00215/UDS-DangerousObject.Multi.Generic-208de6c85460a53bf3f568f4aa5c0af103d760aac54e0b324faa01901a1bbcf3 2015-11-28 17:42:56 ....A 112456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-20a2fd2bbb17f5e39bc909626b5659e1c43fe865c7590ce57bf6e060a9b0d39b 2015-11-28 17:49:34 ....A 481840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-20a882c72717925ad7104ce72a1ba65e0227452a86abeb4fbcd70c9bc1695cdf 2015-11-28 17:55:42 ....A 966656 Virusshare.00215/UDS-DangerousObject.Multi.Generic-20d4ba990e4fe3dada7a363fa76d3f360834680ab1578385be62cbf55ad10542 2015-11-28 17:46:58 ....A 231936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-20d6503944bef1affd6806c92b26be9bff3c8ff6eaf9a294a0c528e41854f800 2015-11-28 17:44:38 ....A 60928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-218021600ffb45d75bc84dd3c49bdce09a1d491a23075fe0ddfab21e8fd05bad 2015-11-28 17:51:44 ....A 806400 Virusshare.00215/UDS-DangerousObject.Multi.Generic-219e62cd50670a29aa5ba5e640ef1b23b9e945b56107ff9e981f548082f0a5c1 2015-11-28 17:52:56 ....A 871936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-21aa206a9a1c422ba644df155cc91a5fe2b1060e2a05281b939c0e6a50f0783e 2015-11-28 17:48:54 ....A 206924 Virusshare.00215/UDS-DangerousObject.Multi.Generic-21bad84aff5ace081c04e18bb6c004288b6e9855b29c78bc5b3b0bb0a5c4a9b0 2015-11-28 18:01:54 ....A 15946 Virusshare.00215/UDS-DangerousObject.Multi.Generic-21d8ef58951a543e4642c78dedaf597678870de6e88736240788f8c9190426a9 2015-11-28 17:58:58 ....A 712192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-21e74f29db5796339adfdde06c0b446f23fadea53d94004eba9d0d14788ba21b 2015-11-28 17:45:18 ....A 301056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-224141d237ff3c217f106ec025731c18da6f004dcaf2dfd9dd84dd834ddcfb12 2015-11-28 17:54:30 ....A 899584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2244c7aba158f4482f35cac9b83f45a6969276ce8f5bd0f5fd5c6cc5703bbda5 2015-11-28 17:59:20 ....A 2560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-225d0ccd64502cd832788b65ba24d5029582b063c9418199d2b688a2535ca76d 2015-11-28 17:47:34 ....A 8704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2267d4456e1b52cebbb885cae0a27782c9d4773aa678b3362c7937cde0f5b9bd 2015-11-28 17:59:20 ....A 499712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-22733d6d3e2d05d6bf3f6680742072332be166a5bb1959db53d9f314557712cb 2015-11-28 17:45:42 ....A 499712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2285f1a5dcec375fb6d2565ce17edc00e7dc1d36d970d0b5bc9778cb357c6649 2015-11-28 17:54:34 ....A 830976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-22d75df8e5c72774cac132734f58382c2727bf43ee4391b2b781d138b36ff2ad 2015-11-28 17:43:14 ....A 507904 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2305b250c665e733f785ec110e72ca22ed093aa27e18d99013359b08ad21a369 2015-11-28 17:48:14 ....A 732029 Virusshare.00215/UDS-DangerousObject.Multi.Generic-230eae3ff27de2e32e8e0cab069f97c251ed1d2d9d60eb7b421735c57c3c7375 2015-11-28 17:54:34 ....A 911872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-23420d9795cbc539f33a901f43f6d7cbba738d65fdc4eca7f4b77e12c9a0cd74 2015-11-28 17:51:54 ....A 167051 Virusshare.00215/UDS-DangerousObject.Multi.Generic-234e49888f12784b5835b898b933fb18eb7114795414d56cda4097c1c4cf83f0 2015-11-28 17:52:44 ....A 899584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-239ec4541fdf9787caea98c77e28a5db4d83bbcf916dcf115848f9a3f88b355b 2015-11-28 17:56:26 ....A 755233 Virusshare.00215/UDS-DangerousObject.Multi.Generic-242252e24f9a14300f2e7b9630d37f91739a85b95379b0af9389111e3b65acc1 2015-11-28 17:53:08 ....A 839168 Virusshare.00215/UDS-DangerousObject.Multi.Generic-24258d893eec340ae2953eae2b9def0c9c770432217da30826bb2c176045c2b9 2015-11-28 18:02:14 ....A 256000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-242679a2ed24266c1aab19228ad9ec0028e821c9493e380eb7556e91cf745066 2015-11-28 17:46:40 ....A 250808 Virusshare.00215/UDS-DangerousObject.Multi.Generic-243627bfa0f936df6bd93e5475d33b153cad42b3bc06a9779c0b24f209745cec 2015-11-28 17:51:06 ....A 30822 Virusshare.00215/UDS-DangerousObject.Multi.Generic-24508b1d77a9b096a127f8f2acbec94827eb8eabd2a5e1b8f3afbb11b8f2e55d 2015-11-28 17:55:24 ....A 878080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-248ad09395672ed6fbfc6e4e66bc53132e293685fbf28eb63ca8e8ced7496f44 2015-11-28 17:55:16 ....A 912384 Virusshare.00215/UDS-DangerousObject.Multi.Generic-24de7e5780062e959bc8276222cd1e5a71471de1d8658aefd21b4c32607db837 2015-11-28 18:00:54 ....A 152135 Virusshare.00215/UDS-DangerousObject.Multi.Generic-24f555905f84cb3d83f31e71fe626860000bbf2d2c5428e76e228dda7617159d 2015-11-28 17:55:14 ....A 826368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-24fffdc642690f0ba876e4b5a4178e870b0800926dc168c3747d363964fedd45 2015-11-28 18:03:32 ....A 181036 Virusshare.00215/UDS-DangerousObject.Multi.Generic-255875d8d823a46ab131dd065e588012b3df1d8ff599f6eef83eaad05eb96c6e 2015-11-28 17:55:08 ....A 812032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-25674b969258a69c40718477b8e06c60122f1e16a8c7cd6acf5ac5431fbb15f2 2015-11-28 17:52:22 ....A 831488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-25881e68f085765ba4065d58835bb72bb11df9e8dd9c26b0ea2a5d6abe2c3e31 2015-11-28 17:44:58 ....A 334256 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2624d3406aa47743d0ef9131e819af60df6008945f7d68a1a49bdcfc7c164eeb 2015-11-28 17:43:56 ....A 32768 Virusshare.00215/UDS-DangerousObject.Multi.Generic-26475baf245f51812d1c54af4a81ef00de0fec46a740069fe3c32b0fb8f01268 2015-11-28 17:42:10 ....A 520714 Virusshare.00215/UDS-DangerousObject.Multi.Generic-26a120304246925a37a36e7ce1ce864ee1d0cd9e71d4dc86305fbfc0a6f64a61 2015-11-28 17:55:04 ....A 850432 Virusshare.00215/UDS-DangerousObject.Multi.Generic-26c4705395e428055eec31a5cac604bdcb7d3098715748047291c0d0265b93b5 2015-11-28 17:58:02 ....A 19456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-26d08d32ea705fd15089680ce25f15da0328c9615fa138db03c96e028f525db3 2015-11-28 18:02:52 ....A 4348896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-26f3463a70376097d2c82fd4743eeb4d001a2263a1f005c7c099d5ec8239be42 2015-11-28 17:42:36 ....A 1081396 Virusshare.00215/UDS-DangerousObject.Multi.Generic-272b9cd384dd556f1c0e8e906e67cc0f7e1b2cc003ccdc947e51cc590a1e00fb 2015-11-28 17:43:56 ....A 811624 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2754aacbdaa00fec87d98e0800ceb41fa2c85941580140ca14481c90096a9ccd 2015-11-28 17:43:14 ....A 732630 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2771e09f0612277c0ece422035d4e8186a4a34077ecda9ebb49023b34a6b653e 2015-11-28 18:01:36 ....A 755200 Virusshare.00215/UDS-DangerousObject.Multi.Generic-277e9fea1a2055eae0001c426d41e7f737c5cb7cc733b0e720bc75219ce5cc2b 2015-11-28 17:46:20 ....A 238136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-279ad69d5a04f8c0e6d171eaaeac9c58f86da725267932538279b51848035918 2015-11-28 17:43:14 ....A 1396736 Virusshare.00215/UDS-DangerousObject.Multi.Generic-27a000ccce1a424f5527f759f3fb12cf0464f1e94a23655aa814993460ea8aa7 2015-11-28 17:56:26 ....A 721232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-27aacd461066605be96e3cb59d9cc0b0379767c289ecde78048213ea1e4312be 2015-11-28 17:45:18 ....A 452097 Virusshare.00215/UDS-DangerousObject.Multi.Generic-27d064da5d566048f3463cdb8c15138c4b193b744f1c37311082721bf4a9f6fc 2015-11-28 17:50:28 ....A 132986 Virusshare.00215/UDS-DangerousObject.Multi.Generic-28340a02162b9dab85a48799e032dfc458c671b95b34c273bfc064ecc04bae6c 2015-11-28 17:55:22 ....A 849408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2842ce3e257c5c97a7bd163195ee371053d446f718cc88437a562a9f4d863475 2015-11-28 18:00:54 ....A 531968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-285cfe74ff785715f242b8fba3b090ff6ad963d325674e8c439ee4b04ddae482 2015-11-28 17:55:26 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2938c4891bd0cc83ad2c9d396d94ee609703782b4ae5317297089bd578205fef 2015-11-28 17:55:10 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2967cf06279e921e556e166d19298123cbf3833c13528260e2aab1cf6c7ad1d1 2015-11-28 17:46:20 ....A 52218 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2991a0bf378da0c53deca792e6f9c98b1ae4a086554eee296eaae077d2cc00b8 2015-11-28 18:00:14 ....A 78336 Virusshare.00215/UDS-DangerousObject.Multi.Generic-29cd945e340359566c165cc7ee8211e5a83d5784d8047e49e0f81d31fd1ecbfc 2015-11-28 17:54:22 ....A 481216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-29e604a6ad7a941e8a9fd669700f2ccb829270764fdd1fa25d421e6c520a40a0 2015-11-28 17:52:50 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2a13cae180cfb7de20a0ca905d03ffa4e48ef89e7378d39024ec0472b8335b21 2015-11-28 18:04:28 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2a2588727531876de2b74b35cfe6d9d82576088a7c6a4b7e239b71132142fc5c 2015-11-28 17:54:12 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2a4c4fcc04ac872f77ab994bba81d4fe92ca716816d2e0bd5cf832337f58e7ad 2015-11-28 17:50:28 ....A 299008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2a7dbd1f79009f838902cb81f7b62e2af35170fccff86bb6d8da95634697f49a 2015-11-28 17:45:20 ....A 122880 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2adb9f12db161f917bc283cf6dda89acd1f1cac25955e075a789c91bab1ba328 2015-11-28 18:00:54 ....A 445423 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2af295cd860cfe6e7fca8bc212796409d8a454cc174d607ca4994ba0d9264369 2015-11-28 18:04:46 ....A 123904 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2ba739ca36024d70ed733d13f59085ce8a23a8f970514c1c042203a46e83fedf 2015-11-28 17:48:14 ....A 184548 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2badb51fa7482201484e890febdbd20179535730139ac1e70b9bf5b964f601a4 2015-11-28 17:47:54 ....A 1376700 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2bd334c398ac87e986338ec34c69d613f4b1c50e42d577573701d4d7b045f110 2015-11-28 17:50:28 ....A 472576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2bf0712ad6f288a6efbd04d9658f7b901e6d102bb9a69523d2df148bf6cf8b19 2015-11-28 18:03:32 ....A 787456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c05d402828b1c7fa7a49d38a9bd74b28fe8c2ed7f1575c21c14ec0e8ff15273 2015-11-28 17:58:02 ....A 865576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c06251e92e45b159ed4de78ca9ab80303a7249573d8bd24ecbc52bdb8546474 2015-11-28 17:52:34 ....A 834560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c0afc1cf8643f12098d0a46be1d142b4bb3a1b197b990690c5ce277ee9f601b 2015-11-28 18:01:36 ....A 527481 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c2b0e9b1c8075e8d443d892fcc73db1204f48713a1926a482ca9c3183341e6b 2015-11-28 18:01:36 ....A 339457 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c360f3bbba91d5d08566fea64c5a66cdc1c6d5c1997bc72726c301573f737ed 2015-11-28 17:47:36 ....A 93363 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c49010e1bcdeef094b5ccd1b52bfd84fc2a6faed58791132c5201248797cad5 2015-11-28 17:46:20 ....A 408576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c4dec7acb0f2652ae2c049b465179d6b859e99c8c60c372b2533fce45821135 2015-11-28 17:46:02 ....A 507909 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c5a78cdf5161a303309f1769aa484501140b4a8414b89009e2829105332db9f 2015-11-28 17:48:32 ....A 239896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2c85eeafd9d8d31257fef72c4ed796773a2018f4c3f31e32e27c375940be892e 2015-11-28 17:55:44 ....A 1246208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2d260a94f6cc088ef5fe192345c3a05beae4f184010251123f5d566e6f690b8b 2015-11-28 17:54:02 ....A 950272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2d6dc1a8430e32ebbd9be9b5741dd11c99485a5f961881d2f3ea57fbb1ef1012 2015-11-28 17:49:50 ....A 69632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2d7ffb10415b3fde3f487e0ea375e9a80de89a231917a6dec9b3e64b2b517054 2015-11-28 17:52:04 ....A 79872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2d9749970af5483f044627b025506592846553b4e838289ba6ef93a98f7b0fbb 2015-11-28 17:57:48 ....A 958464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2de5e470c95f99af18668f6c0733ee370c6e4973c2a73f02a688bf2c4f37a607 2015-11-28 17:48:54 ....A 229386 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2dea1f3a413399cd17fc026a7f03913b3f316c46fb6621474cb46c300b9e080d 2015-11-28 17:53:22 ....A 417792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2e1baa84349e470d08ba55ded3b8346a2a462751065d39818a0a23e8a98cc337 2015-11-28 18:02:16 ....A 313469 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2e203678df5c64bb00a80d1e332a938c7175ad31724fdea0d05232d0930fa3ab 2015-11-28 17:49:50 ....A 143360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2e264bd682fca0ea14723e9833c59f54483f46cf7e19b1330681ea180dda3518 2015-11-28 17:41:46 ....A 21815 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2e2f95dc5922d977d1221873eb2a36d363f757d5f730339ad8f5da1c5cff2077 2015-11-28 17:49:34 ....A 67584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2e5674340aa7138acf2cde3d48e7dc484ac6831f9afb1eb0dc0b418d7a54b113 2015-11-28 17:48:16 ....A 950152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2e9196fd08b41943097b18fa3d3122246380481aa8c473553a6d20cd9639401a 2015-11-28 17:54:24 ....A 358912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2eba0a85ad49f11bde581b82acccf1c3c2d20db80b196f44dcc87dfe82a94998 2015-11-28 17:43:16 ....A 9834 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2ed5d2c18e1370f9513f1a4939f9fe8fafb00d3712215b9f9684f619f940ec25 2015-11-28 17:59:20 ....A 806912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2f9666e13fecc4328352023b4aa6c6bab454931bb8cce34723125bc4489e06eb 2015-11-28 17:42:36 ....A 815616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2fa5f473627ecdb65438dc831376a749ee9e8beeda8cb735267ff50a9eb224c3 2015-11-28 17:43:38 ....A 203264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3035be49dc74aa341373001e2f079adf493ea5e2df4768f45d69f154bea11f1e 2015-11-28 18:01:36 ....A 238136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-305ebe1ba843be8d72af84e67131a251ad1db1f4cc9b1754f18f7dec6094ed4d 2015-11-28 18:02:16 ....A 49664 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3080834551df1b520007b8319b98f16b9803e6659f4659cd8941cda7cddd0d65 2015-11-28 17:44:40 ....A 349696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-309c7510ed45a7fd28132af2a4c7fd931e277862560e48107340563b4b27e923 2015-11-28 17:53:56 ....A 854016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-30c75c5faf02368776e2893e215a001a3ce4a6df62cf6de7d92d990d602c325a 2015-11-28 17:53:08 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-30d06f304fc2aa4896d12b3ace48e6869e19ad5dcd12d53d3a78346777d9b187 2015-11-28 17:49:34 ....A 471592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-311863741c6a53cd1b93bcb990da8742c3bfe8d3eaccd62660bd73bf8922bd57 2015-11-28 18:00:14 ....A 112640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-317a976c7be4e4d7fe11ad224093087ca06b88323190d1a7ab8f4f5b0f6f2482 2015-11-28 18:00:56 ....A 111616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-31c1b1863afa5d1638b537a0e543a954ac813d784f9f9c31128f1522199444f2 2015-11-28 18:03:32 ....A 76371 Virusshare.00215/UDS-DangerousObject.Multi.Generic-31dec494ed89650fb162d31119c1043720fead6f5930d3f972afbb27f0f3c299 2015-11-28 18:01:16 ....A 600576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-32266350453e188f20e258d2b73450c8dc9c827fa2a5e72e48b7a0828bc1bf4e 2015-11-28 18:03:32 ....A 1424354 Virusshare.00215/UDS-DangerousObject.Multi.Generic-326777db2ca59d0a33189c5b7aa8f5ac754eb69994eb8e6fff90c53567787a5f 2015-11-28 17:52:40 ....A 849408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3296878577f22bcc2907ff14fb6d789a06994c00d2bd50772c798540c900d194 2015-11-28 18:04:10 ....A 39424 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3298d9cda261deaca253156c5cf924c63aa61507d249c4d7ff1f30da06d510b3 2015-11-28 17:54:04 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-32beaee151953a8e5910161ddaacb66f2d8458eec75f3abbfef5f8b47d3079e5 2015-11-28 18:03:52 ....A 737289 Virusshare.00215/UDS-DangerousObject.Multi.Generic-32d3943a9b0c1da9a1dec3e42605db762a694d3ab73d8a2b5faa00f8fee94b62 2015-11-28 17:50:10 ....A 56555 Virusshare.00215/UDS-DangerousObject.Multi.Generic-32dec55a5f1550fe5068bb230a8d0547e073bcbaa14269f4bfd99e2d6ceb6d85 2015-11-28 17:52:46 ....A 453616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-33043c7e7943729be05f2700d4021c08713ecc3ac068f380287a9052e7145a67 2015-11-28 17:47:00 ....A 59696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-335aba681b9cfdf96ec2d1e6e52587f52286d2379b64b3e387642d371efa63eb 2015-11-28 17:58:02 ....A 35840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-33ad69576d9f2e081acfc776c8dd77c32db32bf961922fb37d225a257cc81e47 2015-11-28 17:41:26 ....A 744448 Virusshare.00215/UDS-DangerousObject.Multi.Generic-33bf9c2bbef3397f5beda30cf0624b553da4b424189171c335ee1edb6573fcbb 2015-11-28 17:49:50 ....A 542208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-33c059f9634f9bfabcdda867eadbb415c6f75ae8ed67c1fd81b8677ec78b56e5 2015-11-28 17:48:54 ....A 24064 Virusshare.00215/UDS-DangerousObject.Multi.Generic-33d717e8b7424ff3f5bbf59cafd50c55b452684df19e7d5c5c8e2b9ebe5ab416 2015-11-28 18:02:16 ....A 34816 Virusshare.00215/UDS-DangerousObject.Multi.Generic-33fd4cb4d7023e8645af0a7f6d0b493edcd7b83e231288a70c4f9c029bc78d1e 2015-11-28 17:56:26 ....A 140288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-341138b7b43e40575d81c45f0cd1c21e4fce3adfa64f4006770107d8a11b22c7 2015-11-28 18:00:34 ....A 894428 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3429ed485ab5e2b38c959158f1c5aeebb8b43cfee469cefc02c00465149d514b 2015-11-28 17:58:40 ....A 177488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3461590af59344d00ec0165b2bbb572dd9adfe4e1e16dbcb7358d4963bb7797c 2015-11-28 17:44:40 ....A 761864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-34bc76a90022c7c6b129b4d6c3300ed47a6bbcaaec80a509350fbeffb8111cbb 2015-11-28 18:04:28 ....A 32769 Virusshare.00215/UDS-DangerousObject.Multi.Generic-34d85bdb468e71924ba4f90fadc8cc2067f9b3e5d46674ff584d7f55989267d9 2015-11-28 17:57:04 ....A 727552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3564344d2326befddc1f185cb570c868fe8abad72fb460a55429607c8c383a68 2015-11-28 17:42:12 ....A 296960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-35de7efd1e89c48cc9ef64a8d4be5f2b85fcbb729c2a6e313d549a2e61934598 2015-11-28 17:51:06 ....A 493568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-35e38968230f455a27ad4ef642116ba215e5097976d334ca6311180f81001079 2015-11-28 17:41:48 ....A 290304 Virusshare.00215/UDS-DangerousObject.Multi.Generic-35ea38713fe9c6b057c7a8551b5d19aac11140aa72094b2da4bb41abceca8a70 2015-11-28 17:57:26 ....A 2883879 Virusshare.00215/UDS-DangerousObject.Multi.Generic-35f29bd6a9d588655fe1de61aca5fa34775a47e0fa953219059f5b15914c5edc 2015-11-28 18:02:34 ....A 117248 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3619ed5eeb4565a756af56313bfdd400f6c788af43d5c245ce450a6b39479838 2015-11-28 17:48:54 ....A 774144 Virusshare.00215/UDS-DangerousObject.Multi.Generic-368929ef866c29b3a0c94e93ed7320292b6f735dd37c57ee76c6a83ed701e082 2015-11-28 17:41:48 ....A 508928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3738ad8bdcc068c54a01d3a75fb7278d40ed4195842103d2eac5638219c136a6 2015-11-28 17:59:52 ....A 428544 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3762513e3a3a709ab0be24b7feb206c0033e63ff0aad5f4ab265f0bba53b1c63 2015-11-28 17:53:40 ....A 958464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-37802ee806940d94786ab63b1165b1350cc70a011fbbb5d121fdba6ca6533ebe 2015-11-28 17:44:20 ....A 325120 Virusshare.00215/UDS-DangerousObject.Multi.Generic-378acea6a75c197945a21f8511af85e678d200c6157425b33a64a3a837ecc7dd 2015-11-28 17:54:16 ....A 849920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-379fe1f09ec89d38f3a21886a47c1c1a90d8099b792e1855e30f22a31d60498a 2015-11-28 17:42:12 ....A 168641 Virusshare.00215/UDS-DangerousObject.Multi.Generic-37cef502603d4aa115ee1839710e24bb961a3ab1bc8f5c35aeadfd3c48284203 2015-11-28 17:58:04 ....A 148993 Virusshare.00215/UDS-DangerousObject.Multi.Generic-37d800bf3ee703f6418345316816e76476802c84ed8234a61828475d5195cb9f 2015-11-28 17:51:08 ....A 593690 Virusshare.00215/UDS-DangerousObject.Multi.Generic-37d97cac31aae68269b6dc27d3de709d9a734144105a4431d30aa46f8eaaf554 2015-11-28 17:57:48 ....A 453632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-37e886bc778be18cc8aefcf75a6e538bd04c23d635ce55ed6307bf06d443b748 2015-11-28 17:51:46 ....A 50528 Virusshare.00215/UDS-DangerousObject.Multi.Generic-37f0a6cbec5d624f2389472310e22b4e2a8cc0781deade36062c2075879e0fa1 2015-11-28 18:03:52 ....A 150846 Virusshare.00215/UDS-DangerousObject.Multi.Generic-38099706fae87242c236c1c3ce1b7ef7b6bb7d964a4008ace1c2782f52395cc8 2015-11-28 17:54:02 ....A 894976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-38170bad7e8a720925b27d7b2013d8a11222ac830546b98c1fa9ccbe42fb6fb8 2015-11-28 17:54:58 ....A 908800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-387b4441f889115b3fa004a396e7c1ae390860eb26ed916eeb04e91bc95f2290 2015-11-28 17:56:06 ....A 172680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3898b6ca9009a9c280627ae9e398eb201266e3f331a8d92712a26d786e5c7c6b 2015-11-28 17:44:40 ....A 31232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-38aac2e1ade86f3d39ac5270fa78fb8b43d096fbcc31d58f494bdd4464d03fc3 2015-11-28 17:55:30 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-38b05407f59d64de324235488f97b46b789624826d5585f86b27b8603765bb6a 2015-11-28 17:57:48 ....A 522657 Virusshare.00215/UDS-DangerousObject.Multi.Generic-38bbcbf00eb35262a0433c1e4457f7dc31b8ea97067eff1d092b51d6e3f5c609 2015-11-28 17:53:26 ....A 702367 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3908fe333a4c6cf08cf56f973d0eddbcf128b64bf601329513ab8aa54183405b 2015-11-28 17:58:22 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3938739cd198c558ec26d5a92758e2db6f303159740a89c1602ce2360555025d 2015-11-28 17:59:38 ....A 57344 Virusshare.00215/UDS-DangerousObject.Multi.Generic-396dcd27668cae6fbe0a87066edb682c9c8eedc8336af9e0f5b0568f57743eda 2015-11-28 17:45:20 ....A 481840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-398633600b3f219791e7637bb491d5cc15056dbb2c12519735431a281aa6eef3 2015-11-28 18:03:52 ....A 518095 Virusshare.00215/UDS-DangerousObject.Multi.Generic-39c35c4987e6e6a404efebee0812f01ccf40989c93553097352d4d3db3848446 2015-11-28 17:50:48 ....A 2349641 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3a6003f54517e2b63bcdba5d13ddb7f28e3d5d0985a726d2605dcf7d46994ed3 2015-11-28 17:49:50 ....A 262656 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3a6e8f0a2f38822c6147ea33798c8b3f215b93a5d1f075d3d9caede15c9875e3 2015-11-28 17:52:44 ....A 834560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3a901b97f74c9a0ab5323585e65dfbe0138af3cdf3f45fbdb68b7628819fe136 2015-11-28 17:43:38 ....A 61440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3a922f3bdd289347a30d03df3e5b6e11ef21886a2d611ffbc0be849f1a2871ff 2015-11-28 17:43:38 ....A 434176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3a94af3d0a445cc37f5f5f4154714ba9d0061b2d3542ad6563a3f82281a22149 2015-11-28 17:56:26 ....A 843776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3a9a8f1e3ed9fed67d3cb835c9dae54600d1997793399f55a9eeff9fdd49705f 2015-11-28 17:54:38 ....A 829952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3aa99e52145692de81f192a60e7dc1738226b5536aff5f8725c5703d86a36282 2015-11-28 17:50:30 ....A 86016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3ae05c1f78b36a279ad8517ef6fbf06935c42be5c7cf2774408925313e7be7ee 2015-11-28 17:55:46 ....A 442368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3afb8102edf59ecc08efc93a7d1fc70dbc00f4f04d3152b41b695aca59e9e7a2 2015-11-28 17:52:32 ....A 883712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3b18693b8503d9886a0b6fb44059e9f4fb25a2de90cc469b7e9c2735392959b2 2015-11-28 17:59:56 ....A 118784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3b1be7c7584105528d1f1495eb0cdbf02ebf0f929b5e5ee3ece89c59355a7377 2015-11-28 17:53:14 ....A 877056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3b40d350b9180f67b62565e23250ddbea9f43f7e906cf1d46a44853cac7d6512 2015-11-28 17:45:00 ....A 23040 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3b498612d3a7fad0c9d85d712107d374e83d25d9153c4497aee5d30acb08a892 2015-11-28 18:02:16 ....A 396800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3b7aea258b589c98c3991b2386855c166671df5f89c14715d886aaa838cded78 2015-11-28 17:55:12 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3b820528d5a600791d05c1f675081934dfb209cd1ce166479c80e8540f2c69f2 2015-11-28 17:58:42 ....A 16896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3bd52768ad262ef56e4631ad45132942a4c527aee1065b3c5ca09c9410a54a44 2015-11-28 17:51:28 ....A 287112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3c8155f1b45a2ae261c0a73ca5b3a3aaad00648128791a064d8340481e61c934 2015-11-28 17:47:56 ....A 730656 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3c8ca692ff4b31a7ebfb06465198095cfe873d88b98ccc99b60f6c97c8961db6 2015-11-28 18:04:30 ....A 6393 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3ce40179cf67a90dae51ec5f0dfa2767636025f27ae468f569fcc0f3a321f904 2015-11-28 17:53:26 ....A 495616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3cfc984c6aed99345605916c67064fab1e4103646339e08968de07704e986dc5 2015-11-28 17:58:42 ....A 83666 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3d8fe71708beb369a5206dcd36b68a8d8e5d4a758013474ee0c5458ceb316a8e 2015-11-28 18:03:14 ....A 916337 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3ddc7994e5049e32c358363f7aee5c77e04ad19ff383bf6e37450ce213a8de8c 2015-11-28 17:55:18 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3e17eb64ae4326a700335442ed265b9f73d2a066969c3070daa75176b0d84030 2015-11-28 17:47:56 ....A 19456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3e556a99e19d46b7361854263df70c0da7d9cc9af1794277907e905657c53e49 2015-11-28 17:46:22 ....A 65536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3ea7d1446e52540772d33c71151d5a2eb45e6d55457a727b9d3c06472143ace6 2015-11-28 17:59:56 ....A 727680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3ebbdaf8443841359fac47a96d59c4726f2e73de27670dc118f9b773c3d12540 2015-11-28 18:03:14 ....A 72192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3f231f29254d10fcc5f3c95cab9d1ccf181b86465f2ad274d81d23a06f1e522f 2015-11-28 17:49:36 ....A 223509 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3f2e9918ba20b677b4ad16118bf7c87e1a9faf5ff2be61c6782389c74f37d198 2015-11-28 18:01:18 ....A 692224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3f484682d90b784c45f34d546cc82ed30180fa7495726b665e784201eda9482e 2015-11-28 18:00:34 ....A 305424 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3f8fe53852a4093acc6cf61072e811d0f70a5705644f1ff2b79bd5777c53647a 2015-11-28 17:43:16 ....A 243736 Virusshare.00215/UDS-DangerousObject.Multi.Generic-3feeb8e38c8f409fe6f986205e6230847d7e4b2975e3b57a51426d309bdd6f4e 2015-11-28 17:53:26 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4007e4856d535b78f015cf0a5687cfe21ac94d0f7f68188fcafb9b243a17205b 2015-11-28 17:52:22 ....A 826368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4027f1eb9c194cf7afb6c49b008cec92815ea9791a2c05532da109f6831e2913 2015-11-28 17:56:46 ....A 1035264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-403a9a4277605cbf37dceabae96a2a408f027a58393835d93dbcc8f3690bc6ce 2015-11-28 17:42:38 ....A 36688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-404eb85383bef00aae41306d3b30f7fb74e03c6a2069db4119898ac7af39d976 2015-11-28 18:00:16 ....A 273408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-406e85be0895116f8a85bdec50ac4ced6289971faac809fb0c143b16e80c9f85 2015-11-28 17:50:30 ....A 35264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-40869a0197030fe0ed2f6e791383d1ae9e676d9699adbc4e7d1e9629a36b80b5 2015-11-28 17:57:26 ....A 1028096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-40a15ff99231a1571eace9a013c441e5ebca469bae50ecce389e781687e041e9 2015-11-28 17:47:18 ....A 237568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-40ef77bae3808cd957144e5b32110d16fdd8b60727e5ccc9e9c80292885fdc2c 2015-11-28 17:53:52 ....A 899072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-40f7b22c3e198e6107e48b62a2cb2e39bd3a347b6f80f31e1d058e16c2eb0c7b 2015-11-28 17:55:12 ....A 327034 Virusshare.00215/UDS-DangerousObject.Multi.Generic-411e7cb75adc72192956055fb0f2cac39512eca39293d95c492dc41c2f92783c 2015-11-28 17:49:36 ....A 1037824 Virusshare.00215/UDS-DangerousObject.Multi.Generic-415afb0675081266fd78296819cf7c954a73433e161a76c1eb16330622555006 2015-11-28 18:01:36 ....A 16896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-41b9c869c572b21b03cb7246702558f8a3912fc08f59155d17387c7d8a11553e 2015-11-28 17:55:22 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-420e56e5e4802d6177e6bf8266fb3a283bb90d15d092037ab24540a08da86b45 2015-11-28 18:01:36 ....A 541208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-42568b2d0b615a0494f8f9c7ee9ce16adaaef6ea70dc42bf2ac11cb67c931d11 2015-11-28 17:56:46 ....A 80197 Virusshare.00215/UDS-DangerousObject.Multi.Generic-42a72ecd9d748bc7b3a5e2c2126b1b7ad60cd5456107b52591a1284c54086787 2015-11-28 18:00:34 ....A 471600 Virusshare.00215/UDS-DangerousObject.Multi.Generic-42e0676e781f0e716df4f9b8f0f841955e9958a06a56132b34a6c3d54e1044ec 2015-11-28 17:59:00 ....A 2378 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43032a1caa837f203739a0e1b905f25131cdc1d9c20f1775fa633394974beb7d 2015-11-28 17:54:36 ....A 838656 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43226e57fc02fbf761e0e038c39a958b983b6d4f2f529998cc5def0094729703 2015-11-28 17:51:08 ....A 48640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-432936e21928c6efd5c72e466963c7f5447e415c92858a5d90d0215c4d42af4c 2015-11-28 17:59:38 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43512ec771492c1c0c0471576a919fead323cb9182920ed2b18c43ae0cbcfef4 2015-11-28 17:44:42 ....A 65024 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43894f73625db196f6b685016963b7cbb58ecccb53ebd9c5409e2446084a1345 2015-11-28 18:00:34 ....A 663516 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43c5ff7956fb88a2516715f42817759ecab82f46231f9eae02e5f627fc1b453e 2015-11-28 17:45:44 ....A 737288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43d66dd09db92fa80ae5b18551e36ef4b3532eb7d99f3d1907902859807d9b81 2015-11-28 17:54:48 ....A 915456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43dbac5c34d16406f87b5425b4844b06e35e82862b56d16b4796898231f63886 2015-11-28 17:58:04 ....A 821276 Virusshare.00215/UDS-DangerousObject.Multi.Generic-43ddc59cb210a6b9507c57151b429b2b5c145bb5aee2051bc9a9cdf01670399f 2015-11-28 17:49:16 ....A 743936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4426e1d05d434a1b20811a68eef1e31431c392343f202badea59e5b6a3586df6 2015-11-28 17:53:28 ....A 1528320 Virusshare.00215/UDS-DangerousObject.Multi.Generic-442e7d674b929956d03d8f023c09606bcc9e8f00530a168a21aa318abda137ca 2015-11-28 17:43:16 ....A 186453 Virusshare.00215/UDS-DangerousObject.Multi.Generic-446462e7ddebde923af7867ed6f391d8f4dc86c0cf6067600120e78e4d9ff3fe 2015-11-28 17:58:22 ....A 118272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-447006d0fb49895f86af156a69cd5852cddd13779788c9e54215eb4aafa0de54 2015-11-28 17:56:28 ....A 192512 Virusshare.00215/UDS-DangerousObject.Multi.Generic-44bf0db4fb947118b9c41a09962f6c5701563e4724d1d4239288e5ae507a5703 2015-11-28 17:46:22 ....A 1171234 Virusshare.00215/UDS-DangerousObject.Multi.Generic-44ea1ab608d3b1bc6ef251dec5a2d5427d4020e779e00cff822848a5b63b966e 2015-11-28 17:45:22 ....A 515520 Virusshare.00215/UDS-DangerousObject.Multi.Generic-457c3710f2d6a1071e0492761f6eb35c1651487f29f1b7a09ef5cff37e4c9411 2015-11-28 17:50:48 ....A 895012 Virusshare.00215/UDS-DangerousObject.Multi.Generic-45a257316c726740460b2a57b5ad9ac095fedfbf39c1e31eb48ac8d85bb4b102 2015-11-28 17:43:00 ....A 29697 Virusshare.00215/UDS-DangerousObject.Multi.Generic-45bc3a03790dcfd190fce376f1d7174b4b6765807f332bd7b240f07eef41ab9d 2015-11-28 17:55:02 ....A 864256 Virusshare.00215/UDS-DangerousObject.Multi.Generic-460dd2621b7065c946de7d7e7879c010eb3e7a2303ee3a580d46f082fb56a13c 2015-11-28 18:04:52 ....A 156918 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4610cb0fafe8e601e59c35ffde75817a33b3dcbbb9f9574494e57922b1ecfdea 2015-11-28 17:53:48 ....A 829952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4643628f7cf94e99a25f72bb5e52f9ce136bc8804f42758b69a79805f7be3cf5 2015-11-28 18:00:58 ....A 53760 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4653c376c5b443eb8e14c9df40a8196268d1982806d979565515d813ca6376e9 2015-11-28 17:49:16 ....A 761864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-468a22cd2ed97db0062bfeb2390f1c7d1d985840a3bf1a7030f5130acb1a0c4d 2015-11-28 18:03:34 ....A 112492 Virusshare.00215/UDS-DangerousObject.Multi.Generic-46c6be664fc61d5ff548d2e5332b3bc3f20ca4f02b79e61be4082708f0216c32 2015-11-28 17:45:00 ....A 5632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-46eafdb709c5692fba4b2def6454234442103d57f23f44c495d79148df31586f 2015-11-28 17:52:34 ....A 911360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4722bccc9931cb2beea0e0af8589a586619c25f8fe36fda56099269778933642 2015-11-28 17:55:26 ....A 840704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4755d11897d46763778c2eb0ea9f9901c11e8e4eaa4f8a319f260224510c0a73 2015-11-28 17:49:36 ....A 385280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4771cf9fc896b03819ee1e991751d4ffdde653a5286020c57994201d3d010dc1 2015-11-28 17:59:00 ....A 1570437 Virusshare.00215/UDS-DangerousObject.Multi.Generic-47848fda3d15d5919b089e227a9dcd8d5b8f76a39078cdf1730d1b7e6e3dc77d 2015-11-28 17:55:32 ....A 550400 Virusshare.00215/UDS-DangerousObject.Multi.Generic-479edef4e45939110d39bab1add7aff20ba1f478c1a1f1da2b121d1df42f8454 2015-11-28 18:04:52 ....A 50688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-489df64d83df47d2164597efb9c572bf6d4398e8fab9f3c74e628b6a8ddd9e3a 2015-11-28 17:54:56 ....A 9466794 Virusshare.00215/UDS-DangerousObject.Multi.Generic-48d6ffc7291f67f0bd46222b565ac7cc3a4c837443b9cc5fa4b31b367e326ece 2015-11-28 17:48:18 ....A 491048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-48e5a94e418e0e5835317f2e45a4c965bc8711a1fbadd2a23a36a5c6cd895e28 2015-11-28 17:59:22 ....A 884362 Virusshare.00215/UDS-DangerousObject.Multi.Generic-49094ac33e2a3fc711b6919375ad1e4277257bb06d59513dbb8b34a4d4709b16 2015-11-28 17:46:22 ....A 229376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-491689fe6d0e1b0bd74a8ab31fb5a79d876f0f17d7eba588e5bfbd21c55558d5 2015-11-28 17:46:04 ....A 37376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4959a98481175a5a353b362f6edc584777b86d17e4d1d8a1b3a05d7fdb77555f 2015-11-28 17:45:00 ....A 453616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-495daf514e0686c5d448c7ab24a325a7e0668217a1a223bc5797272d9e84ba83 2015-11-28 17:47:02 ....A 7168 Virusshare.00215/UDS-DangerousObject.Multi.Generic-496a9ae15fc919d5452613e4d925b46064a556c4282c7795bd5592004fe31938 2015-11-28 17:43:40 ....A 946176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-49718dafbc65b164c199430da0502fcebc0ea0090b5797ebdf58e05518b06b62 2015-11-28 17:43:00 ....A 4096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4999339830bcc40d1f756546afd77b4e9594288fa9b8f09dfd024bcf7f7efa9e 2015-11-28 18:01:18 ....A 51569 Virusshare.00215/UDS-DangerousObject.Multi.Generic-49b3b19e12b74290c8375e93e7097a4df495ba7ebdff8aa72d5b511dfcec4d6b 2015-11-28 17:43:00 ....A 123772 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4a0ee23b05c5f7268050989c03a81dc6ff8f945b42b850e001fb2e4b8e3d1c19 2015-11-28 17:53:54 ....A 50240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4a16a92e6ccdaf9d6a69236dc35bf326f9de1140803c80662589ceca2823e622 2015-11-28 17:49:52 ....A 416768 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4a52e43d6d836a9cb8772393394fb7678aa181525da4a58d79a2d9845c1ff5cd 2015-11-28 17:51:28 ....A 825458 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4a53eac5cc727c9523e96df42aa9e68d4c7d72fcb3cc03c5bda0c5fc74f9f1a3 2015-11-28 17:52:36 ....A 89288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4a5e02850301892b0d82ef81b2f50cefc724ffb2969f0d72d50f966c46fca5d4 2015-11-28 17:46:22 ....A 151552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4aa632432616ce771eb8bdeff9c7366b713e159bdcfab45861ae6c21a902c323 2015-11-28 17:58:04 ....A 30208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4ac52e14b859d74e15b93a5d722c061cba8bfc1f2f546e048f49cec0799e8a83 2015-11-28 17:45:00 ....A 139801 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4b11d48d37d7bf521fca0ae7673ef3d7dc285d74d701b699fe699ee61f6ef807 2015-11-28 18:02:34 ....A 159128 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4b1eb0fe37e1d967922453a279840b476264d2d24a959786365c91bc4647c432 2015-11-28 18:02:16 ....A 265469 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4b3495200b3de6c2bca4fdd22150594681743622422dd4403faa312e2c0b0395 2015-11-28 17:47:18 ....A 473825 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4b3a2d81b7a76ce12fd8bcb48090a9949707b45ab7afabe330858980d6f63226 2015-11-28 18:01:18 ....A 481800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4b4a7ed29368e6115905d232872f28145da9d4580586d8242c9746fb7b32133e 2015-11-28 17:59:40 ....A 258048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4b5b2cecbd00114006fbb1f0cd85c2b5ce635e7e169c3ade068d9572d8df74fc 2015-11-28 17:44:22 ....A 45056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4b701dbaaee2c57b18a9e69b99f9002782ef991c1b43f53afd51d9efddbbc689 2015-11-28 17:45:00 ....A 32833 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4bb6cd059bee2208d4c611e8895201d9a6827c378060ac63ab86464edd007025 2015-11-28 17:54:44 ....A 826368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4bbe915c36e9a0575cd93a009595af9f7aad052a7523ce0294f36190a23dd082 2015-11-28 18:04:32 ....A 16896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4bfd103d19e34793b808c9522c08c2ee82d7fe39092243ac8af9cc759997617e 2015-11-28 17:43:58 ....A 59908 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4c32964f9c4e65a82e3d13c5ed6dd7978e1d283cdb8b90f9a4e60f0673c64a1c 2015-11-28 18:01:58 ....A 223232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4c48bba003e9f353dc1cd8b9559f798693e52640a12cc2ff75915cfffd3e4c69 2015-11-28 17:50:10 ....A 113023 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4c4e6cc8476a2db386a348583ff33346aa58915f0de05fe12d4f1bc1d8b1be3d 2015-11-28 17:54:00 ....A 898560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4c4ef3d861f64a3522bd6143d223303d12bfcb526fa9fd9742ac998603e4a03d 2015-11-28 17:52:26 ....A 954368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4c7a5759150ab48645853f7a295bcc766bdaaad1b6a0e26f8cab8c87660eb328 2015-11-28 17:52:06 ....A 5632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4ca7b2aa6dec3865c61dbb5d81f572b91371876e276cf9f76e349ea30d8c7bac 2015-11-28 17:45:22 ....A 14604 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4cc2a773a5fa8e7aaf43e0f6ee0527a988349f73e00dcc27cdc193f082744d85 2015-11-28 18:02:18 ....A 54799 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4ce104c5f528234398b244395e70f5fe7060870b3f194e1107dc69000bfd84d4 2015-11-28 17:46:42 ....A 708608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4cedbba251b20a178485368264bac50bbaf70730fd8ca971294baaab3687d8b9 2015-11-28 17:59:00 ....A 48985 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4d382b808d1cb4da0eb95bfb87ff8aec1285b6fb08ddd22b80c780dae1726a89 2015-11-28 17:44:22 ....A 809315 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4db1cfe4903db62f6b93c5f6f690fcb6da4249fa375e3e61daa6e980a0492945 2015-11-28 18:04:12 ....A 149906 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4e167848689c4c3b2e80ff5ff4d9070abc3cdf120a5bef50482703f3ba3ef9a1 2015-11-28 17:47:02 ....A 241664 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4e2c2193eaf658e6dc23e6771264c30251542096b0aeff51dbdc321e193d015a 2015-11-28 18:01:38 ....A 412712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4e5f4c2098d6dcb4f9676c588f79132cd3358a8cb94d3b3502cf854131037f9a 2015-11-28 17:59:02 ....A 22467 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4ee8d23c6b5c59f2268e520298e516d659dd30ecf55f8e477ad34648c5b27e54 2015-11-28 17:54:26 ....A 831488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4eee4f8d111d488cc17e9a1df81d89032b26485d12c3802ff7bfe6c7f296ccd8 2015-11-28 17:54:20 ....A 835594 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4f0bbe8297f5d784f4010a3c77a0114f3750e2cd257e680abc27c73866b8a631 2015-11-28 17:49:52 ....A 92672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4f53ba74243c9be76f311a7810c640db34576876be15872f48e78b4c00589250 2015-11-28 17:53:30 ....A 1710592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4f66e78d5beae21b38ce01b181b17ab5b9dea48e960484ed8abae9e138f0276a 2015-11-28 17:55:20 ....A 873472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4f6dbd8b396fc1f3daba9a14c9639fc903c3946bbacd5d13ca7da2d10cf7d990 2015-11-28 17:58:24 ....A 591872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-515ee386d8630baa839fb0ebec31586d5cd66f3e292865a0b09624ab4748363b 2015-11-28 17:47:58 ....A 41984 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5179dd8458aa9a32a83c19d9933eb6fe7b1dc627fa2e9d5a5cfbeb7e7f4445fb 2015-11-28 17:55:14 ....A 4608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-51828256993165ac5857b0b825da7501ae633223b98092db3a2f01c8d7122083 2015-11-28 17:52:52 ....A 840192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-51ca2b370d96aed8cc065816470c56d7bb5183052e402010d8d58e81944133c0 2015-11-28 17:43:40 ....A 60416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-52025e006eaa0716ec727abbb53424949dc8eca3684595a320e7a29285f43688 2015-11-28 17:58:42 ....A 79782 Virusshare.00215/UDS-DangerousObject.Multi.Generic-520c5bc3961dcf0a3e73286c15220189ab52e123ffbd69b86c0bf65d3da9bc82 2015-11-28 17:46:42 ....A 94208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-522cd5c54960ccda2c644eecbb133240b5035e1267936f3c86aa773301a53243 2015-11-28 17:57:28 ....A 80192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-523f92c5a9615e92ed9def5b96a458a008ebc40c0c328646d539a85bbcad1e24 2015-11-28 17:55:14 ....A 487320 Virusshare.00215/UDS-DangerousObject.Multi.Generic-526e9bba6b0877a485198b3ff6fbd8f2b8d3f9d0c4a9ad7e79979153b6d9d8cc 2015-11-28 18:04:32 ....A 150419 Virusshare.00215/UDS-DangerousObject.Multi.Generic-527a098676e29648b73a60b542c7708a103a4092930cdbcc35c7933923c1222e 2015-11-28 17:52:34 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-528749c79ccd09bbaad0d6691ee1099c771a358f7bcc5924fe529aa6fa9d605a 2015-11-28 17:41:50 ....A 450039 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5292e0cc17b264d3b6418e28d3e1ef13c9d412c6f106cb5df0b0747905c4ba5f 2015-11-28 17:53:08 ....A 832000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-52b2210e7a03902acaf03fb1a99f65b1ce06fe1a96d8af48316f0a0cbc349e8e 2015-11-28 17:59:58 ....A 301056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-52c14c5b5519499f6327c1a6a830b865b482a18837f741d0054fd1879c72bb1d 2015-11-28 17:54:42 ....A 903680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-52e693c0467febdb7dca8b1edca709b4939aaf1fada21f419ed5279d78029b0b 2015-11-28 17:59:22 ....A 55297 Virusshare.00215/UDS-DangerousObject.Multi.Generic-52eef3a22a0b8faf0e7f753dc2c7cd948a223eabc077ab19ff54121c47e61161 2015-11-28 17:49:16 ....A 573440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-537526a5a71750213c5028445b543b5673df5ab76e760045232ff3efd0be86c1 2015-11-28 17:58:06 ....A 766152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-53879810fe509e251c71d604975cf1048cbc4cca875defd8af230a454b708252 2015-11-28 17:52:48 ....A 958976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-53bfc1b5bce29926d333e6ee4f198c327ceb03204409f0a098ee44e6da48aa78 2015-11-28 17:45:44 ....A 46080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-53cf908fcaed74f77ad1d94dd92b60690bb693f90bd182e1d80de05c779e75ca 2015-11-28 17:58:42 ....A 243536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-53da55600f33d54865e196688028a65fcf7678b63af93d512280aca8b06dc29b 2015-11-28 17:48:36 ....A 176128 Virusshare.00215/UDS-DangerousObject.Multi.Generic-53db7f5303b3a9268691a25e54058a2f711b77e500e550144f088b469e7c1a86 2015-11-28 18:02:36 ....A 308324 Virusshare.00215/UDS-DangerousObject.Multi.Generic-541471c321382ea1cc619a7bc295fc85ba9b3f4813e82e35207816670903faab 2015-11-28 17:48:18 ....A 144896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5434789640e9bfb6c55e16a263bc988bd60ccc8a06a80d005b4cb5ce2487c147 2015-11-28 17:55:18 ....A 131936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-545f8a626621edeca32638f666fa39b737722353e1cb9481471efa277081921d 2015-11-28 17:42:42 ....A 550408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5473096e885be1f2f108166c5bddeeeb79b216036ca62b4c17f33dfcc10c015e 2015-11-28 17:54:34 ....A 850432 Virusshare.00215/UDS-DangerousObject.Multi.Generic-54909edde7db73e98d8f873ff1fd4a89528dd559fbd332561acee3ec8079d8c9 2015-11-28 18:03:52 ....A 319488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5493df5ff3039f368135e02b8c3fb831819dca960ef212156ae11949f0850fcb 2015-11-28 17:51:08 ....A 1205787 Virusshare.00215/UDS-DangerousObject.Multi.Generic-54e2a5d6b1ba2954abf574217a5c4b4aef6de6488f6eadecaf1637a038487da5 2015-11-28 17:56:08 ....A 193536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-54fbcc483b84e1f0fb3acb3ee3d517472c13cd4508b935bf2d898fa98180529d 2015-11-28 17:41:28 ....A 641536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-55075b426bdd00cfac29a8c16f1e8709cb7616604d1fa94d937718c4956ef8d2 2015-11-28 17:53:30 ....A 21504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-550852de6a9ea250d75697fe26a5720f9e5f9712fa3200d00ee37482fe23ad64 2015-11-28 17:53:18 ....A 807424 Virusshare.00215/UDS-DangerousObject.Multi.Generic-55303051dd9671739e7e12b72e86fcd9c45468ab787451fccf99d1bb1e25a556 2015-11-28 17:43:46 ....A 4839461 Virusshare.00215/UDS-DangerousObject.Multi.Generic-554dcd075774417edb2cb946477178f8a929e242322f8154a10576c82b667617 2015-11-28 17:59:40 ....A 18944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-556c97b67cdf8ba93cb326cc9606b3e31a04d6fa883e0c82e70f0f0207b31434 2015-11-28 17:49:36 ....A 708087 Virusshare.00215/UDS-DangerousObject.Multi.Generic-55a84eb4622e851d127694149d78697893aecafbb02d24991608f547c5aaa00f 2015-11-28 17:52:08 ....A 477184 Virusshare.00215/UDS-DangerousObject.Multi.Generic-565dd8b95e04373d20791be876939cea9ee7caaed5655847b6020b3b506a857b 2015-11-28 17:49:36 ....A 1331200 Virusshare.00215/UDS-DangerousObject.Multi.Generic-56728232e3077f753c9d0028ed49afae102b6c159efeafcce87026639a451ab9 2015-11-28 18:04:52 ....A 491944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-569567ac716c31a72fe4f6ec9ce58a74ee81b1131d17e46610d6dc44a19ed07d 2015-11-28 17:49:16 ....A 64169 Virusshare.00215/UDS-DangerousObject.Multi.Generic-56c61fd91d1550b6e4b1aa129692bbb1d0d3bad992f34ca2125d8d109058e46c 2015-11-28 17:56:46 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5742e96ac0835c21b974cbe46ead838539e22fb4b6f1985500e22b31493b1f49 2015-11-28 17:59:40 ....A 252416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-57b18341e53d261714a02203844756b7baa0e1b4d86ad6459b63f68df7d4ff59 2015-11-28 17:52:44 ....A 911872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-57fcce4f37123cedc8bcb801a88a11bdb7cc568e2fa7e618213ba4bec70d1ba7 2015-11-28 18:04:14 ....A 24064 Virusshare.00215/UDS-DangerousObject.Multi.Generic-580e800be3c6dbdca67e7df45252ef6b15bcd55275b96adef24458b4eb86b714 2015-11-28 17:47:40 ....A 1077248 Virusshare.00215/UDS-DangerousObject.Multi.Generic-580f885eb179dcb3c4cd524ef152c0591207824c1a9c11de25abdf5be8f64e49 2015-11-28 18:04:14 ....A 657336 Virusshare.00215/UDS-DangerousObject.Multi.Generic-586556dddd36dcc7616c314765be27cfd32b9c14e9dd9ac0ad379da3142409aa 2015-11-28 18:02:18 ....A 4349744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-586ae0f566dc832a5f192099804362ddd911f2fcc7d81c39149de5f3602fcc5b 2015-11-28 17:58:26 ....A 1490944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-58bdcea8e9bb5d3f73890cd0420f0a91217d3ca8d2091395bcccf1cbc1348e1b 2015-11-28 17:52:20 ....A 834048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-58c3883ee2f7d74f616fb9a516284bc2710ea8f1fafc130843724791022bc83d 2015-11-28 17:41:50 ....A 290816 Virusshare.00215/UDS-DangerousObject.Multi.Generic-591a344ba98946bd31a7ed332a607f4ee1d6d48ec6adc50a9052b84628a07a26 2015-11-28 17:54:56 ....A 914432 Virusshare.00215/UDS-DangerousObject.Multi.Generic-59784a7eae9462ef50cbe0c598f6c228046da4915e7d260f291b000ed305e5ba 2015-11-28 18:00:18 ....A 44032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-598a437422de1129f31ffd49b5b07ae18e68454cc4ee2aa4f714117e3c687e04 2015-11-28 17:58:42 ....A 81853 Virusshare.00215/UDS-DangerousObject.Multi.Generic-59cf9fab196d43495cc3a67a67b67caba3cb6aa92a7be3bc49563000c1379a3a 2015-11-28 17:53:20 ....A 945664 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5a82cb2bb2419c53d6ac869164ecb8efca7b059502613b0711af8206fe671a31 2015-11-28 17:58:26 ....A 98304 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5a9ccdde2b5fbda7eed0433eed647866311a036d3d7768bb392a474f04bf2481 2015-11-28 17:53:20 ....A 860160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5ac3d0763cc720e902d71bc8569154a01fbbb35ac7defc8af5c215773068c5a7 2015-11-28 18:00:18 ....A 468368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5ad4c7d71145a62dde340b1cc934907a6d7f0a70a24f2f75c5f3ef3c15ec6a4e 2015-11-28 18:01:02 ....A 147968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5ad5c78bcf9d779e30ffdff48c4c0c6f95c54830461a0fe44c80d9b9cba09289 2015-11-28 17:54:24 ....A 139265 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5b330d5a19acc804d7e84752224ed175eea504b40438ba36c39218159519f827 2015-11-28 17:58:06 ....A 125952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5b392fbb88f304165324ef30054c9ca1d07875b9e81299bb2f30fbbcce6a5f32 2015-11-28 17:53:56 ....A 898560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5b5626e481c7b454af8019bbe9eb4b8c1cca58da57ab076d51a5ef48982f981b 2015-11-28 18:02:56 ....A 290304 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5b62cf20a8f377826c47c6d601d8dfda91589e578220914d3634322be93ab294 2015-11-28 17:56:48 ....A 151960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5bc4f0bc97d4c58101a2d7282ac2df1a13ff5cfc98ff16cf47d7e13d31e5d637 2015-11-28 17:44:00 ....A 454144 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5bd7cf7c17993b666c55cb18c961a4ac5402bcbcce4fecb51d524fb0d0241459 2015-11-28 17:46:24 ....A 257286 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5c19c8982838a034b33ef58928bb5fb97acf5638c9a909a021fb7adb98d7d0b9 2015-11-28 17:52:56 ....A 816640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5c354ef4b41efc0d7b685d67b4f1e99ec830ffc9ac092bfb3edc96fc5691b51e 2015-11-28 17:57:28 ....A 27360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5c71c7a8969d54d6fc3b0cb5e6c05367bfe36a03b5309f439b54a2c0d1ed7b41 2015-11-28 17:57:50 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5c8181d772ba420402c73885657a7f10b692082830c90c815f5f3481cd02cf24 2015-11-28 17:52:26 ....A 822272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5cd0e78381046cf568102239b317bce969560f01801dec03eee7c30ede6e3639 2015-11-28 17:46:04 ....A 4096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5cdbabceb7403bdddb9ad430e3ceca9adee2c911880ced75856ecc81e7f74fe6 2015-11-28 17:59:24 ....A 16957 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5d093e2b9b9d68eb64e877b4f6e1934279e17c4c628fe5e43b082c61311ee746 2015-11-28 17:53:04 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5d2cc16cba1b402cbcc8c0d668e284fbaeaaf7dfec14120fc05f757c6ee4af95 2015-11-28 17:56:48 ....A 896045 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5d474532f0dc89105a0a403280aac22f81997e9a6aa4c8fe168b15065eaccecc 2015-11-28 17:47:40 ....A 523264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5d738cd3232085c53eb0f346f77b2fd41378c125fb268155d97a3cd4985591f7 2015-11-28 17:54:24 ....A 466944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5d7822d2efdb2b4eb89f34380e7978c2845cef96e40100af2dd1b1108a76aa70 2015-11-28 17:55:50 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5de5d24321839e413dc222353de5d536d83aad5b4112ce8c5fa8789771a4146f 2015-11-28 17:55:04 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5e440a33c3f7edd58c7732f49c49e0f2f03d1a99fda019694cec414a268fcab9 2015-11-28 17:50:12 ....A 34624 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5e710e782f6bef90f1d0e0e33d304ac1116cdcaa0002c950dd272b2cfba85167 2015-11-28 17:55:44 ....A 131936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5eb1cba1548ca45fc9efdbe2c8607652af3531d9e73203189d5667941c012f6d 2015-11-28 17:45:02 ....A 238136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5ed94e8a54a46ad736a718339e45b950ff00833d612c47eaf367d1922e79703b 2015-11-28 17:53:32 ....A 241664 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5ef97ca9409b2afcf7b9875ecfe10b3df1439501d4b54c17e712450a40d9365d 2015-11-28 18:04:14 ....A 68608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5f4aea3e4e624ec36d1448c17ae6dc9dda6cab7f2fa0ab81cafa9348a124bdf8 2015-11-28 18:00:36 ....A 1383039 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5f4c27ed02dbce5cdd87165426be0e4104fbca7b864b184f1961ff49468c9881 2015-11-28 18:01:58 ....A 481792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5f614e43dd43ff170354ccb2b4933a1389342470339e23940b1040c0939a9ac7 2015-11-28 17:58:26 ....A 1030152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5f8c439f9f4461cc9778f38aab435364b3bec34a807e51bedbf84a608831f107 2015-11-28 18:04:34 ....A 864003 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5f9a7ff41df819e3b72c74a54fcb18a895d888ec87154722997022f57acc9168 2015-11-28 17:45:14 ....A 721920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5f9d6e3777ab1b61e060268109b2f7b6b541d87be0f9eddd500c87d7532b8553 2015-11-28 17:45:24 ....A 355542 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5fb3133f383eb6448fe7baaa16d89c5f29ae0d7e33fc228b70d639d980af2dbe 2015-11-28 17:57:50 ....A 691743 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5fc42afaf17ae0d8212b8c79d3cf5bf90c807ec4bb58603ee25dc5e95cbcab18 2015-11-28 17:53:36 ....A 840192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5fcbdcc715295f16a06750873c45057f529532fc74dd30d6e3fdae8afaa6635f 2015-11-28 17:59:02 ....A 331780 Virusshare.00215/UDS-DangerousObject.Multi.Generic-5fda7900ff01fc6226811ccae5a46cb0071081e4c11d9417edb1ca694fa43990 2015-11-28 17:50:32 ....A 737289 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6006ad2fa768fd99d21c2937cfaf5c03fa002d95dfe7d41d38af21878b76ea7e 2015-11-28 17:59:58 ....A 465920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-60195e0354bd4fed48e2fbc91f5d1e5bcbd3285341bb5accf5a7fe2bcd4a0a02 2015-11-28 17:53:32 ....A 482872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6019728e4b6f2e5649198bfd8e8d9dec7158a643ffa578e103174b38e31a614d 2015-11-28 17:49:38 ....A 34176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6043826e0f532a283838ba14a0eec0305f1e7ba9b21e757d972487b0ec9827b8 2015-11-28 18:04:52 ....A 114688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-60734ff5245f2da433300a0cd9e3af14661962d11630cf1da705098fb8584fc6 2015-11-28 17:53:30 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-607e554892732f802bd64b8016d1e517de15db89f9465ce713df4455f9195842 2015-11-28 17:57:50 ....A 720544 Virusshare.00215/UDS-DangerousObject.Multi.Generic-60815102cca891f62b73c8001b5d72dd9a8bdc6e911f7b95c0516d6e67f4bca3 2015-11-28 17:53:22 ....A 851968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-60a7755af9e8d494e22fddb74bcde6218101c00ac0191d273de3702b87fb931b 2015-11-28 17:53:08 ....A 893952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-60c4f0776328aa5aa4bc06101d6558b87cbee599918f00235ff4a2c0f262b06d 2015-11-28 17:45:46 ....A 190464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-60d456f1c1ca9ac0858c6ba7a7b0df02b5976e7ba101aa945a55c1235a34e17d 2015-11-28 17:54:54 ....A 893440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-60d9c45d24dff508ae16095668631651ba4a7a01b66da5085f904a825426e817 2015-11-28 17:51:30 ....A 1051945 Virusshare.00215/UDS-DangerousObject.Multi.Generic-615c62857081696ff40cd5974261474c740cab8844fb1cc6b51095b2246aaac5 2015-11-28 17:47:20 ....A 879093 Virusshare.00215/UDS-DangerousObject.Multi.Generic-619b3b073ceb5f292bcc1210f6cf58545d50bef136a9a8236c4bee6f3995beed 2015-11-28 17:53:22 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-61c67508e0a3e5425cd2dc541bdda208c4f29aa8483ec972ba42ff2c455337a6 2015-11-28 17:53:32 ....A 177856 Virusshare.00215/UDS-DangerousObject.Multi.Generic-61cd08ceffd95f486ca94b8bd1fc83c4d143ebac78aee64c86f2ef8e2d562fa5 2015-11-28 17:53:22 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-61e0c05bb27710731c3de60406f648807bdea96ea8e17b8f999610f9d7ddc986 2015-11-28 17:50:32 ....A 910824 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6238ead3053ca5757fcc618eded9c13d86b8c27469bd4110bd7d3572719cad77 2015-11-28 18:04:34 ....A 57344 Virusshare.00215/UDS-DangerousObject.Multi.Generic-627dff68c868713b986c6852ece7adda1813f446343825cedea5f6575398489c 2015-11-28 17:47:58 ....A 561160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-629f6f71ded605067000adc10c164b3f6d2d761f0eabd781bd217c50a8c0415a 2015-11-28 18:02:56 ....A 464200 Virusshare.00215/UDS-DangerousObject.Multi.Generic-62af33a583bdd54bc6f148ef8ffa3ea0daf3d0724618c4c0aa572aa03b15f878 2015-11-28 17:50:32 ....A 656097 Virusshare.00215/UDS-DangerousObject.Multi.Generic-62ddf0394e6ecbf95a808cd231f3561fc94897cc8ec9a9d10fbb5222e4563ea5 2015-11-28 18:01:40 ....A 1047347 Virusshare.00215/UDS-DangerousObject.Multi.Generic-62e33eb8c7c246ed052dd4b2a32459c7341775058c982142a7c4d2ebae5868f3 2015-11-28 17:45:26 ....A 688128 Virusshare.00215/UDS-DangerousObject.Multi.Generic-63dc3e24fa5bfa9a64283a52cd8100ae924b3141074f21a8e3a69ecc10a2cd22 2015-11-28 17:53:32 ....A 745597 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6448ea8af98125fc5ee350c1811016f5bd67b561153337a59d4cf998a3395f59 2015-11-28 17:45:26 ....A 45056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6454cd8e85b812b31925b087a4427e40c912552ae78006a29becbda9ccdecaa2 2015-11-28 17:57:28 ....A 508032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6458a1ed431fd0592a64c03b1d653053cdb7ac6f60a7d41cfa7366d663212bc5 2015-11-28 18:00:38 ....A 111309 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6482b51df450f6b64207ef252eac3a2e26eef36ec0a9994076b39e09f6b8384b 2015-11-28 18:04:14 ....A 267776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-649fdf4c1c368f22750d3989ec3240f7e2f5b27d85e81e8b2abf5cee952ff85f 2015-11-28 17:55:24 ....A 840192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-64ed6b0c6990afed087d08ff830576dc21a10cb206b68457c2f4157cc31ea0b4 2015-11-28 17:55:40 ....A 815104 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6561c38e6055deac2fbe396c2569d8ed9116d1b6f6bd6f745c34eba6ea457632 2015-11-28 17:45:48 ....A 38872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6568d03bce21b3f0ca514ca74d8ef73403e491b720dc0d5bdfc354070f70d2a6 2015-11-28 18:02:36 ....A 56832 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6573afa106eadfbf22f2b61d6a3d28dc6a1f28c3f90c63805f33d603f2312679 2015-11-28 18:01:02 ....A 648704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-657ccd793d3b75010ab1dd6f7db739a6b698c9d6d2900e8efcd3f76a827697c8 2015-11-28 17:54:26 ....A 191488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-659a97e4bced5123747d0d4eec89d40aed432c34f550cacacdba4f107d446bb9 2015-11-28 17:43:02 ....A 914944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-662d2be84b8c8c9c9b0c840f0f86fa8c22bad16c3dd881663f01b5ed57e5230f 2015-11-28 17:43:20 ....A 199933 Virusshare.00215/UDS-DangerousObject.Multi.Generic-663a5aaf80bc8b9574ad5d0e579d4cd2a2c632eb45bec8548339e66bb6780335 2015-11-28 17:51:40 ....A 149504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-664992601b3ba67a240a8de890471d8a872690875ba35f0ce35969f5fc6857cb 2015-11-28 17:59:40 ....A 966669 Virusshare.00215/UDS-DangerousObject.Multi.Generic-666469b0b7af4360550e7f7cb31c833ed888420fd1b7867966946397fdde4392 2015-11-28 17:58:44 ....A 891694 Virusshare.00215/UDS-DangerousObject.Multi.Generic-66993023bca3b9c34670522972940130b2c3f81f4483627220b74d8d4a0fc778 2015-11-28 18:01:02 ....A 31232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-66ac013ac7d9a1f357374bdd29ea4d06b2ab61afb7603d89ac34601841bc6179 2015-11-28 17:43:42 ....A 881091 Virusshare.00215/UDS-DangerousObject.Multi.Generic-66cf1ebd688938a58eb2b423daff3cbf3cb3763b9bd7e2f196e593668f9ee01e 2015-11-28 17:50:12 ....A 769862 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6707d9dfd3e3dc520dd489686d35c86b1923c7ae380765d35bb7928bf947797e 2015-11-28 17:52:08 ....A 631808 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6709f766cf115b3dff9b9b475dcfd8cbbb0ae342545ad195cc9f1984a0f1acfc 2015-11-28 17:46:44 ....A 188729 Virusshare.00215/UDS-DangerousObject.Multi.Generic-670ef9d63f10a20b3d0edc0d812d3451d5d7e7f7e86c3a4fd8932855635fcb3d 2015-11-28 17:44:44 ....A 105984 Virusshare.00215/UDS-DangerousObject.Multi.Generic-673b4bcaf675496826e46d84990432277fe66e4b66fe0161f7632a50224708df 2015-11-28 17:51:48 ....A 205423 Virusshare.00215/UDS-DangerousObject.Multi.Generic-673dc0a7d8151b0decf7e422a1e953258c83091bdbc878edc966d4e97e9d48a0 2015-11-28 17:45:38 ....A 28672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-675e3d733dc0e4413441838658aadd5b41b50d11d9777c8848d1c154c4129614 2015-11-28 18:02:00 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-676c3e519111bd8b1e2da64caedda86c2327818b11358311eb3043ecdb14d6b4 2015-11-28 17:46:44 ....A 117031 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6785fab0a8a845264ce22ed9eb486d2f0275ec352e55560c31c4994b493c58c5 2015-11-28 17:48:36 ....A 196608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-67e38b206e6841031b94d4efae724fb5877fdfcada1b8c2a8f9163c1e9e52258 2015-11-28 17:57:08 ....A 24640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-681e04a4b893202a6c35e8a157b1ebe538fe92a107fadac502b847fb6f9d2d5b 2015-11-28 17:59:42 ....A 1159168 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6840766bd2a300bc6604990299f7a9237e4ff2a7c5dfa732a592cb71f2f838ac 2015-11-28 17:51:10 ....A 602112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6851b8cc631c11f889595b921a39755f6a50dc480b348328c410ed4997e7b1e3 2015-11-28 18:00:18 ....A 69632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-688b7a54630be0a446fc00901dea232b67366b6618823141adb968c7d285592b 2015-11-28 17:55:00 ....A 911360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-68b039671aa419486614f0802a20f10ab8846f9653f5ecae6d069e09a724405d 2015-11-28 17:52:42 ....A 81853 Virusshare.00215/UDS-DangerousObject.Multi.Generic-68cb798926aa83e4900783baa6b69dfb15455d2a3be90ec28f9908e1aa58e9ce 2015-11-28 18:02:20 ....A 3552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-68ede6b0b97e29b995a4b23b93cfa70f7db0f28c648f9054a6a49a2b583c2d2f 2015-11-28 17:55:50 ....A 353531 Virusshare.00215/UDS-DangerousObject.Multi.Generic-68f5615150f98ff7623d35f2a3bd155bfbd30bb32a7fbf1e7bc3576973fa40ef 2015-11-28 17:57:50 ....A 893132 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6939b66d0921e497cb3b7ab10933ef6443d083519ee5a035c1e3ceb69402a5d3 2015-11-28 17:51:10 ....A 643110 Virusshare.00215/UDS-DangerousObject.Multi.Generic-694ff45b2dc8392f486989dc27851f392db0d9d74643d6aed66de7eba914cf12 2015-11-28 17:58:08 ....A 73728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-698fa9efa9c8c8764aa368754efd561a42291cd883c33b4a97bcf6aeaac314ef 2015-11-28 17:59:42 ....A 316928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6a520576b252b632a46fe37b3d33e306d007fd9e26ec235a256088c4363076a4 2015-11-28 18:01:02 ....A 18944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6a9c7044a5dbbd01376f6da1809d8c764e11ad5a052deb3e43c324404937e195 2015-11-28 17:55:50 ....A 39424 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6ad57fff00ab4c5d75478536ab14776d5734c78dd7bcf1ccb00249ee8bce9c5f 2015-11-28 17:52:28 ....A 836608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6afcaac3030d4fda2824ea02131465a09dce1929cb8f250e30930893551b70ec 2015-11-28 17:52:28 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6b26e81372ae41c8d3da103ddbd779efa0a7a2b63598f7442eedd457b3748861 2015-11-28 18:00:38 ....A 4348944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6b27be9b83ebae83f0816269bddef07dc5816f554306704ba54df08d0b08234c 2015-11-28 17:55:50 ....A 192000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6be6b6beadc8ca1647db5b1672a3a5ba95bc2f2329d2ab463773d07bf5823eef 2015-11-28 17:51:48 ....A 51712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6bea0033c52f22f37b1dd736229a7d59d7a38263614a943b88aeef6f277d565d 2015-11-28 17:44:02 ....A 976384 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6c3aed12b84e815a1cfc3650a01734584084ad1c33a6936d9e5753a6ff3173a4 2015-11-28 17:54:58 ....A 865792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6c50d76fd9e8fffd0a6e3fba49a809938078d1d5a389fb65abcdb9a2bd3247d6 2015-11-28 17:41:30 ....A 701840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6c81778cc1e3ed8f8c77d2875d1708f4065a86c1fc73609a203b8568a85688e2 2015-11-28 17:50:52 ....A 73728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6cd5ca4e364daebb49c88ded664cec32aa42a038330f97d79110c95a2805c784 2015-11-28 17:54:06 ....A 958976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6d037efc2a5bdd7f1a32df18be4c8532f958bd69e31a19891f332d8f7cfd5d02 2015-11-28 17:54:28 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6d16076cec86d958e9f3a8f3f4b66219383bcd4a17695be9338766875be1bff7 2015-11-28 17:59:04 ....A 234344 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6d5d4c68264366d289eb4dd47ef770dda7a5d0cdcce2485ee16ae3087d59f514 2015-11-28 17:47:04 ....A 145288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6d82d2e5c3f3b0b95a1a7b98d944ec09297084caaa4141dc3d2bef94a59d0917 2015-11-28 18:01:02 ....A 49682 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6d914701aa7a0663d371d21a7388008ed985b6930084585c328ec0ce1da558e2 2015-11-28 17:55:06 ....A 892416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6de99c4d544f85af14b546a92207a0a3beeca89a553e2a939d9f2237a71c7610 2015-11-28 17:46:06 ....A 244156 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6defe0e82d420af0b13b9bc1d65e209721ae9c857fcb0bbd3d945a79c3d23c38 2015-11-28 17:59:24 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6e07f7df29891ef5a51415ea15508a19aa8abf4866a34bbfc14008da0b9847ca 2015-11-28 17:57:30 ....A 92160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6e15998cb637dfd45b5f2243ef5867013325c9221af34403e2b15e6c19b95558 2015-11-28 18:03:36 ....A 81853 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6e6a7c50f84d08c9e2a0b37642fdce4d189a9619675dc388a3480143399f8b15 2015-11-28 17:51:42 ....A 1010176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6e98bdddf15cd6194b9de53a34dc7d53fb6f2b35b90cb29e72f90f3d1c00955a 2015-11-28 17:56:10 ....A 110264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6ecb8dcd5fa401f0dcbaa1058d49207ff2e107e4efd6d5ef130d38200e89a082 2015-11-28 17:47:04 ....A 74752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6ff517f5a31a22494db45f10ebc07fcecb66727f334413c1ffd7ff590e9f86ce 2015-11-28 17:46:26 ....A 885208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-707736d36518c9e192fad10de1e14efdf4dfe0f3f295ab841b1ebb9d61e65db1 2015-11-28 18:02:56 ....A 15107 Virusshare.00215/UDS-DangerousObject.Multi.Generic-70b065563fbf87726c06a7b38bf849266e24bffe0a3f9afaf976bb7e5e27b7d8 2015-11-28 17:48:20 ....A 50703 Virusshare.00215/UDS-DangerousObject.Multi.Generic-70b996bf7c37988fd45b2f99181d94bc0d2bef1cae2cd16a8bc05b28df87108d 2015-11-28 17:49:18 ....A 507904 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7113968addc3461b0628ebbf84ac5c587f58f986e8253448855bcf506bfdbd66 2015-11-28 17:52:22 ....A 896000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7138a4464b0cb70501b73848b6025c5370956d9a98f12f89b451cb766e82b26c 2015-11-28 17:48:20 ....A 1503268 Virusshare.00215/UDS-DangerousObject.Multi.Generic-71446eeb0802ac3d789b5c3fca9b107ecee2d876ac0c9ac6a7128a072bae7658 2015-11-28 18:02:30 ....A 105472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-715d2dc7906781bb39ac82a381e68fc24bb8f75989be288bda5e2d6e1e8cc5ee 2015-11-28 18:03:56 ....A 385536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-719360078cbf6a38fc7d2fbc37a501ce81a23d339a5813ccf557a449901b66ef 2015-11-28 17:54:58 ....A 868352 Virusshare.00215/UDS-DangerousObject.Multi.Generic-71dd804806e78363bc8230681b667b7d8b4d3e67fea0d403e317b3886d703f6b 2015-11-28 18:04:14 ....A 787456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-71fb2d1734b737b1c109d9f5069ddf2b30465b6c4253a638126064c16042ed3a 2015-11-28 17:48:58 ....A 26112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-72dd3a2bfcc8388e29160e78c2cb922f4a991a3a26528367406d73adf51199fe 2015-11-28 17:52:10 ....A 266408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-73460cef48fc2bb7cfe8868073d7281be308d914b56cdba685855552d298087a 2015-11-28 18:04:16 ....A 49152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7394ce844bea202e5a738aecadb1204f89f5d0c0e6f27ecb3c8a16f9f90ea4e5 2015-11-28 17:57:10 ....A 128000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-73a2ba730b5973ac937ae80a8fe27694770fe1e145029722a08f1541e322890b 2015-11-28 17:55:20 ....A 894657 Virusshare.00215/UDS-DangerousObject.Multi.Generic-73e71b50f20e8436d599f3acfe517bb712be76963f2a273ec636f12ae88b79e4 2015-11-28 18:02:20 ....A 45056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-740785041c16ebc50f21a190647bc0e33a5aaf5ca17eb76d2a0f285c6de36db7 2015-11-28 18:03:36 ....A 226304 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7437419e5ac25b60d2306f6323548660e7c827f15c88c6560ff73d8f71bb42ae 2015-11-28 17:55:30 ....A 713728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-74c87fc66a651f6a2d6f064063acef1931e1baeb68aca1c5a8e0a878e1f18f1d 2015-11-28 18:02:00 ....A 51712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-74d5ed1e4f00b45c76b88a1ab27bae4998ca9da2a2b0f8f6c3e4afc81202c9d9 2015-11-28 18:01:04 ....A 196608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-74dc8a4b1d7488d1b751746ee1677d5ebd9e79ad7ac36fa60e55e526fa951372 2015-11-28 17:57:44 ....A 79249 Virusshare.00215/UDS-DangerousObject.Multi.Generic-74e88883ad8e5882ed0f9d18a078a5df6f3ba7e93c94a7adc989ddf48c1160db 2015-11-28 17:58:08 ....A 401408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-75083e296a52208837133ad796761a202688702ac4a45489a208942218e9dc9d 2015-11-28 17:49:20 ....A 51462 Virusshare.00215/UDS-DangerousObject.Multi.Generic-752d8c7a2c2d9ec4116abd31a9e62cbc6f9cce769d6748cf9c5211c1bc192319 2015-11-28 17:52:10 ....A 15360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7530adeaf946e5307862037e70980ec4ac5eb5384fde633d4c4c12505b58a10f 2015-11-28 17:45:26 ....A 168049 Virusshare.00215/UDS-DangerousObject.Multi.Generic-754a8d7a7cef6fa76ea2d9f0572bf102bf92c8837c4aaaed54805d679f4a5cb9 2015-11-28 17:54:20 ....A 840192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7581143f8e11f09f5e3c10564124d86b424cab1f876f2e499a900e7ff7aa36a2 2015-11-28 17:55:20 ....A 41984 Virusshare.00215/UDS-DangerousObject.Multi.Generic-75920fae36f0d99fd8f41ffeaa0852d6cf1e203377a692d0dd61d8e13ec3062c 2015-11-28 17:50:34 ....A 90112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-759aef81023700841c195b835894c8d90b7a4ed7ccc7279f46fd0565e2987f43 2015-11-28 17:58:08 ....A 4096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-75bb2f6a6546756926b00fbca4de5e6e6ea25fbfee9cc8352393d5c2a7d72808 2015-11-28 17:52:24 ....A 840704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-75c7e8268f2a018eca6d160e23eba5086325f59475f8a683aa731094aef4ce4d 2015-11-28 18:02:20 ....A 976091 Virusshare.00215/UDS-DangerousObject.Multi.Generic-75f05256bde732554f3e4b9ec64d711c6ea36c73af0682d10a8e4b468149d793 2015-11-28 17:55:20 ....A 161792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-75f8b072466d580942df90192a15051f15ca562cada3736f07ffe9d0b1b9fa9f 2015-11-28 17:55:52 ....A 171520 Virusshare.00215/UDS-DangerousObject.Multi.Generic-760f5bbf8a65726359dc4dd79a395ec4d37f570f14b6e7e9f549eb578c0b2eda 2015-11-28 17:45:04 ....A 648744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-761b55466684a83625f041bf06c6bf6306f4e33bf8fb24db3c1a7e4b627aa3d0 2015-11-28 17:43:02 ....A 153088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-762213bdb3e2d465b5d3ff2d257decb662c73cb156e313dafd13d9475c4a02be 2015-11-28 18:01:40 ....A 27136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7640b4f54e39b0597cc4dba283e0e6e40aa7bdb326b8af8bf51e3d6720e175f3 2015-11-28 17:50:34 ....A 305712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-768d43a1691ee115d16be2de3cd15790432c9f4103e76be8c74e7d282e0a36d4 2015-11-28 17:56:48 ....A 431080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-76a293125b7b6075a7a2d89134c00841577645866629f8a5b1b817485b5f8a5b 2015-11-28 18:04:54 ....A 164583 Virusshare.00215/UDS-DangerousObject.Multi.Generic-76e4759dbe795138104da1ac4bd5254b14686174d84b0212044339840d014930 2015-11-28 17:54:40 ....A 833024 Virusshare.00215/UDS-DangerousObject.Multi.Generic-76e73f78d098ef15fa858ffcf2cb1333b2f93dc10c8049acb2516fe48ac7cd9d 2015-11-28 17:51:24 ....A 269824 Virusshare.00215/UDS-DangerousObject.Multi.Generic-774222fa79967a1be0119e7b360e21434763908d3b83084845b9d37c4d902fba 2015-11-28 17:55:52 ....A 25088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7742895b102154a266afe1ff6a444beb407c1c48e558b5fe0a66f3871b78280b 2015-11-28 18:02:58 ....A 65536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7750f687c2d3cc37df1df77f51cf377ae228542a87f9e2b58cf1bef6dcba1fa5 2015-11-28 17:59:42 ....A 365056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-775c3110fe932b5eb7398084272808a3c2652e82cc82c5b484a07b4cc392348d 2015-11-28 18:01:04 ....A 64830 Virusshare.00215/UDS-DangerousObject.Multi.Generic-778ebfeea72879e31447a0ecff4637ce821f169a3b3108776b4956eef1d61dde 2015-11-28 17:54:58 ....A 824320 Virusshare.00215/UDS-DangerousObject.Multi.Generic-77ce2eead85e8d4dabb1c97140d1759106d6ac5e8a41e3d680de3d87e4063f1b 2015-11-28 18:03:18 ....A 637440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-78126f68860623aa078c7679cb48d2d92e4439d87b47517fa53861f5fad40908 2015-11-28 17:51:32 ....A 32256 Virusshare.00215/UDS-DangerousObject.Multi.Generic-781a2e8fc1119010f25104201e62f78c3bab9e365789087b037e4ad4d19caa36 2015-11-28 17:52:38 ....A 837120 Virusshare.00215/UDS-DangerousObject.Multi.Generic-781b8aac1b17177522af1ed740be4a3244cdfb360e235b5c8c2353cb0721cafb 2015-11-28 18:02:20 ....A 283136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-78321e02181eb1f9234f67cd3d564ce19549f7a54d1ab757c317e3d332a3045b 2015-11-28 17:58:44 ....A 200704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-78860447927a9ef5149ec5949739990d06a4ed1badce5736a12da23d6429c10b 2015-11-28 17:48:28 ....A 461312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-788c5422c51c46d5fc73df89d1ec2882c871dcd087afa3c0e27ab863574c432e 2015-11-28 18:01:04 ....A 199681 Virusshare.00215/UDS-DangerousObject.Multi.Generic-78a74f1e2fe75dad2d693f22eaa19169bba5658e37c3998a42241073cbca4dc5 2015-11-28 17:41:14 ....A 2158280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-78ad5e88bb9bbd2ac85fe0258372b841eee0f6103f377f36f08e1a6b8ba3ae1b 2015-11-28 17:57:32 ....A 151552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-78af7abb5c3ccea2f627d0d3de263d5cfa48869df0515211d9e4c42a3535605d 2015-11-28 17:53:54 ....A 808448 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7909e4df1cb2e5d3a4eb85be0eb6be0731c1e09c891d138666030beaf5ea49a4 2015-11-28 17:50:14 ....A 187094 Virusshare.00215/UDS-DangerousObject.Multi.Generic-792fb3bf298a1534b1d3b21c55c5cfd797cbe3ae9ab3fcddae629a3b1148a69e 2015-11-28 17:57:50 ....A 87449 Virusshare.00215/UDS-DangerousObject.Multi.Generic-79350d6301615cd98151ac0f76eb8d06ac7d2c397254735b856d381c1bb5d8e3 2015-11-28 17:54:06 ....A 908800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-797278a3d663832c55eaceb44a7dd0791b77260634eeb7ad2caecaf1b1a6966a 2015-11-28 18:03:38 ....A 26624 Virusshare.00215/UDS-DangerousObject.Multi.Generic-79b300c128a9172c33e535bc718f746244220450442bdef54c0fa84a2c3b2d5c 2015-11-28 17:45:04 ....A 43008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-79f8d37cdeaf69afbab987a58f53e79b9382d124baee9c2bdfd2e58ef3626ce2 2015-11-28 17:56:10 ....A 409600 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7a07d992f1eaad53e84f2c75e3ba6e8fd5e08067f91416d7d63ce4f1384a8afb 2015-11-28 17:56:48 ....A 1250747 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7a1083bb0d07bf63afcc261feada11386c61acd193562d1882ad6fad00142849 2015-11-28 17:41:30 ....A 131072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7a293236fc20fab9bdfd1b838370ed4ba78e2f8c9d4b1b32d8fb9546d2fb52e0 2015-11-28 18:04:54 ....A 136427 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7a331f17bd22eb522f07ffd35365b914efbdd0e8c003465de9ebdf7e94451789 2015-11-28 18:01:20 ....A 620472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7a714578ec98c6c955c6712ea853e95bb78cae88df4f3ffbdef469e39f4375f5 2015-11-28 18:01:04 ....A 5743 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7aadb2f7ba230e68040e8a075f6d25d05b062cb41a4554cc738da00b6084e64b 2015-11-28 17:43:42 ....A 48640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7ab3d65d06c2610d2da7e306794dc52e5ad64ac2b78ee7bed0cfd49953f3ae02 2015-11-28 17:53:48 ....A 471488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7ab87a5e5b95916c159254b0b8ddc2db41ce91ea36f302d0ad59d74e5388b9f5 2015-11-28 17:45:26 ....A 4348968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7afbf749b5967905c60c16c55955e7890585db3265754e53ee95f36879210fdd 2015-11-28 18:03:18 ....A 206336 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7b3e62dace100fb1910d7ce3b9ec8ecde93dcd8dd911e238b01516456d63f6b8 2015-11-28 17:49:56 ....A 219626 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7bebf7af361d99be79dfd2edf1c9248c14d4f8362753e906837fca3ba0111147 2015-11-28 18:03:38 ....A 8272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7c35660812988f784f1b3a41fb02adb05514870d504e1673ff9e4d8d33039f0f 2015-11-28 17:43:02 ....A 806912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7cc01a1bf8944075d3be75d53c73546371e6075338cf1584d8f58c93b66f32a3 2015-11-28 17:53:18 ....A 2168904 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7d561689203b155d9891b57bdef440da086660e990f424e46211223d7abd030d 2015-11-28 17:45:26 ....A 20337 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7d628ed1c70bbef1c523a8bdde2f1d4269555302fb57184b901760229d401ebc 2015-11-28 18:02:58 ....A 196800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7ebcad3eaf8b1c121fd9b6b00fe2b9a4055af5bd059077165befeda978e9056a 2015-11-28 17:48:20 ....A 17408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7efae8d82a2b3106d956e951ccac97570c49322f78ec9bdc3ab31653237fbb9c 2015-11-28 17:46:46 ....A 39424 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7f3153c72ddbfc9ddd3a7d262be1343953e4f3b7fa973e36933da0633f99309a 2015-11-28 17:55:14 ....A 897536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7f339e053ed6709d87f40c0d13d4e3b7d9206a196027f31f4143cd8e75dd2842 2015-11-28 17:57:52 ....A 391209 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7f73d470996a85d945c22896031ddfea994fe6748e19e41fa7daa3bd267d23e4 2015-11-28 17:50:52 ....A 175952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7f98e7c051a77c70e445dc7d97285ba4cca7075f1dada4bdfa820b1ed6cec414 2015-11-28 17:46:46 ....A 59274 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7fefb226bba7a32378fa0bfcb08ed0ad74c5537e8df50e25f37393f6e2aa878d 2015-11-28 17:53:28 ....A 899584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-7ff4670f86b205c46d8777e9087de3684eb40f3b5a1446065ad641802ca1b9b3 2015-11-28 17:51:32 ....A 190464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-803c4c39f03428bcde62a685a2498bb45f9d363106942c2c94743515d5591090 2015-11-28 17:57:32 ....A 15725 Virusshare.00215/UDS-DangerousObject.Multi.Generic-80ad189fe77b2f364c30ddf58801dc41845db5dc414d24a2d42297882db2920c 2015-11-28 17:55:04 ....A 836096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-80f8f81ef1e053de894d951a9ed87b1409a8a72d72800a925f1e5d7eedccac20 2015-11-28 18:01:40 ....A 487464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-81a5141facf110e6ff810fb50f8f93f6d847edc28fc5253d484d4523a6351f7c 2015-11-28 17:42:44 ....A 114176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-81b197f9ac5ecb39e6667487c69401acc439eeb4e9209c7aa34f4369e7d420e0 2015-11-28 17:48:38 ....A 366080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-81dbffc7a79ef22de46bd2fb6495b481da87e0d8bfc28bff90f003185d93fb6e 2015-11-28 17:51:12 ....A 161126 Virusshare.00215/UDS-DangerousObject.Multi.Generic-81f5a9205f0c0a3ee0df0117d778dba859901f180c624619e02edb4ffb075a2c 2015-11-28 17:44:02 ....A 159645 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8202524352aeaf44dc963612b2f944c77a07599e30e90827782e7bf80e3079b2 2015-11-28 17:48:38 ....A 179024 Virusshare.00215/UDS-DangerousObject.Multi.Generic-820e3bde9cede73d3cb844a138b181b3cefcac895ffdb0478f27e15c5c2ffd95 2015-11-28 17:56:10 ....A 472018 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82293dcbe7f38da02d155e07c409bad437bfa14c5d4e340e228d802ab76cfa15 2015-11-28 17:55:44 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-823f4e019765f70c7916d3af36404aa406d15d9ed0813b4c1a0632777f5630c4 2015-11-28 17:55:24 ....A 837120 Virusshare.00215/UDS-DangerousObject.Multi.Generic-824ca4cde66a5f827ba315b071ddf06c4427448a6b87e19e886d0a2ed17e199f 2015-11-28 17:46:54 ....A 90112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-828812151ef7ed2e968377e7076e468f51c7da9ca60cd3476e31f809eb6ef675 2015-11-28 17:47:22 ....A 15146 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8297f6b281ddcae59c26918232ad340810e312802835fd855bb84ad64d1449ae 2015-11-28 18:03:38 ....A 1437696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82a8bd685abab861e223271487a346dd5c4a43ba22998de4ee6df2e9d7f74ccc 2015-11-28 17:52:22 ....A 847360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82be3727537de8e9bd54ecbafe916dfbdfadf06da12ba5079dc71eb790d0a5ef 2015-11-28 17:54:14 ....A 818688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82c2f4e0d5baa956262d3b50f3b1d03712d6b3aa8aa356f439325f05842ae4a0 2015-11-28 17:57:32 ....A 1430952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82d983423dd0c2adff3031869f2f63fcb33ccfd302b0dfcdaddf04fed8f209bb 2015-11-28 17:54:50 ....A 849920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82e273b52589423d7a124ab9ecd560ca449703abce0872ffa9ed8bd7095f10fd 2015-11-28 18:02:58 ....A 987136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82f6fffccd9c64c6db22fbd2ef153d1095a14f14aebd62410975f9cc5b6fd053 2015-11-28 17:43:22 ....A 92160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82ffddeec191ffad2cc5d5fa913a82a8688f8480efe9a27b41638e429ed61035 2015-11-28 17:44:26 ....A 4348920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83316786b812ac82705668d8e078f638923dee9ddd1244dba7e8721ba9c4ae66 2015-11-28 17:41:54 ....A 13824 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8358592c8c5a1e9f6ca82ae8736322ec4a036ea22955491c804332f21fc9c978 2015-11-28 17:57:52 ....A 500224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-835ec636d74f24ca8d8fd8642c71c0c3a8491b5a36c83a56894a91f165149734 2015-11-28 17:54:22 ....A 834048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83a1a99bb7c31cdecfb972913988d881c18f9999caa945e107702a147c08f02f 2015-11-28 17:50:54 ....A 31744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83b0d963b2c6c913d371affec17b89602ef062e52d4720194a14da7c5d38642a 2015-11-28 17:58:28 ....A 64612 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83bc0fc76aefaaff3689abe5375dabb7a38fe61925cc119146a37fabe8fd665d 2015-11-28 17:58:46 ....A 603136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83beff9cdb97468ef3611d171f3731e88d4e645cf27ba4fbfe3f7502d0278be0 2015-11-28 18:03:38 ....A 569864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83dc8e0d80614fdc05aa3970f0e427a969b4a5361ad86c73dc316b60ae0899c7 2015-11-28 17:56:48 ....A 788264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83e0a0d80acd35d64b5646ceb39bb5c334c683d96be95a38af7e39ef8e654c5b 2015-11-28 17:43:12 ....A 529573 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83f8dafc90a4db0e730babde73e3fb8e3efce22326d2558f0c9f02abcd8e34ca 2015-11-28 17:54:00 ....A 892416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-83fc190a6f01cfa6521eb6a44cd2b52397545376e362d8f561649e0d8539c2d1 2015-11-28 17:53:58 ....A 836608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8437e79ed3b493f4fbe036a0089fbffa179d25705d5f144b3f2b25e33d051f16 2015-11-28 18:02:58 ....A 863876 Virusshare.00215/UDS-DangerousObject.Multi.Generic-844b5d01bf5ee518a0066ee13e243b48de8f305f9980ae68a4c921185ee205fa 2015-11-28 17:44:26 ....A 326144 Virusshare.00215/UDS-DangerousObject.Multi.Generic-84664a6fadfe1594933ca4f83b5db9da568ac491c687a34f03aee26efe166ce0 2015-11-28 17:46:46 ....A 826368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-84864be2d19a7f275ae13e6d35fe0a6967bf0196b471b24f7a297ad1083488a5 2015-11-28 17:57:52 ....A 270915 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8490568a370c40c9f3bef0b5f7929c82a445fcd2c7199ee83ae13bc48d8f3c92 2015-11-28 18:00:00 ....A 4096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-84ba55f1ce56a2a9123a6a016f416f02ec6d1757fdc1f9e8f8fc4d42ec141e57 2015-11-28 17:56:12 ....A 199680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8515ffbbdd97f0e4bf75b6bcf74c78b60e4d3962b61ef1f01f86f0e6478b479c 2015-11-28 17:45:28 ....A 49152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-851d08d700f7ae25ff6fff07c1cafdcc20fefd469d4081316aa242b0e6f8c63a 2015-11-28 17:44:26 ....A 585728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-859df16a552a589774ff2a5d05ca1ec63cc92650ce9eceac7aa1d6f6da24beda 2015-11-28 17:57:12 ....A 37376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-85dee8f546665af687232ad22a483c28aabec9d3621115ea3ebe02aaf8f5f539 2015-11-28 17:50:54 ....A 43008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-864f588acf4b298d209c9e717e892545b3d12c072af60ba5feb831f7394f10d4 2015-11-28 18:04:16 ....A 81920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-86a65bfbee218148ddbbc6832121153bcb07774c1f3fc2a4a1ec509b7067c861 2015-11-28 17:54:32 ....A 464896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-86e206f8cc5d61f085336b41883f74f274a99d3e23ee65dfcdf371310a7397dd 2015-11-28 17:57:52 ....A 373760 Virusshare.00215/UDS-DangerousObject.Multi.Generic-872c83e0c90364f4d55c0e797124f2135f51b743d163b6c3959e1b1820d98f38 2015-11-28 17:49:40 ....A 206336 Virusshare.00215/UDS-DangerousObject.Multi.Generic-874618621955509f0d8c914521858167b591924dd1d7765af2d20d3bb3cb08d3 2015-11-28 17:51:50 ....A 858629 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8752513f9437a22a8ee0dcf4b7abc12b375a816d6d17beff2d7c142d32d89b26 2015-11-28 17:53:38 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-875c5efbdcabe265811bc6e2cec83f4d37b0d2bfbeaf817b1a98589ed6bb0290 2015-11-28 17:52:44 ....A 481688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-875ca3375cde51c7d0dec9aef6e1d3c224ad9885e7bb5f45d05549563a95fb2d 2015-11-28 17:55:42 ....A 814080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8771a4ab0e7c5f68dee8bf7c71c90740ddeec3c2f0ced1b041eacb86f4d899a8 2015-11-28 18:01:22 ....A 657408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8797a84a5290dbf52119660c0879cc69a71176e08b497e951ea8062af192a234 2015-11-28 18:02:58 ....A 596992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-87bee29daeb8342085b61c7aeaa55054be621b94ffbf53fbab69bdd2cf14af4b 2015-11-28 17:48:02 ....A 892928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-88061742eb461ada6b604a396542aa3be8eacec62dce8efabd2542c66aabf843 2015-11-28 18:02:22 ....A 354414 Virusshare.00215/UDS-DangerousObject.Multi.Generic-88a4336917220ea47cb076b6754ef624f88075eea28e02adb7e6e21d7c3ed93f 2015-11-28 17:55:24 ....A 893440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-88c087c7653dd4337b0edf365110fb457fc77b663e89b605e9da75e539347e04 2015-11-28 17:58:46 ....A 20440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-88cfa20c7842bc2acfb553f9bfd43bcd9f04b090ec64127dcf09ffd44a075f17 2015-11-28 17:44:46 ....A 300544 Virusshare.00215/UDS-DangerousObject.Multi.Generic-88d933ae72110a380b194be017e0a9014f562e23b0701423e5fd86d3baeda5ca 2015-11-28 17:49:56 ....A 31969 Virusshare.00215/UDS-DangerousObject.Multi.Generic-89103f9ceb076aac690d7ed0ec8f29c90e79c4d0d43be615e1475d56beee2f11 2015-11-28 17:55:44 ....A 857088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8915919567498c6136761d6a453a2cb817d7133ee68eade07f400f3c1999f953 2015-11-28 17:55:16 ....A 840704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-895d19fda8ee00cb58b3ae2eff9763ce8df79077645baeeea9e530efb37f6cbc 2015-11-28 17:43:44 ....A 85504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-899474a768711036aebdd7dee98df6143af0a232692121861c579fe4374ae6c4 2015-11-28 17:46:26 ....A 1452799 Virusshare.00215/UDS-DangerousObject.Multi.Generic-89d3aba37c26aa98daa4690ac4948c013d3d70506c3b7c721620a6eeb728b80e 2015-11-28 17:45:50 ....A 146432 Virusshare.00215/UDS-DangerousObject.Multi.Generic-89e031ffbdfe9eab2a72e350c3e05284c2521bc518b7ad5a8a1dad11ee675f44 2015-11-28 17:45:28 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-89e96ce72e4dd0cc06740b20a4594e0649729ed23fe9753a06df1a9dc723b516 2015-11-28 17:44:46 ....A 342528 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8a12fd6b8d80e48d91e77660fcdcac878d4acd5c432f08fd65a72b9aff7625e5 2015-11-28 17:55:08 ....A 840192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8a45a01e36137873937f99a2594e7e6517a4e356d4783333e18cef187345eaa0 2015-11-28 17:54:56 ....A 834048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8a8e7eee0f880a35601d684fa488ed8ba28c51dea9bb5e36cb8c66fea81263b9 2015-11-28 17:56:58 ....A 175616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8aa71715293840d7c1480824fff2912a32c3a186f2745b420309d34a65f01b3e 2015-11-28 18:01:04 ....A 851968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8ac6e44571f371ab8e2985cb2cdf806b95f2452351a493f50232faaba341f17a 2015-11-28 17:43:22 ....A 1485312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8affc7a968ab29b554134653342758fda350426c103cad04c9dce9204e477fa4 2015-11-28 17:57:12 ....A 172680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8b1280ca6956e1a7bfa073b13da1c81359ccf8a20e922d9994e0974c0aaef962 2015-11-28 17:41:54 ....A 4096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8b3752cd90a15858db8bc31757db09973e12380d58a66793508feef2493ec545 2015-11-28 17:52:46 ....A 28672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8b3af367fdc56cdd07fa8c2e89c0af1fc8aa7ee5cd91f8f754cc0fe82711e503 2015-11-28 17:49:56 ....A 324996 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8b59a067c5c5cf0ce8338b92adacd561950972614e465613a38a7e16afeeeea8 2015-11-28 17:54:44 ....A 858624 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8b63a70f01d55d384d1bf3d9390321de1f70235b617fb33c77ddf42d0e351fc5 2015-11-28 18:02:02 ....A 221696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8b7903d6dc3b246727ef43803a780a5d3972cb98150ce2f1eb5a02d02f4f0e1f 2015-11-28 18:02:02 ....A 1008548 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8bd19fbcfec69bbdb437c4a3c3464bacfe4abcaf56620b483b6262b139e625d3 2015-11-28 17:51:50 ....A 13312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8bf30040b2d1a31a6e33fc86772e0bc6a81c1e35f807a923715077f033da529d 2015-11-28 17:53:36 ....A 853504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8c08ca95b096f9acf0e08901e413ca6f5f1e7fec4d5536eb0b17e7d22fde371c 2015-11-28 17:55:32 ....A 893952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8c103d48b8d3f9e15a86f517d56dfcdd9a4394e0111dc6318d92808d783a6f90 2015-11-28 17:54:02 ....A 873472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8c14b0eb0d08b13f0c3ee5c758505c7fc4ed08df18d839ed686c83e2e8b9b191 2015-11-28 17:45:06 ....A 155648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8c71263c142d089deb746526fd899d755a139ecc585311d2812617e949056fac 2015-11-28 17:48:50 ....A 684032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8c7db12a4f5645ddc34ca22df02607d5a4c13f6b4b70c915f950f2d6c6390aed 2015-11-28 18:00:10 ....A 28672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8ca1e6a2242c4a9d0100427a851db1cfea1334999f0266ccf57724a3c1e026dd 2015-11-28 17:52:48 ....A 961024 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8de25118a557b37991a6daf99b8d67cb2c7033f43ae838998ec2e18164f92c11 2015-11-28 17:51:34 ....A 96320 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8df6069df38ee13ae09ac8b76105daf49b060f465b2e9418ee12be38b80339da 2015-11-28 17:52:44 ....A 899584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8e104d5eecdbae8a8166b16938be4603f35b756af7a5c57e9365d49165f3d07c 2015-11-28 17:55:30 ....A 897024 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8e1cfc9cbf1cf6e5080861a8e6c10258f92ab961a5dbbf717d640d5727aecae6 2015-11-28 17:59:06 ....A 173568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8e3aa1597fb2d0655e3bfd50d76c8285f7f06d974861e4d504e303209da82279 2015-11-28 18:03:38 ....A 299008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8e3eaba6119518f29e4de1867d3e3715cb5b471ade6ab440d0fbc15e4db1df16 2015-11-28 18:03:00 ....A 708096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8e80dcc6965965b3dba14036f473610386abcfea6fbabdfe879994f3e8483207 2015-11-28 18:01:04 ....A 73728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8ecf85684d21a0ce9d67bd69963eaec40df285d812785c3788eb99bef50d042c 2015-11-28 18:04:38 ....A 374272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8ee9b5a764ba9cf1b038730858871828a63e4a2c059d458bb4819cf4058740ef 2015-11-28 18:03:00 ....A 22016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8ee9bbe411864bca1e8884a5bf3d6dd43b6f057f649799ddecf6e94ea005f53c 2015-11-28 18:04:38 ....A 811008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8efa420c36ab6f9b45ef07dbe9cd860ea845c134dd194bad19f08b3f818e8373 2015-11-28 17:46:28 ....A 308064 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8f12a4553c34ec39e45b36a57e162fbf5450278989aff044e2f1f1047e13b977 2015-11-28 17:58:30 ....A 374272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8f80c3dae6d249bc8795d9c38038e90b6a706f16020f907908b77dace5b25388 2015-11-28 17:45:28 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8fcffe9bb37eccd1675dbcc610bca830e26e085220fd52348c2e4740bd9e5b44 2015-11-28 17:52:22 ....A 834560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9098115b8bb0a4509f6124d1fddcab4ccabf0b4c5ba47ca76f2a3fd41207d4be 2015-11-28 18:02:40 ....A 142440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-90c1efea26f9103a1dbea813df89d0018556bb87c4f6821764640d07ab51f0fe 2015-11-28 17:54:58 ....A 899072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-90c8032a8e786437284ec893ea95d6da203a6dfcf9dd0a32cda7f9389232d16d 2015-11-28 17:59:06 ....A 247366 Virusshare.00215/UDS-DangerousObject.Multi.Generic-90e91a1b41766bd7d66dfe4782bdc4cd5de087da2a7b8f9ef63d8347683665bd 2015-11-28 17:57:12 ....A 454656 Virusshare.00215/UDS-DangerousObject.Multi.Generic-90f25d7a82e5065a4682c2f2d95cc597e26f6796b37258742b3b405806ed0ded 2015-11-28 18:00:22 ....A 1052672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-90fd73383cc82713878976255dfe838e76c5d8ba7c36960d26b8896b38cf5dbb 2015-11-28 18:02:40 ....A 222208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-912b9bde06c906b111305c7dfed319bc83ab9caa4ac6eda1b3402371be05e2e3 2015-11-28 17:55:24 ....A 127583 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9131dce9fff253661245e337f26f2d141c62442819504ce3400c71c2403d308c 2015-11-28 17:55:24 ....A 500224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9190ea2004ea2b55f14735ad25435f0f036abfa49b0bdaa4d0de930ba072c296 2015-11-28 17:57:54 ....A 180224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-92694a0e723e50dec3e5ff3037da0d687c6a98ad91200e5a714283d3f0bcd223 2015-11-28 17:59:06 ....A 172680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-92732a1e6899c7540c30a8744c0d2ae5648e566bfdf354606cc140f1476dfbad 2015-11-28 17:59:28 ....A 601721 Virusshare.00215/UDS-DangerousObject.Multi.Generic-927e88d438aa56f7f7ee3fd22c8f0cb68998ab0e7e5960e852288dc1d62af26e 2015-11-28 17:41:12 ....A 74101 Virusshare.00215/UDS-DangerousObject.Multi.Generic-92a9220499c0dd4d780fb8a28380ac8f823caae2c99aa100870574d453c2059d 2015-11-28 18:03:20 ....A 99328 Virusshare.00215/UDS-DangerousObject.Multi.Generic-92e652b96e144bf1b89dc93d6e005e7736d18c100887dbbf5eff0f7a3897cb5b 2015-11-28 17:53:06 ....A 887808 Virusshare.00215/UDS-DangerousObject.Multi.Generic-92ece2841b902c5762d8e8cf0fab6e27661c91bf75b89cc8d01437669ab47aea 2015-11-28 17:55:16 ....A 855552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-931d51e1c593c8c4e973fed53807000fe850877fb8c5563454815f3c773909b0 2015-11-28 17:59:44 ....A 42758 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9371a10f761d62fd8f32750ffee6421cecfc62e0b8bec1d7e56984d998077670 2015-11-28 17:49:22 ....A 293599 Virusshare.00215/UDS-DangerousObject.Multi.Generic-938a9cd70ccb1dcd4ed4fdb18d7357feccd85c0525d098e7636df4126b1ec685 2015-11-28 18:00:02 ....A 486456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-93de86f99783f0111761ec981c11fc3c1142b13b37fe69b073d7daef12795c4c 2015-11-28 17:41:32 ....A 1299968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9405b2b68b74ba60f61c94fbd5b90a7c7b2184f13c1c4c788d6eeb1caa05e69f 2015-11-28 17:56:34 ....A 536576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-942654ed2ce7904d07eb9d06d03c51b6c68c75c7d4f3bf37d9c0847c28f1c85f 2015-11-28 17:42:18 ....A 924672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-943dbc2df985a5a3c28850b1b0e7afbdf509acf323ab32ae9ffb85e0b4e5c596 2015-11-28 17:54:14 ....A 836608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-943f534f4a965178da8a33ec5d0d5a44d41e088589f4d3260bc35365c4bef78c 2015-11-28 17:57:54 ....A 749568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9443a6fac78996736e08690d2e7cc889ed042f3921b717f9c84fad3f596364bc 2015-11-28 17:42:18 ....A 96602 Virusshare.00215/UDS-DangerousObject.Multi.Generic-94729f57dee85cd0a1aee96600be04fcbdad136e32939071d1f0f066fe2074a8 2015-11-28 17:53:42 ....A 851456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-953935ce81f67d7be6bdc29bafa40bee8c4730f2248c6d39d6e92b3dc5a4148e 2015-11-28 17:53:12 ....A 822272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-95438bca848e75c7845a92e601845e6ea41cde81fea1bf12e53fa24eeea9723e 2015-11-28 18:03:00 ....A 384000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-955a8bdc37a038630a1d548ffa0f91814c1a345cea039acaa42716404bfc13ad 2015-11-28 17:56:34 ....A 154112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-955afd072df78594ebf859d645ddc99aeb3178049863dad849289dc69a626fd0 2015-11-28 17:44:26 ....A 1140864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-95aa384ea05a2adfc4df75017ed63aec831017d861591ce16d0782b1f98a66fb 2015-11-28 17:51:52 ....A 897657 Virusshare.00215/UDS-DangerousObject.Multi.Generic-95d191110b8aaf796f9623820957ed6e58e8624b67f900a06de1baea5510bce5 2015-11-28 18:02:02 ....A 97398 Virusshare.00215/UDS-DangerousObject.Multi.Generic-95e17836bb2b1bfebf0290bc2dfa45aa9e281ed36e2c89b905023636c61a2d01 2015-11-28 17:41:32 ....A 76696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-95e2e3199c81f0547d410eda95670e999c42d5ef0255a70f8dc9fde5d2720cd7 2015-11-28 18:03:20 ....A 66762 Virusshare.00215/UDS-DangerousObject.Multi.Generic-96366de026f951cb9c6c2284e618c425456430d5bb7613751042238e6a25e0a5 2015-11-28 17:57:14 ....A 385536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-96464c3c2fed03bf37dacbfbb20aada0df79d28c67a6b0296106b8e8477d04c1 2015-11-28 17:45:52 ....A 498688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-96ca849885d0a8f15cc4733a841ca6e6776b1636042c23175a375b93c6f31dd9 2015-11-28 17:56:50 ....A 1007158 Virusshare.00215/UDS-DangerousObject.Multi.Generic-96cd434b89f1d259931fe4347e95dd121832c4908a0487134541f872e9ff3b74 2015-11-28 17:55:54 ....A 926382 Virusshare.00215/UDS-DangerousObject.Multi.Generic-96f59dcf7b6a748c5cbd9103d2856f0fece9ec26a32e22214831aafa1356dbde 2015-11-28 17:45:52 ....A 4825088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-970a3e73cd0fc4560a6693725a9c13a71381098e34acca47c2b97fdd1651e818 2015-11-28 17:49:58 ....A 1176064 Virusshare.00215/UDS-DangerousObject.Multi.Generic-971d6ebca8d5961e36afa0e93bdaece2d81266188010529175d30f207a6e3dc1 2015-11-28 17:41:12 ....A 374272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-975483e34c3ff46d15ec54eac40698d7489d320465516d1fffd3da90aaa0a7c0 2015-11-28 18:01:22 ....A 49152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9778d8b98798da527c2ec756e84d512d4b1a7a0d617c7d8ebc4fa136a9204d80 2015-11-28 17:46:08 ....A 664561 Virusshare.00215/UDS-DangerousObject.Multi.Generic-977f260ed3a0d5e21a0ab3fb914dbdbb9b05ad1e25e5a598a52dc386a696e1ef 2015-11-28 17:53:40 ....A 604160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9796a0fb6e3c2774c08d22d236424c67da274703bb9a9c074dc9f65a7106be5c 2015-11-28 17:49:02 ....A 102912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-98425c32c774740a8b339d39f2f0f0a8734f242ec523b11b95bb63872e6fa5b1 2015-11-28 17:48:40 ....A 16343 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9898bef907676af0212760614135ae16b19714e190db7373ce0a8c46ebe6f059 2015-11-28 17:44:26 ....A 13312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-98a3d5aa74e930d94b5dffa2c332c2fc0d8450ae5efb2f2de56353ae44f7c1ae 2015-11-28 18:02:40 ....A 168448 Virusshare.00215/UDS-DangerousObject.Multi.Generic-98a4d45f5ac280e03062e6c1548a7d5dd5183324f28a01c435e57895ac4e60f2 2015-11-28 17:59:28 ....A 545752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-98f572a8113cd80c916cb9275e1cdcbb4818fc999e1927d1c9773f41286a6ee5 2015-11-28 18:01:42 ....A 94208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-99426b44fd33d7dc2c688b022029a54e384aded1d5626b3075890199ff02d5a8 2015-11-28 18:02:24 ....A 4348912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-99bdc093491706465692ab31b78296a29066e81704998ca4d47280584a5a38b1 2015-11-28 17:54:56 ....A 874216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-99f1851820eede26e7df8141ad5fa8026d9486c3faddf75463cdc4351d2702b5 2015-11-28 18:01:06 ....A 108544 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9a03041b2ffb7267c9c8d327102eceac56ec554d8486174e16d365609b31aaf6 2015-11-28 18:03:00 ....A 786432 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9a097605fd4c646aeb2abe0ba38cf8be77ffbec0248bc5b93612492aa0365600 2015-11-28 17:59:08 ....A 81488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9a3c996418182e09358ba37080eff0a2fe7b81827a7e262acf4b1eda45e58989 2015-11-28 18:03:40 ....A 964838 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9a75e163af3826b69f653debbb0058410f1df429246bc440aaf830ac2ee3585f 2015-11-28 17:41:32 ....A 481792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9a7d69787df3f2c30d2184389147a6f5078a62d9955ecf6ce4cefc82b9816fc0 2015-11-28 17:59:28 ....A 93543 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9acd2ce10fa99d32556fc6d536e93721723711aa1ac798a429deeaacca54e938 2015-11-28 17:53:54 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9b114cee64b208d3c3bcc4a35d0f761912ffaf40c5d06e9cd2f7fca606e063a1 2015-11-28 17:53:52 ....A 863232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9b616d7301ae0953bb1cd6f880d8783af4e6d01d83f54a9ffba78bc71eb41dce 2015-11-28 17:58:10 ....A 155648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9bad21685b9dfcef369ccff4a4b1ac4808a2f2e4e25fd667f79d69140e3c796b 2015-11-28 17:48:28 ....A 169472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9bb42045d6e8c5765fb0cddc3c4965e23f4e6826664d0ef9928df03bb014a95a 2015-11-28 17:48:22 ....A 881744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9bc9e8ef31ea76a0e9256d74ec573ded65c33958370b5df5ff8af0ed436ed35b 2015-11-28 17:43:04 ....A 951026 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9bd92bdb2074cbb784bcbd744a3b44d41dffe7a3932b82c54a4756a7abeb1efe 2015-11-28 17:46:28 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9bed8a95359c8d4a05be2afb944b6a59a6ae66ad4e5f85697f24648cab15a300 2015-11-28 17:46:28 ....A 4348872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9bf478114c356ea12b2ce64d37af4a2197856c6fcd607ce880be7175101ecf9f 2015-11-28 18:00:42 ....A 130560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9d756e1ba5f77140b5852854b21a494095238945075d3894037ffe5b488137d7 2015-11-28 17:44:48 ....A 584704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9dbd565ca6f000c1c715e9e4d24318a0d425c7b7934e5837e90c80273b858fcc 2015-11-28 17:51:52 ....A 1009171 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9dbe41b6018f49ebd5dbfae8d2e12d5a0d74a44abcfbc26b5d09ea76bea4f1fa 2015-11-28 17:46:48 ....A 13312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9dc5d574495f8df31e65c39ade889655762b569a31cca9872a97cdf69ca26445 2015-11-28 17:49:42 ....A 52889 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9ddd4ae3c4b6ea1c1c6d6e1b1d08355f9429ec3749d33e9dfd08971e8c889e1e 2015-11-28 17:42:20 ....A 4348912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9e2546bc3367aa5c134f10d9d532ab2b1977a3873e7061c29706603265ac9ee9 2015-11-28 18:02:04 ....A 38663 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9e6d981005a71f56b238f9777b01ab71ca3e14f05fee069e95222a913bf51204 2015-11-28 17:43:46 ....A 155648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9e81f7422d416cc6b1814aa9a830009d1200bfdfec73a85fd3e7e918a10d07d4 2015-11-28 17:54:04 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9ec1f0e706343f00cf2f3dd4d77dcd3a732489d665d19c98e6f619e0c6320cd4 2015-11-28 17:56:50 ....A 391680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9ef1d8ed676a14775c05d1c73031e1009752d7ade2bc3eb160786ecd05d40bb7 2015-11-28 17:45:52 ....A 172680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9ef28eb220442533d6e530fd9c9b3f406026f042e7d684ea59eaa013f1068d28 2015-11-28 17:41:32 ....A 883880 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f0dd8c51bf3ff1e7b4b273d1c6f88e83124f1f07ae8d0c1e3aacc32d783e58c 2015-11-28 17:54:52 ....A 906752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f1b0cce1245c1f1fe51669829e21f56e810a22863137cf2c73e535497a3ed5b 2015-11-28 17:59:44 ....A 131072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f42059fee6d0b19f8e5b46a7713d3240d6ea7846a8dfa91d38ad8945de81bd8 2015-11-28 17:43:46 ....A 368650 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f647a1b1841d8540bf84faa11d7e0b340e2ad236d01e5281719fcaac7c687b0 2015-11-28 17:53:42 ....A 20304 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f66938cc187712d6b260cca1f781c8c4d34c516c619a472e4f54ea944a906b8 2015-11-28 17:44:28 ....A 22256 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f6b0851299d23d6e95774dd406877cbfbd2a259da06d84f046b516939ceb1b8 2015-11-28 17:54:28 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f73097eca6ed333117a1ea3e237b1f9c5266666b7ae629985a06b36b12c4dd0 2015-11-28 17:48:22 ....A 98848 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f7953560791fea2544d7b524a5e896b89c257de871bf1a813e866754c432374 2015-11-28 17:57:14 ....A 180224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f8ed5b58ab59613283c2d50a0df0cee3f37cc99249c085113be5e7299a5461e 2015-11-28 17:54:36 ....A 471448 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9f9a94ab8cd6ad6c0311c37bc8c8319fd97f1c5793c58f1fa617cdc7fd7acdf2 2015-11-28 17:47:24 ....A 253797 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9fab6c21d26459792d52ffc89ef649b27b75553c2549f89c0e06728bc9f866de 2015-11-28 17:55:56 ....A 480768 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9fb033b2ea9674080b4bdb5d0d77a88ff143857b2f9100a8877c5046bb08b756 2015-11-28 17:50:54 ....A 26752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9fb3b87670bc37dd706890adcb8a0204d26e5395487fd383cd086b0ca3f5c542 2015-11-28 17:41:12 ....A 41472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9ff7c44e0ab482d624d818d80ba56cdf6622619260b2d4391428915f514043ff 2015-11-28 17:55:08 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a022f026459bbe882455b60696e128eebf6bd5d04b01812b41c47190156228bc 2015-11-28 17:47:24 ....A 417280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a06f252f13631fe42abe2cbb26d4000caa514b34650238b0a7d8270a7d71681b 2015-11-28 17:41:32 ....A 577536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a0a179f2283efb12104dac7ed99e1bdc99a46416b7189bf7bb50bcc8131ea3a7 2015-11-28 17:50:38 ....A 203264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a0a5c76817963ba45cda5b960e03431ec4126f90b79f8950fce3402962e05466 2015-11-28 17:44:28 ....A 108916 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a0d097da820071c6fb4b9fce13899f33ab268d8873a6de013b9d77c4c70a6b43 2015-11-28 17:53:04 ....A 828416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a0dc139de9a111f6b145a4bac83868ac370bca199c113852f15e056e6220197d 2015-11-28 17:48:22 ....A 115914 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a0e15fef7f4ec9d912519d8b7da1e271113438a29c30cebcbfc8d70e1c7273f6 2015-11-28 18:03:22 ....A 473537 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a0f2f37d7ad5ae49941a6423019ddc06808e1e9ea355c10805f6dd0467e5014a 2015-11-28 17:41:58 ....A 601882 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a12fa425dcc851472e3f2a4e920e77ad6befdfcd587ac3ac640152bd9fedbcf8 2015-11-28 18:02:04 ....A 56550 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a20348b2e464068eff64dd3256fe68fdbcffa8dbf54cc9d16647e6abb91dcbb9 2015-11-28 17:46:48 ....A 374272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a2262a862f61ce0ddfb311d509a0787860a3ceda54f4fe2a696cc7256417c18a 2015-11-28 17:47:24 ....A 313856 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a23291b015e2f1c653deae1c8b805fcc86aa0ff8db444fa86b8a8d117ed7878f 2015-11-28 18:03:00 ....A 724992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a2455ec568187a5a0e2299d578ae3948b50e8388d5d9f1af82c7b0fa4caf0ec4 2015-11-28 17:49:22 ....A 200704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a25313d0c456fd4b44b7aa815955ebdc145d43aebd5fcb0bebe06c7f7a863562 2015-11-28 17:56:50 ....A 845312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a2996e901edcc7d3aa8e48d5df68f3dd082024377cc575ee0300980184874239 2015-11-28 17:45:30 ....A 26624 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a29c2f1044a06cfd97225fbdcfbac025ddc444299c8702fb2deef3dd007bf053 2015-11-28 17:56:50 ....A 333751 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a29e80a6d10f2d01d45892ee9e48b8b2282431e5e7e8f873144ddf63624320ad 2015-11-28 18:02:04 ....A 110244 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a2a4121f22ba3e7631efde99bc65fd5839d03d245b31ac32446ab491269381ca 2015-11-28 17:42:48 ....A 219648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a2ddb8025e429ce83da42ef2cfaa62def40c93d635e61b0f0f088622af22977a 2015-11-28 17:51:52 ....A 44544 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a2fa57854d35c99ad3dd456c39481e8174b0ef1739bbc574ffb235a34baad633 2015-11-28 17:51:36 ....A 154624 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a3174e47c2b5068453e9f9fa053c187c3a25f4eee625c357c65727f0b0f17848 2015-11-28 18:04:40 ....A 983151 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a3181940802e423d28a4af5608ac695c01b0c1a84492d30706a5091d185a3a63 2015-11-28 18:00:02 ....A 118784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a3228fdd64d521f18942fd02c57accd58ae773c4cdc17a037f9d7e63da5ed285 2015-11-28 17:43:24 ....A 147456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a383e7d689cf80d89c2e500d828196ea754c7d1ca55d42009d4aff13540a13a6 2015-11-28 17:53:42 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a3c4d923563fa45666be124d92a8fb2ec86296f1530ac1305383babfcb465188 2015-11-28 17:49:02 ....A 355422 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a3ccdbf28f1fb2a2000bf28545a73e890fe740984397164fc2e8688c60465173 2015-11-28 17:45:52 ....A 293599 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a4956c6a70c46973ac85bc53f60651cdd9dbba9c2e2dc84f57bb64f99decbc3d 2015-11-28 17:41:58 ....A 106496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a49f95e0280f4db0fc19704f804e229e6be81fad663981c2ea9076148742829a 2015-11-28 17:53:12 ....A 911360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a4b342e1dee1cd6efad036a21fd2af98d1c743d4a6306d5929f708600968b469 2015-11-28 17:52:58 ....A 834560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a4f24716667cb2628b63bcb3e7f8d7fed3e17fad6d2bb4236a6e99fcd9aee537 2015-11-28 17:52:46 ....A 832000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a53bbf4683c87646a66cc5a6536a82daf8ae83c76c54ce6cf7ae06f8fb4692c5 2015-11-28 17:56:34 ....A 77312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a55d93c8af09e48c21060cae42d050b0ba0634c3635d7e853fc2a7ccd8367db1 2015-11-28 17:45:14 ....A 1021732 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a56e32c8c05a639142b3b735bb5ccb8176949bd429018d044421833bce1d0301 2015-11-28 17:52:20 ....A 830976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a58e73da8eb451c0f142d27a8950632187a885ad14a787649acd7cecfa1aebab 2015-11-28 17:48:04 ....A 793995 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a5cea23cc668560e68157c73ba42568c5c245aed062485d40652c55e333840f5 2015-11-28 17:45:08 ....A 49152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a612487b5bf55cbfa2737dca035ed578691a05a34d3e25368d0e04a38840bf18 2015-11-28 17:48:22 ....A 715996 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a61dc3d94868e4d25133ecd97189e7d586e1e967a79988586c82cf8bd0b9282a 2015-11-28 17:47:08 ....A 64238 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a660784c18fe99b3174aae2771b2f081389ba08f85bdc7ca7d7df8844ff0dddb 2015-11-28 17:57:36 ....A 602440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a6681dea51f72719b88ff22ea6ff1efe11a7d7c42cde24ea7a292bc9a7162aec 2015-11-28 18:04:40 ....A 295016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a69022bd8f67fac8a1be7e2c57b4df4607c43b3dfba017659e68360165d3cb1c 2015-11-28 18:04:40 ....A 828372 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a6d6f1c73c304fb08067f2dde3522d2d6d8258f40b8d2fcfce70c25ee3c80860 2015-11-28 17:51:16 ....A 480768 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a6eec156280d74d94f5f73303075eee0772875e592d57e8e0205dba37a560c0d 2015-11-28 17:54:34 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a70f84fbe6c75d05d780fa361d223e49a4d2e852f404b237ec31ce356ecaf743 2015-11-28 17:50:38 ....A 228352 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7189a8fde0cb684309e5315118068370061d2b6f39cdf184ae89d6ecf1788a7 2015-11-28 18:02:04 ....A 143360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a718db677ad53b5668cb48e58acf064ce609e38da96e56009af36f964b530252 2015-11-28 17:55:06 ....A 887296 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a73af445b60cff48f8aeaa66702efefa5305049e2934c25c119ea296bf37f2a4 2015-11-28 17:53:42 ....A 39136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7508fe8615dec5eeadc223ca37a9d45e93b092290235ee8c84db46862e97227 2015-11-28 18:04:18 ....A 378880 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a75f8ba29d5b3a5915b391d85aed32fdfcb957e6e00a1af1da96e9a50bfa8450 2015-11-28 17:45:30 ....A 13312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7608be34adf34172ed90d341f284fec5c780a35191ca4d5dbf40703df9f0d77 2015-11-28 17:53:42 ....A 349288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7746848f9e77b42ccf0af89a19e333b67f77c7970bd9f2d5f31558107ac3f53 2015-11-28 17:54:40 ....A 842240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a78daf884e144d821ab5b208cc5d3ded3ea4ce5badb74b5b77a47398d38b600b 2015-11-28 17:57:36 ....A 404377 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7bc85aeaeb2aa1b2e29a792d95504d543be7909c2e44fb6b4c9cbb5d1cc4b18 2015-11-28 17:59:28 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7ce84c1e6fb9171da040af724b295b0c2df5a9f9505a8b57020e34cb93c14a5 2015-11-28 17:55:00 ....A 868864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7d1e7244e0e1155e0cdd18e3c62b2c93cfb8122ea28b34d5ee98deb49b0b6bd 2015-11-28 17:49:42 ....A 929792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a7f17a6aef5ae71e6d214dbb78d6c7592520f6d61485aa87adc92c9cdbbfc94c 2015-11-28 18:03:40 ....A 4096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a8017ed8521254d9f02c0ec55cdfb70b9d212385dbb6b225de82130b0f83140c 2015-11-28 17:55:04 ....A 832000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a82d8b6902a66d68865cd3cef55b56a8aca800d4d8e8b0ddd72f347c9b3fe0b1 2015-11-28 18:00:28 ....A 151960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a838d4ff70d980ba17deb0992fea9005930aa2fcf39f8f725313197a1d08f0c0 2015-11-28 18:00:02 ....A 221184 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a85fefac7612d5c0cd471f49643fd96233e6c4b1d41b29aa6430b8c93e93784f 2015-11-28 18:02:24 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a8653096849eb62a786512432fc2fd9dfed641ff621540ef5ebdf002aff38db1 2015-11-28 17:58:48 ....A 41472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a884f5f30873534bd9494b7131a61ae9aeb3dee397e74accb0f509fc8ea2f0b1 2015-11-28 18:03:02 ....A 599281 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a8ba502a1221744483df09a75731685d1576ad60425d4f51e49d93045e460727 2015-11-28 17:53:40 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a8be4943582184554622eb2a82823f869542388163c5f10191ed0de3142e63da 2015-11-28 17:53:14 ....A 876032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a8ced1158e08ffcf72ad6df0c44ac80c0c410f1ff14131222c1ada8b0c6678c6 2015-11-28 17:54:26 ....A 854016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a8e50caa1543409aaef4d723c8edce2753db441353ac848ece50211f7555f505 2015-11-28 18:03:40 ....A 799232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a90fd5f991b6f4ae79ac5f1beeb3e00db78ffb6a04428c41c28d4e6da9420861 2015-11-28 17:58:32 ....A 369664 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a95ec7264f6e3549d2564aface6cc4b6f58d9e68bf00560e7d356c493f2b790a 2015-11-28 17:52:52 ....A 668160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a960125bce783eada80ab2bfd2faa96e49db5308d50e35e71d952ed76d1c3112 2015-11-28 17:55:32 ....A 876032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a9e492a9429c4e3388f9dd01fe7d3980ed10d4de9489cda50668d139fb05ef98 2015-11-28 17:51:36 ....A 638976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-a9eb29840a7c087efb41ff62088af70a17b60b548e27dc78bf17a29884c6abab 2015-11-28 17:49:42 ....A 171008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aa034534235064ef31687c6bc592e1aa6463ac267e5b7dfb469331afee89b150 2015-11-28 17:58:48 ....A 607494 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aa3e7b020997fe85a105fd89b69215b3f478c54c34ded5feae64c30e1f807775 2015-11-28 18:00:04 ....A 937566 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aa4d8f2aaab2f274d1e986ddba58f08552072d858908aa66ebc83540a4be4b62 2015-11-28 17:55:30 ....A 15501 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aa58b0c0eec380f7f78c3e51b12a54a6db4bb560fca122373f954d54d83d9d89 2015-11-28 17:46:48 ....A 815104 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aa60b86a654a50305887ac05a88053f625070bdf5877adc7ffee97d090805242 2015-11-28 17:45:30 ....A 155648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aa903fc78e48e6272bb409a25930faed2911724244f33b56feaaa8f05b5165b0 2015-11-28 17:59:10 ....A 256668 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aa91eb903596fd7fbc3f92b82e34b1be7331127acc1f5eca772aeb6132c0de0e 2015-11-28 17:55:10 ....A 923648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ab24ec72aa9b464cb3c3429b1ed21d1f9ee091c9662a56104b5b1cbfba4d33fa 2015-11-28 17:44:06 ....A 246016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ab5b324be03ed01e8d82c1b337598b452fb2bcc9ec8698f02215f3734b822b0e 2015-11-28 17:42:48 ....A 619520 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ab6e9a6ec5f12e393205fb89d4996c18c8342b689c802874a39a70d37c2f31dd 2015-11-28 17:53:44 ....A 356752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ab96879391d06f8909e5450fec5a162e7a13f6508302e13b74baff78f6922411 2015-11-28 18:02:24 ....A 16961 Virusshare.00215/UDS-DangerousObject.Multi.Generic-abca1c2208c9927948dcaf9bc60259271471d9c7c9435cb13698705a51326ae7 2015-11-28 18:03:02 ....A 674816 Virusshare.00215/UDS-DangerousObject.Multi.Generic-abce15f52ccfaeac32d4beb1f9d4fce2239b388ef859c5bbc124afdd90ae4007 2015-11-28 17:51:36 ....A 195092 Virusshare.00215/UDS-DangerousObject.Multi.Generic-abfcea759e272dd4ef5ec39a8a0c947a21c0231965907f33151e6ac12c4f2457 2015-11-28 17:53:30 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ac0dfa4e46f1bada3b32d99691cd321bcf73cb90bd397ceca2a32da476cf92a9 2015-11-28 18:01:44 ....A 147456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ac41d2c35c3110ea9ac49cb77c1a2f04d30a1d07cabe3f6f959ad9f5552bce1b 2015-11-28 17:52:54 ....A 491968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ac425b73813e2263628951f9b1687da4157bfb369d37f0579ced4940f490a48e 2015-11-28 18:03:22 ....A 524288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ac4806b15e2c30f64c943081ea4ef5d76a582d0bc5ddc1f3a8bd1115f8975ae6 2015-11-28 17:51:16 ....A 31232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ac7f12fb71e21a6fe415779bce73d17c9357e6b5f63e8131127d720c953b495d 2015-11-28 17:57:14 ....A 171519 Virusshare.00215/UDS-DangerousObject.Multi.Generic-acb8de1b25bca4c6596f4e287dbd80497e3d9b07566c3a5faca80a36ac42db42 2015-11-28 17:44:30 ....A 74623 Virusshare.00215/UDS-DangerousObject.Multi.Generic-acbccbba06041bccf96036a695c2122dbe0cc3e2e1213ab85f3ec2673f010d11 2015-11-28 18:03:08 ....A 734832 Virusshare.00215/UDS-DangerousObject.Multi.Generic-acc1a589cddc11936ec163c5f5df38c3f7650a6810e3e5f061fa51d32edd009e 2015-11-28 18:01:06 ....A 224768 Virusshare.00215/UDS-DangerousObject.Multi.Generic-acf10d964e862044688e66d2ce580c416389cee84770e4376c99cbe50bb29dc5 2015-11-28 17:57:14 ....A 321008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ad26770cc08803032b44d2d47a4ac19532d9e142dbf23590df0827d18036ac11 2015-11-28 18:03:08 ....A 464896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ad51297e5fd05f5b99f63f7fbe4ebeb01676d347795ec10a16824a532cf78567 2015-11-28 17:52:52 ....A 718336 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ad58f86b9a7b1ec7da7a83d93e2167ad7df760367fbe3edc4feadd4438b06e4a 2015-11-28 17:49:24 ....A 64001 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ad6fe83618137bd98acd21059c65f5a5f8c904a47628a13bd0fc49b23eb75583 2015-11-28 18:02:04 ....A 606208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ade40bf145533e415cfd3eb63885b8711fda385da315b9feb042a7c23f535637 2015-11-28 17:58:48 ....A 132096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ae17b7a59e75ebb4579110ae6d90176887544425f235058ea5233016b2af089f 2015-11-28 17:52:40 ....A 834560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aeb387e13053e6e34ea5542fe0c747dc26102f1c928df1cc59e47570dafe9873 2015-11-28 17:58:48 ....A 225463 Virusshare.00215/UDS-DangerousObject.Multi.Generic-aef125bf439d767839e5edfd1b5808053317d507202c213eb6545be7d7315609 2015-11-28 17:54:34 ....A 890368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-af1456babb3fd0d5a4a28d622e85519d1af59a5eafae212d332e2e3cadd0673e 2015-11-28 17:59:28 ....A 65536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-af29b1bddde4252782549ade364f5f0f8f586e735068ad48019be889d000f7d5 2015-11-28 17:49:58 ....A 260171 Virusshare.00215/UDS-DangerousObject.Multi.Generic-af39289dc39c3b909e7286dfc9302788362e4176132e6bbb84c1870493432185 2015-11-28 17:45:30 ....A 174080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-af8fb5ffd5a570603a6e9a6af3fbc00023c6e5bcf003cd572d9858dec29dea01 2015-11-28 18:00:04 ....A 90225 Virusshare.00215/UDS-DangerousObject.Multi.Generic-afa517c7965e1c7a3ee3aaa364247d76ae8851d2a6f203f0a82fe8c2f7b2c224 2015-11-28 18:01:06 ....A 31744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-afba0ee3230daea9c2976ae873575b37bce61220579ad53919ba6ec6dcc24e60 2015-11-28 17:47:46 ....A 69632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-afbe5566060d508d99b8c0c0a2ed6e1459a83544427041d56a5d1a1390380e7c 2015-11-28 17:46:48 ....A 272254 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b0571cf3c183749691646d90ecc84672092af21044cd5355a9cf290274834b9e 2015-11-28 18:03:42 ....A 112024 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b094b872b1919f8dae0a5f6ac30fa76e766907ccecc0e2f3a2b8a5fd4fedb699 2015-11-28 17:54:34 ....A 774374 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b0f994ebcdd0f968e166c4e714ffe3efba5729ed5c6747142e3a3aa57103e122 2015-11-28 17:53:00 ....A 804864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b1113e42067af5243276f622aac57be6f50cd8d71a60d26147605ac2a98da2c1 2015-11-28 17:42:24 ....A 734208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b115edf940de7e2fe588b2c6a61900e01c2fca1bfee3691ad5a4e13497c93e43 2015-11-28 18:01:06 ....A 571392 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b13b39f97fae2d27c54d8b47ec45694a2a011e16a23edae42b6ff69e2787be3c 2015-11-28 18:02:04 ....A 524288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b14d96d95e918436cb46b481d5a3acbf30944ab9134c7035612e8a1af82cfb57 2015-11-28 17:47:26 ....A 71421 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b1536b8419699b1926a04b88ba63bfb3a050e83407344c1c449939912e2ac537 2015-11-28 17:42:48 ....A 569864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b1979c1ca25286a3a58391bb70ac08312ab2714c193eeae55bbac6e85104c509 2015-11-28 17:50:56 ....A 55879 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b1f8d3a49b56b75cddd7305c6d10fb27c78f00b66e8da53d09c89bc81638ee16 2015-11-28 17:51:16 ....A 75008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b1fa321e45fffa2c5d8ee6409899e91993b22ed4c1de4de16374969cde149dae 2015-11-28 17:41:36 ....A 471960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2036fd83dd26508bacf7e80d6393bc4c0764aabce62ad12c764dca8846ad353 2015-11-28 18:02:24 ....A 114688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b22c4f3894183b13e1dc9383fb199b06b6809f69e33f5814d061c3685a095ac4 2015-11-28 18:00:24 ....A 110080 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b25b8b18d5b0ceb59ded1b88bd95ae5e3779b37abe658717b483c8312c6b9e50 2015-11-28 18:01:08 ....A 700416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b26414ac45ca071ccdcf4bee528eac2405c7ec718b3d894a8455f9822d8419d6 2015-11-28 18:01:44 ....A 6684 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b27a0feabbe76e4b393b43eaac3ed2e7f56be45209cc19b2976c6fd9cb757382 2015-11-28 17:52:56 ....A 887296 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2997a39f1712ad4a3a675a808e06146cd1a90849aee510a139c2f69c53841e7 2015-11-28 17:45:54 ....A 729088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2999379527160f98fbe436b1f663157f86ba675517957f40f4c9ca5139dbd7e 2015-11-28 17:50:00 ....A 403456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2ab23b82425805405fbd038435cb41d4900fffdfad90cdc813952f50203df25 2015-11-28 18:04:42 ....A 561192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2abaa55b565ed27abebe9b9770ec2002f40689b311d1fe91c1f9db9f0e81125 2015-11-28 18:02:24 ....A 3584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2cd41ced962287ed59e415001408ebdf909109efaa870b138f7f9b98befb79d 2015-11-28 17:55:30 ....A 386888 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2cf6bee48b4b366b3f79292256320173a9619353f7e12f42181cf2bf445a9b0 2015-11-28 17:48:04 ....A 703699 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b2d17905343a29223c7b6f7c4bf26100b0ab2f8231879685f7b5b5ac1da269ea 2015-11-28 18:04:00 ....A 521728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b33cd5c64021a7dbf8fc5dd3c2c675c94395ef8b1df36b9506712399d25cf087 2015-11-28 17:56:16 ....A 20231 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b391fd84b35bd009d195f2527059cf43fd8ccf1dc4b94c9a5dab721c4d524f02 2015-11-28 17:54:02 ....A 839168 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b39b5e137b0e873bd563a607fefb096202755f1ebfd0698f4c77cd3e50a20ed1 2015-11-28 17:42:48 ....A 823296 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b3ae3134a5298294f80d0f39d51ab81458271880b8afb445ff3b05814690091e 2015-11-28 17:48:24 ....A 554460 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b3d5e6eb61581524b20f70ddd6697a16ec2688105678d7fd12417dc83e86a942 2015-11-28 17:57:16 ....A 527481 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b508363d83a087518c54e2b14124af2ea9a9705c3d79c3a469c6fbde3a9d5b64 2015-11-28 17:52:46 ....A 829952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b523bda4c6fc1a59a270a25c66eae4e30f7487b4785ee5d7c09867f04581fe56 2015-11-28 17:57:36 ....A 561192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b53a10d7419defb1ceada688bd841bfcb0b61a97b5369cab58bc73c7b712316b 2015-11-28 17:53:46 ....A 1194280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b53a7863e9c779db3fe90f1ee33a46007ef3dff92dbd83b8e5b9acae40c5b146 2015-11-28 17:42:48 ....A 338944 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b5564999b42cf4eeda8250a5ba23de4721bad68d9e7183b22129f4bb27e0d05c 2015-11-28 17:56:36 ....A 392704 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b580ec310ebe6eb447efeff42af0b482e478758f59e3fe3d6c787a38a4fa31ba 2015-11-28 17:52:56 ....A 48056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b5e248913b78a11461304ec672654f16254335d87ef7f19085fd7e3fbd565f27 2015-11-28 18:00:04 ....A 77824 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b68564f8ff60dc34886a7ec018ffba4dea2f1c59b7bc2f0ce60724a9702866f7 2015-11-28 17:54:36 ....A 840192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b6f0b7109941ef46ec99feba900c7eea6e473babe12282f060a3c71db4317763 2015-11-28 17:51:54 ....A 669696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b707db25f629b97627e75e9e9db4e8cb8ffb5d06bd40d93a50a9a4f4ff076b1b 2015-11-28 17:46:12 ....A 139264 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b72439065762c5265677b39a7f220e3b8e155f41b2bc32e91aa4ca492f671d26 2015-11-28 17:55:58 ....A 197632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b73e11bad44d0d1c8fc3eb2b84bcf4984e1887d4b1d1406472c8ffe0a08c09ec 2015-11-28 17:41:36 ....A 894062 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b743759793501c1e1a5b933d5a14bfd0ec0dcb2c7a8cac8fa7789c9eaf2e627b 2015-11-28 17:54:36 ....A 821248 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b755b5e3994e2401a542568577281dd82a992a81288938a033ad49c13cbe09c9 2015-11-28 17:53:42 ....A 893440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b77aa2fd74a04b5c2e9474b50225d0941b16e4099e36025298f70845d6d77c15 2015-11-28 17:43:06 ....A 71429 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b7ca47d57fe9d13b3c2d71079d87f5418852a0b64d7bc687cdf7382ccf6d9284 2015-11-28 17:49:04 ....A 103936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b7cd3d61adcc5ffe8262fb94d77c151fedd09eb22131ee2a4a1fd29c9cc74737 2015-11-28 17:52:30 ....A 840192 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b87670a04c73d6dc4b2bfaf733502d1048c6130eef5e1872526a234882834fa9 2015-11-28 18:00:24 ....A 160768 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b8a72bd5f53d7c4af4e4b6b89f237f465204c534e29441e80b973fc047cc859d 2015-11-28 17:52:42 ....A 896512 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b8ad19dc99173a6cdf3a3421431bffb57ca8d02a37cbf814d71077a754715dbe 2015-11-28 17:42:48 ....A 1112072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b8f1ea01efc5b3f493979011718cd7b78b1630009111e3217e8b54b79906c76c 2015-11-28 17:54:46 ....A 894976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b8fbc39a8ccac5782b38209bb0e3eb1653bffdaf6223acab2b437d2e07144f8e 2015-11-28 17:48:06 ....A 1116345 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b92decaaa9659bc034a72648eaa23dbaf4f5b9067db7638e881e19c628269b9f 2015-11-28 17:52:54 ....A 188752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b940c332d23668ff31903002cdbdf8913ea077089edb27829d96fd624dd56461 2015-11-28 18:01:46 ....A 114688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b9b99204837ebd28b934dd61e8b04f14bfa67e0dcfbf4b1d1929c9d5c132f581 2015-11-28 17:44:08 ....A 737289 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b9c0a50af4ce92f8976b32d997eac106e1f9721b9718db3b84a45acde00e958d 2015-11-28 17:44:30 ....A 69632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-b9ea4a29ce718b13b30eff69771a149a8517e35ecd6ce8014b07447ba1f47904 2015-11-28 17:55:58 ....A 236968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ba0bd593e8520356a05c31e2296eb35883e3f0ed314aa283c3b4f908c9210333 2015-11-28 17:46:50 ....A 220160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ba33597f884d4c8b1848317f75fcec15cb5676a167bc8428d7b6c03077e1da2a 2015-11-28 18:04:20 ....A 41984 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ba71c61d525ba786652a7ee11647972166f18b8444ad50e9e9b50093675576dd 2015-11-28 18:04:42 ....A 7168 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ba9bb3aaa5edabec9ab3a0743d68f07e5cc320d77398065a29c866057feec62a 2015-11-28 17:52:44 ....A 848896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bac65d445892c38d5a4d24a4efc58d94da276dca93e2f5e3dd76cfcaed4d13be 2015-11-28 17:59:30 ....A 111188 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bb109995d16c7f4eb83b385f749fca9c9bf21177bf2963269eee39f677f5dac9 2015-11-28 17:49:42 ....A 190976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bb37a7a948e671a3af405e4d9a88455f6306d7371fb86bced56a9d755ee12cd0 2015-11-28 17:51:54 ....A 98196 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bb3d42829b9790cc900d6a40268d5e8e8a59bc1cafa1792b482875ddd5f21aa8 2015-11-28 18:02:06 ....A 481280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bb48c0a81956dde8d47dba6dee3c1b1e731dde951295381f79ff908e169a860f 2015-11-28 17:49:04 ....A 892110 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bbaab433399007cf04dacad8b343bf29e47b71981fb5fe9acf4bee575c61ef89 2015-11-28 17:42:00 ....A 78889 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bbb839814ed9edbae2ee1a785f16c0aeefb0549312667ec8dda68e9b8ca7e01b 2015-11-28 17:57:38 ....A 598738 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bbc8942913ac0c49a824764ceb663f40512c7f257df4e340ab0e193262be98ff 2015-11-28 17:44:30 ....A 180152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bc120e87d00c0785281eb4ac6b75f9987d753099c482d359ec989a78f31fc96e 2015-11-28 17:56:52 ....A 876504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bc14549703e845a5706a91dffa41c0ba2d4188d827a3e5ab0c216f58380ada85 2015-11-28 18:01:08 ....A 24064 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bc249c577f4998498408560c8ec81fbd0eac96f297e39ff12e8ff3b6f896fa10 2015-11-28 17:53:50 ....A 584760 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bc3d81fd60d4c011b264a7e3d7e369f8ea31ec334da7154b63c150bb4403344d 2015-11-28 17:42:00 ....A 2348922 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bc7bcaab42f3fa7b0f75f6354c3974931f83727231b8f0ab78e313030e29ef9b 2015-11-28 17:43:06 ....A 128784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bc8988f8c06626062fe861f8ff85c7e38b4bf7feff776dc6f2086a7d0234d243 2015-11-28 17:55:58 ....A 119296 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bcdef42c04d43a34fad11328f1991db562c25edf98a42e09fc5015a3ea2174b8 2015-11-28 18:04:20 ....A 172032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bd205c746bb8940ac20a95d73d7c96fce75a724b1a4d457e6cefc0099e207f67 2015-11-28 17:57:56 ....A 21214 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bd3d260def7dbf9d33ac07ed6427966e90627fa3ed2ad60f5bfb03151f3b181c 2015-11-28 17:54:02 ....A 847360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bd48470f93cc6d3d2f79b24b9b4418a4fbff7563bad33093f4dbac0d94da64fb 2015-11-28 18:01:46 ....A 864152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bd4f1898205a9379716982826d812256329b1ce66c65ad297903179c5de1300c 2015-11-28 17:53:24 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bd87f7cb19ea753483e2bf8bdf7bbb430d54b1f314c65f8cde0a9e99234af831 2015-11-28 17:53:48 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bdb4bf04144dbe2e365cb6464437a80b95d5eeb7bbcb73945694e3b74e7e09b4 2015-11-28 18:00:24 ....A 493568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-be5912e6dbf5927bc1777d0410dd1b77c66795333bfa0eb521ac1fd22ba94ea6 2015-11-28 17:45:10 ....A 1021306 Virusshare.00215/UDS-DangerousObject.Multi.Generic-be6462f1bab471f0045f4332d0307cb5015b07cf282a66f62663439dee9ccd1c 2015-11-28 17:53:06 ....A 347648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-be89f80bdd5803db1c01522b3a94f1e3bf009b09d9000ce59fc49be8a1a5addd 2015-11-28 18:04:42 ....A 43008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bea9e2eab5fe9b84cec43018246f1d23601324ae15389ff3ed9f9810c32a5de8 2015-11-28 17:48:06 ....A 65536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-beb64d5967b19b8bbd2e096c40303ad016f4c18b419f9c6baaf7721deb594501 2015-11-28 17:55:22 ....A 844288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bf1130a7c68f56427ecd9043b11576578bb7c2af8401db4bf06661de4aa619dd 2015-11-28 17:50:00 ....A 18460 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bf2b2d9ae0a8736158882754343b9502aeace29afc0c392c51cf85e1fabeec48 2015-11-28 17:52:16 ....A 468992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bf3b7b20b900459b18c78e670b411e1b6f9516598a42a762e7d936d3d3e0cae5 2015-11-28 18:00:24 ....A 21641 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bf51831dbf2b02cef6751a00bee2f408e0a1c77760545603574de2989342b7a3 2015-11-28 17:58:32 ....A 61440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bf7ba18baa26ac024b0d6fd19db2dec977f254be4d2b4fec892ecca34d130a47 2015-11-28 17:42:00 ....A 64179 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bfb3474b2820759a17087e33fdcb6c7be3a3805da82358691d4b3c3dc8e4a813 2015-11-28 17:44:08 ....A 1038848 Virusshare.00215/UDS-DangerousObject.Multi.Generic-bfc8862a3c84b8064e2303604a6c23715afb66e4b2f7772c028c68a6ce072b3d 2015-11-28 17:47:28 ....A 163840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c0450925a99d89023498a39add606ef5eaa48931e773be8aba45eb6e1c647440 2015-11-28 18:00:44 ....A 69632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c06999023c97f01a181b33b84b8d26b832a97476b59d1040fcc693c662fe7c48 2015-11-28 18:01:08 ....A 51200 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c06b77c73ca8c58815a3f224ee4c58b032c5df33bda1f5cb280fcc1a1e2af161 2015-11-28 17:43:48 ....A 259584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c078fd0246317adb97394493336354d2e5cc15417a8d5af3866277f42c0b3b58 2015-11-28 18:03:42 ....A 26016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c0a020f7c63aa6b4bb0b9111d82abf8df7698787ea3e197c1cf981ad6307427b 2015-11-28 17:43:32 ....A 23040 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c0b4b5c92ec717f460ad07d5b401b68399b2c1edf0b5dc5049ffa83ec3dd2e7c 2015-11-28 17:54:44 ....A 908800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c0ba0ee50bab066ee11cb4a24ca8e1d644deef16f4b8f4b52b82c61e7f275065 2015-11-28 17:54:52 ....A 889856 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c0cd7b3ed52e7970ff4c4c9349742c4106eafef0aa6fc9a8f6cc95ed732d06d8 2015-11-28 17:45:10 ....A 286401 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c15b63bd04c21803866f98f17dd4d255e2d8e1a03bb28a62676cfc105ca5d13f 2015-11-28 17:52:40 ....A 876032 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c1ef43192929c8aac5f43e9d627b6555e2c3b12b4a4d053fe048e7160db02e03 2015-11-28 17:46:50 ....A 49202 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c1f55bf8748f3d56f0599de1db068154f0c05298965ed3dd45e328f12d98be08 2015-11-28 17:49:26 ....A 43008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c20841fcfa8654b657202286c432921228267fdf521f0c9c555751db17c9f00e 2015-11-28 17:52:20 ....A 471448 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c27a8b8eead69569066d0e15fb6a77465ebbc3f66a7f399c0e7c1e5f7d3dd849 2015-11-28 17:42:24 ....A 996466 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c297b09ae2cb15d2b4d358bf1718aaf035b6230a4bedcd27288e65d6ef1d4d31 2015-11-28 18:00:46 ....A 275968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c2a58877286f5f9d53b8c65dd36967835fb0f304f0c13b3532293b3372250af4 2015-11-28 17:57:18 ....A 1701376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c2bed6fc4c93ff72eb2ba0b8aae292d7ab0fc460d1a94828856c958a3228db02 2015-11-28 17:47:46 ....A 163840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c2c084af6c3cf96e5fb1404bb07a0c7e4589dfe476e19d7a28b5cbf0471a2649 2015-11-28 18:02:44 ....A 16697 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c2db70436f0660b19657a1a891c6b2d57e91ffba47cba36e8c3cc1ea1a3a9306 2015-11-28 17:55:04 ....A 893440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c2e977e128e48ea1c323420d4c1d37dda7f9c846ab515bceee9d56cdcb12e92c 2015-11-28 17:50:58 ....A 581632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c323b22b997d1d792b29cdc8708fac1e6f55668098185957afad9f168b8331cf 2015-11-28 17:59:12 ....A 627712 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c358c4c3b84bba0933145d1c7e7587de297d5beb8f88606af2debfc833543e41 2015-11-28 17:47:46 ....A 481800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c362fab2b9aad12e856c6b4f8c6055e97b458a4a8654f8f0f82774d3d7de22cf 2015-11-28 17:44:30 ....A 81920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c3bf6dff28c76ba3d64a2ebef4f6ead2ff0de294a530731dfabddfdb489f3c1e 2015-11-28 17:44:30 ....A 146358 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c3d53d2938eb338783f6abf3b40567868eb2462205deb06cbc1f0c1a47dc654e 2015-11-28 17:43:08 ....A 98304 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c3e0beed49303d311d1f587f6ba3f94f09d32753aa8bee4f0d860c7bb2269ace 2015-11-28 18:04:24 ....A 57344 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c3e53bfecc2340b4693bdf5dbda2f9a76ba3e3197d6db28ecf142c9da2355df7 2015-11-28 17:50:58 ....A 411861 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c3ef5d7edd8bb791a749c813515bac05a5fb62ea813135db13894462d6f2a775 2015-11-28 17:47:10 ....A 365364 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c407de5c58076e1bb961a23abe9c74de36250d3b80573be3d18963b6d0e55566 2015-11-28 18:04:20 ....A 200735 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c4b9daf9f507ed925e4d2528d392cfd8dc4d12c01c99660b68d35ad22fb4183e 2015-11-28 17:55:32 ....A 111616 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c4c36b6e01e2453eb61ab5fa03f44f15fcaed5655ecaf71311b0d641d7094eb4 2015-11-28 17:55:16 ....A 50776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c54873d117e151d161cc3d7c69fe151b446263f127a6856c0afc647167e17d93 2015-11-28 17:42:24 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c56106aa469300bab3e776d0d8a2dbbf5505bf6ab1790e83ad08736364de48e4 2015-11-28 17:58:32 ....A 293896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c56419a944c431c40148444b3e5ddb4dcfb64a926a6a2293880feb4bdb8f5f99 2015-11-28 17:56:38 ....A 811520 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c59c1e5c543ff359ed185ee4a2e87b948bc25f243ec75443c2cdb03d915fe6a0 2015-11-28 17:54:24 ....A 848896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c5a26b15552e37dc9110d036c083147244546e1f869660b3aaf6e894994ad85e 2015-11-28 17:45:32 ....A 158602 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c5c00039f13b2987a8d8c68a6ea66db4bbf3341ad11077f6febc2b8532a4a4f6 2015-11-28 17:53:20 ....A 858624 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c60bd5f98ea87caea4a8c6da39c27e58be380c2a7507a3100b6848e0f7af83be 2015-11-28 17:52:22 ....A 898560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c66f35e8e53bb203688335fa2194e1f1aa9fc3a1b5fdfce214ca0295724d6e8e 2015-11-28 17:44:08 ....A 823808 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c68e7be5a414132e0aec3dea145d1d256849601a846a49ab20bf17eaf4ed0c34 2015-11-28 17:55:58 ....A 946176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c6a0cf9d941ced6a5932590b7edc099c63a231f521aeefcb0db8813fcb537e67 2015-11-28 17:57:56 ....A 37888 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c6fe0dac0e6893ca3b60ddbcf2d7129ccb2284dee3b0c5110e0ba8b7f8676f75 2015-11-28 17:50:40 ....A 210508 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c7042700e4e0e2211e07eaaf7bebd3ac0c3265833223e96996c2e17822bbd7ac 2015-11-28 17:48:06 ....A 225280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c71ea217e0b15f6238d48643d2c5494d77dc78e8704a4c54679a471f976b9adf 2015-11-28 18:04:20 ....A 135574 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c72eb2ded0e0136fd854e416d8aaa73c1d054fa2f804bc5b9f3b025c8ba76fef 2015-11-28 17:49:04 ....A 461312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c737d4a97d2fc4f55d7b06606212ebd1990cd41abd92ee14a4fc1b7af6ee3de7 2015-11-28 17:48:06 ....A 1571328 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c7814e7fcac21b04d2ec02706339e5ad01c5374817c4050b4a31a1dd6e6b7d3f 2015-11-28 17:54:10 ....A 894976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c7d0d1b033bbbddde2d47d6aa05154aecaa2601541a4cf4daad18c0bc13ab6a2 2015-11-28 17:53:26 ....A 871936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c7e08b74949ce8ca76902381e19a6e0b2c40452463af80973afaeba5043974c5 2015-11-28 17:41:16 ....A 146525 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c7fffd8ce7aa6ecd46b53361ec911e76d8b2e96637bea2918a26d1f84b0860ec 2015-11-28 17:57:22 ....A 4290540 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c80ea0084e38487318a497b571be3a16342a80070832a5f4f18a825dce08e4a7 2015-11-28 17:56:16 ....A 222720 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c835a89deeacf6e225940cdda99e8f70a29b8a3953b8507d68e8397fb0ffe0de 2015-11-28 17:52:30 ....A 822272 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c85f108716e1fc580a411e767d081330ef836d479be9f891c878025a8df475ed 2015-11-28 18:02:44 ....A 163840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c87689467b46c0e9ceef7eeda587a8c028863dd5bed299dcff4bd6a969492118 2015-11-28 17:42:26 ....A 22231 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c89f93122d60484201781c3f6dbd2dc3cdef9e2c0f7d7eef5b0cf336dd17d65f 2015-11-28 18:00:26 ....A 49152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c8c0419270ff3ee50d4f1c66a20b5fbec6fde8059482bac14be030c2da77f167 2015-11-28 17:58:50 ....A 712727 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c8e3f95dda585f7059a5470fc4c457005bdd8e6610431403aaf20e1bac1c64ec 2015-11-28 17:54:58 ....A 854016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c98563e404a2791d4c751d74c8f7fb1c96516e52838fc66afee1a0f59d48b8c2 2015-11-28 17:53:26 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c98d408c044b53fa0639f9c3db199dae8e82afa6a820acfddbf1708b1826ca30 2015-11-28 17:53:14 ....A 898560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c9957ac238c3448fbb607b1972aeae06db77e324b9cbf2c502d123fc2149ce30 2015-11-28 17:56:38 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c9ab3c0c3cb0f2b944f4a4bbc7eda2a2976f936919b0e518a42e8f44183e74be 2015-11-28 17:48:44 ....A 196096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c9bae7c9309edee0213b5ff9375b2e25202702e4f4106470f76030e6553ce87c 2015-11-28 17:51:56 ....A 124416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-c9cbf312df0d98a9adcc36d45f1c39dc550071a9bb770c1d5a890c917de895a7 2015-11-28 17:44:32 ....A 421888 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ca1a71a35d2636b987061c01a8f7b69fe2392318ce5fb92f88e5d66698d683ce 2015-11-28 17:54:20 ....A 829440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ca24b97880faaac26a734c32f883314492750e9809b6bb11f36608d3c0f74a6b 2015-11-28 18:02:44 ....A 73217 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ca443a5a5f08a0c8044f5db1ac977aff7fd0dbac7b2318f0b720eaeba07b19f3 2015-11-28 17:52:36 ....A 874208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ca619652dbcad20d51e7f0b639946fda0d3b373de91e55a66cebbc1e880ec174 2015-11-28 17:55:06 ....A 906752 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ca66c45c6e7b8325c780e181ea3ae54f5015ff1d4fb6ddb7135ab32af4e58d39 2015-11-28 17:42:02 ....A 28672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ca97ad8eb45d8a8898968dca1880209017d1f6e2829165b2878bb375bc8f4962 2015-11-28 17:58:14 ....A 212003 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ca9fe7b3b9c7590060af89a80ae4dc91d4f3b27eef9d7911eee191ec3e85a790 2015-11-28 18:00:26 ....A 881881 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cab283e2512467d209b5d1a27acfe68d2ba6283563d8d375f3078da72a9e344e 2015-11-28 17:45:10 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cab9d86336d92730165bd3500b789fea02d44e4332792d97586e61345c350ac8 2015-11-28 17:56:38 ....A 386356 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cb46ff7bd259837958f35597398351e752fd445b9859a4f6fd397e1c403f5e95 2015-11-28 17:45:10 ....A 523776 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cb90d43c9a86c4ffc63cf8d0f971cefd834051efd9cef1657a55339e61982a9b 2015-11-28 17:42:02 ....A 45568 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cbb19d7a3320c49d7a68cadbd330017057e74131ee23a838b0bd4b016dde182d 2015-11-28 17:52:58 ....A 102400 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cc14ed83248dc3baa44eadfe7acc57e1ea11f9eed64366114531e0184819ff79 2015-11-28 18:04:22 ....A 62976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cc5180fdbabf90edef9c7ad5efe63160374097b0a47afcce26f0b5085b944294 2015-11-28 17:51:20 ....A 120320 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cc7bc2e73d9993ee626560f691c1717678c4ca01d92f140a8120bb383df79ca2 2015-11-28 17:53:20 ....A 849408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cce17b274d1dac548316867894162f5abec163ec5ea271b5991215a2cbcafcba 2015-11-28 17:54:14 ....A 849920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cd0ce8bfa7125b2af20e138d7778a8399dde2cfe481d4f239f9efadbb35e31ce 2015-11-28 17:45:56 ....A 191488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cd416696b2e7b8a470e4bba42a89000a805c4cd8548bd7281b242def0ed25204 2015-11-28 17:47:48 ....A 666324 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cd4cf23b989ba4ef32c1b0949472797d5c242e99b404935ac24f0e659edfa5ae 2015-11-28 17:51:56 ....A 633328 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cdb41cfd3b0a2a9661f135871a074dd6bd698ebaf126a6e6446f511433a40af0 2015-11-28 17:50:58 ....A 208484 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cdbcfa6b07b3d13b54d2bb79896af82757c2c978eb5dc76e4b292264496a193e 2015-11-28 17:48:26 ....A 30208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cddb05a6ec09e7fbcb05274e1c6878e6ec484112d33d5dd10267b5dce7c08514 2015-11-28 18:01:48 ....A 164863 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cdf801ea4a3a4b312f069b6889fdced3583b90c00dd6c278506ab88501c2f8ea 2015-11-28 17:55:12 ....A 838144 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ce05a69c174cebf08f414108446db77da36e9c4318b3fbc130e4134e6c01e337 2015-11-28 17:50:02 ....A 29697 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ce3b6050f77355630973502b55fdba26215b2a21d440af1d2bcba45c89a8d9f5 2015-11-28 17:53:58 ....A 832000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ce71f718286ba3512ec3e6538082b5f5d517032dba34b9b99b34081773dd6553 2015-11-28 17:50:40 ....A 565584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cea350aa6bb763d5a77ccd7c9c4a5601e08bbc9e4cefb424359571424a59a42a 2015-11-28 17:55:40 ....A 870400 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cebdcd9f1ecefc4f4e19c71b0468bf68e7cf6c31b41112de12707e14815d85eb 2015-11-28 17:55:06 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ced99d77a4fc63de531d56429bab23c772ff6a27dbfe6b9cc695e35fb3f36f6e 2015-11-28 18:01:26 ....A 683008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cedd4720a6cf9db1778fc44103e0ddc3810789dd6b54d0ba105aabf6f5e030a7 2015-11-28 17:42:02 ....A 57344 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cee32ca8c3e2a733442148c77a3b18156476ef60608c71699e8b63efb5d1e03c 2015-11-28 17:52:48 ....A 897536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cf37436c445f2929ced44e764eb1ed32aa46d97dcd4734fad4b3e5cb8305f31a 2015-11-28 17:50:20 ....A 245760 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cf3f66ea4ff6c6f6eda4c23b692a25c4512894f03468316f1cf6359e167df69f 2015-11-28 17:47:10 ....A 81296 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cf410d126af479e05330bbc95bae7c557fec6a45200a40c7abcde0cf4732e5ca 2015-11-28 17:53:46 ....A 894976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cf689899dbd1001058b22b4698e6da7fefe4a0f2726c0109340795e3f57eda13 2015-11-28 17:47:48 ....A 445508 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cf69205fbdc65202da94f5c52c41600b9b1e0409c1129dd3322015d721077c59 2015-11-28 17:57:40 ....A 793088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cf9cb6193eda28caaf1862e1dca767363d58c7ddb5ad4b19f115c0a2d2dcc39a 2015-11-28 17:54:52 ....A 805376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cfc99bbe05796ed4a532ed784d5202a99a51b06838098bd69ec37aed6c04cbc1 2015-11-28 17:41:16 ....A 248969 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cfca9225b492702ed8b60992dc8dbf67eaac79f0f73dfe964f05280c5c8a32e9 2015-11-28 17:57:18 ....A 148594 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cffcd1b1769a832f57b07e64255d5119bcd1913f396adeaffe3854e1bceec604 2015-11-28 17:55:44 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cfff72050e81d1ad3a039a4d4601b48c44223cbfd74cfc8184b44ac0844e5f84 2015-11-28 17:56:38 ....A 561152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d0303401edb57e7d294004296436b1571f38f3c24e10604a1896dd6f840140e6 2015-11-28 17:53:48 ....A 173055 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d03753c28d55f744f1ea075da1e99e0e733d0be5eb4d5faf756640daf98966c9 2015-11-28 17:54:40 ....A 911872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d0b37b38b4cb688297b3dfb7cde11d7c5b2b8694fbbda199c44b8f9f38dbeba3 2015-11-28 17:59:48 ....A 27648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d0d354da2424d084be6e8ff5817dd01615d7692fb60d02a4b12901f99f1ec908 2015-11-28 17:48:46 ....A 34208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d12dabac6972446540af983523e040cbef2f73c0fbed21cf2e16501c03d9d2fa 2015-11-28 17:44:10 ....A 41984 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d15acb464c5103e0b4b4644a31ad2321b12fb671a4c5b1fbea9a3200b99f6970 2015-11-28 17:55:20 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d177af3b153c3694a1f86b0835af23e5af9526d2baba81b0d464d150a4636639 2015-11-28 17:49:06 ....A 305766 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d1a9118fec09ded21d70f4f42195bd64e7fc665651fbd5aea793ea083340ee92 2015-11-28 17:51:20 ....A 900736 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d1c3beacae4e58bcbf27438314754a93e4aa9847475525b883bec533d89b2416 2015-11-28 17:50:02 ....A 64240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d1c4445633022fc7d254337f55c35b393d44bb01b91f0146b26a730dc85ecd15 2015-11-28 17:54:46 ....A 851968 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d1dd2d8668688e9c36206ffb11fa94908335cbccaddb952ecb6c0fed86986b22 2015-11-28 17:57:40 ....A 258048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d2034d42daec100e06a75472ffb40e74ddf768fe5dbb831e198068e9b2e0aa33 2015-11-28 17:52:36 ....A 863232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d22109c9c3437264dec6e5745b3405dbfc0447b2c1fc3a93f4d537935d601a6c 2015-11-28 18:00:46 ....A 1069056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d242b300a6502875bdd35247adfbbc26a60df79d5f181ac5c9061c4601bfb82f 2015-11-28 17:47:28 ....A 173056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d295875be57e743df28b2c51c4a7e9231cd0a493135640d353175c010d6cc590 2015-11-28 18:00:26 ....A 414720 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d2cf302c9f8885b1f23080da3f31c50d0efc5099190ad3baa007c74a857f6119 2015-11-28 18:04:44 ....A 163840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d39d19817deb7ce5065d967e7486724646f473145a4c3586e6efea7c5cd04ccb 2015-11-28 17:47:30 ....A 197353 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d3aaf90301ba61096ed1e22621d0a522d7a4dd27eaa4c8b41349f9183263f64d 2015-11-28 17:44:10 ....A 345504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d3b9b76d735d27e10620e739971075d56216da45b1859223129a7a3704eb606c 2015-11-28 17:42:02 ....A 765175 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d3cff327106445f33a8ab9548f3483dfdb6d45701112817922fe868b54de2447 2015-11-28 17:52:52 ....A 894976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d404c9f3babee7c77f901c6f8f95ff93bddd4ecfcafd75c38526f9071f13ca5a 2015-11-28 17:55:18 ....A 867328 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d4251f224bfbcdb73aec08f74e77cd13152610eef0c4c4a94f5ac4a4f8e73ecb 2015-11-28 17:46:32 ....A 217088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d4318b4616784bf783d412e09724038648872735a5be1b52372eda4626ed9424 2015-11-28 18:04:02 ....A 233472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d4483594e4f805f34cbde6df5f09716d7929a54aa1405acd173e169675baa075 2015-11-28 17:59:48 ....A 191317 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d449dbfa9a2af1bf20ace5328cdfaa0fe2c730bc81c3c555a78299dbf7be29af 2015-11-28 17:56:18 ....A 24581 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d472593a37efa51d06cbf54da20d2ba8a200f933b56c3bc266dac253daebfb3a 2015-11-28 17:58:50 ....A 4348896 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d4972ac63a7b4ffd3b6ae383e346c3b0a808708ae0c7c027592ed029d5764ac2 2015-11-28 18:03:44 ....A 25088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d4a16371446172e013b0e67e5f22905a85e92c17dcbcbdd0ec7bd9efa9d88aad 2015-11-28 17:57:40 ....A 791552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d4d33369c3e16361c9abcfac4b1116399f3f87a9a88cc03cbbba28402f05f35e 2015-11-28 17:54:18 ....A 855040 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d4f6997d4663f11bf031a106bf782ccaf2d86e4fc8ba040fcf50d50fde78bc0d 2015-11-28 17:49:06 ....A 174592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d53b9f1336652eb468bf547f22d3e37236a8ef8ffd9fec9d99dd7fad50d556aa 2015-11-28 17:50:22 ....A 157190 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d553821e499bc359676782f21b5cfd36ccb56da369be74bddb6914532ed9147c 2015-11-28 18:00:48 ....A 79360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d59aa7ef1b285d4d87b674d2f8a04adbc035a7a2cd9f371a2b1d5269e4352e49 2015-11-28 17:53:06 ....A 871936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d5ad37ac0c5bd2c5cd524e41dc5d2f0c026c4352d728a358f9c1d6e173e4dc99 2015-11-28 17:49:06 ....A 490560 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d5d3d21ed2c240f6a976c7d37d08435c2280ada0d56e58d7080e6d318ef9dfc1 2015-11-28 17:55:06 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d5e31bdacdb469f1781fbf8c2e576fd386202580471a3d902fd4b8c57c51c123 2015-11-28 17:51:20 ....A 481792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d6a11b335c95d9b5722e38a81e200a5cf4865a142269ad1ba9bb6e2ae2352b59 2015-11-28 18:01:10 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d6a9cf81097810ec70b60163ad25354358959a5b95de874278c89505099aeb56 2015-11-28 18:04:22 ....A 24576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d6abb8f16d9150ab36ef73d0cdad37d3450be9907d15f65132eae5d115e78661 2015-11-28 17:50:02 ....A 50221 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d6b6f6c22de48b59ec1f1be329929e4fa823d6d60b252dcdd31d3e2ae67d43c0 2015-11-28 17:52:42 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d6c8fe7ea83e0e0d282ee0439a69e7fd23a4359e51b0628561cfd6c59489507a 2015-11-28 17:50:40 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d6dd2a9a1e0cb27525dfe9657d4dff07fef26535196c3514caa530a99f23417a 2015-11-28 17:42:02 ....A 104960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d6eb9cafdb65769c7b86e176ccf46be7df48264840f2ebb72700d23c7d12fa75 2015-11-28 17:49:06 ....A 325120 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d73cd489f4f8df1b96f33f2e551ff484a69642f29b7ea5ca0a00386164b5fc6d 2015-11-28 17:49:44 ....A 325680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d7714b62b60485fdc19df3da33d447ebdbff37b594fb8479f5af01307a7d4c66 2015-11-28 17:54:46 ....A 860160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d7a3e085edb183d0a2841bbf7426d544a05d1d749eae36f3ac18873cce4ba42e 2015-11-28 17:43:08 ....A 406728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d7b0577c19a057f0cd9996330e154cfe91b2986eb33a933b18270447f118513e 2015-11-28 17:54:56 ....A 897024 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d7c4daed1bd6b71a6ac3a9f02e79e4f3689373f9b19c209cb4a1644820856471 2015-11-28 17:48:26 ....A 41984 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d7f4044018ab053b26cfe2d5d1d48f03fef9674e472c68a08498eacc8e3b0f05 2015-11-28 17:52:38 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d831ab217e84ef54f03bf13b6c5ee8dfc50972bcf4ae7aaa42caed7879da0a45 2015-11-28 17:44:32 ....A 258048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d86244d34b571ed11823d767b95b0aa0f9218830b69c0540154ed0342205043b 2015-11-28 18:01:48 ....A 900133 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d86898bf3af2ad38f204696726ef4e050407baa45f088ea895550cebf6c94297 2015-11-28 17:53:54 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d88e5d34767ff1400f638114325c97151d58799e03c20d18cda0003063e67dd2 2015-11-28 18:04:22 ....A 1124122 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d89ccbf139173704ee8bb058552b8f591799fd0ae73abdb7bd0290da243c94bb 2015-11-28 17:54:22 ....A 924672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d8a77e32f61b82cc518353f8ad6914a97e77d6c68e6491d193f74be3e816fa7f 2015-11-28 17:48:08 ....A 1365504 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d8ccd7dc52f370caec85d6b2a43b2580be99654a2afe0bc0694b0a8aa9d619c9 2015-11-28 17:43:08 ....A 540672 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d8dabfe079f5eb1efbc03d0e72b797bd952d2d2a85767ee2c965d6a5dd3b2108 2015-11-28 17:50:40 ....A 53110 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d8e4c44b7014f6468af34c15424e1efe7a009afcaff35b5a70b6ad87e6bf159f 2015-11-28 18:01:10 ....A 4635500 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d9002a6a7074de32af3813113dd316bf024f00b4490dc383c6fd0cec35a0fcc9 2015-11-28 17:45:56 ....A 48640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d913bc9d19bb9b063ff72e034c4c517d61cf84383888eb336fe85170c663fa60 2015-11-28 17:58:00 ....A 86016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d950ce87171fd8dbd5a0bdb2d7d743635fa4f1d050dceca3e207beb3de78b7ef 2015-11-28 17:54:58 ....A 890368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d95cf350f2a9be0b31d115973336f0ccc9cddbdf74a9f62aa737019ea919c3c8 2015-11-28 17:52:36 ....A 911872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d98bd1a51a396e07cbfb97751c8ee25795c9a52434ad81d441142e5c342456e3 2015-11-28 18:01:30 ....A 376378 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d98e79e96108fcb3bf1d781d037db42c4678cc118ba9cb1c087da74142e9cfc8 2015-11-28 17:48:08 ....A 42496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d99ecbe387359bf490fa362800c60922c05103b09cd5a855b005821bc00a5cd5 2015-11-28 17:46:52 ....A 107818 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d9d25cc0f535636a13e6b571e164ab0fe8dbd0d3a91615703d49104cd3b0e0f7 2015-11-28 17:57:20 ....A 7982111 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d9d47fb68a7af56ff3121718c8858b1bd86a384f82adc48c5f2969e0c7de3a3a 2015-11-28 17:52:30 ....A 915456 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d9d9361ddfbc91d3ec574c6d9e2ee500954cb82da00deb935827f6c6efe5f1ee 2015-11-28 17:49:06 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-d9e9fd68bf22da5936daa6a37627476ae0a8471a37bc4c0f1504d59d349149be 2015-11-28 18:03:44 ....A 601600 Virusshare.00215/UDS-DangerousObject.Multi.Generic-da224604a08dfc3f40173eb81ac2ebb22bfa6dd826eeef399032ce6ca4cb504d 2015-11-28 18:02:46 ....A 196096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-da3b4ba7bdcfebaeaf3e76a65c999ecdbaf0610d0c9cfa449c3278414ec26305 2015-11-28 17:42:02 ....A 348430 Virusshare.00215/UDS-DangerousObject.Multi.Generic-da50c2366ede569dfeed606d4f02352085ee4f5be2a5c2288d692e8402fe7244 2015-11-28 18:02:46 ....A 90112 Virusshare.00215/UDS-DangerousObject.Multi.Generic-da74f891455ac82ca1a29a8e62bde06f728c9329876644bbc1a4f55566cf5d10 2015-11-28 18:03:06 ....A 123392 Virusshare.00215/UDS-DangerousObject.Multi.Generic-da91e285e6d7001b858efaeadeb6e3172fb63840c5899554aeefb8b7e1933884 2015-11-28 17:53:28 ....A 894976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-da9713cfc345b2c9be10c0e3af67d42965a7a61ee32d8f4edddc0de0344765f9 2015-11-28 17:50:22 ....A 50688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-da976722998c79d32452003db5c0b592348a4195b131163a30aea7f3140a5d49 2015-11-28 17:56:18 ....A 391169 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dab9b7ebeec3c75761a200a4c6b5c5a006c797987420d5729a60795c1938e87e 2015-11-28 17:50:58 ....A 88110 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dabb319b8f88329de648f41280bb9f035f8c9d87210895e42d6ca8aa9058b917 2015-11-28 17:49:44 ....A 228920 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dac3fac94bbd3288436e39101265ad75f03cbc5226264716ebfff4cd8c7b902c 2015-11-28 17:54:30 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-db0406c4c23a5b6eb857df0d4b9ff9b86131a7263a3264a4c563f5e2a2de3e1c 2015-11-28 17:41:18 ....A 9216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-db06c761c7a0d53e679e6440e0d776f83a83cd57d729bc7079356ab54532f597 2015-11-28 17:59:32 ....A 303104 Virusshare.00215/UDS-DangerousObject.Multi.Generic-db6140f6587eca3a52b9b699318fac56398f1f502c0295bd404bfbf8b3c635fd 2015-11-28 17:53:28 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-db6851ed5106371db7aed28581e1fab6fd77b150d600e43023f078b47b2f5910 2015-11-28 17:57:58 ....A 67767 Virusshare.00215/UDS-DangerousObject.Multi.Generic-db752fc5fa43b785f02aa959833716017ae8c8bab064cb1d6b68fe03208da2d3 2015-11-28 17:53:24 ....A 845312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-db7743aec320fe75b054e9443ff354542619edefd8045948f1c8fa106db96259 2015-11-28 17:51:38 ....A 404488 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dbee0cd46d02f8e2cb35d09054a71f7925f5c5b9333ac93822c4ad50d4f03856 2015-11-28 18:00:48 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dc0c6ceb7f212cb544eeeb8c344cab1f6d481d0c5fbf7ea27813245ce3cac922 2015-11-28 17:59:32 ....A 32768 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dc4a7f49de4812e86c9f12c391071dc6d12a176a0a4f858f19f4def26e414129 2015-11-28 17:44:32 ....A 1115648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dc6efa09a02a3d8021febb06b8adf353d5847f67b8e9fb3718abe2a7d18b2c88 2015-11-28 18:00:26 ....A 190976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dc7a7fcb4187af50f58cdd169335c2e7624367cb4226553151063ea7ceca3e24 2015-11-28 17:49:28 ....A 351744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dc87a9ee644cf9367d37dbc702b19be519dd36ead5138d010398695c17f9c7f0 2015-11-28 17:41:18 ....A 111809 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dcd88d2d1c05fee19b68b4b7d9287b4eae409d880a64b9fc91a40f0d16438362 2015-11-28 17:42:54 ....A 142848 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dceedeaf9a2f282847a9e74c841eeb520e2e0a89c57caf038c53ab34b50473c5 2015-11-28 17:58:16 ....A 106012 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd1929333070d68aa90f77bd646669ee88d540c46e2d272c7787687cc743d008 2015-11-28 17:57:58 ....A 159128 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd249f9fcd617f0f5894ccf8542e600812b38589d58b455952a2c0a57c324802 2015-11-28 17:54:46 ....A 270486 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd26f654955a13f092e2b2cbc6aa8a2719df64e6b919f5b6bdc41aaad6da942c 2015-11-28 17:45:34 ....A 234059 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd32c10bcdadacf4c3c987ec90538423ea35cf94ac73eef6140196067f51545b 2015-11-28 17:41:50 ....A 2459136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd3606ded0095ab918b95f11cc7cecaca8fc2a1762625bbd20ca497a8a55d14a 2015-11-28 18:01:10 ....A 20480 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd6066e7768ec946313aba184a7f6db661b6712c542288932fce058cb1e73940 2015-11-28 17:44:32 ....A 946176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd609ba0dc35b869a951dbad491be8903dd38dc03913bd124e55c5edbea4ff9a 2015-11-28 18:04:22 ....A 653760 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd67fcc9f9199356b64008bc054c6080388e2535ce28fb0ee8fe2315f3f39c3c 2015-11-28 18:03:06 ....A 318464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd8b171a39b6f25f6f76f0ec04eeb9dbd8e14fc5c65604baac26ace0a5eb82ea 2015-11-28 17:42:28 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-dd9e00b4691fdf57318fb7301c20489a7e768be283e012f7839797ae62c11b63 2015-11-28 18:02:28 ....A 201216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ddc59370476ca8b40fbe8aefb50ecd020f48d59cbdbe3e3cb7a1e2b3346d0c66 2015-11-28 18:02:46 ....A 555816 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ddcc2bb33fa4ae00178ce45a57d85f292cf5081be4b4faf5e8668da47f5017ab 2015-11-28 17:52:42 ....A 829952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-def8bd51c9b3964b7b98800d1c70a027f3f2dd5ffbca98f39fc218b7b486d757 2015-11-28 17:54:48 ....A 865576 Virusshare.00215/UDS-DangerousObject.Multi.Generic-deffaab2d37f53cb77d8243b1e502322259f0f836f253543243086a3e4b6af69 2015-11-28 17:44:52 ....A 163840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e02fb57caa5792d86d0cf9a5d8e35acf7be73a407756fed39909d3055533a27a 2015-11-28 17:59:14 ....A 253952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e0375ca0515ce066acbd99d562d162e7e8903a0e038f8c5b784b11227732566a 2015-11-28 17:53:30 ....A 894976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e0420ce192736272c3197411388c29be7219aca7ef0e684c8f32841c71de9979 2015-11-28 18:00:06 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e105924dc39c4961794c96db4014658039c75c8f1e85be05583c1a11f881caa5 2015-11-28 17:42:04 ....A 372224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e118ddc1310773206f8e75860d2fa4d271e3347df5ed48d2f19ca3db569540f8 2015-11-28 17:53:02 ....A 118784 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e132db094270a824409fff72c15ce6ce716314ef25fd8d7153da0a07aaaab6cd 2015-11-28 17:53:48 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e133b64fb9c9213fa91e4f4e5a76b1a2e31f1ef4ecf81c6dffc46e705d1acb01 2015-11-28 17:45:56 ....A 108840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e1353ea801d0164648e366ae239b2589601218ca2374b770442671dc6231414d 2015-11-28 17:45:56 ....A 110592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e169924d98df7cfc3c21bf30647ca552ca97c6251a1451084f79197e6f130d82 2015-11-28 17:59:14 ....A 118792 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e1ad2fda8c1495a995763575dfd67bb296ae293e652ade7be2fcc0727013d029 2015-11-28 17:46:52 ....A 4348872 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e1de449587bb4bf5e6f6db27c75937ab7b961b2c89456749cde5161923cd2ef4 2015-11-28 17:55:36 ....A 788992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e2356d6072972377cb9325814df530fcebdd9cd99ccb95fafb5b4a8dfa64c532 2015-11-28 17:45:12 ....A 16384 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e24f1f0baa05ce73bee29e8c0b88b6f47543d744be0b214223f1b80f6606745f 2015-11-28 17:54:14 ....A 481216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e254544e75dafb49479630ace29d4929022491e09569ce610cdf861d515ca684 2015-11-28 17:42:04 ....A 38912 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e273999a622e64b414d49a78caac6a470a76a8a351040dac989909eec06cac0a 2015-11-28 18:01:10 ....A 53248 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e2a1fc2b85a1fbb21340021162da74e99789fe0da8d7c17651192662629fdc40 2015-11-28 17:46:16 ....A 294525 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e2a4b5f8d858e47884edd065e060b6fd0333a29a70e2a4244cbddc8422510af1 2015-11-28 17:59:14 ....A 4096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e2ec6ad1c469b861ba17c1e8232ddba38d6e11f5da50e8137b8313ad5c8b0204 2015-11-28 17:44:36 ....A 172544 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e3252c62a837b961e0d7adc9323db43f3510286893048b2016cbb8014467e017 2015-11-28 17:49:46 ....A 76800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e32b4cc3ce496527c9e8386aaa6cff5921d95bc9c50764c6a6d664c183438cf0 2015-11-28 17:46:52 ....A 109701 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e33143b78c935bcf6be54895dff556161ef6045cb485542aa3e14cf30b284787 2015-11-28 17:51:22 ....A 31001 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e33ef629633b68626fd4f63a4dbbcadc999bb5cee506c4e79b3712ceed64f127 2015-11-28 17:56:02 ....A 6271076 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e34eef4dadcf5f466dd73ea09b61932db8778f3ad5835a6150d007dd24f62050 2015-11-28 17:42:28 ....A 207360 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e3878e027d399e3a08029380e84e80123dc13ef85c510eb3ff3adf3d39615027 2015-11-28 17:55:24 ....A 898048 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e3c66b59bb9b79396cfd9c2f8c875875af08a1135558e01b37f8c2f660029e8d 2015-11-28 18:03:44 ....A 135219 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e40292d99cd6b279687dc7809ea616b9f085b92a8d171f9f5961a7d47b17f31e 2015-11-28 18:03:06 ....A 512000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e410a484a7fea59f47c554d0480bfdae4570d7bc547587cfa83c7ec8da61cc3f 2015-11-28 17:56:20 ....A 893126 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e44690f71f076b59d88af555edc911300c029afedf7ebc231f3dd7caffe00075 2015-11-28 17:41:40 ....A 487368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e44a1baa2f0a9810ecd9d48597298fdb5cf1fd29ae0453ed495a60749d76f654 2015-11-28 17:48:08 ....A 5505 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e45498e94a913939c54b807ad36a8d8ec83bd8885db428ea7d0b6bd183c4b808 2015-11-28 18:02:46 ....A 292728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e4572daa0c29f2dc25ea2101dbf7cf5992202e0c6b32ec3045c39c9a2c1335b9 2015-11-28 17:42:52 ....A 303104 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e45972563be9101323f616fcd8d73f59b1e64d1486f2254eb4dc39d0a1f2a264 2015-11-28 17:54:10 ....A 873472 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e48c1d7ce9dbcd95281e250479a9bcf4ff89cfb13b037de4d0f8d4161b06b5fb 2015-11-28 17:54:48 ....A 613376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e49487fd2848be79167fc585e9fa675667488ed10dc82169d95d03127c0d06cf 2015-11-28 17:59:32 ....A 653018 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e4a80da98dca97bf88c57bcd8c8e357119923241724ffa8ecca592cee9ee9180 2015-11-28 17:53:42 ....A 813056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e4d7e5709faa87f31fc07fe93b523ef33b3a4dd6265fd6413f5c1a5c25aac68a 2015-11-28 17:49:06 ....A 324096 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e502e2ab6c24b74c44f473bea83b57b124ad179dd58b7490cf667bf3997b867c 2015-11-28 17:43:30 ....A 19736 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e55b628e1381bf1b9e6d8df323c55351b0ce41b757fc1a719efde38675ea4f90 2015-11-28 18:00:08 ....A 925565 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e5c3e09f4d049dcf2340a4968193afbb70a46c750afa040a6cbc11514ac1120d 2015-11-28 17:46:16 ....A 238136 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e635a773d93098e32bd52e391a9803f3503bff4347f665c39b3349785c6d11af 2015-11-28 17:51:58 ....A 569670 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e69b5e5d131b47940857e109f86371758684f47046a18d96039a3da1051e085d 2015-11-28 18:03:46 ....A 5120 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e6de89a344bc4bf7c6da68f81f8a90af1c29b7cc4bf9b8d04be3f22fc1cef1c6 2015-11-28 17:56:40 ....A 39099 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e6fcd2ef4719a81e9bc8c335e16a4d012f2fd299bfd59bf2c605329facb329b5 2015-11-28 17:54:56 ....A 816640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e70a1e782b323d0893d6fb4314931f2f46807fd2714832cf7bb747d1672ad415 2015-11-28 17:43:10 ....A 35329 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e730913f401d4d86273862a3803ac3bd16948313adb7f5e06f37030a076854cb 2015-11-28 17:56:20 ....A 20987 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e73be3dfed3795dbdba595a179e74934aa4b27536d29d2b684ab3b0b07a23ae4 2015-11-28 17:56:56 ....A 168960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e75ee7b09573bd3a20a3fc8152b9a796ea1359e66750aa371ac25fea4d14667e 2015-11-28 17:59:32 ....A 102501 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e82bc33637a96e2d95d80c11c17661969bd19b83004dca692fd545c4dff6cc25 2015-11-28 17:53:52 ....A 815104 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e83ac9de8a6feec512a7927e664616727179b3e4fdb303ba82bf6e7d3a45006a 2015-11-28 17:47:30 ....A 346726 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e846db6b6d5f86269a754617dc1d856d35e43521c44ea14adcef95d96a0c33ea 2015-11-28 17:58:16 ....A 1057322 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e879bb1ba4e4083d9801100e15a554d63464200f4abfda3d85cff9a9209b4e44 2015-11-28 17:57:42 ....A 20480 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e88dc03cff0627b52e7ee6238e2f8838869df54bf200ec7d48c52b8091630ecd 2015-11-28 18:00:50 ....A 902144 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e8be1a167aaa9a17282595021e63c832f1af7c20e366e70919d6d1438ae09dde 2015-11-28 17:45:12 ....A 97280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e8de7aca316b54f2bed59f9f21160828ad4e0efe45a475f5abc094ad2be06caa 2015-11-28 17:48:08 ....A 49152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e8e11f62939e3b4c495a6c2591932fdf08c692159e46b9ff0c9aa759c7a8a9a7 2015-11-28 17:42:52 ....A 350208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e93d5858132c6bfb011958fc89b4d511731798af50fcedd664efa6fd3f15b764 2015-11-28 18:00:08 ....A 3072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e9556e9f3558625a634c206b369dfd09f73eefd770178664e21d07fff1fd369b 2015-11-28 17:50:22 ....A 343176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e967f4d7985875d9ac7cac5e1490cc88d519e2e528d117de48888ca49a34e554 2015-11-28 17:58:52 ....A 31232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e97eb4f3478e924b0cbb79c025cb464ca9e2316ed0c4f4fb4640e53db225fb0b 2015-11-28 17:42:28 ....A 129677 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e99128c28efa4b1cc39c89a6177dfad0ac3f3e673420c72e2b1b798697da7c6e 2015-11-28 18:03:06 ....A 73216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e995f97beac03dcaac4c399927d4f1f45721511999ea14dae8e2bc61e576add9 2015-11-28 18:00:08 ....A 220160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e9d7a1752389d7504f3708f139da40974fd5de6222a408353f14df9789902ddb 2015-11-28 17:54:02 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ea362879f96b4a756ff7eeaa774d504934c6e9e0f13515ce6fe662d108f92b60 2015-11-28 17:55:40 ....A 829952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ea3969d21a09b381df49aa9e62f632e60b3cd60baaf7c45b11415108b7ac6354 2015-11-28 17:54:46 ....A 828928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-eb00f784a6cf0b738c4c14cfcde9349b7f4998e21c6bd9a897ecd7edde761bc0 2015-11-28 17:46:34 ....A 326611 Virusshare.00215/UDS-DangerousObject.Multi.Generic-eb12c9467bd6652edbe38bc18a291da5a50ff51ef14cfbfbeba857434018e5fb 2015-11-28 18:01:50 ....A 17409 Virusshare.00215/UDS-DangerousObject.Multi.Generic-eb8107436142b9a1cd1b585bd27eb815f1f7c1507b493a1b1747c0735e696398 2015-11-28 17:58:52 ....A 24577 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ebb8e1492cbe1e37a08767315d47e284473a2b5861bc8533daa3713adcb9a8f5 2015-11-28 17:57:20 ....A 36864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ebc32e7deca61d6fe6e9a3bd33565c4f018900617677493afdeebf5f8ea63130 2015-11-28 17:55:28 ....A 899584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ebd010ced2b8382a25e8b5f41907643d259c05cd622b5e440f82d3fbc94f42c3 2015-11-28 18:03:46 ....A 31232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ebd5930aa547c289ca3c7f2e9d3fbeba2216ae0c7fdede52f45c9e16115465d4 2015-11-28 17:51:00 ....A 1036288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ebe5074dedd9a36e82e47bafa55f55f64cce89bcb49f0c8ba3f08447a0fd9495 2015-11-28 17:47:30 ....A 345600 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ec42fa5c2f8c7ab5ed98192659fdda0ec8c4d2ef3acd0503a669307ffb0ae139 2015-11-28 17:53:10 ....A 903680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ec932a257c3fd7cf91bddf5cf437d3eaca66c2b138fdf5a40c8369097e32d530 2015-11-28 17:57:42 ....A 59696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ecc6baf55911ac61e9bfdf6b40d78d71d80eff3bce614d423ae08cb0f6e67252 2015-11-28 17:53:12 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ecd79c3dc36d4e4ad3a8dfd63ca19f0b6f968a24e74c2833dfef841a384683b9 2015-11-28 18:01:12 ....A 512000 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ece4a5edb5a94b33a3eed11eee84119d0e36c99d1b0b824e4bb0d2efc26b10a3 2015-11-28 17:59:32 ....A 564292 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ed25918d2bc97d73c5b90018e4c7f9ad12357e3429664daaf7b4353755f21489 2015-11-28 17:43:30 ....A 299008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ed4c8dd9217050f190c7945f3d0bddb25911180971b0bfc8d3a0ba2c8c101ba6 2015-11-28 18:00:08 ....A 839680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ed7e3ae42d79368cad364f0aa8e5cf821ad0df7cc082a774970e631d1e3b6827 2015-11-28 17:41:20 ....A 814432 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ed8867e460a8a1b49ca588f2409a107bf6240444e5434078ff5698934eba53b4 2015-11-28 18:03:08 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-edc086157891f6ccb20f5f38bdb2bc1fedb360e5b3d4e5004e490cef8b437dd8 2015-11-28 17:47:50 ....A 65536 Virusshare.00215/UDS-DangerousObject.Multi.Generic-edfc1bb249531f7c740c68b982b2759202ef8c6f4e60854cfcf1019ee2dbcce9 2015-11-28 17:56:20 ....A 155648 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ee09977dcc34e0e54da66a0aceba816ae7e589e0a95a616a64c5f94f7d3129d3 2015-11-28 17:50:04 ....A 38016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ee51c790e52153ac84f2a0d67733953430920e49cccc58cd3f1a44950aecbfe9 2015-11-28 17:57:20 ....A 817408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ee66805a0b25c4700f7200a7f968026fc020c0ef763911a1df365fcb15087463 2015-11-28 18:03:26 ....A 124928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ee72bd08d33f242cb18e29d4a45bcf75dcd722133dcfc90fe0fda3308f971a6c 2015-11-28 17:59:50 ....A 334506 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ee92b8d4479664cece9638bd81fc3d2b27664b825ada95a267974bf25385cd88 2015-11-28 17:59:16 ....A 12928 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ee9637d78dda58502549f42d66af54876efb05dd2aa8035a6e0a4063beb1bb1a 2015-11-28 17:53:40 ....A 861696 Virusshare.00215/UDS-DangerousObject.Multi.Generic-eeb1b43905827ae5208d3ac7e7a482fd548fef77a1569793546add381482d659 2015-11-28 17:44:12 ....A 729428 Virusshare.00215/UDS-DangerousObject.Multi.Generic-eee7a864fc718be336323e1b349ffea95a54d1a0a9af8a68c41033f38482378e 2015-11-28 17:53:04 ....A 117248 Virusshare.00215/UDS-DangerousObject.Multi.Generic-eeefef0b27d6052bfd7ca9baec94150f5863d20426a5e352f63ad57ac103c811 2015-11-28 17:53:54 ....A 955392 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef0b68075068e0b232a1546e9df1f0133ff803e4b68ba8df4d99a023f079410c 2015-11-28 17:51:00 ....A 709940 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef26a2daeafc0a332af3a6006769ada1ae8f8256d646a990a79c7a81d7c6792b 2015-11-28 17:53:54 ....A 829440 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef701506250dc83166b9ef0602ea2839186774d5ff7bf00d60bb8c119acd3c4a 2015-11-28 17:41:20 ....A 898884 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef7524f12e9f3fed3e859fb951dd54e9f6f50cbc795a3a146322fbc2aea34f17 2015-11-28 17:47:32 ....A 1036288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef7b36c3a30b618ce52a7ade805e37d9facc277d5ca2728386ba90746d5076ca 2015-11-28 17:51:22 ....A 20480 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef7fbbec0c678bb8f87b5789c6f0074f654d3a938a31b00fae030695de22bce2 2015-11-28 17:44:54 ....A 172680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef7fbde2e56eecec7254fb46344704676dddd2a2a5797d38218676d923092489 2015-11-28 17:41:40 ....A 100176 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ef968f8f02075e83911825c730c4e87a74c9d4e2cf1c0a0dd78ef3334f5f6f47 2015-11-28 17:46:34 ....A 804352 Virusshare.00215/UDS-DangerousObject.Multi.Generic-efb4a6c9ac5270b85d193de6c083c00dfa17464228ea33560f9e1fda305c44e9 2015-11-28 17:43:10 ....A 471040 Virusshare.00215/UDS-DangerousObject.Multi.Generic-efcdb4a9dfa4bcdcb4c251aa7bc34f9245ecfd2c6bc02f8d1d71a7321247f49b 2015-11-28 17:43:32 ....A 1105519 Virusshare.00215/UDS-DangerousObject.Multi.Generic-efe16be8386f21aba2b3255dfd6e4a63ff27f8a503870a978d9e72a0c1c1dda4 2015-11-28 17:57:58 ....A 89088 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f01aebe4d9a9675583ffb226dcc951c05af5b4925eb9a9dcf3474c409534b811 2015-11-28 18:01:50 ....A 481888 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f02df87ab9eb2120d7f341f2af21bc34ae2674c97bb1132a9019a6262409dee8 2015-11-28 17:50:42 ....A 133632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f0887037947049df2754accb8c2f50208d7941d54d99e10dfa5d1a9b33a38ef8 2015-11-28 17:46:54 ....A 173056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f0a59b0d3aeaf00ee67423efae4fb3c36cdff76c466d307a883acc09eced27c6 2015-11-28 18:04:04 ....A 796525 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f0c11483a55cff815a9dea75f7fba306de8425f58ccafc063e364959714bf68f 2015-11-28 17:54:24 ....A 849408 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f0cd8cf683c369bb25475eafc333eda7673bb6d87681d9f951957816337514cc 2015-11-28 17:56:40 ....A 142385 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f0f449a53e13c99838686717d8251e591cbd5b6cb06aa9f8a4c95c206cb9fc47 2015-11-28 18:03:28 ....A 481840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f1224cd2a8c3a7ae0883cb8380152360360167ea4a425a2c89dd6b245a3ca4e1 2015-11-28 17:43:52 ....A 20480 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f12b2f7bcf0eab1c3f5c66266aea1797d0bfeca0bceae80bd1b3422a81097d66 2015-11-28 17:53:54 ....A 50767 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f13ff88b80bf856480a427b7881fd5e75db69cccd7113663714ce1d61ea55cc5 2015-11-28 17:45:12 ....A 53760 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f1946f65ad640f2686f8f7267d5c38826fe2df755203c3d23a8fce057e9baa82 2015-11-28 17:55:20 ....A 889856 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f19d90de163ce492af201fbdeddfbe8da585579e376550b5498a4d5d06de882b 2015-11-28 17:59:34 ....A 373248 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f1cf47d6a36150a99e5f0ba57f20d916b92eebbd3927124dc1e5570eaac7fd86 2015-11-28 18:00:28 ....A 225280 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f26e9227d21a694bb61752017537df7b07964cacb3dde77ba2cc8c16cf6185b1 2015-11-28 17:42:04 ....A 782056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f295d8ad1b9113d47e6513e1922b193d83ed141d23c7effbacf5cb57ff81fee1 2015-11-28 17:42:04 ....A 380977 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f2b55504443a4d2afbc30569c546c374b7bc807eca3cfee7caa40ac1486e10bf 2015-11-28 18:00:50 ....A 56832 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f2d47039f57404bd39076877e81beb9dcd04251ed835c3a192a742d03cb6c9db 2015-11-28 17:48:48 ....A 266240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f2ecd475edc624a6a7836bad68c167dd676f3e327f56e4073b177b197dc44914 2015-11-28 17:46:16 ....A 942592 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f300422209b899554fb3a879a7a6c6a2ccbeb01275337add8a5d4388e2417d8d 2015-11-28 17:42:04 ....A 1298432 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f316e5cbd94e87e6cb9a0078eeed06c519cc6c1714509d626c7fdba0de2612df 2015-11-28 17:53:56 ....A 69632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f353ba960487ccea05dca7a2ab8c3daa886c91d06bf34bdb542537ed993fbd98 2015-11-28 17:52:50 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f41ed239dd02c0352a204e3da063bf968991bede68e4adb3a110163c1f5b2cb7 2015-11-28 17:45:38 ....A 6155 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f45ed07c220a2e187190bb9ddf710d7f731e8fd203af9dd94276c1d63c140a78 2015-11-28 17:42:52 ....A 45056 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f45f272ed3d3d03bfc34e87256c012fbb37d6d1363b225a797afbb140e5d1b8f 2015-11-28 17:48:10 ....A 31232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f48139e64fcdc8b4e135e9e92ba7323b48db6da95986bd144ae3e23d8af9b82f 2015-11-28 17:49:08 ....A 285069 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f4b4162a5e3cd35a19a4b027f3446a4ba67b39b2c2f7e4d4da7557799ce3b5a1 2015-11-28 17:53:12 ....A 840192 1256176608 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f4dc9967e55feb122734f459d4272da9092fbcd16042ba9b993ac82e9ddd037f 2015-11-28 17:56:40 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f4f72829b61023b28a4d9fbd2a3139c20baf564765bc95d1e356ddf983082f40 2015-11-28 17:58:16 ....A 7409 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f56a7e681a925a0ff4db88475a72577c43abda8675214d701c0c2db109e5756a 2015-11-28 17:53:18 ....A 903680 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f598f17cb773b90f55134f734828f02b7feca26e76b664150693d5106dae6b64 2015-11-28 17:51:00 ....A 774469 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f5a2e5daf169a90dfb0422554562a498f3de0e89b1805fb9e6c01511691153fe 2015-11-28 17:58:36 ....A 60416 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f5c7eae6854f6835e5d46bbc296949f676a4cfa69a4b9d40b86e5d20ea59f832 2015-11-28 17:55:00 ....A 958976 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f61a2eda92201d7d1b86d0c75ce2124356b8f4815b13a71e19164acfc7f4ddb5 2015-11-28 17:54:08 ....A 903168 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f627c3c6ee28763d98cb5e60b3919afba851bec421639a2cdf7a83515cd694ef 2015-11-28 17:53:46 ....A 835072 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f655b52023eda6b50b3f5b6f5ffb1447586cb92dcd4f18ed660ac827e2b856d7 2015-11-28 17:58:36 ....A 827392 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f65929e45d857425234632cd7e8d01cc3c095a1b595755d3ccbbd51b8010dcb6 2015-11-28 17:58:54 ....A 204800 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f6897538a90a80931a92fd1d96c3945024352798d17224b16dd8c53d23471a05 2015-11-28 17:46:36 ....A 69632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f6c8b36ec5321c22b33aaacd502733b4ac8516cd8e480a295cd1f147fb479032 2015-11-28 18:02:10 ....A 350720 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f6d062f7f6832898f35794d2c8263997ce155bcdd899d925eea9004faa9d3a06 2015-11-28 17:47:32 ....A 570376 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f6e25008ebde287bc926944be65c1bbebcf224738440a6b6fe013bdbc435ad1d 2015-11-28 18:03:46 ....A 66049 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f6e66408a63ea4665f97525b2b15cf451a928d444186fea1f36177122af6b5ec 2015-11-28 17:51:00 ....A 741614 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f6f004abca9470a7f1bcdb91a4eef6ef33603d3f2100ca88bc17ffc34da5f8bd 2015-11-28 17:59:16 ....A 106496 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f6f4935427a8a82f42c03a4698767a4ee8a0d88bc43e8598d7763a1eb963c30a 2015-11-28 17:48:12 ....A 20480 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f72039aa62c3e8d23d63869d9281ddd1f97550626002a2ce3529b350b064a588 2015-11-28 17:46:36 ....A 1213816 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f7225f79ea0c2e94960ed6ba1c3901c1cd9a331a979fbb658abb622dbf618dd4 2015-11-28 17:44:34 ....A 500224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f73e2b269b92b433deb743d9a38e33dd262d173967982956951ad5e749e9f65f 2015-11-28 17:52:42 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f7b728d619f7d640e3205736bb66a512c07689a42f9a8e7238b5df8cb90f05ea 2015-11-28 17:58:16 ....A 186558 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f7c19ec7044cab874e27f95a2910d97a220c55b8c07ba42c6cc4f3b0caa38f49 2015-11-28 17:57:22 ....A 178001 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f7da2aad45fa164a795daa6fc3fbb0515963c7a8670bd7ae612e88afb8dd2de0 2015-11-28 17:52:46 ....A 919552 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f80a5fa5d54beb6666e6a31326e4c46961087bce4678ec24cd5e1213289472bf 2015-11-28 17:42:30 ....A 7168 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f817ab43685908d6ba287a7da9e0dc33ececb7e2d1acbd4eb5e639e066cf008b 2015-11-28 17:56:40 ....A 344379 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f84b62dc6898a1b1ff54a70d3127937cf4e309198914ac51892a85346d3d820a 2015-11-28 17:45:14 ....A 49152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f866fbcf1174d77f8790059e28d6fe5261fea27ae8f543c9461f83c631859a4f 2015-11-28 18:01:30 ....A 478720 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f86e416d429fb3e8e93c4c1038c73a1e81dead38c3c0b9c820ad6a5b7be52bb5 2015-11-28 18:00:50 ....A 1019904 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f88bc403cd041efa5df6e6bb04166a06f1099b2285586415ca683c5d966dec5f 2015-11-28 17:42:30 ....A 36864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f8b146950c3f1145579441478224e23828b3b529c17a593329fe40ec321aebda 2015-11-28 17:44:34 ....A 131584 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f8e7dda237acfe8079ed600ed7169241213363c7c6a524f2ca8c688289221772 2015-11-28 17:47:50 ....A 393216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f933311bca2c62f10d774f03d482d46aaa6b74e31073b685293c238b1df11f11 2015-11-28 17:53:26 ....A 852992 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f94d816c136ab9ffcd872fb9704a81e96ad638ed80ad425ca66084e85ef3f9d8 2015-11-28 17:51:02 ....A 13312 Virusshare.00215/UDS-DangerousObject.Multi.Generic-f9fe96c5feceb4f5d4a1f4eeacd921b992442ad52ae602ce2df3017600e08222 2015-11-28 17:58:36 ....A 626688 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fa10e4f036ab3b54a8175158b7c333a15d869cf27aed375e86a5086aebae2352 2015-11-28 17:45:14 ....A 38934 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fa5b0553bef69db61aced490788bc600978e33426279eb62040fd45bbeb3c175 2015-11-28 17:59:52 ....A 12240 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fa5c3f48ff3df5878ca9a702bcc06d4db33eadcc7adfcc8b52fd5436d582d2a5 2015-11-28 17:54:52 ....A 848384 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fa666cabf4ea6d6bcbec8cd855700fc5557d0c5c83b089ef3788b05aaafc3792 2015-11-28 17:51:02 ....A 1012195 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fae4198675de1f34f04aa3115ee26c56e1f7f26985b741c3139d96673775a310 2015-11-28 17:59:34 ....A 164864 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fb0cf48d549a335327bfd3bea9824177f6a70c7434fa93696a69052ced525f19 2015-11-28 17:58:00 ....A 86016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fb2154d1d66662384318fa929c9a6815ff5f2cf52df8a7098a461b837e868b61 2015-11-28 17:45:38 ....A 1215967 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fb2678e2e6053e096bcff18485a64734d56f1e99838346f6f07a36a7754faf36 2015-11-28 17:48:50 ....A 533759 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fb8f9f2a08e1abbca7977dfffb6d13a022595d41949f57638de775aa2e1f9357 2015-11-28 17:48:50 ....A 194269 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fb92ce5e5f456d18b169535d275c6a7c7af8c8af440bc0fed491dda79f76e76b 2015-11-28 17:53:06 ....A 1703936 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fbda0bfc7385a47778e97ce644be3b6e3664684d48e7a22c4f163b04c305353f 2015-11-28 17:41:42 ....A 137216 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fcd4352bdb19935ad2ad6c98cd613f7296b50e251b3f875b2a3933224f97fac3 2015-11-28 18:03:10 ....A 101888 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fcda9e0ac8835c81b70bb1f9d3f554dbc385fae00fbcc8beafd0dfbcd34298ab 2015-11-28 18:01:30 ....A 11265 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fcf03b89c29ed475969cbb065f9438364d94a7d59464f67da84fbe4380b3968f 2015-11-28 17:45:14 ....A 73728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fcfbe4930d9114c2f423a8a5f1c19ca37c93b9b3c3454c621c9827289e1911b7 2015-11-28 17:59:34 ....A 262144 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fd15da064b5994373e95796ea417d6d853e5ae43774fa3936ccd1eb9fd499757 2015-11-28 17:49:30 ....A 113541 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fd2c74f72a508a084e70009a4096ba4c2921d8d5cdfe62ecb2c8091580489fa4 2015-11-28 18:03:28 ....A 263632 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fd4dec1a5c32f77f7d2c5d75cb7fdff0103200401ba24a5ac009ad01529fd248 2015-11-28 17:58:54 ....A 747008 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fd6eab673e98262384f7e7abdb5da89c92f160e665385a8c89bffd3bf8cc90c8 2015-11-28 17:54:58 ....A 830464 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fd734ac07456fa3709a6438e5130ecf533320d29930fa731f7c51cadc5b945c8 2015-11-28 17:47:52 ....A 81444 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fd891a97cf9f4246e6b48d676f3e4f6f9ad1897459325e0f905985752df53c35 2015-11-28 17:59:16 ....A 67368 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fdcf928fb66a507896509997214ca8b734c3a5b4278b6d932be45f8c111a34d1 2015-11-28 17:51:24 ....A 89074 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fdde83c694a7757ab263fceae31cd1943f6c490baaf0035bebb7ecdf41e62d27 2015-11-28 17:56:22 ....A 817152 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fdf77be2f22441ec7d8ad6ce3c9ab18db4d8cbd9f03345cb392ae3f3ba1e4049 2015-11-28 17:43:52 ....A 52224 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fdf9ba9fb10e70ae98be7f42dbb5078fa93ad951da9d9b024329de2eaf9ca5ab 2015-11-28 18:02:12 ....A 356352 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fe12fd3e77933c438124c0f1e1ce06e5f5ac87c1dca5ccde7420ba402689ac19 2015-11-28 17:51:40 ....A 159232 Virusshare.00215/UDS-DangerousObject.Multi.Generic-fe46458b95411d6e376a49ef49c02ff0b8cd418e4ebb3a3d565b426b9edbb694 2015-11-28 17:47:52 ....A 568840 Virusshare.00215/UDS-DangerousObject.Multi.Generic-febec1a790630be0b61a852289a1a4748c213461d653b5cc163e864019d4c9cc 2015-11-28 17:56:02 ....A 416057 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ff5702f8d1d7fe8eb6187d8a86e33871eac25061f1d92bb469750fadf65244d3 2015-11-28 17:43:32 ....A 125952 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ffb083b2edc47d2528042c8743d5df9c2766c1a1244c6215d65bc901a0c2ed41 2015-11-28 17:58:00 ....A 407040 Virusshare.00215/UDS-DangerousObject.Multi.Generic-ffde3e892733d034e4292386e7cfce496697d5b76a8a2f06bbc3290454e2011e 2015-11-28 17:52:10 ....A 2018252 Virusshare.00215/UDS-Exploit.AndroidOS.Lotoor.bj-784e32a97d46160f5ceaf7e5488b10b53d3802241d043f04009ffa1924bccbd6 2015-11-28 18:03:12 ....A 197134 Virusshare.00215/UDS-HackTool.Win32.Agent.heur-21cc57f663c6f7d5a88a2d89b316851e583a2066be586b6e77c6a43b4119c150 2015-11-28 17:45:10 ....A 1494574 Virusshare.00215/UDS-Hoax.Win32.ArchSMS.gen-d0be53b8ebfdc00f8bd0354b0ef4ea70671fa79d947c6fb621c1b22c1548147e 2015-11-28 17:55:12 ....A 1645464 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-01284e5ed1d71cea4d4e164e37fb8444b4f69e53083e8d13b7dbc4789394d3b5 2015-11-28 17:54:20 ....A 3195240 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-161768f38991887930b74cec3cd6cc55823575154e74f4a20db66ddf18246517 2015-11-28 17:53:14 ....A 3193704 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-1f069d48ceda0a84c6a0ed0e1a2a546e0ab4fb9719ca976b4405af6a1424a40c 2015-11-28 17:53:50 ....A 1636128 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-244d417154cc6509887a10cfd38590a96c42d06d83ca4ca2329fea34a4656744 2015-11-28 17:53:36 ....A 1636128 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-2979f7eef1f9b592bc180d49f99e850ccd0c394cc6e11795b091e41359c71d43 2015-11-28 17:55:02 ....A 3193704 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-4c04ec78495b6a8d430544d2e1735b139dcb963c15f0ee6c8e43c682d3502534 2015-11-28 17:52:58 ....A 3195896 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-523d2148a587fe826f4aea760202eff0cc15146aac1da871b3d83064485080e6 2015-11-28 17:53:52 ....A 3261792 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-5611ef461ce6a25c09405b41afb8ed2dd507d79f607e7f59a22ca1bb276f6b77 2015-11-28 17:54:06 ....A 3258208 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-58133e0ab235b0a9ee81111cc2f4970906162d6ad1c59d234ad0f9d8c140d6fa 2015-11-28 17:53:08 ....A 3261392 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-5a57385de3b2668c77be1c969841a6e1de062b31d6c9789869e7e73e0e974ae0 2015-11-28 17:53:54 ....A 1639624 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-743cbb9a70e80cd2435a95420245f04508f530c5f8d02dd9e9e526fc4265d451 2015-11-28 17:52:40 ....A 1636144 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-80f18e30ab4929cd1229908b9a3c293c983ec30b3ab80c18848e9fcf082d8171 2015-11-28 17:54:54 ....A 1636128 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-96b155b32b5e20bdb9863236dcae8b65b211a4662b78205a36c908e0ccaa62dc 2015-11-28 17:52:22 ....A 1639624 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-97008c8a16dd068db137499eef9bc7eefc67330f2dcdb261f91cf7dd8a39697e 2015-11-28 17:52:54 ....A 3192840 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-98989fb31e4ea7712123878cdfc66fdb6d5217b5ec5063d794df1e7d1daafb6e 2015-11-28 17:53:28 ....A 1636232 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-b0be981f781f6f0b0d3b9218e87a302d2cc9cd85cbdb3bdbfcb7c5dafa1eba2e 2015-11-28 17:52:26 ....A 3193704 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-b625d72b9da116d788dfbceb4b50b1bf6ccf8507de6cab9a5c0b558c11280a77 2015-11-28 17:53:38 ....A 1636128 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-b873c1f3b4d2028c5cc3a73fc9d8a7c1efc74d89a2f97bb8476673738399d370 2015-11-28 17:52:38 ....A 1636144 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-c80da877ac3a013d951ab74292ce30aaf8445e9849f5e1c008956ee4bf08ab94 2015-11-28 17:53:14 ....A 3224816 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-c83722d05537e54d5b4a0f5f55033dce4f5855b875bf07add2a4e067c960dced 2015-11-28 17:54:02 ....A 3536528 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-e11d5c129d89b6cb94cf24cb3e54825a65fa8fb24a3517d838719a3183ecd2c6 2015-11-28 17:55:14 ....A 3193704 Virusshare.00215/UDS-Hoax.Win32.Reptile.gen-f44acfaf361999419fbd3e9d03eb7fa5b74a2c2c8896fb9a11ebff1a33ffa508 2015-11-28 17:56:28 ....A 52224 Virusshare.00215/UDS-Hoax.Win32.SMUpdate.gfj-4b72a09caf5afad88e31fd92b90e57f0bd8ae9f68fb59e21158f78cdbbf64999 2015-11-28 18:01:54 ....A 1114115 Virusshare.00215/UDS-Packed.Win32.Vemply.gen-17c59d55604e17a57a8d3941bf07adc1b3949c5093dbec03fc789b35787b7c01 2015-11-28 17:59:06 ....A 1060870 Virusshare.00215/UDS-Packed.Win32.Vemply.gen-8861151ec53838fc29d3d92b8f42156ab4182788110ab82190784816a8d57b53 2015-11-28 17:41:36 ....A 1105923 Virusshare.00215/UDS-Packed.Win32.Vemply.gen-c312ec2b13b87ef4429041c739fc67694be618a0120e61de73f9fe3d293ba8a1 2015-11-28 17:55:38 ....A 719872 Virusshare.00215/UDS-Trojan-Banker.Win32.Banker.apbj-01b500e98245199e8d099bfbbdb89a357cc25d9198b8efec4aa83c5af65deb51 2015-11-28 17:45:40 ....A 2302584 Virusshare.00215/UDS-Trojan-Banker.Win32.Banker.enw-1366b218f91c27b096dd74e97e490b3973592cbbb8a6362a2cb84835be6640b6 2015-11-28 17:51:24 ....A 2777088 Virusshare.00215/UDS-Trojan-Banker.Win32.Banker.etk-071855d92ac1c46a9caf277c08fcc1f7f386f32dde822ff8bb23c5f05bc1bae9 2015-11-28 17:48:54 ....A 1264008 Virusshare.00215/UDS-Trojan-Banker.Win32.ChePro-3be6bac0f0d88b11b0e03ffebbace85d8c8ad7b71093a18b9d6a826227835357 2015-11-28 17:51:24 ....A 1235904 Virusshare.00215/UDS-Trojan-Banker.Win32.ChePro-fcb64e756371c525255733853c43409ff19861f45c18bd0dc842a5b83263e952 2015-11-28 17:42:46 ....A 1345456 Virusshare.00215/UDS-Trojan-Banker.Win32.ChePro.wih-984d233d0cd1e94c16169d729bbb3b2af6cb1a32e4c47ae0903d9e77bd2d0ed0 2015-11-28 17:53:38 ....A 131072 Virusshare.00215/UDS-Trojan-Clicker.Win32.VB.iuqg-8f03fbb1715cf7a9484d22486a3b75348ef7ec394f25cf40402e444b9b286e74 2015-11-28 17:48:46 ....A 8048138 Virusshare.00215/UDS-Trojan-Downloader.NSIS.Agent.m-de4b1ef6a17d601ba331b237ceb54451eb41409806a57f47ba0ca1b9465cfc22 2015-11-28 18:03:28 ....A 106496 Virusshare.00215/UDS-Trojan-Downloader.Win32.Agent.wtqzh-fc7bf510428ab97d68d562c0011aba79be7e4639c4e3e025be14e87413eb1774 2015-11-28 17:52:02 ....A 439808 Virusshare.00215/UDS-Trojan-Downloader.Win32.Generic-0b1bbfcb82e67f62502996d7638dd1aaa455bc6f498128aca5eb77f7d21a4c87 2015-11-28 17:42:56 ....A 3584 Virusshare.00215/UDS-Trojan-Downloader.Win32.Generic-1ed5a330dd40f2bbef15d6f70a134d3b8f8a8797b14e3386e2bb6763f2ba6d2e 2015-11-28 17:43:56 ....A 654336 Virusshare.00215/UDS-Trojan-Downloader.Win32.Generic-32a682286d5ce10920051ce9f996fcb95730a6ff1c973ac211cd705cb6e1ffcb 2015-11-28 18:01:56 ....A 415232 Virusshare.00215/UDS-Trojan-Downloader.Win32.Generic-3e55aba188c6716a4e3b3c17222701874bcc5c7b3f55147c988d1bc6e88a1a87 2015-11-28 18:02:04 ....A 280160 Virusshare.00215/UDS-Trojan-Downloader.Win32.Genome.ijaf-a075cc79f68a79cf6cf4ec92e05c7476166c558b69d77dbb4c855634601ba407 2015-11-28 18:02:56 ....A 763094 Virusshare.00215/UDS-Trojan-Downloader.Win32.Genome.vlk-5e8d30d54bc16d5adea7fed1435a560e20897e450062be8877514d9a9d35985e 2015-11-28 17:47:14 ....A 166799 Virusshare.00215/UDS-Trojan-Downloader.Win32.Genome.wliw-a07d6b9c48c1392a38e4ca3923654612d4c31c19c4a9d37bcb28b04a4abb11f8 2015-11-28 17:55:14 ....A 1043728 Virusshare.00215/UDS-Trojan-Downloader.Win32.Hicrazyk-4af4fa3b3ba255c1388e24ff87bbe6d306d35ac33437b4ded65a26ce9d36d4b8 2015-11-28 17:58:32 ....A 226674 Virusshare.00215/UDS-Trojan-Downloader.Win32.Hicrazyk-b4dde726cd81dd13a7d5c5c6e83abd8e537fc6254f23106bf48f52b11fdf17f8 2015-11-28 17:50:56 ....A 655360 Virusshare.00215/UDS-Trojan-Dropper.Win32.Agent.aun-bb65c0f556a0d78d68a91ccea3a77803ceb1db2f40e6bb4c31c5b56960b44f40 2015-11-28 17:41:14 ....A 554368 Virusshare.00215/UDS-Trojan-Dropper.Win32.Agent.sb-ae5cec033fe5b4b0b262ad97a7231ffb1c197f7f8ed989d7b52f682ac9b82390 2015-11-28 17:41:20 ....A 19456 Virusshare.00215/UDS-Trojan-Dropper.Win32.FrauDrop.ajjad-fb5d05f07dabc04e5f9d2d049b24cca0b4a04ac1826d0b5c446b65d84895b0f1 2015-11-28 17:58:20 ....A 22016 Virusshare.00215/UDS-Trojan-Dropper.Win32.FrauDrop.alkrt-2d64beca4f49734c11357b5b44a7b208364777931759baffc3a535aa78037a8c 2015-11-28 17:51:58 ....A 64579 Virusshare.00215/UDS-Trojan-Dropper.Win32.FrauDrop.allao-e9bf8931ffa43000e23bf7342204b22c140d57ddf4a1c0b583b9abf1ddd1ab3a 2015-11-28 17:48:20 ....A 287104 Virusshare.00215/UDS-Trojan-Dropper.Win32.Injector.sb-7fd5e63d6d726491b9a46a0e4bf5578febda74407c8c076ea1d366aa2a4aed74 2015-11-28 17:53:26 ....A 102400 Virusshare.00215/UDS-Trojan-GameThief.Win32.OnLineGames.sfrt-4243d032946cd57dc8eee29684310c565c9d16ec5f8293afec51455284d7f4b7 2015-11-28 17:56:42 ....A 15311 Virusshare.00215/UDS-Trojan-GameThief.Win32.OnLineGames.szcu-1181dcdbb839477e6d8f0c7486327f81e8da1c06da43aa0d8284ac91e0cd85e1 2015-11-28 17:58:18 ....A 67584 Virusshare.00215/UDS-Trojan-PSW.Win32.OnLineGames-074632cdae6fca96ebe8e5fbc7fd02efb6ebbe2e50c4f3e88115688e0635743f 2015-11-28 17:41:16 ....A 10240 Virusshare.00215/UDS-Trojan-Proxy.Win32.Dlena.le-ccc7c77894e16733709cb982469f49bb04a934a3fc2492b72b578efadeaf72df 2015-11-28 17:45:22 ....A 41984 Virusshare.00215/UDS-Trojan-Spy.Win32.Pophot.dqmb-4752b54f6f6b6ea7355f5c26109c75e46586b9594f9865d365a8432015934ef5 2015-11-28 17:57:22 ....A 42496 Virusshare.00215/UDS-Trojan-Spy.Win32.Pophot.drkl-4908e8f3a760118581ee94d93f99752b75e3d0e72f8c373835e9013eb45a7fa1 2015-11-28 17:49:30 ....A 203264 Virusshare.00215/UDS-Trojan-Spy.Win32.Zbot.gbmg-f202499ba5cbae333203ad6a52e7de8e245b2b9c24b2cc9d6853a23ecfaf41e1 2015-11-28 17:58:42 ....A 195951 Virusshare.00215/UDS-Trojan-Spy.Win32.Zbot.lvqm-40f445ec3717f60db95a543f76a414251acc17a6710a2c1d9997111a9c740979 2015-11-28 17:45:40 ....A 356765 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-042f9f0a03f4cbe8d327e450a577883211b78fd353b756bbedb1c6091a70dccd 2015-11-28 18:04:26 ....A 44032 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-0c88eb2d9ed2d72ed4e0a2fc3dcb97be50457269ac7332c032a39bf1d3971fb1 2015-11-28 17:59:18 ....A 540160 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-174104e27d7fd88d2c0bb60537ccc636ee44f0c0b55c1dfb7c8806dff2f21b4c 2015-11-28 17:44:18 ....A 528384 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-2a0829b2fea7b63794289ea2f61f6cbd2863ef9827c449c8112b2fabec07eeed 2015-11-28 18:02:54 ....A 28754 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-40d5202a8c26be4ea47dd5f7156002247fa2e37a39258e94ce3a8167ae65517f 2015-11-28 18:03:00 ....A 226304 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-9f570f5e3021669a9602804a55671828dc75ff86d776891221692b58e17408c1 2015-11-28 17:44:52 ....A 107527 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-cbe0efcde877ad650fa5142ac7324592fb594c5279fa1f6121178e387286dc6a 2015-11-28 17:50:24 ....A 123392 Virusshare.00215/UDS-Trojan.Multi.GenericML.xnet-f186815ededbf762e7678b68b1665bc33134111b44955d2f118b114c7a807017 2015-11-28 17:51:44 ....A 98828 Virusshare.00215/UDS-Trojan.Win32.Agent-26b0691b32f99de7651506440bdcdfe14f3410ab6a34f5035e57e1762c7f4bb7 2015-11-28 17:53:26 ....A 1673000 Virusshare.00215/UDS-Trojan.Win32.Agent-49ce10e291de8a5ad62a6d2fa9840857c9ee286c5152b624e0cb634a4d7bf3a9 2015-11-28 17:45:38 ....A 901120 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-2c85332664b0a597e1a9394e79ec6aaaba39a68415b021028ed18293d323ef25 2015-11-28 17:51:30 ....A 889344 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-625e8d6b8b3796e0ced261ef492cb9db2a4d1186c5bbc88e58b8e244fa441b5f 2015-11-28 17:51:24 ....A 880128 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-7d3ecacc68dd07d329a2e62aa0460b937e69fe1ee4fa2154711fc6a98050d2c6 2015-11-28 18:00:02 ....A 824320 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-925692e775a5bd698fd171935bbe9a42bed3c295f6c3a90735aac4f13c3fb1a5 2015-11-28 17:48:04 ....A 840704 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-a7aa529ae2017875197a55871e782eeaf0687f4ea447b40305f57524eecad73b 2015-11-28 18:03:22 ....A 907264 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-b1ca285fe07ea8a12c230df413ff30b1a93ecd51cc90023f1fcc98a86b70a942 2015-11-28 17:50:18 ....A 839168 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-b6bd3ae1de29cf9c36a17cc4926181db380128e558f989878adc384e32ba0818 2015-11-28 17:50:22 ....A 847872 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-d3deeed430958f0e47a0e167cbdc063ca8898c9cb4ae3c8323ccb8db77323c14 2015-11-28 17:48:46 ....A 1286144 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-d564e4b63691a4b2f5f926075e0ec60224bcbdb552747b51a0140b9ac5b6ece3 2015-11-28 17:52:00 ....A 873984 Virusshare.00215/UDS-Trojan.Win32.Agent.gen-fec9a577441defd26928e8019f3f300fc2da3a6f349137590fd3ea78e9f824c8 2015-11-28 17:50:56 ....A 454144 Virusshare.00215/UDS-Trojan.Win32.Agent.sb-b172616de071edfe84c66a94eec778badf5285adad91314ec950785bc72f00e0 2015-11-28 17:48:24 ....A 82560 Virusshare.00215/UDS-Trojan.Win32.Agentb.hzml-ada49adc728b68fb738533e3c90e17a5b2285f8fecf40ce2bfb398dc10a3a732 2015-11-28 18:01:54 ....A 154144 Virusshare.00215/UDS-Trojan.Win32.AntiAV-0a874ffbed40ed106233c6c7a4add93fd221310b04f506a9eee50e58af121106 2015-11-28 17:41:48 ....A 145544 Virusshare.00215/UDS-Trojan.Win32.AntiAV-3d2dd41b5553cb7b002eb2aa126356b2d37f1d1e290a5eea1588640b349ced2f 2015-11-28 17:44:28 ....A 145600 Virusshare.00215/UDS-Trojan.Win32.AntiAV-a25a299d42b1a82202aaf3286b383f91c936ba74081cced6cce0dcc5aac83578 2015-11-28 18:01:38 ....A 226088 Virusshare.00215/UDS-Trojan.Win32.Badur-52e5b13e3f70606355d05c5184fd72ce325bcf6b4c10cd18a0e0f9deec6c6085 2015-11-28 17:56:30 ....A 226088 Virusshare.00215/UDS-Trojan.Win32.Badur-75f0f4174fd16957d96b991478790a7992c0f718b1ec48083289b0b011a40a74 2015-11-28 17:50:14 ....A 243488 Virusshare.00215/UDS-Trojan.Win32.Badur-7e7f395cdfd64686404dfceeed5adba1dfe1d353ef2a157ca3305e4cf208fb94 2015-11-28 17:52:22 ....A 1702184 Virusshare.00215/UDS-Trojan.Win32.Buzus.a-56ba7649c26acfa1c8684d0e2b4f150a4dd257c95f0386746b8b3e8b72775d10 2015-11-28 17:54:00 ....A 1741608 Virusshare.00215/UDS-Trojan.Win32.Buzus.a-6111439cb83ac53c2776bb84b3eedd814b36bb3a6d7368738dce3ff703b42e68 2015-11-28 18:02:00 ....A 81853 Virusshare.00215/UDS-Trojan.Win32.Ddox.cjn-803ab2275023d3fbbc2b50deda554ed59458334ac1f36e7f8c21f8da914a68a4 2015-11-28 17:57:34 ....A 81853 Virusshare.00215/UDS-Trojan.Win32.Ddox.cjn-94382a5560223bf2bf12cd6ad184d60714a426817d32c10b7169704a38a51f61 2015-11-28 18:04:24 ....A 41472 Virusshare.00215/UDS-Trojan.Win32.Delf.ecvn-edcc73804c72b1d08369e4c718b9ea3f287d1ea354e0c82b7164f243e2a53f89 2015-11-28 17:56:06 ....A 41472 Virusshare.00215/UDS-Trojan.Win32.Delf.eenx-28a876123f73f84f9fa871bac99186eebf1068d834e7494de8a4becabc257d47 2015-11-28 17:58:18 ....A 77824 Virusshare.00215/UDS-Trojan.Win32.Generic-026521ab8db96157a9c60aad4c1d59da80d167ca182fd4080c410f2b7130af98 2015-11-28 17:47:52 ....A 158800 Virusshare.00215/UDS-Trojan.Win32.Generic-0568691c87ae611e73fcfc8f0aa3bb26a910d91f8219f7e6c91cb2f7dc581906 2015-11-28 17:41:22 ....A 110592 Virusshare.00215/UDS-Trojan.Win32.Generic-0ad5a8203d7f8bac63faa4144d61b757a84a06e7664e041b4b7cdcfc3c76d2cb 2015-11-28 17:49:12 ....A 81920 Virusshare.00215/UDS-Trojan.Win32.Generic-11b570ec20c78c86f5519331566a80813ff35a5966230cbbb019f63e92eccfc4 2015-11-28 17:44:38 ....A 4692480 Virusshare.00215/UDS-Trojan.Win32.Generic-159f4e2a4850f66a1ecc32af1f684d7375166f4085e0bebb8dccda088cbc9562 2015-11-28 18:00:12 ....A 824320 Virusshare.00215/UDS-Trojan.Win32.Generic-1a1eee8c1e19eabf85a410a2635f19df70e42c749444ba75a9e1bec3ae3ff15b 2015-11-28 17:43:36 ....A 240640 Virusshare.00215/UDS-Trojan.Win32.Generic-22d6346ea488a65f1b3c7ca88b9bfd67cf0c370c10db0b54e5040f6fb83b67c6 2015-11-28 17:42:10 ....A 237568 Virusshare.00215/UDS-Trojan.Win32.Generic-261d4da2da3709aeb793aee92318690f87417c8ede4c6807e06a7e89e56ba251 2015-11-28 18:02:14 ....A 600576 Virusshare.00215/UDS-Trojan.Win32.Generic-265fdd384ecaa8bffb63c89837e44222933bb8969bd4e506fabd55f8d4e691ea 2015-11-28 17:44:38 ....A 160537 Virusshare.00215/UDS-Trojan.Win32.Generic-293b27cf53527f7dd0719e20b5882086049b579eb5b5a04e7128149f00234f40 2015-11-28 17:56:44 ....A 807792 Virusshare.00215/UDS-Trojan.Win32.Generic-2a97e2ef0036cf77ca02a0f554ca647ed3a3f828cb9179561ce8abf57dd5b2cf 2015-11-28 17:52:32 ....A 25088 Virusshare.00215/UDS-Trojan.Win32.Generic-2ce40b2b9a34f5d8eedb7829b22f8a38196b9fcaac16766821888e6f61f082a2 2015-11-28 17:59:56 ....A 516278 Virusshare.00215/UDS-Trojan.Win32.Generic-3124a0ca59275ebab28d41fbd5e94b98eabf3a1d571943ad120753ad070b36d1 2015-11-28 17:41:26 ....A 121344 Virusshare.00215/UDS-Trojan.Win32.Generic-32916ced5ab232d47a612dd326dca90b71f63f48c5192236d55052a5e8aff0a6 2015-11-28 17:45:00 ....A 1211191 Virusshare.00215/UDS-Trojan.Win32.Generic-3e7fb37def40cb960a4a5dbf0e186e7eb35158be4d38aa04445ebe5abfe04793 2015-11-28 17:43:58 ....A 176128 Virusshare.00215/UDS-Trojan.Win32.Generic-4d19dde5a2b035d0c8843d20c3fac69470586f0a3f5cc688ff3bf870cf8133a1 2015-11-28 17:43:40 ....A 123356 Virusshare.00215/UDS-Trojan.Win32.Generic-51bc9439ec695d88f9152b9b5156ed13c76cc96919335d4dc46fbecee41167b4 2015-11-28 17:45:44 ....A 27648 Virusshare.00215/UDS-Trojan.Win32.Generic-53cc0d621d83bd87f70cdf0d1734ac936a099d3e06455852723d9a574e3a3b73 2015-11-28 17:45:02 ....A 155089 Virusshare.00215/UDS-Trojan.Win32.Generic-5d7908683e5146dc0fb505f8005ac60ef0da4e90001aa9cad6a089c7d663fd36 2015-11-28 17:44:22 ....A 72804 Virusshare.00215/UDS-Trojan.Win32.Generic-628a413aa5e2734ec3c8e752a2615d716ed5d328c565d962f1984b8b6315fdc8 2015-11-28 17:56:30 ....A 73728 Virusshare.00215/UDS-Trojan.Win32.Generic-6520a6bd318f7c59d575de535d1b521d36bf2bebd2f30e7db55f48e23de85580 2015-11-28 17:44:00 ....A 9728 Virusshare.00215/UDS-Trojan.Win32.Generic-65af64d6cd790c062ee8e478a3bca1a0824216073d176707b6c56e58325000bb 2015-11-28 17:49:18 ....A 157184 Virusshare.00215/UDS-Trojan.Win32.Generic-67ebaa8b5c56af997829a3fc7fa052b8d6345b55c1cb11b1ec36a08bc1f8a016 2015-11-28 18:01:02 ....A 50176 Virusshare.00215/UDS-Trojan.Win32.Generic-6b18017248cd4c1d795dda2082d309c645af552d5418a921f0f3da9b514e3785 2015-11-28 17:53:34 ....A 178176 Virusshare.00215/UDS-Trojan.Win32.Generic-70516333674d4946d8b65fea5e182347556ad102ce9c9885279634884e82d30b 2015-11-28 17:58:28 ....A 326656 Virusshare.00215/UDS-Trojan.Win32.Generic-86b475ce4b2e0c6773d8ce14e9a0f76c27a28949ef6ee516a998ac72d8a5e3ac 2015-11-28 17:42:46 ....A 1054208 Virusshare.00215/UDS-Trojan.Win32.Generic-91ce8c0d262e19cd62571ad7f417f85937c20c558de151fcaa463ae25691fca5 2015-11-28 17:59:28 ....A 32113 Virusshare.00215/UDS-Trojan.Win32.Generic-9529c96f0c5dfd0bfd6ab75e06003743c11d5e1726391fe8ab08dd7b6fb63b8d 2015-11-28 18:04:18 ....A 172960 Virusshare.00215/UDS-Trojan.Win32.Generic-9a0316fa4d94833ba33aa53d6ec5a41d9c093c64c1dc27afb59da22a9c30e5aa 2015-11-28 17:56:50 ....A 268800 Virusshare.00215/UDS-Trojan.Win32.Generic-9babbdbd653d1e8fc489bf43d6d72aee4d1ed5d620c2d9761d05a84156eb7419 2015-11-28 17:43:46 ....A 123308 Virusshare.00215/UDS-Trojan.Win32.Generic-9ca89776a3f69e0fb5acf885f574e221c3d876aa6f8d94f3ed06a178230ff60e 2015-11-28 17:48:40 ....A 437248 Virusshare.00215/UDS-Trojan.Win32.Generic-a2a0d9877d51333ef54796ed22e89a2ac69aa06c5ce1eaa5e5a9045e92223798 2015-11-28 17:45:08 ....A 754032 Virusshare.00215/UDS-Trojan.Win32.Generic-a94670a8d2fde4d7fd5e688e50887efdc2c5bbef5b23e065a9cad518ad9d5714 2015-11-28 17:48:42 ....A 27904 Virusshare.00215/UDS-Trojan.Win32.Generic-aaba0efd377801dedf8815837e4e39ad11ebd067e7fb1dd3205f3f8e4ed56136 2015-11-28 17:44:52 ....A 176129 Virusshare.00215/UDS-Trojan.Win32.Generic-ceaff72ceb6aa2cc7b1d36d1b62d284d0e5d37b38263d04a3523458cad38e18b 2015-11-28 17:47:30 ....A 193641 Virusshare.00215/UDS-Trojan.Win32.Generic-d3085536c183af1e83b45ac5eead8e9814665bd158705b7458fd8eb1c1c068ca 2015-11-28 17:55:34 ....A 311296 Virusshare.00215/UDS-Trojan.Win32.Generic-d9be7fa561dedfd729912b05d7293b60aede3f5a042f8bf29c4c54d34d363f3b 2015-11-28 17:47:50 ....A 22016 Virusshare.00215/UDS-Trojan.Win32.Generic-e11049be14d1d3f1132a1a58650335f125aa2423f02aa12b2fa96803faadbb6e 2015-11-28 17:46:54 ....A 881624 Virusshare.00215/UDS-Trojan.Win32.Generic-f031cbaa42e7c9f829a2b3699ae7491d500a17117249decdc6cf6be94fb2a678 2015-11-28 17:57:58 ....A 394484 Virusshare.00215/UDS-Trojan.Win32.Generic-f0ceb2d6717064af2767d7b0ff8f2e5db4719717d1938d50d68744494b0dd628 2015-11-28 17:43:52 ....A 362496 Virusshare.00215/UDS-Trojan.Win32.Generic-f88d28f278d0d6c3bed78f3c71dcc1bbe361a0d8859924204e6b02891c90277f 2015-11-28 17:47:24 ....A 74240 Virusshare.00215/UDS-Trojan.Win32.Inject.sb-95cb52bf1c9e615d36d7127a5bd01b04b59945bb23848f4e22c274ac9ac5acfd 2015-11-28 17:57:08 ....A 894176 Virusshare.00215/UDS-Trojan.Win32.Khalesi-6898b991fb893ff85fe0e9c07c8e64976a9091d9872a000877b461a5e1c99269 2015-11-28 18:00:04 ....A 697040 Virusshare.00215/UDS-Trojan.Win32.Khalesi-b4e8a58a404618223f629ea8a63a454240407cd0e4d74d4d3158589f4960b4b7 2015-11-28 17:59:16 ....A 697040 Virusshare.00215/UDS-Trojan.Win32.Khalesi-f2f448e6be016ef422c4818b600c5279db443520bafece7fdf4d7b9a1e9354d8 2015-11-28 17:56:52 ....A 55322 Virusshare.00215/UDS-Trojan.Win32.KillFiles.dmmh-b643d10193e57ca428addee599768b114b26014eb2930ea24fac32405ab84f1e 2015-11-28 17:52:36 ....A 604128 Virusshare.00215/UDS-Trojan.Win32.Loskad-477b771006914b77c0ec144379313851c1fda75a9358c3abdc4f898ef1ee187d 2015-11-28 18:00:40 ....A 117248 Virusshare.00215/UDS-Trojan.Win32.Monder-86fd6dbd7c960a0bd00755634eba55e4580754b4239efc284fcb799ca4846508 2015-11-28 17:47:32 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-014e547260268afcd70a442b43690186c925fcff3a29352c0f2638db10f61177 2015-11-28 18:03:10 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-01fbbe3a2acdecc3de1a678afdf6b466f19fcb7e877e3099915800211a551fa4 2015-11-28 18:00:30 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-0e5575e871f0f5e049580ce570dcbf421bfd0b1632428589befe5ab9de588130 2015-11-28 17:49:48 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-0fe38b581c2bd545e182514548d62abc202c326a96eb75a4fcb2e1fddba71cd9 2015-11-28 17:59:36 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-1ca3633e45ea9afe785f56d756cd8d55bdbd14fb06f18ac515d1ca20477f83b3 2015-11-28 18:02:52 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-2622e14602cb4600bee48134d75a87e9bf482b51b13e830ad9cebcd54670d224 2015-11-28 17:42:36 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-277e2e8f8672cf1bed8a1441d1d902e6fcf6d647a4a9a3e61dfde133ddb7f527 2015-11-28 17:44:20 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-357aa52293c90c0f87219a0d9b99a0843c79b696d3c53d7b0c8d48bae8cff713 2015-11-28 18:03:52 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-3f42bd1efdb3a255fa21c4fe51a5051560b071d7beb4e1f5dcc25df7c571ff7d 2015-11-28 17:49:16 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-43d03e14aaa4dea61837c96db9cc73d32f57163838433674233b052e4bdad301 2015-11-28 17:46:22 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-4f23307bce4763c32aa994963bbab572c46646561a48f56fe91f94d90a791132 2015-11-28 17:50:50 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-532bdf8dbccb86a547f4a4084fdb3af131afad2208c6d24b81d221a5f0117dcd 2015-11-28 17:47:20 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-55fdbd4df5e89769dd324e710227c09b822e713f5bdf367fe684b9b1a650c2e6 2015-11-28 17:46:04 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-5a18342ca49946dde62e66deb774900defe298a745f561aca4b229fa30913845 2015-11-28 17:49:52 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-5c1cb5779d4cda0d3a413119ade2f7888523960b5083a51a3bbc2dd650130f03 2015-11-28 18:01:18 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-5f20c85baf119565afdaec18e9675080074d81a0f5055f7e25a616cf1993d89a 2015-11-28 17:49:18 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-6db67f72b37c11d7dda4cde0d0759b6808952a0e363e515ee54005fd4553452e 2015-11-28 17:56:10 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-716956263825ff3ffbdd2a70b594f3733b400532e99e2333d3b15b88e2ba789a 2015-11-28 17:41:30 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-78a244984aa5e5d108900c993c196ab5967eaad90d136bd55b288a4530aa432c 2015-11-28 18:01:40 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-8419eb1dad4f392f4a12bf4787c343fc2587b3f4e747f934e583b8187fe66981 2015-11-28 18:01:04 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-852c1aa5083d3f04224f31da65f40860ebc4d277893ad6ee1e9f74d22ab1af85 2015-11-28 17:57:12 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-85bce0b2f485a388696b81507aeb8b59e500a6324939e6a0e059b5281b6014e9 2015-11-28 18:03:56 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-8613a1e67977dc5d030402bc384b0e39af40d73f82fec8c9dcddbcd11168e070 2015-11-28 17:51:50 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-881d713626acf7e91b0630b91af71b47eeb85f721f6ad0af3e498e9fed221b51 2015-11-28 18:04:18 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-9bdeaf16676855f9c22f73b93e39ab74b0b753759dc5700519db0e35a5bef5b7 2015-11-28 17:49:40 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-9c265cbc8e6bcd2178aa66a2e5115cfe259454524e5c1fe8bd6af3815f863d41 2015-11-28 17:58:54 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-a3087c2df6178584b9bbe1e710d3185dc8db37c3b454773d6279b114391a4ce0 2015-11-28 17:45:52 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-a71152ce5dc4e53e6358b16718ede605d8618df68f386916d51cceb9e2f8c383 2015-11-28 18:03:22 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-a9eb6b0f0baab2a661ec528a401f556b758a373289e7b6a2d26c5b036fb4b3ce 2015-11-28 17:47:08 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-b44ac98dcd1fe1b23bfedce864e0eca0e0edd1e122e020be976a1dcf5f9d6c10 2015-11-28 18:00:44 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-bb2a7c66c50f26c437e67f5329576a803beae70a1c086bfeab2c81cd33dc581d 2015-11-28 18:00:06 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-c4a3b1b9759913305acd76d309c768d6e2d1d1cba8c5f88e3c9fdafb257eb6f0 2015-11-28 17:57:58 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-de36176767e012e31d83162058773e50aeeb6cc112bc3e2e76ee2c223425af95 2015-11-28 17:51:40 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-f1a7b8addee4392a579d960f867e345d720dfa22679cfc5240273cf58a5cd52a 2015-11-28 17:47:12 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-f63c769328b8f389335e21670fe865684a2f8affc1a8e2476795230e17f7e070 2015-11-28 17:51:40 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-f95195735301838f08373e4147837da470986d273a2066ba52983410d78e9db0 2015-11-28 17:55:20 ....A 144640 Virusshare.00215/UDS-Trojan.Win32.StartPage.sb-754a6bd637e194aabf1f4ca275c1f47d7bf84812cfa2e57ceda73805479ae1a7 2015-11-28 18:03:10 ....A 354304 Virusshare.00215/UDS-Trojan.Win32.Tasker-0ac2911b5915226aa4ae166d7ff36a9babfbafb8d1a48633347e68fb54ff66de 2015-11-28 17:46:00 ....A 355840 Virusshare.00215/UDS-Trojan.Win32.Tasker-18b4d343fec39bf5283976a61f6530dbc7f2f16ba03a91c10b65ddef40f79420 2015-11-28 17:46:00 ....A 319488 Virusshare.00215/UDS-Trojan.Win32.Tasker-1ab8297839eaf6c3a2184cf27f04fa0f1dcc259f445b49abb516d238f608e392 2015-11-28 18:00:32 ....A 354816 Virusshare.00215/UDS-Trojan.Win32.Tasker-1d464e64caef208c3d16da9438c95b4836156f8c49e0ebbaf6fb143363566c91 2015-11-28 17:44:18 ....A 345088 Virusshare.00215/UDS-Trojan.Win32.Tasker-26cd364de15bbce2e2ad2c6a2b1fa666af3ec8d263eb23adc8a6f40753adce71 2015-11-28 17:58:20 ....A 353280 Virusshare.00215/UDS-Trojan.Win32.Tasker-2f28ce3a0697ec56e5045d245d1b1db56b866ff86b9fae26b685349fa9594cf2 2015-11-28 17:55:08 ....A 354816 Virusshare.00215/UDS-Trojan.Win32.Tasker-30d2eba8f4251d0baf871744f05310346f770ebdd1a4b0e3935e85abf0c1e6b6 2015-11-28 17:46:40 ....A 345600 Virusshare.00215/UDS-Trojan.Win32.Tasker-3215d3fa4f23d94c614ab159029f7a25d6491079388cf868ffe3171e8f09c605 2015-11-28 17:48:34 ....A 355840 Virusshare.00215/UDS-Trojan.Win32.Tasker-38743f05af765d5ae38919100ddcf6c1c4146caee18f482258a0597b5574eb8c 2015-11-28 17:47:18 ....A 346112 Virusshare.00215/UDS-Trojan.Win32.Tasker-3a1fec62fc167551a44229913394f0314b9b94dc8323a6ea7abe072f482943f9 2015-11-28 18:04:12 ....A 319488 Virusshare.00215/UDS-Trojan.Win32.Tasker-4892761f0b4caa6a7f906bcf43645ac966113c11c792777680f3ce734d812b11 2015-11-28 17:46:22 ....A 355328 Virusshare.00215/UDS-Trojan.Win32.Tasker-55785cb4887e530e10d7690e91b3ca9a932da47ffa6ac1853b8cc77d27296250 2015-11-28 17:51:10 ....A 344576 Virusshare.00215/UDS-Trojan.Win32.Tasker-59be265d62eb937a317c396f57f4298f7542d9602c3e7794260e7b39e1657c22 2015-11-28 17:57:28 ....A 354304 Virusshare.00215/UDS-Trojan.Win32.Tasker-6423fccd80fec85c319fe55fc03d06d3c13a2742478276601c7547529d61a534 2015-11-28 17:43:42 ....A 319488 Virusshare.00215/UDS-Trojan.Win32.Tasker-6995f7774f23063dc7bcd0c25aafef34e67030682c592e6e55745ecc8251d332 2015-11-28 18:04:36 ....A 355328 Virusshare.00215/UDS-Trojan.Win32.Tasker-7435b5e77a2190eb27c78911987a71be5255a04c633d15aabfd965ea5119b98b 2015-11-28 17:50:34 ....A 355328 Virusshare.00215/UDS-Trojan.Win32.Tasker-751234f01b171ba4252eee9e3a89a59a42a53df8c7a4419447961e97be2bcbf2 2015-11-28 18:01:40 ....A 344576 Virusshare.00215/UDS-Trojan.Win32.Tasker-7afbfb7be76a378de834e6540f9c6202da85cbe402fec54567bf85dec87d4446 2015-11-28 17:44:46 ....A 344576 Virusshare.00215/UDS-Trojan.Win32.Tasker-7cff9dbc0319e498580619e27dc4d9d755cc97e02f7c09df8a9236e9e8677c7a 2015-11-28 17:54:30 ....A 355328 Virusshare.00215/UDS-Trojan.Win32.Tasker-7defa4fa366a5bc9c6e59df3c68ccf14c156e1f20e8ca502278a40d586b647ff 2015-11-28 17:41:12 ....A 253440 Virusshare.00215/UDS-Trojan.Win32.Tasker-89c036bb45587259652a027d7800351c8f3e0f9083133666f1286f269eddda73 2015-11-28 17:58:30 ....A 350208 Virusshare.00215/UDS-Trojan.Win32.Tasker-93b375dacfbec0d230e940a8ea2a57f3d20805131e56eec7f930c3534bab6240 2015-11-28 17:41:12 ....A 355328 Virusshare.00215/UDS-Trojan.Win32.Tasker-947d0c741163219b6b274d745104a5f53a2e597c616921b4a1856585e02b3c45 2015-11-28 18:00:42 ....A 355328 Virusshare.00215/UDS-Trojan.Win32.Tasker-9828b57ac84f90201a0dc746104892f8717f9a3e8c587d135aca311068bfd349 2015-11-28 17:47:08 ....A 319488 Virusshare.00215/UDS-Trojan.Win32.Tasker-a4ad92e6b2813afcfe389fbe3b4fe449f5603004e9491d646f0cd5afdbea4536 2015-11-28 17:57:54 ....A 344576 Virusshare.00215/UDS-Trojan.Win32.Tasker-ab571bef27240460cd13f543c87706cd39b7c4021e12483e689e82f8aacb74b7 2015-11-28 17:59:28 ....A 344576 Virusshare.00215/UDS-Trojan.Win32.Tasker-ac8f15e96826df23c57019bfcc61657015f15a815986a7230dcbbbabc2b37ff5 2015-11-28 17:41:14 ....A 354304 Virusshare.00215/UDS-Trojan.Win32.Tasker-b0b489934703e0dfb0a45966e61cf0f59aba376a8f3caec342e2e26f870fd2e1 2015-11-28 17:50:00 ....A 316416 Virusshare.00215/UDS-Trojan.Win32.Tasker-c0121ebcae442e69a8f389bbe6fc6c0c43641784da15233d607a9a279402d914 2015-11-28 17:50:58 ....A 314880 Virusshare.00215/UDS-Trojan.Win32.Tasker-c7597fde49accd5122e2b6aa464d370cd97f6e0b1aaf04a9e2df3fb93d7170d6 2015-11-28 17:57:40 ....A 354304 Virusshare.00215/UDS-Trojan.Win32.Tasker-c9dccf695e01d7d091edfd603cdb0d33a293d03f270ce50f92628dc278c44b5d 2015-11-28 17:59:34 ....A 379392 Virusshare.00215/UDS-Trojan.Win32.Tasker-d1a2078ee015fdc2f1c787de6c36fce759d1ed249dabc63bda69ac565b3eae4d 2015-11-28 17:45:12 ....A 355328 Virusshare.00215/UDS-Trojan.Win32.Tasker-e6294d2e61fb5c3f6f9d6b876aa5e939744a803671da497fe6d12f6ff38a285e 2015-11-28 18:03:46 ....A 354304 Virusshare.00215/UDS-Trojan.Win32.Tasker-e909e2af468e7a3677d7d81c13f35ff18fb46130a773b975fe17d434d69001f6 2015-11-28 18:04:24 ....A 274432 Virusshare.00215/UDS-Trojan.Win32.Tasker-ec8f26976009d9957500dd194cc4c5e9744da0a483a340e7bb9d0402bc33c7cf 2015-11-28 17:49:30 ....A 345600 Virusshare.00215/UDS-Trojan.Win32.Tasker-f77361cd6c7a0131062884dde2ca32f9bf7806623a70b7d2d400032d35144d21 2015-11-28 17:47:14 ....A 69632 Virusshare.00215/UDS-Trojan.Win32.VB-0449bd4e0e9526a21126cb4f71aa6bca4cc815e470cab6986f74ff271f3c5006 2015-11-28 18:04:46 ....A 684768 Virusshare.00215/UDS-Trojan.Win32.Zenpak-00f8f95ea83cad500245f0f250ab348a86f2cc2fbbdbf501623c192bc409b5e9 2015-11-28 17:49:32 ....A 684768 Virusshare.00215/UDS-Trojan.Win32.Zenpak-0248894e048f7381c05a4c1a929fa443d9a0187f1f4ef70c29a674612a29f934 2015-11-28 17:46:18 ....A 595360 Virusshare.00215/UDS-Trojan.Win32.Zenpak-07705db3bdc09bcbab490e562ac5491fb281e846d4a6964e653d3cbcdbaa98b0 2015-11-28 17:46:58 ....A 683008 Virusshare.00215/UDS-Trojan.Win32.Zenpak-138199038ed7e228666d6f92890e0c3a3a7a8c318e4438cd01210b21de3a373b 2015-11-28 17:51:04 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-15ce14005cc122f40fb95ac77c1027010907bdcc174df6069ffe32611d9db847 2015-11-28 17:42:58 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-25d46ee691652fdc10b984baa90732aee40419b89db0f8b534def10a89105ecb 2015-11-28 18:02:52 ....A 698976 Virusshare.00215/UDS-Trojan.Win32.Zenpak-2871c864a97880e75156af62b5cd71a33cdd24b03ec328d2a6063cb9d05119f5 2015-11-28 17:59:54 ....A 684768 Virusshare.00215/UDS-Trojan.Win32.Zenpak-2af56dc6f809d3e8e754ecea8406fcd0f02c19342c18afe095f3a88f469ca1a4 2015-11-28 17:52:32 ....A 595360 Virusshare.00215/UDS-Trojan.Win32.Zenpak-2ddb7913f9af9bde42f98e62f7b2278ad2445e7ce441328bb0b5bedc065da661 2015-11-28 17:55:42 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak-2ff58017c79ed723e61eed2f77e32f6363217991bb389bfdea32415f2acc03cc 2015-11-28 17:47:56 ....A 801568 Virusshare.00215/UDS-Trojan.Win32.Zenpak-3244cf8ff04fc044760ad558552b547d10a74bd42e322414f62669554fcb6355 2015-11-28 17:54:10 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak-33eb3f0b5f7f20f670a4c55f7be8ab0d86919fce3b89a9b9f584447ad34c0df1 2015-11-28 17:53:24 ....A 668344 Virusshare.00215/UDS-Trojan.Win32.Zenpak-37b8116dfc5b1bab60f2dba8a4e737487a69a96b4d7709cfbe642beabfce9fd3 2015-11-28 18:00:16 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-407c21db8171a38641eb7bc11ebb9cfff2f1c975b7e7b7f6a2a85f358de9ced1 2015-11-28 17:55:46 ....A 667952 Virusshare.00215/UDS-Trojan.Win32.Zenpak-42414ac774c33ecc5336085460df02a1033a5984d32b75d5f2cd85cad01420a1 2015-11-28 17:59:56 ....A 673248 Virusshare.00215/UDS-Trojan.Win32.Zenpak-45cb0920967af372df749668942af0bc838215c68c0a4360bcab7264b3e5622e 2015-11-28 17:53:32 ....A 595360 Virusshare.00215/UDS-Trojan.Win32.Zenpak-48967ec94e0a7da0110bd87a35db527e674025029d557a07f3d769673b8af7da 2015-11-28 17:55:44 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak-60251510802191cc9fb1ffa7f526a45ebb5b095bd6f0f349b395c03e12a20bf9 2015-11-28 17:56:08 ....A 684768 Virusshare.00215/UDS-Trojan.Win32.Zenpak-618d08a1b80655561225a2f59d807e29417998f5134a01f2d018c9da1afa4479 2015-11-28 17:45:02 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak-6630bdde633b1c254f5509be4cdd3fd0deb60df4dd36cefa698889161f075334 2015-11-28 17:53:50 ....A 701576 Virusshare.00215/UDS-Trojan.Win32.Zenpak-68487fe5d1d6062555a46099157307978b399002d98ec7c2f2db2dcb56f85593 2015-11-28 17:43:42 ....A 595904 Virusshare.00215/UDS-Trojan.Win32.Zenpak-6ed46713ad2a1571c5e2e0c62d3fff27e08f05e343e6426f6b384f5304dfc764 2015-11-28 17:49:40 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-832fe4f39c9a1744509496fd34892290e545f4a3f81a7f05742565fd80e513a6 2015-11-28 18:04:16 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-8629bcfe9ce2696609c376519d11870675c9c8dcb7b425c0459d016fe50d5cf2 2015-11-28 18:03:20 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-8798ac9ca1eadf36ef849e55f302caae4a5d809d014ef627abbcdd09fbda7f46 2015-11-28 17:53:04 ....A 613040 Virusshare.00215/UDS-Trojan.Win32.Zenpak-89ccf61a81bf9f422708692fe427d1cbb635c4b990042a835eda0c0b53064047 2015-11-28 17:53:58 ....A 595360 Virusshare.00215/UDS-Trojan.Win32.Zenpak-8be5e3f382ec0417354cec80f0654d6c66a0cb5763bc85b4b918fc3f687a14e8 2015-11-28 17:55:16 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak-8cdc0d50bde3abca61e3024666deb99f499139bb4bda581e641278c1a966ba13 2015-11-28 17:53:48 ....A 803720 Virusshare.00215/UDS-Trojan.Win32.Zenpak-9ae92dde0c0bb21c146dbfbebaa0f1d54115d681049a78605f0659ff44bf44cb 2015-11-28 17:47:46 ....A 673248 Virusshare.00215/UDS-Trojan.Win32.Zenpak-af1a6c29f0c5d3e1b14593b7513217e0ac14ddd4a9a8b6f1c1ebefffbcca8f37 2015-11-28 17:49:26 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-bc095077483dc5386e1594857f493d856fd4a99883c68be8c7f988f82933d614 2015-11-28 17:47:08 ....A 612184 Virusshare.00215/UDS-Trojan.Win32.Zenpak-beb4a18ffae45b5331539510be20f91c32f983d84db014fde3fda9a84c3c4fe0 2015-11-28 17:41:38 ....A 683008 Virusshare.00215/UDS-Trojan.Win32.Zenpak-cb8689f64efb6e2dd2a14e752efda36bb3fd109d13ffe88258115ab725933012 2015-11-28 17:58:34 ....A 653408 Virusshare.00215/UDS-Trojan.Win32.Zenpak-d68665f9326437657d69ff670ed88188728effa170839861b8ac638d30059692 2015-11-28 17:53:22 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak-d7a847d70a119bf955418bb6b84cbe3fe706276e6e602ed579fc8327833ae759 2015-11-28 17:49:28 ....A 683008 Virusshare.00215/UDS-Trojan.Win32.Zenpak-de70f272b94fe881364238358e6b210d63ebbe59d02c5647b07c08d1cf8542c5 2015-11-28 18:02:28 ....A 683008 Virusshare.00215/UDS-Trojan.Win32.Zenpak-ef7b58cebb211512ce7b2e2acd6c7f537afd95564d13d6692bd57337be68c04a 2015-11-28 17:42:28 ....A 595904 Virusshare.00215/UDS-Trojan.Win32.Zenpak-f0740fb2b2323e430a0daf0f123eb8f48a35b269d4d599e2d96528ea3091786c 2015-11-28 17:53:30 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak-f636f472b6bc5c48fb90b1441c29bfefd15f634840b8bc845cb2f7d6bc943238 2015-11-28 17:43:32 ....A 643272 Virusshare.00215/UDS-Trojan.Win32.Zenpak-fef31d2be10cb75057f1fc1c7e4a9a9e7a9ddc9449da578f1680f955c08173db 2015-11-28 17:54:52 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-12e3ec1b9752ddf05d053fed73701038bf958e2384800e46bab03c20c1019847 2015-11-28 17:54:48 ....A 595360 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-4777b85e9cf91421c26223f3710e80630e78ff366ded1f8ae8999e75c04d9d7e 2015-11-28 17:54:40 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-5611f5cfb40f5aca15222266949e6cfd8abdf39da370f090de581c6f1e5986dd 2015-11-28 17:54:58 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-6ed0bc4a18f9f210646d4a76e85fee59b0a876e60b862fa69e77e828cde7bb7a 2015-11-28 17:53:08 ....A 803720 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-8adba968c44631326e3ff466a5e74fe25bd808561b18f52b12db12d35c6ef1ed 2015-11-28 17:55:40 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-b681ace0a65883be2eb862472495849a8371ab026e096c5790a88c87fd21875a 2015-11-28 17:52:40 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-c06e8fed93e4a3e3ff5fd5464d389812c28df0cec19f93be5c67ec1b40ff476b 2015-11-28 17:55:40 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-d23356b08d01296ecb3a1f926a442068c50007adb35bebbbad01c063cf420155 2015-11-28 17:53:04 ....A 675632 Virusshare.00215/UDS-Trojan.Win32.Zenpak.sb-d8555766c243074bc2cfeef5f33c9bd6c56b33633ba88f33ee56eafde26f2039 2015-11-28 17:41:32 ....A 311810 Virusshare.00215/UDS-Worm.Win32.Luder-a2481865fcb0c85bbc0ef809ea651c07ff0653f2f7962c22572f7b7f456eca03 2015-11-28 18:03:50 ....A 1292288 Virusshare.00215/VHO-Backdoor.MSIL.Njrat.gen-15bbc6dceaebaf38d8760d0d0b29e82d4cf8144b487e6666d761c86524b63104 2015-11-28 17:52:54 ....A 868785 Virusshare.00215/VHO-Backdoor.MSIL.SpyGate.gen-ba83fb4171ffd6245b130b4647369e07936fa24d5fb7abfb67956cf88f52f181 2015-11-28 17:57:34 ....A 12288 Virusshare.00215/VHO-Backdoor.Win32.Androm.gen-908890a4587e1af36711f5cd13006aa6a9475d7e4364f91107cbaf6a109c1756 2015-11-28 17:45:58 ....A 626688 Virusshare.00215/VHO-Backdoor.Win32.Bifrose.gen-ec7c11ede4834d8c9bcfa7db43a38870c0df5c6a0d202a12ae6ceea36c33b9bb 2015-11-28 17:47:22 ....A 67198 Virusshare.00215/VHO-Backdoor.Win32.DsBot.gen-7f1c824004d078fc4e2af9a298ada391bec8ce5dc38f12a57502ab8465d337b3 2015-11-28 17:45:04 ....A 93335 Virusshare.00215/VHO-Backdoor.Win32.Farfli.gen-7f762f0bc93d66d43b77964238fee8db9908234a9bad7ccc91363871de6082a1 2015-11-28 18:02:06 ....A 425284 Virusshare.00215/VHO-Backdoor.Win32.Hupigon.gen-c8d61efacb7b827d4c85c72a96fbdf299922fc3071b287c842addf6ce36914fe 2015-11-28 18:03:24 ....A 612352 Virusshare.00215/VHO-Backdoor.Win32.Poison.gen-c3d8d48ad517f28905a70830b75419220574d94f5e2718a301bb47bf3215b381 2015-11-28 17:57:28 ....A 223232 Virusshare.00215/VHO-Backdoor.Win32.Xtreme.gen-57e9a815ab302dfbed3542cb6a0a2bc6ec364ce629ee8b9d5e6e105c409fddf8 2015-11-28 17:42:04 ....A 31200 Virusshare.00215/VHO-Hoax.Win32.Renos.gen-ec2add313b0e9157568d43a7dbb4cf3504948a87f25b998c9301c25be41534c8 2015-11-28 18:03:30 ....A 898560 Virusshare.00215/VHO-Packed.Win32.Convagent.gen-10438f8d04ac9c0105ce73133c09dc49ae031fd3f516a6f460a7c31131b742e1 2015-11-28 18:00:28 ....A 875520 Virusshare.00215/VHO-Trojan-Banker.Win32.Banker.gen-f078705d5831772c911726922d0d56de4eb6c45fc03ee5a9ae403382aa7673f5 2015-11-28 17:48:48 ....A 1040384 Virusshare.00215/VHO-Trojan-Banker.Win32.Convagent.gen-e75a861b89436a6e115315508d9c65f8bc3ce4f82bb2c82b1556e71bf860322e 2015-11-28 18:03:06 ....A 1310720 Virusshare.00215/VHO-Trojan-Clicker.Win32.Convagent.gen-d18a7e7397d0bd361dd4ce6fde31fc23de6bceabcf45fc81cb1cbd0de0d15a7f 2015-11-28 17:59:24 ....A 1048576 Virusshare.00215/VHO-Trojan-DDoS.Win32.Macri.gen-6afd4a25995ccc1882f4a246d1ecef286d68cef9a8e05893f3b66b7e7e65b563 2015-11-28 17:59:18 ....A 606208 Virusshare.00215/VHO-Trojan-Downloader.Win32.Adload.gen-07539285140926e4330c67a76397db3369b598e45380e1a9c6fe2bb07b40ea73 2015-11-28 17:51:14 ....A 342528 Virusshare.00215/VHO-Trojan-Downloader.Win32.Adload.gen-8fd8bb0cd134d8a2f58f590fa8344437941b3046fa58a1b6137f5453f0fc5c67 2015-11-28 17:51:36 ....A 340992 Virusshare.00215/VHO-Trojan-Downloader.Win32.Adload.gen-a118950b22c6669967a5cb4e01db00a559b6a30305b727bb86d66692aa0dd4ff 2015-11-28 18:04:08 ....A 30208 Virusshare.00215/VHO-Trojan-Downloader.Win32.Agent.gen-12cfca61386a826298e26df2139e7b11f35bfec2e99c958f0c73d8909fe06809 2015-11-28 17:45:24 ....A 1182208 Virusshare.00215/VHO-Trojan-Downloader.Win32.Agent.gen-60142a422557abb35425d020fcb5cacba16163824abe4b6861cb0192bf5f1251 2015-11-28 18:00:00 ....A 82944 Virusshare.00215/VHO-Trojan-Downloader.Win32.Agent.gen-890fbad3069de4e88a4d5c1949aa85b4cdf07c68547e743f67b07b629bfd8d60 2015-11-28 18:04:44 ....A 25600 Virusshare.00215/VHO-Trojan-Downloader.Win32.Agent.gen-d2686ff3b55fd7e2531764af7cad959400ed34cd1cb179043c60a2694c4bf779 2015-11-28 17:55:16 ....A 1267224 Virusshare.00215/VHO-Trojan-Downloader.Win32.Banload.gen-174e0647497c4ecc96f71e5f45105a2747e794bb82c70d50671ba2d1778e1e59 2015-11-28 18:03:10 ....A 27008 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-0c6abadf19661df9eba12bd9c0225e8dff5a592f01c093fa3fd2d489d35aedbc 2015-11-28 17:52:04 ....A 52217 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-20dbdc3d28ba437b55d1fa3e7334a67f865840e595a7461e8a77413e8ccac3a4 2015-11-28 17:44:40 ....A 225511 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-2f92959f233c7d44bce51ff686e4ec962f2a50ee222ff6bd673056cb39f5aeea 2015-11-28 18:01:00 ....A 172680 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-4d9f7ed63073011ade4d8a71945d290f7221b8cc95293b1a78324e1d1d9e512d 2015-11-28 17:56:08 ....A 228352 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-4e939ae2a2bb4f793a26f6e27659b10332ac7ef8e65854819d1a8993dcee601d 2015-11-28 17:51:08 ....A 223906 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-5593ee9d3d1358d886376ddeda9c8da61064a07a875398b3dbcd1b50abd29b75 2015-11-28 18:03:36 ....A 245572 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-67a6ca8b578e9929496d988402eb5efcb5ff2d497c431ac4ede5d3e6513714f8 2015-11-28 17:55:52 ....A 67073 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-869a9575dedeb75853873fc198b1a6fd1c1050da6d554d4e697da769950635af 2015-11-28 18:00:22 ....A 851952 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-98c572534228982be1745d4bf75191e78531ccf0cd07d759344c00847ac1118a 2015-11-28 17:45:54 ....A 242902 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-b10d6995901e435874826d343d046619a9051efc6d6c5e82f70cbe9cd1a6d18e 2015-11-28 17:49:44 ....A 748768 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-c486d902508c9f43d1845a6142fbe44442595cf3683bd7e703442c2479d4c40c 2015-11-28 17:49:30 ....A 20480 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-cbe47ec864edf41a09376ae2cbd3485f1458bba689b2722338708355ebaf6d54 2015-11-28 17:41:38 ....A 319493 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-d503456efad049da939379cdfbb48a71ac07311ae104a63cc14e8a5d576d8aab 2015-11-28 18:00:28 ....A 188928 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-f4c7840daeeb9c3e8b1a73ffe119537aa1bacc319340fe8283c721638749bb84 2015-11-28 17:52:00 ....A 831488 Virusshare.00215/VHO-Trojan-Downloader.Win32.Convagent.gen-fb53ca85ef159b963c2b6cf8a5a1e1cf1f310ee66738526e8f65564124e1ef8e 2015-11-28 18:01:18 ....A 166173 Virusshare.00215/VHO-Trojan-Downloader.Win32.Genome.gen-4b290d4191c4787fff9f937bb229b0f43e2fd5a67e50bf9405d10930dab853a4 2015-11-28 17:44:14 ....A 102559 Virusshare.00215/VHO-Trojan-Downloader.Win32.Hicrazyk.gen-ff64741cd29fc27b2e8828ba8d279e9503ab5508c376e2d42a241b246e147728 2015-11-28 17:44:36 ....A 52061 Virusshare.00215/VHO-Trojan-Downloader.Win32.Small.gen-0af23742fec7847f853777b6d8838108830d0dfe86f021d9361a2d225890d43c 2015-11-28 17:48:06 ....A 19968 Virusshare.00215/VHO-Trojan-Downloader.Win32.Small.gen-c25e2330031f32f63c306f4113b0e9e3de965b7b22ab32303660a93eb2889f2f 2015-11-28 17:50:58 ....A 19968 Virusshare.00215/VHO-Trojan-Downloader.Win32.Small.gen-cc83c8b59e7789c8f90f16aa67ca51a76b309599fffabe9acbe33372d0c9fe64 2015-11-28 18:01:48 ....A 52214 Virusshare.00215/VHO-Trojan-Downloader.Win32.Small.gen-d0d23f5de0a90a7c95fe84362055991fd6cdbe6965fa7293a7f0f3a626615de8 2015-11-28 17:46:54 ....A 27008 Virusshare.00215/VHO-Trojan-Downloader.Win32.Trad.gen-f52af7106afe2fcde15a2db911b813b9eb89d30af56eab5289a3df94c105796f 2015-11-28 18:00:30 ....A 950951 Virusshare.00215/VHO-Trojan-Downloader.Win32.VB.gen-068003317b35b219759f71d60c5c72aedaaee4937786dc6b7f9be42c98883148 2015-11-28 18:00:30 ....A 178363 Virusshare.00215/VHO-Trojan-Downloader.Win32.Zlob.gen-0dafb35c38997656a616cdcf0d3ce6bbadf2f10e6b79570d654f712b5391d7ee 2015-11-28 17:45:14 ....A 193024 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-02b0bf7c67aa1ca384aa36b93b562b98bf52ec6aa622ef11b8917537302db7b5 2015-11-28 17:48:32 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-130138eab105acdd77ba3a4ff7d29c063d90db8112c321739209dadfb446452c 2015-11-28 17:45:40 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-151a8b29c5b59b28f1d8b4aad0fa69ac15dcf75074829c0479985ca8903b9ff0 2015-11-28 17:55:40 ....A 282668 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-1632ac115d6524ee4c2407104d9d8fabdace4ed44d1b197f4405156eb946d5c3 2015-11-28 17:49:50 ....A 192000 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-267f67cf1d03786daa6b5b7b67b607bcdd6b92304635bf7ecae0898113db6bec 2015-11-28 17:55:44 ....A 464696 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-2e22ef61036f35caf28a654b2dd3d8b96fd2fcc5a42a1390f97e32ae1edfec92 2015-11-28 18:03:50 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-30d69b92d640b6d8307dfc73e0237fb69be700a7049e7a82020a36fdefd900e2 2015-11-28 17:54:20 ....A 465320 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-37b880c33f05e2876bb0a082775d2c8186e567c1c6cd94a5d35e5e8c12473e42 2015-11-28 17:41:48 ....A 193024 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-3aba3cc89a1655865d92bc5305651a20e0544b000ce5a825955c0747e849f977 2015-11-28 17:53:38 ....A 465304 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-3f5ab9ce9f8a42c818caf3981db0242bed7f6194934766c793a9942d31d0e619 2015-11-28 17:58:42 ....A 459968 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-414dad278796453abc3b9a26028881ecac8eef0d2a279dc3858b5ac19b02954a 2015-11-28 17:42:12 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-492f8481899888d4859aa4d66c56eb70b61ecf80c67d2aab89b555aea3df7ed5 2015-11-28 17:59:02 ....A 193024 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-5118fc08cab4e488700aef9eb1e580bfb20962f6a33de610b3a263abeb900f62 2015-11-28 17:59:40 ....A 718280 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-5280c78ce416e9de7d4edf6d3d9c12f33e34332d578d3f1ae15dcd9f59e92bc4 2015-11-28 17:53:52 ....A 465352 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-55eed7ae1ecf43eee4e035e83fff88083d153596b6a5a5ac93b10c3a069be97b 2015-11-28 17:54:58 ....A 465360 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-596cc6694ab2432db420ce1f17813bde25729122d24758f67129fdeb9b1de7a3 2015-11-28 17:52:44 ....A 465384 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-5c15fac8adf74c5922358feb7be73756ae7afeff4f02a485387e50ff431a46d7 2015-11-28 17:42:42 ....A 70425 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-5ce540429bcb6fd1427767ddd3680b282d089a58c95486980a9a69d0af589044 2015-11-28 17:50:12 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-5f7ee9207e870b3025eb2e1a543a31b51294f5f2da372cf1566748e82897958a 2015-11-28 17:44:00 ....A 465488 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-6102c1fdf4ce132b5eb5b0b076fc5f451c9369837616b67bec0409641d3c6900 2015-11-28 17:52:08 ....A 329416 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-630d0e8033701ae9f8ac2f820e27766707817afaebe69f9e012457480fa0f8f1 2015-11-28 18:04:34 ....A 465472 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-6947f696d6618e1ebf8613c72c784678c71617da1003d86ea6f5b55c20f9a0d5 2015-11-28 17:50:52 ....A 462824 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-6d8ca1cf6eaa402adb37cd543cde02945041db5c6e0d0e35dd0f33d8915dc3a8 2015-11-28 17:59:04 ....A 192000 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-7079d9d1c482ad282aef4639b87db09501a1798581caa8c2d3d7c1ea1de8c572 2015-11-28 17:44:44 ....A 193024 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-73523bb115211106ef62e3e08e01b0b956d261e6b0344a461b62f12607857b20 2015-11-28 17:54:18 ....A 464664 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-774441b1fdfdebfb00784c43fc4647043fe64e4a97c508518253b55d81ee6d57 2015-11-28 17:51:50 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-785105e777f9198b762781943dd2361793f1124f6d0de11709d453a6fff98c4c 2015-11-28 18:02:58 ....A 471040 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-7cb51a2c4c2a8050f76a4156d64e9098aeff0e691f97adfc42ac1d8b42b0eb4f 2015-11-28 17:54:48 ....A 465320 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-7ece3cfac7a05f1a1f2fcc3e04412556e4a414218cf9049b2063d8d148df56a3 2015-11-28 17:55:42 ....A 465320 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-85b82a92a291f9931cb0faa0f63d4fffdff055333b35ba5bca3709c2c424a007 2015-11-28 17:55:42 ....A 465352 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-860c7fba5267c92a6199468aa4c72f64db0b4f5b1dc2a8432d8332efed40ab4f 2015-11-28 17:52:00 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-86c4d5d54a655017415ad40f600af2ead2e7110b41453b18df7fc0d1c4dd59fe 2015-11-28 17:51:34 ....A 464832 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-9238e397c5957e838cb98c8199edbed431393cd063c9637334cbb451398a0468 2015-11-28 18:04:38 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-92798817acfef0e58b9e60bc4ea5bea48da030dbb6148b4fe0f1cb8090321745 2015-11-28 17:53:02 ....A 464664 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-9538ba9a19b313b2d69a9ccb22306932b1923150309e0dee69af976d46b25bbe 2015-11-28 17:56:34 ....A 462224 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-954c41ee8480ce62cb1badc812c7898a4705594d90a036bd0e151c26689a0358 2015-11-28 18:00:04 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-a8c4691f6fd2371a81c302bb39cc7c8131fc0073d81e77b56a4b51ab9f4bd9af 2015-11-28 17:52:52 ....A 465416 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-b731639bf3afb99967c210c6302c6bd4a5736ee69e2c5b02be7c1937370a5486 2015-11-28 17:45:10 ....A 465392 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-bc7d35435d5c7fb79f6c5b25f4b354b8194997d5d0179552fa6f6edaca7ba239 2015-11-28 17:55:08 ....A 462808 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-c17600dbe463a2652733b4c4fc9a111620c7bf9741779d85868d1990cf75319a 2015-11-28 18:00:26 ....A 465440 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-cfb4a40fd5306a535f4b3b4d04601bae8bc29ca716413127d61f37278668f9a0 2015-11-28 17:43:10 ....A 192000 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-dbc77bbbe3e38d2a6101a6298ac775f104d35115bcec4370fb50b3134ef6dfa7 2015-11-28 17:54:58 ....A 464680 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-df159b40ba46e9cbb293ba994bfaf884443f3966e8aefb6cdf72fdcbcf43be17 2015-11-28 18:00:08 ....A 465440 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-edd1872f1f5571a5e4cd85807c8d54d09f4b615d2c6276946682fef7158570ab 2015-11-28 17:47:50 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-ee229773850cf3a3479ffc6a0d3050ca3d559c79bc0daaa5560ab84c302a1f60 2015-11-28 17:55:36 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-ef4707dd22526ff8f37cf206feeda3f764110f058876db67c96de1ea7d0fd700 2015-11-28 17:53:44 ....A 465352 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-f651038768fe460b7e9bf4cea194591e1358d9f41fca2237786970ca485a185e 2015-11-28 17:49:46 ....A 993280 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-f8460edcfe2d4ba176baf023c38d14f825a17243928eb4df2ca65dba0275ad6e 2015-11-28 18:03:48 ....A 192512 Virusshare.00215/VHO-Trojan-Dropper.Win32.Convagent.gen-fff0251d96b5429298b536b32e872a4f9dc4e72d48b00a442b8aa43bc550f7c2 2015-11-28 17:46:40 ....A 1341 Virusshare.00215/VHO-Trojan-Dropper.Win32.Daws.gen-338541e057ce789608fb78b8ce844420e94d1267fc34318281f9bb8c192922dd 2015-11-28 17:43:20 ....A 647842 Virusshare.00215/VHO-Trojan-Dropper.Win32.Daws.gen-63f6449b31bd370b9ff1b08f6d687bb3ba5486a487c80ae45851bba3a978ed0c 2015-11-28 17:51:46 ....A 23773 Virusshare.00215/VHO-Trojan-Dropper.Win32.Demp.gen-44eda7cd1840d18be548687a34fe63b1ecbc3cc38493ed764bbc3f7f23241527 2015-11-28 17:50:32 ....A 797714 Virusshare.00215/VHO-Trojan-Dropper.Win32.Injector.gen-4f3da48c398d70edbc416c0124bb2cb4f647d2ef07b3d3db66834375f6fbc3e1 2015-11-28 17:43:42 ....A 1148416 Virusshare.00215/VHO-Trojan-Dropper.Win32.Scrop.gen-6653a3bc5963beb89e8fe6d917cdcae36571d699357625e75d42c3a105d2559b 2015-11-28 17:52:16 ....A 113832 Virusshare.00215/VHO-Trojan-FakeAV.Win32.Onescan.gen-c869944b67ca2aaea1c2e0bf4187d0b411a00796a56181994e6266a728b249b4 2015-11-28 17:56:20 ....A 13300 Virusshare.00215/VHO-Trojan-GameThief.Win32.Convagent.gen-effb8da33aa66cb642a73be8140886012867f72e30d7d1436754d8768c094f49 2015-11-28 17:49:52 ....A 102400 Virusshare.00215/VHO-Trojan-GameThief.Win32.Magania.gen-4e3ed55bacd002c24bbc546eb93ba31a3ba895d54773ef25cab89f34e26307bd 2015-11-28 17:50:26 ....A 55826 Virusshare.00215/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1137dd2251f5ac060c5ac9c59911f8cae137a8c5b74f72d7f9696c2a05b45f7d 2015-11-28 17:43:36 ....A 55826 Virusshare.00215/VHO-Trojan-GameThief.Win32.OnLineGames.gen-14949ee8dabb9eaa323b2fb9ce812f22f6b0b54399d672c9e9f5af325ed14d48 2015-11-28 17:55:28 ....A 555872 Virusshare.00215/VHO-Trojan-PSW.Win32.Convagent.gen-a343efbc5a055ed6e1c2fd0c6dcf38cb37520b90df179eb6e8221a48ebde84c0 2015-11-28 17:56:48 ....A 96064 Virusshare.00215/VHO-Trojan-PSW.Win32.Kykymber.gen-762c3c66126e460e2fc306c6674b5708d9ec2df787af3204bb28b72f3965bca0 2015-11-28 17:56:46 ....A 317744 Virusshare.00215/VHO-Trojan-PSW.Win32.QQPass.gen-3e49dc6d385dd529310a35a85fdd7deed6e856d7761b852f273f5390be298ef7 2015-11-28 17:50:34 ....A 33792 Virusshare.00215/VHO-Trojan-Ransom.Win32.Cidox.gen-686206e5cfbe964e9cf747e8d7b4a09a814bb5aaca4a36564f223b2bea3f4243 2015-11-28 18:01:38 ....A 377856 Virusshare.00215/VHO-Trojan-Ransom.Win32.Convagent.gen-4b51b6ecbf741d08f05be0efb670a712dc6ef97ea50b78b0150b041c29c3ad89 2015-11-28 17:46:28 ....A 19680 Virusshare.00215/VHO-Trojan-Ransom.Win32.Convagent.gen-a90808753edeacef1e6febc94599ef592f022d065cb4dab23575ee4422df4e02 2015-11-28 17:57:04 ....A 634880 Virusshare.00215/VHO-Trojan-Spy.MSIL.Convagent.gen-289fffc7713c25c41e5e84e716a5d566593da6c63591035f385bfc814421f3ba 2015-11-28 17:57:50 ....A 460288 Virusshare.00215/VHO-Trojan-Spy.Win32.Convagent.gen-51ad1869baea1bc8450b3ac994da226809ca8cab6b201896a98238118f005961 2015-11-28 17:57:14 ....A 718360 Virusshare.00215/VHO-Trojan-Spy.Win32.KeyLogger.gen-aa9533b20c456b68a0c95df3998a27c4f01be266420ee08f7ff827ae46b4dcb1 2015-11-28 17:55:44 ....A 41984 Virusshare.00215/VHO-Trojan.MSIL.Convagent.gen-2e55cf60e1e82a01a0e30af38dc74412b40dda74dc8be97122f19fc46006306f 2015-11-28 17:45:24 ....A 873424 Virusshare.00215/VHO-Trojan.MSIL.Convagent.gen-5b642f745d3bad9a921c57e4ba46620f8514e42786bddaede797300fea423e7e 2015-11-28 17:55:16 ....A 457200 Virusshare.00215/VHO-Trojan.MSIL.Convagent.gen-5ba69ea52883a9d7716ffcaac769489799f419e6d6ae62e9f921515514be82e5 2015-11-28 18:03:36 ....A 707696 Virusshare.00215/VHO-Trojan.Win32.Adond.gen-70f954c64d77f573c33285bd9bac23d7825a7d1a46b9dce543590a81ab5ce72b 2015-11-28 18:01:08 ....A 707632 Virusshare.00215/VHO-Trojan.Win32.Adond.gen-bebd434e87fa7f3f75e8d836c64c7717b3d8878731bd60af022fa15ad8d7773a 2015-11-28 17:58:16 ....A 708464 Virusshare.00215/VHO-Trojan.Win32.Adond.gen-fb90ed00bb32bd39f9cbb3234e5981654e7f89fe4f9a2209c140428ac433b5c3 2015-11-28 17:47:20 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Agent.gen-4f2588aea6715af42b9ac9f601d5515722b3628129b2ab7d2ae3697e8d340aec 2015-11-28 18:00:16 ....A 233248 Virusshare.00215/VHO-Trojan.Win32.Buzus.gen-47ae8020ec70e77d227387931cdd046e9cab14e75aea9fb7339eb69cee743474 2015-11-28 17:58:42 ....A 233248 Virusshare.00215/VHO-Trojan.Win32.Buzus.gen-48bb760aae7690ef018c838f0abf629530dc94fea506f047af49f779aaade52c 2015-11-28 17:50:38 ....A 233248 Virusshare.00215/VHO-Trojan.Win32.Buzus.gen-a4294ca9f417690bb96cf77842289565aa9bc8131a45bfce861cbee66169be98 2015-11-28 18:02:12 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-00719c8babf90f1d62c056c51c304fb8bb66b3ff6a580a312d66e0d43c2970df 2015-11-28 18:01:32 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-0523dddcf15f60725acafa8da5331088150605e9683bb438517664a6519d895d 2015-11-28 17:59:52 ....A 326144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-05e7727117dc5f0fe875e6e7accdf04042d3ca8a432598cdc5a13b035d140482 2015-11-28 17:51:04 ....A 268144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-06798c76c21e1f1da886bf7101d142912fd23dda217ae582ceec3bf7181d4638 2015-11-28 17:49:48 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-069a5670eec74837d3271e6198609789f1ccdcd65737bd7c0c690d40f1b01c5d 2015-11-28 17:59:18 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-0750a76cc22e19c438993b09a44ef0964b2e187e6204ffff2168f113f42d9394 2015-11-28 18:00:52 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-07a2f9a8465cf2316b2080a693095cc4e5945a0e7ecb04f1187d304014875b10 2015-11-28 18:00:52 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-07bca556c446ebbca3f31f488f8935a54821cfd845ecbae17e70b661cb921f95 2015-11-28 17:43:34 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-08e423e8d3bc06324f7e34835c9ccb7f52945c9bf2ae75d308cb56a356a1dc4c 2015-11-28 17:51:42 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-0a691a9df3b86f8477e90be5fa4f2c78218860c9730d61c628eeff3276e93d44 2015-11-28 17:58:56 ....A 704576 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-0cccebfb03bd14a6acb3f9368db14d5b517630b8d29a2e4c6b3442e0f9f22cd6 2015-11-28 18:00:12 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-0ef88e1fd138d04ac19ec97f015098f002e4e12fd3e13f18f8488e9a14edb434 2015-11-28 17:56:42 ....A 287744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-0f2bb04efab0aebb4635b77d46b6654cdd638afba8a7e8f0a697c122f14e8433 2015-11-28 18:04:26 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-0fa167525ee2e7bfca89f95356f8b830ce3f28b78c8be139c88edfb566e06fd1 2015-11-28 17:48:14 ....A 632336 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-158de20bb08995604da70390f3b82bb5995ce77bfe5962ffa837af53471a227e 2015-11-28 17:48:32 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1859ea1db0c8d90db62818f5f32d0521e3876c3f0e226d3f84af54a1b7e8a1f2 2015-11-28 17:41:24 ....A 700280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-18cad11799cccf1be5ca63aa59cb552b4a67fdf99f39f7f80da788a342e93cf2 2015-11-28 17:47:34 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-191fa0d3faa57d1663869364f59b49b83c9099b3e523bafaef6f7eba9c878ad7 2015-11-28 17:53:20 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-19c690df24c78f57fa30bfafd6a2723a555c48090779970e1bb9cfd8980dfc3b 2015-11-28 17:57:24 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1ad63205ee84abafd862f16b46651487bc3b728be24e0aafaa3a53feb25b135a 2015-11-28 17:42:10 ....A 192000 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1b1615fa06f9f8f3ad0c518f4eaa38da0853402412a55c84148e1241ad84be5b 2015-11-28 17:41:24 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1ca0f6bf65bef130ce319e6ab750a7af50b09a90d2d9c90d137d810cce637a92 2015-11-28 17:55:06 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1cd6190b87725e1503fead69565be491608e557fba74756e07cf65129f2bd877 2015-11-28 17:55:42 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1d8e04b9c501db8c87d831c18e45acba4e1231c11adae320e77ab2e1b2fe2ce6 2015-11-28 18:04:08 ....A 358776 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1e3df08d26a7f041e24967624ab7cdaf97f82a829e8af4433b339ba7c99e2265 2015-11-28 18:02:52 ....A 265592 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1e8b2bc9d335e505b3ec7811b94a8a0a2c9095b3896d3b85047ea2a1a39cdaec 2015-11-28 17:55:06 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1ebfdb1e799d553417833f531cf069c1a8f68bbe3e88c25d79fc3bb5ecd707d2 2015-11-28 18:04:48 ....A 353280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1ed10dd1645238d352297bfd67f083a310b663c5ce8f7684832f398ffed9bccc 2015-11-28 17:45:18 ....A 592504 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1f2f6870674c4b79fe759e50202d5763ab76c3af125cee1530d1220e18a79e85 2015-11-28 17:50:08 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-1f913605b878f059cea2b7dab634605b13c386467447c36bb2697a4e73ec2692 2015-11-28 17:55:06 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-206fcd9c99d9bc2f94b86f4019acfdfafd7d04a1db084ded6a818aed3bfca9e4 2015-11-28 17:59:20 ....A 263168 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-20820add3b744b16c66e31a6558cece186c6797cdd146f412b86fcc2104da82a 2015-11-28 17:58:40 ....A 704576 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2149ce5f4ed7e2dba8961cdb879222e8232953051a768fce03206a941d3a67f8 2015-11-28 17:59:20 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2323d245d4eb278832120191d11c9804f7d8c514998e5c9386353fc781406133 2015-11-28 17:51:44 ....A 262656 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-23f84231cca0a126d5c38215ac42bdaf9ef22929c6422815b82db06cbedb29f0 2015-11-28 17:57:04 ....A 326144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-255072dbf650ecca3bc0ec6c8cf49d744aad956f4ad3586ace61c480c34a8e56 2015-11-28 17:44:18 ....A 198656 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-264c170cd96f14518d363363a039e1e0256ce1d0fff1273c5721ff6ebcc98b46 2015-11-28 18:00:54 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-26ae5ec3833aa07fe072bb9b4c29af47d5aa8f49fad7ebd75ab0774ec20074c4 2015-11-28 18:03:32 ....A 364032 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-29ac61525620b8d36d80f062fd6b48e7f8c40f79a2c05e7c6f0a0da8ae8f8fe1 2015-11-28 17:56:44 ....A 223744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2d2a71d525d3b3be1584ca80487d4b321dd395a8edd9e0207da2af31b69e0b15 2015-11-28 18:03:32 ....A 358776 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2d5ec5c29bd967bdfe0dca768de2c710a564018b5eeabd9390fd9e6b26df24cf 2015-11-28 17:42:36 ....A 344576 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2d6d2a847e457640c197956b2ff130c4e135e4ae0b82179410741c4e4569a344 2015-11-28 17:43:56 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2d873f9f561eeb96bffa29d5c744f371b30e51c128f02ba758a7b967fc5cf616 2015-11-28 18:03:50 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2e9b587979b8bd789e16c0c4271a376ae8c6898a0f4454edbc9f512be98e3306 2015-11-28 17:43:16 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-2f3caba9b6f9d6cc377682d54f347997d3ad30416ceef9c497de8adf219eb3fc 2015-11-28 17:45:42 ....A 700280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-30d82b35e97213b8fc99bba46c91071136bb751860b30020c678836d89aaabde 2015-11-28 17:44:58 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-32ee1a97a43b71cea9924bddded744c5cdd250b177751775fbacf98d2967334f 2015-11-28 17:47:56 ....A 300032 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3351aadffca9f1dd32817e39d2b86d8372d57f161336dadd988d20e961801898 2015-11-28 17:48:16 ....A 615264 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-339a0e1958553ef94dc4287bdb0bee7a06ec57893b1d978870c7a78148df27c6 2015-11-28 17:47:36 ....A 223744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-33d17facdf500793e2351c4b8c717ea7def2e9a4f2d554ebbf236dd7b24741e7 2015-11-28 17:58:02 ....A 353792 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-341098dfb3a500b7e38139ce9f6189dcfc6109c878c91d2cc2d79139ab5feeef 2015-11-28 17:51:06 ....A 140288 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-351af35677f986d446390b96e908894ad012c8ba610d2afef89017faa712579f 2015-11-28 17:57:48 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-37a342ab378c0e78a9ec64da46a84bfd7d785f73b3227c62a03879c85599d67b 2015-11-28 17:41:48 ....A 1425408 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-37ce6cbffb204e4ff9a0fbffbe7600c3f4b237ee6c4f0494beb3dca7c1a0762e 2015-11-28 17:54:18 ....A 390144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3910d7b793d385a3634c5f17b1efaed45be52f257831e33eb32ec9a25cdf4bcf 2015-11-28 17:41:48 ....A 327168 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-39d2813251242f35843324c75e7d462547f40c87cd81555827b23ad4ae8eef2c 2015-11-28 17:58:42 ....A 327680 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3a7cc7eb8d22bdde737577cc43e0b9ca9230d011db6d0c9a04532b40b0376436 2015-11-28 17:53:26 ....A 392192 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3ac2b090814d61b3b402573b84be487690589a69405545c48c215e24664bf1c6 2015-11-28 17:57:06 ....A 325480 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3b0155a1d0f5f59184f945631a377d8763ba94c1cd34981425dff673515b8fab 2015-11-28 18:02:54 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3da12e701544d1b407be6e70a0b46e9ae47f18b1bcbd78587844b3d49d886ffc 2015-11-28 17:48:12 ....A 642256 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3f1f1803344f3db505a63f01dfeaf6d281a0d59a0911573cdbf4896a135b2ce0 2015-11-28 18:03:52 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-3fa154472b31b443a08e2b362ca7018e6df47b92aaa7b4461995d41c23c93618 2015-11-28 18:03:34 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-405de4eabb2324d53d07a29c9a74f31d38e05a63705b7ec31f805ad9cdbe970c 2015-11-28 17:47:02 ....A 232448 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-416ab7e71b65c05f8137f8ae2097170654b449ba1e1a62414b9b6a77e8a00706 2015-11-28 17:46:04 ....A 279040 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-42d0eb0f451ec105a997e8f4ba647a0c578992a884507657cc42f33989005044 2015-11-28 17:43:18 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-44d98bc5a98122bae4601cb2515377056a657e19449f07c75936b8e203ff3831 2015-11-28 17:59:00 ....A 390144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-44fd0a6adffa30bf3d4f8b6cb64028030804f9b5cd281c3dab326905d694f4f6 2015-11-28 17:43:38 ....A 300032 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-455d5e72a76e05dd3c088b9fe45b4fe1e5a35acda2a92679bae501ce036f1be9 2015-11-28 18:02:54 ....A 228328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-45f923593e0ce0b0ed50f2ca174fb2b13b36880089d32a15b184053574cca053 2015-11-28 17:50:10 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-463d3a2b9431284acb6f20c1dbff6d2a8a4a40ce09c18f8fed17cecaea954567 2015-11-28 18:00:16 ....A 276992 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-47f0ef0580a0a90b1ad372bc1deab621954aadf2dcaee53f0b9d277322b95ec7 2015-11-28 18:04:32 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-4a08b1f918ff6402ea9a478fcf2f541f35563901ecda8df2b91be036dbfa5715 2015-11-28 18:04:12 ....A 678960 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-4a2daffb6e833c4d309cddf2d7ba39ede97c26e62ea1d2862a513e887296a664 2015-11-28 17:56:08 ....A 252928 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-4c74fceac451d09dc19c4ca32432116d7c7282ac45de8f761367e3fcd9a460ff 2015-11-28 17:57:50 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-4d4ef2f232fc1c075b4ad3aa83bffc99658e257c356a8f0aeb9ce22c90c2e410 2015-11-28 17:56:28 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-4dd51863527bb1914d175ff0723487827305dd808d36905cb481233cf260951a 2015-11-28 17:47:02 ....A 666664 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-4e059cfc85807a6f3a5e233ee9eb84b328dd68ed2074c0918a96c2d4fe876196 2015-11-28 17:54:20 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-4e2720cc74999842d2414454c704b191fb15f7c41d5044d01049a983578820bf 2015-11-28 17:45:22 ....A 287744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5146344356b5564ef6edf37f59492b67cf93282733b3bc3266ec65b85f198706 2015-11-28 17:47:38 ....A 391168 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-51654eb22a1605049925338a16f0e72f9c10e3816d8418d11ff92e1b16b36efd 2015-11-28 18:03:52 ....A 393216 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-51706533c545fc7f7e73938d515ac8677d28a1624f4c505f8bd0ee9fd976a09d 2015-11-28 17:58:06 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-52b23139a086f146ef450ff6a279b6d46eda72cf46ac6272cd235a7fd505239e 2015-11-28 17:59:02 ....A 344576 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5388d737cdc94d2dfbe996c8415655d83c6a7a89479c94f9e4295c5524eeedd1 2015-11-28 18:03:52 ....A 290304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-547c45df92ac62eb2fede522481db12ee05e50e82f18ccbfdd6129030aa48e92 2015-11-28 17:51:48 ....A 419317 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-557eb5896418948fe52720f2b5f8e0a537655f24687beb333ba525897b34cfc9 2015-11-28 17:45:24 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-559b1a270615773f85cd37eb8b0827ebda5b2858eae2a452cfff36489acee3ff 2015-11-28 17:56:08 ....A 327168 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-56161168b2d732830ba6ad7efa1acd8a3972d0b3cce2c2e3bf71c94c54c17d4b 2015-11-28 18:02:56 ....A 214728 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-56512fe0cfc8ac8aaf0d33f06c714eb2feb714d2c49c07f555d4305a780817bb 2015-11-28 17:53:56 ....A 1113352 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-56d1622c9b115b154662b456bc86e25de388a1c16cd461edcfa07309a0cbe86c 2015-11-28 17:46:24 ....A 392742 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-597342f823dfd467fe9237237fe023a6b915a1101920355d3758bc29963153be 2015-11-28 18:01:02 ....A 232960 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-59927eccf6d5ddc1a52835c0c1ae3a63f8e96af92676cbd7c6a9046c6bedf263 2015-11-28 17:42:42 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5be420c2f727b9cbdce989ef52866d235aee114564a8a990b9a6905461aabecc 2015-11-28 17:49:18 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5c03562c2fb30a3fa873a24c170e77dbdf433af01da1ff3e9a974191d7fc7e86 2015-11-28 17:46:24 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5d5cb0e49bd92e5eb5adbf9dc8f8371d64a3f7bc3314e12e7094c0a293434e81 2015-11-28 18:02:36 ....A 353280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5e053e118a3d9e371f6a484fd87698b156aac6d8c77aaa9a8ca06ae345bc292d 2015-11-28 17:59:24 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5e1bb33a3ecb5cfd833f30d73b6c8cb320a58e086401bdae90b6d8b4960d841c 2015-11-28 17:41:52 ....A 391168 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5e3922157039f8301067ace157e86a6e1e09aa3465e72004baee9cad321ca1cd 2015-11-28 17:46:04 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5e75511c8040813d2c927e524096f9d2118dfc6be75fd6b17a1cdbec4b580c12 2015-11-28 17:47:20 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5ed9e8e73fce7b8ba09f70b6abcf061ecf852e5b5011b2563b0a770bf060987d 2015-11-28 18:02:36 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-5efa6c516f1f70b99943299d5206baa2a0dac8d705da359175c08c8b9d956d64 2015-11-28 17:45:46 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-60625e8701392d1e974084798f69e67febdb7cf95e1768b1808d8650882e9be8 2015-11-28 18:03:36 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-61842df2d4750837f3ad0a3f0e5a31b2b2ffe80e14829a3b4fdb0291e66d18ed 2015-11-28 17:58:44 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-618746d0cb229aa6fb3f612251e98351950bbf041d34b1b5634fad2292b6eaad 2015-11-28 17:57:50 ....A 236744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-61900b61311b7a33d67384eb0ef25d4e86b251a37453014d10657a3865e8056a 2015-11-28 18:01:38 ....A 300032 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-62844390d3c0061472d868e0ac9378dfc154f1189ee1432832d5ba88126f96a3 2015-11-28 17:59:40 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-644d13c7f9345fea7d25cce834cb03716745a698d076eaee2cc228a856b9e286 2015-11-28 17:56:48 ....A 355696 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-64e6e957e9bbe4cd2f1a5755b22656c2cbe476c44133a73c2c1c00ae3b3931fc 2015-11-28 17:59:24 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-68558f71e534f06c9192c7e8b47a185f3421f3e63906ce6e870a9ba3df2ba578 2015-11-28 17:43:42 ....A 389632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-68f22c035a58c8fc4cdf36288161a53bc1282d53c6ba65dfb1d22ac930e4387e 2015-11-28 18:01:02 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-692516404789926cf853c3cb844b322bb973ceb5e71efdf18f4aa9e3b91c2fb6 2015-11-28 17:53:28 ....A 1130320 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-693c614064f0ee855f28c8a9d97555f6b7c94cd121bcf25c933d8b3a14c8452a 2015-11-28 17:47:22 ....A 686608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6a7c41119201baae35f9410788f2d49af23b8cdcba09dd7cf204c004a476fe90 2015-11-28 17:45:04 ....A 221184 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6b7d51fb8cbe471c39ccf1c513dcea448a1fd1eb507c3f7479b7b63feb0b6bf6 2015-11-28 18:02:38 ....A 263680 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6b95a84cab0768ced5dafd5249c684861ff9d368245f5f70f0ec8073685e3337 2015-11-28 18:03:56 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6c431469357e3d2cf8c71321626e315aa99cc86e9839097e54cdd93f72f8878d 2015-11-28 17:53:34 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6d87ba1d865a728b1f54c3ca4a527021721548b6e67c64037ce4b3a80c1f0fee 2015-11-28 17:55:20 ....A 1130280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6d90323541331e541c3ccb4999f5f49cb371cc8b71997d8186bdedb08a0059ef 2015-11-28 18:01:20 ....A 389632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6dcd90fd7258a63af1c8fcd6347dbefe24ed3e59054e1c34f4407b7ca7cfa298 2015-11-28 17:42:44 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6e99d1c9de8ad57fac70e7a20420a002e6108f950e4c57b4c92b9a481056773f 2015-11-28 17:51:50 ....A 705840 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6eb139a996d045e0af01e34087cad345b7c4a8b1309549cf8461846839eee1f2 2015-11-28 17:53:34 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6f2100c459a04db647764916c89d35b523fc5af93aeea4dfe57d1b10641b6bf3 2015-11-28 17:49:38 ....A 279040 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6f3eee09156d3ef110392d79e4fa7adc4cc11f8d99cf34160a1fdb0b7d4bd505 2015-11-28 17:57:30 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-6f8c134e73aa4a30fe966d0973b43b06544af2d89fc409e80233b28c6604dcb5 2015-11-28 18:03:36 ....A 267632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-714aa2304fba9ae5f930e5cc98af3950626ca5c6af53c6647107fcfd0952ac3a 2015-11-28 17:53:08 ....A 1113352 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-72f4e0ee7432a8bf1e733c5fab29961f400852cb363e7e819c9729a5b0a8ac37 2015-11-28 17:50:52 ....A 366592 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-731c43e09028491446e4d06d6f07afcea33213cd58dd5fa84c85595af2f02058 2015-11-28 18:02:20 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-73ee40d25d42c9e936f98b334aa6094044fd73ff27332f5070938f3fc0a1a972 2015-11-28 17:45:04 ....A 323072 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-77606c80be14b6eca0566e56fbefbf6a90f29258a07a9b32c918c963caf5d7a0 2015-11-28 17:51:32 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-77a1a5d8b7cac68fb396d3bbf781f76bb6e1d64f5b997516c940a700eac07574 2015-11-28 17:43:42 ....A 349672 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-784319ee4b1606e77c6fcb2ed1d20db96d5e96027a7dd17cf907383cc4cf3f48 2015-11-28 18:02:20 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-79240853b2e4b3d3ae69620b2d4ddab1cbb6cd7b4b534ccef4274e283318e54e 2015-11-28 17:53:36 ....A 700280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7993f7fc18a1476fa97a25d2fc26b0c540c431407e1cf5bb99a2d9884f64efb5 2015-11-28 17:45:04 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7a65fda73b70ec87e1da7f7b92c7433f564538f338165904082734b9b7167d94 2015-11-28 17:49:56 ....A 223232 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7a831cffac58bd3f699c8765a1892093c01e3068d99f0aa5a33298c3034ba278 2015-11-28 17:53:46 ....A 1130288 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7af23cc36fc7e2dfcbeec4b59700b959bde67363c3a30052281fde7bac6eedb2 2015-11-28 17:53:26 ....A 1113328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7b287b8e871e8e9b568268e27e329206838d106c4fc419fc99adb2ccd41c8515 2015-11-28 17:44:02 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7baf2dbcb91b1a5413dde7eb0a362a7d5a70a2acf93d7cc9dad12edcfd0a7b33 2015-11-28 17:57:50 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7bb617abaf7fbe9d891fdfc080ab7a9f8ee364283593fbed270b68ae4698fdea 2015-11-28 17:53:36 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7c3ac4640d0402a1cfb02025747134265f8a1e92e02f6102196f6016a2c9af01 2015-11-28 17:49:40 ....A 353280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7c8be7ddcaf6ae7ed07c8327233d1f9d78ae5404aadb19d201a77f96ca482049 2015-11-28 17:49:20 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7e42736a98cae45153355b62edbfaf27030b63d453bac889b562481ddeaeca14 2015-11-28 18:02:20 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-7f819797e4da13f7791c24b3e3c021589f6b4bb11dcb9bcf98455d1aa5eff5cb 2015-11-28 17:45:26 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-81884b0a8d757b26fca95342beb4bedb67479830032342ac694844f28ca2dc81 2015-11-28 17:48:00 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-82313723804d5909e8b681b0ffda83af81968e49da888dfccb86f1eced30277b 2015-11-28 17:44:46 ....A 326144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-826b85fb191b78ec15898ad928589959ac405f8b2ee0f54413711ba8f99e1c67 2015-11-28 17:46:08 ....A 392192 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-82bfee464763455380387dad803ad041f963122a95f4de207b34827a6fa5b792 2015-11-28 17:55:52 ....A 345600 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-82c688da453f8a85f3fbac0ef7de06e7793ae9c16ccb6a8bb18ed8523406eac1 2015-11-28 18:01:04 ....A 293888 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-82e3b337e90b2e386035a927528493c5fb4d901d85ef063a87992f75682c1a15 2015-11-28 17:48:38 ....A 233760 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-84174b35c98154ff8fa0a80d6dcebf2ba8efce774010d3dfaf003d4597c24bce 2015-11-28 17:43:22 ....A 136248 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-84f3f36a455818d7eae586100f847df67f248b0ac1c994df2b7a31f06a84fd53 2015-11-28 18:04:16 ....A 316416 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-85aca077fdd5174f813272be80f00178509deb3d49ffe0847787512b9baf9f79 2015-11-28 17:50:36 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-86028e0ed2776bf0d4b05f8d272a8d009abe72fc26bc9d8da37570bc1652b245 2015-11-28 17:55:24 ....A 251392 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-86f441b3e2dd4b746e7c7e5261304cc5591cadc4e799ff1740709248d6638313 2015-11-28 17:43:22 ....A 667632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-880b0be1c15b8bb7b1f6a5e80134def167e12d2c05d2fcc26e89a49f64534d31 2015-11-28 17:48:40 ....A 232736 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-895763737c679a87edcf842afc83a0f6f39df87c3d0906fed166ee64b4490fa7 2015-11-28 17:49:00 ....A 326144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-8a4a10bc2461d4b21eb54f63bd7802b5a25ff04dec688253448f80b23e97b81e 2015-11-28 17:48:22 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-8a914deac0393a276f6016df44498d63b9790fd2c03e45bf35ca1ed978d1313c 2015-11-28 18:01:22 ....A 390144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-8adb7ae7d4b332a7ec05030c8abb6f6523f05f742adeffac7647411659f2379e 2015-11-28 17:49:22 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-8bb9adbd44281ea4e89a9a404ceecba48887d90a721fcc4c0bb94fea5d6f4369 2015-11-28 18:02:40 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-8c17564779d9f0e065b1a6d8d0a9e85cdc51bfd248e77d1bb0b39bd0fd8f1284 2015-11-28 18:01:04 ....A 393216 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-8d13480bdd89dc7ac81eee954e6f74e06f5d2881b52c8c950f945df325d27040 2015-11-28 17:41:12 ....A 300032 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-8f59068338889658095d64d4a5557b61d3318bd15e923cbefd0dd0675a86f5e7 2015-11-28 17:42:18 ....A 348656 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-905938b371c81fe55093cd2cf2a1e8abec84b3bc0e0f1ae58e1071cd84316a78 2015-11-28 17:50:16 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9079994d0fbe5888290d816c3497de8108e928ae70c6febabd5063f70a939bc5 2015-11-28 17:46:08 ....A 353280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9080a63c450ad720b37cb42a65ddf4505b43d7034d94718156e137ca8795a747 2015-11-28 17:42:46 ....A 192512 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-921d3d8eb5bc980bd115af71a4f2682ab46226677ceca007edb4ca1722d4330c 2015-11-28 18:03:38 ....A 259584 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-94f94a929af20ede164b1f794508cbabfb04de6de8369f015717f002da573a80 2015-11-28 18:03:58 ....A 287744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-95b3ce62a9fa6c33de1f9dc4d0debd8d6e71ba59a292e8a76a479844b6136015 2015-11-28 17:57:54 ....A 714368 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-95f9bbe0953dfe60cc3c1457f1b695dbc71c838804cbcf6269a0f206a020924e 2015-11-28 18:03:40 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-964dd01f52420fa5d4ed86c269e2e3105c524cc54198f8f88c6497105db54186 2015-11-28 17:46:08 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9815f5e0d9678783fb479ce44aade29f5acf5b8dbda15721c015b510508bdd24 2015-11-28 17:51:52 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-98bea466d91b0333dbbc2c5289dea4ffa69ed3f7230c9872e76b4e1202fb4f13 2015-11-28 17:41:56 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9a1ce8d76770f76941be0cc4dad5507ad7c6113fee4d9280ba6bcc8053b7a0d4 2015-11-28 17:58:10 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9b0f48efaf3e16249a996ca7f285ec7b5eb1086e27636a2d0ee7a57a1bcd4325 2015-11-28 17:58:30 ....A 278016 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9b7e2dc6c15e58c2f3e06230513e20cd705beb723f85224ff506003926cc40c4 2015-11-28 18:01:42 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9c4c690c5a24e40092f5794fd9b2100e13b0feb0fee1bc19387cd9c77cf55e76 2015-11-28 17:42:46 ....A 392192 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9c562ecee39b3c39378f66e911883c2d441348454b6a70656060af05ae408f87 2015-11-28 18:03:40 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9d2442b8f2bae949996344bc46e474d921dea5b6cb4675db26cc456b1ee56db0 2015-11-28 17:52:28 ....A 1130288 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9d3c8df365fe6696ecaf495aff8b848a68b545fdd5830b2c517aa0ffa992d6f1 2015-11-28 18:03:22 ....A 210881 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9d8cff23ba26b64e5f2d092f80285e3d86c5e5beb773053bc348807d1afab827 2015-11-28 17:46:36 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9dc898bc9b6dc0c7681ba6f5a811c6d98973567f66f5296a67d9f1d115bd691b 2015-11-28 18:03:40 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-9f7e8ae4a5eb35e1475dce98045e4c431caa058460e270e10efeaa11c60ce1a1 2015-11-28 17:53:42 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a117e3736d03c2109d11393efc049f5d6926853c0bef6829abad057c66922f68 2015-11-28 18:01:44 ....A 357744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a1937cef4d814f7254ad94461321033d56f46974abe9768423f50e70b04d6459 2015-11-28 17:43:24 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a1d26741d6db678ad0bb47f1fce73d196ef5724d0b0aab95d6510cf8af7d58e7 2015-11-28 17:43:24 ....A 311808 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a1e02412734da924022cda84207211dd720e7b218b2d6d983eae9070616fca43 2015-11-28 18:00:02 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a350558d865a2ea62743019c80034e3d1a85a3d7f59a4b48a62adf84b103ac91 2015-11-28 17:41:34 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a3ac70cc4bb80ed9a33f74ef2077a04b3550d4b3b110a4296517df9ac0cda13f 2015-11-28 17:41:14 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a3fe940f507775b86be94f1eaac624c5cb7b55e3be08749cc418e18196c90ed5 2015-11-28 17:44:28 ....A 704576 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a4c11fac43720c09764481bd9fe608979df08ef125840067007a5d59a41d08bd 2015-11-28 17:59:46 ....A 345600 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a53492d656a75d7b3c306135c6c01efca2cb373ff88499a4866adf847496a8b4 2015-11-28 18:00:22 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a5d9f4cbc2d9998c9404242c01957f2069655a1e9a70bc45343b7c9b993d837c 2015-11-28 18:00:42 ....A 321024 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a61f8e0a49836040aed497e6c1ae85b65e4889afec16d60b97442c5dd6b9d5fa 2015-11-28 17:53:42 ....A 323072 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a7068465c6ae624a41acb9799089f31efab819f12d488f6cf8478a0fcf60d96e 2015-11-28 17:48:22 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a752c4a55496f68dc5d794b9c88b0845eae16ce5940ee9b2e27c865ecba869b4 2015-11-28 17:58:32 ....A 223232 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a906d118ccaded92ceacff6804401c2ef33f9ae8f209b8cb8a4544deb840486b 2015-11-28 17:43:06 ....A 382464 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a9c026ee4b845986ef2c60e7b2997de7c9ae2a02d6afde1a2152a17a3a91786c 2015-11-28 17:43:46 ....A 430080 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-aa96479a9b33044b58883c90aa0129b4a3005e2b37ac13ca96f10a44fe7eb4a6 2015-11-28 17:53:56 ....A 1130264 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ab1798703d0e1b6720ef4d50b898285e01aa2b25b6dac8c30c85c2f49d5cc60b 2015-11-28 17:56:36 ....A 378880 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ab7ed9657a57c0cbb2c671e32df6e4ef0ea442764fa740084c81b121f6992fd5 2015-11-28 17:48:04 ....A 666664 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-abd3b0d2172182eec6211b8cf900d1aff43b9c04cf7db1f382f6c8a68be6a204 2015-11-28 18:02:24 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ad6b0531a3f209a09e4116f2dd40492889d170823cac8ff79b07a2e8ccccd2ff 2015-11-28 17:52:26 ....A 848688 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b0019ce82c27bff120f06084c9c1c24ed37475fe4b9cacc7b417fb5265aaf0e4 2015-11-28 17:45:32 ....A 262656 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b005d59c76f7d569a9c66eb70e6f29e66db1082ed0c943140335d873d486052f 2015-11-28 17:47:46 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b0a9d450154762bbdef14a8760bd5c8d377b46d281d72044c159f70c463c3a40 2015-11-28 18:02:24 ....A 286720 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b1382b9ed8d1f3c1a42b10d6a1dd304731abb5b03cf0dba2474e7972f9cadf3a 2015-11-28 18:03:02 ....A 1310208 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b295286b3ce757ffa1f660c82d252ee5aafa1edcbe365b4fc2419d0a2dd50cce 2015-11-28 17:42:48 ....A 212992 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b367855fafd52aefbdbe5d9932db08723436dd12484afa52cbe26fd90cb50c35 2015-11-28 17:41:14 ....A 287232 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b3e9e1d0ac93131d6832bf3c9f31a26693a177bf8cdc5427f0ef50c8a198493d 2015-11-28 17:46:30 ....A 364032 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b59fc1323295a81655db013abd837a742cce91ca37a903d6330d82ff0d7cc16d 2015-11-28 17:56:36 ....A 262656 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b8288bf909f4d42dc4540ca1ae1753b6130eceb30756731b3dfdf8f337849401 2015-11-28 17:51:54 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b86331b7f87c1462c5f1303622ff25c90232f5a7438b2c6d010e80db373609c2 2015-11-28 17:57:16 ....A 279040 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b88e40a32a304e4ad6d98229094c5df05bc17c1e8bf55ee4e9e1ed32f809648d 2015-11-28 18:02:26 ....A 223232 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bad29f8fc81a8f0dfdbb96a1222eb660e25a106cf27a03aedb809e6983fc884c 2015-11-28 17:51:54 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bbaa031aba40913b7abbc7d567ce64a18660c5293ddc00c44a6074c1a9bfc4f7 2015-11-28 17:52:56 ....A 291840 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bbff0be9d4379bb3287e7f06fa9b00440fa96898101d2c0ae5488280a0aea21f 2015-11-28 17:58:48 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bc638dbdc43edc270a933c3f0c9c42dc4e04372f6bd375492c3637373ed31900 2015-11-28 17:53:46 ....A 246567 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bd337c496272daaa2af90472085047324749aefd11192465cf380b99d88696b8 2015-11-28 17:58:12 ....A 287744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bd764e15b17c70a5fdf99a0bf3911e3c17d02c0aaeaeb548e2e4f517a9bd123c 2015-11-28 18:01:24 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bf050a0aebf9674ffcec250ffa2fcfc24a57e6e193fe15ebdd76a344c6478d4f 2015-11-28 17:50:38 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-bfed9076c5bf4d5061fb5dd4316a2ce329429755dc6cbde907b554b612b6d096 2015-11-28 17:43:48 ....A 227816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c25f98fefbd9876014b03fe54a768ef382c6315c4c442a5d371bd22fe50b59e1 2015-11-28 17:42:00 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c2f071f195959ebb14eb9312f2993bd0eccd2060b4234722938c3bb3b1e475ef 2015-11-28 17:57:56 ....A 654960 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c30335d895fb8b8ea429e4112c269f6f4dc2ed621cac28f1e0c593beaa198fbd 2015-11-28 18:02:26 ....A 232960 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c451c2ded0a079c061a1030518f3027c7eb1a908b1523c844da4977b7b8eda80 2015-11-28 17:57:38 ....A 390144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c4a01c85f8b634e131a80bf8a4b2cca29c6bf6dfc446a150f59b82ea3cad3809 2015-11-28 17:43:50 ....A 319488 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c5f3f0436934368e2e63a8b5035a60b618eda25801adde168ba409a3f8984226 2015-11-28 17:54:44 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c65b3847fde1e3c3f617373ba50590916169fe6c3bb59331a13c214cf426c165 2015-11-28 18:04:02 ....A 252416 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c6a05526ebf8a5f946dd95052ad2d86cf6eecd1987de47a1ae4ab15d1a829367 2015-11-28 18:03:42 ....A 228352 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-c7f7caeac79b4e10d8df2f802e8b59bfdf5a67fbdcac7788271d4bb7f04722f2 2015-11-28 17:56:16 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ca08cceb4a81d4f3bed3a5172d816f1e65573132a8741e36e5dd1fd1d6e7af4f 2015-11-28 18:03:24 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ca4b2c7cf9cf2f936639ca45699363bbec02854def901a8f1ede9095ab86df28 2015-11-28 17:48:44 ....A 322048 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ca53b5b0e331e92031bcb2e16a02b870c25eb510fd1047e8c055ce25ddac3208 2015-11-28 17:58:50 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ca9bf242c9924c2c081ce5c5223eeb5d785ffde7747f579898b080dacb2d63f4 2015-11-28 18:01:48 ....A 232193 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-cbc9403afa9d40e3e1a7ca6a4a6cbf74eb3fde10186a6ab0bf9c1701c619558b 2015-11-28 17:49:04 ....A 278016 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-cbe82059840c31b0e85cbe9fcb33b71b9550c607bc6c8590a066e6be02597d72 2015-11-28 17:51:38 ....A 220672 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-cd11a558b30543778d69270f56494f7d09ab6873a1a3c65249207bc8ce7bbfd2 2015-11-28 17:59:32 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d1a84bc721f053112c044756242b8feea51d7cfee372e1ab0753a06c63ecbdec 2015-11-28 18:00:48 ....A 93184 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d295218922321b5b79d5043f6a3a044296734f2d3fd828092059d1c97c0318d5 2015-11-28 17:53:16 ....A 848680 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d2cf6e941090b19566714ca45f5af09193962012dba168785098e9ecc8d55fe4 2015-11-28 17:58:50 ....A 226304 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d30423b88cbfb98d58124c625592c3b051d042f6eb9942d21381b1c4b05ac329 2015-11-28 18:00:26 ....A 704576 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d5ef199918597b713cb5401ac9701b38a5ab2c9260accb291398ac70475ddfc1 2015-11-28 17:56:38 ....A 394752 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d62399b649cf37ca30e5e9d2a5de9e804aaa994e213846ed46887d6dc2ba9dd8 2015-11-28 17:50:40 ....A 287744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d68e377448cfec9e732c5898231e829cb7d1ea0b1e311b7d0c8f019451fad4a3 2015-11-28 18:04:22 ....A 920928 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d69c5d14f0ecc006e824abceef0fe79e18577a9ab19c4f130e96598ba0b742b7 2015-11-28 17:43:28 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d7279563c5351a2c999b2a1fa53e6442c66a01a9a3506905963947d1a5524b74 2015-11-28 17:55:34 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d760c27341e10267bace70968ed82652f877f63a1a4248d0e868e71699306a2b 2015-11-28 17:41:18 ....A 378880 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d83b626ed9cd9f9084f63f1d067e7e5d5c4e5486bef550599ea9baeb0f76eb07 2015-11-28 17:46:52 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-d98e21ac1ed3def8ad18de00805d9cf739174d0a3ae7e49c3304fc82d65832df 2015-11-28 17:50:58 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-da85a7c65a2542538a85b90e06f0a2bba50c36aa822614d5e438326b405d0c56 2015-11-28 17:59:48 ....A 252416 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-dbfd37fd0022b7ee8a7ed3eca5f5c99c0cc0ac3f3b9bdcbbee19702dda70d621 2015-11-28 17:52:18 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-dc1c5b23e075927d34772c821d0eabb4f34886f1dbfba5ba86b41f04302675f1 2015-11-28 18:02:08 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-dd22e924452064f40412696ba7c613a5071039dfba839c5e6753e70961249cce 2015-11-28 17:51:38 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-dda1fa1fff7525cd48ab8587475ac0a7419a3f72a0070446c2815b2a1b3f2459 2015-11-28 18:02:28 ....A 409960 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-de604642b888094951a2f3fefc2b6749a83c7eac6503c7ff6e27c029816999ee 2015-11-28 17:44:34 ....A 252416 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-dee35b2d9c54b57b74fb68f12e7105c97f0e0145068036daa0899505601b6794 2015-11-28 17:54:48 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e1129102c3a45624cd80e0e262668ceca6f5528da5f757752b70feb94441e768 2015-11-28 17:51:00 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e1990a0f620d5a2964c48d7e969528a9f0aefff622267c95e866b7acacbf78d8 2015-11-28 17:42:28 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e2dd1891bccf54aa8d0a7dbfec321016e1341af046dcdec35654a5b88b2700ee 2015-11-28 17:47:30 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e37d820b06b9c320967dfa1a9b40d29b1e6331fa4968bd6a4d23cbe862731a8b 2015-11-28 17:42:28 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e559be82302fafcca89191c326d1d38e9e29ec0a889b8cc35f072e69af2e5c1c 2015-11-28 17:47:50 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e59b53f78a08be19224fca1285704636ba00d7ac4da0969a446583ecaf0b2e6e 2015-11-28 17:41:18 ....A 288768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e68260a4ed27ff93ef0d51618691b526d48f12d5ef9acf8f4638547cd217c057 2015-11-28 17:42:28 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e6de77ed7130b6c2ee0da380007566a3dad1bc344e5f9b90c93899052bffa0e6 2015-11-28 17:51:38 ....A 390144 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e73e65fd4f0ae71b9a32bee60d95e2b073898ca422c3a54a2ae1cdb2b5a50ffa 2015-11-28 17:44:54 ....A 323584 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e7485d4039a6fc97847a910e8f1bd243bab4300c8e5ad11d8ac333565122b0c6 2015-11-28 18:00:28 ....A 358248 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e7c88ad5fca212fa5f29bff52805e9f4b854bdca4c0a092d998a12876cb86f06 2015-11-28 17:57:20 ....A 242872 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e7cb0b53f5c0cb84c5f05df492041ab8e40dbaecf5f948c3f081fa8426f97f30 2015-11-28 17:45:56 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e886c739ddfd28a3b4edbb3300509865589714eaf66900edad1596570acab71c 2015-11-28 17:43:52 ....A 388608 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-e8878af530a360fc649f245bd36e856902a61dbc5b4081b7bd42cb5fd9bd6154 2015-11-28 17:46:16 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-eae1a5f2d937bfd47351eb7a669e535041cb7acb3a489ed9d48f3448aaec2acc 2015-11-28 17:43:10 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-eb3d754c39b040e838997910d8ff32b25e4e8178964bf200ec60fa302a536dff 2015-11-28 17:50:04 ....A 267632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-eb4d36ff49041c23273386a24515860e49922ce353e995039a6a6730204f08c4 2015-11-28 17:51:40 ....A 700280 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-eb7eadc430588bd7f185193735e509222ca5dc5b763acd98fbfd1b5d04b4fa6b 2015-11-28 18:00:08 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ec30e1fb4af5a495eae3a1c2b1c41b13ee03845a2661a03dcae5f28930c7964a 2015-11-28 17:57:58 ....A 278016 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ec4312376eb0dd77c4076631891a998f547b40d8477e972ae37b347d31ccc5c4 2015-11-28 17:53:26 ....A 1130288 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ecc6c280aa4ec30a4573933415d41ba9491286fb0ff2230826cef311f624573c 2015-11-28 17:58:52 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ed55621acbb7b21a7b5085424ab4aa97cd4c9904dbc1424b61243e7f4efbc353 2015-11-28 17:42:04 ....A 267632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-edb6e6d19282c2eddc1e29f32d4d2e39b799f9e5a378a800e4f6b832bfa61fb8 2015-11-28 17:57:42 ....A 292864 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-edda9ad67f5ad6fbea62760e1d679c13faa21ba9a7acdd142de02925fecdc600 2015-11-28 17:57:42 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f22dad972ec6cd346fed98a4a11bacf3372235ab4affd3494d332d9823384522 2015-11-28 17:44:54 ....A 200704 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f51dff331963c65918d9f76779abea202752d3e48993a30254e6e19e282515f2 2015-11-28 17:50:42 ....A 666664 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f73e1b43e20e24479f62403aba28821a1eaf60619de6ac80fb35cbf355087676 2015-11-28 17:53:56 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f75ed080fe7c9edc21eace6da2e9125759b1e4797ee74fb398d2e8e165b60202 2015-11-28 17:55:42 ....A 1433920 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f8c3102131c5c665989e916c3ceefc5e5633011e9babda3707ea344a3c34a060 2015-11-28 17:51:02 ....A 200680 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f930c53aa963150033f405ab8e3934a3970327d58f0672df60184bae6ac1634b 2015-11-28 17:41:40 ....A 287744 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f9e38d10cc15fe5e59bf958ed5676b1b185ed24212a2ae49f32c73790b5bebfc 2015-11-28 17:58:36 ....A 230256 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-f9fc2f4d9deb9c7f564b7953eebb6cae76c96e8efbe63afec53f71ebc32d64cb 2015-11-28 17:52:20 ....A 383488 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-fba081bc10378c64f61bbdadf0ca20e32b34aa7f24ad8a50381f7d45e6c91c17 2015-11-28 17:48:50 ....A 344064 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-fc931c3801ebad02709bb7f2157b8d97d343dd20ae596cd796e53399304b05b0 2015-11-28 17:59:16 ....A 342528 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-fd675dbf108f4a592e3ef4141ca5cf2f87a0135ee98bd7e4b71a934943127e65 2015-11-28 17:52:00 ....A 234272 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ffa04edd12ab4516a9bc45a465a430da7d4b923d881b9987c8537f22939b46ca 2015-11-28 17:57:44 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ffa1458dd0ec390ef6708d687ec5492e8e562fc343f0cf8d6f86e35500e0f34a 2015-11-28 17:46:18 ....A 224768 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-ffe1b40579b1996586219719aa020a80470993a7141b0ea9d58c5e21b5b39375 2015-11-28 17:46:20 ....A 644816 Virusshare.00215/VHO-Trojan.Win32.Khalesi.gen-195e598fc858a32fb0cdd4fa8c160fa4ab4fba3c87eba02633ec6960b3a432b0 2015-11-28 17:49:10 ....A 274432 Virusshare.00215/VHO-Trojan.Win32.Monder.gen-0586337aa2542d8257c56ffd43d17cef4c430d7e97c7c59b58e565f894f96af6 2015-11-28 17:45:32 ....A 81408 Virusshare.00215/VHO-Trojan.Win32.Monder.gen-b609294366028a58921e2ecdd9a26d2baebbd7436ece2f6a97a902b8824f6f01 2015-11-28 18:03:44 ....A 274432 Virusshare.00215/VHO-Trojan.Win32.Monder.gen-dce04bcd2496b7dc4e95d1991d555ad392589091063608f6879ace565db744bf 2015-11-28 17:58:00 ....A 15872 Virusshare.00215/VHO-Trojan.Win32.Scar.gen-03a1f7633a6c53e7396e06feefdb8e551fa3b21f0c109c7d610b8bc7e64b4c1c 2015-11-28 17:51:24 ....A 602504 Virusshare.00215/VHO-Trojan.Win32.Sdum.gen-0cfedc475b2d79e393bf53de304fbfefb949245b02d9d7c0ac1334da37652234 2015-11-28 17:41:58 ....A 374923 Virusshare.00215/VHO-Trojan.Win32.Sdum.gen-a7d9e6905bc3163dec89810dd9a43566e3265ba99f524af9ae04fb2fcf3f469d 2015-11-28 17:46:30 ....A 823296 Virusshare.00215/VHO-Trojan.Win32.Sdum.gen-b79984357df03b061019a50052bf1418f677d18b5dfc1542f95fb8874f3809f6 2015-11-28 17:42:00 ....A 760402 Virusshare.00215/VHO-Trojan.Win32.Sdum.gen-be3e4f51afa3b8c8dff27bad8f1cc6eff1570ee0a9dcb4a7fd00cf78e17fd3b9 2015-11-28 17:50:40 ....A 526545 Virusshare.00215/VHO-Trojan.Win32.Sdum.gen-c59dccc82aa9b6fb3c4d343d7051c158e54c2ef3d47ca6a35d8e464e74a9a167 2015-11-28 17:56:02 ....A 69994 Virusshare.00215/VHO-Trojan.Win32.Sdum.gen-ef771b18b9fbc2080734381d2341a18cd8245b04f8da2bf0c210fb587cb3fdc8 2015-11-28 17:58:40 ....A 237568 Virusshare.00215/VHO-Trojan.Win32.Staser.gen-2a2f327cea93cd5eb151ff4b10850aca539a81a743f835362ae7594d6bbdb7df 2015-11-28 17:45:58 ....A 304128 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0108ca8648e7540464a7d884ebe0d361403de59cd572d9d2261abccdefe1d067 2015-11-28 17:59:52 ....A 329216 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0125ce70471840f7b46d8cf3b9840d900ad7d76691c6d84a3b200e8db52be4da 2015-11-28 17:50:26 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-02a3fdae8253a82ca1dfa106e0cb0d692768103cfbf349a13e940c44354cbc3a 2015-11-28 17:55:00 ....A 330752 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-03824259231ad55ae0908f37d19b6cde54d5048d124e2a1433751af3becb7afe 2015-11-28 17:46:38 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0463c0a77ce7c132d42db3ca947a27d2bb5ef3da61891f1a4dde1721437a06f1 2015-11-28 18:03:10 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0516d8f4736e346057fffae83e378db42e4a0e73fb47dda3ec6d6b667b4d0c82 2015-11-28 17:58:38 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-05ea7a18e171914c7fa39c0fa3949cdb978a1f85dff1926a925746304ad4a0e2 2015-11-28 17:54:06 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-05fabb7c4d9740b039211916223375c3dfb6581f6db83bf8ab6038fe7cfb897b 2015-11-28 17:41:42 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-06371560ad0c151e59aca2663190623da94afe73b8b2026e21c70087f14284aa 2015-11-28 18:04:46 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-06377c287586596b74723264ad66abf45a7c87d5dfeece8e1350f0b5bc61a14d 2015-11-28 17:48:30 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-067b29d893cb96fcca75b2c7a968cc4feef1647475134465a16d5dda3a79da97 2015-11-28 18:03:28 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-068c004b92059e9c57da1a25c6ea01410dc7143ed06d422686ac1be93ed71061 2015-11-28 17:51:04 ....A 329216 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0733a87541923145bcaa075f35eaee4b40d56e0f7695efd850dc824863b11173 2015-11-28 17:50:44 ....A 290304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-08138c7760a80634b71352fa0c722177910c419b68f5a50626d26c611791f63f 2015-11-28 17:51:42 ....A 302080 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0902c2c0045750cf75173b6d93b04639803dd7260d76110ad5420affbc712c55 2015-11-28 18:03:10 ....A 316416 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0918d568dbf421bd56095abae8d421d44150964bed11cf30c79913ef762d80ae 2015-11-28 17:50:06 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-092c3801f8b4eb754850cb8a13c77547e758d057be88da367b224d8109fc522f 2015-11-28 17:57:02 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0973f85d685f01744255188e5d12b941a3b688ff27968234cb0e949c47e94a6b 2015-11-28 17:50:44 ....A 351744 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0a25806c6047eaa8aa99faa6c4d83fa485161d4cae2a234cf5cbeb47e8ec605a 2015-11-28 17:56:22 ....A 252416 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0ad3470cc1c69e4b3e55da35ba1794b3aaff61c1f9a66d91fb10727f8ea83e74 2015-11-28 18:01:14 ....A 382464 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0adc4112759cb8e98b2b798cd71912fa11af192df26e905b47dbb18178f5aeed 2015-11-28 17:59:36 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0b25428a6c873fee1560e6c6ec1b5e57146189c2ca84c84e945db1cd1febf068 2015-11-28 17:47:14 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0b6a9a9cc036da4ef7ed340f1157a94bbc426e5bbcc52bdc36416e8cf650325c 2015-11-28 17:58:18 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0b9a1a25ef9a5f453f33b7c9be3077ed0716e096bd6ae2a112ac201d3409fb76 2015-11-28 17:46:38 ....A 322560 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0c89f97f516d1e015a9a9eb7296c7b3b6fe78a33ba5308d2b593e317eefe3307 2015-11-28 17:46:00 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0c98aca22dc66ffb8e84da6aef974c25b9f9501b5c670cd4f1fbf8375128d48e 2015-11-28 18:02:14 ....A 300544 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0ca66365253fc57187f5bec3ff6520decc2d613e2c0a7fe52f9addcafba57d31 2015-11-28 17:47:34 ....A 184832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0d0c001c1a84f0f7b81ca9e60cc041280017529fe43f666dd245ce8344135708 2015-11-28 18:01:14 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0d2c1ad9dab73e0cfeb8db188a554711d35198ff762e2e190d511c3e0c9ebc73 2015-11-28 18:02:50 ....A 271872 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0e43cacab8248a4aa2664478b1f074b6a98ab6c8b5108b41922507eaa37cafc3 2015-11-28 17:57:22 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0e87c249e3f47a2645b17c5181e50a12b01bdee6332c580579061eec7eca9b90 2015-11-28 18:02:14 ....A 288256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0f6717321292733eaa3687e030b22b48f26be7c15e92477c4ca759e936924530 2015-11-28 17:55:04 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-0f8161f72781b5ebf5f981bac5ab599fe2a05f00e8f37aae15bf85538a5bfdfc 2015-11-28 17:55:04 ....A 341504 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-102b3cc46ddd816e0ada7143b46e0661689615e5bcb6967298d9bd378c50c828 2015-11-28 18:01:54 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-114597b8ee3749a7011526b6f3ad8d53d1428988ee43dad90c12162133b1fb90 2015-11-28 17:57:46 ....A 305152 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-116dd1641f383e198c2791caff8b7a24976168125020929ac1709584b8a13362 2015-11-28 17:49:12 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-116ee65501ac7af8e11e08b666788cb377b056631d7561d2413cc1b5f576738f 2015-11-28 17:48:52 ....A 223232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-11efeac5d4f503cff3dfebaf382b6d9a61d68055136c5928f7caa5998621052f 2015-11-28 17:46:00 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-120994b163ef34d7045de2d165411f30bf35b7bbb646958b919c8bdd7417ac20 2015-11-28 18:02:50 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1237bc34ddcfafc4918968cb2098c68b7987e435705b9a5c7d83054bcc48c1c8 2015-11-28 17:49:12 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-12b4e426af52a8802decccc7886fa3d8a4c47fb87542fddf2caa8a9c2652d675 2015-11-28 17:51:44 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-136a6be4d988f41b2253621b2a0a48a31608dffe0eebb839df05c594c32e86d9 2015-11-28 17:57:24 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-13b12a0c75c1996d0bd56edc96c654c17175a9632c2a6677c3384d6438a5d1f9 2015-11-28 18:02:50 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-13eed314dfac3c330c1611a0968797047005269e0e5ebb649d0b5875febc959d 2015-11-28 17:49:48 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1437b6f9bb3f79d36df2e057f948e5d4d18ae1362145e1f11161a789dc3936ee 2015-11-28 17:41:44 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-15282201ca56fdb5b4d59785fa8fa98c9fcb937074148ca1031ba8a689f027f8 2015-11-28 18:03:30 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1586e35e9760af69994e8f3364810f5e3dfb4a0ba04659bea4193b6a3071e713 2015-11-28 18:01:14 ....A 305664 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-15ae9c8b6796b1150ff996871371223c948f9f930afca8557ad735f4014ef92d 2015-11-28 18:02:14 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-160799454f39c6ee4c8a581ae976ccad10eefbde1d2b50fc381c7608dba8b526 2015-11-28 17:56:24 ....A 302080 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-16088327b4a365eb3247c8ebf537c2ab3276315a873e51bf10ab230b9caaeb72 2015-11-28 18:04:48 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-16e11253a817dd3748e6602300feb3fdb34be823feff36670f2eee2ed9361a40 2015-11-28 17:52:02 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-16ed30a1360f9a3c511c6e3863c0f7747726a2af715f70bf99cb806c705c427f 2015-11-28 17:46:58 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1734f12e8c7423d22e9d3cf16ec1c7f5ae79495a8b124b73a04d543ba8d7bb97 2015-11-28 18:04:08 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-174d9bbc373137d65481b3418aeb0bcf0902f3b96047d561f75fc9d894b6c1ba 2015-11-28 17:59:18 ....A 391680 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1870e66d332fb968c8ca3bf16cdca7760db0f636231400b08154314cf2912b35 2015-11-28 17:54:12 ....A 342528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1a4d278fcc6c46795aaf272e66e9638c2e74f47317bf42f1740a83f011934720 2015-11-28 17:57:04 ....A 227840 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1adc856e5ef9747cd4ce9685bcb322bde1de6b85c2ad00135f1edb61d239a8f2 2015-11-28 17:56:06 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1afc8a69d201b440da3a1383af0b2186104ed6fa0e1941093a50b281ffc779cf 2015-11-28 17:47:54 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1b9634f566c80eb9920df08178e8f6e65939b0d7f69f0a5b3fdc0489b017fb1a 2015-11-28 17:48:32 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1bb3bf17704f17ca653f46f41ca2123334f64cfa39db2788ed7b2df0496d0c83 2015-11-28 17:46:20 ....A 289792 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1c211f2f89051940fd1f8cf052db4bf75b22f37cfab6917f181110cc19cdaddb 2015-11-28 18:01:16 ....A 330752 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1c48957934b44d31de12475e793eca2469b593ce243fe262081470209de4bc91 2015-11-28 17:42:10 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1dcae516ac26b035f0a919df27d7a4cdd51c7e442c1d3e1abb532be0e91e682c 2015-11-28 17:41:24 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1e5ff66427d1795d9f8c19a39ff20c8b56966dcc8bfa7c187a7d7f69914b4699 2015-11-28 17:48:52 ....A 344576 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-1f58d111b1f1c52afe8b22ad611c77f2e0ead15497c8f1683c302f46e4b58e94 2015-11-28 17:50:08 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2012715da1ad43cc000a7cf517821304ba081200c0cfefd241776f79a24ed737 2015-11-28 17:59:36 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-20858038011e6d311606a7ecc605958c5df4791840d34d11a130a1e343c23e06 2015-11-28 18:03:30 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-217ac06721c5249ebe163bb8b04d671eed8fd7d0ca486cecd8a052168966f8bf 2015-11-28 17:58:58 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-218633ede7de060eb434ad9f93886a82e21ef441719caf507d412cae622d636d 2015-11-28 17:42:56 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-21adb593ff75b6e379a8908813efd8236ee7e9dd9a1b0725080eb2be51bdcea0 2015-11-28 18:04:08 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-21c5a193d33670cd46a5495dfdb91783e95b3c0af0289bee1f26e1c294847309 2015-11-28 17:57:46 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-222a9efa51c2da3d480d549605dd89788d99ecbb45a4a956fb1baac1271803fa 2015-11-28 17:57:24 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-22d3de7f3ce1ede77f37f01b84a056294ec11a158f9bdb403e364e751aa2faa4 2015-11-28 17:41:24 ....A 229888 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-23082796fc150cd4feeffd03aba42563e04a44e9af234c4380b6f507c91f15de 2015-11-28 17:48:14 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-231bf6a91c922e61fffb19d9f6621f8fb5dddef3a19041538b825f508b03eb73 2015-11-28 17:50:28 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-23460a26e6aba6ad01404a290fde2e0638625310ffa2c8a627f4551e59f877bc 2015-11-28 17:56:24 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-234a77bd314393d06fda21d943dc343646c3270d9d189a94150d6cb1bf90e0fa 2015-11-28 18:01:34 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-23516168fca46e846f94eb4d010d23047baa52f674326eca948f3333410b54c8 2015-11-28 17:56:26 ....A 355840 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-238b67ea331d49f84f16b88c7a25bc1569b57f12ae5d2a248413ec8d9e6f12e2 2015-11-28 17:59:38 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-23c3099fbff819188b82203499a9f9e9a264507247cff3868bb47862dbdd82a8 2015-11-28 17:58:02 ....A 311808 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-243cb7844319cab67e8d8b0804f91fe18d56e7473268047b77d06866a9cf4e58 2015-11-28 17:46:02 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-245f6220528c2c59a3b65aaf6ff9d56a90385143771e97aebc69a2eb082f6363 2015-11-28 17:44:38 ....A 206336 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-24b11f628fef373774be9aea96a2ab3580f7dc196fe9ab66955224883888b15f 2015-11-28 18:03:32 ....A 341504 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-24c6dc1d36f61b514e310f91167fc44068f4b367f0b0cc2ee4d74519157b0be1 2015-11-28 18:02:14 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-25221d875d28307dfcfbf06d6dbd27cd30ff2ad0c7d6317c829ff39263be25d2 2015-11-28 17:49:50 ....A 291840 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-26435d18237703eb4c358c363f71b2d41e50531801e957b2746451c23b19f7fc 2015-11-28 17:49:12 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2656ea41f46212b44487cca181cabc9a28c19ffb8f3a78f7cf3acef89f20b06b 2015-11-28 18:01:34 ....A 210944 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-265b5974c078eb5a50aa30cd98b0d95e2fcdf15b7495a977b1c105fc70ef7729 2015-11-28 17:56:26 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-26b749c5792722c7886f25b701b9d895c284fbbb38b9ea6e21a54a4d43695931 2015-11-28 17:59:20 ....A 358760 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2732aeef7d7841b531088517a7594472d309607c3b93115fd61db04171930fc4 2015-11-28 18:04:10 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-27fc1e377124d6b79e6a1d8b9ba5177319230f37530c2f491a9148ca4591d91e 2015-11-28 17:42:58 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-280e68707f10328df9074149911a3d54f6d205a8ac3d4b74e13bb42751dce724 2015-11-28 18:04:50 ....A 292864 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-297bea168c66688ced0282ec9c57e4939d73481bda1d46029dc65938ab99a821 2015-11-28 17:53:22 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-29ae4c65af606205ea69b71ab9b172238e7e9836df1de80e18389a84b42cae8b 2015-11-28 17:41:24 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2aee1684379b0045f9d71868f0f5d344f98399b1c6f1691af2c745affa36ec08 2015-11-28 17:42:10 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2b6a24e8daf7ab9b8382659fcb53d20e77a329c749d848b59b7fcab1c5baa005 2015-11-28 17:53:22 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2bd9503ba513f47fdca781682f5c4009d89010a9af03966b0b03ddbe6cac8a5e 2015-11-28 17:41:46 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2c62c716a4f0ae6ccc45498b4576c7fe6e912ed4a3c063f00f22c4b44728b7c6 2015-11-28 17:42:36 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2c727a0904c649d850ac95099f05cfe8000089df007f06b86187f2c115110d9c 2015-11-28 17:47:36 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2c7318d944688c72541c9bf46548605ac25c75d47e6cefbc3993fb2b5afd9440 2015-11-28 17:46:40 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2cd5173fea576a7bb8c34ebf3e4b0fb3654bacc68563efcceb19b010f00b773d 2015-11-28 17:46:02 ....A 366592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2d3be41baa0873dfb0979bc14bfa2412b8468c4b0c4161538cbf29a4accef192 2015-11-28 17:42:58 ....A 352768 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2d9785c8ea5b60af14614fafa0dc4f5066500bfb1ee59e8ffca509e4123d6ffb 2015-11-28 18:03:50 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2e7131c6f23d490b46fd35d8fef3e28f56e17cf6ce842565cbd4d73514bc3669 2015-11-28 18:00:14 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2e738fe7994fbdfc78f2e3bc5774c76f2e4b6881466e1cdfb6e13902b34e63cd 2015-11-28 17:43:16 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-2fab3e7fd3933b90b68e34db74408d2879c5eca19457a54ce18647329ab15b8a 2015-11-28 17:57:24 ....A 288256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-300e3b35cb047ecbd965e0664fddc5ba494ac9deb0a766badfddbb87eb4f295d 2015-11-28 17:59:38 ....A 300032 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-31790ff9ebad8a69f3a68f636891b9a0ad8c8e5452fa79d3a386759aef448875 2015-11-28 17:52:04 ....A 1309696 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-327d38a4f901d72ba51a6b5fb8a4478a20bd6d5185c785f0aeb07726e8ecb58c 2015-11-28 17:42:58 ....A 353280 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3320fae1d9e245e2f85bc99fd62fdb07e64f7d341922be0fe10f3afd15091f61 2015-11-28 17:50:10 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-339b8ccba5974d8f2d22585b180330c6f777fbadcac33e549dd334159aa3e830 2015-11-28 17:52:34 ....A 340992 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-33c28a8cd288455e433339f20ab9d595e4bd50ab085100964850cf4d1c7284ff 2015-11-28 17:49:36 ....A 348160 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-33f72cb80de48a924f531efb3dba908a06ebe6ee6ac7bc6bf3363ab61ac21277 2015-11-28 17:44:58 ....A 366592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-34d6c17d7ab0d8cfe32641a09cd247260cb9a98f3aab437c6dde5edd8f3dfc91 2015-11-28 17:51:46 ....A 304128 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-350d42804c05361efd4c3c4d0e916eeecee1067f23fd24dab2d52ea68b52124d 2015-11-28 17:56:06 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-35712b44959860a6684dd555d6c7e8b7796bb442afe9041a1848ad39fa4eb7c9 2015-11-28 17:47:56 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-369630d2bed01964f8a948bb49244388ea2f1d742017d2a167172db5acc74168 2015-11-28 17:58:04 ....A 350208 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-36ec6100790e8cc5ed0da7c0c8a6b005df5a03c8a715ac06d5b7b4af147add24 2015-11-28 17:56:06 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-370795d6f47ec97c70bab167b87d00d776269ed9f1313498113b1a9d9fa7c7bf 2015-11-28 17:48:16 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3a0c5dfc941642a11359d2ff185b86366e683888b02ab94fe89b7022164d411a 2015-11-28 17:45:00 ....A 286720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3ae5b4229c0f052fde9e8b87be6a9139c47fbd19dc9eafc9699a0465f44c5288 2015-11-28 17:47:18 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3b833c20ae708cef45e505e8ec162e7b3fe39c291077575302759dfa81045e52 2015-11-28 17:44:20 ....A 353792 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3b9afd3faf09cdee0db0e8da37766a2d50fa02aa3bef5533c545472c389c6a92 2015-11-28 17:46:22 ....A 302080 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3bb4658265d0050b2263c885fd774b50a713151d3a6a1a657cc54fb77125e3d3 2015-11-28 17:59:56 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3bed980d1bf037e4fdb7998d1dd5287c983c35dd3b03f0757f49d9b95bcb1df8 2015-11-28 18:02:16 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3c203e9544b192a25b42ef295282c8cbe8151ca7e7c92d049f64e680cec3d28e 2015-11-28 17:42:38 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3c41c924e47e10d904f9d7d2816efdcadb80977debad8f635bad4c08f5a1c4b2 2015-11-28 17:45:44 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3ca3779620b5474f1f7d88f6fd4e97ba59302fbfb78f768b1da3614c603ac9a8 2015-11-28 17:52:34 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3ca88b595ac7f996af510fed24c267d8e3967165d7fc8a7a1c9bc8e59641d8d7 2015-11-28 18:01:18 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3e1863cd7a97fc9b92359706d821c04d7789ed5855edd4ee6b7cb0f34278bae2 2015-11-28 17:42:12 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3e2c2a6a37cf990b94c077cc264765572a125a01bdd306f2cacbae0baf413c00 2015-11-28 17:52:06 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-3e7f24441c2ba058315eca7a56073ae6a25da71b8f0b3961ee0382e9e241e3ce 2015-11-28 17:45:44 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-401c0b17a3f5c0432e50cd207ca0ab7a9a6e38f526dc8400e01f342f01f989ad 2015-11-28 17:44:42 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-40fd2d5b4b74b42de1a2f0c69b2f0702c022a3e97e050af76fa95ae8f656459e 2015-11-28 17:59:22 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-41488ef9e8f8e72e6ccaa6d080f401eb59fcf96454b3e953709672e32e762f26 2015-11-28 17:43:00 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-416bd0b8a1c39706cbc14aa036e7e599fa0018fa254a6c92fba2fd6ed4d77be9 2015-11-28 17:55:46 ....A 338432 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-41f177a4709bcb7cefcbbbca98b72f8b5cf6a6ae6d256c0d10d6a592a0e8dccb 2015-11-28 18:01:18 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4243fb71f0e484e6925a8f34e728add306073afa5809e2b655d32032f2e9c5fd 2015-11-28 18:04:12 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-42a08797d52f659b0de40b714dfc3807b7b83b4bb519574cb34aac76db261b77 2015-11-28 17:41:26 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-43ade2702c1423ca06ec5f6a51829a9702dd0428f2f8a8688b0cd5ccf49f79fd 2015-11-28 17:58:42 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4414cea445117136390e747c1d760f93e2cab32bc19fed42533173f90cf79cd8 2015-11-28 17:58:04 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-443b71c29a586108271e69ed7413596a64dd66a64c1a7b79b19bf8787ee1a295 2015-11-28 18:00:36 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-450b68110a1b01de7ff99f6d3f805340ec15e9fba2b52665f5180686e804d995 2015-11-28 17:47:56 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4597e22138ce5f0896ae40b29497c22208119c76a35946932df780c59941d815 2015-11-28 17:48:54 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-46dbffa0d65c9ce756a4817bbea15069fb380ec0e059c94758d92b486eb1f1aa 2015-11-28 17:59:56 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-46e1af9e5d16a3365f67f6e8b9720cfd09f65308b393ac36ac52bcf5c6ab8915 2015-11-28 18:04:52 ....A 304128 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4741bead7cb30836937bfbc5cb1f100a0a9dddec09d1f87a15a72f2a857caa57 2015-11-28 18:00:36 ....A 287744 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-48e562197cca7e15a755c62a0f4f2af7298499a1018207115b094e48fbd6d96b 2015-11-28 17:53:28 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-495cd3cc067b0e374bd66d91fe19c84e950b63c760b65c6bd882805118a16858 2015-11-28 18:01:58 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-498361fbf8c587a502d10bf786801fea25254b495dc324916fd0885f5ed49fcd 2015-11-28 17:56:08 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-498ae83c6deca86ce00b222d9669c0a1db39d60bc4c6500387647cd0d6a66dd1 2015-11-28 17:55:12 ....A 345088 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4991ef7c7c693403cfb0a9a925fab40ce8b6b3825df70fbde3a0d1882fa02425 2015-11-28 17:47:02 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4a869fbf109cb62bb4d1b7c17b58b9e15b8de46eb347b9180471b34fbc4056b7 2015-11-28 17:45:44 ....A 340480 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4b18d07a2c7104c2dca7255319cbf9ac5a14f24dc63497e0d9f08875e7d80ea7 2015-11-28 17:52:06 ....A 300544 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4bdcaab3accbbc1b52117ff3e41b9bfee8000161f939137b86fcec4e782d75f7 2015-11-28 17:42:14 ....A 350208 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4c8a90a594e396a5c8d6fcfa112efc1850c51336d2a83982747166373ed71d61 2015-11-28 17:43:40 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4d309c85915529a7e1cc946fe51eae9cc4532e0415d24368840f9fcb89c1ad44 2015-11-28 17:57:06 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4d8a5fab7696a3c10bc05a6e482e14a5346399b0e3e70a9a049ff9cd998ce695 2015-11-28 17:43:40 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4d9b39b30d5a1a10a6be14c9d0500431060370e41009338c98f054c5555c2e5a 2015-11-28 18:02:34 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4e428bc5120fe91859c596fbe646c8fa714df89b78c7ce89bf33f734da4ffddd 2015-11-28 17:58:24 ....A 198656 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4efab75400bf847d3106b7ae6e148d99291aaf68cb3070b7d59f4c346b171049 2015-11-28 17:42:14 ....A 344576 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-4fd30c9224ef91c3b36803a10cbccb67ea76681536b13cf0d9c2268814d0f754 2015-11-28 17:46:42 ....A 225792 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-510313938f704844c37af3cb5664286f285efa80c24b13b9683308b76c3ab337 2015-11-28 18:00:36 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-51344e56e2965e7b1954e620fe2afd2a6a69c2dcec2f4598fd90808ff9a6f187 2015-11-28 18:04:32 ....A 322048 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-518bc744e0f63ee3ca3fd970a4a3c9abe754a95286c5c20c6fb30ce09d9db422 2015-11-28 17:59:22 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-537175e0694a2d759ab41283ae2cc800d28f878b3f76d1114e30d04ec4a66751 2015-11-28 17:56:28 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5433f0e35cb4ee20c0ae9fb814b7e37ff637316c7600ebc742e6e45261b5c694 2015-11-28 18:04:14 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-546e8ba7522c23a4fad7ed15b159d28b8ac6ea1e5f53d76c9b8288fd35c82ebe 2015-11-28 17:58:24 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-54dd3d3f3913de8c0f21c61da7a0281d307c848a9cfa384fee347dfbea63f1c0 2015-11-28 17:59:02 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-556d810816639e41f9994df405afdb2496c10eed7f85d51579cbdfa73fd4d241 2015-11-28 17:56:28 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5580126ba3d342e66d86ad3d97494480b7da02d1ac8a3cead052ed8c356acf4f 2015-11-28 17:49:52 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-55e835a511e46c755325d6a3be86f75756842b8b9dc310dc14f07ad9305084de 2015-11-28 17:47:04 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-56a456c4e550d31e24a5c70802d5c5432436000eb550db70226092ea33db52ce 2015-11-28 17:41:28 ....A 286720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-573d705a3dc2394728f0e7ee336102a03ec101e12fae315ad5697c5ba45f95d0 2015-11-28 17:52:08 ....A 287232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-58458f7a8162b9872391c227b4e721730deaf6a76f36285354e5c1511e38ab68 2015-11-28 17:48:58 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5849f80d59e2be7bfa24d7374651fe42355a5dd646897c2dca126295e1abd8b5 2015-11-28 18:02:36 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-589789b046253868eb2454960e6c449ad14f429e27a7f6fad9e580cb56b4ac25 2015-11-28 17:42:14 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-58f23b80e431deda4db821fc55370deabb458641575ea0fd2c316d45d1b19ee2 2015-11-28 17:47:04 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-58f299c3e66caea05c7bcf964542ae6366b02484ae409bdbe3f4ca71442f88a6 2015-11-28 17:51:48 ....A 297984 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5a8ea9eb40f1ff28eff60647e35bc8ab0d4e8b7a919128b669b482d770282df5 2015-11-28 17:41:28 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5ab20fcc0025f01a66b70527e2266b8aa2528fdc4e0b58def2b4b9e709384b91 2015-11-28 17:57:08 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5aeda59cf36d8add960d0c79f164836eb5fb0a486c2c7b9dbe02472e5e7220de 2015-11-28 17:51:10 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5b016e57ae193dc15b1515966d8a65c8587e99b1066f52e2881b82d0f152c0ea 2015-11-28 18:04:52 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5b8e956cb2d6abeabe7cf3c6f600df3dbf72bf214a97af09dc6f4ba7c62b17e6 2015-11-28 18:02:56 ....A 186368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5c06b75ef9803b9ca3a628b3acc3b59821660269211427d1002c6e0c53203323 2015-11-28 17:45:24 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5c52f19c7e78d6b8f09fd15b46bb65531c6b43a1f49a6cdcf83ed2a299426ce4 2015-11-28 17:41:28 ....A 291840 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5ce2d88ac4a6e8add5d6d75aa511bce3823a22a2897396a38cd8b78ae9a00b0e 2015-11-28 18:02:18 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5df13a6395f3025e3a9039516bee96f4ece66c9e0fe1f9e80f8dc6a8721ba135 2015-11-28 17:41:52 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5df6da202919810ecf7584b1074c25c825bea51dd3489d52ddc72fbacb48fc60 2015-11-28 18:04:34 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5f5c328d939f6e6dc81444c10e6a06fd760753da2b1742352ac67cb374327597 2015-11-28 18:00:18 ....A 344576 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5fdc931ae914e8a24336f210bd2150458d3eb9b383221a99bb75b40443dd3751 2015-11-28 17:45:24 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5fe71053e17236c39d1d71b6c2ba0510b74d94e4d758780f8f8249628ba044d9 2015-11-28 18:04:52 ....A 345088 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-5ff009181d907219285d5426c4d46b79c36b5e0733010a2bd6350699f2dd81ec 2015-11-28 18:01:02 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-60778fc9ca019b636c6821e71bc4c47a8c3141045c90c48344c168b918d3880f 2015-11-28 17:51:30 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-608176d8ed7258c7d61ff056aa8241da4cf06f9756c71c1f0357bc2498631341 2015-11-28 18:03:16 ....A 186368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-61063974882a51aa2b4c3bc17dcde262b643a06e224d99cc2f1d890fe9cf6066 2015-11-28 17:56:30 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6106ed479af524ed94faa9ad2ea32c643fc07f001d0df73dc72f965873d0ed11 2015-11-28 18:02:36 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-612e6b192765ebf784beafdb08d9faf4bd9a93717464df96a5d3c5470b32ae7c 2015-11-28 17:51:10 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6317d1d71f686ae526a20ec02499288c6d47c5e2c9301726bf6b8381b94dca9d 2015-11-28 17:49:38 ....A 229888 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6345d738946765e3e0b312b942033d3c60b8f97ed9c08ffa96087975e1fc4606 2015-11-28 17:44:22 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6422f43985ac632a7e0e9d7790828a467e59450fa8af2b463fdba415dd0415eb 2015-11-28 18:04:52 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-64444ad206aac5bf9019703d5ddec5cc27c2da2168655738f947c74993a3d06a 2015-11-28 18:03:16 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-64dbcb364a88f141b6c1005927dd1612f1c389ec9a512d7019f99f1440abd651 2015-11-28 17:46:44 ....A 322048 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-65c628392abe8220eeacf780e30c0f62d8105439711a12a7d54932c6d6b85133 2015-11-28 18:03:54 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6633db2910abcec90e59ce840ea5084f4ce5d0f6874e16c3b480b370521ac44b 2015-11-28 17:56:10 ....A 291328 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6743a7614a4baf91702b9af93e28af6b4a698beeae58b2587c4fa27f971c431d 2015-11-28 17:46:44 ....A 359936 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-676e83d029c1e8e69d9898bec8f6b5a81222d06c525f77e3d829163356960799 2015-11-28 17:43:02 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-681eea7ffe0a66af1d5204e5792abdf022f04f3ff42ef463b08a38a9f3b54b73 2015-11-28 17:43:42 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-682b73a272a142b9cb52d1a0fa70175644b0cbdb0e7561b6c222621864e09c56 2015-11-28 17:59:42 ....A 288256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-687a56fa8301b4bc64241b6b1e3c67ea63133d88f9348f7644a6fd97a41fe186 2015-11-28 17:43:12 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6920ed90dac070ba444b03cc6eaea7ce9c18373c438073470aa5dba98d3083e1 2015-11-28 18:03:54 ....A 393216 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6a7177cbc122afee6ff380d573bb7c5ec9bac39f39a6e616f7ef8fa3d027f40d 2015-11-28 18:04:34 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6b4f97207822ad35a4549f07e78ad74a02687e53ac5669defd04aa534cfa6551 2015-11-28 17:45:38 ....A 340992 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6b70c5fb767f8cb973b21689c23e4e2dc963764926b95f3e7d470ec3dd9bc9b0 2015-11-28 18:04:34 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6c62a119fad2017e1777ef845814c2d0bd19ffba5eddb5a08010ac6abc2dec5c 2015-11-28 17:46:06 ....A 352768 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6cfa94c7b6c8d2dcc14365bfe3a6c5eb99f1f4c84ed0ec1856faa999a967e512 2015-11-28 17:55:20 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6d80a9edbdd481494a4e704f277ea09eb76b61bf7b1cb47290752ec33c9c89f7 2015-11-28 17:59:42 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6f4016f8b3c8c16b43fc252b80bed84e9ff01749cb5295df858aede4943dac7b 2015-11-28 17:56:10 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-6f73b42dc58088976acedcbb1e89f201f6f88eacd9302aedc500b0676bc30cf4 2015-11-28 17:47:22 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-70252064681dee04def442c19e4a67c83f21812068f623a6d2b337b7a0cb7373 2015-11-28 17:50:12 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-70aeca2c9203fd00062b19f9126d62830c74096ed5c4af4516c16958a3b2578b 2015-11-28 18:01:40 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7126f625eb184ee5ab6f3b29aca731acf02c752637e44bbf2e163a2a35272b1d 2015-11-28 17:43:02 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-720bb544e28da2b6ee5f3186c3adb3a647653775ad203fe33c62a827d9d616f0 2015-11-28 17:47:40 ....A 305152 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-72567efcf1e1764b1ed4be8724465f118f10ff742e6618cb61bf54cbe67ba0bc 2015-11-28 17:57:10 ....A 223232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-730523e5142aa1ebecc663ed935471a7fcf7fb7316a87ac90a47dc7931494af2 2015-11-28 18:02:38 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-73b0777a6754c045f3198b1b24b9484cedf18b8e665ac5e00f9d0a0bac2a1372 2015-11-28 17:57:50 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-752414c48190d085482cebe7c7d94a45070819aadde1c45eb0f823e1a7722b30 2015-11-28 18:03:18 ....A 345600 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-761907a90bdb394b5baeaea9a32150b71d076f3bc28c5579116b68418c115d03 2015-11-28 17:41:54 ....A 343552 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-76a22e7763a206775f141c4039317e19ca0c734aab8ff5cb8d59c8c8a28657a7 2015-11-28 17:59:42 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-77125b1670986face78d85933fd209b62bdef6e62f3b83223ed3edcc1ad0a99d 2015-11-28 17:54:30 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-77ad4b50353eddd72ee00ea91f9afbfdf1a1562a63644bdaf986b5e709340f53 2015-11-28 18:01:20 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-77b77d00facd6f8863a87caf3f10ccdc6c703a22f3a24a3e06aa1d4d2d2f7400 2015-11-28 17:46:44 ....A 220160 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-77fa9051908e4d70c3db69b4d0d12ae082d36f7234d5cd481b6ffe7ecd8b58c0 2015-11-28 18:00:20 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-78e568af7a2e354f2c8664a5fb6942b9f1c6b685dd75401a71b84e5fa95c05a3 2015-11-28 17:51:12 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-79037a13a43ca3de6624fb4349d82b7ec794404198967232c75e8d5907e57d88 2015-11-28 17:48:00 ....A 199680 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-795c6d86ec5754511423fca527362fedd95efeb6d9d31a8c89f6658c62cbec9a 2015-11-28 17:42:18 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7afbafd2ea49b2694c3470f5b0be1d7f5025bd0e96a04c3f7513c73b8247a7d3 2015-11-28 17:43:02 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7bbdbf694b1fb6233c188ff3c4d2ea2f84b18f13a31d950fc8041d728ff84ebc 2015-11-28 17:53:36 ....A 352768 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7c0adfd62778820cfdd2cbd9300af2fcf997e105376a37d37a5e9dac4e600fe1 2015-11-28 17:49:56 ....A 234496 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7c617d809380db66c5fd75ca7fc9b119b8ff83b1a615b93e1da40b26af8161a3 2015-11-28 18:03:18 ....A 300032 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7c6b64856e359ab70fb6071a43e5dbb9a40048940a35c3e9cfb39d891df99e71 2015-11-28 17:52:44 ....A 305152 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7d4d015582ae387b6f9ca24ab4cb887d39261c37de954f713c1203f132f21d40 2015-11-28 17:59:06 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7e68e7199398929ab37ecffcdc3dcaa5da1d17a38bb3605d669ed53fdd22eb47 2015-11-28 18:03:38 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7e7164bb7f659efe34285049ab7fde5de61470f6cf73f8ddcb48c965bdc29cbe 2015-11-28 17:52:44 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7ea19c4c2c67a67ce673f70c8c6ae0d45002eee6fb5576e25477f5690ae33807 2015-11-28 18:02:38 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-7fb82e1337cc92af8017e7b41388311cecb82ac6755c605ed311c17b27a90d6f 2015-11-28 17:58:46 ....A 288256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-80b7ccb27fb7d42e6cbe5c39d0d8154a1abedeb471c4478e119f503f0eaaea86 2015-11-28 17:52:10 ....A 313856 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8106efd054102d30cf370fcbb2eb70725415d89ec27de803a91c4ba691217e56 2015-11-28 17:54:32 ....A 317288 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-82ed67b6dd9a3ab45b6d7cf7a8308d43729e9823ba85bb97443a6c87d97a66cc 2015-11-28 17:41:54 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-83338f28c1af5b569054dbb64a7e9310d7aca2f6c8a8407f33aa4bb6374e4f05 2015-11-28 17:50:36 ....A 223232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8343e27592c24f06c87a49954f4a9204ccb36cea1f969f1519565db74878d008 2015-11-28 17:46:26 ....A 364032 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-84673a1507704c66e11b4552bd9d1f779e5a8c61c968fffdc0177b7ad9dbf745 2015-11-28 17:57:12 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-851c0cee0b07c72d467b5c561e4c1887ee98e735c86157f4694a94d43414d0cb 2015-11-28 18:02:22 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-857edbc0ece272a43875e5ae3075619a2b83f1ae5797a83170a861dfb1b9f7a1 2015-11-28 17:58:28 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8630493c3f9717624d0883e7582948fe75638188b1747cc16f3a647a4cc1fbb9 2015-11-28 17:52:44 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-86b11bb32ceef50618ca12aa9df1812d10475fa74f2d3e9cbd385faba8500b74 2015-11-28 17:54:32 ....A 305664 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-86c0343342d12ff8033ca68bd846a2c4b854dc829ac212312a1d05ed5dc22a27 2015-11-28 17:54:32 ....A 304128 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-876bc4c9eeb3c78a69889972d498dac74ce4e657812fb899a479406375d18828 2015-11-28 18:03:20 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-88f21e5f7517c596ed1566f56ee42d288af26340260fcd4f7306e909b9b1337d 2015-11-28 17:57:12 ....A 252416 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8918266cc23bcd75f246d53cb0776e15d370887f45d9d2a30f3209ef20ccf692 2015-11-28 17:57:34 ....A 352768 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-89934811563fb887b788c8013ea8ccd87d091e8a50f16037dceb82a0816f7492 2015-11-28 17:48:40 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8a83bd635e5d0a91315223360db8966ddd95bd66b32a301f7b9db4327644bb5b 2015-11-28 17:56:32 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8aa633a26657c1a0346688bb985241e42b3e0869c862090348c4529e507e138c 2015-11-28 17:46:26 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8aab0c65183ae8ed18e8f78923ec77e725e0c0c43cd3b33119618fe12ecec0cb 2015-11-28 17:45:28 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8acd4428cae5c3e31956acf16f90618c6a545917dc1f949c91cdc944fecc255f 2015-11-28 17:42:46 ....A 289280 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8bbe51cfca60f81120996c2c1906dddc0368e59fe8bd27923771307191db3bd0 2015-11-28 17:44:04 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8c21aa489d7ef8d4339bae28665b84781393ef01f2a3453ab9817ea41a646dac 2015-11-28 17:44:46 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8cca9246db95f54253da4b5ff8c0cac2110ce0483a1f2a3fd5e4c2d637eec70b 2015-11-28 17:43:04 ....A 341504 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8cf5eeda1a0843d1192031e5d35da366af5b6c9ae7aed5703bbea875cd7b564c 2015-11-28 17:56:34 ....A 345088 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8d4db6875db7e69a0f6ef4efb648a9c520251b1954d38a3d7e47c0b11faa87c9 2015-11-28 18:00:22 ....A 322560 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8d621a4434100a04e53d418be0e13874e9dbdb89b9863f3e716dbd5f687e5e1f 2015-11-28 18:01:42 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8d82fdeb29eb945589382f9d7e50c243b80275c33de47e0a2ab20b25d424283e 2015-11-28 17:44:46 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8dce029dda17e7e4964ad270232509e488959b7c5474ef1acd715d8571fbd530 2015-11-28 17:41:32 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8e600acccf155c71e1812662d24c4a9379dc3ed72d92ef3e41627ff53c5905ef 2015-11-28 18:03:58 ....A 313856 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8e87b6a2016b51cbfdb96e262cfbbf87a358ca8f3e31f05523145d7247b96643 2015-11-28 17:47:44 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8f77f66907a7963fde62a666e07c4f9d876dfccb03c8bd5736a254f7ff96efbd 2015-11-28 17:58:46 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-8f7938f2719c9e71213b346021e03f500d366c5b803be28ddd61dfd6514d7f57 2015-11-28 17:57:54 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9078a2aacc2b175e0aa9d5c211960daacf09147d97e8a2b76a91ac9aed1182cc 2015-11-28 17:48:02 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-910f046300486e834dcfcf2f036a0e409183ff62ba06fdf25d436e5174eb6f49 2015-11-28 17:55:54 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-91bbc35c40f1ac80dd96071499d664543990b74ce77a36454b8e88d40984a741 2015-11-28 17:58:46 ....A 223232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-92102c318a40b8a95171211916c41615b3f064063c4b475682b2a88d675880d8 2015-11-28 17:56:50 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-92ce0fa694bf60f36c522ae3aedc4ec67f8c6a39dbb069fb2f1164189ed8b601 2015-11-28 17:55:26 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-92ea77dee78bbe02ac7492a5a337350c1e569bfbc391d142c60016349d2ea901 2015-11-28 18:02:22 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-92fbf4e5a81249931c74918f46b0027024456da3ec74bf2676ff5efc0b591dcd 2015-11-28 17:44:46 ....A 325152 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-932675bf149ad06086b82f3dc4b207fd661ae443f8032d412eb9cdfaa43824e8 2015-11-28 18:04:38 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-94055d56da9ca39a0d0eadbc910b03ae42f3a2b115952c4fa243b75e050ffd96 2015-11-28 17:56:34 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-95f22f2783fdc89fe6d4be3898b22d6ae7053c706ad215b514519bb8d8f579d3 2015-11-28 17:46:28 ....A 289280 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-95ffbf6a7b2a4e56717eb7b08ef5079d1068b9e4fc4919d81d6dfb758de24a5d 2015-11-28 18:04:38 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-96535826b11332fc64c7dde6ed2405c83403fa953eb5c1a04252179c05ec573e 2015-11-28 17:48:02 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-96b58572e631a822e1013d78ce74aaee6fdc8dd65a653b757d52500beab90944 2015-11-28 17:51:14 ....A 391680 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-978906bd338d5fb0af67d5489441008810050d51c9621a2efdf2290c4f592adb 2015-11-28 18:02:02 ....A 359936 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-983c4361d714a29e69c0cb3781db81a3ac6e09735754f9b27e7bbed547d9c646 2015-11-28 18:01:06 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-98538d55f79333e0709b59d46a9746301a36510e1e5d77b87b8e0d30d67ebc8d 2015-11-28 17:47:24 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-985f3cfa7437f2ec52283f5b5fc3d5dcb0d46a632b46466a837be5a7e6a23c3a 2015-11-28 17:57:54 ....A 355840 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9946239aef6717d7efe3762cdff54acca5ff697b08f56870bbc5e559d043a646 2015-11-28 18:01:42 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9969a1fbb7f123ade49508fa415749683bd7007c81b112ac3abb8d3cedc083d2 2015-11-28 17:49:02 ....A 291328 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-996a6d3f3098027e631661896646158119a88de0f52f7c0387ffaf4fae2bbb79 2015-11-28 17:41:32 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9a9e8a7811367b17e32e7a203ec7011f341b86869afa819808c11972d138c13a 2015-11-28 17:44:06 ....A 326144 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9b29ee2e799a14e6f9df623bb67e4f73f35f55d9ca4e6cf8512e1179469ab9c1 2015-11-28 18:00:02 ....A 341504 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9bda03299b91c1be1e75e1632bdcbc8770191d7adb08d1d651194529c70f6344 2015-11-28 17:48:04 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9c9399b3903b11c8406301c05d9c18a28ed726bf288495440edb74223a3ee29c 2015-11-28 17:43:04 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9cdc1216ae1b0dfbd9aa4c6e388b406cfa576bc9da37ec646083ec3abd3f64e4 2015-11-28 17:49:02 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9ed4b79edde64bbe8911c4ef5f2f2c06b273ec2131a38f5f7c2e60d76aafce24 2015-11-28 17:45:30 ....A 305664 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9f3df75985a7c1c37c5cd4341d68f6abbb3382ac03c5eeb6d8faad23943f7ea8 2015-11-28 17:58:10 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9f4989127f9ff1a269b5742e1eae05f81b70fd50f641a1ba39858f5aac5762f9 2015-11-28 17:55:56 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9f9a2b44b2895cab9a8085034c668b7d6ea37287c3d920385e443180b4f9aa14 2015-11-28 17:50:54 ....A 212480 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9fad909429b75f69c8861a8e326ec9fc5d90777ae9326f139eb92e56c4708155 2015-11-28 17:57:14 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-9fd9ce896c4881e6ee35ab04faf6da33c1316131a8b834e4d9dbe75314b753e9 2015-11-28 17:41:58 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a033ed98eedacd665f1ecb2a5b9fa2385f7e52b0d6a55f79b113137cb4a56ea5 2015-11-28 17:41:32 ....A 251904 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a03de0cc59e805e95e33939dae0a5ed469e44289e124c29fd932cc438b91bbdd 2015-11-28 17:55:56 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a068ce26623c9a5bff313e535677eddd81a4b1af2775598f5bb84d7979e978a6 2015-11-28 17:55:56 ....A 300544 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a0b0dde25a74231d5aaaad2007e4a8582e2b45257c09ab05d5ddb249bb185dfb 2015-11-28 17:57:14 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a187e9045a9b94da4bd15dc66b53003b6e6278cbbd0e3b29dd50891880aa0be4 2015-11-28 17:56:14 ....A 340992 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a25980e7f2e7e8704565d0aca7a34a729aa86fc3c11745389b0713d9fe2e035b 2015-11-28 17:48:40 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a2ca8dff24b5890aa1cbbbca4201730e509a48cef6c40b5ab6c3edf1f6c6058e 2015-11-28 18:03:22 ....A 345088 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a2cbc59eabbadbc8e595d7a24fa35d7d1d2a761527a545a842a357697bb4b305 2015-11-28 17:45:08 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a3b37e48b3a23e2acc8bda832b7ab99b51476d2bc8a7091384d0289b0c834d2f 2015-11-28 17:57:54 ....A 326144 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a4076bc2220a6d34d82a2b6e0fb5d2335cdeaed9ce392ce795ca06e6ca1f3fab 2015-11-28 18:02:42 ....A 351744 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a478ef1cffc3e32f685274725b3f29202f124c1a788a40f8cb1ca45956d78645 2015-11-28 17:47:08 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a5137a2fd5bcef2ed1a6f3177ae29658d37d8ee9fc6f2c2bb291fb48f5f788f6 2015-11-28 18:03:00 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a5174b8f30d1c0ecf12aed159bde75343c97a1a0064c4f34c58d9864c84ee90e 2015-11-28 17:43:46 ....A 315904 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a51ec28ff14c2299e7bfcaa7ac818022e419c5b0b19c9a226f7d8ba44d12621e 2015-11-28 17:52:14 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a539e0b5584c16727a75e134a2a7303a08d88416d923c7f62a4317733143c78e 2015-11-28 18:02:04 ....A 305664 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a5ea1ea82d7ea824bfde226ec7d48517fc1f4e0ea0372c73f49e1602f840291b 2015-11-28 17:51:54 ....A 353792 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a5f9ae40a04e93756e76e95f6037491f1edddc2637469be8b869d8b2387926a4 2015-11-28 17:43:46 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a658e2c555e5c16319c1c3958f5e310f210728c01bd56759ecf1da1fd1b0c2f7 2015-11-28 17:52:50 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-a721a94c15524a4700bfacc2260108b0c3501f53018162daf3ea8e58c599bf53 2015-11-28 17:55:56 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-aa3c74afeb94ef818b5d71febffd20baca50a93edda4ba6d448234121772dd42 2015-11-28 17:45:30 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-aa55785ebc5312abb1e90fdc3364cfc60fc8be1dccf74dfb1963bc630b9f942b 2015-11-28 17:49:02 ....A 313856 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-aa6ff6b6c6822889389f4db097f722616b87f9e0a837293200f4a3c0caeab11d 2015-11-28 17:41:36 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-aa98b0660b3489c042e15879470f16cc9961c8609a5d3dc9b59cc92362e2c5d0 2015-11-28 17:54:38 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-aaa361058f78f805e2b7598055da29da9668343ba8622ceb80459c5af1f5dfa9 2015-11-28 17:51:16 ....A 288256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ab0a9f2cc08677045bc47906946985943032e6970fb7deb0371bada05370d6a6 2015-11-28 17:50:18 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ab0ef99594e2302b9af5be9da5eeae8519f99e59dc0321b6f1815dd7972e7a87 2015-11-28 17:47:46 ....A 343040 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ab71316952c609cd4808496a7a6e3ccee92bf4e0d3f711b513a868dd089df602 2015-11-28 17:54:38 ....A 200704 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ab75060d83b992355640933808b2b058f8f69be0e6fb09c9c15cc74baf4dc08d 2015-11-28 17:56:36 ....A 251904 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ac1e4b4598a6cea1ca380337a8d58679e56a0584e277aa4b5fe6128367f36fd7 2015-11-28 17:46:48 ....A 210432 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ac6976cb74c9cc331e5838301a043fbd79565cfefc3b39176d17c272984ad9fb 2015-11-28 18:01:44 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ad0874930d6c07ff69fbd0bcf67605b318419050f71341516e28bd6be091af25 2015-11-28 17:53:44 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-adf4420eaa204e3eff8a62c5f727ee413e43140b1614f65b24912eb989805a86 2015-11-28 18:04:20 ....A 292864 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ae96239d590deca412acb8086971d1a84768a7eb3511073f6ed157b4729525fe 2015-11-28 17:57:16 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-aebc2eff9b0e9b0831cd5fc66c81bfdf9dad3e60ff23143b54ddf7c70044e244 2015-11-28 17:59:10 ....A 324456 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-aeed987114db232a0f19df3fa4740a0cb3cceacdab9e71bcff4a3d6ef2406e79 2015-11-28 18:02:04 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-afc692427ab8ec776347182eb55f74e24c658a7f29637e164b466d27a41dbbdf 2015-11-28 18:03:42 ....A 299520 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b04ebb0a41daf8c34641bb777ba57ead384b871909fb3db9dca797ee23293963 2015-11-28 18:00:04 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b0c4014918c2103b75428b3b8cfdb11b5dde7ca82bd2f5e328b96aa91ca8087d 2015-11-28 17:42:48 ....A 355840 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b17e427390638a6cb50d2b962b11a2c9f4d4f0e3da8a3c6bc3d008fbf583606e 2015-11-28 17:44:08 ....A 391680 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b1d0493d51bcf6fd33a9cc70d390075d762f51fb0e7f3d0bdbacc8007cb5e6f6 2015-11-28 17:42:24 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b2573937bcd5e549afac9d2e9c598b82e9a5bae1d148fc2428b3f57c357361f3 2015-11-28 17:54:40 ....A 304128 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b32fec69713d53eee0ad663a040d354156551f8d5661c7896f942b7edd3862d2 2015-11-28 17:55:30 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b36f2339d06f80d68d479474d49ec54cbc24e4df386f7a7ca446d8b4cb02ea91 2015-11-28 17:43:26 ....A 388608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b3b2b4e4284a97593b0d610906e41a52de6b9b24fbce215c4fb6f6284362fcc7 2015-11-28 18:04:00 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b3ed866dce90a2d93519c5ff3a7afb4880a4f14e148660a073fa80acbfde4c23 2015-11-28 17:44:56 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b42dd680c6256a19e90eda122145cf7d1814978fc55ee6dfd6b7868b31e997f9 2015-11-28 18:04:00 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b44877015e575ba4132dd59ba90ba0dbe96cf8d7d3cd39ac69e376c2e36cc7df 2015-11-28 17:47:08 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b48c15837c968a60fa2433c73053ea9abf4ac2a4bbe01e1b0564d3fda402f1c3 2015-11-28 17:53:44 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b4f589a6682723100931302a5c83d75dc8b422ae30f580001acaf1663cc29999 2015-11-28 17:46:30 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b5610cd64f40d348e225efedf3a273048635283d6f71a66e2290a04fb1115afe 2015-11-28 18:01:44 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b6486dc444e955a6324158e405a6ee5b6386e9145258a0610a4e13a1aa7006af 2015-11-28 17:51:18 ....A 304128 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b7d2890d1b3e9a7870102835f35ddd29e2fe3e33b8b95ce466f18a465d27e8ef 2015-11-28 17:55:58 ....A 229888 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b7d2cd14f45bc1f6f0408c5b724fb86de6a64069429d43c9f240ca87d1e93e45 2015-11-28 17:45:08 ....A 341504 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b7eec49bb65b718642ec75292c3e91ea15edf457ebfdcb541bc7564a1fef2b53 2015-11-28 17:56:36 ....A 350720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b8096055a2e40a76ad136fd03a2acc798a52e78a5c1cc756182a9c0a549fc114 2015-11-28 18:02:26 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b8ffcac789d385767166d7b13a904e503e50f259c2d9729e1dad321ed8ce4cee 2015-11-28 17:46:50 ....A 359800 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b9014373f20be94b0f2ce5409f4c5d14123d2080ccab64d3a71f0704c26dc013 2015-11-28 17:51:54 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b96941c1137df5ff3fbb8229cae5be66ccdc78576778ff8e8cf74c68702c260a 2015-11-28 17:42:24 ....A 300544 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b97c33c948303f3429ccbe91278b3bb3dcca9f185872260f4ca87c2e944eae03 2015-11-28 17:44:50 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-b9c68913fbbad47ee462262eec90c54c8f65d54bff50818d0f9a9828bd179f92 2015-11-28 18:01:24 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ba188200350f2183082f8b2703cd672f29d7fb2c4b0fc59164e2a14a28b4a58a 2015-11-28 17:53:46 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-bb7ca4c03529fa5698ae91ef1701456aa631ac3eabe408191c913f710c5cb81e 2015-11-28 17:49:04 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-bca8263b19dd922cc4bc0ac3802faea4571dbfd6e14c5adb24a11bd2c1d443e2 2015-11-28 18:04:02 ....A 351232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-bcd77e11ba2c27de3746c50ef819c107f4151df6c4f059a9b2c4d853a58631e8 2015-11-28 17:56:36 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-be3c6c4f3c2899bf0ca5c12148c8f03f26f01b7e1ef960426019ed1fbdc7e22b 2015-11-28 17:49:44 ....A 287232 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-bf058ea5b8d5d62d9a0301a47f08b4f663ba5e7053b45591b5bf631e0a6a088e 2015-11-28 17:58:12 ....A 319488 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c07e918de6453e123800dfb130c6c1d74e33c8dcf707bcfa15478fd8273614bc 2015-11-28 17:44:30 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c2c62d63339bec52a7e27a0ed6d3cb536d6a02de49123afbca2d575d42c696b3 2015-11-28 18:01:52 ....A 354304 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c36a5f2498449ba152b90821965f4bcbe53e31acf86789d92338a28d4ebbdf0a 2015-11-28 17:41:16 ....A 341504 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c42dea8a25b0b08b90738e8fbd20d33c6b886c1a7052f63b6a5a21c73e23477f 2015-11-28 17:43:08 ....A 301568 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c4ce90f49e6aa8f49a35945621e4f984bf5dca1c51af14240e97796b67a6ea7d 2015-11-28 17:49:44 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c51303a56fe51c0c164ff01e92e99e05b08eb6bb2f9882c7ddd47ce11dcbc09e 2015-11-28 17:54:44 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c5e1562b47d8869de89bae75999a89b0f0e6d6ef1631753efa07940250f96ee7 2015-11-28 17:56:52 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c66e1ae29df371a557756b0b22b725bf36d6f6b9d3e34074a8643a2b8c86ef08 2015-11-28 17:48:06 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c7a76895ea7d0574c21eb8d04603f2d0978b27ece9ceab33302f490a6589b14b 2015-11-28 17:44:32 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c86933caa0b6b5421a37b299b5ed9ec52275a5048d2e1f61554f45eacc1ccc1b 2015-11-28 17:46:32 ....A 302080 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-c87f048abda49e7c13573d3b4c28a3fb4371ec3822178b814886ea90aa383612 2015-11-28 17:58:34 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ca615cc04f8fa0277966f411b7bfd9a7544a067664a7f5522b79aa053f976f36 2015-11-28 17:44:10 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ca6b49b312439613c2d1bd34d7f2c7e3d61c28bab0722600d0e2d7158b62200f 2015-11-28 17:55:58 ....A 305152 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ca77e95670daead429986b42c5beec95a8f831b1615615e4bef9b728827a5788 2015-11-28 17:50:00 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-cb1a7ce5ec2306a7d4a2bdb159cc0a758df5749aa66e7d771bc1a3c84adbd1a5 2015-11-28 17:58:50 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-cc23843ac41925cdc2623b4f80bba9ad6322f0e13ac2e7665d3a7cae2b301fbe 2015-11-28 17:50:58 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ce7dcdfd504e241b874311e56685e8ff56b1027092e484c9d64c3283f1522216 2015-11-28 17:44:10 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-cee5ec50c8e32ea00a7746b774c356828bad4f0593d7f007e33f32de22de134b 2015-11-28 17:52:58 ....A 340992 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-cf0448527dbcd39fcd0a8f2ed41c7a01b48ab00137c888f220f848fa70c0e425 2015-11-28 17:48:08 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-cf7a6227bcf23c1f21d296dad6bb8ff49cbbf0eddca7456a00affaadbe1d19dc 2015-11-28 17:42:50 ....A 349696 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-cf7ade25a9a8e4d81d553917cb0c59e9cf772c21bb74ea060e819a4df134f1e4 2015-11-28 17:52:16 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-cfbcc538f55ff6a7feb9387fa7bdb2ca0992f662ddddda7cc9bc90ef7699d38b 2015-11-28 17:46:14 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d025cb408711558abcf021d650ccfb91cb876f8a59f98c8eaf20dcde2ae28947 2015-11-28 17:42:50 ....A 339968 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d0f2cc224810a386c815c9a7a8aee60928f3a023bec061f79e86f83b14d559a8 2015-11-28 17:42:02 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d135182bebdba355f118aa7854623f1555370450be993a6ba9268844625fde8b 2015-11-28 17:55:34 ....A 220160 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d1d6c6307af0d864332dec436e39920e1c29ebe9736719e3b962986af264f11d 2015-11-28 17:58:34 ....A 299008 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d1f34e3b01bc81892b50e2e66347889efe8d7b11932370ff7248d881061e511b 2015-11-28 17:58:34 ....A 290816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d253574792d3ef40f8b6919a415b52dc58e854236a3ca1935d3378d1fb1532e0 2015-11-28 18:03:44 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d30b36bda3294620b1a07a7454b551c91669ae8f29f0599d00b9cca38c74dba2 2015-11-28 17:58:50 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d3158b2ad508c6047150a26653f083b39e5c3aeb72e74a98f6df33d8049d7d6c 2015-11-28 17:56:54 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d3360dbf2d002d92328aea474cb4c8fa0528dba9fa95e4dc2b517ae57d111d83 2015-11-28 18:03:06 ....A 223744 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d37082edabef3a98b72c71293f57247ed6e1e65bf931d9d011d006452a168752 2015-11-28 18:03:44 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d4d3a480eb2eb5b42147e3f953baa7940a932151aae8e02ad0670459317d0b7a 2015-11-28 17:44:52 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d5bcf736e9c0a189b6dfa2f23b738adb906063c20dc84e51aa3d934ed22c6b30 2015-11-28 17:56:38 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d68c35b4519ee833f9e84d2284499f6c52dcf7fd87a78ebe2a333655df6ca423 2015-11-28 17:49:44 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d6c1efd6221ad4ed37648688db4769dc69adb2c564ae8045a62e2a17f8e0aa50 2015-11-28 17:57:18 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d8ef5eba3599c1c55a2b51f10c6556c214bfaa039e2164fd88715974ad2c3ca6 2015-11-28 17:50:40 ....A 304128 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d92bf8ba53d401f3ef07042d562d1570ec0ea3b2436acce858c042cdd5ae643b 2015-11-28 17:41:38 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-d9afb9efb7e3d4997504d44c542b96d6f159684d5bedb5c79b17b1bf995dd192 2015-11-28 18:04:02 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-da16944dc6a62b963567d2937936b9fdce3946ed67efd073ed69d520cdb92117 2015-11-28 17:52:18 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-da3f1a2dbdfb3113aae6e0fc4f51194640e4a529245fc5f5a365c8f4a607ec1c 2015-11-28 17:58:34 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dadad67d48c759f63c31242d07a435800c29b290441f8743bda4e852f300cbb9 2015-11-28 18:00:48 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dbb203c380f8e18923768cb49568e80a2743f57265aefcb3613022dbefa3d88d 2015-11-28 18:01:28 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dc28d561440551b86f5659f0356196f9648803a2d5e5327cac34934dff363557 2015-11-28 17:46:14 ....A 300544 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dc7931329b82cce044fbf8e2b46178f94633669924bc198504469330ccbc4f58 2015-11-28 17:58:34 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dd7939e01f93b3ad4844fe9573a1db40f136661abff04be02427531b8ce2fe56 2015-11-28 17:50:42 ....A 315392 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dd990f67317381acef6f6c7065f18df06907af929feb7d48e775f36dee0fecfd 2015-11-28 18:02:46 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-de00027a51c58c6fba6cb331b2b177893391a0bb68f6b2893438570aa5084c5c 2015-11-28 17:49:44 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-de64d3b1f7618b82372899e20d55c80b45e0995af8659d3dcb8b3218b15e0eb5 2015-11-28 17:44:52 ....A 344576 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-df2933d161a7efbb4a95406b50c3c74bdc63aa255aac3fe4221f9f5a3735438e 2015-11-28 17:59:32 ....A 227840 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-df72c0a9d84db8545d45abf14a1e9132bcc5c4cfec7a0043440f8c8e15625237 2015-11-28 18:00:06 ....A 313856 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dfb357ebafc12ddbef439bcbd32a8d0d0ef99bf6664372d1991b4dec558f4064 2015-11-28 17:55:36 ....A 299520 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-dfe4bc8a960d446ca601edf4eae00a85a2bdf59d2ec3c6d0afe35273b5f00b41 2015-11-28 17:50:42 ....A 313856 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e024a4fcfee1aaf8d579e62f364e31c8c688613c586170c91424ea54d00c5f80 2015-11-28 17:48:08 ....A 290816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e026e9131a9d2e4e6a2785a0ae41f18368ad8d6221b8396820d5439c361f2a54 2015-11-28 17:49:46 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e057388fdfc73fbd0a0cb2c951d50b92a05091245fd54787decf3784808e8d64 2015-11-28 17:51:38 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e1137a3536fe463460d6583fa4d1324b4bf331caad902c20944cc22a4f077308 2015-11-28 17:56:38 ....A 278528 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e12f9daa06966cd29ec8185b7b67ff3f5411aa535c24684d14bd0f76709693fd 2015-11-28 18:00:28 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e247a21f5b5cf606e415461ac823d81a1f18ab0d5da34f90ea3004af6e7c8aac 2015-11-28 17:41:18 ....A 300544 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e3bf5b2d4929c8b954981d4cdb6ff9ccd58f9e2a63b2e4cccdec90507cf6d19a 2015-11-28 18:03:26 ....A 230256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e53cfc394d9677836da90c9e752dcc071361a5ea54d9c4c5b0934da80488e187 2015-11-28 17:51:38 ....A 325632 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e5700c76860d24010536f7add53f63424c8142cfd265edd0551e0e5b3d4c14e4 2015-11-28 17:42:04 ....A 312832 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e76638e629b9c791daa4a524b7f43ce433a2168656e61fb5faa652ebe05e62be 2015-11-28 17:50:42 ....A 314368 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e7c4664ae9778c56922362c747205b300a4c96cfd6954a46d43e5b2c2d4b8bf5 2015-11-28 18:00:50 ....A 319488 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-e7ea3d4a5b496343ddd11f12c0c8f9c1598ec8ff0745a17db381ea16a9c979be 2015-11-28 17:51:22 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-eb22fdb3399853db02aa6d6cf32108ef4c8556235e15398c24d38e346a792198 2015-11-28 17:43:52 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ebcba2f3c917393f7358bbbe6d9bd18a5a7fb88150107aa8af7c91dc9a8c26e9 2015-11-28 17:58:36 ....A 223744 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ec3315d0a9fd0bb668d3e6b67ee036b681d2c709f7d95d2fb13d378f12f349f0 2015-11-28 17:59:50 ....A 350208 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ec636c769ac52a7b6c146cc58399c524776d182450c99981676cc00102b7ebd0 2015-11-28 17:57:58 ....A 277504 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ece14a5291ba6fe6883324edfff2340b153d9184729dd0b1859eb7824202c05a 2015-11-28 17:46:52 ....A 388608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ed9ca6a09c381ef51c0ee4f2af9c0ee66feaaf82726c5ead1cc3a9983f844f59 2015-11-28 17:51:40 ....A 324608 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ee0f0375bf2c6dcf218c2f9cc75d6d2c6b093527b58406db7b71182caf6475b2 2015-11-28 18:03:08 ....A 319488 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f01412956242294db0efbf18ede8bd5e14c975db1c6f889b29b956fc6bbc944d 2015-11-28 17:56:20 ....A 319488 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f1d82300a9b5cf26c75ef56474d33923b8af0b5ab178b4dc34e6ca9874d60475 2015-11-28 17:53:54 ....A 299520 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f2803661c4dd53882f02ff535608a87538d6b7afe37955d9b1a236f54caba0c1 2015-11-28 17:59:34 ....A 303104 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f373ce2cb37d897049eb4900400bd8275b869e1aac0c43a00c2ec47d37a9b2aa 2015-11-28 17:49:08 ....A 251904 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f3affd2d73e4235030e0c989232aa463cdc1c395d5151ab1932e27765352df96 2015-11-28 17:45:58 ....A 304640 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f4044a0e0579520354371f537cfc84c349718665832b960874508effee3798f0 2015-11-28 17:48:10 ....A 325120 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f4c0391e034c0db9e3d35e897b7cae6a2c0f6784add281a1b80396bb1fc0f60f 2015-11-28 17:44:34 ....A 349696 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f5ca4f85ae4b2729cd8cf5327ca3276ca3c48a740e7958766ea3b202392a968d 2015-11-28 17:59:52 ....A 354816 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f658b1643a8d83a680f3e65acafe1684c5965714f64aac9251d6f1a9f70ef365 2015-11-28 17:56:58 ....A 314880 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f66401bedae20d828f4cfcafa73b1760b7dc39389c2d7eb07fe7ef2b16ea1584 2015-11-28 17:55:36 ....A 351744 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f6c7cbe5964c5a45dfe898f010c914c12da2126ee60842833ff36c04eb90bf1d 2015-11-28 17:46:16 ....A 340992 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f964ce520ef9053cacd3e660bda435a003abe0a719793abe75993c46fd024059 2015-11-28 17:47:12 ....A 343040 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f9721001e8fe35e8c88e3c414ba3a5150745b28ecccf0ffb23d77ce6d76674ec 2015-11-28 18:00:28 ....A 312320 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f9889b6dc651e4bfe068f059a8ec2cee5e5d7b0d8e4f0e6bad4cb267d27ee70f 2015-11-28 18:01:30 ....A 329216 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f9bec215508757afc88660d4b182a38bb8c3cd8d08ad447e533810f46004cac1 2015-11-28 17:56:40 ....A 344576 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-f9c04eb7a07049d3371dcb690b0fb3bd46aff0a8d4e9bd08138078163476f02e 2015-11-28 18:03:46 ....A 352256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fa104f5c22969b245179b4cf06810658756ad9a43abd239368cff18437a3c9a5 2015-11-28 18:01:30 ....A 355328 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fa26a955da5a06b76c3b89c29c16d0f18c7cf70337076b47cb7c50e9dc5da7bc 2015-11-28 17:44:54 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-faed5a52c6782be2747396e1672827cc3aca9c56f1ec90493c3c089d06e66fd3 2015-11-28 17:50:44 ....A 222720 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fb4d1e8bf4955d84b7f9ed82ce7eb0c88264f95b0b12cfdafc01bc220943fba9 2015-11-28 17:55:36 ....A 224256 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fb6109233b1d1cc0953545ab10b4bd8ced66b18c796d9a9c7ff08d252235ff59 2015-11-28 17:50:24 ....A 342016 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fb70956037b426061e6ea7bb5fd441994beb4d93ff108ffee8d9be8e134a4bbe 2015-11-28 17:59:34 ....A 313344 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fbb8b2be6140e1694e91477f3cf18d9af7acd09077475437d92caa5db17ee5a3 2015-11-28 17:51:02 ....A 324096 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fbd77a3d5ab127e215009ba94bb0f7b89fce1f120460f1efb9cbb23b3715cd5a 2015-11-28 18:00:10 ....A 393216 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fce5f3caf126233a3d17214c482fafe26a84937ae7e62e8caf7ab3614124aedf 2015-11-28 18:02:48 ....A 252928 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fd262547401927681d4eaf216400cab74876fdd932c94c0cba2f484c5528144c 2015-11-28 17:49:46 ....A 302592 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fd2fa95c7afaeeec4493b423cad892c50caecf2de78726dffe410c7819d6c854 2015-11-28 17:56:22 ....A 303616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fd5da8f0b65ff022d09991a05427e2d7dfc002a43466368da1cd263826bf1886 2015-11-28 17:51:40 ....A 292864 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fd72a54200246e899bcc83f493aecc4bececfad263672b9c966959eb17b0ec3a 2015-11-28 18:02:48 ....A 367616 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fde6b596e00121652c4e9430df7a449cbf4e2f43da1a7bb2fd015edd56763cf4 2015-11-28 17:56:02 ....A 313856 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-ff99e02ae229636a04d07bb80dd51d6ad4adbd0f37b5c8f70f496b601de16a6f 2015-11-28 17:42:06 ....A 301056 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fff4a3bfbdcb3934bbc91f13f7ffb6f55902c23bf644dcdcf936c1d7f8a6b2b8 2015-11-28 17:51:42 ....A 322560 Virusshare.00215/VHO-Trojan.Win32.Tasker.gen-fff82c793e884eca7e69c67129c54645bc412f4ba21c860dea4e85a3ccfd951f 2015-11-28 17:46:46 ....A 298496 Virusshare.00215/VHO-Trojan.Win32.Vilsel.gen-8560c77946211558c122d73a84551d7614847fc77054f1d42d62c64e66a52b98 2015-11-28 18:03:46 ....A 549888 Virusshare.00215/VHO-Trojan.Win32.Vilsel.gen-ed6b15743050c676fa1127f1b1f0393638223293fbf9b39918cea090d15398b7 2015-11-28 17:51:04 ....A 420768 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-13e1ab8903824e51a6e24890ec78ab140356a83d28287ab9d64e27bbb31f1396 2015-11-28 17:48:54 ....A 541600 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-250bcac7cc413d312c697897de3e2da952de7b636d655e0f164e056d0d52f335 2015-11-28 18:01:58 ....A 541600 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-4b22891072285057aed45ca85e65db6d9968754e12a435c4f736a782338f1b6c 2015-11-28 17:42:48 ....A 423784 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-a96cb818465c4072974312b2741fd243a2cda1d6842e37640edcc4607691be9d 2015-11-28 17:46:48 ....A 423784 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-ab970b72000cc2dec21c5566eb6a4f6baefa928e7ce3953a613b0f2ec70a1e1e 2015-11-28 17:43:46 ....A 541600 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-ad42c3f89ecab2acec8918118b12ac89f355d24a99ca144545a270ed55b50cbb 2015-11-28 18:00:24 ....A 541600 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-c38fcc6f02b6bf364df3be91a1722cdd76d097819d8b0c2cc25bb9e6fd53eb65 2015-11-28 17:47:48 ....A 432032 Virusshare.00215/VHO-Trojan.Win32.Yakes.gen-cd165eb4f47cec66a2600d07b39c26db1df2bef95c8bd6d23eb46658f88eb90a 2015-11-28 17:48:30 ....A 667264 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-066ee2f86a17477034a462a1dde7b07b32abdaaba3b3ddbffa20a30c9d581244 2015-11-28 17:55:40 ....A 684632 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-0ab847002678ce4c0c8cae2710c582ed3b54de15e5a66d87cff505ef4772848f 2015-11-28 17:53:44 ....A 701576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-0c6960c8e0505fba1878c6d37edae069bb36942e76d4953bc76a058c9889d2df 2015-11-28 17:55:12 ....A 701576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-0e95567103af4b9f2e56f41a23ccd541ddda117bfdab6c49459a0edd047124fc 2015-11-28 17:58:56 ....A 680016 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-16488f85e110b11580ce31a286ce045b550941ab24364052056beb1bd3b3c6e9 2015-11-28 18:04:08 ....A 684632 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-1923b4f85ed625f2a0faec7ddc3ee38a2d60024b5524ece1af5b498d591e7498 2015-11-28 17:52:52 ....A 701576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-27226538232b5b46bf87b78e6d48bbb933b11b497fafeab65c8505787d5a3366 2015-11-28 17:49:50 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-2fa5b200b63d1ff44832931c0de8ea0e8baee0d8c65bb462a0bc92229f2b4ab2 2015-11-28 17:41:26 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-43277d7b8bb4966817fd814bd913d8afa457d87860cbbaef8ace9320e5615fb2 2015-11-28 17:56:08 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-4e224c2154b7e2420f4e197a5cc0bfeebd8a5d51b4c4ae7187e43f138220b78a 2015-11-28 18:03:54 ....A 734576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-550bb538db183f2ff309c5c278fb0e04d003bca16bba63304f18121563940ee3 2015-11-28 18:03:16 ....A 711000 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-5696699ad47f20b299937c7f567782f48d64b3bb27536d7f25599db541570190 2015-11-28 17:46:06 ....A 701576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-67e5e561f81735659ed04e2812b5810d33fc0ab7e31546a2841a35fdfb1485cb 2015-11-28 18:00:20 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-7c232359787fc44425a4a6549450ab0466e31ff8b43233678fad8715b37b1667 2015-11-28 18:03:18 ....A 734576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-7fef80738566dffea066bb9b1002a9acde0d7e5dcda01ee3659670b8a2573dab 2015-11-28 18:03:02 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-b12a30a3960736b8723bd14a3fb252e52aaeddb36a1b3f5a7d0188dc82dc3f14 2015-11-28 17:42:00 ....A 701576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-b4f43425fb5f06ce95348266eb76143d708fa68bc06e36d60eade902b9232f5f 2015-11-28 17:59:10 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-b82138832762f054263387168e17730ef0aed30fe63dd9030fb91cf5599ce9f9 2015-11-28 18:00:46 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-c832fbf10ee2b39a03b08f5ef2729a86c0322fd8fbafb091d132fae19e319176 2015-11-28 18:04:02 ....A 734576 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-ce105869a7a6088cc20642c1a5c269f795acc26b659ba1b0a6417ccbe1abc6f3 2015-11-28 17:50:58 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-d8a413f47b4275d8d95c929ec98a0ac75b0366f31e110cdfeff5c553b7ac0c34 2015-11-28 17:56:58 ....A 680520 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-ea3c5ba96587ede8e7b912afd5e7149f7edf04b37d3f37ca0a51cdde2220c847 2015-11-28 17:50:04 ....A 680016 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-f01445c793bcd6a9d5c35a49e0a2b1d246c5cc06c7b5e659231b28aadb20fdf7 2015-11-28 18:02:48 ....A 711000 Virusshare.00215/VHO-Trojan.Win32.Zenpak.gen-fe70f327529d694c243a15decdd72b4e9ab7f3d0339291ed21402b69e881a98b 2015-11-28 18:02:50 ....A 358759 Virusshare.00215/VHO-Worm.Win32.Convagent.gen-18ef01629342ce943c7fb3581ebea802681cb562e76fa9df72aca0aa40f7c543 2015-11-28 17:49:48 ....A 6028 Virusshare.00215/VHO-Worm.Win32.Convagent.gen-204da9af6081338f47a5b39a3fd1ad53b811a926d145eb35440dfe1ad1c9e4fe 2015-11-28 17:41:50 ....A 1056768 Virusshare.00215/VHO-Worm.Win32.Skor.gen-4e5dc2c332175d72d0f0bb2ccc18b81107e9e05a617f6e5470f04a4fbbf65c49 2015-11-28 17:44:36 ....A 480990 Virusshare.00215/VirTool.MSIL.Binder.a-02b5bc8673efd32b0cbb848e25bb0c882e98761044c2c515106e1fcbae89c84b 2015-11-28 17:47:44 ....A 284814 Virusshare.00215/VirTool.MSIL.Crypt.a-899f0281de1c6d18e692f2e64a0d62e354e7ac21319a8afe947acf0577764fa9 2015-11-28 17:43:26 ....A 818455 Virusshare.00215/VirTool.Win32.Exe2Bat.a-c2e06c7aed34da1a2ecb8bbe5b5fc2233dc638923191ad5ef2bffe909fe6604f 2015-11-28 17:56:54 ....A 383958 Virusshare.00215/VirTool.Win32.Joiner.m-c8c83da00eac6688f7518cb15de43297e4be8ebba2026f93afcf747ef4ccd3e9 2015-11-28 17:51:26 ....A 4587610 Virusshare.00215/Virus.Acad.Pasdoc.gen-139ff16d865525922f14291a6e040b63c3c6daeb9c3203ce4d099770772be079 2015-11-28 17:58:58 ....A 6982515 Virusshare.00215/Virus.Acad.Pasdoc.gen-2051a1d8dddbed8db02cff0b6ac91eaa0c61204abbbbf1dd9ab5eaa830536c83 2015-11-28 18:01:34 ....A 1038116 Virusshare.00215/Virus.Acad.Pasdoc.gen-209a7481963381736be57bd1d1c830460ea60b0c7ad3b413e60c410d54f2d0ad 2015-11-28 18:04:48 ....A 8459021 Virusshare.00215/Virus.Acad.Pasdoc.gen-2147ec345de4d0c5649bb3b31603cd24bbc96e5cf5d58713f9bc12f581bc5857 2015-11-28 17:56:08 ....A 417548 Virusshare.00215/Virus.Acad.Pasdoc.gen-4d34878fd633dd9547c66ce8a2f0d5258c31394511170b5f5084b9f592fefe9d 2015-11-28 17:56:12 ....A 392799 Virusshare.00215/Virus.Acad.Pasdoc.gen-88c70cd28a85854ed77e00bc937f9de25c5f5c13bb935d6d96fa2678b463698d 2015-11-28 17:43:24 ....A 110432 Virusshare.00215/Virus.Acad.Pasdoc.gen-8e4ff159eedf32941e2e13a6d4dfd6edb3b02688e67eb1d4d6d82af1f9ed89c5 2015-11-28 17:44:52 ....A 318387 Virusshare.00215/Virus.Acad.Pasdoc.gen-e38f977dc9abb5a91bfa9b1c58c400c98f7f389013b53e1bf3fb2e575f8d9c8a 2015-11-28 17:48:48 ....A 4158610 Virusshare.00215/Virus.Acad.Pasdoc.gen-ea5515260bf0983f6f8b81cfad876ea3e983109adbf9d38a2e2ec86ea91a0585 2015-11-28 18:00:12 ....A 10887 Virusshare.00215/Virus.BAT.Agent.ah-13c05e1a47cc7c5e45a1a66a87e6246c0a5bb35dfb659de4dfd0cd6d6cbe6a51 2015-11-28 17:44:58 ....A 10867 Virusshare.00215/Virus.BAT.Agent.ah-202138242563adbc9f8bb7656a5e9a55c9df0f8598d738de53921186aafe3622 2015-11-28 18:00:34 ....A 10867 Virusshare.00215/Virus.BAT.Agent.ah-397d027c3b4aabc4723d3e326cbd7b72314e37cd383cb9ba801d2cb98686c42f 2015-11-28 17:47:56 ....A 10894 Virusshare.00215/Virus.BAT.Agent.ah-41e7f48bca1a6d56fe9e45c599a3d125f5f3364272b487e97e50b7b264e67ca1 2015-11-28 17:43:18 ....A 11021 Virusshare.00215/Virus.BAT.Agent.ah-4939182809cc45d1c0efc07fdda8b7945bf5ac7cfaf2a925f549a459387123f9 2015-11-28 17:58:24 ....A 11031 Virusshare.00215/Virus.BAT.Agent.ah-50472943c91f45ba93938938b3602480084638301289e400d331ae41a4787f00 2015-11-28 18:02:24 ....A 10869 Virusshare.00215/Virus.BAT.Agent.ah-99ff9eaf4cbfc4d0c0cca070dea153d3b5b4586e9d731a634a54e9d44fb572e3 2015-11-28 17:50:22 ....A 10868 Virusshare.00215/Virus.BAT.Agent.ah-de75da946c928e4a7f421103f002c1bafe3e982a07f90a0f629d826d20fe13dc 2015-11-28 17:42:52 ....A 1024 Virusshare.00215/Virus.Boot.Defo-f2e18e15b28b095af68b83c64fd68c55d217d068d6cba68648309549590ea7c1 2015-11-28 18:02:28 ....A 512 Virusshare.00215/Virus.Boot.JackRipper-dcebf70376757b5fb2959fe7413e00961dcfb6adf146e071e5aa112172a1e9c0 2015-11-28 17:59:14 ....A 32768 Virusshare.00215/Virus.Boot.JackRipper-dd0dbba4c77cb295761f45c597a99efc4575c872caf68731e76e2c4e38f2204e 2015-11-28 17:44:22 ....A 1024 Virusshare.00215/Virus.Boot.Stoned.Spirit-5aad40f782dca09b138c44cc81e6c90ec722ff88fd99fe15f5abc48fdae719ab 2015-11-28 17:51:24 ....A 1024 Virusshare.00215/Virus.Boot.Vrabber.c-0b53ad603ced2b76ecede40f7cc855524e6eae1d31d37fbab6c1d8b27faf9cef 2015-11-28 18:04:00 ....A 1024 Virusshare.00215/Virus.Boot.Vrabber.c-a3401c3a73bb8e20e44abccffb4f370a3df35a115ffecdf52ef40a6a4d4aa36d 2015-11-28 17:53:44 ....A 1024 Virusshare.00215/Virus.Boot.Vrabber.c-b176c73857abc869bb498b56f63c5476b73f208cb84ee2244c5d0775b54d4cdf 2015-11-28 18:02:42 ....A 1024 Virusshare.00215/Virus.Boot.Vrabber.c-b204fb55ca877bf18cdce4bfee1807a9bd2c23dbb841db2d524aca94c574b58e 2015-11-28 17:41:38 ....A 1024 Virusshare.00215/Virus.Boot.Vrabber.c-d4136011b9a5c8c098af388cfca1f62217a9d6635df1aa4455bf92c3b90e0aa9 2015-11-28 17:47:16 ....A 1519 Virusshare.00215/Virus.DOS.Armageddon.497-2b3c15edc94f216e3e2349beafaa4e6968188c335cdffc24a15aff18bc683834 2015-11-28 18:03:06 ....A 331 Virusshare.00215/Virus.DOS.Australian.Twelve.320-dbf0c2e9ff752135005f67323a383c45f87817de3f8093356d4d2b2ce790f321 2015-11-28 17:44:16 ....A 129 Virusshare.00215/Virus.DOS.Companion.128-08f90851c39e6bfd7a731b53b65e40515fba2b0f043eedfca7e1b10dc9bd394e 2015-11-28 17:59:16 ....A 404 Virusshare.00215/Virus.DOS.Corrupted.Flagyll.371-f0320dd36fb52dfa7ebd91317b23b2336188915e23dcabec82fe2881a8f32eac 2015-11-28 17:46:46 ....A 2564 Virusshare.00215/Virus.DOS.Cruncher.2092-9531b9e4130e5d1e97a38ad39d01231080abd1cf99306ee6e5710678c6f96969 2015-11-28 17:48:14 ....A 2285 Virusshare.00215/Virus.DOS.DIW.377-17deec9c36afad919ec4456a7927435e200d67fd7df63839f1ee909edf707734 2015-11-28 17:47:24 ....A 4844 Virusshare.00215/Virus.DOS.DIW.377-9cd3f9cb40240b0f3314f30296632dd29556345eac768e5f02bd7d024ae7457d 2015-11-28 17:44:28 ....A 1387 Virusshare.00215/Virus.DOS.DIW.377-ab54388b98297889e640b91770cd9f426b2b8517599408a2b6c5daaff1b41ad0 2015-11-28 17:49:46 ....A 686 Virusshare.00215/Virus.DOS.DIW.377-e629db55977d5799b511e706e3419a3a0e56c4f4b9649c806b29ff97141aeeda 2015-11-28 17:59:02 ....A 1640 Virusshare.00215/Virus.DOS.DREG-based-5abe315e7d6b5a901d4fc77bb012576a7bab087e6cdbe408ac7286fbeae4270c 2015-11-28 17:51:04 ....A 1432 Virusshare.00215/Virus.DOS.Deicide.690-08167abfc01577370718b14b65687e71633861d9104c12cb55e3c53a45967eba 2015-11-28 18:00:20 ....A 45749 Virusshare.00215/Virus.DOS.Freedom.948.b-76f07fc01611716a5229a10cb233814bdf9ae0accebe74b7346ed0fef6e09860 2015-11-28 17:58:14 ....A 2008 Virusshare.00215/Virus.DOS.Gift.1630-ca9b9765984f0053560f6c01c2835cc931df42f7c630f8dda7132e6b05604aa8 2015-11-28 17:48:00 ....A 6394 Virusshare.00215/Virus.DOS.Gps.2313-68e3df7ef52a3d94dbcfd2f907183531f9476d8c8a731a5cd9af2ad389e5f5ff 2015-11-28 17:52:12 ....A 4516 Virusshare.00215/Virus.DOS.HLLP.Krile.4515-9ce9bf95ef9e0d9c8b9dc2721d0a0b0310b32a36edf2528f18beb099fb0bfc89 2015-11-28 17:45:50 ....A 11713 Virusshare.00215/Virus.DOS.HLLP.Zeku.11712-8bb23f5ea8a7f3fd86bced50c06730d3841ce85b534ffad67ccc72608c1e6060 2015-11-28 17:44:28 ....A 712 Virusshare.00215/Virus.DOS.HNY.711-9a40f8b32b88df00ae1d3ffe0f1a4936121226b38c7608758037f89cadd52bc3 2015-11-28 18:02:56 ....A 63473 Virusshare.00215/Virus.DOS.IVP.Orudis.1009-5a454b3127a5745bbb0475c744c25069ecff0fe45f611fc01f6ff20c4ad93d63 2015-11-28 18:00:18 ....A 3345 Virusshare.00215/Virus.DOS.Jerusalem.Hack-5e3ce7831471f96d4c8d1e5749a5e53eec2a60e57a62d23f3a52b134414c2835 2015-11-28 17:42:14 ....A 664 Virusshare.00215/Virus.DOS.Ko.407-57fbc405cdcdf5917dc42b8e8333817be46418a9482cea2a678cc78f1ab361c8 2015-11-28 17:48:54 ....A 1365 Virusshare.00215/Virus.DOS.LAVI.1360-3b5a7027c99576f765df23594dcc57d6d26f03c200d8a2e9c4ec77b84244b0ff 2015-11-28 17:46:42 ....A 7680 Virusshare.00215/Virus.DOS.Loz.1882-42b7d24b978e4676c2740b3d5a0d93dfbabb3f5e5c81e8bd75adde7594662632 2015-11-28 17:44:32 ....A 3366 Virusshare.00215/Virus.DOS.Loz.1882-cca0299bfd5dd049294665488f9950548c071e38dd44238c72e07e742a931512 2015-11-28 17:49:08 ....A 12938 Virusshare.00215/Virus.DOS.Loz.1882-f01ba02d8c91c2cb4d0645db8f80eeb19855b9ba635001f2e4c2f31cb9415445 2015-11-28 17:47:20 ....A 1797 Virusshare.00215/Virus.DOS.Nanjing.1284-65dcb553ddea4e470862ef75a3f64a03cababe18116d85c299154b67d49f9934 2015-11-28 18:01:52 ....A 6505 Virusshare.00215/Virus.DOS.Nenap.5505-f4af8f0266a99eccf349cb5d8bcd063eb73b18cfdab4ab902ca6f4578ee6aa6c 2015-11-28 17:49:32 ....A 1003 Virusshare.00215/Virus.DOS.Olgi.490-0b481f7c02e02527b63ccebea87033279d1cd478b453555abd06db001e887bda 2015-11-28 17:48:20 ....A 608 Virusshare.00215/Virus.DOS.Pixel.342-7ad09d940a001d82a36aab97358cd5b881ffa88001f26af023b34cf2ad79b296 2015-11-28 17:42:30 ....A 369 Virusshare.00215/Virus.DOS.Pixel.342-fc3ce4ba18ab65cd8966f0273d6b5fb2ac46cfce9a6893cff2470028f4e92201 2015-11-28 17:41:58 ....A 1072 Virusshare.00215/Virus.DOS.Pixel.740-9e1ef5c140a22c0bb5ea15e0746417c9f4b839cb57426b7ca6aaa19e4319a92e 2015-11-28 17:44:38 ....A 342 Virusshare.00215/Virus.DOS.Pixel.Hydra.340.b-2aa4713fb3e4f22c9f2f55f8fe24a27dd9046e78a2e491cfc2a3b1caae1f5b92 2015-11-28 17:47:56 ....A 840 Virusshare.00215/Virus.DOS.Rikki.839-3f33585ef1c818b91fbce9c9ad3ceb9fd65be86213ab35f27e8f4fc81a70a981 2015-11-28 17:57:20 ....A 12536 Virusshare.00215/Virus.DOS.Sadam.919-deae2788d2caf7454c58937614238b9ea1641ef95ae99d2c155a1e7aa528d21b 2015-11-28 17:44:16 ....A 1534 Virusshare.00215/Virus.DOS.Slovakia.1356-1e66ba29529496b0c4f1d55d6a4ca1599b8e293bc8beafae84b4ca2c81fa45e2 2015-11-28 17:51:00 ....A 159 Virusshare.00215/Virus.DOS.Small.114.a-f2036ed04ba3e337107ae4db4f0146c2d6b8ab2dc43f46060a81f5d2ff366dfe 2015-11-28 18:02:14 ....A 3401 Virusshare.00215/Virus.DOS.Stsv.200.a-11e1b57a6672a0089abee86f4ed2d3eeaa1c3eedc39c403b26d14cf56961209e 2015-11-28 18:03:16 ....A 2584 Virusshare.00215/Virus.DOS.Stsv.200.a-5b442e87112e379b2a417139e7b8417b06dfa0f29a311cf3344cf1b6c3ac16ae 2015-11-28 17:45:26 ....A 21679 Virusshare.00215/Virus.DOS.Stsv.200.a-66bd06cebd3991305d65c7a6fecd131f8dfee28c2fd0645e194efb709ae920a3 2015-11-28 17:49:38 ....A 514 Virusshare.00215/Virus.DOS.Stsv.200.a-6fc134a08c4132d4bf86be1547562a4f44ecee95221c94297ca023a751f1ef59 2015-11-28 18:00:10 ....A 10708 Virusshare.00215/Virus.DOS.Stsv.200.a-f98fc38827d5344d9203b79d2f4ede42050e3de4fab0ae8b5c63d3b76c6d6334 2015-11-28 17:51:16 ....A 2504 Virusshare.00215/Virus.DOS.Trivial.194-a75501ee51722b243932c3d4117db90ce1ea82669860970def650235bc46c7e5 2015-11-28 17:59:12 ....A 31151 Virusshare.00215/Virus.DOS.Tupas.j-c50b4bdc5ed1eedd984691d3cbcc415536612b5c4151aa5f31ec2a0aec55c7a4 2015-11-28 17:51:24 ....A 1973 Virusshare.00215/Virus.DOS.V.935-0db0a32508e24b0ae7ff8fcfb50eeed53d866a6ecab312baed197fec5f7621ab 2015-11-28 17:58:54 ....A 15696 Virusshare.00215/Virus.DOS.Vbasic.a-f64b6d4bdb026379911dd68cfed2cd8c3a6841b940d1cc96f9c2bc4857307e47 2015-11-28 18:00:14 ....A 1075 Virusshare.00215/Virus.DOS.Vienna.967-3975230ce5a98d3d0c47ecc4b98090d401bdceea4cd6cd4f1a011a29575e37b7 2015-11-28 17:51:52 ....A 1804 Virusshare.00215/Virus.DOS.Vortex.Taxes.1735-97a9a431ce6d37b2ab443b7727cccfde53e294248c5d8725da743bcca2b8cbb4 2015-11-28 17:57:56 ....A 4441 Virusshare.00215/Virus.DOS.WpcBats.3163-bdbe83f6b9108dc4d7bf8b134f62fb919c90186cd5c4cef2f53e886ebbfbdcec 2015-11-28 17:46:20 ....A 32256 Virusshare.00215/Virus.MSExcel.Agent.c-180346f219b42e0b6d671f179914912c648d23d6d4dd93d1db981a0a6be297dd 2015-11-28 17:41:24 ....A 77312 Virusshare.00215/Virus.MSExcel.Agent.f-13b5a4479e1ca40fc70efc11ca8012a9f6404a7741094d5e579ab07208c68667 2015-11-28 17:54:12 ....A 80896 Virusshare.00215/Virus.MSExcel.Agent.f-22dfe081e698d48f0341ed765e0968c5db82d0334510a3d59a187cd4e79cc2a1 2015-11-28 17:59:38 ....A 99328 Virusshare.00215/Virus.MSExcel.Agent.f-27ab1f3f1ea6ad9cb4d120d7e4b8968049e10ad7b284060e62df9ed60a30b2ef 2015-11-28 17:51:32 ....A 350720 Virusshare.00215/Virus.MSExcel.Agent.f-6dbcc030d9e263a3cf56b58a784a3d2d3494a61dcadb7627b6dc73bc3f9ef8fc 2015-11-28 17:43:02 ....A 112640 Virusshare.00215/Virus.MSExcel.Agent.f-7690937cef4d7b1740444a4057c48a057d2160accb928a9fb597b5ffbf1cd139 2015-11-28 17:47:44 ....A 146944 Virusshare.00215/Virus.MSExcel.Agent.f-8b2ade34085a18b243098b181b714c2b54f8e18a9efd9bc3271308a122a4b66b 2015-11-28 17:51:20 ....A 78336 Virusshare.00215/Virus.MSExcel.Agent.f-df2c20ccc65e70fc5fc5769e2b6cac02caf194d519dbf883bdb2c38020b15cc4 2015-11-28 17:45:56 ....A 24577 Virusshare.00215/Virus.MSExcel.Bonker.b-e6dd2d29ff24bda26cd483f220c9504ad11d09a02cf62664fa0d0ddee76af03b 2015-11-28 17:55:58 ....A 29184 Virusshare.00215/Virus.MSExcel.Classic-cc106f1fc8322c6c62d58037d412707aafb8660c129fb1175d231f8ace0f147c 2015-11-28 17:57:40 ....A 136192 Virusshare.00215/Virus.MSExcel.Laroux-based-547732cc5ad04e5edec30783ad3c2a2b729a45d99216b8ba75e567adb26a0168 2015-11-28 18:00:08 ....A 47104 Virusshare.00215/Virus.MSExcel.Laroux-based-e5dc732c18ddaded280205081d07ac7c943465bd5a13d34aabcf25add2946b93 2015-11-28 17:45:30 ....A 196096 Virusshare.00215/Virus.MSExcel.Laroux.ja-aa116cb2bd9161c9017a591f162a4b15985647cbc74c6cc03ddbfbfffb42542b 2015-11-28 18:03:26 ....A 828416 Virusshare.00215/Virus.MSExcel.Laroux.ja-e7845478daa73798eeac34adcc4d8708cb80b04298710969a75aaee6ddf2e792 2015-11-28 17:49:52 ....A 710656 Virusshare.00215/Virus.MSExcel.Laroux.jk-5a181b919e22b5a187ab920b3232dd8994799bf6b9c7e24db472dfb82f0e5632 2015-11-28 18:02:40 ....A 19456 Virusshare.00215/Virus.MSExcel.Laroux.jm-86955daf54b408a6093ad63b354fc54ac468b0a238ad22fe8ddf561450fe5c7e 2015-11-28 17:52:18 ....A 91648 Virusshare.00215/Virus.MSExcel.Laroux.kx-e1005a1a5e26fa88047d163e27c4b5b29706f3a5e4b89f4f74c5d3aef91c9816 2015-11-28 18:01:12 ....A 46592 Virusshare.00215/Virus.MSExcel.Laroux.zc-ed914ee67214d6d148acd279732a0a8dd9cf575c18b6beb8cf4e6cb767c79bbe 2015-11-28 17:48:30 ....A 467456 Virusshare.00215/Virus.MSExcel.Sic.f-0b3abf49871583fc8e37d0125792c88aaf8bb2f1077c99bdc05f98320b5ae007 2015-11-28 17:58:40 ....A 917504 Virusshare.00215/Virus.MSExcel.Sic.f-2bea55dee99fa973127b353fe57dfc1215dfe6fde67185ea61878904cc8f21c7 2015-11-28 17:48:20 ....A 550400 Virusshare.00215/Virus.MSExcel.Sic.f-73500c1addb09135ea36e5081c3735c25536501bec65a5d8e40d894e050dad8e 2015-11-28 17:43:18 ....A 330240 Virusshare.00215/Virus.MSOffice.Source-49290aa2594a8f7906e3933b6138ba950d40b56b282a98330d6bf43676c56631 2015-11-28 17:43:20 ....A 13312 Virusshare.00215/Virus.MSWord.Cap-6b70d27780fc9e042367cb527b346e65cae596c3fd8ad8339f3912cac092ebb4 2015-11-28 18:03:06 ....A 29185 Virusshare.00215/Virus.MSWord.Class.fb-d3f5a2bdc5d38009a63dee3b5c29ebbd0da6e13c5824413f5674da3a15432fcf 2015-11-28 17:51:16 ....A 71168 Virusshare.00215/Virus.MSWord.Inspector.h-a9b55abff7105b8635182be87ecc98fef6784998eb4302eb892db354d619c3bd 2015-11-28 17:56:12 ....A 351744 Virusshare.00215/Virus.MSWord.Locale-858e7e4c4169843ac9f132772f5fecbdf8856f41c3477311c0a1ccf65741d769 2015-11-28 17:48:34 ....A 13540 Virusshare.00215/Virus.MSWord.Marker.af-3a491a9de3c7332eeef23246e51e4bd2fea0b6792fec7ec2ddc92da101954541 2015-11-28 17:51:48 ....A 14141 Virusshare.00215/Virus.MSWord.Marker.af-58cb9914caffdc15e110632ef8137a9ebb71f4b524a1791f598b3f8a49df6f6a 2015-11-28 17:42:34 ....A 103424 Virusshare.00215/Virus.MSWord.Marker.ag-08ed9698d17735280a5d53aa23ed7fe686de48051bffc126c21493104e12c746 2015-11-28 17:48:36 ....A 115712 Virusshare.00215/Virus.MSWord.Marker.ag-5e292bd6f40edc73b120486e482b5ac0a6497afb1f09a472e154d71e4752518d 2015-11-28 17:43:06 ....A 229888 Virusshare.00215/Virus.MSWord.Marker.ag-a0f74f1850b7735b5db9c0c6a9b63915fa6f7123b4fb890e19540cf5bb6b6f0f 2015-11-28 17:43:00 ....A 237568 Virusshare.00215/Virus.MSWord.Marker.bo-4017c0e7614de1c344fbdc4ad14dbb7de8a9f5c931189f27c38b81b80d03ba0b 2015-11-28 17:46:54 ....A 54784 Virusshare.00215/Virus.MSWord.Marker.fq-fc2ceb7b4b753b3f0854a1dc90096b5d220c4b6a56a398fc34babc6fa6ce666b 2015-11-28 17:51:30 ....A 229888 Virusshare.00215/Virus.MSWord.Marker.fq2-5bc9c82ad28f9516d6ed9f895e01e9565bb312aee0ba9a1e5a3913f9b1c574db 2015-11-28 17:58:26 ....A 60928 Virusshare.00215/Virus.MSWord.Marker.fq2-656906d2ebe0e92a85601db83a226144b55e4cc3cd63fd3b457478f3abcaf556 2015-11-28 17:43:30 ....A 5253632 Virusshare.00215/Virus.MSWord.Marker.fq2-dccbf9d73d1c41bdec0d6c7d0eeef4356713c6730734a376edcaca5082b252b8 2015-11-28 17:45:34 ....A 40448 Virusshare.00215/Virus.MSWord.Marker.o-ccae586a263b387ca1c46bbdbf084a35bf6da1207d718882bb39b60b4dadca42 2015-11-28 17:57:38 ....A 91136 Virusshare.00215/Virus.MSWord.Melissa.ah-b6e96923454275c88b3fc9e3be832c92616f24d3359f254b7fa0dc6cc66a0bd5 2015-11-28 18:02:40 ....A 26625 Virusshare.00215/Virus.MSWord.Minimal.aj-963ffe1662e6958b92d10d1a0eba17fcefdf5e39d89bbdfa86bda165b646e7b1 2015-11-28 17:44:56 ....A 36352 Virusshare.00215/Virus.MSWord.Nsi-03620388397e3d27f6d715f25f1c5ba22c34f7f25bee205321daea45be6f3f9b 2015-11-28 17:50:08 ....A 41984 Virusshare.00215/Virus.MSWord.Panther.f-1a8d650c7d98fa337e049396a123e47aa78da6ca18b9ed5bb1637ffd1e46aaa9 2015-11-28 18:03:20 ....A 53760 Virusshare.00215/Virus.MSWord.Sattelite.b-871ffa68ec23c4ee84e79de5c6869dd5eb2d60bfafe27d05accf3be9e6aa2e43 2015-11-28 17:46:48 ....A 40960 Virusshare.00215/Virus.MSWord.Thus-based-a93c9ddd234f700fe23acf2e8ffac72b0e3a6cfb1573088c74c2bf240dec6c89 2015-11-28 17:59:06 ....A 1153024 Virusshare.00215/Virus.MSWord.Xaler.c-8e0564df08f5390f6e355160e078194c3a7c1d0255a02626231795931c34a8b8 2015-11-28 17:58:38 ....A 58880 Virusshare.00215/Virus.MSWord.Xaler.g-1f00e13d30c8329e2cf00676a3b58ea4c5ed70500dd27541c925b6b1f39541ea 2015-11-28 17:44:24 ....A 17416 Virusshare.00215/Virus.Multi.Demig.16354-6e63cfd9dfd0b4a3d9eec2f8757740999d2ec62b1d5b06109992aa81b9952cf4 2015-11-28 18:03:40 ....A 13097 Virusshare.00215/Virus.VBS.Agent.c-9b628aa5895e3b17da90d07c2e730f96ff37f31d05d2835b524d980eaf320a1b 2015-11-28 17:46:52 ....A 1025 Virusshare.00215/Virus.VBS.AutoRun.aw-d9f4fe860379a197c264934e1b01856b0d76111d17b10cfbdea139f2a0aae12f 2015-11-28 17:49:00 ....A 25602 Virusshare.00215/Virus.VBS.Redlof.k-8d2f43c40c8c18cac131959d4d9e9149456db1806b8926396b3aec07f5cb0566 2015-11-28 17:46:02 ....A 236122 Virusshare.00215/Virus.Win32.Aegi.a-4034caf31dc0aa4eccaf84b5c17bf9fd629f1a712d83b9f91ddfa343e51e54ce 2015-11-28 17:46:38 ....A 302555 Virusshare.00215/Virus.Win32.Agent.cb-0c430c6b8209e5ff82779bf35945b3861452e1be3b52da4dfa266d4b78eafda6 2015-11-28 17:50:48 ....A 154878 Virusshare.00215/Virus.Win32.Agent.cb-3373c2ee39425d045302df476a68426db99f811bd8daabb099f72bf499467e68 2015-11-28 17:49:22 ....A 383414 Virusshare.00215/Virus.Win32.Agent.cb-945faaf50211f45ab4c3fa74375de1d1ac15d890fd2cc7b4bcf65cacfc8d4b6b 2015-11-28 17:48:02 ....A 52224 Virusshare.00215/Virus.Win32.Agent.cg-98ed94bb5173b72d91742c8eb510b875d141849e25f4aa66bebc1b9475228144 2015-11-28 17:47:14 ....A 39936 Virusshare.00215/Virus.Win32.Agent.cx-0ec038f6c52af97dd9838b5beaa21737393edf0cc534ff4ff170be580057ce6e 2015-11-28 18:00:56 ....A 167936 Virusshare.00215/Virus.Win32.Agent.cx-31f1a01719527770ab856f4a68718ba63c99e23d3f8bbb049c25c8e7a00cb42a 2015-11-28 18:04:54 ....A 40448 Virusshare.00215/Virus.Win32.Agent.cx-7caa59fdb7c292884c04b2518a17ea2dc718e55f8ec2e32189bddd6d0ff6b09c 2015-11-28 18:02:06 ....A 53248 Virusshare.00215/Virus.Win32.Agent.cx-b4ed395ce78f13e2d83bfe247493fbb2ad0b9e208b4ea360f163549d1888b27a 2015-11-28 17:42:50 ....A 16384 Virusshare.00215/Virus.Win32.Agent.cx-d73e6927b1e2c040e8e7abf5009795e0067b3bbca7c16aa6ce5c828933ee9f2a 2015-11-28 17:45:24 ....A 4000348 Virusshare.00215/Virus.Win32.Agent.dg-564fdb1ece563034472b21f636fdbccb403c94237be5a9484e1d49589aa215d9 2015-11-28 17:47:50 ....A 541184 Virusshare.00215/Virus.Win32.Agent.di-eefad6359e0066e3983f4d8e8a017ca744521f63e432c6b829b7e222e884dc7b 2015-11-28 17:50:28 ....A 435712 Virusshare.00215/Virus.Win32.Agent.dp-3221efb0460b45dd22066f649c3e14f346e7f9f489be8c13f5dc3b4def727e1a 2015-11-28 17:50:10 ....A 112128 Virusshare.00215/Virus.Win32.Agent.dp-44cc98b1c0f468a9831cb2108edb7c3e1c02752ea99dcd69fefe13d0b3448864 2015-11-28 17:52:38 ....A 53248 Virusshare.00215/Virus.Win32.Agent.dp-56aed7ab3619be88f4744347752f9043300371afff6c4fc23a9a96e9cc9177db 2015-11-28 17:52:18 ....A 106496 Virusshare.00215/Virus.Win32.Agent.dp-d0af3fb598bf1adfb76273a624e28bc50e55f372cfd4655d7df01aea573298ec 2015-11-28 18:04:02 ....A 118784 Virusshare.00215/Virus.Win32.Agent.dz-d7a0d469e38dc090638e637a0493ab9522c91e09d134c57f0d7bcc119483cfe0 2015-11-28 17:52:18 ....A 349696 Virusshare.00215/Virus.Win32.Agent.dz-d95c0ee7b7db7d1a9cf6eddde323cbaa54f13537ed99ed5c19d43007226e5fca 2015-11-28 17:57:48 ....A 13615 Virusshare.00215/Virus.Win32.Agent.es-355707b8eed09b31e001538d72b97fb176604dff88fe39f9aa7e1ad756266b74 2015-11-28 17:48:54 ....A 13627 Virusshare.00215/Virus.Win32.Agent.es-4556dfdd528249b75fc754ba3971b1981ace70416f8b4177f2a47f79bdca65b7 2015-11-28 17:59:02 ....A 364543 Virusshare.00215/Virus.Win32.Agent.es-5b1928fc1de3b17beb119ee965c59e12aa9d2d8328337f2ed908f75ae5052b7e 2015-11-28 17:59:04 ....A 13680 Virusshare.00215/Virus.Win32.Agent.es-6cda7e33a0a40ece55357194fa34098b2d50400178e9801cefe87f97af0b59ec 2015-11-28 17:58:46 ....A 60131 Virusshare.00215/Virus.Win32.Agent.es-7e9851aca665aebd811119ef07b4a535a66eaadc391fbf1bc130dd02db25b8d7 2015-11-28 17:50:38 ....A 13641 Virusshare.00215/Virus.Win32.Agent.es-babfc56a752d4a712613eed3fee27e57c741e591d9fe8442f4bfa365e621d7bc 2015-11-28 17:48:12 ....A 13642 Virusshare.00215/Virus.Win32.Agent.es-f83d9009e5bf523d1999f6e425d40440213ee13bb34d435cfa14865b74e9fd1e 2015-11-28 17:54:46 ....A 720896 Virusshare.00215/Virus.Win32.Agent.ev-d091315919e156054e474e3bfca2a299a67db5003009969c2d9995c5ce070ebe 2015-11-28 18:00:40 ....A 356352 Virusshare.00215/Virus.Win32.Agent.z-91ce803a7ad7ab956a6b9d418d1c09a273cfe7aada77da277e6f0df840559905 2015-11-28 18:00:26 ....A 191488 Virusshare.00215/Virus.Win32.Aliser.7825-da7493f4ff3335cd5f3d0e8aed767a0dd79aaae0ecdafffa823874e8de27086b 2015-11-28 17:59:18 ....A 225280 Virusshare.00215/Virus.Win32.Alman.b-02a42d47edf43cac77270e51a7a5293421e1df776adbebc32e12f56c04f12a4e 2015-11-28 18:04:06 ....A 598528 Virusshare.00215/Virus.Win32.Alman.b-02f77a37c47c5534a2a31d4604cc22e9838ea6e718ecb48cb68368e4b6b55712 2015-11-28 17:58:00 ....A 413696 Virusshare.00215/Virus.Win32.Alman.b-050cbf849e323e4f68ca8ab902ef7afdb1bddf0890706aeb4a55df505cfaf509 2015-11-28 17:45:16 ....A 535552 Virusshare.00215/Virus.Win32.Alman.b-07eb641021aff2646f80e4ba54dfe1feb57fe4ca87dd3026ca369967cd28a579 2015-11-28 17:55:02 ....A 109056 Virusshare.00215/Virus.Win32.Alman.b-08d350d7166a032c7a005d45a2b1cdac3ecc3b28c80e67de98a74c0ee3dd83c1 2015-11-28 17:55:40 ....A 466944 Virusshare.00215/Virus.Win32.Alman.b-0984cb5621c93ff33500029f3a01cd7e5d9890e9fcf08d6a2aa03162dcb48e62 2015-11-28 17:44:56 ....A 142336 Virusshare.00215/Virus.Win32.Alman.b-0a62b86a3f58f83cac03831b8ff5f4220f929a5c25678754757df0d275fa554a 2015-11-28 18:04:26 ....A 77824 Virusshare.00215/Virus.Win32.Alman.b-0c50ca837cc4469801dd88c2240a299bb35c8c6841533fc8d14aa0a4503c2099 2015-11-28 17:43:12 ....A 418304 Virusshare.00215/Virus.Win32.Alman.b-0d9712831776eaa79e7844f69fd5518964561daf8736442d9df9149f0521300a 2015-11-28 17:42:34 ....A 458752 Virusshare.00215/Virus.Win32.Alman.b-0dd79b61d68afb4989bc2e0d8aa29bdc75a4b974b62a6d10ee154ef029931d73 2015-11-28 18:00:30 ....A 57344 Virusshare.00215/Virus.Win32.Alman.b-0eaacfab41681891f709c139564d8c662f2ca1e20bb5c61905136456573ec6e3 2015-11-28 17:43:54 ....A 409088 Virusshare.00215/Virus.Win32.Alman.b-12268260f2a347e53ad03abdf47bb938edfc6f47a6afe9728f3b15eba9ec0787 2015-11-28 17:41:24 ....A 335872 Virusshare.00215/Virus.Win32.Alman.b-13b37623135b034e54859b66742bb37d7f4c6a6e5643caf7674e81c14a94306c 2015-11-28 17:56:04 ....A 253952 Virusshare.00215/Virus.Win32.Alman.b-14e29899494861e42adf83bee8cfdfc14a3eb97616550b656405af5a46e2031f 2015-11-28 17:49:12 ....A 2104832 Virusshare.00215/Virus.Win32.Alman.b-154e99ce1fa5024ff22f9e9361235201b5005118aecca2dac5934b1735e0aea4 2015-11-28 17:42:36 ....A 249856 Virusshare.00215/Virus.Win32.Alman.b-19d73ebc029d0309d1b370038460a954bec233f27442c0235c5afee4e87758e9 2015-11-28 17:49:12 ....A 610304 Virusshare.00215/Virus.Win32.Alman.b-19ee5d4b04e56ac70bc4b18b838d7ced6dfb450da7a862870639a9f07e3ca692 2015-11-28 17:45:16 ....A 893952 Virusshare.00215/Virus.Win32.Alman.b-1a1f4c7fd6ea5a539fa35c9cc0ff95866e9e23668ae901ac407fb84784eb2cdc 2015-11-28 17:58:38 ....A 102400 Virusshare.00215/Virus.Win32.Alman.b-1bd4f3a9c901f8bf00c5f14242b592354c489ebc43cacdd9fa78ae8156772813 2015-11-28 17:59:36 ....A 215552 Virusshare.00215/Virus.Win32.Alman.b-1c600f7ac0380859ff81c2cff31529782e4df4e3448b42c3b977858a6cebf92b 2015-11-28 17:46:20 ....A 77824 Virusshare.00215/Virus.Win32.Alman.b-1ffc17c42450caa9559b1f71fe1c8f39ab51d8465d03fbcba270c2d3bb392bca 2015-11-28 18:04:08 ....A 138752 Virusshare.00215/Virus.Win32.Alman.b-2040cbc5d0f6c5522baaf8ab2465920c47a5beb645a70fb1bac530896556c52c 2015-11-28 17:44:38 ....A 385024 Virusshare.00215/Virus.Win32.Alman.b-21ddee0e49b3022f4033451a0f41de4dc6c0cf91a3a4fa17024c7a916116c882 2015-11-28 18:00:34 ....A 303104 Virusshare.00215/Virus.Win32.Alman.b-26fd24bee1d0390538c6636478831306437b970dfae10c5bf61e67c22a7e8904 2015-11-28 17:58:40 ....A 542720 Virusshare.00215/Virus.Win32.Alman.b-2704d96d84dc4398915ea4cd03c3586d92e0bf0d2af4327356181ccff4be9d63 2015-11-28 17:43:14 ....A 495616 Virusshare.00215/Virus.Win32.Alman.b-27c009b1c7cc2176f4a7f93cd8846d6ea5bd0b5560cb274e73da2c90e5cdc511 2015-11-28 18:04:50 ....A 344064 Virusshare.00215/Virus.Win32.Alman.b-2a316c89526c354bbc82ba119e2ea195914eb2c64a87e1c79d3edeea63ca4968 2015-11-28 17:49:34 ....A 104448 Virusshare.00215/Virus.Win32.Alman.b-2a9680c0118aaef9508f08614e50d081d210af2a2b6eec4eabe9ec7c8985cbcb 2015-11-28 17:56:44 ....A 73728 Virusshare.00215/Virus.Win32.Alman.b-2aee4f7fb2f6e750685380e015b87bd708d1448b7aa3e3d9de871f060df2b694 2015-11-28 17:51:06 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-2bcce03c61850f9f87a190ca63da0d05b3a548021ab0332bdbdcba6849238e65 2015-11-28 17:42:36 ....A 71168 Virusshare.00215/Virus.Win32.Alman.b-2c58891938601a44c1ba9ebf398e0775c638673e3f88f8002bec30ebe985d3cd 2015-11-28 17:56:26 ....A 586752 Virusshare.00215/Virus.Win32.Alman.b-30d90fe113ac20e0fbf88a7a1bdc8bb90e0a4847f02a29bbcabbf9d35bb44af2 2015-11-28 18:01:36 ....A 106496 Virusshare.00215/Virus.Win32.Alman.b-31c38200d960a3749a59e3dba91677f30c6f3a3ce52f54441c06bcedb6279f33 2015-11-28 17:55:44 ....A 77824 Virusshare.00215/Virus.Win32.Alman.b-3261033490d826f2caaeeed3aadbabba8e8866382f2ac2ff5664014c52057c12 2015-11-28 17:51:28 ....A 376832 Virusshare.00215/Virus.Win32.Alman.b-32d47304386199a2620ca225f650be6aaea68eb8c816642bf5eba5bfe80fa133 2015-11-28 17:59:56 ....A 761856 Virusshare.00215/Virus.Win32.Alman.b-37eb0f1cb050fa8cd89fc38e37329ee6fb0be2c4e50923a1fa3828a6c5bda177 2015-11-28 17:49:50 ....A 475136 Virusshare.00215/Virus.Win32.Alman.b-3947cba969406b531a9d523116abd0dd8e27a200ced11cd10c8a02157a038200 2015-11-28 17:58:22 ....A 102401 Virusshare.00215/Virus.Win32.Alman.b-3b2a3bed4bb5cf8490eeebacde6f2eb0c76576dd5a01455553b0802a4e9f3dba 2015-11-28 18:01:56 ....A 442368 Virusshare.00215/Virus.Win32.Alman.b-3c36111919cd7bd623bfc3fb2eda0e3a66bd5e3156e9974968362a6fbf7e856d 2015-11-28 17:43:38 ....A 528384 Virusshare.00215/Virus.Win32.Alman.b-3d11d14a759bf0c51f3d63f0d333527174b35b066aa7bd1fa78e2beb3f3725b8 2015-11-28 17:47:18 ....A 126976 Virusshare.00215/Virus.Win32.Alman.b-3d2800492994912d7b525127593b4d93afd8721ddda06baf42b5b98993b9beac 2015-11-28 18:00:34 ....A 249856 Virusshare.00215/Virus.Win32.Alman.b-3ec6f0f3ce7634e55e97296bf10611a6e0338973eb86921d74d2510602700948 2015-11-28 18:02:34 ....A 312320 Virusshare.00215/Virus.Win32.Alman.b-40bf353b0da53178550e9b16b9689a991fc6691d92918e86241e511f71a94f31 2015-11-28 17:48:16 ....A 729088 Virusshare.00215/Virus.Win32.Alman.b-40f8ee2db2851cc6245445fae6297b4a67a574826335d0db2095b5270aee749a 2015-11-28 17:46:42 ....A 110592 Virusshare.00215/Virus.Win32.Alman.b-410203c42a3f7935756db4c6cc137538b9828950f93757aebcff0f40069fd34b 2015-11-28 18:02:54 ....A 86016 Virusshare.00215/Virus.Win32.Alman.b-41beec5f60924f9047b6fc76a9fc81261d7e85e8a6ad88b760304022370f408d 2015-11-28 17:44:20 ....A 307200 Virusshare.00215/Virus.Win32.Alman.b-42b73cf24cd8394f8cd586e4cd4ac69e55c7de71579ed1b7307aef442f21be33 2015-11-28 18:01:56 ....A 563712 Virusshare.00215/Virus.Win32.Alman.b-435dd2790d4f9199e5051752264fd85b2062414c3f6337a93382e356f734a91d 2015-11-28 18:04:52 ....A 563200 Virusshare.00215/Virus.Win32.Alman.b-44b21dbff1550eee9828054db93d25ee5afde5ef02767da9507ef8ad76c7c371 2015-11-28 17:51:28 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-46f9ad14886f6234c027c8204a78f50e6d2591adfb00dece62b57ded6fead219 2015-11-28 17:59:56 ....A 841728 Virusshare.00215/Virus.Win32.Alman.b-475ce5155dbe6f4f49ca7a729174255d8a4ac9b6daa9fcf2cba18c76f67909c1 2015-11-28 17:52:36 ....A 166400 Virusshare.00215/Virus.Win32.Alman.b-47a00b0cbfda37826f78fd0d062da210e30f029a317190bdba7a9769ff2cc198 2015-11-28 18:02:18 ....A 53248 Virusshare.00215/Virus.Win32.Alman.b-4bb12533474491f31c6ad6387bdd7741539d93f3757a378f4b0b0efde6927700 2015-11-28 17:44:42 ....A 981504 Virusshare.00215/Virus.Win32.Alman.b-4c0a9182eaf88413cdac6263f8780387b98686afeffe720fd7b25a45034d2310 2015-11-28 17:55:14 ....A 368128 Virusshare.00215/Virus.Win32.Alman.b-4d0e51e12ef9f092d29080eee604b2307cec6cba3b07222841c0578aca8ac788 2015-11-28 17:52:06 ....A 187904 Virusshare.00215/Virus.Win32.Alman.b-4d7eabff178ab7e04077a9e77545d3d1654c6e04d20dda94969f2d01734c2002 2015-11-28 17:55:14 ....A 462848 Virusshare.00215/Virus.Win32.Alman.b-4e46579c34e8b7777f9f8280f9be03cc0367debb45f554621355bbd8663a5cfd 2015-11-28 17:50:48 ....A 90112 Virusshare.00215/Virus.Win32.Alman.b-4ed6b43ebbd26ec80baecb796fe771bdbf0b46037e1f799c4fe37eca5b738fe7 2015-11-28 17:41:50 ....A 441856 Virusshare.00215/Virus.Win32.Alman.b-4f1f6f6d0f021c8e305071f30e4a23c9be9d21b845bb745b5fdba2e0e46db15c 2015-11-28 17:49:36 ....A 554496 Virusshare.00215/Virus.Win32.Alman.b-4f66a5311d0af8616be94bf8d0d38ebd9af0bc2862fd8f6ec81282fee49acd6d 2015-11-28 17:55:14 ....A 980992 Virusshare.00215/Virus.Win32.Alman.b-5132ac4339e17ba8063acd2cedcd105cbd9f165825cacfb985a4596087ac631d 2015-11-28 18:00:16 ....A 102400 Virusshare.00215/Virus.Win32.Alman.b-53c234de1e7dd9d94b1bb170d1c7a901d6b585aec976d8ef7d81f3dc74f53db5 2015-11-28 17:43:40 ....A 471040 Virusshare.00215/Virus.Win32.Alman.b-540b71ed58b11a95a3f0f0224dac5f8d74619755e46d31d0bec24f2708e67215 2015-11-28 18:01:18 ....A 647168 Virusshare.00215/Virus.Win32.Alman.b-5a67b287cfc922b2a597a22573b726d6e550d73df24c345aeb7f9841db7086a1 2015-11-28 17:44:22 ....A 417792 Virusshare.00215/Virus.Win32.Alman.b-5aaab92cc71926e41a52cf19b731f01658a9bcad9423c67c3ef7d3b7198cf365 2015-11-28 17:58:06 ....A 552960 Virusshare.00215/Virus.Win32.Alman.b-5ca5449ea0c1e711a22df145e8423db660b712c720c7fc44424edbc86bbc81d9 2015-11-28 17:55:16 ....A 56320 Virusshare.00215/Virus.Win32.Alman.b-5d2a6844b681fdcc5cd74b01ed070524773e25e16c5606f36cfbdb94cffd3915 2015-11-28 18:02:56 ....A 176128 Virusshare.00215/Virus.Win32.Alman.b-5e04433c456d1fcc8cb3a900e128c50ba2375051c800ff49fb13b6f6b4609592 2015-11-28 17:46:44 ....A 102400 Virusshare.00215/Virus.Win32.Alman.b-6327c984146e6e0b258dad322021b673e4722f910cf815cd0a9b2ae40c224921 2015-11-28 18:02:18 ....A 278528 Virusshare.00215/Virus.Win32.Alman.b-63e80264c559bed26fabd31194f3005c22a25a2f99e1b7755f0c1bc58f00e331 2015-11-28 17:55:18 ....A 253952 Virusshare.00215/Virus.Win32.Alman.b-66e77612c705692159baa01d51e3a0879e14e990ce1d0a84f811505b846c383c 2015-11-28 17:43:20 ....A 152576 Virusshare.00215/Virus.Win32.Alman.b-6704c55ddb0aee6b83b6d4914a85a4fdacd29bbc905b2ee208f9bf1a9326dfca 2015-11-28 17:48:36 ....A 111104 Virusshare.00215/Virus.Win32.Alman.b-674480a35fce75cd2366760cf251bde28f69a54a46b98a601d2f199565b776bb 2015-11-28 17:48:18 ....A 389120 Virusshare.00215/Virus.Win32.Alman.b-687813d5410095de5f6c3814a634fcca90d64d929655677e8c16643fd0a02ceb 2015-11-28 17:43:20 ....A 655360 Virusshare.00215/Virus.Win32.Alman.b-689adfd2ce139ce0e70e3ba70e61c4a7b50a62c3cd89c7f24f815ca3c211a7c8 2015-11-28 17:52:08 ....A 315392 Virusshare.00215/Virus.Win32.Alman.b-6a391d5e2d247e94aac08bbb0d63b20bd373f025449458360b270a9e4abcaade 2015-11-28 17:57:10 ....A 53248 Virusshare.00215/Virus.Win32.Alman.b-6b046285b06f1e9de0f0f55ad1de8cd415290ede0d56d66994e36be8cdf99e5f 2015-11-28 17:59:24 ....A 118784 Virusshare.00215/Virus.Win32.Alman.b-6c276f919c8893c7bbd9f4bbb47b3b6708afbe85ca9e27c4166e25758bf4f07d 2015-11-28 17:49:18 ....A 905216 Virusshare.00215/Virus.Win32.Alman.b-6df200e3f1d2eea7c64f92ed478beae88e93aee510e3ae7e34269a935abb6c8a 2015-11-28 17:58:00 ....A 86016 Virusshare.00215/Virus.Win32.Alman.b-6df54515513526a1ef4b7537873e6b2ef65dec9209147bdeef78d7d0d400160a 2015-11-28 17:47:22 ....A 974848 Virusshare.00215/Virus.Win32.Alman.b-6ff9b6230e94bdd6047a51d5a9a200f40b07600baf5d4598dc88a3d9eac99984 2015-11-28 18:04:36 ....A 65536 Virusshare.00215/Virus.Win32.Alman.b-70030ddef657ee4b7ef308918abf152320577f9db5c4bb9783fb797061ea4661 2015-11-28 17:58:08 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-7006e383b4acbdc064580f4fc964fc89958a1aa5fe353621a41db7a784701b44 2015-11-28 18:02:38 ....A 212992 Virusshare.00215/Virus.Win32.Alman.b-702d0f7ded7de00e214d7c4d06f880774eaac3d35362583accde572315799b76 2015-11-28 18:02:20 ....A 214528 Virusshare.00215/Virus.Win32.Alman.b-7067a95d4750dc83b9e8013b224ff2a732ea496e65c0b54954dd3690b76f238d 2015-11-28 17:47:04 ....A 1044480 Virusshare.00215/Virus.Win32.Alman.b-713cbfe257aa2cb72c95cd459490aa2e92c2092f72a8f7c9b2e02b7220b6c234 2015-11-28 17:43:02 ....A 94208 Virusshare.00215/Virus.Win32.Alman.b-7170e8e939735a3c885167496f62e75d82796ac5659f1d950b90b07628324b42 2015-11-28 17:57:30 ....A 106496 Virusshare.00215/Virus.Win32.Alman.b-720005791b62d1150c1fce9bb46d6bd396e00e563300220d2842b5238267b2ef 2015-11-28 17:55:52 ....A 73728 Virusshare.00215/Virus.Win32.Alman.b-76d792c300e203f741fad5f667ce105c5699003d2e38b62b41fc4a97f764ee9a 2015-11-28 18:02:58 ....A 888320 Virusshare.00215/Virus.Win32.Alman.b-7945c9812f5d9f56c8c4fa0647a6683c336c9c883d83fb94b3403f43269c0d0a 2015-11-28 17:45:04 ....A 69120 Virusshare.00215/Virus.Win32.Alman.b-7b351c7f7bdcfdd5933ef4ac35183b509813de7d5683c9d6af213b5a3a453c41 2015-11-28 17:46:26 ....A 519168 Virusshare.00215/Virus.Win32.Alman.b-7b9ed52b44088af911a6786d8126f52d513552769783967cb6477eb3d1575c34 2015-11-28 17:51:32 ....A 60416 Virusshare.00215/Virus.Win32.Alman.b-7c04b88f6f1b43ab01cbc813656c2fa206be2922fabf5ed2faeaf6d92a14557c 2015-11-28 17:55:22 ....A 57344 Virusshare.00215/Virus.Win32.Alman.b-7cca1ab42ff280c0daae3766422d3993de2b7381328b7e8fe65794f1fb94b6c9 2015-11-28 17:45:04 ....A 466944 Virusshare.00215/Virus.Win32.Alman.b-7d231987df764716f92d55de502a0adcb7533dcc469b8649be4d16d638bf8a7a 2015-11-28 17:56:32 ....A 241664 Virusshare.00215/Virus.Win32.Alman.b-7f1de09633c40180072d014f99bf5d31d275d738c4542439462d5e3d38f54eb8 2015-11-28 17:55:52 ....A 561664 Virusshare.00215/Virus.Win32.Alman.b-7f26e31eb408b4188b3a563323d2b7b84999e8bd98dd52a48abc5ad66fb46deb 2015-11-28 17:46:08 ....A 192000 Virusshare.00215/Virus.Win32.Alman.b-7f67c1357393c360fbffdfabc50c3c69e9b631b07c50d16ec089eab7a15ecc17 2015-11-28 17:56:10 ....A 65536 Virusshare.00215/Virus.Win32.Alman.b-7fc90f03fb88d3d3fdb6e60964552365211228bcd64d08e4c70b163ac36b3b6b 2015-11-28 17:55:22 ....A 217600 Virusshare.00215/Virus.Win32.Alman.b-7fd1ca811edab93b73d1ae1e98841227a2f4feaf251830afbc32ee3ebf7b5020 2015-11-28 17:55:52 ....A 409600 Virusshare.00215/Virus.Win32.Alman.b-7fdbfb221fee6bc4325802d9c77a025ebcef8ea836b0d4290437804d1f87dcc2 2015-11-28 18:01:04 ....A 135168 Virusshare.00215/Virus.Win32.Alman.b-831823806737e529ea47700ab5f9d56cb5c2db7d920a580d80d570ab930ada55 2015-11-28 17:59:26 ....A 361984 Virusshare.00215/Virus.Win32.Alman.b-843bd4f33a6563542296a902e7bbd5d406fbbf195c9f8d3b00383537d528834d 2015-11-28 17:56:12 ....A 137728 Virusshare.00215/Virus.Win32.Alman.b-844703b1f59a629e2122037a45a83baabb82e0f51efc1ce726ef6aec0b5ce97d 2015-11-28 17:44:14 ....A 102400 Virusshare.00215/Virus.Win32.Alman.b-846dd8d6eba791a699ea7df2421b7a13d2a2c23b8fdd443f792a99a5460bf67e 2015-11-28 17:55:52 ....A 307712 Virusshare.00215/Virus.Win32.Alman.b-861fbd9a702c6601c176f5f2d9513768c8795f32344fdc4e8d5c8ebc937bc3f9 2015-11-28 17:51:12 ....A 113664 Virusshare.00215/Virus.Win32.Alman.b-897711051a366eeae8f12370f29bfe2c733de1d8a793b9a8800b74609173ee83 2015-11-28 17:41:54 ....A 355840 Virusshare.00215/Virus.Win32.Alman.b-8b4058a8c4cc09177c95b85ce15d7107fd50e96c925c784eba43c177560d5f42 2015-11-28 17:51:34 ....A 172032 Virusshare.00215/Virus.Win32.Alman.b-8fc7168c600ef5bb910001c321c9c7b22408659178e1f51912fdee23c430b1e7 2015-11-28 17:51:52 ....A 78848 Virusshare.00215/Virus.Win32.Alman.b-903fcc11674fe55fe482142c5a535fde82b17ae25f2e6f69439c256c4973bd4e 2015-11-28 18:00:22 ....A 1048576 Virusshare.00215/Virus.Win32.Alman.b-927428bb3d0516975587187db85d85556d5c89bd25cfafcb9812ebaa8d1ca616 2015-11-28 17:44:46 ....A 158208 Virusshare.00215/Virus.Win32.Alman.b-93edb9048d4196d28ba4efa525e7f76857951a069861432b4b553a37fefabd5d 2015-11-28 17:59:08 ....A 49152 Virusshare.00215/Virus.Win32.Alman.b-977e00d92c9bd883e0934f8353d097197d1d204f9ea99ea0d91e02f7bfc24581 2015-11-28 18:00:42 ....A 372736 Virusshare.00215/Virus.Win32.Alman.b-9a3866a8ecb7c2305f83cba68f4d5828e9907a0688afc64a53d3692613d1d66b 2015-11-28 17:41:56 ....A 761856 Virusshare.00215/Virus.Win32.Alman.b-9c7b6889852f6acda42ab09014e214c51a499c2ac12549f65900304bc307521a 2015-11-28 17:45:30 ....A 626688 Virusshare.00215/Virus.Win32.Alman.b-9eaa599d137cbd2674873d5bd3e57ac10d47c05987702ab771ebba72e0f2fd58 2015-11-28 18:02:04 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-a0c87ae3c06faeba1e8f3e5184f608deef6b6389890676d562ae806418fd94c8 2015-11-28 18:00:42 ....A 106496 Virusshare.00215/Virus.Win32.Alman.b-a2cd8177024554f6ef30c2daca3fed1c33fda228dce34392ae6639c3ed976081 2015-11-28 17:45:38 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-a811461cdc4b06e0fe713b4ec201a7995067b2a970120c099ee075d918b7f161 2015-11-28 17:43:26 ....A 472064 Virusshare.00215/Virus.Win32.Alman.b-a9d15317c2c73b964d2999f1145d85d3fef1a2fd95ed49f6a930bb9056b498d1 2015-11-28 17:42:22 ....A 212992 Virusshare.00215/Virus.Win32.Alman.b-aa3b641dd268908af783fdfd480f7d777403cb310967c3d0698710ba416bf173 2015-11-28 17:46:12 ....A 512000 Virusshare.00215/Virus.Win32.Alman.b-aac5e9cb1337f411d9add311846681acd48893f4dc163456c84d09219963cbe8 2015-11-28 17:47:26 ....A 45568 Virusshare.00215/Virus.Win32.Alman.b-ac1e8e12aae64e5535dd53bb7ffe8a22d4969a4dd603003c95effae38c75cd96 2015-11-28 18:03:40 ....A 142336 Virusshare.00215/Virus.Win32.Alman.b-af0d1bd74acc79dbd920806a1c827c888e9bf59a536460a1bf4b4e26bed3d0b3 2015-11-28 17:49:42 ....A 122880 Virusshare.00215/Virus.Win32.Alman.b-b083bbc467643e33b26baebb4e27949f0dda7d97ed998c0d92111ef511a5b93b 2015-11-28 17:46:30 ....A 278528 Virusshare.00215/Virus.Win32.Alman.b-b197ff7b9d3c770f3221056359cfe9a255585a675190333ad690ce717d046ac1 2015-11-28 17:53:44 ....A 313344 Virusshare.00215/Virus.Win32.Alman.b-b3cc3579d84365fcc055e58f06492949c0e520e293c05276842b2a6de82f15a3 2015-11-28 17:50:00 ....A 118784 Virusshare.00215/Virus.Win32.Alman.b-b47f43b40ebb883a4ff943a46c1a9cf66d2cfc3b838ba086e89c7923bfd5dab3 2015-11-28 17:49:24 ....A 65536 Virusshare.00215/Virus.Win32.Alman.b-b9079ccbcd845013fdb9e34a433f252d279147db1da78148073d86af99510fae 2015-11-28 18:01:08 ....A 266240 Virusshare.00215/Virus.Win32.Alman.b-b91a4ba83a4a7d74678d02a31fae62f886e343950fa4abd30404c27047765ccb 2015-11-28 17:56:52 ....A 155648 Virusshare.00215/Virus.Win32.Alman.b-b99074215b4d7a579c6b5a8ae1839cfe128814d741d4cdd95518d0c7dde5bc4e 2015-11-28 17:59:46 ....A 220160 Virusshare.00215/Virus.Win32.Alman.b-bb401b2be7f9b7e7ae4ab946f21880d506493c7496f60b0cf49efb8f4ba590c0 2015-11-28 18:00:24 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-bd818c056ae78f1735adb12aa3013bebf16e3410fc000e3296930f4fac3cdefd 2015-11-28 18:00:04 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-bd82128a328e4d1909ce08e28e94a7c84cd99d88f0cf3750862296a6ff9baa7f 2015-11-28 17:42:00 ....A 421888 Virusshare.00215/Virus.Win32.Alman.b-c0745730907074b078dc42cab630ca540745b6c075137bad7e8399f5ab6b3939 2015-11-28 17:41:16 ....A 483328 Virusshare.00215/Virus.Win32.Alman.b-c16218f61c4cf3e1609157942335c8bec6b12cce32a581de2c12df2b9ae9d908 2015-11-28 17:42:24 ....A 77460 Virusshare.00215/Virus.Win32.Alman.b-c2474b5794cf3523020d1e98f7eb4b749620e9d38e6ecc41d69085de0c4a014c 2015-11-28 17:44:08 ....A 192512 Virusshare.00215/Virus.Win32.Alman.b-c2629d185fdd96d121e4d654f5a1e9cfd74a89000a5797fcba6c5a74a30f0fb3 2015-11-28 18:01:26 ....A 392704 Virusshare.00215/Virus.Win32.Alman.b-c357563451ce4459e9597beee664f604a1d9642ba0cbe81d10715a157d852815 2015-11-28 17:58:32 ....A 408576 Virusshare.00215/Virus.Win32.Alman.b-c35d4b51b4b41b836da82568b986b174585555de4625ee43671ff9d3e1cd1210 2015-11-28 17:50:40 ....A 1040384 Virusshare.00215/Virus.Win32.Alman.b-c3c6c418defbcd96361eaee6deebf3518b9811152d3ee4e553c75bb904815d35 2015-11-28 17:41:36 ....A 561152 Virusshare.00215/Virus.Win32.Alman.b-c5f90733428f5b87497d63ab8622288a112240a393a5391ae1258e69958e5139 2015-11-28 17:44:52 ....A 114688 Virusshare.00215/Virus.Win32.Alman.b-c8d59e5f39b77ada01f410c4b07cfbab9106981b9305b4e1b473cbaff9b9c606 2015-11-28 17:50:20 ....A 179712 Virusshare.00215/Virus.Win32.Alman.b-c91a53d53e8edad59ed2fa5b61271ad93f67ed7335a585a36ebcd634be443916 2015-11-28 17:56:54 ....A 409600 Virusshare.00215/Virus.Win32.Alman.b-c97654bf03dffe35ec8e6247b709fb9b21470441aefda5912ebf4efedb430e31 2015-11-28 18:04:22 ....A 401408 Virusshare.00215/Virus.Win32.Alman.b-cae612284b34d6be7633a415a8014b66b60e96a6d79f02d0426cd98e12843ed7 2015-11-28 17:45:34 ....A 475648 Virusshare.00215/Virus.Win32.Alman.b-d02a99ccecfeca07df207d618d2ca2100134258b8bdc75591e8ae50e383e6943 2015-11-28 17:42:26 ....A 151552 Virusshare.00215/Virus.Win32.Alman.b-d3a0f125e86d7986226dfac150ed1f0da0e0ac918a1e90f5562b032edf15537a 2015-11-28 17:44:10 ....A 475136 Virusshare.00215/Virus.Win32.Alman.b-d851b89a58139c9e3f4e12b962adc91683627b4a9a2af14f84b07bd20200acfd 2015-11-28 17:51:20 ....A 198144 Virusshare.00215/Virus.Win32.Alman.b-d9dc3392642abcaedd2f71989915d986ab687cb6d773f869d26ddbb725b335bc 2015-11-28 18:02:28 ....A 888832 Virusshare.00215/Virus.Win32.Alman.b-daa141d6394d6089f96b8cdf06d0628018a9629499e26c05e084ab9ca4feb571 2015-11-28 18:04:22 ....A 166912 Virusshare.00215/Virus.Win32.Alman.b-dff0c93137480ec2393a65c40bb7b1776b6c679a4dd8e2e0b585d1329d11a554 2015-11-28 17:58:52 ....A 102400 Virusshare.00215/Virus.Win32.Alman.b-e0f4f4fa4c6b53c91c19ec5604b7f26c9f477d52b7a6d2b19bd3b48ca3729636 2015-11-28 17:47:30 ....A 915968 Virusshare.00215/Virus.Win32.Alman.b-e684716f2fe06dc8483de756c88343baba0c63effe97ace51db3da9a24e2a539 2015-11-28 17:41:20 ....A 334336 Virusshare.00215/Virus.Win32.Alman.b-e83fd2c525e2c3bc2fa0f363cb595558cda9c0338aa3d6144a415984034bec3a 2015-11-28 17:49:08 ....A 102400 Virusshare.00215/Virus.Win32.Alman.b-e9f2cc96cb1f954245164f033e742d9a2a5afbdbfa4ecd32aadd840335931a41 2015-11-28 17:44:12 ....A 258048 Virusshare.00215/Virus.Win32.Alman.b-eb8a31c5e13ffb225c7f1f01ac05a63fe753dc5765137cf4d9d4096da8602e1e 2015-11-28 17:47:30 ....A 548864 Virusshare.00215/Virus.Win32.Alman.b-ebc87648215189c64d7447d962fa457f61112d8a5e807787ebdaaaf24c438aaa 2015-11-28 18:02:48 ....A 385024 Virusshare.00215/Virus.Win32.Alman.b-ec41105883e63b8fb6318b6888154af3527b67c63a349e3cb42daf307d7267cd 2015-11-28 17:55:36 ....A 421888 Virusshare.00215/Virus.Win32.Alman.b-ee308f36a4b2aa0fe8d24b0db7b8415b098542470e347bd83eedc5779fd4ace4 2015-11-28 17:44:54 ....A 423424 Virusshare.00215/Virus.Win32.Alman.b-effd80c156b3e0c1945736203ba8c5529d852ac1f77321b0c07882a05f7e7abd 2015-11-28 17:49:30 ....A 351232 Virusshare.00215/Virus.Win32.Alman.b-f0bafc0a93a45916331cccc1cccbebb6bb30f8fb1dacb1a628b1ee3b9fd3f88b 2015-11-28 18:00:08 ....A 196608 Virusshare.00215/Virus.Win32.Alman.b-f3561dff008b75afd43e536f28ca2ee9eeae9650d14777e2440578e24cac94a4 2015-11-28 17:45:58 ....A 610304 Virusshare.00215/Virus.Win32.Alman.b-f5dda7633b6cb053e5cb2e7a9fabeb0661eaf2f0e91eda0ea39e2bce971100fe 2015-11-28 17:59:16 ....A 53248 Virusshare.00215/Virus.Win32.Alman.b-f63e4ed95a2a6541e0b75390f63a3d2161e0d03657b1e9950cffa0a6f34b621d 2015-11-28 17:41:40 ....A 140288 Virusshare.00215/Virus.Win32.Alman.b-f680d8df721e3e34c08076a3e93d34d09397a061f303591f0aa429897a6b98fc 2015-11-28 18:03:28 ....A 184320 Virusshare.00215/Virus.Win32.Alman.b-f6b40f2b0463557b398856b282673c6111b1c56a8f55e397d38bd52faa3e85a4 2015-11-28 17:50:42 ....A 512000 Virusshare.00215/Virus.Win32.Alman.b-f72268f0518f8631a94dd15a00d50ad55a0532b25e1f55d6e50ad8cfb5ab3fe9 2015-11-28 17:56:22 ....A 438272 Virusshare.00215/Virus.Win32.Alman.b-fa0a64e654820a0ae01990d3467da0134be312b26e25ad66c46d4a5b227375e7 2015-11-28 17:45:38 ....A 561152 Virusshare.00215/Virus.Win32.Alman.b-fa670281f463a331b00f80fad99becb83ff1e213f4519c4b17834b2ce3ad9ff1 2015-11-28 17:49:08 ....A 54866 Virusshare.00215/Virus.Win32.Alman.b-fa8c0ae1bcc9499dc06e8213c5a474d55219c038e71b97cb41d247044ae68622 2015-11-28 18:03:28 ....A 492544 Virusshare.00215/Virus.Win32.Alman.b-fd3552c5a58e17b99be9974ca787c1b47da2e921b3886875267f79d0cc7f7a8c 2015-11-28 18:01:52 ....A 716800 Virusshare.00215/Virus.Win32.Alman.b-fd3affdef2bebbf571b54ffa5be1809da1cbd5038837b944fb40609fe606da21 2015-11-28 17:44:36 ....A 44032 Virusshare.00215/Virus.Win32.Alman.b-fd3d6a12d6144d87048ced2f32a5ac46fbac9d2fc75d618d1a11344cd3880565 2015-11-28 17:57:44 ....A 98304 Virusshare.00215/Virus.Win32.Alman.b-fe2f83c27065efed23f359b57686e6a72848ed6307056e0a9ea982c492c52eca 2015-11-28 17:47:16 ....A 251692 Virusshare.00215/Virus.Win32.Assill.a-279793479dc8d707ed96778a852779bf00e61c4560e2c7513c21778d91c77484 2015-11-28 17:56:28 ....A 86016 Virusshare.00215/Virus.Win32.Badda.5137-59c3f8c804e6f799b1a98d3151303a3b4c713879c625e9a5b4ac9d1cc7b07bcd 2015-11-28 18:03:42 ....A 50688 Virusshare.00215/Virus.Win32.Badda.5137-c49f5c008fe9d294bba36066e31d450a9a1a0a678ea991d9a85960143edf2175 2015-11-28 17:53:48 ....A 147456 Virusshare.00215/Virus.Win32.Badda.5137-c5d3fdc5c91521c3721ca79fc762be0867a3814e993018977d12ae7351fa95e6 2015-11-28 17:44:52 ....A 73728 Virusshare.00215/Virus.Win32.Bolzano.4096.f-cc5ef5b2ed844b1b2a4c92ab776d3b77c0ad4e001e996006033f21c6b15223e9 2015-11-28 17:52:30 ....A 397312 Virusshare.00215/Virus.Win32.Bototer.a-259b690959f2164991dd549af38a266161474e340d12d823464aa582879583d3 2015-11-28 17:50:14 ....A 397312 Virusshare.00215/Virus.Win32.Bototer.a-7c44df7e97e1c1493dd237fc8a07e56fc6b0d6743fb9b1dc34ab5f8c63f90580 2015-11-28 17:58:32 ....A 528384 Virusshare.00215/Virus.Win32.Bototer.a-bc9e1d74b0a433f02281463261a95612935aa556f8e9b108fa871cfac69a4075 2015-11-28 18:00:08 ....A 692224 Virusshare.00215/Virus.Win32.Bototer.a-e8caf2d3b3c802d8168c927fdab86f8bb1a22ea66cc6430976dc4d203ae2d4ae 2015-11-28 17:55:38 ....A 283136 Virusshare.00215/Virus.Win32.Bototer.a-ffa6e904ea1bd9287af4992280c6baa1c6045b83164ad95e7d8081fc9b242ea1 2015-11-28 17:59:58 ....A 49187 Virusshare.00215/Virus.Win32.Cabanas.c-4b31471976c11ce14a7e3370b711e8eed9d493e759f06af6b91cf3ecf0646211 2015-11-28 18:00:00 ....A 12289 Virusshare.00215/Virus.Win32.Champ.5447-83619caeedd4c95dbed258a20a92992e41785a551591bfa0211ff33ace575e9e 2015-11-28 17:45:40 ....A 11601 Virusshare.00215/Virus.Win32.Chiton.b-1bddfb2fa6aabefd8e9719ec6904d3e6d37a1c9c691ccd9fe68e9abe9b3fb4b2 2015-11-28 17:42:28 ....A 61935 Virusshare.00215/Virus.Win32.Chiton.e-e8dab3edfe8984179e4ede8738159de2f86ce13b454544510efe9afea305eb99 2015-11-28 17:42:24 ....A 140288 Virusshare.00215/Virus.Win32.CrazyPrier.a-b3a8e1b54a97e511b5775ead8efa4c9e4299e33e096e9911f22fc39a1b7f82fd 2015-11-28 18:03:28 ....A 9216 Virusshare.00215/Virus.Win32.Crytex.1290-07376274e5851b02ecd01eff36414c4960553009d17e5ac9433868caedebbd28 2015-11-28 18:00:52 ....A 33792 Virusshare.00215/Virus.Win32.Crytex.1290-0aa43f38c1f25801b7fd8fc5d1fd6173083106a2ee2d1535ab06e1a1b0929d62 2015-11-28 17:46:18 ....A 104448 Virusshare.00215/Virus.Win32.Crytex.1290-0c6a2b426abc3e4c055b1415ce238286df08a71fed4622ae9210864aca8b7f90 2015-11-28 17:52:28 ....A 19456 Virusshare.00215/Virus.Win32.Crytex.1290-0e1d756219e4361aa95f702d284683f63dc648cc830dcbaad07d916e980034e0 2015-11-28 17:41:24 ....A 65536 Virusshare.00215/Virus.Win32.Crytex.1290-1f85b435f0705f2896f3780c79041e055ee295148a9379f4163935257f43e491 2015-11-28 17:48:54 ....A 31232 Virusshare.00215/Virus.Win32.Crytex.1290-24bda525e02290471bef0fd70111c3785d4fb70b52288e879e6db5d024c4a1a3 2015-11-28 17:44:40 ....A 4608 Virusshare.00215/Virus.Win32.Crytex.1290-2cd4db76fc10713553672fdc0b9b349e483d4091292e6375e3550de3bf21adad 2015-11-28 17:49:34 ....A 18432 Virusshare.00215/Virus.Win32.Crytex.1290-2cf6faa075eebc3188a5dce82eed01f71f0ec38c32b5538afda7c4148619e996 2015-11-28 17:43:56 ....A 73728 Virusshare.00215/Virus.Win32.Crytex.1290-2da08b3b16c97350723719ac55bafcf7e9a04fac12b0a3820646394236acc772 2015-11-28 17:51:28 ....A 151552 Virusshare.00215/Virus.Win32.Crytex.1290-32f37e2586659f6e9a75c31f8dca2a06c6e7c743caba86a3a8b1d505da15626e 2015-11-28 17:58:04 ....A 59904 Virusshare.00215/Virus.Win32.Crytex.1290-36c6e3a0997a588c461b18bc6d78299870ef325c5bb2873430484ccb5f0dc80c 2015-11-28 17:56:08 ....A 25088 Virusshare.00215/Virus.Win32.Crytex.1290-4375a894e180a24a3bf7ebcf5e16ab4cb3f7b6374b9af34f7499cd1bf28303f8 2015-11-28 18:00:36 ....A 84992 Virusshare.00215/Virus.Win32.Crytex.1290-46f1cbcfb8e7f7a96d041cf0fc5d5a85d5a81b5941a0ba4c02a89a3cc49a9618 2015-11-28 17:51:28 ....A 137216 Virusshare.00215/Virus.Win32.Crytex.1290-4aee4de4f398b9f43898a013964d31395d4cf8b71db5db15573c890ffadaff76 2015-11-28 17:50:32 ....A 57856 Virusshare.00215/Virus.Win32.Crytex.1290-517c3179f8b1f24e3a71f7ddc0a474922a1e68c9c4b3be6814dede1b3a538caa 2015-11-28 17:51:08 ....A 99840 Virusshare.00215/Virus.Win32.Crytex.1290-53e5bee7c6f7dd72675d339299978675cbc4a90741598791487f2c82a60b4de6 2015-11-28 17:50:50 ....A 88576 Virusshare.00215/Virus.Win32.Crytex.1290-585b447e9cc31bf512bf7c052a8f88b1cbef4e8e371c18ac613dd6307140b8af 2015-11-28 18:03:36 ....A 52736 Virusshare.00215/Virus.Win32.Crytex.1290-5b19c55d611f9b602a6c668d2e64ddb7338b6af0a3fa93a2d839350d734d9ce0 2015-11-28 18:04:14 ....A 21504 Virusshare.00215/Virus.Win32.Crytex.1290-5ecd7595b6139460cea204392ddc618da237de269a4a91c8347fcef585537c18 2015-11-28 17:57:08 ....A 14848 Virusshare.00215/Virus.Win32.Crytex.1290-62cb92435e763720b9038477c51b0e805073d7b757ad412ec3288f5c41adb867 2015-11-28 17:47:04 ....A 12800 Virusshare.00215/Virus.Win32.Crytex.1290-658acc6b9cd1ef1b4f6f9d0600a3a82a5e043b6f9723b6fc26c2fc77b6ee9e02 2015-11-28 17:54:26 ....A 75264 Virusshare.00215/Virus.Win32.Crytex.1290-65b77972b0541a80497f677cc58158cd8a841b0ed2516d7fde4487864910ac84 2015-11-28 18:04:54 ....A 44032 Virusshare.00215/Virus.Win32.Crytex.1290-6f21c5a3965c9f08b65e805dbe215c5037c3405555a2e010c4618c4307f32682 2015-11-28 17:43:42 ....A 33792 Virusshare.00215/Virus.Win32.Crytex.1290-75cdab7c80edcfc3c0a67869661145abc2c57f560494ebb85f9636fbece67fcb 2015-11-28 17:43:52 ....A 22016 Virusshare.00215/Virus.Win32.Crytex.1290-7a3dfaab5d92c02046cc4a2b488e39773499c0e4e46e3b74e4c25d2fdffea614 2015-11-28 17:44:46 ....A 22528 Virusshare.00215/Virus.Win32.Crytex.1290-7d6bf3d8090b63eb3557b694867f935174874e71b19616f7434618daf8e2607b 2015-11-28 18:00:00 ....A 16896 Virusshare.00215/Virus.Win32.Crytex.1290-7f92f55518c8516f445366d9e78015734e2a6d8c60ecaf71feefd7986618296c 2015-11-28 17:47:42 ....A 121344 Virusshare.00215/Virus.Win32.Crytex.1290-8548a60020c0e11049b69aa02137f33b982ac1f1b33fb79d179e181780db4768 2015-11-28 17:49:56 ....A 16384 Virusshare.00215/Virus.Win32.Crytex.1290-8bbc909e23e9c99a6baac96d4a333c97fa004cfc8c2c1097d749a32ddb47320b 2015-11-28 17:49:58 ....A 31232 Virusshare.00215/Virus.Win32.Crytex.1290-8f1a668107e036842b128fc5124c6176d70998cda16e2126baf54a10be2a0204 2015-11-28 17:42:46 ....A 22528 Virusshare.00215/Virus.Win32.Crytex.1290-90f83172d6cf9f129b335bb9c872aa794ea06fc3c8464e3c71dfabc9a685c552 2015-11-28 17:59:44 ....A 194560 Virusshare.00215/Virus.Win32.Crytex.1290-9495a07883ce10572b48deaf07c6529e8e989c25004b588399a347212b510253 2015-11-28 18:03:58 ....A 65536 Virusshare.00215/Virus.Win32.Crytex.1290-9d187ffbfdda80404c0c07cd9a341dae0ef07df8974dffd7535d1ee49da85a68 2015-11-28 17:41:14 ....A 31744 Virusshare.00215/Virus.Win32.Crytex.1290-a1bd6b09be1a1c5978f190b148f8ac79f44dec504925529989224402af0dcd73 2015-11-28 17:59:28 ....A 56832 Virusshare.00215/Virus.Win32.Crytex.1290-a8197f3234ff7e5e6dddac39d749b762c92c466772c03add8ae3c6f6d38488ef 2015-11-28 17:53:46 ....A 540160 Virusshare.00215/Virus.Win32.Crytex.1290-b590d3e88315358fe7a2eafa273f222aa641380d0c7657e9d69f3bb2a44ec329 2015-11-28 17:59:30 ....A 23040 Virusshare.00215/Virus.Win32.Crytex.1290-b782188b35807688c9d5a4d4809943358df250360b942a4d69ce93bd0005a2b0 2015-11-28 17:43:26 ....A 31744 Virusshare.00215/Virus.Win32.Crytex.1290-bac8900c3009edf4f23c8c3840abb13e0d038428aec0c1b9717f6b9e0b98e6dd 2015-11-28 17:51:54 ....A 16384 Virusshare.00215/Virus.Win32.Crytex.1290-bc22157bcd61409cb2f017ce931221975f3b19558fa62536dba93628a91998bb 2015-11-28 18:00:04 ....A 57344 Virusshare.00215/Virus.Win32.Crytex.1290-c08f26e400aea491dfc0eb9fa496ff8cce0994f08b312f82c1414a07707d8f4f 2015-11-28 17:46:30 ....A 17408 Virusshare.00215/Virus.Win32.Crytex.1290-c16b81cc72e8698a41a32a2c204c90cc1f575e4e8776c4b068e519329937f276 2015-11-28 17:55:38 ....A 22016 Virusshare.00215/Virus.Win32.Crytex.1290-c64014a8cbc2639250caaa95732ce6bbf3a1d42c42febb9a443c7caaf53d6638 2015-11-28 18:03:24 ....A 35328 Virusshare.00215/Virus.Win32.Crytex.1290-ce14a87c1fd3a8af69b72e4eaece45a1c65ee9146e22ad064558e3edb9c63909 2015-11-28 17:47:10 ....A 22016 Virusshare.00215/Virus.Win32.Crytex.1290-d1364a86acd35f53f7dccfe8fa30bae0f1ab5c0e99f7d27eba0a62e9f17baf9d 2015-11-28 17:41:38 ....A 23552 Virusshare.00215/Virus.Win32.Crytex.1290-da6e6601cd76c8e1dd367d29b03283d2dca7852702b5b7881f1d01dd5003238c 2015-11-28 18:02:46 ....A 35328 Virusshare.00215/Virus.Win32.Crytex.1290-dba87edc5d4167ae992386c9845bc1e8946302e6d0bc0f09d681fc4b87371183 2015-11-28 18:02:08 ....A 123392 Virusshare.00215/Virus.Win32.Crytex.1290-dca1be57073121faa71d1577d3fe100146e8f80f5ecaf0d9a7225121f6fa1840 2015-11-28 17:51:00 ....A 150392 Virusshare.00215/Virus.Win32.Crytex.1290-e827626f65c1bbda238aba957e05089151d2fe3a0bdbcc063a846a5ef9c6419c 2015-11-28 17:44:54 ....A 104448 Virusshare.00215/Virus.Win32.Crytex.1290-f20127bc7301188082d5e1a1d827cb4cdcf6007e117ef96c883284a3e2ef8e63 2015-11-28 17:55:36 ....A 40960 Virusshare.00215/Virus.Win32.Crytex.1290-f67d981b7f5235ab1971e0049ea8cad688e093b50e3faa34bdff113ca6c48302 2015-11-28 17:45:14 ....A 28672 Virusshare.00215/Virus.Win32.Crytex.1290-fe9f439d14350857524f9ca51480a0c47f9570ec92293205d6a00b6a7e15109b 2015-11-28 18:00:30 ....A 185344 Virusshare.00215/Virus.Win32.Crytex.1290-fef1b130876a4f6f172cb501fc517cb4b766456a8840131c93e25b0a4dd4a311 2015-11-28 18:02:14 ....A 971828 Virusshare.00215/Virus.Win32.Daum.a-0f039640ade6959c10a42f1019cd357c8f5985cf557adca995117f9eee901f1a 2015-11-28 17:59:54 ....A 35919 Virusshare.00215/Virus.Win32.Daum.a-22ff33c989c2b0e393653b664141964d8e3e1586a1f2b4131f928067a3b592cf 2015-11-28 17:51:28 ....A 232501 Virusshare.00215/Virus.Win32.Daum.a-48667a91b60fdae098b70aa963472d7af26221a9f1824048be4d9b01c8ae188e 2015-11-28 17:58:00 ....A 768967 Virusshare.00215/Virus.Win32.Delf.de-048a1b1bbd8572e6bc718345ff3a34069730442e36c11a4893c22d69f8bda16c 2015-11-28 17:59:34 ....A 680385 Virusshare.00215/Virus.Win32.Delf.de-05460dc79475a3ef6f6e0dc6777b417598601ea00a8a85be6e61ffe10ae1914b 2015-11-28 17:47:54 ....A 739876 Virusshare.00215/Virus.Win32.Delf.de-18924ff2accdcd12341b2dcc1a30e53ea1048a182924d8e92bd5276a44e17114 2015-11-28 17:42:36 ....A 1035889 Virusshare.00215/Virus.Win32.Delf.de-1c4e990c7dffaf15c23b7130622bf180c7e5bce166f06414e8e26190b072bc60 2015-11-28 17:56:24 ....A 967551 Virusshare.00215/Virus.Win32.Delf.de-1d88abc433f0817384128850d9a9cf2d141b2cc2ca7cc5448e63b276d7d85de3 2015-11-28 17:48:32 ....A 741240 Virusshare.00215/Virus.Win32.Delf.de-1f0d87841a40a1407429a7a3a56470085312352093d62e44a6bb56af760b3621 2015-11-28 17:49:12 ....A 1038319 Virusshare.00215/Virus.Win32.Delf.de-2534ef6b3a18cffd2481e8a7169bef772ded8998d4268cf72accfef0802de8a2 2015-11-28 18:03:32 ....A 1047974 Virusshare.00215/Virus.Win32.Delf.de-29876d3ff2e241be9dda9508267f8469f0cb2c52cef95ac23aee253e685e5d29 2015-11-28 18:02:52 ....A 973419 Virusshare.00215/Virus.Win32.Delf.de-2dd691c082233642398c57b02c5a967dbf72fd5691cd14319b948126edec161e 2015-11-28 18:02:54 ....A 710463 Virusshare.00215/Virus.Win32.Delf.de-30a0c9506c10cdec134f9a8a00f2dbb15aefaa1737e1e42fdb075f317c5a850e 2015-11-28 17:58:02 ....A 482733 Virusshare.00215/Virus.Win32.Delf.de-33247905bda82f4f582865d9b58d6d7ecb5c6aedd475688afebded941883aef5 2015-11-28 17:41:48 ....A 1048243 Virusshare.00215/Virus.Win32.Delf.de-3b774237cc7ebbc0719b22d399e1eec464b680e5b72f7db9898183eaca86d940 2015-11-28 17:49:16 ....A 966659 Virusshare.00215/Virus.Win32.Delf.de-42d90a33bc63a161aec3b5e73e701384224c1814efa6c6f92a2c3b79849402a1 2015-11-28 18:00:58 ....A 1011231 Virusshare.00215/Virus.Win32.Delf.de-42dd932ad7737636fb7c21f1d06adbcc46fca0ac9e2550aedb6bafc3dc72f92f 2015-11-28 17:55:16 ....A 824656 Virusshare.00215/Virus.Win32.Delf.de-592759d9fb9d30eabb541dab409481d20e0c83a3cdebb2e9f07e250aee28a76c 2015-11-28 18:02:56 ....A 714516 Virusshare.00215/Virus.Win32.Delf.de-6869b017f43fb2fe79a51edce1202d0ca95cd750f510b86033b3b5de153f0202 2015-11-28 17:51:50 ....A 756938 Virusshare.00215/Virus.Win32.Delf.de-7f77b13f54ad1c19056c49d52beb58b46651dd52a845072f9100ad431499a0e8 2015-11-28 17:56:10 ....A 654499 Virusshare.00215/Virus.Win32.Delf.de-82b30ac6b457114c225d361655b9013c9d239deb4743a214a55a5a93ac058aeb 2015-11-28 18:03:18 ....A 934589 Virusshare.00215/Virus.Win32.Delf.de-82effc723dd6d97eb440135db0ab15351e5acc01a0f4593aa83975d6a7f24e9e 2015-11-28 17:43:24 ....A 812136 Virusshare.00215/Virus.Win32.Delf.de-8c72abb1698eb9e3f73e45dc40c6acff523734ada81fbaefb0994aafe809ab8e 2015-11-28 17:56:34 ....A 582932 Virusshare.00215/Virus.Win32.Delf.de-9f5a8af17540bd727e888df3383deab1812a1a049b4564b9225a19b0e4e9cf58 2015-11-28 18:02:42 ....A 1027403 Virusshare.00215/Virus.Win32.Delf.de-abef210b8b6f78098cf65ee4e2793e45fed42518a372eea7f95459db54d91c71 2015-11-28 17:55:56 ....A 813467 Virusshare.00215/Virus.Win32.Delf.de-aebee44e0de110da604f7eb0ec4cb41680707ec97d4fcc7ca50531c01435a60c 2015-11-28 18:00:04 ....A 945602 Virusshare.00215/Virus.Win32.Delf.de-bdd488b1c87632e70a44ae4e52643107f73413d035fd39f930dc32ea9f136c86 2015-11-28 17:45:10 ....A 944741 Virusshare.00215/Virus.Win32.Delf.de-bf37bf9c03708daf538b0be8300d8396082833a1e13d606e0d9bacc1350acb50 2015-11-28 17:43:08 ....A 914362 Virusshare.00215/Virus.Win32.Delf.de-c5fe33624adebcfa4f411556f5007949572f2e012af4e309c06fcce32d6e54bb 2015-11-28 17:49:44 ....A 994880 Virusshare.00215/Virus.Win32.Delf.de-cad1c0a3c11a02586187fc2b5f78b1664f5352277c21e2aa772953d61c490f4f 2015-11-28 17:58:34 ....A 1041359 Virusshare.00215/Virus.Win32.Delf.de-d29b1deada28d20762744f96c36281ca386b92744d05268b3439d49d5964b037 2015-11-28 17:43:08 ....A 842082 Virusshare.00215/Virus.Win32.Delf.de-d871fc20d44a2a022ecdfdac9386ec6a7e2b269c4c158d9f77bc5e30864dc87c 2015-11-28 18:03:06 ....A 952339 Virusshare.00215/Virus.Win32.Delf.de-df34fc5c27006f450b990507a4b8ab5ed271efef770bbfadf01006aab574a3ff 2015-11-28 17:45:36 ....A 645763 Virusshare.00215/Virus.Win32.Delf.de-e5abcc2bc8479def54dbba7a29ceb726ed82bc23828e000ad3628766ed35d288 2015-11-28 17:57:42 ....A 996955 Virusshare.00215/Virus.Win32.Delf.de-e8c12c2b80616ff5eb860750a6e153ca948a2ecc684243b76df496c5d4c1c265 2015-11-28 17:48:10 ....A 1032448 Virusshare.00215/Virus.Win32.Delf.de-ebd696de978ebcef17a493aab841b7c502bf615bf2945fcddf2448bda7134c80 2015-11-28 17:43:10 ....A 1123490 Virusshare.00215/Virus.Win32.Delf.de-f352a14d544682ef78cf7593b6eb19725cab7e72a905a49e5b625f751cc71c9a 2015-11-28 18:00:30 ....A 948755 Virusshare.00215/Virus.Win32.Delf.de-ff61f99e1ec77a59b977a5865cadb541218aa94dab01dd89357498ac212a7711 2015-11-28 17:41:50 ....A 36864 Virusshare.00215/Virus.Win32.Devir-54c99b634d4cf9944531ec0afc4c0b0aed34dd4942630fd0f156b23f5952d9aa 2015-11-28 17:44:24 ....A 75776 Virusshare.00215/Virus.Win32.Devir-6a53c27bf2d30e95dea3d032c5b577f608a526feee7aefeef216d29eb782af8c 2015-11-28 17:57:16 ....A 36864 Virusshare.00215/Virus.Win32.Devir-b6d61dc847b65f29caca51780975bf3f7831c38f9fa3e955522e19905b112302 2015-11-28 17:50:32 ....A 24577 Virusshare.00215/Virus.Win32.Downloader.ax-5a10e7309b7ffaa24e25fc081a603067dcf40e59948619b07d9a93fa19824fa1 2015-11-28 17:57:22 ....A 692736 Virusshare.00215/Virus.Win32.Downloader.bb-640fa1e351cd62593b9a33406406ffcd21a3310ef0ffb30345bc2d9075ec730a 2015-11-28 17:48:28 ....A 235008 Virusshare.00215/Virus.Win32.Driller-ef6b177cd128a0ffb49e07400e2e57d338cc4d0cc6d81549a7d36c9fda02e967 2015-11-28 17:42:18 ....A 359461 Virusshare.00215/Virus.Win32.Drowor.a-8fe9edc7ceb383e12142028b33db623605cecf0557c3b7b574af8107ea8de6d1 2015-11-28 17:51:46 ....A 20023 Virusshare.00215/Virus.Win32.Drowor.d-4aeadf0334166d006b1277c2a36e918954434a07a010d41307fac3048287a244 2015-11-28 17:42:34 ....A 86400 Virusshare.00215/Virus.Win32.Elkern.b-01b0ab459295e76fa6ed6309628a6a0de271fa7aded1b886bafedf4556f0cebf 2015-11-28 18:04:46 ....A 63835 Virusshare.00215/Virus.Win32.Elkern.b-024c98bba158634db0ec08686be12e0f524facf422d14d6775d5a95388718d2b 2015-11-28 17:47:32 ....A 63742 Virusshare.00215/Virus.Win32.Elkern.b-025155c867dc04ba7524b9145fa6b6eac962e04befc8c271324c292b3377f563 2015-11-28 17:58:36 ....A 63947 Virusshare.00215/Virus.Win32.Elkern.b-03ba0da341e9549632ccb0437317e841dd04f42eb1618f9e49dba8000baae131 2015-11-28 17:46:38 ....A 85884 Virusshare.00215/Virus.Win32.Elkern.b-0522f0f069a8b28c95dabf65095be43df4dbf5d0942ace4f9c32207c00e966e1 2015-11-28 17:55:38 ....A 85861 Virusshare.00215/Virus.Win32.Elkern.b-078c85b8fc34fd76885c5423bb58ba8ad5c7b3402212ef3291de4900ad70cb9b 2015-11-28 17:48:14 ....A 80202 Virusshare.00215/Virus.Win32.Elkern.b-0cc5e71dcb5bc06d7545f81a2f6f18b00c7ad7a3b7d14cc211984f7363623ff6 2015-11-28 18:03:10 ....A 63882 Virusshare.00215/Virus.Win32.Elkern.b-111490fa06e961c80ba9ec998ff42d6dc142ce09198427d984763f7eed5593f9 2015-11-28 17:41:24 ....A 64271 Virusshare.00215/Virus.Win32.Elkern.b-17117ec341f0f1306afcc9d6b207a8e135bd28dead6fa37fcbe8df2b4afe2b8c 2015-11-28 17:58:58 ....A 88310 Virusshare.00215/Virus.Win32.Elkern.b-1e1ba33b016c4f0ed8e536e03397f75ecd521aee33dff6bea5b8b63605476d15 2015-11-28 17:44:38 ....A 87442 Virusshare.00215/Virus.Win32.Elkern.b-290862bb3d536a943ce1c1ddfa06475e5016726601ab1a61bba8aff1a712024b 2015-11-28 17:46:40 ....A 84029 Virusshare.00215/Virus.Win32.Elkern.b-2aa51f79fc67de97510a272297d9dbcb100975bef10f3f0294b233cc34664e07 2015-11-28 17:41:46 ....A 63899 Virusshare.00215/Virus.Win32.Elkern.b-2b6dce53316e1a377a3fbe95c6044f9e0cd37e678a6035db92ed9dd1b6dead09 2015-11-28 17:41:24 ....A 63885 Virusshare.00215/Virus.Win32.Elkern.b-2c58272ea78ad07f4c6bb7644c2f9b2d9fb13084ca993a2d67fb25859691b629 2015-11-28 17:45:20 ....A 79228 Virusshare.00215/Virus.Win32.Elkern.b-30e66f7eadbe307950d076cb67f78c584f539a0c7f3ac62da648257ea3c5432a 2015-11-28 17:42:36 ....A 80422 Virusshare.00215/Virus.Win32.Elkern.b-31ec4a56fb7d32886d20efc74820b96e6223a0d43932f96bef42260f222b77e2 2015-11-28 17:51:46 ....A 63709 Virusshare.00215/Virus.Win32.Elkern.b-328289b7c16cacf2bf353070158b5270c874585ab585fd59584df1d1f97dd277 2015-11-28 17:50:10 ....A 88069 Virusshare.00215/Virus.Win32.Elkern.b-335aa614ce03d9b26b68c8a9ffc32957b3375e38cfaf6d74341c4c1292914ded 2015-11-28 17:48:16 ....A 63600 Virusshare.00215/Virus.Win32.Elkern.b-39adfe466750eba43efd7e31d45fb1a7b9e09e704e6a3444f60f82aaa9690064 2015-11-28 17:57:06 ....A 86706 Virusshare.00215/Virus.Win32.Elkern.b-3b2ca0c395673ab87f67f9e67e143098ca2898c9139cf0e82bbb30e1a654b264 2015-11-28 17:42:58 ....A 71613 Virusshare.00215/Virus.Win32.Elkern.b-3e24d35b63cff52f0a7e53d050f60fc02f1ed5b68e85163633dfca6d3ba8775c 2015-11-28 17:52:06 ....A 64740 Virusshare.00215/Virus.Win32.Elkern.b-3f0747e437f1958c09d8664531bac43e2e10dac398b7481f4c598ab8b109ba5d 2015-11-28 17:59:38 ....A 63753 Virusshare.00215/Virus.Win32.Elkern.b-423ef109683f75fee90e15b2c7451c23c674f3247a48346ef58f0d279bbb47f4 2015-11-28 17:51:46 ....A 86320 Virusshare.00215/Virus.Win32.Elkern.b-4482e1b95ae3c2405a27c81fa35c2be9886771bc1429902c94071486ca85bf14 2015-11-28 18:00:16 ....A 63769 Virusshare.00215/Virus.Win32.Elkern.b-456827ad1467e9a2f479888309284fb45b8cd6eafbd9f3b3b9a3cb2636ad09b5 2015-11-28 17:43:18 ....A 87000 Virusshare.00215/Virus.Win32.Elkern.b-45a72fdb510656219e0d1c2e4f75b9310cb62086c465f5c85080fb559cc728ac 2015-11-28 17:59:56 ....A 87443 Virusshare.00215/Virus.Win32.Elkern.b-4656c38db2e488fe2cf58219f37edeba0aaa01f02765630496e1c2e59a8bafc8 2015-11-28 18:01:38 ....A 82751 Virusshare.00215/Virus.Win32.Elkern.b-4bb1e0896bf92eeec9d2b682ef58a92b1d7de9e200c930f883ee7420c1ce811b 2015-11-28 17:52:38 ....A 81463 Virusshare.00215/Virus.Win32.Elkern.b-4c4aeee67126b6011640f37a33cb6bed9b0582e7a516d9c8f715468edd009c66 2015-11-28 17:47:58 ....A 74616 Virusshare.00215/Virus.Win32.Elkern.b-4e302f5c81a3a6924d2f79b5c2a80ea871161c10562edb2ae8daeb6f16475158 2015-11-28 18:03:14 ....A 84545 Virusshare.00215/Virus.Win32.Elkern.b-4e370aa833649b6f58a9eb15c92d0eadebe60c1305cfcc599268b549e2de4bae 2015-11-28 18:02:36 ....A 80393 Virusshare.00215/Virus.Win32.Elkern.b-546022c1706e2e24abe7e96e296b2aee66b0c8d7c984ca550b51812b69f1e4af 2015-11-28 17:59:40 ....A 63874 Virusshare.00215/Virus.Win32.Elkern.b-55457ed6c9e8b80e087946add7fa5c1f62e0a02903856be515dbf671ba6d574c 2015-11-28 17:56:08 ....A 81159 Virusshare.00215/Virus.Win32.Elkern.b-568155190b194cbe4bbce74bf2285a593556d1f1c42236d89196774c06510cf7 2015-11-28 17:59:24 ....A 63719 Virusshare.00215/Virus.Win32.Elkern.b-57be5efb681c15b55c5f2f17c3c70173f95d65672808bcd7efa96f80a8256fd5 2015-11-28 17:44:22 ....A 87270 Virusshare.00215/Virus.Win32.Elkern.b-5a783229e3a80fbbe0127a82497ee256e51e1d71f1528780b27f5f2113713041 2015-11-28 18:04:52 ....A 63853 Virusshare.00215/Virus.Win32.Elkern.b-5b705c98b18e2f6bfe9eaf8fb8a4c6218d37297dadf3263907fafd7389b03878 2015-11-28 18:04:52 ....A 85160 Virusshare.00215/Virus.Win32.Elkern.b-5ce05032fa44cc64271f0970572f087d283f2d173195d7870a563079b46d92c2 2015-11-28 17:41:52 ....A 85751 Virusshare.00215/Virus.Win32.Elkern.b-5f1fcb2d6628fbe852001dfb4dbefb994fb0e479b43715d7fb6c5aa116c44fa9 2015-11-28 17:58:26 ....A 63815 Virusshare.00215/Virus.Win32.Elkern.b-612923dc74796cfe9726b5fcf1b654218a9ca98cfabd0b7407e9221cc8bae40a 2015-11-28 17:56:48 ....A 63909 Virusshare.00215/Virus.Win32.Elkern.b-619a8625b441bc05c9ff402c033f7f9f5ffafa5ea7013614540ce752e2f3d354 2015-11-28 18:02:36 ....A 63551 Virusshare.00215/Virus.Win32.Elkern.b-621b8d60840ac9aaa9a118d1e6741d5ee738a44713b90a46d89fe03c6dcc5881 2015-11-28 17:51:48 ....A 86257 Virusshare.00215/Virus.Win32.Elkern.b-62ed051ce3c0fc9cfce2858ffc14f5c1363b434fd279a1b668d11c25ac2d8ecd 2015-11-28 17:53:32 ....A 63892 Virusshare.00215/Virus.Win32.Elkern.b-632f4da0c9c8f3ffd8454312d15d05d0859a1fed8348f81c65141912656269dc 2015-11-28 17:50:32 ....A 84587 Virusshare.00215/Virus.Win32.Elkern.b-639c14eba983b8249a48ae6f0adf269992995358f032daa9071428b628ab8d41 2015-11-28 17:49:38 ....A 86897 Virusshare.00215/Virus.Win32.Elkern.b-653e7c20223c948726e84d2767312192b3f2d589e8696ff0cd410aee75a9cb2a 2015-11-28 18:02:56 ....A 86671 Virusshare.00215/Virus.Win32.Elkern.b-682eed117758a10ea2199d0fcda575d1267f2955b0ab75a49f95eaaf904ac100 2015-11-28 17:45:26 ....A 63831 Virusshare.00215/Virus.Win32.Elkern.b-6aefbf476afedd7dcad0cb78d52cad0dce2a9b4416182f506defddf086590947 2015-11-28 17:48:00 ....A 82477 Virusshare.00215/Virus.Win32.Elkern.b-6b277d31abf8ac41fed050206ba8ae1a1fab0757e8b4a15d9bb84e867ef61bfa 2015-11-28 17:43:02 ....A 85916 Virusshare.00215/Virus.Win32.Elkern.b-6b8c19287a7277bf409bc7eb67ae10c6cdbe66ed0a32870a6671a6195f20aa6d 2015-11-28 17:48:00 ....A 86419 Virusshare.00215/Virus.Win32.Elkern.b-6bb7d177a5a242c334f4c1d4922f0cce35d0e0a8f4195123c72d75a3a3963414 2015-11-28 17:48:50 ....A 87944 Virusshare.00215/Virus.Win32.Elkern.b-70396fae673de148a436c71d5dd63539308ac43fe4f9b1d9de60330ccddc9eaf 2015-11-28 17:45:04 ....A 84124 Virusshare.00215/Virus.Win32.Elkern.b-7297f4e22f56099069e7b1e3ec99dea3c357f7efae899afabcb02d9e8bbb102e 2015-11-28 17:41:30 ....A 63997 Virusshare.00215/Virus.Win32.Elkern.b-740c307b44c9011336077edc3ac1643a1cc811c7f242306383f22186cadef3f9 2015-11-28 17:58:08 ....A 64514 Virusshare.00215/Virus.Win32.Elkern.b-74638a0267b18bd9659062857a7278fdbca48f60b4b53ffc132141e06310686b 2015-11-28 17:42:44 ....A 63748 Virusshare.00215/Virus.Win32.Elkern.b-74c092015010d2ab64f1fb17e3cf9db373a7d5ebf838d9fde21f80a559395645 2015-11-28 17:56:30 ....A 87901 Virusshare.00215/Virus.Win32.Elkern.b-751d2d81497894ea4a30299839e7d4ad72dff5a77a7faf6c2df84ac5bd0d85d0 2015-11-28 17:45:04 ....A 63920 Virusshare.00215/Virus.Win32.Elkern.b-761ab0991b2d307e56b6142ef666bb3f29fdf7fed51fc69af0332ead4d1ccea2 2015-11-28 17:50:34 ....A 63849 Virusshare.00215/Virus.Win32.Elkern.b-77dd8970d94be9db975f0c35648c181ae72d79a8864a338e56bf97b7b2d459e0 2015-11-28 17:57:12 ....A 63744 Virusshare.00215/Virus.Win32.Elkern.b-7d5d52ad49a78da58b0778d0f0c5a1c19f7157b9b3e056c5b32a6f94fbf629a9 2015-11-28 17:43:44 ....A 63904 Virusshare.00215/Virus.Win32.Elkern.b-7dbb157d10434853b0407886984cb4fccd744bf8e725746a9145fef26b415336 2015-11-28 17:49:00 ....A 81772 Virusshare.00215/Virus.Win32.Elkern.b-88ef3d53c0ce97b2a32356b11264ad63942a5eda2d743277daa854fd6573e397 2015-11-28 17:50:14 ....A 63815 Virusshare.00215/Virus.Win32.Elkern.b-8dc7b5d456513a3cb062c166f40fd24adfdbe11e0cf6245811a1d495d834793a 2015-11-28 17:52:46 ....A 63515 Virusshare.00215/Virus.Win32.Elkern.b-91b1d1dc691b76ec5180238d1ff9d68d98dbd26cde57571dc7c8cbbfc32054f7 2015-11-28 18:04:18 ....A 63941 Virusshare.00215/Virus.Win32.Elkern.b-9495f1a285ad7a00a48d9f8386a71a4449c865e86ea9f47daaf5264ffe04ad22 2015-11-28 17:58:10 ....A 86349 Virusshare.00215/Virus.Win32.Elkern.b-9a39668147f4468e29519fcf28196d8f256d61e5363d5c20fb025cac6bab5e6f 2015-11-28 17:55:28 ....A 79415 Virusshare.00215/Virus.Win32.Elkern.b-9cae105840b86aa68fdec91ee92bca8cd3a7c03eba471629b598259ec5b3c075 2015-11-28 17:47:24 ....A 63918 Virusshare.00215/Virus.Win32.Elkern.b-9d32c1b51f39115dc92e998d979313a43c0a809bbd46908df28405943f96ad4e 2015-11-28 17:47:24 ....A 86669 Virusshare.00215/Virus.Win32.Elkern.b-9d44ae696de5cc2a317e3c169d524b93d47b4ecc0ddac73a2b23af1c4ba111bf 2015-11-28 18:00:42 ....A 80215 Virusshare.00215/Virus.Win32.Elkern.b-9deecccddceff7144259158f1cb70d26d39705a5e055a8cbf67eec34391977cc 2015-11-28 17:57:36 ....A 63826 Virusshare.00215/Virus.Win32.Elkern.b-9e5df48ff9e82b95fb3ea632beb0ab20c5e9657c775415f9d6555d18531e4fe6 2015-11-28 17:45:30 ....A 84641 Virusshare.00215/Virus.Win32.Elkern.b-9ede83fab4bea9cb222e6a27c609113036f595d13833ca5a3aa756a07a91b4af 2015-11-28 17:43:06 ....A 84203 Virusshare.00215/Virus.Win32.Elkern.b-a35e92dcb9188dbc263aaa97ea8ddfc4b10c6071d95a1c8f2d5e910d26788475 2015-11-28 17:49:02 ....A 84429 Virusshare.00215/Virus.Win32.Elkern.b-a9ea7ad6667beaff1b38dd603b8b80292015b1ed383e4b78bcadbd8570dbd3c5 2015-11-28 18:04:00 ....A 86875 Virusshare.00215/Virus.Win32.Elkern.b-aee78f36c00b36e552eb12a7941d593d3e58048dfb11c235494abe5e37312f7f 2015-11-28 17:57:36 ....A 81365 Virusshare.00215/Virus.Win32.Elkern.b-b56b4c59b6ef1e77b81508fa4494d9ba8ba47e0e3547530ed764a2ceebe091b6 2015-11-28 18:01:08 ....A 63519 Virusshare.00215/Virus.Win32.Elkern.b-bb6f4a0df15bfeba068a74f119c14df5b4b6b8cd46d775b9e3955406afb7bf1a 2015-11-28 17:56:52 ....A 63838 Virusshare.00215/Virus.Win32.Elkern.b-bca41a66ca10798acf3a758252bcd0ce13cb4f8b73106ff898699142407be1aa 2015-11-28 17:58:48 ....A 82946 Virusshare.00215/Virus.Win32.Elkern.b-bcd73aff2cfba6a9b436cd60ef6ea5867292cc3d7e2fa367a58ff213e1496d1f 2015-11-28 18:03:04 ....A 80597 Virusshare.00215/Virus.Win32.Elkern.b-bd17a556ee13bc0d755bcd91296efb39c0d2b472a9e6ed29c128ca8effbb5d3e 2015-11-28 17:48:06 ....A 64154 Virusshare.00215/Virus.Win32.Elkern.b-bd744d24a57e646019e8185c4b1b05a0a3d110a18630dec777a1826cb5c6db7f 2015-11-28 17:48:06 ....A 84365 Virusshare.00215/Virus.Win32.Elkern.b-bd7ecd63912a3a435407272a96597b00164b1a1c20bd4a8e5c1a1ec18292306b 2015-11-28 17:42:24 ....A 63844 Virusshare.00215/Virus.Win32.Elkern.b-c0cafbb553a9a44a30c497b648751dcdcdc7bfe5eb11bb46724cd3472932e8ff 2015-11-28 17:56:16 ....A 64027 Virusshare.00215/Virus.Win32.Elkern.b-c1a82d4cef2458a3fc5bcdee1e2794ede57c564ff19a41fc0058460fc364176e 2015-11-28 17:50:00 ....A 68947 Virusshare.00215/Virus.Win32.Elkern.b-c6e53160679f10569b22fda64903b895d9b948b54c1b773984d63bae15fd4d31 2015-11-28 17:58:50 ....A 63863 Virusshare.00215/Virus.Win32.Elkern.b-c90e3997044703e64cd6a0cb3c9335435551a93ac4a10e4bf55b7c44bf3dcba7 2015-11-28 17:43:28 ....A 63645 Virusshare.00215/Virus.Win32.Elkern.b-cca94eaef048698df8588a086b55a35f94b8c75ec16540a568f1decf61e015a4 2015-11-28 17:46:32 ....A 63673 Virusshare.00215/Virus.Win32.Elkern.b-cceb49ce3e1a1c963db192507e08506f1155c68120e4091480398a92e494475f 2015-11-28 17:52:16 ....A 63812 Virusshare.00215/Virus.Win32.Elkern.b-cee55ea60fc45abd95b3c7c25ba75ae4ea4d8dfc5df524fec673b00a180bb5e4 2015-11-28 17:53:50 ....A 63921 Virusshare.00215/Virus.Win32.Elkern.b-d08d69a0453611c6e9f4db5ab29f7ad9c0bed1ca782ddccd89d9f406a61b5325 2015-11-28 17:58:50 ....A 80931 Virusshare.00215/Virus.Win32.Elkern.b-d3d9a98663d79c125b094d5809333da0f18423b1dbb20a152a775c0a657fab90 2015-11-28 17:59:12 ....A 63829 Virusshare.00215/Virus.Win32.Elkern.b-d6fdfe0dc86cb88bfe71096a95b9ad495568ee0dd0d354d3e1213765bd8fc159 2015-11-28 17:45:14 ....A 88051 Virusshare.00215/Virus.Win32.Elkern.b-d74a8f1ba6bad0fad921d510a9f27dfa23745d21fc1ed2be23f512480b61d26b 2015-11-28 17:51:20 ....A 71435 Virusshare.00215/Virus.Win32.Elkern.b-db3fee4aa3c03106a03889ab7997e77a319949daa13ffce5d8601ac97b781e1e 2015-11-28 17:55:34 ....A 82707 Virusshare.00215/Virus.Win32.Elkern.b-dbbf73cfa523bcfa018ae097ad67fedca75c119a09f15a6195e71a6928ff3596 2015-11-28 17:56:02 ....A 83215 Virusshare.00215/Virus.Win32.Elkern.b-dccbb39ccadba5be6471035f43e42ca09efc3450af4ce8d358805185e9952f5d 2015-11-28 17:50:42 ....A 64376 Virusshare.00215/Virus.Win32.Elkern.b-deb19a577a5d6d6f2b088796a852ad10e3659a5d4062d49359e318aa93e164fa 2015-11-28 18:00:48 ....A 87115 Virusshare.00215/Virus.Win32.Elkern.b-e1dd1f7bfbaa100a02afa4e25a16fc52d98de78435f8d0dfc53c701a5c8d7480 2015-11-28 17:51:00 ....A 78909 Virusshare.00215/Virus.Win32.Elkern.b-e24458b092bdd18f7316b205698330c4c18d0293841d511b9fece6034604ae29 2015-11-28 17:59:14 ....A 70726 Virusshare.00215/Virus.Win32.Elkern.b-e3b37de6582c4f6611028d8777ac01c82f8657ba4dc8593d43d66638601619c0 2015-11-28 18:00:28 ....A 87245 Virusshare.00215/Virus.Win32.Elkern.b-e5236b901481bd36c7030b4668012ba578b7547a331abeb9ce3033b0a0a7a884 2015-11-28 17:42:52 ....A 64622 Virusshare.00215/Virus.Win32.Elkern.b-e7ef325123e4fa45a3140e50ebbdb0a9b62719521928c17a25a9a6ad08a1bfa4 2015-11-28 17:49:28 ....A 86437 Virusshare.00215/Virus.Win32.Elkern.b-e86e6f0dd9f817cc2949539a64ef053d2a110d52fe349c55dd8335986187b4e6 2015-11-28 17:45:58 ....A 85628 Virusshare.00215/Virus.Win32.Elkern.b-f139ac12b83b38e57d7b0cab99acf839d0713dd3fdd9db8c13e29b09d2c1e39f 2015-11-28 17:43:52 ....A 63838 Virusshare.00215/Virus.Win32.Elkern.b-f1a0ba1bfe0488b41d50927d5f9c33890cdf75ffb6d07a50604a6296838f96a2 2015-11-28 17:45:58 ....A 63923 Virusshare.00215/Virus.Win32.Elkern.b-f1d233107a43e448e02f527450ce4494cf32bf4bfde73fbdd073cea1ae12e67b 2015-11-28 17:48:10 ....A 81092 Virusshare.00215/Virus.Win32.Elkern.b-f358fb4b86fa893af7ef1f2969ff5dfa2fb88da62c7311dcb2ea760c62a3a128 2015-11-28 17:59:16 ....A 86704 Virusshare.00215/Virus.Win32.Elkern.b-f678fa729b7e13f250fcc3f439788e368f883066c6ee9d8226bdae8b4a64f9af 2015-11-28 17:48:12 ....A 84654 Virusshare.00215/Virus.Win32.Elkern.b-f8ec0773cdf6b778d415dbdac3e5c63081040244547b9e5748321c31c4e52ebb 2015-11-28 17:48:12 ....A 71821 Virusshare.00215/Virus.Win32.Elkern.b-fa5e65457cc5b2c12ff8954328e77d399a101bf11bbddef0c7d6100ebc65edf4 2015-11-28 17:59:34 ....A 87048 Virusshare.00215/Virus.Win32.Elkern.b-ff7cc773140d136f55cc9cabfcfda9340bcc1177b30838aa07222738dde169ba 2015-11-28 17:58:04 ....A 151552 Virusshare.00215/Virus.Win32.Etap-3f42a78349e99a33b4d5618882147f8d898afad3855ebb95fdb66a4e2bba4a8d 2015-11-28 17:46:44 ....A 176128 Virusshare.00215/Virus.Win32.Etap-7293333d3949bbaceb62aa6cb41c4055c946c51d2b0f8eb344f68a9661703a0f 2015-11-28 17:50:50 ....A 3816 Virusshare.00215/Virus.Win32.Evyl.f-6357cc235a82c2dff5cd2fbd12ff39820a2dc534f580a0aa4566a6fb68556ecb 2015-11-28 18:04:26 ....A 258048 Virusshare.00215/Virus.Win32.Expiro.ae-045a87518e3964bd36da9424e5c65818bf6f05979ad083f6fdd09054959d220b 2015-11-28 17:50:22 ....A 255488 Virusshare.00215/Virus.Win32.Expiro.ae-d41d20a645fec390b48d27de6bce362ec1043140e77a1ddbad26273c394aeb85 2015-11-28 17:50:26 ....A 662016 Virusshare.00215/Virus.Win32.Expiro.ai-00311df217bffa97fd6b34da5020714bd0165e3afe2522f201ca4ae0012d1035 2015-11-28 18:04:26 ....A 868352 Virusshare.00215/Virus.Win32.Expiro.ai-09dbaabd521832b1ff6ce022f752f202510ce90f48eb298782beb57e61a87c54 2015-11-28 18:01:14 ....A 513536 Virusshare.00215/Virus.Win32.Expiro.ai-0b80cf2da5599ea84eea57deafd855209d88f0eede9638a787333008948d8ff1 2015-11-28 18:00:30 ....A 525312 Virusshare.00215/Virus.Win32.Expiro.ai-0dbe8ba7b731937fa0866ccc60ad1cf25299a912ad24ea35f445033f50c63788 2015-11-28 17:52:28 ....A 566272 Virusshare.00215/Virus.Win32.Expiro.ai-0df2a5e8e9ac646fbee8ae81f64e9d74039a7448d08dbd30f3ca96ca7b2b5ec6 2015-11-28 18:03:10 ....A 240640 Virusshare.00215/Virus.Win32.Expiro.ai-110e5dfb21a17557d8405e80d9efe8081f95ca426c8013351be576dfae161bb4 2015-11-28 17:46:58 ....A 736768 Virusshare.00215/Virus.Win32.Expiro.ai-12269b590e19946ea2a10613a68232983afcdc2b5740cea79d44cc709b6f9afa 2015-11-28 17:45:16 ....A 1263104 Virusshare.00215/Virus.Win32.Expiro.ai-190b6f127a72da9c60ba9f9b45633552ea011284d4b8a7a23f16ef1cf50678e4 2015-11-28 17:43:36 ....A 7241216 Virusshare.00215/Virus.Win32.Expiro.ai-2121c52c6be177c4e6a6b2895f5fa542d5318012a0ff41d68384dc15535f2385 2015-11-28 18:00:34 ....A 544768 Virusshare.00215/Virus.Win32.Expiro.ai-2eb5c49c488eba3ee6ff58e5a8e7782e8a3a6e3ad8fee9a89092ab20fb39cacb 2015-11-28 17:57:06 ....A 650240 Virusshare.00215/Virus.Win32.Expiro.ai-38f03619adaae9c8ae16cf02def183ed6424a3045d9bd418b3a5749c9293fb7d 2015-11-28 17:49:52 ....A 2677760 Virusshare.00215/Virus.Win32.Expiro.ai-41708a6d8ecbf78126504731c1586288a52a3c015a21014ae2f6fdf4234f772d 2015-11-28 18:03:52 ....A 655360 Virusshare.00215/Virus.Win32.Expiro.ai-4a23769752ebe0dc221b8873a9a1dab4403e7b2bc11475fa1e93a289c1562707 2015-11-28 18:01:18 ....A 727040 Virusshare.00215/Virus.Win32.Expiro.ai-5e08e3efd6f8913da5696b28fae4652ba5229e1daffe5c266ed5a8f83271fb4d 2015-11-28 17:44:22 ....A 615424 Virusshare.00215/Virus.Win32.Expiro.ai-636e1a0aef7d35d7b79f71bb36a16f997b5da70aa12fda01a20d8ce7ec910b02 2015-11-28 18:03:36 ....A 613888 Virusshare.00215/Virus.Win32.Expiro.ai-65321f8e155056b1f09b7134d506b6d180bcee1252eb2181d1815544381e53c8 2015-11-28 17:50:50 ....A 569856 Virusshare.00215/Virus.Win32.Expiro.ai-6903d64967a58f070e8067a7f9f029fb65bdab8a66654bc59c5ff63c706b8bdc 2015-11-28 18:03:18 ....A 525824 Virusshare.00215/Virus.Win32.Expiro.ai-6b749acfc9edf53bdf0d127b671cbace0d5748d087a567574a2deaef0ae89dec 2015-11-28 17:48:58 ....A 1072640 Virusshare.00215/Virus.Win32.Expiro.ai-6e053bbb0178d1e2188a7073ee05a174bd63a839f44d15a7b91d41b39f80c236 2015-11-28 18:04:36 ....A 839168 Virusshare.00215/Virus.Win32.Expiro.ai-6fbd2374389ad33d7a87d3fbf719812d9a34384b7479be8e4d7fbe7d766ba90c 2015-11-28 17:51:50 ....A 706560 Virusshare.00215/Virus.Win32.Expiro.ai-7d73793679efeb01480a11052c67cf4f95fe925a9d427708f7a7f7b27f4e6c79 2015-11-28 17:53:36 ....A 529920 Virusshare.00215/Virus.Win32.Expiro.ai-7e379e3dc19df5cc4fbeeed2847aaacb23e863e44e3bc3b67c8b371838b777be 2015-11-28 18:02:22 ....A 762368 Virusshare.00215/Virus.Win32.Expiro.ai-87e9b81ff495f6b1074b38c9e1822ea8b30c033e95f32d775da1e72737f4ca51 2015-11-28 18:00:22 ....A 732160 Virusshare.00215/Virus.Win32.Expiro.ai-95f615b526f2f75cccafe3b2835fcad46d1ba0e1e5072a133eb20ebfd9947465 2015-11-28 17:55:26 ....A 519168 Virusshare.00215/Virus.Win32.Expiro.ai-992ca8ca18ec291dcad5f2feb4194cbac15b7f264e62bd227f9c9fe9d09c50c8 2015-11-28 17:55:56 ....A 601600 Virusshare.00215/Virus.Win32.Expiro.ai-9d66d9eb6dc92b5cbcb5d66983b8dfa02614b7ff38c329b6fb4d95e1f3b789f0 2015-11-28 17:45:38 ....A 408576 Virusshare.00215/Virus.Win32.Expiro.ai-a11a7d0a818fd2794f233deed736a185e9b21738781f2cba346ca33ba3a2df16 2015-11-28 18:03:22 ....A 607232 Virusshare.00215/Virus.Win32.Expiro.ai-a5bf5259a057b7ca376e00edfe3ca3f3878582c3a8d03e035c22534f0e8be611 2015-11-28 17:51:36 ....A 565760 Virusshare.00215/Virus.Win32.Expiro.ai-a7e1bd702c4b5fa12d7dc1bb20442390485efc4e0b958b8c291b7481fc0d16ef 2015-11-28 17:49:02 ....A 559104 Virusshare.00215/Virus.Win32.Expiro.ai-abb901ab8af5c7d898b9125a767dc811f707dcbaf1cb6be23d18c6860aeff94f 2015-11-28 17:51:54 ....A 529920 Virusshare.00215/Virus.Win32.Expiro.ai-ad0449933772153966787d589d2e012488b597b7314f9c4243953ece5c60980c 2015-11-28 18:03:02 ....A 545280 Virusshare.00215/Virus.Win32.Expiro.ai-b477cf0340435a9504d0800851dd2cb9809963fedcdeb5a9dc71684bb67c4285 2015-11-28 17:44:30 ....A 470016 Virusshare.00215/Virus.Win32.Expiro.ai-bff764e1d560bf1780509750b2e2766a1f7681026ca69dc1bd665d8cde31c484 2015-11-28 17:44:10 ....A 533504 Virusshare.00215/Virus.Win32.Expiro.ai-cbcec803a87ec403f4e8a275ef9acc4ebfed202cf64b5496da3b7932c418f54f 2015-11-28 17:44:10 ....A 606208 Virusshare.00215/Virus.Win32.Expiro.ai-cf43d294704182217cb177d47a813b0953398833e35861900338d92c63357670 2015-11-28 18:03:08 ....A 557056 Virusshare.00215/Virus.Win32.Expiro.ai-dd0ae3ca718dae57c7bbfe5bc004397317f64b378415f14462896963b230d3df 2015-11-28 18:03:26 ....A 577536 Virusshare.00215/Virus.Win32.Expiro.ai-e5252386caf5cd7c7fcaa285bf170b36266606da527a1b1bf5a4734cdee93587 2015-11-28 17:56:20 ....A 565760 Virusshare.00215/Virus.Win32.Expiro.ai-e554e66177a9957fa6a79769916e044e208a485cd576507a0ed9d3c4f0678781 2015-11-28 17:50:04 ....A 404992 Virusshare.00215/Virus.Win32.Expiro.ai-e6386831c95b5a8725cd3b29f5a44b95eacbf5bd46882f948db3c786a4108eae 2015-11-28 17:48:02 ....A 464384 Virusshare.00215/Virus.Win32.Expiro.aj-8bf8b39aa668706473bc1be3592e9173acb3d723faecae6fa4365efb6512e533 2015-11-28 17:56:28 ....A 337408 Virusshare.00215/Virus.Win32.Expiro.al-53a4ad131d32f7fe24179d03a6eaff49194c828a17eb983622abc396111bb5c3 2015-11-28 18:00:12 ....A 266240 Virusshare.00215/Virus.Win32.Expiro.am-12b0c718bfd576521140ce45363e4fdea5920c5f0eacde9687ac323adb671bcf 2015-11-28 18:00:30 ....A 412160 Virusshare.00215/Virus.Win32.Expiro.ao-02dc1eb5aab158c1356ab7cb4270484e0b9affe8b52f2f06e88d4b9c56d9b7b9 2015-11-28 17:44:56 ....A 216576 Virusshare.00215/Virus.Win32.Expiro.ao-0300ab7b720357e93ac2b5e044ebdcf7a8c8e48ef4234c4ce888e29f62b4188d 2015-11-28 18:02:50 ....A 262144 Virusshare.00215/Virus.Win32.Expiro.ao-0db7e423f0da1dc2536dce05c4be17ce65c8dee272eb5b8f9fa31f129647f01e 2015-11-28 17:58:00 ....A 278528 Virusshare.00215/Virus.Win32.Expiro.ao-0dfdfe4653a4fa5e61250ed970bbc78026f2121b4f3b93fa6be9ce211edc22d7 2015-11-28 18:00:12 ....A 273408 Virusshare.00215/Virus.Win32.Expiro.ao-14704cfbd9f30c5271d29a8f32a739f9dddb310a504c60940533147056dbb307 2015-11-28 17:56:24 ....A 292352 Virusshare.00215/Virus.Win32.Expiro.ao-1e681a8aa25ab0b9de334bf135d3354f9a73d33e8736b5b4c2e1e187232fedc4 2015-11-28 17:52:30 ....A 309248 Virusshare.00215/Virus.Win32.Expiro.ao-1f6a85d7af793be22f4ce8050ddb742f7893467248d95ab26175cf5b5196402d 2015-11-28 18:04:48 ....A 274432 Virusshare.00215/Virus.Win32.Expiro.ao-1fb1d28f5568758bdc00d8b42ac8ee31e71c9c23ca7727785ff4910ab7a492c0 2015-11-28 18:00:32 ....A 597504 Virusshare.00215/Virus.Win32.Expiro.ao-261ac3ba53e9b3fd76f077f165ebc960a03e6c935ede4f46f0bd165bbc5d8b50 2015-11-28 17:50:46 ....A 732672 Virusshare.00215/Virus.Win32.Expiro.ao-275c42a99a9b491977258bc6dcdd1ac915c603fb9d64fdf1f337a62a044fd946 2015-11-28 17:56:06 ....A 253952 Virusshare.00215/Virus.Win32.Expiro.ao-27f813263415c19da3cf5ea44e3e1f04bf3952177f6ccffda044ccbd2fbf2b25 2015-11-28 17:48:14 ....A 1724928 Virusshare.00215/Virus.Win32.Expiro.ao-291a7795b294d0b7d3a2415229556e37a68b12713fbddfbd34b688e1f29288fe 2015-11-28 17:48:14 ....A 296448 Virusshare.00215/Virus.Win32.Expiro.ao-298b0c1fffc7e328f32c76fdb43b660311a413f0b770e1e221c92be60e9a1784 2015-11-28 18:02:16 ....A 241152 Virusshare.00215/Virus.Win32.Expiro.ao-2fea075b1fa77fdad36ae8abebd4d2f70837cd77e6c15e021a2fa30d331a4126 2015-11-28 17:53:24 ....A 557056 Virusshare.00215/Virus.Win32.Expiro.ao-3174ee21da6a87105af38437480ea0634a67c92d7fda40d5bf3411220d737a40 2015-11-28 17:50:30 ....A 292864 Virusshare.00215/Virus.Win32.Expiro.ao-34d2405fad79bcbfca208c3bd3d9483c6f01438004534c6bf6eccf6ae2981f8c 2015-11-28 18:04:50 ....A 275456 Virusshare.00215/Virus.Win32.Expiro.ao-43174796502d4b2cd9107166c14eaf937c946cf5c6da6c35443377c19dcedcdc 2015-11-28 18:03:14 ....A 814592 Virusshare.00215/Virus.Win32.Expiro.ao-464559aefe633e5b9f57c17cf952923d4633b962a002860ef0b682a3dceac088 2015-11-28 17:42:40 ....A 339456 Virusshare.00215/Virus.Win32.Expiro.ao-4709040f11fb72fcbaa2c0492a738a410aff0e91ed9143ce2efe192d29d6be30 2015-11-28 17:45:44 ....A 274432 Virusshare.00215/Virus.Win32.Expiro.ao-49710bb1e56ea8acde09c8cbf7e366b069617303d12cab21cb7a630fc147e9b8 2015-11-28 17:53:28 ....A 530944 Virusshare.00215/Virus.Win32.Expiro.ao-4a7f365258ab7a7111a93fe38ba98cc36911ad6c56e42b540446a9f044be405a 2015-11-28 17:52:38 ....A 335872 Virusshare.00215/Virus.Win32.Expiro.ao-4acfd7c2e24978bbbe43e844c9f6a61b0452453db4ec79fc4941c569f192a2ec 2015-11-28 17:59:00 ....A 874496 Virusshare.00215/Virus.Win32.Expiro.ao-4bb6f47cbe058ea853dd62fef2b800ff126fcf6428b1e161b2e80c1243c222cd 2015-11-28 17:46:04 ....A 216576 Virusshare.00215/Virus.Win32.Expiro.ao-50f0698942965b73d7a519b6354e8bdc3c65117a5d575ba0724cc6d7e4f123c4 2015-11-28 17:49:36 ....A 239104 Virusshare.00215/Virus.Win32.Expiro.ao-512a1b21c7633592832d254d5756addf65b276c683a6e5383e5cca8d2baf3045 2015-11-28 17:50:32 ....A 246784 Virusshare.00215/Virus.Win32.Expiro.ao-5139c48f82dfd6c323fa0bcf16b78214b4343c176cbebec30b2682b95fcc3f1d 2015-11-28 17:59:22 ....A 831488 Virusshare.00215/Virus.Win32.Expiro.ao-5163de434692e57eb8c573a55b605da168ad9a0cbb52d434e835dd7ebcdc21e5 2015-11-28 17:56:08 ....A 225792 Virusshare.00215/Virus.Win32.Expiro.ao-528ed8cbc7b7aab217e935db8247e057b518e0bcc0076ae43cf8890ee147f760 2015-11-28 17:48:36 ....A 550912 Virusshare.00215/Virus.Win32.Expiro.ao-571911982504dafa607ab63a082d606a07c9d091aa734f1c29ac28a482c2715d 2015-11-28 17:55:18 ....A 636416 Virusshare.00215/Virus.Win32.Expiro.ao-62c4b7c51e0dc57b0ec3daedb128ee0b92229abe60c764a7e436e95c40ce0b8a 2015-11-28 17:43:02 ....A 476160 Virusshare.00215/Virus.Win32.Expiro.ao-63b7e7e00d6ffdf72cd37984776ed15e1986e523a9d292506f97bad930ce3994 2015-11-28 17:49:18 ....A 275456 Virusshare.00215/Virus.Win32.Expiro.ao-690a4ee18de3635ef1ce42a2ed4591d4620f518537163b40517d18ec628861b8 2015-11-28 17:44:44 ....A 421376 Virusshare.00215/Virus.Win32.Expiro.ao-6faad3b12faf4930c38d2407ecc11d1ae553d0e2eb4288cbaf4bea207ba988eb 2015-11-28 18:03:18 ....A 320000 Virusshare.00215/Virus.Win32.Expiro.ao-6fe724256d4fe0f112b9eed92575330b2f66bffc5ac553d30fe7dbcfb550ec7f 2015-11-28 17:58:26 ....A 335872 Virusshare.00215/Virus.Win32.Expiro.ao-711e6811c2fb1f3cb616c67f2091db0abbba861fa3e38b4e7b7fa3749cde2ddc 2015-11-28 17:45:48 ....A 761856 Virusshare.00215/Virus.Win32.Expiro.ao-72cb3cb965d0951dc1729840376a1c4fdcbf6f1a14bfc204a99ebfb8365140a1 2015-11-28 17:51:32 ....A 461312 Virusshare.00215/Virus.Win32.Expiro.ao-73d87d547da45499f4bb7c68db6d8e83e2e1bd9e3e175de8a56a1d0013b42ccb 2015-11-28 17:44:44 ....A 313856 Virusshare.00215/Virus.Win32.Expiro.ao-7606487ffb79aeab802468cb2644f7b9aa3f2db617463f13686ec9a4b8130721 2015-11-28 17:49:40 ....A 208896 Virusshare.00215/Virus.Win32.Expiro.ao-7a358438bd5c6203246ed3470ac0abed03bbb0f01f764b9e38bbcedc01b15680 2015-11-28 17:59:26 ....A 247808 Virusshare.00215/Virus.Win32.Expiro.ao-7f0e054d89a24355184c2dba83db6b6e38b36fc9717bf5dae3fc6a2b677f18ce 2015-11-28 17:57:12 ....A 748544 Virusshare.00215/Virus.Win32.Expiro.ao-7f37bf16daee75eeb5c021e891c0a93378117f388528a084b76a428683c2c025 2015-11-28 17:50:34 ....A 269312 Virusshare.00215/Virus.Win32.Expiro.ao-7f802c8d6ef231bf411ff55f38161539c28031b77c480b86a50150ff90595b25 2015-11-28 17:44:24 ....A 202240 Virusshare.00215/Virus.Win32.Expiro.ao-7fa854bb3af40f3f313628e5611fc8961214b57cf8c66bb7f6d480c2705ccbf1 2015-11-28 18:00:40 ....A 441856 Virusshare.00215/Virus.Win32.Expiro.ao-7fb8d4874c16a03ce8c645c5affede30b0967fce02488ef54846d9a4bfa776bf 2015-11-28 18:01:40 ....A 699904 Virusshare.00215/Virus.Win32.Expiro.ao-82578542fd016067ac37404918cc301bcdbdb8da5545aa8d1d143ceb2ab4977d 2015-11-28 17:46:26 ....A 242688 Virusshare.00215/Virus.Win32.Expiro.ao-82f8f5e80e90f6334962034328c3cd8684aeae3f247d2ad42db73c8e7f984aa8 2015-11-28 17:50:14 ....A 1110016 Virusshare.00215/Virus.Win32.Expiro.ao-86abbef0dea83e06e0a3a8f60b8c16c6dd5dda5e2bd80a555a8328c6eaed4adb 2015-11-28 18:02:22 ....A 526848 Virusshare.00215/Virus.Win32.Expiro.ao-876c870cb34aad4d11ab2c5adbcab03277063341a3cb69e8843affb30140bb56 2015-11-28 17:55:54 ....A 1597952 Virusshare.00215/Virus.Win32.Expiro.ao-887f7b177c42bbe7f0be40caa4b1b70ff4fd6eb07863f398ca18286930a39a60 2015-11-28 17:57:52 ....A 222208 Virusshare.00215/Virus.Win32.Expiro.ao-89a345b6cb0e5d0abb7887c34f0791a0ea606b226e9ca705a7e7f9d3aaed9f41 2015-11-28 17:48:02 ....A 223744 Virusshare.00215/Virus.Win32.Expiro.ao-8a4f4b0f63601d3ec60d7c6af71ba8c814c97b99a4b6f2ed42af32f4b9db7456 2015-11-28 17:43:22 ....A 597504 Virusshare.00215/Virus.Win32.Expiro.ao-8ac0813458785dce9178d1e6fbbc148a6c5e70a8ce048ca9c7d2bf09524e046d 2015-11-28 18:00:40 ....A 647168 Virusshare.00215/Virus.Win32.Expiro.ao-8b4574b44c8f6e4ea47d4d4a74ae58a1eda056314fe1aa9e6eb7682f5445af47 2015-11-28 17:48:02 ....A 593920 Virusshare.00215/Virus.Win32.Expiro.ao-8f26bc82f9c609e604a825a6baef0d42c536d4e50a872cdae820d84b5ba6f96e 2015-11-28 17:59:26 ....A 213504 Virusshare.00215/Virus.Win32.Expiro.ao-8f590057f3f0e9a2b550bebd9465ca6c2ae6411dba5babef554d8af02cca1b6a 2015-11-28 17:46:46 ....A 221696 Virusshare.00215/Virus.Win32.Expiro.ao-93024eb50e3433f8f1a0c485521cd4a708df6ed315f62f2ad34041a5e2dc9cd6 2015-11-28 18:03:38 ....A 425472 Virusshare.00215/Virus.Win32.Expiro.ao-93e906cda84e1c13faa5c4c24a75c9bc2eeb35eeb911c4b95cd7a68bb112480e 2015-11-28 17:58:46 ....A 229376 Virusshare.00215/Virus.Win32.Expiro.ao-951ea16f67f228fee27dc88cb5e259bf939dc2c2d5b6af060dbf029b9061e604 2015-11-28 17:57:14 ....A 538624 Virusshare.00215/Virus.Win32.Expiro.ao-95e252878861a57df1fabb6f95ed8940c09603303e0741e90c98af1972aa8fa6 2015-11-28 17:54:34 ....A 453120 Virusshare.00215/Virus.Win32.Expiro.ao-96064adb003cb607b3fb718810f25459e0553cc96d3fa6e7a9b81a7ed9e35a8f 2015-11-28 17:48:22 ....A 1470976 Virusshare.00215/Virus.Win32.Expiro.ao-9f7f0dd5085e565a643139397bdfdade8ae8cb76428ba7e0e352728bd79e3547 2015-11-28 17:53:42 ....A 241152 Virusshare.00215/Virus.Win32.Expiro.ao-a0c0c1fd15d83ebe906a5ac26007b7b34d935087d01d7bab41233307d16efa02 2015-11-28 17:56:14 ....A 2347008 Virusshare.00215/Virus.Win32.Expiro.ao-a416a34ed95493d64b9d42378c5655c44b8071ea0a6491b42145035859dcafa4 2015-11-28 17:44:06 ....A 631296 Virusshare.00215/Virus.Win32.Expiro.ao-a4b79499c3c46b0e6ad9523bb1d7ad7ef3c66ce84cd2dec1ac2f97f29233e3cb 2015-11-28 17:55:28 ....A 735744 Virusshare.00215/Virus.Win32.Expiro.ao-a6b92952e6b6d7d5c6df88c91374185501a9e2487b6fb126d8d8c4175d3d6af9 2015-11-28 17:50:18 ....A 291328 Virusshare.00215/Virus.Win32.Expiro.ao-abbef49c546636480319654baf7af43b712a43a41c616a69104e447eb41182dc 2015-11-28 17:55:56 ....A 852992 Virusshare.00215/Virus.Win32.Expiro.ao-ad1212cb033ec6f61a77ef56f8084e6146eac2feaa3997794f18d9b022c988f7 2015-11-28 17:51:16 ....A 410112 Virusshare.00215/Virus.Win32.Expiro.ao-b0eb2a11999450ede1660fbd6eb1bed4c6d50d51b181b6bfce36bc5973521895 2015-11-28 17:50:18 ....A 211968 Virusshare.00215/Virus.Win32.Expiro.ao-b2658958ba25ff0a7ac1a8fe7e06a39914e3a772a16f7f64bfae8c52b7f06034 2015-11-28 17:59:10 ....A 618496 Virusshare.00215/Virus.Win32.Expiro.ao-b3449984ca9f4044df9cd6b569aa954d69a97d6713f993d401839fb8c7980163 2015-11-28 17:56:52 ....A 638464 Virusshare.00215/Virus.Win32.Expiro.ao-b5af85e623ed3a5eced8073988ae5a0d3abb3278967043a393c59f3d2651932b 2015-11-28 17:41:36 ....A 660480 Virusshare.00215/Virus.Win32.Expiro.ao-b7459cde6f51685da7b4221438ccdf9b30124cfa4d4ff568b4acd792af1786f4 2015-11-28 17:50:38 ....A 222208 Virusshare.00215/Virus.Win32.Expiro.ao-b7d7d416b2723318d73b86e7cf895e489b614e23232d87fe2c9019243d7aa12a 2015-11-28 17:46:48 ....A 337920 Virusshare.00215/Virus.Win32.Expiro.ao-b866bf85c980a26e74cdd1bd99c7e9e2168e7095bb0539781e4cfbf57a6675a7 2015-11-28 17:57:56 ....A 593408 Virusshare.00215/Virus.Win32.Expiro.ao-ba5fa2fb148c7cafb89fe399943aa11dfa384e53901b8179628a67a1cab27544 2015-11-28 18:01:46 ....A 610304 Virusshare.00215/Virus.Win32.Expiro.ao-c088aed793a3f30294b594031524a5c1e87c75bd07f3ae2233b7d7a57a129d44 2015-11-28 17:43:08 ....A 233472 Virusshare.00215/Virus.Win32.Expiro.ao-c4493396b2d10f0738e5d32b0bb210e1f3dc81513147c5989c6c27096a671051 2015-11-28 17:49:44 ....A 202240 Virusshare.00215/Virus.Win32.Expiro.ao-c47ac9325036a9611a287c56c3fa943349714c736186081f87a8b243b2521d5f 2015-11-28 17:50:40 ....A 308224 Virusshare.00215/Virus.Win32.Expiro.ao-c4d9104256cb1a513eaa4a2a3417786380c25661296a4ac7779c0e4e25901215 2015-11-28 17:57:38 ....A 241152 Virusshare.00215/Virus.Win32.Expiro.ao-c678834becd31b269d77b08a993f5bf0bbf9eec6b8ac4f673535743bbc7c673f 2015-11-28 18:04:20 ....A 242688 Virusshare.00215/Virus.Win32.Expiro.ao-c72629f130d2df1af34647b5d98de03e7f3c8cb33ed3dfd190a9bdfdb1f3d1f5 2015-11-28 17:48:26 ....A 631296 Virusshare.00215/Virus.Win32.Expiro.ao-c8ec1622156753dcf28f344b579343e120284054a5e8e50d0f1ed61ca7e72809 2015-11-28 17:45:10 ....A 525824 Virusshare.00215/Virus.Win32.Expiro.ao-c921bb87a26f646bba34f9657a363caae61e2769de5a36bbf893ba873f19d0b8 2015-11-28 17:45:34 ....A 226816 Virusshare.00215/Virus.Win32.Expiro.ao-cc67a1de4094ddf4770792f1ff5c8f2d19ec91a0d794ccc9d8e4b6042fe8be48 2015-11-28 17:41:16 ....A 525312 Virusshare.00215/Virus.Win32.Expiro.ao-ce8505fd82ad4e5e27c0db2fc93c5854c9cc287b5aaf8a78ab8b418dc2a811d9 2015-11-28 17:54:46 ....A 286208 Virusshare.00215/Virus.Win32.Expiro.ao-d649badb6f6b9633151632d1a1e93df805f6f405c99370d1bcb912c8abb5dbaf 2015-11-28 17:51:20 ....A 285184 Virusshare.00215/Virus.Win32.Expiro.ao-d7c9d8a03d14eca1c4cbf898634da66b01e5d40f1f82ad1ad0d331aa1ade5052 2015-11-28 17:44:32 ....A 253440 Virusshare.00215/Virus.Win32.Expiro.ao-d8d1072a8aaf91743b25e5311c0b5c6c87f9a23a4689c512c360964229036ab7 2015-11-28 18:00:48 ....A 805888 Virusshare.00215/Virus.Win32.Expiro.ao-da9f5aacac49bfa21f6de3f379abbdf81f2c70f9f48ad00f0a3166a60c0969d4 2015-11-28 17:44:10 ....A 201216 Virusshare.00215/Virus.Win32.Expiro.ao-dcae154d5fd2a91ea4f4d9abfda8c2437d5791f36a4e75333255079ec264c11d 2015-11-28 17:42:28 ....A 258048 Virusshare.00215/Virus.Win32.Expiro.ao-df7aefa2f1d05867497a471fb0b646478f3a16341ef12767601321be185f8b03 2015-11-28 17:43:52 ....A 1548288 Virusshare.00215/Virus.Win32.Expiro.ao-e96ca02e70c6db29d85003f90775d3ebb1a20feca2a713ae3352c95d9bbf466b 2015-11-28 17:51:00 ....A 211456 Virusshare.00215/Virus.Win32.Expiro.ao-eb4a67badd0ab332ccb4bd02354c06bb43fa22ede8344b276421248427847a74 2015-11-28 17:56:20 ....A 370688 Virusshare.00215/Virus.Win32.Expiro.ao-ec032d96b65fb31ec985eb3bbc1236ef1ef1e1b9a2365042096db926fc95443e 2015-11-28 18:03:46 ....A 1186304 Virusshare.00215/Virus.Win32.Expiro.ao-ee312ab4c9f5b6e0440c803733ffd9aa53147fb765708a7ca743bc1f88f485cf 2015-11-28 17:46:52 ....A 271872 Virusshare.00215/Virus.Win32.Expiro.ao-eee238dd63981ac8c8ae434d124e0e5bd7b043021c2971cf6b9b2643ec110f68 2015-11-28 18:02:12 ....A 561664 Virusshare.00215/Virus.Win32.Expiro.ao-f06dd6fa7039597c8836c440a7bdd050af61b45ca45eca71acfdd102769cde53 2015-11-28 17:59:34 ....A 256000 Virusshare.00215/Virus.Win32.Expiro.ao-f0add0fbdb747b47c741a58db695511324fb7635d8ee5c8138c7c91117a7a535 2015-11-28 17:48:28 ....A 308224 Virusshare.00215/Virus.Win32.Expiro.ao-f26172b7a3307f8c05f72c30b2977faedf646111c2c34a5f2a4f216016c704c8 2015-11-28 17:56:02 ....A 754688 Virusshare.00215/Virus.Win32.Expiro.ao-f5e46de65d8bbd61d9228aadfb559007fd9c0882e145cc5b8384edb29921a099 2015-11-28 17:51:40 ....A 552960 Virusshare.00215/Virus.Win32.Expiro.ao-f68702f6b3b864591d5e2d33f17204c82246a937679aabccb41479d786f963b2 2015-11-28 17:46:54 ....A 609792 Virusshare.00215/Virus.Win32.Expiro.ao-f7069e5bcf75a3551999a2e91fb46a51d650a05eda22e7a78ad03c8c4da04a70 2015-11-28 17:47:32 ....A 580608 Virusshare.00215/Virus.Win32.Expiro.ao-f76ab54b6dc80019709f5bf86e6df97ade0479394d09e232e96ccc2af5b3036c 2015-11-28 17:42:30 ....A 1085440 Virusshare.00215/Virus.Win32.Expiro.ao-f7e036417d9033f2104d6305bfbf356ae39aad1a4669a5c88e060e024749a1d9 2015-11-28 17:56:22 ....A 605696 Virusshare.00215/Virus.Win32.Expiro.ao-fed545184cbfe3ccad75240efdf29d9edff850d5265061062e1e6dc71949a604 2015-11-28 17:58:18 ....A 219648 Virusshare.00215/Virus.Win32.Expiro.ap-05c04d86a92cabee96bed69a7bb98adbe1af40d606cc5555eb25818e58133769 2015-11-28 18:02:30 ....A 206336 Virusshare.00215/Virus.Win32.Expiro.ap-0c86408942b9ca45d759ccb1ec75260ec3924eb8ebf039eb4fa6db8df434399e 2015-11-28 17:48:14 ....A 602112 Virusshare.00215/Virus.Win32.Expiro.ap-1a8981f93fe760eae1d34e2f68dd709e4efc79e48ce9b9b6010baba5cf9bff06 2015-11-28 18:02:52 ....A 235520 Virusshare.00215/Virus.Win32.Expiro.ap-301d5a1344b63194dd16a0f4b53baae5e6b08ee1e301b42a0748b03e95cb11e0 2015-11-28 18:00:14 ....A 227840 Virusshare.00215/Virus.Win32.Expiro.ap-34af902a10e938e521d48beb81e9b3f1cd16853255cd7d338637d816e976c113 2015-11-28 18:01:36 ....A 739840 Virusshare.00215/Virus.Win32.Expiro.ap-3cc9f216941ff2fb2d9ae9a0abc61a4eff293f72501a6912c0235ffdc172cd44 2015-11-28 17:57:06 ....A 995328 Virusshare.00215/Virus.Win32.Expiro.ap-3ee1a3aed63b565f3933ba7010fb17dac235c0b13006111e9655c7c36a13eb9a 2015-11-28 17:52:36 ....A 540672 Virusshare.00215/Virus.Win32.Expiro.ap-4058e68822981cabfd60c09581b111dbf06dd63ef5d884bf9c5cf1e4b42d2237 2015-11-28 18:00:16 ....A 573952 Virusshare.00215/Virus.Win32.Expiro.ap-449738d22e458cf17e7565d41bd1f2da02b84db423dc2cefbe0ca5c64e94ebeb 2015-11-28 17:44:42 ....A 258560 Virusshare.00215/Virus.Win32.Expiro.ap-50cbab4ac960fa2736671b0197ef0567e8a83563b7757453b82b776ba7f290c6 2015-11-28 17:51:10 ....A 323584 Virusshare.00215/Virus.Win32.Expiro.ap-5f9b92cd3df133ebd1ae928b0b3015363f70287537846418db0bea8bda7f0800 2015-11-28 17:57:50 ....A 228864 Virusshare.00215/Virus.Win32.Expiro.ap-61a006fd1790138be40ac9d9b417b9d059f4b872f14dae206218eaee20c49e48 2015-11-28 17:48:36 ....A 671744 Virusshare.00215/Virus.Win32.Expiro.ap-6b2bd7a3311bed1adc3f2e0114019e60edabe935572d165593180383831bc892 2015-11-28 17:59:58 ....A 273408 Virusshare.00215/Virus.Win32.Expiro.ap-6bbd59225cf91cd57899730bec370ce1ae878aabcfc7a4b29c29f8de6e92fbf6 2015-11-28 17:50:52 ....A 722944 Virusshare.00215/Virus.Win32.Expiro.ap-6e0c991a9aab071ff006d2978cb6dca020fe810cf1db66689817fe6a365d7ee9 2015-11-28 17:55:52 ....A 577024 Virusshare.00215/Virus.Win32.Expiro.ap-71103e21a4ba760f8aaf827e1a8febc512c9abe591ce2b30d67bf4302d683a50 2015-11-28 17:56:48 ....A 748032 Virusshare.00215/Virus.Win32.Expiro.ap-74a27c309735f9f843194dd0174ebdcba777f59b0dc77ea0657ff84443b9d5ed 2015-11-28 17:57:32 ....A 823296 Virusshare.00215/Virus.Win32.Expiro.ap-7a6cbd28701813160f85f13f96569fee1b5daacff84c5cbf0dfc231211bf565a 2015-11-28 17:58:46 ....A 401408 Virusshare.00215/Virus.Win32.Expiro.ap-80a12c9c48a020ff555268a5638937a9b528310d524055a6c802fbabf711d9ff 2015-11-28 17:55:24 ....A 641024 Virusshare.00215/Virus.Win32.Expiro.ap-8cab1951bd4b48e2cb961aa5b26333398c2d99d3a2159761a668cc8e913be831 2015-11-28 17:57:34 ....A 270336 Virusshare.00215/Virus.Win32.Expiro.ap-92463dbef3a8ca460b32ebd634b23b15e591844cb1ead3b68efab9964e961844 2015-11-28 17:43:04 ....A 724480 Virusshare.00215/Virus.Win32.Expiro.ap-93bbfe3c0bb57c016e8ae84553e266cccc63e975fc481c532c20cb64a9c8fc8c 2015-11-28 17:49:40 ....A 419840 Virusshare.00215/Virus.Win32.Expiro.ap-9a176b56b245e68baf34110ed33c583acedd4fa516c8b4d4ad37373293321465 2015-11-28 17:41:12 ....A 209920 Virusshare.00215/Virus.Win32.Expiro.ap-9c3ee3c98c941d19344e5b93ef2236e50fee59ecacdf9e7485d7c016894ddf35 2015-11-28 18:03:58 ....A 219648 Virusshare.00215/Virus.Win32.Expiro.ap-a07b8d7dc7864f19d757a1783997b653d30e70c6e5cd32e1a73cbfded4005cde 2015-11-28 17:49:58 ....A 552960 Virusshare.00215/Virus.Win32.Expiro.ap-b171cc12f26d9329cde798fe29ba4a28a2cadcab9ea614aeb3e5c030ccada38e 2015-11-28 18:04:02 ....A 593920 Virusshare.00215/Virus.Win32.Expiro.ap-b9aa671c6276685cc9a942a53ceee926746ec97302a896175c077fb7faad3f81 2015-11-28 18:03:24 ....A 1250304 Virusshare.00215/Virus.Win32.Expiro.ap-c1cd1ba7c88e2220330b2fcdad9ff4220ad69d26fa77897015009db216fe657b 2015-11-28 17:52:16 ....A 730112 Virusshare.00215/Virus.Win32.Expiro.ap-c5b3f04fe109be77fceddcde2ff0c7f4bfb3a666b6bd4dca342407611e79e525 2015-11-28 18:02:08 ....A 346624 Virusshare.00215/Virus.Win32.Expiro.ap-d07cae7cf79640550ce41edb444434c8d465b4f96a63b05c88d764e0efdf6250 2015-11-28 17:44:10 ....A 727040 Virusshare.00215/Virus.Win32.Expiro.ap-d31aa3da6670469a505c5566a7ee87a214d7369262f748171f6589c52d57570c 2015-11-28 17:42:28 ....A 599040 Virusshare.00215/Virus.Win32.Expiro.ap-e43917933d986a732645431f91f1aa28c665b974fd01ffe383700371a1b4890c 2015-11-28 17:47:30 ....A 323072 Virusshare.00215/Virus.Win32.Expiro.ap-ebedfb124eec842949633d040866c083926376716f472ed66bb31193e08b5bf1 2015-11-28 17:58:52 ....A 556544 Virusshare.00215/Virus.Win32.Expiro.ap-ee2c98c07d42f6b3d1df6bb266ed1e77d8b101010d7ec3f20a19e53b1d64f90b 2015-11-28 18:00:50 ....A 542208 Virusshare.00215/Virus.Win32.Expiro.ap-ee3e1e60733e12f63348d6b3244b9b4ee7729ee0de293680dbf0db188c97b861 2015-11-28 17:58:52 ....A 566272 Virusshare.00215/Virus.Win32.Expiro.ap-f03a31ade577cf1edd52c587875611aa1897433b57ec9a3b6c604fec07cbb87d 2015-11-28 17:53:06 ....A 1298944 Virusshare.00215/Virus.Win32.Expiro.ap-f9c3b9953e9fc21c39db4e2bc69b53a24a567f16d0510674938d18cce900087c 2015-11-28 17:57:02 ....A 801792 Virusshare.00215/Virus.Win32.Expiro.aq-0d7fa31cac1be65a62b098d304e4708c5e99849905b9bbf838ecb6c7527621d2 2015-11-28 18:00:54 ....A 565248 Virusshare.00215/Virus.Win32.Expiro.aq-0f6efe857b045fcfbc2c3be99970daf24361ee107420f7139d9c41c9b162e79e 2015-11-28 17:58:20 ....A 663040 Virusshare.00215/Virus.Win32.Expiro.aq-11543743241ca71f0ea6d23dcb6c80165850131d37feedad8219f4a5201b56b0 2015-11-28 17:43:56 ....A 598016 Virusshare.00215/Virus.Win32.Expiro.aq-1f897c6b47722614e97de508fbd95630a78c12f0430184c3a1c0587075ec16d7 2015-11-28 18:00:32 ....A 658432 Virusshare.00215/Virus.Win32.Expiro.aq-25fcea6864c80243a8c3954c1619142b04c87e099c65ec9f0ed9e92c24968190 2015-11-28 18:00:56 ....A 795136 Virusshare.00215/Virus.Win32.Expiro.aq-35d1906f523b73d31179915a29b53614875a29aa92df889fc515b5652e6dbd43 2015-11-28 17:47:18 ....A 683520 Virusshare.00215/Virus.Win32.Expiro.aq-44073cb27f92c76773a2e59a4949665b829c04604cb54b10f06bc3f83b5cfecb 2015-11-28 17:59:38 ....A 777728 Virusshare.00215/Virus.Win32.Expiro.aq-469a61a242236d8a19fa874fffa0a34db8339085ccb291621a8672c69680cf09 2015-11-28 17:57:26 ....A 603136 Virusshare.00215/Virus.Win32.Expiro.aq-47c326d7ccb3aa08aa152c66e6d514a382858c520da4b9896e2fa801e7b5a25d 2015-11-28 18:01:00 ....A 1757184 Virusshare.00215/Virus.Win32.Expiro.aq-4d658de0ab1b00d66e9a3bcc893e19dd6bcfa230f3112f452c611daf536ee56d 2015-11-28 17:45:24 ....A 565248 Virusshare.00215/Virus.Win32.Expiro.aq-591299588484c52e83694519a72c5a892e77063e968b7c57938847b777bc720e 2015-11-28 17:59:58 ....A 951296 Virusshare.00215/Virus.Win32.Expiro.aq-63820f0730dc0634603497b9d30024fe0985486f2d2e26f6316943a7bc1c5b03 2015-11-28 17:56:48 ....A 572928 Virusshare.00215/Virus.Win32.Expiro.aq-65a7969043e4beead1949ab449e86e7b5a34f4c29fa3936096eb59c8ebdc2633 2015-11-28 17:44:44 ....A 1262080 Virusshare.00215/Virus.Win32.Expiro.aq-771f516505a64a10cec13736b43bb2f332fa842bf9bd2a2ebb3c8121c3d3e8b8 2015-11-28 17:51:32 ....A 558592 Virusshare.00215/Virus.Win32.Expiro.aq-783b9ac4cf04b35d3d2af85be69261429596213598e8bcdbddf96f7ab3888464 2015-11-28 17:50:14 ....A 623616 Virusshare.00215/Virus.Win32.Expiro.aq-7d4e17b9a33347b5ddc13e7c02149f4c4eb2dca5606d84461a59cdab7b8191a5 2015-11-28 18:01:42 ....A 975360 Virusshare.00215/Virus.Win32.Expiro.aq-89291b50231d44b1550aeb5fe65ee2235c2b785fc73bcd92bb20990e880cf55c 2015-11-28 17:49:42 ....A 595456 Virusshare.00215/Virus.Win32.Expiro.aq-9da3bc2cfd421e471876a2a3a4e3347283bb66365dbd712898b462fde1bfd86b 2015-11-28 17:46:30 ....A 1642496 Virusshare.00215/Virus.Win32.Expiro.aq-c3a84cbe6554e6e4b5514f8f5aacead8ad4b36a857a600b79f4ca5f38d94997c 2015-11-28 17:47:28 ....A 1116672 Virusshare.00215/Virus.Win32.Expiro.aq-c45658099c8f235ad4054614d65d79acee330dbf1b7b8c14ce9c25a52a3d83cd 2015-11-28 18:01:48 ....A 683520 Virusshare.00215/Virus.Win32.Expiro.aq-d333ef059a4f60870544c20b1888bacf842856e61246c669f4121dc483c661f9 2015-11-28 17:41:38 ....A 582144 Virusshare.00215/Virus.Win32.Expiro.aq-e1a8a6cbedbe0067999515f2aea719f85f113fb1aa20d5566ec3a6749b976158 2015-11-28 17:43:50 ....A 765952 Virusshare.00215/Virus.Win32.Expiro.aq-e6a5c8acf8fe0483e73979103b081f23b94fa8e3621133f9361cedfb9b2cdea7 2015-11-28 18:02:50 ....A 647168 Virusshare.00215/Virus.Win32.Expiro.ar-01720c055675a6055db735822f48b1b5b974be42d8e3b01959893b5ea71e69c9 2015-11-28 17:48:52 ....A 643584 Virusshare.00215/Virus.Win32.Expiro.ar-061ade172d81d6648ca343a31f1cc93c52bb5d1be2543ee74bde0814d881821b 2015-11-28 17:51:04 ....A 728576 Virusshare.00215/Virus.Win32.Expiro.ar-0c25cc66fd8fc6cd10e35cbdb9533578ed1d233509123620ce15b1c0737ec697 2015-11-28 17:50:08 ....A 883200 Virusshare.00215/Virus.Win32.Expiro.ar-12c4d16304117d80726e6380746a340aae8fa7b8332392830a7c55abf59f7f4b 2015-11-28 17:41:24 ....A 640512 Virusshare.00215/Virus.Win32.Expiro.ar-1acdc549c5216e58a728d7d6ae02a365d21d602f15324b25e3eadcc6400c4e8b 2015-11-28 17:49:48 ....A 884224 Virusshare.00215/Virus.Win32.Expiro.ar-1f4eacca252a21447d51bd7da1253f7cdebea21431f83d3d7beb83dd602c78fc 2015-11-28 18:01:16 ....A 5201408 Virusshare.00215/Virus.Win32.Expiro.ar-207a71988dc40071ef9b6faf8b08cb310187a06068115fb12fc8b2d1da132af7 2015-11-28 17:41:44 ....A 645120 Virusshare.00215/Virus.Win32.Expiro.ar-2140e1ce6af6b85f883eea1c1b623926be9377fdcd71af9bf82c8ad035f670b6 2015-11-28 17:49:12 ....A 640512 Virusshare.00215/Virus.Win32.Expiro.ar-2175fe16d1af7f45ea5bf9caf3f7ad9fbc0d4fc325ba5f25e9507a4b63323964 2015-11-28 17:42:58 ....A 720896 Virusshare.00215/Virus.Win32.Expiro.ar-2592342c765c1ded7e008688da410d9497b5c974d959566a78d87a6117fa34e6 2015-11-28 17:42:58 ....A 794624 Virusshare.00215/Virus.Win32.Expiro.ar-270a7a6f35aa28a1463243958d184ce890b8341012989b1ca1aa6d4094f28fd0 2015-11-28 17:45:42 ....A 687104 Virusshare.00215/Virus.Win32.Expiro.ar-2ace5e207f86b067549dc54242ed5dc970c1982a61c33721c60488ff6150dde1 2015-11-28 17:59:38 ....A 807424 Virusshare.00215/Virus.Win32.Expiro.ar-2af5a61ccbc0cd4626903bcf2aca4fad193ea49a894cc77c13e8541e53f50b07 2015-11-28 17:51:44 ....A 781312 Virusshare.00215/Virus.Win32.Expiro.ar-2b7cbf8cf733bb7e465d5702e9d140b3c9c15eeb1b3ca464432e870836ed6be2 2015-11-28 17:47:56 ....A 967680 Virusshare.00215/Virus.Win32.Expiro.ar-2e923e22f7e4f37ffd42b3be9d1c6e85f32b73e97a486f17e710deb2bd93e445 2015-11-28 18:03:32 ....A 604672 Virusshare.00215/Virus.Win32.Expiro.ar-2fe8df441f53fdd45d2fcd1360ca61cb4815f4aecbfd183f357cb6cc43dc8a10 2015-11-28 17:59:00 ....A 791040 Virusshare.00215/Virus.Win32.Expiro.ar-39d2c556629b481d5e7a733c86068ac172ca5f47990793d73acf519ef6d0fcd6 2015-11-28 17:44:20 ....A 643584 Virusshare.00215/Virus.Win32.Expiro.ar-4123356b3a1a1096305d426ab4e7360a463e7ececeb541893f0259c8c688e30b 2015-11-28 18:03:14 ....A 666624 Virusshare.00215/Virus.Win32.Expiro.ar-456bada484f2508b45ab371fd6a9142ad94d1b869003fd41096af236475d336f 2015-11-28 17:42:40 ....A 682496 Virusshare.00215/Virus.Win32.Expiro.ar-4cab20446fd8faa151196c2d226a7599aed23c7fb7a5e07312262ada15299cf3 2015-11-28 18:02:34 ....A 663552 Virusshare.00215/Virus.Win32.Expiro.ar-4ee4b2278bf330e71563f4cd0a13a632389a9337c1d17353dacf3c050e3ab358 2015-11-28 18:04:12 ....A 1307648 Virusshare.00215/Virus.Win32.Expiro.ar-4fcc03bebe097162d0f22627d0c40143ceb24da8145bc625e5a94a0f80a55c1d 2015-11-28 17:47:04 ....A 776192 Virusshare.00215/Virus.Win32.Expiro.ar-53e3bfffe2db39f4a47da9a161686c4aaecc39abc3be12f988203a7b315a191e 2015-11-28 17:44:22 ....A 669184 Virusshare.00215/Virus.Win32.Expiro.ar-57239c4dfd6a75f5a7bf900402dea0defeea9b35d0f752c57dfc46362993415b 2015-11-28 18:02:56 ....A 582144 Virusshare.00215/Virus.Win32.Expiro.ar-582646fe1fa888b3c200963b5e19928512a88c3fc5068b58e8bbfd7712271ef7 2015-11-28 18:03:36 ....A 800768 Virusshare.00215/Virus.Win32.Expiro.ar-5cd98e569bf7bdf1f3b5a8e6a1a523e451940d0f9e291bdd6f378473a37956f5 2015-11-28 17:50:50 ....A 648192 Virusshare.00215/Virus.Win32.Expiro.ar-5eb1faa3325c95af87737c8e5f202f662479340347706479a5cc397d131a2e20 2015-11-28 17:50:12 ....A 628224 Virusshare.00215/Virus.Win32.Expiro.ar-5fb64a978e046db48cdf556cd3a797a2143af910bc8ef04ebfa1151d480c89f7 2015-11-28 17:51:10 ....A 679936 Virusshare.00215/Virus.Win32.Expiro.ar-67bb38ff5b73a888c69eb74037a5deb33a93f695e64fcfd8c69afe3937d4a333 2015-11-28 17:43:20 ....A 603136 Virusshare.00215/Virus.Win32.Expiro.ar-6bf82f6f912570f110f146b98debcf7d0b08ac70e124ca084737d9cefaea72ff 2015-11-28 17:51:50 ....A 926720 Virusshare.00215/Virus.Win32.Expiro.ar-70c69e8bf234713e52637581a703a55fc2515208b2b1a8c6cd475a305a0ae4cc 2015-11-28 17:50:34 ....A 624640 Virusshare.00215/Virus.Win32.Expiro.ar-71efd389e0f185c6af83cfd2f2bf72ab21cf7fe32d5b1bd56763597f0c404067 2015-11-28 17:42:16 ....A 628736 Virusshare.00215/Virus.Win32.Expiro.ar-782a2221d885b5737d51bd094c46d195c0eecfaa6daa1f40f3bc0d83c32e30fb 2015-11-28 17:48:00 ....A 627712 Virusshare.00215/Virus.Win32.Expiro.ar-7c11bca6bd696c8e15f45fd9e8906346d77b7f053268c6fed320d41f447924c3 2015-11-28 17:51:50 ....A 655360 Virusshare.00215/Virus.Win32.Expiro.ar-7cb4cab862fc703e369e3095f5dbb03349f862a0f258efd8e9e43d2f3713574c 2015-11-28 17:58:08 ....A 620544 Virusshare.00215/Virus.Win32.Expiro.ar-812fb1708498d70d01094580d6e659b4de7d030dda65542f36f9c54490f7f756 2015-11-28 17:48:00 ....A 604672 Virusshare.00215/Virus.Win32.Expiro.ar-8290b392e6c47bc90f4df53bbcbc8e45f059d9631e59ba5aef6aa2e4e2c21628 2015-11-28 18:01:42 ....A 614400 Virusshare.00215/Virus.Win32.Expiro.ar-84ee22f320c3564e91333eb5920c33425e49c59421d13e663113e224f54e0cc2 2015-11-28 18:03:20 ....A 664064 Virusshare.00215/Virus.Win32.Expiro.ar-8792b471886403fe95062719db9664eae2a9fd53369a863d753ea05acab24736 2015-11-28 17:45:28 ....A 599040 Virusshare.00215/Virus.Win32.Expiro.ar-907d5a9561c056c7fbd74abc1801eea95f64c91a65600d1c748bd0fa5e6b3d0e 2015-11-28 17:42:46 ....A 648704 Virusshare.00215/Virus.Win32.Expiro.ar-92d7170c27c877d659ede78ca5695df0d67028a0116f00675c61adaf9268148d 2015-11-28 17:58:30 ....A 594432 Virusshare.00215/Virus.Win32.Expiro.ar-93e47b653c8d762aa8b061528e1b56cc3250ac53f11f053a19f1ff7e9fed895b 2015-11-28 17:49:58 ....A 652800 Virusshare.00215/Virus.Win32.Expiro.ar-95fb16ffaaf677b11a4950872db04d0c23219da1c144ea0f4fc6d680426f212e 2015-11-28 18:03:00 ....A 925184 Virusshare.00215/Virus.Win32.Expiro.ar-a23d756b4800c5c160d1ca3929b928a988693b989160bcf0a3d01439d57795d0 2015-11-28 18:04:18 ....A 633344 Virusshare.00215/Virus.Win32.Expiro.ar-a4511e7c30784de0a3d87fd3bcbf83742d8cfdef8fca7dda7238734359357b44 2015-11-28 17:57:54 ....A 789504 Virusshare.00215/Virus.Win32.Expiro.ar-ac65bdb20d6748ae8e8cdfbf38362c093951f5f45e3e578f941f24278c1017f4 2015-11-28 18:03:02 ....A 584704 Virusshare.00215/Virus.Win32.Expiro.ar-ad2a7b19ceab317d75dcbcf4d217ce25de0377e591487357a74faec273d65646 2015-11-28 17:56:52 ....A 988160 Virusshare.00215/Virus.Win32.Expiro.ar-afdb8cd2b3bd8dff7a73e3a8293ab605bf118cceca5570c38fecba6c3e196582 2015-11-28 17:59:46 ....A 612864 Virusshare.00215/Virus.Win32.Expiro.ar-b7d310d2157e9c50b06170fef6e1cd831d534ca74bbced9667def2e42a2a9a57 2015-11-28 17:46:12 ....A 613376 Virusshare.00215/Virus.Win32.Expiro.ar-be2c34f67cee9097caef542d49394b967b78afd216f1d7c98e02c752f1ab825f 2015-11-28 17:43:08 ....A 751104 Virusshare.00215/Virus.Win32.Expiro.ar-c13cf3bc1085a16e7ffa94f98fd078bef939ce47f6b98202d425bbb6fd905245 2015-11-28 17:58:32 ....A 664064 Virusshare.00215/Virus.Win32.Expiro.ar-c4a7467a3491297b84a6660a29117cf97fd748352457faebcb8b792ea32f7ca5 2015-11-28 17:59:12 ....A 653312 Virusshare.00215/Virus.Win32.Expiro.ar-cd97145fa7a22adb6f678460f9ce731428ae963efa6aba7f7630be5646716774 2015-11-28 17:58:34 ....A 587264 Virusshare.00215/Virus.Win32.Expiro.ar-d25e6ac6d322e359194b91c93705804b863ca3b7075213842782680047cd354f 2015-11-28 17:43:50 ....A 907264 Virusshare.00215/Virus.Win32.Expiro.ar-d8551895798097df03bc6dcc91b8e0cf368db2a5a770add4525fd65eb81ac95a 2015-11-28 17:58:34 ....A 593920 Virusshare.00215/Virus.Win32.Expiro.ar-d9dc711c8ee470958b555d74e534fa78f8d303dbe0abfe2c696f897d213d743f 2015-11-28 17:51:20 ....A 617984 Virusshare.00215/Virus.Win32.Expiro.ar-da7176bd8a4e25b45d770d0d5de70bf2237793af52356da318cc361f405e69fc 2015-11-28 18:03:46 ....A 791040 Virusshare.00215/Virus.Win32.Expiro.ar-ed538f8e9c93f35b3d5be6caa3c028f3c4aa8d5d593c8b1b56deee32e1e3a435 2015-11-28 17:58:52 ....A 661504 Virusshare.00215/Virus.Win32.Expiro.ar-ef69158eca0de8dd8c7bc7bb2d16e6e123b72d92ccb03bc800de5ec67a7fa32c 2015-11-28 17:44:54 ....A 609280 Virusshare.00215/Virus.Win32.Expiro.ar-f5d7f654d916abd95f4b2baa19a3fd55c2282706e28fde2b28b1b02a1d46aa92 2015-11-28 17:55:40 ....A 131584 Virusshare.00215/Virus.Win32.Expiro.f-175b2130a2c64508224ed1709e8707f594a5b5e32b0f0cfa5fb447fd9b5ccba6 2015-11-28 17:43:54 ....A 130560 Virusshare.00215/Virus.Win32.Expiro.g-0fe249d296a809481c94d605c8e45d62294d0ea661309d6a4cf9784893f07b31 2015-11-28 17:50:18 ....A 128000 Virusshare.00215/Virus.Win32.Expiro.g-a7dcf2684f8c6a54a64ae2bd26dbd6450c088e34b47801942114b0e2f764d527 2015-11-28 18:00:32 ....A 350720 Virusshare.00215/Virus.Win32.Expiro.i-12928166a6e5f879064af4aed3aa7b3254f87459f84913ee4ba999e88bc7008b 2015-11-28 17:41:50 ....A 144896 Virusshare.00215/Virus.Win32.Expiro.i-599933e5e823054097e1a4a5ec8172d8d7f9e7e82366309cb9be0b30289303e7 2015-11-28 17:51:30 ....A 212992 Virusshare.00215/Virus.Win32.Expiro.i-63b685291ef25dbbf65dab424bdfc25266a251b5d01afe8a8194eedee41f1b6a 2015-11-28 17:43:54 ....A 484352 Virusshare.00215/Virus.Win32.Expiro.l-0c1fdd19144d1414c8b3b4c77c10cfa5004801b689a196e710e6d258f94c4504 2015-11-28 17:48:54 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.l-317eb74c0779a58c9079db04d428db782c8fcecb9f6d893cc0cd30c77478b670 2015-11-28 17:46:46 ....A 173056 Virusshare.00215/Virus.Win32.Expiro.l-8ea19eb08fbeccebbbec9bdf1399d47685ed8f4e1bedbbb3d64123790fc5c83d 2015-11-28 17:59:58 ....A 203264 Virusshare.00215/Virus.Win32.Expiro.m-5f8697ac2acf94c8695289aaee656d36f9baf79e6c950ec79129b619e59d9dcf 2015-11-28 17:47:14 ....A 700416 Virusshare.00215/Virus.Win32.Expiro.ns-0020c9cd5614771bebaa7e8dfaf81d6e414ef0e19abee33e260c33939162e0f3 2015-11-28 17:51:42 ....A 408064 Virusshare.00215/Virus.Win32.Expiro.ns-085fda8d631f1b21ae5a462e87fcf53dd2c3f723fbe35efa349d5feb36793dca 2015-11-28 18:01:34 ....A 286720 Virusshare.00215/Virus.Win32.Expiro.ns-20537950998904ed6fa89e2549af1d9704e8762d306e5418b1d772b0959eaa5a 2015-11-28 18:02:52 ....A 520192 Virusshare.00215/Virus.Win32.Expiro.ns-268ff32aacdf84a6c8ac83c817bc127e597e18c83fa88381feefbffa0cfbcac7 2015-11-28 17:41:24 ....A 300032 Virusshare.00215/Virus.Win32.Expiro.ns-2a7a4aba0f490783febd11eb16f0f80096606b1c0be38114d8427ecbe13dff47 2015-11-28 17:59:00 ....A 274432 Virusshare.00215/Virus.Win32.Expiro.ns-303def973c4c8e12537981f007aaaed9388996e43ba5c8094a9026c4872cac7b 2015-11-28 17:41:46 ....A 607232 Virusshare.00215/Virus.Win32.Expiro.ns-30a2da33fad993fbb938b4c5752c5f113e317b12b9e48899cc3e4b1707dcb544 2015-11-28 17:51:10 ....A 324096 Virusshare.00215/Virus.Win32.Expiro.ns-5af73a0f7c954d1d029dd57e4403603c86f1cd676b5c423e9a81afabf96befae 2015-11-28 17:46:24 ....A 698368 Virusshare.00215/Virus.Win32.Expiro.ns-6954272c4d3f3543c7e30926da009568109e1f84cde72864b5ae9c36bbd15c8d 2015-11-28 17:58:08 ....A 379904 Virusshare.00215/Virus.Win32.Expiro.ns-7327367f2e565e47f5f48f156af747c4be2c7a48e19057eb7aafd177ad81c413 2015-11-28 17:56:32 ....A 335872 Virusshare.00215/Virus.Win32.Expiro.ns-7f918e5c249e795cdbf340013b77b50be28e7bc410718d27d1396758e9e5476b 2015-11-28 17:56:50 ....A 808960 Virusshare.00215/Virus.Win32.Expiro.ns-88bc1a27eb1bbf3d53663fc316f5afe2488a761d1aef0a1a2843f109802c2b0f 2015-11-28 17:55:28 ....A 378368 Virusshare.00215/Virus.Win32.Expiro.ns-9fe497d4fab2acab14ff118f7d1e21a9ca54afb2654263c52790d589927ea04c 2015-11-28 18:04:42 ....A 574464 Virusshare.00215/Virus.Win32.Expiro.ns-b32af5e4083edd7dba711288283a64b1150414c1b0dac15537c7debb77a1e4af 2015-11-28 17:57:22 ....A 622080 Virusshare.00215/Virus.Win32.Expiro.ns-f843d0a73da48a6297006f88520e37ada05ab88d4a76dd5c79361b59b4830f5e 2015-11-28 18:03:28 ....A 532480 Virusshare.00215/Virus.Win32.Expiro.ns-f936be29bd077dbf6322da4bb80277bc89c9ce9702619463425bc8f737f6b865 2015-11-28 17:47:52 ....A 584704 Virusshare.00215/Virus.Win32.Expiro.nt-00ddb40062c02a7c37da6f02de584ace9c4f87700d5b029af5337cbd285b9fe2 2015-11-28 18:02:50 ....A 667136 Virusshare.00215/Virus.Win32.Expiro.nt-0b6b8d957c6cf0d284147d055441401530aeab7d9103746e858f001e44d8533d 2015-11-28 17:43:14 ....A 608768 Virusshare.00215/Virus.Win32.Expiro.nt-11f2943557991a9dcd9a817eed07ecb8dcdfd0913fb6dfb84569497b0b1b4f7b 2015-11-28 18:01:32 ....A 870400 Virusshare.00215/Virus.Win32.Expiro.nt-1578285035a9a723353260f808702714e84d532a27cb6b67c2a0055d2ff8d52c 2015-11-28 18:02:32 ....A 864256 Virusshare.00215/Virus.Win32.Expiro.nt-1fa470acc7b637521dd15ca84739ee2a8cc6e74566aa6b8bc0f3b2aa02137494 2015-11-28 18:04:28 ....A 685568 Virusshare.00215/Virus.Win32.Expiro.nt-2af11d4f8a287482d0e9355afbe260904155420d65efd2989c594ebcee1ef606 2015-11-28 17:47:18 ....A 949248 Virusshare.00215/Virus.Win32.Expiro.nt-364e6961f2823b17055182e651414f025afe8bfb5baa749f6ae07c008fdc3ed5 2015-11-28 18:00:16 ....A 710656 Virusshare.00215/Virus.Win32.Expiro.nt-49186dd01f58940f79e4d7292fce7e7100dada8e1638cb5591d9db03f0427803 2015-11-28 17:48:56 ....A 741376 Virusshare.00215/Virus.Win32.Expiro.nt-52fbdca70835d3e106304279cb838ca822cd44d604f307e2c5b60e7f572b456a 2015-11-28 17:49:18 ....A 608768 Virusshare.00215/Virus.Win32.Expiro.nt-5c27be565bd16edeffe060cc3f46cf52fa5f4c0bd608fe3b6d14d2ed8bb5b79b 2015-11-28 17:59:02 ....A 630784 Virusshare.00215/Virus.Win32.Expiro.nt-5ddbadac586315c6e9410631a6f9067b863237856676cf847c745dc7e38cf4bb 2015-11-28 17:59:58 ....A 724992 Virusshare.00215/Virus.Win32.Expiro.nt-65185c51c43fddf18266d3f24a786114b8e1c2ddb6a098135129f765eaf57d34 2015-11-28 17:58:26 ....A 608768 Virusshare.00215/Virus.Win32.Expiro.nt-6b939a3082f47729a940d996c18aeefcd6618a8049c3ed15a805701d03a5e7be 2015-11-28 18:03:46 ....A 949248 Virusshare.00215/Virus.Win32.Expiro.nt-79235bdf95f270717d548a1884ab63b69179a422501817cdcd9bc29785788df3 2015-11-28 18:04:38 ....A 656384 Virusshare.00215/Virus.Win32.Expiro.nt-8d810dff266b1b68ede9b731dab87ee76fb5cf1077a2c549ce797b80d916a131 2015-11-28 18:02:22 ....A 653824 Virusshare.00215/Virus.Win32.Expiro.nt-8f8cd4678b04c4915cd795599ba33541eeeaa0dd8287586b1aef23694bd4c460 2015-11-28 17:45:52 ....A 592896 Virusshare.00215/Virus.Win32.Expiro.nt-a9469ca3c7944029bcd6723938304c8bbc131bf7b734638f10208e74449bb191 2015-11-28 18:00:24 ....A 864768 Virusshare.00215/Virus.Win32.Expiro.nt-b4a824522f0a5cc98b315bebc9ea276b3168490d3672548148aeae7e2fa9bb5b 2015-11-28 17:53:48 ....A 642560 Virusshare.00215/Virus.Win32.Expiro.nt-c1106290163a2c24cafcb8370f531bce4689b1ac4057cbf35153e37b5a90cb9a 2015-11-28 18:01:10 ....A 623616 Virusshare.00215/Virus.Win32.Expiro.nt-cb54e1827c189d903d171409b8b0aa9c0f02467c5bff8241650097c424ce70e1 2015-11-28 17:56:00 ....A 682496 Virusshare.00215/Virus.Win32.Expiro.nt-dac37dd86aa04ad451ecc88a0de18caed4d3b337c259b0b0f5dd2bf068b7fa81 2015-11-28 17:47:30 ....A 915456 Virusshare.00215/Virus.Win32.Expiro.nt-eaa551e20150f2310a84ac7e266c8bfbea1b6d96855050831fe5684e9bd5fea9 2015-11-28 17:59:50 ....A 681472 Virusshare.00215/Virus.Win32.Expiro.nt-eb29eed35d76715e5c9fac9382640f29f757b5422145dcf857fb4846b3c4f5ff 2015-11-28 17:57:22 ....A 916992 Virusshare.00215/Virus.Win32.Expiro.nt-f23ab3944d26dd2d87e4f7bd9fba567940422f20a3d8e0a708d79a213d738702 2015-11-28 18:03:46 ....A 737792 Virusshare.00215/Virus.Win32.Expiro.nt-f82e25a5d1a7bd1cdb5285143c0c7085afc1db5ed3cb552988b478bb28c77995 2015-11-28 17:48:08 ....A 233472 Virusshare.00215/Virus.Win32.Expiro.r-e8c56c69f683fe8651446b11b18fac3c942469f2caf2b055ca44c959fef481e3 2015-11-28 17:50:42 ....A 231936 Virusshare.00215/Virus.Win32.Expiro.r-f30752143fe559199c529161b5569ad6390ea88271992a88537ed96cd482730d 2015-11-28 17:48:12 ....A 270336 Virusshare.00215/Virus.Win32.Expiro.t-0431c46ab55c8b1a08d5d671bce83a1ab2a19c550dc5cb07d8aecaadc05d6d06 2015-11-28 18:03:18 ....A 240128 Virusshare.00215/Virus.Win32.Expiro.t-6d77186f8ae943ca7a7fdac4d7bea5cdee005a637505f4fff126e4dda18b70f2 2015-11-28 17:41:12 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.u-a0b58c293339004a51b4d39429817bdc80b3778cfc03172845947e759c901506 2015-11-28 18:02:50 ....A 178688 Virusshare.00215/Virus.Win32.Expiro.w-01ffb8669913f5a3302f2a92ba380f29febd6ba20d91ee89d2e256e17b0445e7 2015-11-28 17:47:14 ....A 205824 Virusshare.00215/Virus.Win32.Expiro.w-02165dd19a7e56e51d9577f815d96f756398d3d6f846827fc0830cd5b8e0785c 2015-11-28 17:58:54 ....A 115712 Virusshare.00215/Virus.Win32.Expiro.w-02def10c25c6a069adc5e4bea3179150891772000aa7ca535fa54f68c9c8b6e0 2015-11-28 17:58:00 ....A 237568 Virusshare.00215/Virus.Win32.Expiro.w-03006c93407767633800e3215cdf728ede509050d3f8dc39a8d0d349a1039a5c 2015-11-28 17:43:34 ....A 200192 Virusshare.00215/Virus.Win32.Expiro.w-0376d6c3e3655ddcab8e764f9a8a4b0999ee8ff0a3312400e2f686f843e399c2 2015-11-28 18:04:26 ....A 729088 Virusshare.00215/Virus.Win32.Expiro.w-03831d72b644b1bcbbe43b80b39df06876a70d847f34210efdb835c0e24e5bcc 2015-11-28 17:46:38 ....A 143872 Virusshare.00215/Virus.Win32.Expiro.w-040422de8a42087517e1db756791bcbf7b7eb5a137fe716d48f67c3504b98568 2015-11-28 17:49:10 ....A 364544 Virusshare.00215/Virus.Win32.Expiro.w-063fcd7693fe05e45488ac92a70df1f3f19ce30a7940fba2188b3bacd23d7914 2015-11-28 17:43:54 ....A 323584 Virusshare.00215/Virus.Win32.Expiro.w-06bb99e957df9055b92fe46262d0d4268fc4523066b45510b0797c5f6168d064 2015-11-28 17:49:32 ....A 221696 Virusshare.00215/Virus.Win32.Expiro.w-073681741b4f27f0a9d4a85a0d34a2f8662481ecdff823a4222924bd864ec1a1 2015-11-28 18:01:14 ....A 116224 Virusshare.00215/Virus.Win32.Expiro.w-076da242459fd45f1379bfae604f3ff346a71921dbca0455c85ce8bd844d2a43 2015-11-28 18:02:50 ....A 348160 Virusshare.00215/Virus.Win32.Expiro.w-0810e3b34d01f5beed9fe52bf73b902ae66e74a85592c38cb28cd50ac7fb7fdf 2015-11-28 17:51:42 ....A 176128 Virusshare.00215/Virus.Win32.Expiro.w-0b122c23312d1b136d066e13a3d423c966609a882890a0ee27b61035bcf2f422 2015-11-28 17:47:14 ....A 156672 Virusshare.00215/Virus.Win32.Expiro.w-0cb3d40cb6fa4d68965a1cc77dee8c4b908924b8fd1ee81b412e711a68f0a73c 2015-11-28 17:52:02 ....A 1019904 Virusshare.00215/Virus.Win32.Expiro.w-119ae17340cdda39518d1712b70121cb0a3238520e7884545f4274271499cbdf 2015-11-28 17:45:16 ....A 386560 Virusshare.00215/Virus.Win32.Expiro.w-11e741303b380cb4cf86a561483853297b4cfa97d69856464712abf69eaf711f 2015-11-28 18:03:48 ....A 246272 Virusshare.00215/Virus.Win32.Expiro.w-12254a525c095f6a84800bda6b358ff84dbbfef095bd11405fbfc1bf2a2d5ae2 2015-11-28 18:00:32 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.w-12884171e7c8bd84509441904c1ab22c9bc3245402cf440ddc5a44afa6f00383 2015-11-28 17:43:36 ....A 138240 Virusshare.00215/Virus.Win32.Expiro.w-136eccd665579d45c3dba0c9aa96c8ce0ae3c10811b74bc65e9af2b5a3b3335f 2015-11-28 17:47:34 ....A 391680 Virusshare.00215/Virus.Win32.Expiro.w-15316d6c919f3fa3c5e6210a3a4d0d3d95746dd19fb5f48f9f10cc38a7bcc49d 2015-11-28 17:41:24 ....A 115712 Virusshare.00215/Virus.Win32.Expiro.w-158d73647fcfc408a574a1848764dcba11f12d3dabcf34876a54a3581aad6cc3 2015-11-28 17:45:16 ....A 165888 Virusshare.00215/Virus.Win32.Expiro.w-1687695186ac17e4b008f3216eceee1da70040c9a0fefcbf866a6efc79ccb3a3 2015-11-28 17:44:58 ....A 131584 Virusshare.00215/Virus.Win32.Expiro.w-18b4061cf3342ef63dd9512b234f1b05c64210f3769207be034ee217ae1160b5 2015-11-28 18:02:14 ....A 220160 Virusshare.00215/Virus.Win32.Expiro.w-1b31f90f00a8b48e5c63e19732fbc3194c73fba870bb588afed680cff978ed42 2015-11-28 17:58:58 ....A 177152 Virusshare.00215/Virus.Win32.Expiro.w-1b5142646c7c44d552b7176bd70665ac517e9354dcfb0dd6a367ac32a83793fc 2015-11-28 17:57:46 ....A 266240 Virusshare.00215/Virus.Win32.Expiro.w-1bb5a519a523b92d89d28aa88ffd796f5b82229c8bda86e110e2fc9f4cf32dcb 2015-11-28 18:01:54 ....A 220160 Virusshare.00215/Virus.Win32.Expiro.w-1c215f145a225d70624a15e59b3dc9b060d695dac7c793882676230fae7aa188 2015-11-28 17:59:20 ....A 163328 Virusshare.00215/Virus.Win32.Expiro.w-1c7d17f7cf4db3328935c44dcf2c162d354fec53ad523375bbb7d155bce8f426 2015-11-28 17:51:26 ....A 294400 Virusshare.00215/Virus.Win32.Expiro.w-1f32098e3d46599c986993f6146bf0bc67861bffaf172b2c4de11aaf0bb2d24f 2015-11-28 17:48:14 ....A 220160 Virusshare.00215/Virus.Win32.Expiro.w-1fc7de50ad696a337f0d5f91ea97c99dec68d976ce3ab45b586c765e55465cec 2015-11-28 17:41:44 ....A 2043904 Virusshare.00215/Virus.Win32.Expiro.w-20157a29eaffa083627353a4d4d74911a10bd9ea5b41fc100d2b2dae55a2a2b1 2015-11-28 17:51:26 ....A 297984 Virusshare.00215/Virus.Win32.Expiro.w-249e3d1244d36ab80e244ae2649c69f569afec2790a33a364d4b602cc2874d60 2015-11-28 17:58:20 ....A 245760 Virusshare.00215/Virus.Win32.Expiro.w-24a37944c9af9553130f84a37aad7e1a6dcb9ae851abecbca111ebebd1534793 2015-11-28 17:46:20 ....A 258560 Virusshare.00215/Virus.Win32.Expiro.w-24a4ad39557e71dcbab2f7f165b5e307a82d6ba61fd24d44fbf024ab1bad7d0c 2015-11-28 17:46:20 ....A 184320 Virusshare.00215/Virus.Win32.Expiro.w-24d843ccfe3023a7d40f37da4a0032b637f1e94d8c1d66e24862711c888f9762 2015-11-28 17:43:14 ....A 147456 Virusshare.00215/Virus.Win32.Expiro.w-262f89bb66cbdd9461a22eb21f73f1b512a995e8fe28ab774365d6828a434ea5 2015-11-28 17:54:14 ....A 147456 Virusshare.00215/Virus.Win32.Expiro.w-2667ada07a90d6143ba459807efb1aa057b5f82948f631234c778c0d697f5539 2015-11-28 17:59:20 ....A 203776 Virusshare.00215/Virus.Win32.Expiro.w-289f3c33be31acaeb35d7db354d167b53917321ad827cb28abc02beb08cfe45d 2015-11-28 17:42:10 ....A 161280 Virusshare.00215/Virus.Win32.Expiro.w-2a21ac516d1a125510c6368398312d395207fcf5902ae1c28e304cbe83f5cc73 2015-11-28 17:46:02 ....A 235008 Virusshare.00215/Virus.Win32.Expiro.w-2c1f80771cab074dd322b6684a7ca08dfdca66aa8f495b08769084e665d2d3cc 2015-11-28 17:45:42 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.w-2c5fb2f51ae307ab67124967583c70b16270db571b433ad5121d4863f6eab56c 2015-11-28 17:47:16 ....A 219648 Virusshare.00215/Virus.Win32.Expiro.w-2cbe8157c1703712fad1e71881b31e2e100217c17f6b72fe342f8c611e20e9af 2015-11-28 18:00:14 ....A 253952 Virusshare.00215/Virus.Win32.Expiro.w-2d027563f2b2c874719cb03715b2925673f7d3d6bcc1f8715622edec160af2ca 2015-11-28 17:45:42 ....A 348160 Virusshare.00215/Virus.Win32.Expiro.w-2d64670881df9ddc62adb68d3e2e5440f650ae5dd579051ae47fcbf1eddc8338 2015-11-28 17:46:02 ....A 203776 Virusshare.00215/Virus.Win32.Expiro.w-2ee20b7177d57d2c5d50e3c21a646b519f043289e392ef88b5f2ebd50675b828 2015-11-28 17:47:56 ....A 204800 Virusshare.00215/Virus.Win32.Expiro.w-2f49d43bafbdac8e67ea1791ece32f7a89e0318364f48fef2b2308966f19a04c 2015-11-28 17:45:20 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-2f82bbcd603a0fed2f141c36493f4ba0f44baf22aa45dd835e4c8bd7f55eb798 2015-11-28 17:56:26 ....A 132096 Virusshare.00215/Virus.Win32.Expiro.w-32b8e8f711c3df8447cc6bee605dfa01e422fa7f56f8289949c25649986ce7a1 2015-11-28 17:46:02 ....A 921600 Virusshare.00215/Virus.Win32.Expiro.w-32f109582ab17ee916bbf73850a487af506e69220e4c0a65c3ca1745cb016a2e 2015-11-28 17:42:36 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-336afd5c00d52156442d85c470f6e7bf967d0fee451f09739b11fc58bb4ec143 2015-11-28 17:45:20 ....A 184320 Virusshare.00215/Virus.Win32.Expiro.w-33b2b7a699dc7bccf5ba8d41bf2b7c7866003b81e381ea1213b34a4fbe40c331 2015-11-28 17:44:40 ....A 207360 Virusshare.00215/Virus.Win32.Expiro.w-35771d10cc2b92dcdc169ab6719b5cd0ed602e9db40b62d1877a07f89445be4f 2015-11-28 18:03:14 ....A 355840 Virusshare.00215/Virus.Win32.Expiro.w-362f63875c715a6d90fc1d8016a9fc0ad1218cc89e6d36f068fbb72482ab0e29 2015-11-28 17:49:50 ....A 120832 Virusshare.00215/Virus.Win32.Expiro.w-3950d80ba4058d2c9494d3289c2acbcc04c6a340e7f9d20e5df622d1529585ca 2015-11-28 17:58:04 ....A 372224 Virusshare.00215/Virus.Win32.Expiro.w-39e490242b59759d61c3d1ab6c95147906194a0d70159170e00c686905842553 2015-11-28 17:46:22 ....A 173568 Virusshare.00215/Virus.Win32.Expiro.w-3aa7d4379d8dc8ae23a66f8a6b41010ea005440ba7d617a33cd3f3b32a64d57c 2015-11-28 17:57:06 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-3ca4fe2fbea512c14e8956bea42c4d6837e92c846abf8ed2905c75dd534992be 2015-11-28 17:49:36 ....A 413696 Virusshare.00215/Virus.Win32.Expiro.w-3ced6889e8c9ff0e9225157f01cee82cd4841d131aa6baa607cfe2fe6c2c63a3 2015-11-28 17:41:48 ....A 155648 Virusshare.00215/Virus.Win32.Expiro.w-3d5d0669b895cadcb9fca48b4b08b09312119cad8877bcae07580cee0990d384 2015-11-28 17:49:36 ....A 237056 Virusshare.00215/Virus.Win32.Expiro.w-3eebfd8eed2cf997548c63326054ac406098f0be715eb52a669750627f5d1a63 2015-11-28 17:53:26 ....A 978944 Virusshare.00215/Virus.Win32.Expiro.w-3f3a8c686c0426f2af2cd5d0a8eaef6301455658bdb218be9b7d83b825a653da 2015-11-28 17:46:42 ....A 288768 Virusshare.00215/Virus.Win32.Expiro.w-40c3dc6f1608ba154ed657330c8ea06e4ff1b9028dcb6a6dca6f2c4358d7d1fb 2015-11-28 17:43:00 ....A 164352 Virusshare.00215/Virus.Win32.Expiro.w-40e70f50278a448e30b75844ebe114753b9d41ba56438c60286d03630abce84b 2015-11-28 18:04:50 ....A 221184 Virusshare.00215/Virus.Win32.Expiro.w-419c1212b9169cea5031a050405282cb140058d83e1a1936551eca2af4bf4e56 2015-11-28 17:46:02 ....A 211456 Virusshare.00215/Virus.Win32.Expiro.w-41eefa859ef3fa68ae50f8d87c53368c23cb9eb22031131be8841b61075af42f 2015-11-28 17:45:44 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.w-423999ba6cefd5765d3936d85b52eaad8607f45c4dd5ed4285b172d3b6aa2682 2015-11-28 17:47:56 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.w-440db3b3d7bd04c46eb57851daeb5daa9ed53fa39d10c73a28c69b235a4fedd9 2015-11-28 17:58:04 ....A 1449984 Virusshare.00215/Virus.Win32.Expiro.w-44898736ab98d662682896fda2d0c9ac8a1b16da6bde80e372d82eafdee8d086 2015-11-28 17:52:06 ....A 220672 Virusshare.00215/Virus.Win32.Expiro.w-44dc90724d4bff1c4a8bb5f4c8115d3031ce09124cc239acbf2858a720b799bc 2015-11-28 17:45:22 ....A 146432 Virusshare.00215/Virus.Win32.Expiro.w-466ad711d096a3ec7222334c7c93f1ba5b28d3625d84edce897c6f3d0e28f12a 2015-11-28 17:50:32 ....A 116736 Virusshare.00215/Virus.Win32.Expiro.w-4a87cc5a153ec3812941e71057f3aa0cadbbbdf2d6d89ab5838f63e0daae52ee 2015-11-28 18:01:38 ....A 116224 Virusshare.00215/Virus.Win32.Expiro.w-4ac4f52cfb9ccba8628138432013b31bed14ab89f2871b0967eeb37049eb16b5 2015-11-28 18:01:58 ....A 156672 Virusshare.00215/Virus.Win32.Expiro.w-4ac8fcf7f450c405b9722b58b1cac69906e0074f509b56711ce503e19ccd096d 2015-11-28 18:00:36 ....A 125952 Virusshare.00215/Virus.Win32.Expiro.w-4cfc1234fef5ef3607d3b8aee93071d5eefd22f8fb6ea7c2244d60c74e3f9436 2015-11-28 18:01:18 ....A 180224 Virusshare.00215/Virus.Win32.Expiro.w-5058a0027db94b8424d8a67a6659df404879338d154586c7a6d7429c73902538 2015-11-28 17:58:42 ....A 169984 Virusshare.00215/Virus.Win32.Expiro.w-51d969d098c835719d289cb125e04380e59078951ef847eb85bab1c012a7eb8e 2015-11-28 17:56:08 ....A 143872 Virusshare.00215/Virus.Win32.Expiro.w-52aa7d123c1df5bf5b129fba7dec12b6bf19bb5d7473ffa7571af29cb9008fa3 2015-11-28 17:55:48 ....A 365568 Virusshare.00215/Virus.Win32.Expiro.w-54a2aa6c5a5f83301a1c3e3d1b7db6761922fa2b9163dda47a5e0853debeeaa8 2015-11-28 18:02:18 ....A 146432 Virusshare.00215/Virus.Win32.Expiro.w-54d88854cc56871821136b9cb2657354019663c741c5b7265d3d4ae99174de7f 2015-11-28 17:50:12 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.w-54e7dc4053ff45a94f9540201ed3ce8411aeb84a8613dbbe25e0b13a4ac4322c 2015-11-28 17:50:50 ....A 219648 Virusshare.00215/Virus.Win32.Expiro.w-552212419a9f3ccaae72be75bd330ad4e6b0249b67c3d222db524d181f3f7c60 2015-11-28 17:53:30 ....A 128512 Virusshare.00215/Virus.Win32.Expiro.w-56eead831b8ab31f994c07eaf8a5b4b7b6b3e605c4559d252157aaa3bae595fe 2015-11-28 17:45:46 ....A 156672 Virusshare.00215/Virus.Win32.Expiro.w-582681344842915c8b3cb3ad09c318882f4d971fe602ed7684cbb646aa68d7b3 2015-11-28 18:04:14 ....A 116224 Virusshare.00215/Virus.Win32.Expiro.w-597c159e86ba4dc40db3b84492a92594b6a1cedbd42cab555020b303de618489 2015-11-28 17:55:48 ....A 334336 Virusshare.00215/Virus.Win32.Expiro.w-59f53d13ae8878d72851ab81fb0ad61f24abb31016f0a14357a444e20aa2a273 2015-11-28 17:50:50 ....A 274432 Virusshare.00215/Virus.Win32.Expiro.w-5b41b4ef28cf6ca78c85112fbd016a6890162969c5a1ac3ee29a2755e0f28db6 2015-11-28 17:48:58 ....A 178688 Virusshare.00215/Virus.Win32.Expiro.w-5bd3599327f3cc99d1851b478b77152079248eeccc37036fbf26d6ccdbf3e41b 2015-11-28 17:46:04 ....A 184320 Virusshare.00215/Virus.Win32.Expiro.w-5d3766e796d7a0f9216b53765d500a053f37409350b7bb8b22d98db6d4ebaa62 2015-11-28 17:45:46 ....A 694272 Virusshare.00215/Virus.Win32.Expiro.w-5dd522463d17e3b02c9dfe1b959444c9801225355bbb8978c3efc0e9dd9cb4a1 2015-11-28 17:42:42 ....A 136704 Virusshare.00215/Virus.Win32.Expiro.w-5e6d9f556d9274527b634e4b0b15044fe414e7ba947f82f0b28f8a5e95cf91b5 2015-11-28 18:01:38 ....A 430305 Virusshare.00215/Virus.Win32.Expiro.w-60abd7e00be05f5683964b689571551e23e53f84bb745dfde7f756ca761d7e40 2015-11-28 17:48:58 ....A 1336320 Virusshare.00215/Virus.Win32.Expiro.w-60f88e5c77f24de0af4ae2e8eedc8b206d1213f75af781c0201f966bc7f7aa0b 2015-11-28 17:43:40 ....A 262144 Virusshare.00215/Virus.Win32.Expiro.w-619a31070fbf295199e6b89394f3e73469d789ac65fc317f5e6fd433ac75f4f1 2015-11-28 18:04:14 ....A 152064 Virusshare.00215/Virus.Win32.Expiro.w-62ffc21f5d10b1a8726d0abe999395b9d97eeb9efcf3e15e50344ec6891391dc 2015-11-28 17:41:28 ....A 143872 Virusshare.00215/Virus.Win32.Expiro.w-664565c3ccd04db8d78facfc5bb1f93d3407b2193a8fcd27bba73e7755ff3366 2015-11-28 17:47:40 ....A 286208 Virusshare.00215/Virus.Win32.Expiro.w-67a6805afd23e7a61c921be4cdbc96711994268a67a21f989ef57219b208d6b7 2015-11-28 17:57:30 ....A 228864 Virusshare.00215/Virus.Win32.Expiro.w-685616ec945d8d910fc2315feb798aa1b13a8a1af847860f81ebf4ad747d63be 2015-11-28 17:50:50 ....A 185856 Virusshare.00215/Virus.Win32.Expiro.w-69263e3fff56b9445c6c098687135822ace1d54b9fd19e4397f4859c610546ac 2015-11-28 17:45:26 ....A 364544 Virusshare.00215/Virus.Win32.Expiro.w-6a39339e9d2b891632bf4aff4acf18e18933052e69f39121e2d6eef02d0213df 2015-11-28 17:59:58 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-6b1e002b8a87c0d831e63cbab9252d0ccfb17e87daf8deb54237a0daf87bae3d 2015-11-28 18:01:20 ....A 149504 Virusshare.00215/Virus.Win32.Expiro.w-6b202976cead4e8cd3e4c17992da8652837edfcca00f129358aaf6e73cc93537 2015-11-28 18:04:34 ....A 372224 Virusshare.00215/Virus.Win32.Expiro.w-6c4fe8d673ea9feb79dc383e76d83e9e286d1c5cfee23a369fa1c4143c815129 2015-11-28 17:51:32 ....A 286720 Virusshare.00215/Virus.Win32.Expiro.w-6e05343cccb81d80f898e65dd69e9f65e035fb2960e87959465639665af348be 2015-11-28 17:44:02 ....A 206848 Virusshare.00215/Virus.Win32.Expiro.w-706d2fa8e33235f0bcd08932df2a8af1c7afd02172471c12e8334dd917250d8b 2015-11-28 17:57:10 ....A 157184 Virusshare.00215/Virus.Win32.Expiro.w-70bc228790f608e7fbc551cc1be6d45c1978724c7e329dd0c504ec6586a08be0 2015-11-28 17:51:32 ....A 218624 Virusshare.00215/Virus.Win32.Expiro.w-70d439e3cdc5a45b7e8d7b8162113da1dbd8aae4c4b610379108e9e95643311d 2015-11-28 18:00:38 ....A 200192 Virusshare.00215/Virus.Win32.Expiro.w-730297d7c87a7fe2423b4ab39f9e450b0913ad4153c97f23b7109bc86f466da0 2015-11-28 17:59:04 ....A 146432 Virusshare.00215/Virus.Win32.Expiro.w-735e3f0cf01970c8860a61bf510d3e457be6ae7ea023f2c4e40e386c091cd127 2015-11-28 17:56:48 ....A 188928 Virusshare.00215/Virus.Win32.Expiro.w-741b12b2c1cb484cd38154263d1bdb1c651bb34d0857b53435e532ab630292b9 2015-11-28 18:03:36 ....A 353792 Virusshare.00215/Virus.Win32.Expiro.w-7485ecac039c925b0a6b188f6cd3d03a7d54658b22dbb9911f1fb6f15eb2c265 2015-11-28 17:51:32 ....A 326144 Virusshare.00215/Virus.Win32.Expiro.w-796bfa6648328fa724cc69aa43470b3db6e52665f8694c5461f7bf87099e11eb 2015-11-28 17:47:22 ....A 130560 Virusshare.00215/Virus.Win32.Expiro.w-79d93dcd36ff5c8607ad4bd395aebac34f3832320cd9b577edea14206e958ecf 2015-11-28 17:44:02 ....A 363008 Virusshare.00215/Virus.Win32.Expiro.w-7bb2bf29f1c8e048f3579cb21e12f23b7d566a5d466f7c6d807eda23752f6b2d 2015-11-28 18:04:24 ....A 116224 Virusshare.00215/Virus.Win32.Expiro.w-7c2985c8fc3f0c3884692a658c2ce3dc05445715cfacee8a5644d906be8f92ee 2015-11-28 18:02:20 ....A 200704 Virusshare.00215/Virus.Win32.Expiro.w-805b66c2a1e97f2e60a475b088c8a83a1d5a1c6c5deb77d5f253f9ce3d068f12 2015-11-28 17:56:32 ....A 974848 Virusshare.00215/Virus.Win32.Expiro.w-80f7c56c8f042d3024578037a3ba48fb26a2dc0873549f676689e1bdf576bcc4 2015-11-28 17:41:12 ....A 344064 Virusshare.00215/Virus.Win32.Expiro.w-8253d82aa67110cd0c0a366d1a0e58fa3f8cfd4fd81396985d4d1b714798951e 2015-11-28 18:02:58 ....A 153088 Virusshare.00215/Virus.Win32.Expiro.w-8304f063a1f913ad5712da73e396d102056fa636828512e44d0e049c1b10e172 2015-11-28 17:44:02 ....A 651264 Virusshare.00215/Virus.Win32.Expiro.w-8391f5dda8a54df3e50d3cd672ff226eabab89b8afeb6461cab65f26f712a649 2015-11-28 17:42:18 ....A 172032 Virusshare.00215/Virus.Win32.Expiro.w-83a1c4d1a865bebce0e0b98ee7d2d60a733315698491d0731864eee4602778e4 2015-11-28 17:56:10 ....A 1026048 Virusshare.00215/Virus.Win32.Expiro.w-83fc7873a832d9ecabc474258f43975ffb883e32de49f273f055a758ffca828e 2015-11-28 18:01:22 ....A 334336 Virusshare.00215/Virus.Win32.Expiro.w-853656ce8220ab42681caddc1255c85f9457aea448ecd3fe39572de6428c19a4 2015-11-28 17:43:04 ....A 226304 Virusshare.00215/Virus.Win32.Expiro.w-86374499735500fed575ee6bf2010ab445f33f6d9cfd0a1278f47936fd659b4c 2015-11-28 17:46:08 ....A 348160 Virusshare.00215/Virus.Win32.Expiro.w-86992101cac1501e3580c1d6fc47b899b2f1a8d1d553c51f17c4fa9e0286deaa 2015-11-28 17:45:50 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.w-8752817404638b5a9220a7334ac16d9a697c0573fac969921743c5f33453a588 2015-11-28 18:01:04 ....A 164352 Virusshare.00215/Virus.Win32.Expiro.w-89a562c8706b76ee0f8598ed3866777c18970db268ca9b2b41d7917859bfc539 2015-11-28 17:45:28 ....A 130048 Virusshare.00215/Virus.Win32.Expiro.w-8c15a498f618f57d54fccd899779a4fb626e501e5fe0efacdd5e684cab602ae7 2015-11-28 17:41:54 ....A 131072 Virusshare.00215/Virus.Win32.Expiro.w-8c38f620991cb272f58e0a0d8d0d322c9f89cccc1e73eb05bd21e998a9d8c68a 2015-11-28 18:02:22 ....A 267776 Virusshare.00215/Virus.Win32.Expiro.w-91be0a57d7ea06008b3137c24b61306ce62de471a0c9e0423032e2a2bf7bf235 2015-11-28 17:49:40 ....A 537088 Virusshare.00215/Virus.Win32.Expiro.w-921bc0f6809dea4f611e160a0fd1ef0457c2f2abadf9c200fd337cd46b8f376b 2015-11-28 17:44:26 ....A 820736 Virusshare.00215/Virus.Win32.Expiro.w-93041b6778f9acfee02b32a774fabc67c783ff1e1d13dccd99774dc76d183a29 2015-11-28 17:55:54 ....A 183808 Virusshare.00215/Virus.Win32.Expiro.w-9524cd4bf2e063c0b3cca2a49c08c8797c2ed34265e8e66d4c644dd5e94c6047 2015-11-28 18:03:20 ....A 160768 Virusshare.00215/Virus.Win32.Expiro.w-95cab269d54ff64b06e0c29a6cda5838e52fdd4b09dc9617550bd76027ba1c72 2015-11-28 18:04:18 ....A 115712 Virusshare.00215/Virus.Win32.Expiro.w-95f8394800c6c0519ab75e5806f60ce538f93643a3d7410c0f2f970156758b3c 2015-11-28 17:51:14 ....A 193536 Virusshare.00215/Virus.Win32.Expiro.w-979047aebb90d2f9bb7c44439b496e454de2974629856acd20c331c826536d69 2015-11-28 17:58:46 ....A 253440 Virusshare.00215/Virus.Win32.Expiro.w-97bf1876b298e2013eb5e9f9a9e69fdb17b7398b473473bf747ce68ebf84e05f 2015-11-28 17:46:28 ....A 217088 Virusshare.00215/Virus.Win32.Expiro.w-97e5d95d64441dbe5a73a2881b404a1a062a0cba6a6789e036f68b187d2ea73c 2015-11-28 17:59:28 ....A 320000 Virusshare.00215/Virus.Win32.Expiro.w-982787e81cd6cfe4b1c0f3c7731404e8f2265958e926d90d742dfa74c1290146 2015-11-28 17:53:40 ....A 243200 Virusshare.00215/Virus.Win32.Expiro.w-985a7907050fa9676a848908b3ea16caef77129fd73a83308b71ac0b20d6d58c 2015-11-28 17:56:34 ....A 171008 Virusshare.00215/Virus.Win32.Expiro.w-99e116a1407921f314a00032b1640ffac1a7f778f090e92b216f53c4e21b6efe 2015-11-28 17:42:46 ....A 164864 Virusshare.00215/Virus.Win32.Expiro.w-9aae8154e5a33a4b3b05ea1b22e68c0eae9677da08d8c0fdb4992dab4616ec75 2015-11-28 18:01:42 ....A 226304 Virusshare.00215/Virus.Win32.Expiro.w-9ba448d7492e8f356e126518e8e5b6b791ddf1e3a69969e11aa18ff462ff1f16 2015-11-28 17:59:44 ....A 370688 Virusshare.00215/Virus.Win32.Expiro.w-9c5465178ec7d7081074952752ed452d018b4d0086b62f3c901f0e344b6031fd 2015-11-28 17:57:14 ....A 457728 Virusshare.00215/Virus.Win32.Expiro.w-9c810df0d4f56b8f93156836db09756ded7fa3b32db1a73e0ab1873b81aa01ae 2015-11-28 17:46:10 ....A 134656 Virusshare.00215/Virus.Win32.Expiro.w-9e9c207bd2b5f10840bb04207b34b708e23054dd5ee9131a61c8442e220c553c 2015-11-28 17:50:16 ....A 157184 Virusshare.00215/Virus.Win32.Expiro.w-9ef01b2e5d9df42fcd25934c690ddf8b0a1e0f27bc90d4ae10c2dc9abc51abec 2015-11-28 17:52:50 ....A 278528 Virusshare.00215/Virus.Win32.Expiro.w-a00edac53bc731b888ead27c82791b12e7259e55d4b4a1d1234389dd3b85ac3a 2015-11-28 17:58:10 ....A 283136 Virusshare.00215/Virus.Win32.Expiro.w-a1300a4e379f20dc37772aaf632978d77a6ec4a3940d41f19fcd6806083ba880 2015-11-28 17:47:08 ....A 261120 Virusshare.00215/Virus.Win32.Expiro.w-a1373508aa19bcb4abd1b0b80d4f2f5f0033e49089b26a3bb457f6b02df7f7e7 2015-11-28 17:51:16 ....A 224768 Virusshare.00215/Virus.Win32.Expiro.w-a2db4c1a17ef437913f2ed0b3c285a1542c2527f9974e2b854407ae0f2b97020 2015-11-28 17:48:40 ....A 119296 Virusshare.00215/Virus.Win32.Expiro.w-a4088ac7bc5bacf0d98d4e40dc2a06258033f0960b31488df98fe6746d028968 2015-11-28 17:41:14 ....A 139776 Virusshare.00215/Virus.Win32.Expiro.w-a52a714151b60c10496df106086bac7ef9fd9a2a8d156f540b482c2fbb3d4f58 2015-11-28 17:45:30 ....A 326144 Virusshare.00215/Virus.Win32.Expiro.w-a85b4855fa8d8ffaa412a311aaf03bdb54d26d5dc0c3224ebe6ea8c53c0579cc 2015-11-28 17:47:26 ....A 164352 Virusshare.00215/Virus.Win32.Expiro.w-a86ae6659baaee59e53640b2774d30a209fa26b82765241e7c8625724e811dfd 2015-11-28 18:04:18 ....A 149504 Virusshare.00215/Virus.Win32.Expiro.w-a91cb8cc4aa8178d8d10aad2b365ec3bd328d520a5b52c66889b44318f85c0e0 2015-11-28 18:02:42 ....A 303616 Virusshare.00215/Virus.Win32.Expiro.w-aca6521ff7467962b9e286f2053722de6cbf8c5a523a7c48260dc9142288d112 2015-11-28 17:43:48 ....A 207872 Virusshare.00215/Virus.Win32.Expiro.w-ae7e0c6469ff1ff41511e03c34223fe31fb8096b05bfaa1bb71c6d2aadd4120c 2015-11-28 17:55:56 ....A 156672 Virusshare.00215/Virus.Win32.Expiro.w-b0b448f2bb7042feddd8872231d3991b817d6e8165b33c4045917d8b6dcd83eb 2015-11-28 18:00:24 ....A 173568 Virusshare.00215/Virus.Win32.Expiro.w-b2756c398631883e102806c8715e2c67d806cde5928ca1a7a7c38c29332f1519 2015-11-28 17:57:16 ....A 199680 Virusshare.00215/Virus.Win32.Expiro.w-b2b26269c86163cc1342bc629e1542c94c5b6c4385af42997b7dde8ae4462114 2015-11-28 17:59:46 ....A 171008 Virusshare.00215/Virus.Win32.Expiro.w-b46c290fd87f61ace5d39ccedb46525b6e5e827019fa827fea55c35562953494 2015-11-28 17:56:36 ....A 286720 Virusshare.00215/Virus.Win32.Expiro.w-b48a4cdff2464c240875169da60508a660dc90b35a1aad027fce69c31af7405e 2015-11-28 17:47:46 ....A 400384 Virusshare.00215/Virus.Win32.Expiro.w-b4cbd765a990c5f8fcb67ed01dc647736042f1ae613530bf06fe55227bd644c1 2015-11-28 17:58:32 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-b5a13543a625f8c96395fe889a6adaf7f63cac1600964dfa466bd79571b54e1c 2015-11-28 17:50:18 ....A 1197568 Virusshare.00215/Virus.Win32.Expiro.w-b5a79cfb147e0a8e73f69a499759012dac548073aadac5e5c705ba1ac31c296a 2015-11-28 17:59:46 ....A 370688 Virusshare.00215/Virus.Win32.Expiro.w-b6d519cc35e5f5827f98b96179be63e0ca2ca648e3c9c1ec8e7bcc58dd52e041 2015-11-28 17:41:36 ....A 229888 Virusshare.00215/Virus.Win32.Expiro.w-b703230ef3a2ca9c325780a29a85aea7c61b6f2fb90faebd1b66ae94604854c2 2015-11-28 17:41:36 ....A 289792 Virusshare.00215/Virus.Win32.Expiro.w-b930a985296f6583bff6b0b96aa0f9708f2286508603da41cf9b9c561b38bdb1 2015-11-28 17:46:12 ....A 220672 Virusshare.00215/Virus.Win32.Expiro.w-b95b73555e26dccbea8a418099929f984309e59580550e06df3a4f2171156a9d 2015-11-28 18:01:08 ....A 155648 Virusshare.00215/Virus.Win32.Expiro.w-bc4a9b56f35ccca8d6b7b6920b20779cbe2d4447314bca41e013c0020b9a4b4d 2015-11-28 17:59:46 ....A 137216 Virusshare.00215/Virus.Win32.Expiro.w-bcf20ebc016c879cefe632fd51762d0191c231bfea70c385f6491afaaf0dbf75 2015-11-28 17:46:50 ....A 115712 Virusshare.00215/Virus.Win32.Expiro.w-bcfde307f0858b94dfaaa0644f7940ee5a7bbed115362db197bbc0d8c64cbdd6 2015-11-28 17:56:16 ....A 465408 Virusshare.00215/Virus.Win32.Expiro.w-bec687192ace298b69379a0e5e0581daa7ad81ce8755c0df2a9891da9f6ba37a 2015-11-28 17:48:06 ....A 278528 Virusshare.00215/Virus.Win32.Expiro.w-c09066af92ab480aaf79bd023feae8045739403782f7105f186e6c6ae7710b4f 2015-11-28 17:54:42 ....A 186368 Virusshare.00215/Virus.Win32.Expiro.w-c09dc788cecb89ec398f8680e96f1eaeaf9896209e275cce9e420d7ab883d628 2015-11-28 17:59:48 ....A 370688 Virusshare.00215/Virus.Win32.Expiro.w-c1a0620512bd9411b073949785f3b6ce0a322b34ae8682f81d35007d5ff993f1 2015-11-28 17:51:18 ....A 246272 Virusshare.00215/Virus.Win32.Expiro.w-c22b8cd417168ae1ab577ee55b4edc82c9de86e7543a4c5120ac8f7c767bfeff 2015-11-28 18:03:04 ....A 189440 Virusshare.00215/Virus.Win32.Expiro.w-c3bc953cb993e9138f54b02e5038e66eae9c95f0eac1d142648985b80d76d613 2015-11-28 17:59:30 ....A 146432 Virusshare.00215/Virus.Win32.Expiro.w-c43c8d49f8f17ee65b271dc442b5b23d15645b451b027e9f76757d34530809f2 2015-11-28 17:41:38 ....A 219136 Virusshare.00215/Virus.Win32.Expiro.w-c68719f3359453a22c94679efd8805775ea5a8a3f97bc1b7a216eabba49ec977 2015-11-28 18:03:04 ....A 152576 Virusshare.00215/Virus.Win32.Expiro.w-c6cc8677b001ce23d07e7873b6e9f9cc4e3cc6adcd1458c37db6a7f3e4138e14 2015-11-28 17:46:32 ....A 160768 Virusshare.00215/Virus.Win32.Expiro.w-c82385dfd124e70deba3aa81586a8a7e6fa4b9714e25a79c19472690faaea42a 2015-11-28 17:47:48 ....A 128512 Virusshare.00215/Virus.Win32.Expiro.w-c884b67c50b76caa1902dd2f212d4eab2a953e82ab763d123ed6b3ff586b5155 2015-11-28 17:44:52 ....A 304640 Virusshare.00215/Virus.Win32.Expiro.w-c9e2ee988d8896580abe06caa892c4da119d54f3ed25701218919e89df566f68 2015-11-28 17:59:30 ....A 153088 Virusshare.00215/Virus.Win32.Expiro.w-cc5d23d43ed281afed2e725528ef6acf1a1820c3305fcfde2553546ac6cd78c5 2015-11-28 17:43:28 ....A 893440 Virusshare.00215/Virus.Win32.Expiro.w-cc736c731e8633bd0a132fa1c5eb348b21bbd6a9444b753f50c698f05175eac6 2015-11-28 18:03:24 ....A 121344 Virusshare.00215/Virus.Win32.Expiro.w-ccbfce92a41d567d3184098c64b1b8535fad3ef83691079c4ca7aad0a8874454 2015-11-28 17:50:40 ....A 155648 Virusshare.00215/Virus.Win32.Expiro.w-cd52d2dd5cd204da89cd7782537edd350ed015dbdb2bc2adc05068196d012cb9 2015-11-28 17:44:52 ....A 171520 Virusshare.00215/Virus.Win32.Expiro.w-ce1c63b53372f60af6604940e8c11d4de3f0e56b8a144dfa5f5f00ee9805be65 2015-11-28 17:56:54 ....A 183808 Virusshare.00215/Virus.Win32.Expiro.w-ce6ec3c937e3c65ca45c9b8fa499479a19cd03f5d6186793c0ab5698c4240553 2015-11-28 18:00:26 ....A 305152 Virusshare.00215/Virus.Win32.Expiro.w-cf8eaf51887ab601476d143f67a0ce99ec2f9f52427b88f01e1f97b8ab7dca62 2015-11-28 17:58:14 ....A 966656 Virusshare.00215/Virus.Win32.Expiro.w-cfa54ac623a91cd6e73b75da5e744695bb7a8c13f4f8f96b0c458fdbf6759c81 2015-11-28 18:00:26 ....A 214648 Virusshare.00215/Virus.Win32.Expiro.w-d352087ba238b7ded4c7a8504813d5489a290b51bf48e1f5038b5ad17167ccf2 2015-11-28 18:02:26 ....A 174592 Virusshare.00215/Virus.Win32.Expiro.w-d72b56ac0c3ddbb8f1b7035a9dce30e1886c221bacadb931fb7c8b6964d9ee2e 2015-11-28 18:04:44 ....A 221696 Virusshare.00215/Virus.Win32.Expiro.w-d74e99e6d70111d5e3f909ace5578e6ba339b7cf5cec4b44aec929c6ec5e1c96 2015-11-28 17:50:22 ....A 179200 Virusshare.00215/Virus.Win32.Expiro.w-d777fa4f59b4135e63800ce9df4c2a12b936dab486aab24e172f1f0ce1e77b1b 2015-11-28 18:02:08 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-d94a5b7f1538f9f0fd52e8662c700989e1e48b3cde3a5ab938fb568b87743275 2015-11-28 17:44:52 ....A 457728 Virusshare.00215/Virus.Win32.Expiro.w-d9db45309efcb9ff228b6486c7e3d1312d8217029b4451b3ef737de7ae7a1e3e 2015-11-28 17:41:38 ....A 400384 Virusshare.00215/Virus.Win32.Expiro.w-da491378f63c5e7e458eeaf7cd3b0a604fb14b60dc50300dc97fb8499394e7d2 2015-11-28 18:02:08 ....A 123904 Virusshare.00215/Virus.Win32.Expiro.w-dcfd29b4a274c40ae0996aaf9f1d099d747068af10a21083d5af44503606e20c 2015-11-28 17:59:14 ....A 157184 Virusshare.00215/Virus.Win32.Expiro.w-ddace47c30191e84d7141391f20c7d0f45ba0dcb77a5aa98e5f155adf587e850 2015-11-28 18:01:50 ....A 372224 Virusshare.00215/Virus.Win32.Expiro.w-dddad7006cb69d0c18d9e8d6e4cda1702357f7ecf30c59067f394d5f3ceb6b05 2015-11-28 18:03:06 ....A 224256 Virusshare.00215/Virus.Win32.Expiro.w-de0b932bcf11ee8b6ccb5eefa462eb47b6d8d78113259331dd31cf08d2f20ee5 2015-11-28 18:02:46 ....A 115712 Virusshare.00215/Virus.Win32.Expiro.w-de65a050a2a3b33b9ca896317d27679261037bccde7a2b234cbdc833fd46fd6f 2015-11-28 17:59:14 ....A 176128 Virusshare.00215/Virus.Win32.Expiro.w-de99736e4fa87e280177ab9ee7b7d3ce576370af1b39869f44879acd7c3d9a0f 2015-11-28 18:00:06 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-e060b596f1d1ed10b8c6693804d6f6d893a0e219e541fe7b4156080ddfe068e8 2015-11-28 17:58:52 ....A 214016 Virusshare.00215/Virus.Win32.Expiro.w-e0b0189f7d9750483575974408ed4661a9401ffff5b4d72bf27da7a9cd895e6c 2015-11-28 17:59:14 ....A 162816 Virusshare.00215/Virus.Win32.Expiro.w-e2231977671b1be6ae383d2715caffad1c96d040ee2f11d0e2a7916fa5aa235d 2015-11-28 17:51:22 ....A 179712 Virusshare.00215/Virus.Win32.Expiro.w-e40a1588e190af1417fa27019180912749058f1f8253f98d00f27886e2703c1f 2015-11-28 17:49:06 ....A 163328 Virusshare.00215/Virus.Win32.Expiro.w-e4b6297d4526208c7a1d41ffb2bbbb7efbe89984a7afa5b8b4fed62c105e46a1 2015-11-28 17:43:52 ....A 324608 Virusshare.00215/Virus.Win32.Expiro.w-e8078672504d120113064c97ff46932637e5b8e54353c58a49b8768d0297e20d 2015-11-28 17:56:58 ....A 135680 Virusshare.00215/Virus.Win32.Expiro.w-e8878b1668d3320ab9dddb7257d297faba7f3877228bd3355f5750dc69bfe9ce 2015-11-28 18:01:28 ....A 224768 Virusshare.00215/Virus.Win32.Expiro.w-eafd7603ebb2336194542935a1452f0945f2b118247572acf1f9dc5b09086115 2015-11-28 17:51:22 ....A 183296 Virusshare.00215/Virus.Win32.Expiro.w-eb947d47b5a9daadc0e9a49a72c25d2fe595b216ae77a540bab05990cf6e0399 2015-11-28 18:02:28 ....A 184320 Virusshare.00215/Virus.Win32.Expiro.w-ed6f17b0f29ec01c374fa0ed46b0e935e0932cc259f90496aadbd0e6dc86b20e 2015-11-28 17:56:02 ....A 146944 Virusshare.00215/Virus.Win32.Expiro.w-ee352c159b95c47c64e9b2a109b913dcc94713a36b8a4c37fa55bce302ec4b04 2015-11-28 18:01:30 ....A 204288 Virusshare.00215/Virus.Win32.Expiro.w-ef683efc1e64f330422dac776374c5578a104b902b9be791b9cd3326dff09f4a 2015-11-28 17:45:12 ....A 274432 Virusshare.00215/Virus.Win32.Expiro.w-f406e86f2d7bb733f79e9169ce17561a0869002a11080136a05cb9ab9c8ee0f7 2015-11-28 17:48:28 ....A 201728 Virusshare.00215/Virus.Win32.Expiro.w-f449dd1d2d938028331a9420c17dc512472aceceb895b56f403b4a8f5617008d 2015-11-28 17:50:24 ....A 235008 Virusshare.00215/Virus.Win32.Expiro.w-f4a1679649b660b3e6a9be52e9d70359f3cb7989332f999845218050827d7a31 2015-11-28 17:50:44 ....A 686080 Virusshare.00215/Virus.Win32.Expiro.w-f8f3cc935219b216850f16063c704a3b20d832e772956c15ecf5a6e5bcd55f2e 2015-11-28 18:00:28 ....A 198144 Virusshare.00215/Virus.Win32.Expiro.w-f9036b14a94787915cef6403e74e2b42e1559092f9ab034c7957efcf843c8664 2015-11-28 17:59:34 ....A 437760 Virusshare.00215/Virus.Win32.Expiro.w-f9478135d4ea97f6a22f814aa07a4f98a90f733869d5b4508a1255b35f80b33f 2015-11-28 18:02:10 ....A 115712 Virusshare.00215/Virus.Win32.Expiro.w-f9989e2f29ae3fff0aac1612a38e9e246de4148834179b0c0296446147becb4c 2015-11-28 18:00:28 ....A 386048 Virusshare.00215/Virus.Win32.Expiro.w-f9b0c7899584d8ee1eaf3de070b1debf0e4715f59a1aed1d66fca5946bf371e2 2015-11-28 18:02:10 ....A 1083392 Virusshare.00215/Virus.Win32.Expiro.w-f9c90f48af5a2b1d4ab11322b5d8861c0c8919aa81c40244894c95e92ce25b20 2015-11-28 17:42:06 ....A 182784 Virusshare.00215/Virus.Win32.Expiro.w-fba344a6f45f8a9a52e1d5d737d5e7db618742cd872b09e8ef899e651df54588 2015-11-28 17:42:30 ....A 400384 Virusshare.00215/Virus.Win32.Expiro.w-fc22302e4665838050808632c8c2ce51eb89496cf25d9cd64a0a0cbe8f2b0f1b 2015-11-28 18:00:30 ....A 180224 Virusshare.00215/Virus.Win32.Expiro.w-fc4acf26f298a03944964f5df1dd52902513c830def28145514cf34f25a7db0d 2015-11-28 17:57:22 ....A 267776 Virusshare.00215/Virus.Win32.Expiro.w-fdabdd56ec9a9dba05abeb75ddbbb28b4ee5c63b096eb8df890d9487dac0b6e4 2015-11-28 17:50:44 ....A 457728 Virusshare.00215/Virus.Win32.Expiro.w-ff07470e6eec0393d05506c002721783cdb5fb08e5b04a2ae735ab02c4bcc956 2015-11-28 17:48:48 ....A 8788 Virusshare.00215/Virus.Win32.Freebid-e9356be35490bdf943b3139e873b8bf729b586a7d5c86efebe98dcbce3108bec 2015-11-28 17:41:40 ....A 193113 Virusshare.00215/Virus.Win32.Giri.4937.a-efb2b6590a2b836d4a0415bd4dfaa7fa4ed941ef46ec4df8311f4e03ec72f253 2015-11-28 18:00:54 ....A 73731 Virusshare.00215/Virus.Win32.HIV.6680-0f511145d81e1600bf8d95d50488c09ade1e2123dbbf123886813f6019ca313c 2015-11-28 17:53:18 ....A 90112 Virusshare.00215/Virus.Win32.HIV.6680-149747acb14f84eda309ab2f61ae7a115d40d28ecabcdea983d9f4d0c6edc2d1 2015-11-28 17:50:50 ....A 83864 Virusshare.00215/Virus.Win32.HLLP.Bertle.4608-50ad9c03c61449cd986f4ccb092700190bd94b70350f0cd34b30ff65500ab13b 2015-11-28 17:59:32 ....A 30208 Virusshare.00215/Virus.Win32.HLLP.Bertle.4608-d2b710dab768a6db077d51b58c7ef67d005a821a7b525a0d67068d14ea1de121 2015-11-28 17:41:26 ....A 716063 Virusshare.00215/Virus.Win32.HLLP.DeTroie-3e939f1c6599c584289c8933b69eb154cf6b980f80d33682223c91066eb77a74 2015-11-28 17:56:32 ....A 41984 Virusshare.00215/Virus.Win32.HLLP.Taris.b-865b821833bbb7308aad047462532c888851fb14148652da5b836aa1658ccc62 2015-11-28 17:55:58 ....A 347136 Virusshare.00215/Virus.Win32.HLLW.Starfil-c457370b73f2699ae63b83ab29a977bbd572fd582d30b74634c4c50df747e5bb 2015-11-28 17:56:14 ....A 155648 Virusshare.00215/Virus.Win32.HLLW.VB.aw-afda15fd551a7b7eb2daf0679df2a35c7ad90ebab831bb037f6d05d3464e0b83 2015-11-28 17:58:16 ....A 123392 Virusshare.00215/Virus.Win32.Hezhi-b0f6f7a8b23af2ef5532efb82d10e26b6899b8597defaa8bc3dde7779b977c74 2015-11-28 17:55:38 ....A 3016808 Virusshare.00215/Virus.Win32.Hidrag.a-01e6c6b489b58a5d552766d88f2cc3095858e25e94dfd44c412f819f1b146319 2015-11-28 17:50:26 ....A 195384 Virusshare.00215/Virus.Win32.Hidrag.a-038ecae0cf253d472710b95075e0ccc83f1c102df2f8c3fb47847dfc78acdd52 2015-11-28 18:00:30 ....A 235144 Virusshare.00215/Virus.Win32.Hidrag.a-051846aa4b06a19f846426032784e0d97417af5f73c573e0ebdae25bb1947729 2015-11-28 17:50:44 ....A 351744 Virusshare.00215/Virus.Win32.Hidrag.a-08cc8263119c5146942284b9b0cebaa0870ee0b50c132484b5d818119da3454c 2015-11-28 18:03:10 ....A 1255936 Virusshare.00215/Virus.Win32.Hidrag.a-0a305a144478d7f7b2a1632847e6fb252a8af447f0a88319d864f50ea118aaca 2015-11-28 18:04:48 ....A 459128 Virusshare.00215/Virus.Win32.Hidrag.a-0dde52f03b6312443f9c777597bcc92b9b6fc195451ead4673a465f00976f002 2015-11-28 17:52:28 ....A 161568 Virusshare.00215/Virus.Win32.Hidrag.a-0ea421e4b27873cc437726561cca07a7647e4233337706f8b7ce40d3a0738181 2015-11-28 17:46:38 ....A 910152 Virusshare.00215/Virus.Win32.Hidrag.a-118e5e5110ca7ee281ec85fcc064f864f00ab6635f17cf127a7c77b9c77d01fb 2015-11-28 17:43:14 ....A 723928 Virusshare.00215/Virus.Win32.Hidrag.a-167c4706bd5fdd018dfc1342d16e9160684df79130c4e9d2b9f3a6a729326bd9 2015-11-28 17:55:40 ....A 425472 Virusshare.00215/Virus.Win32.Hidrag.a-1848394d867d0eb5ca6fed4798589cf086709011483952cd7faa7339168008ef 2015-11-28 17:48:32 ....A 251904 Virusshare.00215/Virus.Win32.Hidrag.a-1b757d190bde068697a902411f3c25844e142e5fe5e4181dc746c312936078e1 2015-11-28 17:45:42 ....A 403757 Virusshare.00215/Virus.Win32.Hidrag.a-2083bac1736cb22fed0a9a98c2b972c7ee239c875066036384bf8a18e6b90d08 2015-11-28 17:49:34 ....A 156160 Virusshare.00215/Virus.Win32.Hidrag.a-21110eb9d523fc3b030c34a0b565b4fe9dda98690424bf86ba833ae13d3ed73d 2015-11-28 17:46:40 ....A 924264 Virusshare.00215/Virus.Win32.Hidrag.a-221cc2937682bb946adc88dd8b00c0f0a90e7e5e9b5ac610d8550a9eb8ee11c4 2015-11-28 17:46:20 ....A 181064 Virusshare.00215/Virus.Win32.Hidrag.a-232bd39c7ec91c01a2929fc289708b55d275f9d128b9139c58bc6a3e698532eb 2015-11-28 17:57:24 ....A 266752 Virusshare.00215/Virus.Win32.Hidrag.a-28555238bcc51b338f89975ef6b9845ca2a41c8514c1e9140ef368eadf239902 2015-11-28 17:51:06 ....A 3016312 Virusshare.00215/Virus.Win32.Hidrag.a-355afe86a92a66cce6e57dd8eb34ed585135d5fcf599f7bc3a2aa7d2d95b03a4 2015-11-28 17:57:26 ....A 510976 Virusshare.00215/Virus.Win32.Hidrag.a-35f00a257f2400e9369b4395d6a9cbce9c7870879ef7b4023e9e5d1a79259d1c 2015-11-28 18:03:14 ....A 241936 Virusshare.00215/Virus.Win32.Hidrag.a-3784dddf6e2f35a1b1a55118e359a968328d5a906b5b88500fbff44005c311bf 2015-11-28 17:57:48 ....A 557480 Virusshare.00215/Virus.Win32.Hidrag.a-3d326433bcf30f83ea003aa3c96227f20496be7a63b33c19daece69faebac19c 2015-11-28 18:00:34 ....A 138752 Virusshare.00215/Virus.Win32.Hidrag.a-3dd772df30cd13cdc17455fbaf5421d4345a000a710a739384e6706f1f6d4e39 2015-11-28 17:58:04 ....A 463632 Virusshare.00215/Virus.Win32.Hidrag.a-3de85ce4f9a8aa5195e08625052293fe642f8352a89277dbb5d03e08f536fab9 2015-11-28 17:58:42 ....A 241664 Virusshare.00215/Virus.Win32.Hidrag.a-4234d1432f6403e9fe2463c96234577eb326067c5f0c892501d5c22e13e0e1ba 2015-11-28 17:48:54 ....A 404992 Virusshare.00215/Virus.Win32.Hidrag.a-46c0efa58fc84647cd7e5a1b02d981e6c36be24eff538f9bb01b75a4caae30ff 2015-11-28 17:48:34 ....A 1177088 Virusshare.00215/Virus.Win32.Hidrag.a-4a51027e6eb7b84ef3a70aa5d683b18605aff0c01cba6ece91774820ce29dc1c 2015-11-28 17:59:00 ....A 250166 Virusshare.00215/Virus.Win32.Hidrag.a-4c691f80f7faad0416071e018185650e75a082c1394096f2e88379aea29abcc1 2015-11-28 17:51:08 ....A 262569 Virusshare.00215/Virus.Win32.Hidrag.a-50e89d86012b1ce9cce8faff4246b5cc4457c8cb55e12c1a26ec7c4fa3f5904e 2015-11-28 17:41:50 ....A 131976 Virusshare.00215/Virus.Win32.Hidrag.a-593d1a091577780d93bd3b08ce9b2185f84cfa44334cebca286039b6e4481ea4 2015-11-28 17:45:46 ....A 58368 Virusshare.00215/Virus.Win32.Hidrag.a-5d3102e68e06d373978d79d4ffbaf2c478c1daa5961aef863eeffb3642ff827a 2015-11-28 17:44:00 ....A 951752 Virusshare.00215/Virus.Win32.Hidrag.a-6363d2973c7389cad91237cac9664f9b870ee8d1f26cc3416600e7c7a4378f16 2015-11-28 17:43:02 ....A 779692 Virusshare.00215/Virus.Win32.Hidrag.a-65eb169544ce8042904748b8a1646140965155a50f9a90ac4818795074a249c5 2015-11-28 17:57:50 ....A 1883648 Virusshare.00215/Virus.Win32.Hidrag.a-67e28fa46f2b29d011889d9b69f17566e93ae101e9787187c5b37d106d815498 2015-11-28 17:44:22 ....A 330808 Virusshare.00215/Virus.Win32.Hidrag.a-6831ce57cacab46e4bb38030c689edee795eccc7fd43ae0a35bcbcf176616492 2015-11-28 17:48:00 ....A 264736 Virusshare.00215/Virus.Win32.Hidrag.a-6997ae8af5ebfec508f81487d27a47c6349669862132c3ccc675e7cf27a455f0 2015-11-28 17:58:44 ....A 197560 Virusshare.00215/Virus.Win32.Hidrag.a-6d2753cbf5e37a1da23f6abe2fd65aa42fd07d5ba75e2531a780aaf0bc62f9ca 2015-11-28 17:51:50 ....A 519680 Virusshare.00215/Virus.Win32.Hidrag.a-6f9720550df962c54b31edc2ba368cfc618bfb7a5a90128ad201f85e0f075531 2015-11-28 18:02:00 ....A 587776 Virusshare.00215/Virus.Win32.Hidrag.a-713a842c79336127bab624000d3075241e93bfb20436008bb93abd2ef2b72ed2 2015-11-28 18:03:36 ....A 218117 Virusshare.00215/Virus.Win32.Hidrag.a-7227906ca006f6ec5105a2d57ee35c11f8a28f95d2b924d34cb2bf52db86436b 2015-11-28 17:49:20 ....A 403821 Virusshare.00215/Virus.Win32.Hidrag.a-776058465534c2d1635e2e527c8e97bf9ef3f43297ea9c5c79d44b9a7871c749 2015-11-28 17:52:10 ....A 322864 Virusshare.00215/Virus.Win32.Hidrag.a-8274df87907ea4540af655df9ff75a9a83688d7fa892604366050870e1b12f8b 2015-11-28 17:49:02 ....A 761717 Virusshare.00215/Virus.Win32.Hidrag.a-920462159f346edbad75ea032877a992f4866868c440fed03f7900a12fa6f483 2015-11-28 18:00:02 ....A 175616 Virusshare.00215/Virus.Win32.Hidrag.a-9283547763e3d142f4accdc9c39a47c3a4b20b648b6ff6a9208a00181b0fb771 2015-11-28 17:55:26 ....A 162594 Virusshare.00215/Virus.Win32.Hidrag.a-94496d7847f4afbc649e7d1b87cba88b1a20c439087946176a5167a46a0bb0fc 2015-11-28 17:45:14 ....A 450992 Virusshare.00215/Virus.Win32.Hidrag.a-9890e279a2bdbb828353a88aead41478ae5bcf4497bbe1fa1ceaf59f4f0bc917 2015-11-28 17:53:40 ....A 401408 Virusshare.00215/Virus.Win32.Hidrag.a-9b8a0259602d4bc520ead1f3ea24ab0dd3154aa0847a6c21476bce47e69c1c1d 2015-11-28 17:59:08 ....A 284165 Virusshare.00215/Virus.Win32.Hidrag.a-a0dfad2745ed38c26d8f78ffad21424d1be8ddd6acdf9d4c2e817b11af67cd3b 2015-11-28 17:43:24 ....A 142760 Virusshare.00215/Virus.Win32.Hidrag.a-a1605611c9591467015a5d2313bac3879535724557b038e06ebe044c16d3bd4b 2015-11-28 17:56:34 ....A 196696 Virusshare.00215/Virus.Win32.Hidrag.a-a750cd797bb99277c3b512b9914265e9572c239dbefe6b4d9de6bd42da6a2097 2015-11-28 17:50:38 ....A 337728 Virusshare.00215/Virus.Win32.Hidrag.a-a9e9160e06fc2dd44bcb3ca87798de86b8b9b6279b2105512c5a85efde88b31c 2015-11-28 18:02:42 ....A 1866677 Virusshare.00215/Virus.Win32.Hidrag.a-aa7b61630289f13ed1ee978d7133f72aa947c365144ded72e26a79a6f5d8631a 2015-11-28 17:48:04 ....A 470528 Virusshare.00215/Virus.Win32.Hidrag.a-adffe0272369fb6d1da67a8ac70e687c24ec5343aada7644c46c11f5f43015df 2015-11-28 18:00:24 ....A 422561 Virusshare.00215/Virus.Win32.Hidrag.a-c0b3a173c500b52fdcd993b644fc4cb0c5292ef88ef13b53d9150a671f430e55 2015-11-28 18:02:42 ....A 1733806 Virusshare.00215/Virus.Win32.Hidrag.a-c0fcd2dbbe00add8c58090866b26483d880133c10c8e4c494228c60e100ba5ee 2015-11-28 17:56:16 ....A 2539064 Virusshare.00215/Virus.Win32.Hidrag.a-c6f8e087002ee82a8afe0e8f4136286bbae85fb2a4ccb3bba389bc2f05333f24 2015-11-28 17:46:32 ....A 234496 Virusshare.00215/Virus.Win32.Hidrag.a-d05b7253ce4d99454ed30b3e4e2728a41e4017965dc93ac6de818717dc5231a4 2015-11-28 17:43:52 ....A 181352 Virusshare.00215/Virus.Win32.Hidrag.a-dd263ccacb3fd639a80292f3397d441557cd25c2aa0a756bbace4879cfdcf592 2015-11-28 17:48:08 ....A 321336 Virusshare.00215/Virus.Win32.Hidrag.a-e09919929d1589918cbaa108f9375a6b0a90b6b07b12c227ab93393536cc2ef7 2015-11-28 17:42:50 ....A 945664 Virusshare.00215/Virus.Win32.Hidrag.a-e279a40862d32b63861bfcdcb721255adbb1c3ec2f250adb89bfa88c24862671 2015-11-28 17:48:48 ....A 1313688 Virusshare.00215/Virus.Win32.Hidrag.a-e5e03a943a7de0822d7f08a9ee735beadf5ce7db95f11be80f6399da4feb4598 2015-11-28 17:59:14 ....A 36352 Virusshare.00215/Virus.Win32.Hidrag.a-e8b98b01100aaa5d263df5920b11b856ab8843cca74f2091e0ee18610d2d1f45 2015-11-28 17:50:24 ....A 205704 Virusshare.00215/Virus.Win32.Hidrag.a-ee453ffecb55013fc0781f1d941edc392a1e53150d2a88c5a52519de719b1d29 2015-11-28 17:59:34 ....A 190088 Virusshare.00215/Virus.Win32.Hidrag.a-fb08a02b09327bf3c7e0b74b3721b2b3c0ac8ea4ef98f3b68c68254d849ba81d 2015-11-28 18:03:46 ....A 603496 Virusshare.00215/Virus.Win32.Hidrag.a-fd6dba3c3f5038b1aea38921e67da2bdb16c0956851e546071e209f5d8ba056d 2015-11-28 17:43:36 ....A 394752 Virusshare.00215/Virus.Win32.Induc.b-101d793a698ad1787c6a514a622a7826e8da5ffd2c30cf761f53fc289f5f209e 2015-11-28 18:01:54 ....A 3189760 Virusshare.00215/Virus.Win32.Induc.b-229c74e96a1de5998413488c35b951fe80df2e857c384efd3d6c5a60f904361f 2015-11-28 17:59:38 ....A 788992 Virusshare.00215/Virus.Win32.Induc.b-4587c17b8fca484b37a605b8f37581364136388f3a2212484926d87527115783 2015-11-28 17:56:46 ....A 48295 Virusshare.00215/Virus.Win32.Induc.b-539c85d251624c0fb26b394c2ce5a241608fbb5fc71de8645264ec3266a26d29 2015-11-28 17:41:12 ....A 577536 Virusshare.00215/Virus.Win32.Induc.b-8e3b8294706faebaa541c24df8c17be48f6fdad8768ca555d27210f06f1fbd79 2015-11-28 17:44:48 ....A 216756 Virusshare.00215/Virus.Win32.Induc.b-a13ddee48a92ba6b877698ccf89dd70e2a90da18c5e86f10313cf37a9c60a68e 2015-11-28 17:57:36 ....A 87660 Virusshare.00215/Virus.Win32.Induc.b-b08b5cb851cc4c9aea92562579cd4fa3528870b92b405d96a0281a9abf6c460e 2015-11-28 17:56:00 ....A 394752 Virusshare.00215/Virus.Win32.Induc.b-d238348f80388e43bad417299d1f58738ce73588a39b54b78c7b09eba6ce23e1 2015-11-28 17:44:10 ....A 249856 Virusshare.00215/Virus.Win32.Induc.b-d83cb8770e7b975020bd2f982b0b1c5532829590cf23e2bd442b0d6e13301572 2015-11-28 17:55:52 ....A 421906 Virusshare.00215/Virus.Win32.Ipamor.c-7d57fb972241f2f1b19e4edac660c8c8b5c2e64cd58152b4fdd794743791e76e 2015-11-28 18:03:28 ....A 81920 Virusshare.00215/Virus.Win32.Ipamor.c-f23968710cb129e1f8184a9c4d87a879ed5726f12363469e03ee8fdea28645c2 2015-11-28 17:59:16 ....A 57393 Virusshare.00215/Virus.Win32.Ipamor.c-f891a39a4efddbd93c00e6c1566cd79cb7f0e8a44a6f344140c53fa1188438f5 2015-11-28 18:02:58 ....A 450560 Virusshare.00215/Virus.Win32.Kate.a-79de86bcaae6a553e598f524f9b0fd6e0862671368c1e4d144ab9ecfd80c7a47 2015-11-28 17:44:26 ....A 224768 Virusshare.00215/Virus.Win32.Kate.a-86dc11341a3b996017b93e09df86361e787505504c328b95c5a34779580b93f3 2015-11-28 17:58:22 ....A 276992 Virusshare.00215/Virus.Win32.Kate.b-41594976b60ea5e52a9e680d23fcae5566aa2f9dc1724115294921e2906d2b8b 2015-11-28 17:59:30 ....A 531456 Virusshare.00215/Virus.Win32.Kate.b-b57290a9dd6a6465feeb741c8cdf2ff7cf40107a33e09965ac82591b9ca04928 2015-11-28 18:04:20 ....A 225280 Virusshare.00215/Virus.Win32.Kate.b-bdfff7daaea3cec64165ee65a59f3788b3d4fc1808fe7f6a16ba0b74ac66d346 2015-11-28 17:51:44 ....A 95007 Virusshare.00215/Virus.Win32.Kies.e-134e68b7489e7c6f8153560987a5ab314cbddf78ca01a960d933895add265399 2015-11-28 17:55:50 ....A 95007 Virusshare.00215/Virus.Win32.Kies.e-6355e3f36dc915fe1e105713e0db9c029104e81c687d7b586d623d78946c8665 2015-11-28 17:47:04 ....A 197120 Virusshare.00215/Virus.Win32.Krap.it-7008189519a06af3fe9d57dbc280375a711d3169f5013708a589f3ef73dddcc0 2015-11-28 17:43:44 ....A 197120 Virusshare.00215/Virus.Win32.Krap.it-7d66a4a8b4e0eafdfa71f66092786411aae03b451d05d9585927096337e82034 2015-11-28 17:56:04 ....A 168421 Virusshare.00215/Virus.Win32.Krepper.30760-1296ed0757f442dab545b081baaa51d52cfd82b2f8fb828cab3834f1526927d8 2015-11-28 17:42:04 ....A 96366 Virusshare.00215/Virus.Win32.Krepper.30760-f10921c2a6b95ff3ff3d178635aff0f8516b6c8902721f2ca7220160550f9730 2015-11-28 18:04:32 ....A 69120 Virusshare.00215/Virus.Win32.Krepper.c-4b29b9ce79c23808500b3f5240010e5f6877b07c0aa56be0940fcbaa9b4bd2df 2015-11-28 18:03:08 ....A 445304 Virusshare.00215/Virus.Win32.Lamer.by-ed620d47acb777cbe35da3552cd4301731a88f99188011dc4e58a55fa80e8df1 2015-11-28 17:51:26 ....A 912206 Virusshare.00215/Virus.Win32.Lamer.cb-187773a4ceded14e683d6108f1092506e0ffade6eea3152445413495769f5a5f 2015-11-28 17:57:24 ....A 1035312 Virusshare.00215/Virus.Win32.Lamer.cb-28c4d920ec631153f36b94f51c478e9bf174635b4250b81c68eded30f410b48f 2015-11-28 17:56:06 ....A 197234 Virusshare.00215/Virus.Win32.Lamer.cb-334370e2453354b4d9ee464db471e3791da35accc5767f1efeb2f3e077d43a66 2015-11-28 17:52:34 ....A 496956 Virusshare.00215/Virus.Win32.Lamer.cb-3a93d93fe73ab53f5d5a8904bb8331324eae33875dbccbbef79c07b80eda955b 2015-11-28 17:46:02 ....A 490116 Virusshare.00215/Virus.Win32.Lamer.cb-422670d46a4baaa643c8b1f91145304378a271e47eb2a46bd49fadd9774c53fe 2015-11-28 17:43:58 ....A 187613 Virusshare.00215/Virus.Win32.Lamer.cb-47374da9b0e94d395d3825b8fd16f1fabed57da8e4d37a3b0886fda30ee431c3 2015-11-28 17:57:52 ....A 491974 Virusshare.00215/Virus.Win32.Lamer.cb-8d97b712447e86909a4b608e607bfaf0974ac710edf65ce9f1805cf38330591c 2015-11-28 18:00:06 ....A 190099 Virusshare.00215/Virus.Win32.Lamer.cb-c6939c127b49e913a6e1ebb5893ac02930ae35449c05b3eb41c954275f5d8e08 2015-11-28 17:46:50 ....A 215953 Virusshare.00215/Virus.Win32.Lamer.cb-ce6825e3cd400a9a2e4a64b6689e5882b414c6a3d09c3a3a2a4b0fea2bc21c21 2015-11-28 17:58:36 ....A 191752 Virusshare.00215/Virus.Win32.Lamer.cb-e9d0258263ee92f09204006f2603f02fc2d19468cbfea83c65ac9e547e7fc126 2015-11-28 17:44:54 ....A 224268 Virusshare.00215/Virus.Win32.Lamer.cb-f42a8fd5292ce4def24221400dcdbcc76a3f7fa903185886609e1c8c1a2d9cec 2015-11-28 17:51:02 ....A 490940 Virusshare.00215/Virus.Win32.Lamer.cb-ff85ec3ea5ecef2d01e47ab123c3ece25c136a71dbc89fd6cf9f14fa48de99b2 2015-11-28 17:57:26 ....A 135194 Virusshare.00215/Virus.Win32.Lamer.dq-4678072a21b329a8c580abe2f853a211725a7d1cc5459e38e239c87c2156ab90 2015-11-28 17:59:34 ....A 1060423 Virusshare.00215/Virus.Win32.Lamer.el-0122446d83abb93a35f17a30902ba75a74fae0a52341ff1349cbc63eb5e4b492 2015-11-28 17:47:34 ....A 1432885 Virusshare.00215/Virus.Win32.Lamer.el-078e648af05a260a9ce24226f7aba3f1103afb413150fe1b8ad886bf9fddc759 2015-11-28 17:50:46 ....A 1098927 Virusshare.00215/Virus.Win32.Lamer.el-27756418a5992a17991a7e1bad2459e04b65f02e4a824935f82bc3c1f62d534b 2015-11-28 17:42:12 ....A 1895705 Virusshare.00215/Virus.Win32.Lamer.el-3227ec6eba3b4df44a7254938ee873817b2cbb4db7409ad375dd8488c8e88aca 2015-11-28 17:42:12 ....A 109832 Virusshare.00215/Virus.Win32.Lamer.el-3a8e670c23e3096d8f9e44fbcf3b12e632a3acade0270f233049227a4f3200c2 2015-11-28 17:50:10 ....A 383511 Virusshare.00215/Virus.Win32.Lamer.el-42cdf323b61eb0f144e6e50091e779941c29edcddacaeee2f0c9d17bf8688cef 2015-11-28 17:43:00 ....A 1394575 Virusshare.00215/Virus.Win32.Lamer.el-5381362070197df4e2b37a5be8fb8c08862da55b13ea20e6d193d3690d5e879c 2015-11-28 17:56:46 ....A 730413 Virusshare.00215/Virus.Win32.Lamer.el-59ade37b7de7e897e2a5674ca4961e06dcc658b91b04fc093d7926ff7c6ab715 2015-11-28 18:02:36 ....A 1055759 Virusshare.00215/Virus.Win32.Lamer.el-5f75463ff25d5032ab4d30d7f5f71bd25fbd9df7f4d15ca71da3c78b8d04faf6 2015-11-28 17:52:40 ....A 398913 Virusshare.00215/Virus.Win32.Lamer.el-63e316636d97199c7bc6a895aa79bf746a6384a59f311d8d4dc8da59efae1ab3 2015-11-28 17:55:54 ....A 1441487 Virusshare.00215/Virus.Win32.Lamer.el-89320942cd0948bf48e2309c9d50346a314ed08a29e10f41d8c421eb1f5713dc 2015-11-28 17:56:12 ....A 1869367 Virusshare.00215/Virus.Win32.Lamer.el-8c224fbb1f2474ffa25c7e147e4d3d246005cdd000b18d4c51f4476c028eab11 2015-11-28 17:49:22 ....A 892941 Virusshare.00215/Virus.Win32.Lamer.el-9349c79fd493eaaf712ccac5d57b6624eff31bb8f34ebbde8ad78bf1a656dea9 2015-11-28 18:01:42 ....A 594481 Virusshare.00215/Virus.Win32.Lamer.el-9a3df4e6a5f6defbb251c1e5ccd6ca986f8e5f6577214a437d511761b70acccf 2015-11-28 17:51:36 ....A 770625 Virusshare.00215/Virus.Win32.Lamer.el-a6a538826b39a9d18426c4378d8801f6d93133dd8390dbc3a0ee8015eafef5db 2015-11-28 18:02:04 ....A 499305 Virusshare.00215/Virus.Win32.Lamer.el-b20bde1ea9dfb9abcf852502569d24354c47708192767ae5b169ce279478f519 2015-11-28 17:55:30 ....A 762869 Virusshare.00215/Virus.Win32.Lamer.el-b275b0931ee6d3a67217853f305eb2fefc7f351fe5df390fdc207df8255715d7 2015-11-28 17:48:42 ....A 1199013 Virusshare.00215/Virus.Win32.Lamer.el-b70d4f59c58549e39007461445b55ca1b6932d90ced7ef21789393f2fd2b159e 2015-11-28 18:04:22 ....A 1303569 Virusshare.00215/Virus.Win32.Lamer.el-c8fc86b1f83debcf6a2e0bf845712b2ad40e4f14598aba292f2cacfeebdcb274 2015-11-28 18:00:26 ....A 835781 Virusshare.00215/Virus.Win32.Lamer.el-d71981b59b716dcd9755dc9ff17df7536fdc8fbadb8dafbe0e72d5c988194eaf 2015-11-28 17:46:52 ....A 844997 Virusshare.00215/Virus.Win32.Lamer.el-dcf33a57aba5cdc2e536f693c72cced1e5417c933f14054f1ec07316518a95e3 2015-11-28 18:02:10 ....A 1105591 Virusshare.00215/Virus.Win32.Lamer.el-ec4c684e034dcdaaaedcc2ede9e849c64a6b399b62148b63f590e712fc395e30 2015-11-28 17:59:46 ....A 371200 Virusshare.00215/Virus.Win32.Lamer.ep-c0feb7fe5dcdb8e3f6cccc29ad36935e3b41e48914442473618b84165df7255d 2015-11-28 17:44:22 ....A 31860 Virusshare.00215/Virus.Win32.Lamer.fg-569debcf334288e3a5c9a98dc3c22de1e013af72c1bbc03d2b5ae9ba690fce39 2015-11-28 17:44:44 ....A 94440 Virusshare.00215/Virus.Win32.Lamer.fg-5caa38c3ed8fe0d582ba2c4161c368bc750c88ee6753346638070f76824beb42 2015-11-28 17:48:00 ....A 526336 Virusshare.00215/Virus.Win32.Lamer.fg-700e312c05d7b19835f93283952045e9922064ca9fc3a29b65277fb3d3ba08c5 2015-11-28 18:03:34 ....A 1044578 Virusshare.00215/Virus.Win32.Lamer.fw-40cebd4c6dcc4cbea52bf4c5facf59710b8dd8f25479bba65d568bf9ce6ce38e 2015-11-28 17:56:42 ....A 358002 Virusshare.00215/Virus.Win32.Lamer.k-010e60af2312087e106cd12f0067d0adc7b8f02d94c89cbb554596082e62f0c0 2015-11-28 17:48:38 ....A 340517 Virusshare.00215/Virus.Win32.Lamer.k-7261c342c1f4eff3db234b1935cab08d001f9173dec2f8e9c8b0df3e6ec5b2bc 2015-11-28 18:03:38 ....A 66756 Virusshare.00215/Virus.Win32.Lamer.k-774d3c7a96ddc9c35ed016b2d9dfb21e7138b50adeacdf4eb5d86d418b6e4792 2015-11-28 17:48:40 ....A 72167 Virusshare.00215/Virus.Win32.Lamer.k-a4714f28c02def256a758a808307078a7866bf956e15af3d717f9b0c593c6991 2015-11-28 17:53:48 ....A 573551 Virusshare.00215/Virus.Win32.Lamer.k-cba5b50526d37795947504e4dadb761c8884b7bba27dc37e803043aa2a8a829e 2015-11-28 17:48:50 ....A 61905 Virusshare.00215/Virus.Win32.Lamer.k-fd219d983d00ac50d1f2ec14d1f589af67acc7870496dba4161ea42a9dc07aee 2015-11-28 17:42:48 ....A 135987 Virusshare.00215/Virus.Win32.Lamer.ke-b8cc30b5287401a561c8efe448e694b4a289daac00e2cef801a1030b68259f5e 2015-11-28 17:43:50 ....A 299008 Virusshare.00215/Virus.Win32.Lamer.ke-e1923716f632967a32ada0ee7352c037be8e0078a802705bd9af09258e3bb15a 2015-11-28 17:49:14 ....A 530992 Virusshare.00215/Virus.Win32.Lamer.kj-3a6ff73d928990a876635b09e13f630df0860bed68e4203931a13d647a4aa525 2015-11-28 17:59:46 ....A 1059655 Virusshare.00215/Virus.Win32.Lamer.kj-aba182cb62a19a43041f01b2e70c6e0d9435c6394d684e0d9c2b64ac64d4f518 2015-11-28 17:43:08 ....A 1033712 Virusshare.00215/Virus.Win32.Lamer.kj-c52301dc63c4a0bf62e4672eda6977671232688c6210bda81ef407fd44f6889a 2015-11-28 17:52:16 ....A 2155055 Virusshare.00215/Virus.Win32.Lamer.kj-c5902013a565924181c7e17d71e543bca394592e0fac730622d2179d66d31178 2015-11-28 17:59:50 ....A 549376 Virusshare.00215/Virus.Win32.Lamer.kj-ee81389bc024d0f73e49818c005b85d593c48fb63482ce30d0f18ca854039db8 2015-11-28 17:55:42 ....A 1629660 Virusshare.00215/Virus.Win32.Lamer.kp-252af914d09dc322645ee5374e95936c728ed473889776e65461af52122b12d8 2015-11-28 17:43:38 ....A 2107358 Virusshare.00215/Virus.Win32.Lamer.kp-32e919cc14614299f7b10e9a87765ace068c2c8443e5b06b35d81bb22ce88b21 2015-11-28 17:51:46 ....A 2055148 Virusshare.00215/Virus.Win32.Lamer.kp-36fdff0d9ce7c04743b23e1d586a7189f2bf2e03d35ded07c5a18766fd7f5218 2015-11-28 17:55:48 ....A 100156 Virusshare.00215/Virus.Win32.Lamer.kp-5683ad2db2067dc6afddc511f794601fd5501fd06d780ff7bd27d3a5c824db5a 2015-11-28 17:48:36 ....A 4075262 Virusshare.00215/Virus.Win32.Lamer.kp-6b4eb764506761200e4edf569aa3cde422105ebdc384a758115a3528a8a47f21 2015-11-28 18:03:20 ....A 2190618 Virusshare.00215/Virus.Win32.Lamer.kp-889d3fdbe611f8f4e79ad36dbe9c7e170a3c75657029efc2ac943fd4259081cb 2015-11-28 17:46:08 ....A 676878 Virusshare.00215/Virus.Win32.Lamer.kp-916ec14b83b64ac6665ba9bba2db1053736fac6246c77e620982a253831a3003 2015-11-28 17:59:10 ....A 1141649 Virusshare.00215/Virus.Win32.Lamer.kp-b21ab9bd8b1ebfc630735eecd8dd530e88d511aa92be88d14f7823ec355ec427 2015-11-28 17:49:26 ....A 980909 Virusshare.00215/Virus.Win32.Lamer.kp-bfa1eed82994e0b5cc14ef99cbe92c7c735dc3303975c2d41c2ba7804770e2ed 2015-11-28 18:01:46 ....A 1049121 Virusshare.00215/Virus.Win32.Lamer.kp-c1779e718aba8bd0905001754de948aa8b6729fe214f43fe357c672a101e0a0d 2015-11-28 17:59:08 ....A 8265 Virusshare.00215/Virus.Win32.Magic.1590-9ef52ed682a1585cf528c4b8d5bfe4152c8f7041d88ca34672c8ab07272f20e6 2015-11-28 17:55:52 ....A 796208 Virusshare.00215/Virus.Win32.Mkar.e-7d71c2ea458ac7d746c731184f2079bd062728e620d1093dcf054d964532be51 2015-11-28 17:59:18 ....A 211848 Virusshare.00215/Virus.Win32.Murofet.a-17076b5e609a283c51a6978b094193a963d170a68132ba281d3e62522b246db3 2015-11-28 17:47:02 ....A 424328 Virusshare.00215/Virus.Win32.Murofet.a-41e47796719aa20d8c0794e30b30ab45bb0116a09520cb82d1034843b6ccb4d4 2015-11-28 17:57:50 ....A 1721744 Virusshare.00215/Virus.Win32.Murofet.a-74c6b4637d82534d9630aa03e9951ac0df50d65f0d6a9c9f47dcb69a340778fb 2015-11-28 18:00:40 ....A 211938 Virusshare.00215/Virus.Win32.Murofet.a-78d14fb9710e9cf53973447bf2b9210f8f67b7380e90076811ee73a456fab976 2015-11-28 17:48:40 ....A 245760 Virusshare.00215/Virus.Win32.Murofet.a-9b50294b4522f3c91307329e9ad7c2dafc3d7bdf3bafcf650a1a6d687a6861a4 2015-11-28 18:02:06 ....A 323584 Virusshare.00215/Virus.Win32.Murofet.a-bba9c4da5a8fc7e17065a00e91c2c569b2823b77ce5ba0f8016b3b1a0df4bc58 2015-11-28 17:52:54 ....A 297507 Virusshare.00215/Virus.Win32.Nakuru.a-b480575ae3183cb8a96694c1447e06ab9360f997c86c056ec87b3187f05e464f 2015-11-28 18:03:30 ....A 761831 Virusshare.00215/Virus.Win32.Neshta.a-0fa9b5f15683f2e689a39addf8a92c545b5afb507273116fd747fa0bcff6dbce 2015-11-28 17:59:20 ....A 560480 Virusshare.00215/Virus.Win32.Neshta.a-1d1b8163830ccf86d033e1bcc7343382f7ec477364497e97d4b6a0195030bbda 2015-11-28 17:57:04 ....A 642704 Virusshare.00215/Virus.Win32.Neshta.a-212c17463467696d099fd2a0410f7c0b5d86a7b6de174d7d81d575d01cd7f4b1 2015-11-28 17:51:44 ....A 887720 Virusshare.00215/Virus.Win32.Neshta.a-21f3da023b9eac19dc14bce8a2771e6e1553bf084a6633e71b7c2b2754cbcefe 2015-11-28 17:47:34 ....A 147456 Virusshare.00215/Virus.Win32.Neshta.a-221981640641bfbbc889199c437c5c8171d32c5fbbd28b15ada526ee6e794004 2015-11-28 17:57:04 ....A 975136 Virusshare.00215/Virus.Win32.Neshta.a-35c97c380b5d20a96ce1c17683a30c1f9593f8d553a580a119eeda38181a8282 2015-11-28 17:42:12 ....A 135680 Virusshare.00215/Virus.Win32.Neshta.a-35e3787503d37f1c1cee6f2d47361a9e9e600074e14db3958abbcf88ffa3c63a 2015-11-28 18:04:12 ....A 287902 Virusshare.00215/Virus.Win32.Neshta.a-3c0e17980d51d083ea73265d2eff4c0ec65bf7f4c247931bd7d6eced8c6f9fe3 2015-11-28 17:49:14 ....A 110224 Virusshare.00215/Virus.Win32.Neshta.a-3faf9c57ca2b1cd4013eaedf0de2fb41ccad61d8d137eb482dc06e3d9a396018 2015-11-28 18:04:12 ....A 828928 Virusshare.00215/Virus.Win32.Neshta.a-3fedfcb24fd8284d1cf9606db50f239beb3305f633d52371c787804172a2b616 2015-11-28 17:59:00 ....A 105824 Virusshare.00215/Virus.Win32.Neshta.a-4e5f640c7118b0ecac6f9f7c95777f68f1caac66c2f0dc4a8a157f138d37be8d 2015-11-28 17:43:00 ....A 1278464 Virusshare.00215/Virus.Win32.Neshta.a-5040d4e560a192d780be9e2671411d1a67c7d102ab754a2853cd3208aa8eb82f 2015-11-28 18:01:38 ....A 1188352 Virusshare.00215/Virus.Win32.Neshta.a-583ee83226921df317cbe7c2fde51260f2e90b55e58361a1382a5a34567e6787 2015-11-28 17:55:50 ....A 300032 Virusshare.00215/Virus.Win32.Neshta.a-63b2fc91aaea725a3ae89f279aeb913c167622d3ee8a967723b4d6c2b309ccd4 2015-11-28 17:45:48 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.a-6a00a413bae702b278a873af0d66eaa88e7dc067438df009477b929567587c7e 2015-11-28 17:47:40 ....A 363120 Virusshare.00215/Virus.Win32.Neshta.a-6cdf4601bcb08d6ba91366313f0a2d3eed36a68a599096a919fada7495214beb 2015-11-28 17:58:44 ....A 816129 Virusshare.00215/Virus.Win32.Neshta.a-6dbaed743f817b55e2bb69a7daa0f1adad72e5219d867de1bf4dd76551e318ec 2015-11-28 17:46:44 ....A 159744 Virusshare.00215/Virus.Win32.Neshta.a-72622576661070ada89bb75da16fe9353bb733adefaffe7134866438a8c0d230 2015-11-28 17:43:02 ....A 229888 Virusshare.00215/Virus.Win32.Neshta.a-7d17afbb65d8f600fb010ba3a306208de8d1fec61dd986e8c102fde3b780b11c 2015-11-28 17:52:44 ....A 429152 Virusshare.00215/Virus.Win32.Neshta.a-7d5a4c44a9805b7b6d80752a1fd4a9a83ce1e531e000354d2f6a24aa3df4f952 2015-11-28 17:59:06 ....A 410848 Virusshare.00215/Virus.Win32.Neshta.a-7d9ab74449c708f092534c970b51f308b72b73652c5601b8b265480bb8d01b5d 2015-11-28 17:42:44 ....A 402944 Virusshare.00215/Virus.Win32.Neshta.a-8023402f8eeba7a989ace7e03b0a17840e222307257893a705b8bfa853f58bf4 2015-11-28 18:03:38 ....A 452536 Virusshare.00215/Virus.Win32.Neshta.a-85088081952e16c414534eda4735fcb22eaa6e4bef6ff99a9b4c1936a964b3d1 2015-11-28 17:48:38 ....A 1241432 Virusshare.00215/Virus.Win32.Neshta.a-868146664c870ceefed856719860f6d9a7f5991fc09b60e9452722199ca4321f 2015-11-28 17:59:44 ....A 268288 Virusshare.00215/Virus.Win32.Neshta.a-86f06c71e78772c339ec31d7e9a9f56cb455074edf653292aae4e84638ec0db9 2015-11-28 17:41:54 ....A 323360 Virusshare.00215/Virus.Win32.Neshta.a-86fd7eaa30f7dc7efa955e0f52dfda1e3d7745c360fc8c979e596da29193bdbd 2015-11-28 17:59:44 ....A 133512 Virusshare.00215/Virus.Win32.Neshta.a-90646a216992ac27bbefcff36effdb9f2bdf7eaf6eb3b8dc1e04a9fcbd3686c2 2015-11-28 18:01:22 ....A 88424 Virusshare.00215/Virus.Win32.Neshta.a-95811812b72f98aee7ef7d23ed1eb3f6f30713010be39029cd0e3c0181491c52 2015-11-28 17:44:26 ....A 212480 Virusshare.00215/Virus.Win32.Neshta.a-95a3ead9ca95303699fe931a9c0e924cf6a20367ea081e7095e976d90b8a9733 2015-11-28 18:03:20 ....A 865704 Virusshare.00215/Virus.Win32.Neshta.a-97f900a08713ce55f0c65a57cf7436a128ee5cf4a61273099cb3e855283ed05f 2015-11-28 18:04:38 ....A 108272 Virusshare.00215/Virus.Win32.Neshta.a-98bfa4fcf015df4ee39aa064566e0dabbfd3331e5d35ae74205fd421fabf35ce 2015-11-28 17:42:46 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.a-9a973e3201637dddf6d30c1e7e5bcbc8cb9bf3cb155439c27d38e6ed4e6062d7 2015-11-28 17:49:22 ....A 774696 Virusshare.00215/Virus.Win32.Neshta.a-9b42bffb1d862b958eff33aa528b2e91ea059fbff3ac7fe79f14c592ccdbd1c3 2015-11-28 17:46:12 ....A 420968 Virusshare.00215/Virus.Win32.Neshta.a-aa3ffbd0d50ed7b629569dbbca74f132cf2ffb0f083a88854b829aba98bdd215 2015-11-28 18:00:22 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.a-aa77bd8317b6826d5685325701f9c540bca1faa57100bf240df0c019f184deca 2015-11-28 18:03:40 ....A 421589 Virusshare.00215/Virus.Win32.Neshta.a-aaff46fba9457fafaff194fd060cf2766f940a513a99da485e6f1d649f670684 2015-11-28 17:46:30 ....A 868352 Virusshare.00215/Virus.Win32.Neshta.a-b84eaf04a3c2de849b2c2860bf7ed1cbe4d4ec391f18111e9b6ffa30e985e773 2015-11-28 17:48:24 ....A 596992 Virusshare.00215/Virus.Win32.Neshta.a-b8e87894ecaf6bcc197ddec00f6f980a58d5aeffe4d6b6cf4a3e9c24a45bc7a8 2015-11-28 17:42:24 ....A 881977 Virusshare.00215/Virus.Win32.Neshta.a-ba9d439df67c2fbb251cf128624c028cc5019281a6211bd2fa82ec1fd464a279 2015-11-28 17:43:48 ....A 98816 Virusshare.00215/Virus.Win32.Neshta.a-bba1c9caddf7a39ea8f719833a6b16b6fcf5189b9823df6b5331b9d5bdbfc3b7 2015-11-28 17:50:38 ....A 933376 Virusshare.00215/Virus.Win32.Neshta.a-bcaa6cd20b4dd6b07453d98f681b5d416eec37cf1f734414888643c3977aa40c 2015-11-28 17:49:26 ....A 532480 Virusshare.00215/Virus.Win32.Neshta.a-be3c96c0b5f919acafc2ebc59f9e4a2e81af9f17d79f79e680e2605ad87f8645 2015-11-28 17:55:58 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.a-c786f9c2b6137430fb670bd02754831a848585e836aff63543a608d6be36bfd3 2015-11-28 17:51:20 ....A 1495552 Virusshare.00215/Virus.Win32.Neshta.a-c9e73f647e3d398a446d938f0a071beeba680300a4cd2e4d6dc9e249a89d816a 2015-11-28 18:02:26 ....A 168960 Virusshare.00215/Virus.Win32.Neshta.a-cb622b4b0df5447d8e0ef3ada2d89168585b393e1a12d422221d7b57a6c1e82f 2015-11-28 17:47:10 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.a-d194f0221726f1ada6103c0bfd1324f8541ccbbf624c2a4f0139b99197cb7988 2015-11-28 17:44:10 ....A 811800 Virusshare.00215/Virus.Win32.Neshta.a-da6daeaca5b6bc9bab2b82c6c79ed41cab6813f7090ef0263bec8b9c689805cb 2015-11-28 17:44:52 ....A 506368 Virusshare.00215/Virus.Win32.Neshta.a-dc4dd39891829c7ab7c527da70233f6c3701778ecc73cc22f8cbbe1afe40dc1e 2015-11-28 17:44:34 ....A 471648 Virusshare.00215/Virus.Win32.Neshta.a-e07f42dfedc6d1998a25de2ca574dfef1451e73dd0d11030aa99cf997b884437 2015-11-28 17:55:36 ....A 178688 Virusshare.00215/Virus.Win32.Neshta.a-e58109fd4613af73031f494be7bcb6a7a177237ca1a01f66650da604cc4ae78c 2015-11-28 18:01:28 ....A 875520 Virusshare.00215/Virus.Win32.Neshta.a-e5dc700bf0405fdad0a60144afb22491000efafe7cbf8913c2e2bb10fb91c19f 2015-11-28 17:53:04 ....A 128976 Virusshare.00215/Virus.Win32.Neshta.a-ecaf0b450805b6db5ae2d7f894472eb1eee4b1aa9681e6cfc6da1f01219f3cc0 2015-11-28 18:00:28 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.a-f22ae03d008e1a7295d6e723d07b5fc56d7f4b97c15e73f82830806d400b20a5 2015-11-28 17:45:12 ....A 156520 Virusshare.00215/Virus.Win32.Neshta.a-f3f037aa07f3e4d74cce3b169444687bb1fdf29fbcbd775c322354a1414758d3 2015-11-28 17:43:12 ....A 271688 Virusshare.00215/Virus.Win32.Neshta.a-f587c46c8e1fad0eba56884bd16baa802ccfc925c2567dfacec3dfaebc6ba727 2015-11-28 18:02:30 ....A 286720 Virusshare.00215/Virus.Win32.Neshta.a-f592f7b1e824a0840910a2e8492b3428a0b6ded1b525e03a97ad0a1476f52e82 2015-11-28 18:03:46 ....A 135680 Virusshare.00215/Virus.Win32.Neshta.a-feb1ff1dd0d719c649d749deff70f442a72a3b1e03ca8ef632a0be0c255449f2 2015-11-28 17:58:38 ....A 256000 Virusshare.00215/Virus.Win32.Neshta.b-0cec2618e3bd9971e822ec9863645474bcb5ec6f6798a0610a7896a8df5f46dd 2015-11-28 17:42:38 ....A 244720 Virusshare.00215/Virus.Win32.Neshta.b-3ca3151730bd6c970457559ce69e82c6289aae3da3e615f5567e2a4e2f6e1e4f 2015-11-28 17:43:58 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.b-418e0c95029ef463d1cdb4b9c36ca0d0f2812aa3ee214604f1c494e8bfa23615 2015-11-28 17:47:58 ....A 8949 Virusshare.00215/Virus.Win32.Neshta.b-528b890c7cdf8686c8e4398f07ae472061c55d71aa980aefabfd8300f3370e79 2015-11-28 17:57:50 ....A 799232 Virusshare.00215/Virus.Win32.Neshta.b-5ac091dc8aaa6b208a052c234d4f778aad2a0e7b7ee3a955aeeee2ecc34605c6 2015-11-28 17:48:20 ....A 555008 Virusshare.00215/Virus.Win32.Neshta.b-725c420a0bea13ed6aa409311b4c2f83f167372e8d4cb782c46800a1ba04a3b0 2015-11-28 17:51:50 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.b-73a4e979f9334ca61b52247e0a3663c12fee263775746dc34bfdba91a235b3ba 2015-11-28 18:00:20 ....A 190824 Virusshare.00215/Virus.Win32.Neshta.b-86b65c2100838bb30c91841c506a26e9f8a65bc41fd4674b3fb1827837c2974f 2015-11-28 17:44:26 ....A 100042 Virusshare.00215/Virus.Win32.Neshta.b-951666ca5f9b20159235371d31f6dbcac931329f7270a15a69cbeebacc118d0f 2015-11-28 18:00:42 ....A 431616 Virusshare.00215/Virus.Win32.Neshta.b-959d56ec55fe59c150fe39fd55e29b44ada3f663baac2b92b65abae67193bee1 2015-11-28 18:02:02 ....A 994912 Virusshare.00215/Virus.Win32.Neshta.b-98319d0b04c021bf8ea809cd2a2c50994126a87f8fce4420115f9963174e96c8 2015-11-28 18:02:40 ....A 422720 Virusshare.00215/Virus.Win32.Neshta.b-9aebafb846d810048a986647a0481725071459d338b381618715657edc575d2f 2015-11-28 17:47:24 ....A 300544 Virusshare.00215/Virus.Win32.Neshta.b-9fc0885d7e24c494c7412e301b43586c0fb45a394e0f276d5d2692ecae324b34 2015-11-28 17:57:56 ....A 190960 Virusshare.00215/Virus.Win32.Neshta.b-be2e69aae3f59c6da834be485f61dc6cc594e2c573f664ca333bc2e7223e2377 2015-11-28 17:42:52 ....A 356295 Virusshare.00215/Virus.Win32.Neshta.b-f6952e42804ca04650b5c6bc45f11a96796dd649ac536a1182ffbc4eda7bd0dd 2015-11-28 17:51:02 ....A 41472 Virusshare.00215/Virus.Win32.Neshta.b-fdf13b0d7d5bfa1b9de00a7d99385c228ed41448c4bf14813bfa90e64aa83d3a 2015-11-28 17:55:00 ....A 328191 Virusshare.00215/Virus.Win32.Nimnul.a-009a23c068ba52675b05deb892f50f259628125de6d3b4068db7393f07910bc9 2015-11-28 17:44:14 ....A 762785 Virusshare.00215/Virus.Win32.Nimnul.a-0134ca7f146b70fd248afa08c814768dfcabd0c49c8718a96cffa9a3fdaa2745 2015-11-28 18:03:28 ....A 181654 Virusshare.00215/Virus.Win32.Nimnul.a-0142f8395046918b50fc0e961e79449bcadd92e4ca102af16942006dbb3884ee 2015-11-28 17:50:26 ....A 582095 Virusshare.00215/Virus.Win32.Nimnul.a-01f88e9b7ff2cc14e5d0b9d670a065746bc2bd618a082f88ce075fbf6371d4cd 2015-11-28 17:56:04 ....A 130925 Virusshare.00215/Virus.Win32.Nimnul.a-0418b3a53227680a2a3e2b23a5fef9ab081463b36381a39d2386efb2364e0a19 2015-11-28 17:42:54 ....A 68481 Virusshare.00215/Virus.Win32.Nimnul.a-044264898eb3e2367ae4603b20163d1ce6ca9b3a059728b4737f7bca131a2144 2015-11-28 17:47:52 ....A 319948 Virusshare.00215/Virus.Win32.Nimnul.a-05db85302a7e63967b86c86fe1c1046b16463e02be668b85707dff36e169238d 2015-11-28 17:50:06 ....A 351703 Virusshare.00215/Virus.Win32.Nimnul.a-072079ad808f43f9cb813350c598eccf20c85197b9a1fc5543770e9e98ab0f73 2015-11-28 17:59:52 ....A 299008 Virusshare.00215/Virus.Win32.Nimnul.a-079515c17e681e1eb71ba437cbf1ed319e80490dfb2c8e772091b7098ae155ee 2015-11-28 18:02:12 ....A 696762 Virusshare.00215/Virus.Win32.Nimnul.a-085f2d465f4fd7367f7a1e29cc58c5375ea2d5331a7db2a54a32eee04d6cf6ab 2015-11-28 17:46:00 ....A 352744 Virusshare.00215/Virus.Win32.Nimnul.a-08e4c753960594d4c97df42923996731d8e584af976ceeb5792ff7a0fde77d61 2015-11-28 17:58:00 ....A 180646 Virusshare.00215/Virus.Win32.Nimnul.a-097c44defdc99fc021a85cc2df9acca0f33d336be02ddd70c9354841322ec5f4 2015-11-28 17:55:02 ....A 147354 Virusshare.00215/Virus.Win32.Nimnul.a-09c4a0f6089c1f86e2cf6225adda423277b8047c34786cb4017e25efbcd25d2e 2015-11-28 17:58:38 ....A 279900 Virusshare.00215/Virus.Win32.Nimnul.a-09e45e1f2ca5e66ddaf25f6b15cd0eb20e35c6ad4b934df0c2666ad78b285a62 2015-11-28 17:45:16 ....A 222698 Virusshare.00215/Virus.Win32.Nimnul.a-0a0f74cde4943c427eecd103173abcec3ab9eb65957d8d907f8be3a1d6aea5d3 2015-11-28 17:47:34 ....A 301402 Virusshare.00215/Virus.Win32.Nimnul.a-0a24af90869343ce73fe80ad11cc8128b9eb03a0c19315665c0c2a89b95395ca 2015-11-28 17:59:36 ....A 142728 Virusshare.00215/Virus.Win32.Nimnul.a-0bff2e5ecdb3da34629375c20b5beb3b213378757c81ed25d2f2ec61c0c4fa04 2015-11-28 18:00:12 ....A 90587 Virusshare.00215/Virus.Win32.Nimnul.a-0c98978153f08299d3458175b296642c5210cf9900411ea43976911b7ae2b6d9 2015-11-28 17:41:42 ....A 233491 Virusshare.00215/Virus.Win32.Nimnul.a-0cbdc8a966a99ab9fa56e3ff4cf2dbd30dc11f5fc368abfb7fe27ee564b8565e 2015-11-28 17:48:14 ....A 192950 Virusshare.00215/Virus.Win32.Nimnul.a-0dd00a837e14bc703d9e5408a76da0dd6585afc8b28548ba7c0b05ea788c548a 2015-11-28 17:46:58 ....A 387570 Virusshare.00215/Virus.Win32.Nimnul.a-0df0807028b2989a9db33424a942919dc2f3d3b21bf49abfa0f0691de335cc52 2015-11-28 18:00:30 ....A 487852 Virusshare.00215/Virus.Win32.Nimnul.a-0e601b3c04a0a03599892ddbeca971e04c6deca18048c75d39a9e8947931c5f1 2015-11-28 17:58:38 ....A 942435 Virusshare.00215/Virus.Win32.Nimnul.a-0fce2328fc097c1f91446b1cdb55b2142806872e9316d9ec2f4055219aff9922 2015-11-28 17:49:12 ....A 315798 Virusshare.00215/Virus.Win32.Nimnul.a-10ff3583908514317aff11174a4578d8de2ec7d748ef405e834514f13db802f6 2015-11-28 17:41:44 ....A 831474 Virusshare.00215/Virus.Win32.Nimnul.a-111bfc3502285242723d82090fb926413adc01f8c35aa91c0df0b41950df752d 2015-11-28 17:50:26 ....A 118784 Virusshare.00215/Virus.Win32.Nimnul.a-1178d22da256c3b880f39c0f5feff0297d198079725a02da6e1b4d9485239869 2015-11-28 17:55:04 ....A 433152 Virusshare.00215/Virus.Win32.Nimnul.a-11c7e2edc23f4592f5f3cc12bf64499a47355efa6cffb9b3487ecb41abc93a9b 2015-11-28 17:47:54 ....A 214528 Virusshare.00215/Virus.Win32.Nimnul.a-121830692a009d8b6083a7d7ea652bd29f72a53edcfadf8350bdb66cda78a08c 2015-11-28 18:03:10 ....A 131430 Virusshare.00215/Virus.Win32.Nimnul.a-1310bbf465f6123bbc9f28b04ed6a5e16bc357aa62ac868ce2a3a7a774591466 2015-11-28 18:02:50 ....A 355171 Virusshare.00215/Virus.Win32.Nimnul.a-135408a03753b5f8724c6a2a44abd6615725e030666459a5595a2316944c670b 2015-11-28 17:57:02 ....A 307588 Virusshare.00215/Virus.Win32.Nimnul.a-13b703f9a94bce918b91042482af7d4d21eba4b6e75efe22bf97c423ec7d571f 2015-11-28 18:02:14 ....A 475521 Virusshare.00215/Virus.Win32.Nimnul.a-1435afa7d7bf10d285d47e346cd557ab5419e6b2375bc840f7d8c9dbb69c3f4d 2015-11-28 18:02:50 ....A 3514723 Virusshare.00215/Virus.Win32.Nimnul.a-153d70d9cded23a6b65d370322fc65166bc5c5a4905bab8ac10e89448d4cb2bf 2015-11-28 17:58:38 ....A 183197 Virusshare.00215/Virus.Win32.Nimnul.a-15a5ac8b67948c682de0aeb89c6782c8b4d750eee23aff652ca3b4caa1e48c6b 2015-11-28 17:52:28 ....A 254291 Virusshare.00215/Virus.Win32.Nimnul.a-15b7e5344e4ecb1e2969203de7f9b7502f4d3b2e4ba51d25b27be8071a245b9a 2015-11-28 18:03:12 ....A 220583 Virusshare.00215/Virus.Win32.Nimnul.a-161d3112536b404f1c151d202065c6b4df1b934619cea0f4ba85b32e569d9822 2015-11-28 17:42:08 ....A 532480 Virusshare.00215/Virus.Win32.Nimnul.a-17911e92e8becb9a128f796a8b9f32f6f5edbfb6b35c4a01f9001eaa3f553824 2015-11-28 17:46:40 ....A 267617 Virusshare.00215/Virus.Win32.Nimnul.a-17e749c3d85fbb9ce58447a94a9de3cba148e3a80cae52882d9898fe963476c2 2015-11-28 18:00:12 ....A 246153 Virusshare.00215/Virus.Win32.Nimnul.a-17fcb0cac30acf3c0bd786e017870262251a743b2c1461966368caefe7f98cb5 2015-11-28 17:50:46 ....A 574958 Virusshare.00215/Virus.Win32.Nimnul.a-182e0f2b861d858efbe46d745aa4346be6a65b1c946f31ca1c09191675022bf8 2015-11-28 17:43:54 ....A 349028 Virusshare.00215/Virus.Win32.Nimnul.a-184eccf92663a233c65d507c83ba8210d65572aa0c811d7339571a7c7e1269a6 2015-11-28 17:47:34 ....A 261479 Virusshare.00215/Virus.Win32.Nimnul.a-1936ec2c2fed6affea571b2ee0099b2f12988e4568cd41ae2e4db949a8c5d49a 2015-11-28 17:52:02 ....A 176479 Virusshare.00215/Virus.Win32.Nimnul.a-19449c75678e397c908b0ca591f58bfb8a60fafbf5dd36d7eac2a102ab0fa53e 2015-11-28 17:41:24 ....A 679936 Virusshare.00215/Virus.Win32.Nimnul.a-1aeb7caf151527beac348864d94fd16e17683d69e1b4b158931f8e4764383148 2015-11-28 17:44:38 ....A 486678 Virusshare.00215/Virus.Win32.Nimnul.a-1b34c4c71d2764ceb6261920511eec465161cc23fadc5431bc1dc28a76a66816 2015-11-28 17:47:16 ....A 295289 Virusshare.00215/Virus.Win32.Nimnul.a-1b8aba4c5160b7f22f2d0950d11d6759351c9a0be945bc9c15eea637383ff0b0 2015-11-28 17:46:00 ....A 323995 Virusshare.00215/Virus.Win32.Nimnul.a-1be76f092fade815bd9a9872fbd2fa03ee67a1716c8965317c6f9b63b9fe8e09 2015-11-28 17:49:34 ....A 1335668 Virusshare.00215/Virus.Win32.Nimnul.a-1c0cfa43a4f04b2d0e14df013b3d37192b22eac950aceb0c88632b168ba51541 2015-11-28 17:42:56 ....A 360821 Virusshare.00215/Virus.Win32.Nimnul.a-1c209f1b005929b62481b554b875265b5fce3c08f69337925d9cff02ac4d44be 2015-11-28 17:59:36 ....A 815628 Virusshare.00215/Virus.Win32.Nimnul.a-1c379cd2f249d847a10cc16aea45238c2c6e700adb38a7b611ab29eb9e650bcb 2015-11-28 17:56:24 ....A 257435 Virusshare.00215/Virus.Win32.Nimnul.a-1c6c7f340f9ed3ad02748a08235f41a3fe23a64a2ef38632421a6da8604b9204 2015-11-28 17:56:24 ....A 212992 Virusshare.00215/Virus.Win32.Nimnul.a-1cf2a64e653f8967fd8b95a3b030143ab1c56192dc89bc8980c15714f808f8b9 2015-11-28 17:47:34 ....A 684507 Virusshare.00215/Virus.Win32.Nimnul.a-1d8c5dc2322b3f4c0a1b1e88198dc45b43cc4dc57c96a94c057042cce75b6f54 2015-11-28 18:00:12 ....A 278917 Virusshare.00215/Virus.Win32.Nimnul.a-1dbb53864a607dc8ec328548e5e4de7657747c4519e5c0c53036f34c30f2fc23 2015-11-28 17:42:10 ....A 224133 Virusshare.00215/Virus.Win32.Nimnul.a-1e0d76f7ee22c927d9941cadc841ee0abdff1ab67c53b4dbd15786491739e2e6 2015-11-28 17:58:02 ....A 590227 Virusshare.00215/Virus.Win32.Nimnul.a-1e28b843168a79f73c08d5b9df3fecbc9c8381293621aa4ae762cc36d03cc1fc 2015-11-28 17:58:58 ....A 786806 Virusshare.00215/Virus.Win32.Nimnul.a-1e648a22228f9741df0368db2fdd27fd969594e2fc9d7095f9c753f4db98bbb6 2015-11-28 18:02:52 ....A 133082 Virusshare.00215/Virus.Win32.Nimnul.a-1edc90ff64ac687ee9c3b328f0e6f27894eaf286995ba76e9e16dd6dcdee6fe1 2015-11-28 17:56:06 ....A 438272 Virusshare.00215/Virus.Win32.Nimnul.a-1ee9c0fee49b465c8eaaddd253d88111a2097417f32571129294fb997c7dfd1d 2015-11-28 18:01:16 ....A 188416 Virusshare.00215/Virus.Win32.Nimnul.a-1f65a67f9a391029f894ee6a580b5d3baac30ea49af57de1265b30a53bf625c9 2015-11-28 18:00:54 ....A 868862 Virusshare.00215/Virus.Win32.Nimnul.a-203d059308e865ee3300559819945a9a330a766b39e6a8f9cad9618e853ca9d8 2015-11-28 17:55:42 ....A 155648 Virusshare.00215/Virus.Win32.Nimnul.a-207a21e636e230681e3f3e0e26bf8c723aeac935ea7555c71c8d736f42a7acbb 2015-11-28 17:43:14 ....A 1438162 Virusshare.00215/Virus.Win32.Nimnul.a-219710ad921662149ba60284167765eea6bd3ce32d96f5f7b349129e796a2fc6 2015-11-28 18:00:12 ....A 815621 Virusshare.00215/Virus.Win32.Nimnul.a-21bbbb41c505229e469f93b14e1fd2718c232a0b6a220e6c96c467b11776fd80 2015-11-28 17:50:08 ....A 1365449 Virusshare.00215/Virus.Win32.Nimnul.a-21e98a057f596b2721fbc41c443698439628753359a5903df770aabc26730084 2015-11-28 17:59:54 ....A 254903 Virusshare.00215/Virus.Win32.Nimnul.a-21f4a5b27ba27045c210461a02a4c475f7264bf492545f464f53fefd47664535 2015-11-28 18:00:32 ....A 866764 Virusshare.00215/Virus.Win32.Nimnul.a-22407ca8612f8bc9dbf376d3d91069eafac9df5f9de72f4e8d682fb075673ec8 2015-11-28 17:58:58 ....A 840077 Virusshare.00215/Virus.Win32.Nimnul.a-2314d3d6246bfc7c3015e080c47f90daa642c170cab66389bb4fbe63b6ca72ac 2015-11-28 17:43:56 ....A 266585 Virusshare.00215/Virus.Win32.Nimnul.a-238d22051c635b3d0fd65935f6893a16a3a4237a18df20cd41d79f661f463081 2015-11-28 17:57:24 ....A 151939 Virusshare.00215/Virus.Win32.Nimnul.a-23a6fa1bfbae1d986479418fc61b6c6e948df1ee6ca9d93372bb3a411e4540d5 2015-11-28 17:49:50 ....A 231875 Virusshare.00215/Virus.Win32.Nimnul.a-240f920df0e66405857092e36576851f1ade78ebd3c2e54c756a37892e0c7550 2015-11-28 17:45:18 ....A 250325 Virusshare.00215/Virus.Win32.Nimnul.a-24873b2d13a20dce6f0a0ca2b7560543a0e59fef2ab7571c9548a3cd1ef3139d 2015-11-28 17:59:38 ....A 192883 Virusshare.00215/Virus.Win32.Nimnul.a-255898321a3ead1f2c8b8132d57fdd2bed68f67569677be0a6dcf7d2d9d163c9 2015-11-28 18:01:34 ....A 291343 Virusshare.00215/Virus.Win32.Nimnul.a-2574002bfb68941cd80600d2b81eb6b02873e045cef118ca2039d98605b7febe 2015-11-28 17:41:46 ....A 458756 Virusshare.00215/Virus.Win32.Nimnul.a-25756b65c584d85fe4360ec9e92e12d18b7ca7a9f30d10d1cecbb15fd91fa778 2015-11-28 17:59:54 ....A 183236 Virusshare.00215/Virus.Win32.Nimnul.a-25d0e158b89ea0f20533bd2bfed34aaf41b0ed8f7349c62c760a4047e5232a51 2015-11-28 18:03:32 ....A 184320 Virusshare.00215/Virus.Win32.Nimnul.a-2639f6d4f00f787109eca7d6ee63eed679d2e4723ccd2238a0485ec942d1b953 2015-11-28 17:45:42 ....A 483328 Virusshare.00215/Virus.Win32.Nimnul.a-267a26f07f7a77a9be174fcd713b5dfbba5ad6b09b3ec804eecbd40a635c11d3 2015-11-28 17:43:38 ....A 532884 Virusshare.00215/Virus.Win32.Nimnul.a-26eeac99f620f0d90be2883f866a98ef3b07ca11ab06ca548ff26fc2e86526e7 2015-11-28 17:51:26 ....A 1542652 Virusshare.00215/Virus.Win32.Nimnul.a-279b92d5c5a7dc7f2788c7b6f1b963f96368a6750556570140c9c680e4d51a43 2015-11-28 17:43:38 ....A 512000 Virusshare.00215/Virus.Win32.Nimnul.a-289385dc197a04933e5af009eeb0a1ce4abfb8ce0544b1e9547ae9c32c756998 2015-11-28 17:43:56 ....A 459238 Virusshare.00215/Virus.Win32.Nimnul.a-28b38afbf20042937d56c77abc22e8c038680c9571a703284777321df975fcf3 2015-11-28 17:41:24 ....A 209236 Virusshare.00215/Virus.Win32.Nimnul.a-28dfecf5d59cf46d2efc8bddd551d21498fa34f8f0271f2c1c528d10de7c39e3 2015-11-28 17:54:14 ....A 837514 Virusshare.00215/Virus.Win32.Nimnul.a-2947a0d50cf73071cec08e74a0af7986b74e76f973b492c8a36f54b9f56ed139 2015-11-28 18:02:16 ....A 254316 Virusshare.00215/Virus.Win32.Nimnul.a-2a047071a77c28dcb3c28e4f04725b26cfb47d4f105044e0cc1f39be02e4ec44 2015-11-28 18:01:16 ....A 209280 Virusshare.00215/Virus.Win32.Nimnul.a-2a52c5778234fe66288e9dbe23a053ca882c2e05070343f9a59b8e11200f7d23 2015-11-28 18:02:16 ....A 90112 Virusshare.00215/Virus.Win32.Nimnul.a-2a8101e22ccb414c4b6613fe595ff56b6589e210ac3e2aa81bcef1c6f396d40d 2015-11-28 18:00:34 ....A 208896 Virusshare.00215/Virus.Win32.Nimnul.a-2b2fb7ebc844cef196b89ed1547da616b22fe4bc48b6c5b9f7a445de3aa0e652 2015-11-28 17:42:10 ....A 183135 Virusshare.00215/Virus.Win32.Nimnul.a-2b5d3b176d708799f3ea243af61a16000f3e51912703320fe051bcad17ab8726 2015-11-28 18:00:54 ....A 279507 Virusshare.00215/Virus.Win32.Nimnul.a-2c084384532091b840e0b63818d767654b3264666c0ab94a0f86078c098b8c47 2015-11-28 18:01:36 ....A 138665 Virusshare.00215/Virus.Win32.Nimnul.a-2c8a441fdaf3d513937f9c98e5833000e2fb3835eb82b7aa1ab86384fd00b56b 2015-11-28 17:51:26 ....A 437171 Virusshare.00215/Virus.Win32.Nimnul.a-2c99e8966f78bb5eb3fca1e992fd85c8f69e15db160376300a1748fe9948e107 2015-11-28 17:59:38 ....A 102920 Virusshare.00215/Virus.Win32.Nimnul.a-2cdb16a66d9e3b0ea57a89ff5165a5e94e65beb02f4113648b230501987f6c25 2015-11-28 17:48:54 ....A 405944 Virusshare.00215/Virus.Win32.Nimnul.a-2cf8eb8375b67b43aa7d22c3e5b0702bb55ae05dbcd1bb2c8412cc05ab45606d 2015-11-28 17:45:20 ....A 200704 Virusshare.00215/Virus.Win32.Nimnul.a-2d42076fd9179b334c26d925f60faec5fe0f59ccc942479394bf71cb6cbfec26 2015-11-28 18:01:36 ....A 307200 Virusshare.00215/Virus.Win32.Nimnul.a-2d67de0ce98c95e550148e8478ee5ee03d8ad9b64c02cf29b3b895215171ac4a 2015-11-28 17:42:58 ....A 439310 Virusshare.00215/Virus.Win32.Nimnul.a-2dbbf94ca75753bdeafab81dbb1590ec556551e2baac16e19420d41b5e20bca3 2015-11-28 17:41:46 ....A 201218 Virusshare.00215/Virus.Win32.Nimnul.a-2dca8353b1c86a54e9ade2fa1deac2a0744ef16eb32c11ea051abdaaef597d89 2015-11-28 17:53:24 ....A 1479006 Virusshare.00215/Virus.Win32.Nimnul.a-2ec6b353fc4b60571fb542143afe40fa3982e3492b2c608eff8730a87cc08cb5 2015-11-28 17:54:16 ....A 275805 Virusshare.00215/Virus.Win32.Nimnul.a-2fa402e5e1e4894bfc76b572c5c82917609d2b31a3a50aa06ffae510929c3340 2015-11-28 17:58:40 ....A 254456 Virusshare.00215/Virus.Win32.Nimnul.a-2fd4f5cb979ffcff5cc4aa8593d7fb67bfe09304d3f597bc8e693d3cabb252a8 2015-11-28 17:47:00 ....A 168341 Virusshare.00215/Virus.Win32.Nimnul.a-2fd98cb1c9b38f483d867c59880331529bb2a1d3be050340fce9ba96e8b7c3bf 2015-11-28 17:46:22 ....A 332133 Virusshare.00215/Virus.Win32.Nimnul.a-301ab7e0b5a1880e6bb9b7dac1fce467813615d1d07e3cd59ffe334a12fc6074 2015-11-28 18:02:16 ....A 311659 Virusshare.00215/Virus.Win32.Nimnul.a-301ca9ec1878c854f650cf24ab01f28c8349df89cbfe0b811be38002cf14348b 2015-11-28 17:43:56 ....A 308060 Virusshare.00215/Virus.Win32.Nimnul.a-30723f2daba8a3418ffb96c591186998fb69c799d5c3035262a80e09a6e5445a 2015-11-28 17:49:34 ....A 247829 Virusshare.00215/Virus.Win32.Nimnul.a-30867b9d7834ba627aba0322e1888bbbf63a7d97caac93d369b2d6e6dde7509a 2015-11-28 18:03:32 ....A 193426 Virusshare.00215/Virus.Win32.Nimnul.a-3153649f57b1a318707f94f38d7540376cd555f7fde23b54a0bea935b943e0ab 2015-11-28 17:49:14 ....A 471514 Virusshare.00215/Virus.Win32.Nimnul.a-31b33c8a6d8dab1b9e473b8c9edb2ec80585775aae53c3ce8e41e462d3284bf8 2015-11-28 17:41:46 ....A 162816 Virusshare.00215/Virus.Win32.Nimnul.a-31bf902941edc55e0358cc4680f56119b8fae00e4c25170fd6ce90a29dce5280 2015-11-28 17:56:06 ....A 1033629 Virusshare.00215/Virus.Win32.Nimnul.a-326ca4e7932ca9699c783245c54ee45b9c817918e225f617498118df3f8796f4 2015-11-28 17:51:46 ....A 188908 Virusshare.00215/Virus.Win32.Nimnul.a-329314e9ff71ca221282759e0e232c3b4b0e8703db024a3e0e1136e9775cc5bf 2015-11-28 18:04:28 ....A 459191 Virusshare.00215/Virus.Win32.Nimnul.a-32ad7cf0c5a5b0f6aa10316e13839f0931e0204184de37aecac1a5d623da83d3 2015-11-28 18:02:16 ....A 405870 Virusshare.00215/Virus.Win32.Nimnul.a-334c8065aed8ed558793cad46014df447ed9f9fbd3bcb08fbc5fa1b2b48da52d 2015-11-28 17:45:42 ....A 155648 Virusshare.00215/Virus.Win32.Nimnul.a-3359dbec183964b399da38946d1a428494f91f191ee65ed21173e7558679cad9 2015-11-28 17:48:34 ....A 335872 Virusshare.00215/Virus.Win32.Nimnul.a-3456cbe4b0b2bf4e5c75b09ad52f9b71f8f86234b6c0d12856b67ca909907934 2015-11-28 17:43:16 ....A 373073 Virusshare.00215/Virus.Win32.Nimnul.a-34b8d678068e2ee1f98c0811a2cd0f614b0769feca282e5b1e14d4c399c16920 2015-11-28 17:42:38 ....A 102934 Virusshare.00215/Virus.Win32.Nimnul.a-34c91634c257db8f84158121f4db0733d2c9ad6691993844238d11b919acfe4b 2015-11-28 17:58:40 ....A 266590 Virusshare.00215/Virus.Win32.Nimnul.a-34e55f71d00622baf30109bfd26b1bd7e61ec901b6ce4677abf1cbac660e4a8e 2015-11-28 17:51:28 ....A 266612 Virusshare.00215/Virus.Win32.Nimnul.a-3595b220231fa7f6036a397ae62c274377a5d98bd29fc19eb6eb262e45b9587a 2015-11-28 18:00:14 ....A 713648 Virusshare.00215/Virus.Win32.Nimnul.a-376b0f56379fad27ff71e94f720e2cd169fc3625ae3259e9f2cb133390f7793f 2015-11-28 17:51:28 ....A 205824 Virusshare.00215/Virus.Win32.Nimnul.a-37a40fbf71a018d84aac43f37353e0b536efb51e64d4b01b9ab04e6b36bf7992 2015-11-28 17:46:02 ....A 299498 Virusshare.00215/Virus.Win32.Nimnul.a-37df639971cb994d329ad47bbc004ae44944917d2eba5c92c653894c11f628fd 2015-11-28 17:50:30 ....A 213380 Virusshare.00215/Virus.Win32.Nimnul.a-388f7eadecf60443d05feb74140c90bf6f6883426d40dd815f90010f820c2014 2015-11-28 18:04:50 ....A 262661 Virusshare.00215/Virus.Win32.Nimnul.a-38d3cc0c205e0d6eca3e326f8e6e741338eb021b3ae83e0eb51d98ef3767e3dd 2015-11-28 18:01:56 ....A 129555 Virusshare.00215/Virus.Win32.Nimnul.a-398bc0dd9f7edcd49c94c901a61c7f19a8fb599bb4fbcf7a2e691e1bedc1ff62 2015-11-28 18:02:34 ....A 346045 Virusshare.00215/Virus.Win32.Nimnul.a-3993250a234e5eafbd4110d8000c8a1e2751fdd1d3466cd50e02a477fc4353ae 2015-11-28 18:04:30 ....A 681424 Virusshare.00215/Virus.Win32.Nimnul.a-39b83e88fce468fd856cdc7e7d1304798f85357b78a32792d6dd0a82f56a8b9a 2015-11-28 17:57:06 ....A 204800 Virusshare.00215/Virus.Win32.Nimnul.a-3b18a6ecd3d1553e44f7993f9ed2f2ec8796680b6a4587aead8b4db95498cd66 2015-11-28 18:01:16 ....A 183139 Virusshare.00215/Virus.Win32.Nimnul.a-3ba1d7730566fa24ac9f04fd23c064600b088ee71b881c613273b3342b116569 2015-11-28 17:41:48 ....A 429518 Virusshare.00215/Virus.Win32.Nimnul.a-3c088f5f3a811b0b865422ce139a67b51f1464c68326be648206b4507bfcb94f 2015-11-28 17:43:38 ....A 475648 Virusshare.00215/Virus.Win32.Nimnul.a-3c297f941a2fd18b6180bd6c506b016f7bce9684302bb37af7c8bf4b44e3570e 2015-11-28 17:43:58 ....A 213348 Virusshare.00215/Virus.Win32.Nimnul.a-3c5db8640b55076d5e878f39fbfae8e7d284522712fb54e96bbf85153451973b 2015-11-28 18:03:52 ....A 279464 Virusshare.00215/Virus.Win32.Nimnul.a-3c8124cf7a2b0618419577140181fb067ec6e22e0a8de73d9cf29488db0dbd84 2015-11-28 18:03:14 ....A 729478 Virusshare.00215/Virus.Win32.Nimnul.a-3c9523a8afc37504cf5ed6fb7dd53186385d73a14948fcf803cee7557ac42c3a 2015-11-28 17:51:28 ....A 1118607 Virusshare.00215/Virus.Win32.Nimnul.a-3ccb24a4c80eb93d26806ea724b2f51b6713b9301b8ea5422e6a66060c2bc477 2015-11-28 17:43:16 ....A 254355 Virusshare.00215/Virus.Win32.Nimnul.a-3cf6a1755952d3d403923b102c1100805697067c943994be0f3fb27ea46f16ff 2015-11-28 17:55:10 ....A 190457 Virusshare.00215/Virus.Win32.Nimnul.a-3cfe8d886e9f22a602aa5c5152a996a8d0e87288aa945e506c094965d1c0eac9 2015-11-28 17:57:26 ....A 188303 Virusshare.00215/Virus.Win32.Nimnul.a-3dbc2ba612d32eab030613c9a2a66234cbcfb91d08be1daa36a4bd9a6a5bf893 2015-11-28 17:45:22 ....A 246155 Virusshare.00215/Virus.Win32.Nimnul.a-3f1f869d755d33052742ea5b61c8f3a233c1cab2a5219fd829478d823d5ecbc3 2015-11-28 18:00:34 ....A 780288 Virusshare.00215/Virus.Win32.Nimnul.a-40c427c27eb05ae3fd8008b83734abc24b4b3d3bc0a854cf63e5741b83b66ec1 2015-11-28 18:00:58 ....A 1341380 Virusshare.00215/Virus.Win32.Nimnul.a-40f8c6308dc7f161f38f30e344f89f24b0901524ef879246bdab66e6530fa9ea 2015-11-28 17:46:02 ....A 183138 Virusshare.00215/Virus.Win32.Nimnul.a-410acf8609f80295fd6251f1261534b8c476f84e98f5148de789a3c832014016 2015-11-28 17:56:46 ....A 750095 Virusshare.00215/Virus.Win32.Nimnul.a-41cb9c4b9d2919d288666b9d2281138175615446262aa70b53086c29b70fcf8c 2015-11-28 17:49:36 ....A 192889 Virusshare.00215/Virus.Win32.Nimnul.a-422bbee3be8a85dbd9e9683930c694e101768bf225d730124edcabeda610a13a 2015-11-28 17:43:18 ....A 150441 Virusshare.00215/Virus.Win32.Nimnul.a-44b58f002d6d642a10d0f2bd853b5b93b57edf91cdb3e9c6810379c484555a5b 2015-11-28 17:42:12 ....A 730009 Virusshare.00215/Virus.Win32.Nimnul.a-4501dd43b76837ec4093929f6292ef7933f8d01dd12a2ce02aa2ffa8220c64fd 2015-11-28 17:49:52 ....A 356689 Virusshare.00215/Virus.Win32.Nimnul.a-452588d19bb7630b2a4f9002bef87cf9ea93b16025d90d6441523478f65bb4fd 2015-11-28 17:44:42 ....A 750082 Virusshare.00215/Virus.Win32.Nimnul.a-45c15887d292b472838d69704b82452c28c2d3bc5a31b78e82e07afb21a72643 2015-11-28 18:04:52 ....A 214979 Virusshare.00215/Virus.Win32.Nimnul.a-4615e8c0d1d103f5eb4f99107a42351928d5a2835957428e3cd55034b487597a 2015-11-28 17:50:48 ....A 936931 Virusshare.00215/Virus.Win32.Nimnul.a-46938e6443c6140f1087e9a4a4ddd2e8e27d3c0a5f448d2146bdc160848007e1 2015-11-28 17:58:22 ....A 709632 Virusshare.00215/Virus.Win32.Nimnul.a-47740ad9cc6243af8ba4a694d4d02b71d0f46df90e476dc5bad11162798ab269 2015-11-28 17:51:46 ....A 1174496 Virusshare.00215/Virus.Win32.Nimnul.a-47a87392021a70f6c2961a106722fb13e036b662d6c36da37a15022e5b08fcf8 2015-11-28 18:02:16 ....A 708968 Virusshare.00215/Virus.Win32.Nimnul.a-47aa21f6cdda93db545b4a1b7cfd4c3eeb34c1c0f6d17cd3e7eecdc7bef8b5f2 2015-11-28 17:42:12 ....A 380863 Virusshare.00215/Virus.Win32.Nimnul.a-47af4fd082fe1ffdbbd930177bb3129038a75593e519ab7a174b9dce4a2fc657 2015-11-28 17:53:28 ....A 93593 Virusshare.00215/Virus.Win32.Nimnul.a-493b218073de6d01183bfe5ede35911adbd57a5761e4f4f88dfd52bdc4155630 2015-11-28 17:48:18 ....A 164190 Virusshare.00215/Virus.Win32.Nimnul.a-493fd457351dc824e3bd4bec8d7fad562a91628aa2054cac566f9e7ec01b78ba 2015-11-28 17:58:04 ....A 279045 Virusshare.00215/Virus.Win32.Nimnul.a-49fa15738579bfc7963e5c430721603ac0f83998c7682358bca62f8a57b9ba22 2015-11-28 18:01:18 ....A 157561 Virusshare.00215/Virus.Win32.Nimnul.a-4a2035c6e95a7d5c8959ebb08ba5976c2c5bd1032fea25dfd923feb84818e0ae 2015-11-28 17:51:08 ....A 602112 Virusshare.00215/Virus.Win32.Nimnul.a-4b440afc60880f64a2aaa0075bf0c06d2a6f6836895732d3a90f6f8018fbcadb 2015-11-28 17:44:42 ....A 922076 Virusshare.00215/Virus.Win32.Nimnul.a-4c76c6b4865dc2c83322fa8759b964619b6406977594b2b9ae9e68362a6cc974 2015-11-28 18:01:00 ....A 1326988 Virusshare.00215/Virus.Win32.Nimnul.a-4d08536dbc0e24f7cf2607b63c4ebdc8754ad009cfa70ad3816a401df4ce4234 2015-11-28 17:52:06 ....A 575898 Virusshare.00215/Virus.Win32.Nimnul.a-4e521cbe2f495fa4b9f82f9f21c620d2be32b7be4f255f52c96dca88617f13c2 2015-11-28 17:51:46 ....A 201188 Virusshare.00215/Virus.Win32.Nimnul.a-4f243d092a146b77f336bcfd5b34e94306e60ae736c34294d3025cf9efddbce2 2015-11-28 17:47:58 ....A 643510 Virusshare.00215/Virus.Win32.Nimnul.a-4f3ae7d1b3280ceaf962dedcbe0a12cf45c134097e8a8535b3c6752c8093efbf 2015-11-28 17:59:40 ....A 790955 Virusshare.00215/Virus.Win32.Nimnul.a-4fe1ad3f57a738ea8a8cdfa0a16282edbe53452785f0c36589f447fdc641e6f4 2015-11-28 17:42:14 ....A 247145 Virusshare.00215/Virus.Win32.Nimnul.a-50964b47c1f43feaee08d091d0e7778926e1ade03628af62a74e81db05a8c46e 2015-11-28 17:56:08 ....A 294912 Virusshare.00215/Virus.Win32.Nimnul.a-51e06ec93da16b5d7344d1f30eabc9d2848d46d35ffb0344acac6bb9bdccbf9c 2015-11-28 17:58:06 ....A 266643 Virusshare.00215/Virus.Win32.Nimnul.a-5308c12c91448bb0530bf375baa4ecbb157879c0d6e0bb4b60e1f2b98ac222a4 2015-11-28 18:03:16 ....A 512370 Virusshare.00215/Virus.Win32.Nimnul.a-532c1f81278c7f7e6b5915c580e167f6029e72907d20235e61d82191ff536828 2015-11-28 17:56:08 ....A 379793 Virusshare.00215/Virus.Win32.Nimnul.a-535324db0577b26d6c98cc81b81e1f69a721ad4cf61a4932062615de47059993 2015-11-28 17:59:02 ....A 446874 Virusshare.00215/Virus.Win32.Nimnul.a-53f3edc81b16e66af8c1f9a027c1a49c400f08c20193e6476a5497c9e1999813 2015-11-28 18:02:56 ....A 363520 Virusshare.00215/Virus.Win32.Nimnul.a-545291f9297bc17fbfe85a4f05c8480d904082eb1c60744788a360d592ebde63 2015-11-28 17:58:24 ....A 790929 Virusshare.00215/Virus.Win32.Nimnul.a-5467257fa04048dbf1126f8fb95262c3761dd6f536fe54242c870928bdf96c03 2015-11-28 17:45:22 ....A 380808 Virusshare.00215/Virus.Win32.Nimnul.a-54a56c2ca566f1a63bd1901903b21d811c9b212e1fb09c003bc72fc095173895 2015-11-28 17:44:00 ....A 487918 Virusshare.00215/Virus.Win32.Nimnul.a-55e65617967d587dc8ad42f562647cf06c619ab89df3853fe819da4486b0a246 2015-11-28 17:54:22 ....A 205303 Virusshare.00215/Virus.Win32.Nimnul.a-565a09bbcf2581ca8eebc1c8818ac2164ad7b50eaff96e7deafb94bd633599ad 2015-11-28 17:54:24 ....A 901488 Virusshare.00215/Virus.Win32.Nimnul.a-56a3ab35c7b8cf933551e76e102d2ec2152fbc3e32ba8194a3706d640f1b4989 2015-11-28 18:03:36 ....A 549278 Virusshare.00215/Virus.Win32.Nimnul.a-56e785a6d3fc4fbd6ad6f9a56a1189132817bc58153d8cb239024cfbd7f27f5c 2015-11-28 18:01:02 ....A 820736 Virusshare.00215/Virus.Win32.Nimnul.a-572283c555a2937b793b23c310e7624b4b358c65c62a29163c0c37d510ca113a 2015-11-28 17:55:48 ....A 188897 Virusshare.00215/Virus.Win32.Nimnul.a-5742e1e1cccb8e441ceb0344e4323c7d99cf7c5619039b9596fd3f07ca677606 2015-11-28 18:03:16 ....A 94710 Virusshare.00215/Virus.Win32.Nimnul.a-57dec2f418322306c75497f7e56108c31757b98e84b31a24e9a93951266bb131 2015-11-28 17:49:16 ....A 1029014 Virusshare.00215/Virus.Win32.Nimnul.a-58a7161383752b835085f8046e0d0157d9fa51074a25d5e56b61995bd6abae85 2015-11-28 17:43:18 ....A 164292 Virusshare.00215/Virus.Win32.Nimnul.a-5972b4f4fb220f26784c79c973946e2c734bd90db312e28cc059e80a5768668e 2015-11-28 17:41:28 ....A 315810 Virusshare.00215/Virus.Win32.Nimnul.a-59bcb2f5fee9403314d188c276c7272ccc3c200e8138f8d1acfb16ce57b84ba0 2015-11-28 18:00:36 ....A 192873 Virusshare.00215/Virus.Win32.Nimnul.a-59e6ff2b6bfdf284eb5e3cc1aee1b7421e6dafa420d76e7daf4b865e142a873f 2015-11-28 17:55:48 ....A 123900 Virusshare.00215/Virus.Win32.Nimnul.a-59f051affb04d9e55ab0b222c526bdf87edc92921c163eb59b966f976ccd6e87 2015-11-28 17:43:40 ....A 301461 Virusshare.00215/Virus.Win32.Nimnul.a-5a1db356d6caca7f69c37829f7e6ccc8815a2dfbb85c6402e6fb6d7b708e1e88 2015-11-28 18:02:36 ....A 837515 Virusshare.00215/Virus.Win32.Nimnul.a-5a2f9b677430566ad1618125a3119fe918881209900e0a52d08501298b6634cf 2015-11-28 17:59:40 ....A 389596 Virusshare.00215/Virus.Win32.Nimnul.a-5a3d16867245030049ac1ec1d2eff41f14dfd346c28ad81d717ebeaf8a0d889e 2015-11-28 17:52:08 ....A 400908 Virusshare.00215/Virus.Win32.Nimnul.a-5abe9636753f1efff13dc13274a15c8571a5ae30b60fab7cbb50e007c40df57a 2015-11-28 17:52:08 ....A 289650 Virusshare.00215/Virus.Win32.Nimnul.a-5af012156f6a4bd94841e3a1e37201109700ce72a0de36690345d555921d99ec 2015-11-28 17:55:16 ....A 131461 Virusshare.00215/Virus.Win32.Nimnul.a-5b53af0f15cbaed3ddf6625330ca3ac928e9f4cc8f65030c64a7a1ee74ef71fd 2015-11-28 18:04:34 ....A 578052 Virusshare.00215/Virus.Win32.Nimnul.a-5c6f2d72cd6285480855de8b02588003768d92a5b28faa79a42223e6a4cbad33 2015-11-28 17:58:06 ....A 201190 Virusshare.00215/Virus.Win32.Nimnul.a-5d5e59e06e49c13bdc85e541ab6e234375c9446cec94cd49139036dd6fa9c010 2015-11-28 17:57:28 ....A 1507858 Virusshare.00215/Virus.Win32.Nimnul.a-5d6d24b12180fc1b87d1c1530bb44a4f743053c84c71e7d3c8c76794c33d2b85 2015-11-28 17:56:48 ....A 303515 Virusshare.00215/Virus.Win32.Nimnul.a-5e0281fc43f47f534a6f91ad6070322f0796053a1ab076711ebc0cb9507fa337 2015-11-28 17:58:06 ....A 830440 Virusshare.00215/Virus.Win32.Nimnul.a-601df5f5b1661c4ba462b98c8e2e72c2a0ddaf133f8359975af3a62fbfc64261 2015-11-28 17:44:00 ....A 519005 Virusshare.00215/Virus.Win32.Nimnul.a-61818da270be83242f6b268cc3a769116b180bdd35f22e3ca3d3ce9c8f68c4bf 2015-11-28 17:47:40 ....A 984039 Virusshare.00215/Virus.Win32.Nimnul.a-61eeb81a1b87923445c1b69f55cabeb75a863ba64c9c8ce8b3d1fa0ebc300784 2015-11-28 18:03:16 ....A 187850 Virusshare.00215/Virus.Win32.Nimnul.a-6356356a58d824112426bacd0a5624b6b83931c81297e019540747992fa05460 2015-11-28 18:02:36 ....A 835972 Virusshare.00215/Virus.Win32.Nimnul.a-635efc89ef8893a98611aa9d1691bc4dde37acb5f361da7aacbd47fcdcf310a8 2015-11-28 18:04:14 ....A 249693 Virusshare.00215/Virus.Win32.Nimnul.a-65bd8b84a8ca5d246591e9808f321c316f531ca5cdf475ff9b42aca65599ccd5 2015-11-28 17:47:20 ....A 162732 Virusshare.00215/Virus.Win32.Nimnul.a-65fd582b7b7295a6802a4e80f0a779b3c9714c7b036026840cdc75510e76cd5a 2015-11-28 17:46:44 ....A 216050 Virusshare.00215/Virus.Win32.Nimnul.a-6701b5c49a7bd515af960c36558a5f197575335ed0dd044aa7306fd6c7a3aa85 2015-11-28 18:04:52 ....A 281592 Virusshare.00215/Virus.Win32.Nimnul.a-6957a5e637bdfd67183c399571295e288abbbeb7445a408139edb4fd3cbca041 2015-11-28 17:50:12 ....A 147880 Virusshare.00215/Virus.Win32.Nimnul.a-69784f06eb5c4edc1b15ade88a1199da12ec176c6d85589255d320a76b9fc7fc 2015-11-28 17:41:52 ....A 142229 Virusshare.00215/Virus.Win32.Nimnul.a-69a8565edc736cf01d905a73728950bf177b7ff0c01b1611b2599ee94c2f6e64 2015-11-28 17:56:10 ....A 238076 Virusshare.00215/Virus.Win32.Nimnul.a-69b0340b07dd709589b19eb4f9c75410012f3bc6e07809a31be8947335987401 2015-11-28 17:52:42 ....A 213494 Virusshare.00215/Virus.Win32.Nimnul.a-69ee5c7d9d23cc2a9c8f49d7af9236359a8c885600cd4ff78e0761f783c106f0 2015-11-28 18:04:14 ....A 1036668 Virusshare.00215/Virus.Win32.Nimnul.a-6a9b910778fe82869b9d81f5cf87134f6bf13231b6818b95d9df3a3191dea4ea 2015-11-28 17:56:30 ....A 118757 Virusshare.00215/Virus.Win32.Nimnul.a-6b517f73a21cc619cc3beff4a336740f9b7d9a551186e3dab6efc165475de32e 2015-11-28 17:51:48 ....A 70539 Virusshare.00215/Virus.Win32.Nimnul.a-6b76904a476c1d6c2721edee98218b65957924990f23574be7d7e4ce9f793027 2015-11-28 17:42:44 ....A 253888 Virusshare.00215/Virus.Win32.Nimnul.a-6d098a48a588fdf95723540115c64e15f763697c2bb7850d6914314adbab5218 2015-11-28 17:57:10 ....A 332252 Virusshare.00215/Virus.Win32.Nimnul.a-6d744ba60456db350b673ecdf77b8a9dcf25e150bbe953dc68f995f2d6ff41fc 2015-11-28 18:01:20 ....A 233910 Virusshare.00215/Virus.Win32.Nimnul.a-6da256418400f9d34ab2fd33a39f92b1452e48fbe0c5d726e9c9fb017871eff5 2015-11-28 17:50:12 ....A 172539 Virusshare.00215/Virus.Win32.Nimnul.a-6e32f5fab86377c73ab0443a686dedb96ab85152eafbcf26eb2953df03c63d6f 2015-11-28 17:46:44 ....A 217460 Virusshare.00215/Virus.Win32.Nimnul.a-6e90c9104546c133bacd7f003043704594c10fef8c89e0f4289a3af695464ecd 2015-11-28 17:44:24 ....A 557056 Virusshare.00215/Virus.Win32.Nimnul.a-6f4ac53addb1fcd1cfbece8df93c516b7bf8ad5525fceb2695a18c5ac1f0429a 2015-11-28 18:04:36 ....A 98304 Virusshare.00215/Virus.Win32.Nimnul.a-6f9e0fbd46078886b45abc4d85ae934468cc140981ee12918d36710414142745 2015-11-28 17:50:12 ....A 114176 Virusshare.00215/Virus.Win32.Nimnul.a-6fdccb02f6c18ed9b407c202133c16372c52ed5c9cc66f55194153b09be94b59 2015-11-28 17:46:26 ....A 180224 Virusshare.00215/Virus.Win32.Nimnul.a-703ce5a7af2995bd9f4d5f906339ce67938fe0df89992a9c00684007ad108e13 2015-11-28 18:03:18 ....A 817370 Virusshare.00215/Virus.Win32.Nimnul.a-709acb04e6dc50184ed54cf965c18bd2570f8658a2635a3a2843e32ac7850f7f 2015-11-28 17:42:44 ....A 298885 Virusshare.00215/Virus.Win32.Nimnul.a-7142a272bcfdf87c203ac55d17b8cf5457906624e1a8ec0b83c92739e828dfaa 2015-11-28 17:56:10 ....A 188298 Virusshare.00215/Virus.Win32.Nimnul.a-71b62827a9518d39efd6c84aa625b4a864d7e95abfcd9732e2464f1d728d8848 2015-11-28 17:41:30 ....A 303616 Virusshare.00215/Virus.Win32.Nimnul.a-71fc03415a31147c5a07656617ac21388c46882caf28d387967ad27c43606f99 2015-11-28 17:43:22 ....A 165323 Virusshare.00215/Virus.Win32.Nimnul.a-721234a553f1aa93e6a7996eae868a375b3bd689aa96c1940421cc082b293ca4 2015-11-28 17:59:04 ....A 401780 Virusshare.00215/Virus.Win32.Nimnul.a-72665fc23b50a6319ce0edfbcc4d6222577a5715e23a060c6ac7f7d820ee0c5a 2015-11-28 18:01:40 ....A 213471 Virusshare.00215/Virus.Win32.Nimnul.a-739a4cff4458e81425894eea6713f424280466d29b6ecba3b5fb7e4dc1319e64 2015-11-28 17:49:54 ....A 147899 Virusshare.00215/Virus.Win32.Nimnul.a-73a4d4d49925c9334b41ee209e6c82a236c44511503d5c3b53238455fee5bfbd 2015-11-28 17:43:22 ....A 474003 Virusshare.00215/Virus.Win32.Nimnul.a-746b2b45aa6a3e65d68f37382870f297736779d9b9b8b9f1a1d47b9d422e8b0b 2015-11-28 17:59:04 ....A 380936 Virusshare.00215/Virus.Win32.Nimnul.a-7522d5469f40e00c244b0e02f186ccc20f46267a11325cc81a57c66c4bdf4de0 2015-11-28 17:47:22 ....A 172384 Virusshare.00215/Virus.Win32.Nimnul.a-75cec292a987f33f4f98cacf7cec8e1ab766e294ca8780d507e47a0b7ceb64a3 2015-11-28 17:50:52 ....A 577958 Virusshare.00215/Virus.Win32.Nimnul.a-75eb340411f30f593e2f8959fe88641a81cdc310e1e43217507d2535cb28e651 2015-11-28 17:45:48 ....A 594823 Virusshare.00215/Virus.Win32.Nimnul.a-75fb2c2be2f65c1aa35641f7b9cf579bd445e1f5a033e6aec0fa4cfce9caaa6d 2015-11-28 17:47:06 ....A 360448 Virusshare.00215/Virus.Win32.Nimnul.a-76e24aec2e1a845f1c7cd83d1b6321e61cab7ea305393d591cad21481e5e3e53 2015-11-28 18:00:00 ....A 414180 Virusshare.00215/Virus.Win32.Nimnul.a-77418ffa55a7931094ca1cd53a856b9f1c9d6ce9f4828b25e8810617efedb3b7 2015-11-28 17:46:44 ....A 180613 Virusshare.00215/Virus.Win32.Nimnul.a-77abb163a0cbd72360ea28f48bd0a1db4ccd96b3adf6c52c65a86e1f595d49a7 2015-11-28 17:48:38 ....A 180224 Virusshare.00215/Virus.Win32.Nimnul.a-78b287e891802e7383e4af7043d8dcca386a92dd4fbc56eae20e45237312a315 2015-11-28 17:53:56 ....A 156065 Virusshare.00215/Virus.Win32.Nimnul.a-7973f38f83860bd2e1e800f04d7f09002c6bb59866223a72b70a1c97e4efdda8 2015-11-28 17:57:10 ....A 496035 Virusshare.00215/Virus.Win32.Nimnul.a-79bcf3f2bfbf1e2ac76d07ce69f7a25bdba93dd69d5c7ae8fc3072f8fa722adb 2015-11-28 17:59:26 ....A 291328 Virusshare.00215/Virus.Win32.Nimnul.a-79e6325c5abc744157b2422f251d5a01aa0d7f1a31a7d9d4f45fa5a5644d84a0 2015-11-28 17:58:08 ....A 324058 Virusshare.00215/Virus.Win32.Nimnul.a-7a81608916e19322942097a9d4b1fffec9933f22524358b04f562aec6cc85ddb 2015-11-28 17:41:54 ....A 312722 Virusshare.00215/Virus.Win32.Nimnul.a-7b56ad35c15fd7f688f17a970334248f66e88311178af982bb7fb82e8bef6713 2015-11-28 17:48:20 ....A 98304 Virusshare.00215/Virus.Win32.Nimnul.a-7b70ed44f00f3dd66c7364bffc94b72b0c4a5a974e330523b86f75516179f380 2015-11-28 17:59:26 ....A 774511 Virusshare.00215/Virus.Win32.Nimnul.a-7bb6aa4aa4c3e1e4571ac1c26487b4286e396b60fcc44d52905b4efd3967a5bf 2015-11-28 17:41:54 ....A 266236 Virusshare.00215/Virus.Win32.Nimnul.a-7c3a5ef3d9cfb5642a8cdb381bd21c43aeeda3dcc724d09b64a72aaf606a0f64 2015-11-28 17:50:34 ....A 209351 Virusshare.00215/Virus.Win32.Nimnul.a-7c6b2277f474045e0a3a45764f0ed4a2a7851bf6e8542914739cbe354224bb2a 2015-11-28 17:56:32 ....A 180224 Virusshare.00215/Virus.Win32.Nimnul.a-7cb5c51425d2fbc3b01c9294c4c4fb4209a71ebe78dda1c25d147223ea279334 2015-11-28 17:51:12 ....A 226816 Virusshare.00215/Virus.Win32.Nimnul.a-7f5f63221a6f15ab7e748596ac3e6d79859a2b239fa5fe942816d3262ff40dda 2015-11-28 17:47:42 ....A 135168 Virusshare.00215/Virus.Win32.Nimnul.a-810b3c74b8d9b66d19a4f67ec338499c1673f856c29213b66017a4d29ba76bb9 2015-11-28 18:04:16 ....A 172370 Virusshare.00215/Virus.Win32.Nimnul.a-8147e70b7d5e74752b94e1ddadf5946232787788cdd62fb307469e83b82c7012 2015-11-28 17:54:30 ....A 256000 Virusshare.00215/Virus.Win32.Nimnul.a-8189496b1c02debda67e9a6749dfa2e73a280ff1c01351511ec5580727b9ad4d 2015-11-28 17:43:04 ....A 325503 Virusshare.00215/Virus.Win32.Nimnul.a-81a8678c478c771c656160f7586461ba8dcfe6e51e891462bdfb9f572583361c 2015-11-28 17:49:00 ....A 164268 Virusshare.00215/Virus.Win32.Nimnul.a-81c5afb4c5e31a08d844cd053525a988d35bf96771aab629a8a2c6900dcdadad 2015-11-28 17:49:00 ....A 308160 Virusshare.00215/Virus.Win32.Nimnul.a-822f6e92d761e002e20dbfb030729414c7100a3e75ffd744c3f546c584928dd1 2015-11-28 17:48:02 ....A 249856 Virusshare.00215/Virus.Win32.Nimnul.a-82ef86c728a000b5fb5245def17290485c9215a5ea7f9a39a60d5a701f4d8628 2015-11-28 17:45:50 ....A 287741 Virusshare.00215/Virus.Win32.Nimnul.a-832490350f563938e6f9c73010bec0070139a7491928342515a69126eae764d1 2015-11-28 17:48:20 ....A 263766 Virusshare.00215/Virus.Win32.Nimnul.a-836a72297ae8227e335068eabe7f592d74a8fb9e44e3f5d9cf305e756811d882 2015-11-28 17:56:10 ....A 201136 Virusshare.00215/Virus.Win32.Nimnul.a-8380abd35719b7e26d4f71f814ca46e33003dd98fa68ac897e771288d3d0a6fb 2015-11-28 17:50:54 ....A 207872 Virusshare.00215/Virus.Win32.Nimnul.a-8388f0db6b798a36d3bde0c59c354af59fda184ec3e6b12cd5c9a2f8b9efa10d 2015-11-28 17:49:00 ....A 335872 Virusshare.00215/Virus.Win32.Nimnul.a-8491c727ec7fa3d0f9f0e22d6a7f85fad1e6cfef71187a67071857c1be3e96f7 2015-11-28 17:43:44 ....A 544172 Virusshare.00215/Virus.Win32.Nimnul.a-849788eef1966149076e6b20c24ac4a9582c66b3f2a4365c8d39fa5f7ba1efca 2015-11-28 18:01:04 ....A 649730 Virusshare.00215/Virus.Win32.Nimnul.a-84eb6ff96bbd393b40c8653db650dc27f6d7123b6059a368e691d59b09db7f5d 2015-11-28 17:50:36 ....A 120779 Virusshare.00215/Virus.Win32.Nimnul.a-850b4404f11486bc1414583b32e2948b61f56c86fc35c56f32fe910b2815aa0f 2015-11-28 18:00:00 ....A 713228 Virusshare.00215/Virus.Win32.Nimnul.a-851f0343da6bd0db3f5d0065dcdc51ec862ddaa2a731d031fa8ce8e4e964dbe4 2015-11-28 17:57:52 ....A 391121 Virusshare.00215/Virus.Win32.Nimnul.a-856bcfa5d5aa3eccfb49cde603b1712ddafb41b332a2e9a3ca7c9ccf27cb62dd 2015-11-28 17:56:32 ....A 291262 Virusshare.00215/Virus.Win32.Nimnul.a-85780285b38764e1bfc7f77a40241cfcf4403c4005865d4431bb79410132d845 2015-11-28 17:50:36 ....A 377367 Virusshare.00215/Virus.Win32.Nimnul.a-864d2709ec576c39a2c6df30e58e3ad45522ee8d4e4e2bb9b5d033e6b5df345a 2015-11-28 17:51:12 ....A 403825 Virusshare.00215/Virus.Win32.Nimnul.a-867b8d364fcb0e25a42a6c1bb1fd5a8092949098eab58099382b70be68b2a870 2015-11-28 17:46:08 ....A 143360 Virusshare.00215/Virus.Win32.Nimnul.a-875c1cbc80fcae4db0b8c80c28cf19559459cb42ef64106c39afa4f81defb6a8 2015-11-28 17:44:04 ....A 523147 Virusshare.00215/Virus.Win32.Nimnul.a-87ec0e2d78cb1b8dd6be915ef6b08b0dfa79aef07f42bd014f5831857821f8d7 2015-11-28 17:57:34 ....A 188416 Virusshare.00215/Virus.Win32.Nimnul.a-882b57e0a07d03d06eb78a54b4a30180a37b498787d584279b56a5113f8db8e5 2015-11-28 17:52:10 ....A 377207 Virusshare.00215/Virus.Win32.Nimnul.a-884ae86e0cc13733f11ade28c79dc5571a292c16c7118cb2186c82a4e4e9f7f3 2015-11-28 18:02:40 ....A 262547 Virusshare.00215/Virus.Win32.Nimnul.a-892da9d82973e2164813096d55047e26ed13ff3908f50aa1f46ef8696e063626 2015-11-28 18:03:38 ....A 83456 Virusshare.00215/Virus.Win32.Nimnul.a-8954df450b27765c3ad279f28c3f18fb38a0e48d51641c79e5f718a63edd6663 2015-11-28 17:49:00 ....A 154540 Virusshare.00215/Virus.Win32.Nimnul.a-8a3c5ac89018d7b891495f33ff293f944465e89d082782784b9cf83aaaaa825d 2015-11-28 17:51:12 ....A 291319 Virusshare.00215/Virus.Win32.Nimnul.a-8acd63d87c42df641c58aa940749f03f65eeec9a4bf4014cf86d2f1d101db564 2015-11-28 17:57:12 ....A 1009158 Virusshare.00215/Virus.Win32.Nimnul.a-8ae8a4710f73478b59f9eeb19d7a72c7480fbaf13102911667431fdd27739060 2015-11-28 18:03:58 ....A 94208 Virusshare.00215/Virus.Win32.Nimnul.a-8c252ba9babf97bc67fae725cf65c25081a4e58ab0a8353bf00eb3a32899d214 2015-11-28 17:51:12 ....A 205750 Virusshare.00215/Virus.Win32.Nimnul.a-8c544bbd7c875201f53cfdf405a83a1c4b7a249b355ba276b1bb364e2bcb9a46 2015-11-28 17:42:46 ....A 483328 Virusshare.00215/Virus.Win32.Nimnul.a-8dd26c5b6ba4aeabd57e288c792678720dbceb46c3a726857a49fd4102738b24 2015-11-28 18:02:02 ....A 812468 Virusshare.00215/Virus.Win32.Nimnul.a-8e09f1f76eda2f2db0f182b13f14ab5ef17642e60e9fd2aad24f39627d270c56 2015-11-28 17:54:32 ....A 230407 Virusshare.00215/Virus.Win32.Nimnul.a-8e6eb3481275e056c27bb58ef0a5eb9dd1027f9adf88febfecf4551a0703c7e4 2015-11-28 17:59:44 ....A 249784 Virusshare.00215/Virus.Win32.Nimnul.a-8e9d1ef19156bbe0607ac9a3d17b10df92c1acc9c81733bb97af921ab9509b7e 2015-11-28 17:43:04 ....A 99245 Virusshare.00215/Virus.Win32.Nimnul.a-8f3b1557feeac2abb4c42a50d10f51a7c6275ea34b3d0c88edb219e0e8fcd5fb 2015-11-28 18:04:18 ....A 209286 Virusshare.00215/Virus.Win32.Nimnul.a-90675175f24459183d75c6fb831d4071306397afead6677475ee99eb91ef1abe 2015-11-28 18:00:40 ....A 236379 Virusshare.00215/Virus.Win32.Nimnul.a-90c85d0c8c84cd6ac7620abdec8f7023e9b3f01ea9bd1a86d5086e5c88592bcc 2015-11-28 17:55:54 ....A 147801 Virusshare.00215/Virus.Win32.Nimnul.a-90f6dfdb10dcd281ae9d0f1fcffb1c0aa7742cdba5cb4aaf3bdc41d367ff93de 2015-11-28 17:49:58 ....A 365004 Virusshare.00215/Virus.Win32.Nimnul.a-91faa88daae63b0532b3c96e9b4398c5f6fde425c5207e650ff6de2a720b5cca 2015-11-28 17:42:18 ....A 188416 Virusshare.00215/Virus.Win32.Nimnul.a-920ca49dd7e5fb1280b41081679e8f677005bc2863801fd379b31ff231207cba 2015-11-28 17:46:28 ....A 479616 Virusshare.00215/Virus.Win32.Nimnul.a-92c63608630f12c4d5275470c68fd2c244e759c79212db72eff81e1aa091fc96 2015-11-28 18:00:02 ....A 921600 Virusshare.00215/Virus.Win32.Nimnul.a-932409136ae0d839f6ee0857aa0b467246c6e4d87be0857601369fc3a33077fa 2015-11-28 17:43:44 ....A 849774 Virusshare.00215/Virus.Win32.Nimnul.a-93a8023787746c30de387685cc5dfdc16225630942a3b926b2785faccd6e7d6d 2015-11-28 17:59:06 ....A 106496 Virusshare.00215/Virus.Win32.Nimnul.a-940caa5604dee04516f0137c4b37b8a3212c2845e98e929d0859369a033ad44b 2015-11-28 18:00:42 ....A 242078 Virusshare.00215/Virus.Win32.Nimnul.a-957ddce5c279419e6e4a458edee30a897ba56ad0671bb0b01f5f88640194df59 2015-11-28 17:55:26 ....A 287175 Virusshare.00215/Virus.Win32.Nimnul.a-9665fc4e16c457da00288ce00f57dae4757359f97c9f157a18edcb08096adf9c 2015-11-28 17:44:26 ....A 864648 Virusshare.00215/Virus.Win32.Nimnul.a-9691c131851a66b5d303d75f92548eb2e8373dd921959e6b6bf6b13e82a73354 2015-11-28 17:43:04 ....A 434555 Virusshare.00215/Virus.Win32.Nimnul.a-96fd3da6a0c3a95cf70242f4f50c0cc2427afcdd7965efcfd389e9d260bd3742 2015-11-28 17:55:26 ....A 220663 Virusshare.00215/Virus.Win32.Nimnul.a-9770ffc3cfbeba545e98171e1e05ad995145e39103b65a1ffcf9931c69a71255 2015-11-28 18:02:40 ....A 155610 Virusshare.00215/Virus.Win32.Nimnul.a-97cfdfa124a44329f525d2f64156996f22b45862a02858dff99dc55836d5441e 2015-11-28 17:53:40 ....A 119708 Virusshare.00215/Virus.Win32.Nimnul.a-9841095483493e510d94c6e37db1c87a66f407bcbd0a79eb829423d2c75e4788 2015-11-28 17:52:48 ....A 177143 Virusshare.00215/Virus.Win32.Nimnul.a-98a28fe8144e3503d2aac5b3025f4ba136dc8e53aa935db85748a5eb10b672ad 2015-11-28 18:00:22 ....A 274780 Virusshare.00215/Virus.Win32.Nimnul.a-98fb2da6bdc8c6ca52213b15bccf92b8a8b6463033e50a800149b547b8d58b41 2015-11-28 17:42:20 ....A 191327 Virusshare.00215/Virus.Win32.Nimnul.a-99c30ad729e7edd1df8fce182fdefb005e04311c233296d729985924e4223d1b 2015-11-28 17:47:06 ....A 205329 Virusshare.00215/Virus.Win32.Nimnul.a-9a019e816edd39c77509979f1b7b0f74a0808d76713e4e04cfe97dd37f6492b5 2015-11-28 18:02:30 ....A 299936 Virusshare.00215/Virus.Win32.Nimnul.a-9a2b718c3ea76ef187f34640981984fe7c21b6e3323e21495bc7c6bbdd6d54c3 2015-11-28 17:55:56 ....A 184320 Virusshare.00215/Virus.Win32.Nimnul.a-9a5a541e35ad040850717e1213bde91fa69c3c0d22b60620f7068bea6f1d5de7 2015-11-28 17:46:28 ....A 299008 Virusshare.00215/Virus.Win32.Nimnul.a-9a86beabde59a08fdac4101eb0c4dda1601c59800c680c82e046a0fa721770e1 2015-11-28 18:00:22 ....A 163854 Virusshare.00215/Virus.Win32.Nimnul.a-9b8bfc30e782af6a2b380b1cc967f1ed8fc9b29edaa3f7d6fe9b7b6ad29e3ed6 2015-11-28 18:00:22 ....A 282469 Virusshare.00215/Virus.Win32.Nimnul.a-9cf25d616574b4f3d0ea50d57f4937eb7bbd97fd501be0ddd879841c20881891 2015-11-28 17:49:02 ....A 266668 Virusshare.00215/Virus.Win32.Nimnul.a-9df84ca8be0407fbe05e60ba7c4cae3ad6fda24d2059820ea3fde52b871b6770 2015-11-28 17:58:48 ....A 221551 Virusshare.00215/Virus.Win32.Nimnul.a-9e98a92f7be5403222dfe466cdd5e9a6305b9428165ef7dabef3eaed1b1733bb 2015-11-28 17:41:58 ....A 180093 Virusshare.00215/Virus.Win32.Nimnul.a-9f0880a6c61827208aaea07b6b129f6d3bfebd1b5a553f73566209561f329e3b 2015-11-28 18:02:24 ....A 114176 Virusshare.00215/Virus.Win32.Nimnul.a-9f120bd39488da7a6b93962e716cd1366d5cf3c249e780ffc91fc9db778b1127 2015-11-28 17:47:44 ....A 266735 Virusshare.00215/Virus.Win32.Nimnul.a-9f8af1975f6f63b5c0e9d710b8dbdaf0ce0106b3ce942cac9b4c0cf462635373 2015-11-28 17:52:50 ....A 201142 Virusshare.00215/Virus.Win32.Nimnul.a-a0a6ea2f90445910d6da6b6a92558d7c396d3eb7294be75a06a0d44fe81e983b 2015-11-28 17:59:08 ....A 335872 Virusshare.00215/Virus.Win32.Nimnul.a-a2e48a55e09322920d909a66dc25da32ab2222ada861093308914d9068a4d610 2015-11-28 17:51:52 ....A 191366 Virusshare.00215/Virus.Win32.Nimnul.a-a2fff806a74cb9bc5dba0ffbd3699c4c82371466cae6d18dca3f6e2762bb0677 2015-11-28 17:45:30 ....A 294912 Virusshare.00215/Virus.Win32.Nimnul.a-a306abbec4af03b1f4f2aeae4585d46e648f1df61c80a317773a538fa17b090b 2015-11-28 18:01:24 ....A 181586 Virusshare.00215/Virus.Win32.Nimnul.a-a336b88843c5ee8d0b22853d344ce5cc8b70cbd795646a6a153f38f9e386d65a 2015-11-28 17:46:48 ....A 253860 Virusshare.00215/Virus.Win32.Nimnul.a-a4af995a24cf613864e1870d71cf490e54899382eb0bc9166322a67b077725e9 2015-11-28 17:47:08 ....A 657367 Virusshare.00215/Virus.Win32.Nimnul.a-a4db154eb5dab6b90fef82677e5876d70281e95f846314fbc53f40b1a033592f 2015-11-28 17:57:54 ....A 418184 Virusshare.00215/Virus.Win32.Nimnul.a-a519507cb1251a73128039b52d73ae75e8e6a3673df7d092886ada5c90285f1a 2015-11-28 17:41:58 ....A 201084 Virusshare.00215/Virus.Win32.Nimnul.a-a57aa755abfe89f19956e5bf3c1939e2d20cd3d51ed68682a164a5daee9c92fc 2015-11-28 17:57:14 ....A 694272 Virusshare.00215/Virus.Win32.Nimnul.a-a5ad5c4a0848d94f9090568c1a1d175aafeb592a0dcba4dd44ce3e5754c6f0a7 2015-11-28 18:03:22 ....A 3192103 Virusshare.00215/Virus.Win32.Nimnul.a-a613839d517d117848e0f0b86451d1ca62e315acb046b521e744a6c1443902c3 2015-11-28 17:49:22 ....A 409974 Virusshare.00215/Virus.Win32.Nimnul.a-a749dd8ef05c99755255a3f406211dbd79000437e16f4581dc8a0057ee23125f 2015-11-28 17:59:46 ....A 251904 Virusshare.00215/Virus.Win32.Nimnul.a-a9299a8e24ee332de958651e6534dd34384c006b1cbabd635c3cdc4446cf0626 2015-11-28 17:51:54 ....A 582114 Virusshare.00215/Virus.Win32.Nimnul.a-a9472e2fc1d300c62d01bcdf2ba4542711624c3e6f6d23f8395eaaae8baa14ba 2015-11-28 17:46:16 ....A 151552 Virusshare.00215/Virus.Win32.Nimnul.a-a96972d6d60032d4dc26fd608d5704a28237946aa34f0c80ba49ecc4b52de1a3 2015-11-28 18:00:42 ....A 102847 Virusshare.00215/Virus.Win32.Nimnul.a-a975a238cff330684488cad5b3eb68e5acd0a717649292e806cc8b1759e1b2d0 2015-11-28 17:49:24 ....A 299395 Virusshare.00215/Virus.Win32.Nimnul.a-a988805ee8f04f16f30c36e580861b8a97d1c361479195435d17b30bae0b4ff6 2015-11-28 18:03:08 ....A 651616 Virusshare.00215/Virus.Win32.Nimnul.a-aa12f6eb5134b2dc7f03690a8532f2f2a15768f08d721d61c03c54b71ae73006 2015-11-28 18:03:02 ....A 372089 Virusshare.00215/Virus.Win32.Nimnul.a-aaa74fe33f1224751e61493a05e772b546386c57c2e07ee0e9bede63efe73b08 2015-11-28 17:57:14 ....A 471536 Virusshare.00215/Virus.Win32.Nimnul.a-ac032083b31d5646ab0b91816f69cf3011a9da1c7598d226a3dbf17fbb5b3ac6 2015-11-28 18:00:24 ....A 223206 Virusshare.00215/Virus.Win32.Nimnul.a-ac9d55d736e1aac8263b0c7f98a3898ab7623bae3edb9c958cba258c5c39894e 2015-11-28 17:43:26 ....A 90596 Virusshare.00215/Virus.Win32.Nimnul.a-acc0715617b84915f3bd61df7dc97391a17d5a8731bd1fc0e850dd6323802ffb 2015-11-28 17:57:56 ....A 254326 Virusshare.00215/Virus.Win32.Nimnul.a-ad026dcdfc1703f8af50d4339d300b612fc1db1e9553c8deef22fce5c53e903d 2015-11-28 17:58:48 ....A 287162 Virusshare.00215/Virus.Win32.Nimnul.a-ada2b903e26ba3c704d19b84727809aee138e70b7b38df62539be2c4c2defd93 2015-11-28 17:55:30 ....A 380939 Virusshare.00215/Virus.Win32.Nimnul.a-adc62e68162b007652af4d91ad34e22468fe5a82741af46ec0ef65a67a014bf1 2015-11-28 17:46:48 ....A 254464 Virusshare.00215/Virus.Win32.Nimnul.a-adec4d41ff103d5ac8ed0e995d22386466509f0dd125542f12d53cb4109e2438 2015-11-28 17:48:42 ....A 446464 Virusshare.00215/Virus.Win32.Nimnul.a-ae8ac7d6737fd75da9f7c9f9f787a77d587c4c77fb2a7ac0b2d901b88ca10592 2015-11-28 17:47:08 ....A 159744 Virusshare.00215/Virus.Win32.Nimnul.a-aec2eed89dc24529728e3b90834e475dcae1dff36f3c7b2706b91d33e345b305 2015-11-28 17:56:52 ....A 221719 Virusshare.00215/Virus.Win32.Nimnul.a-b18bc389bf93fbedfef2695dde4d8882e44bc698fedf3e52735102927f9a5f7d 2015-11-28 17:51:54 ....A 274859 Virusshare.00215/Virus.Win32.Nimnul.a-b1d9521b38927a997a7f74498d2b5b2e07b95ce2a0bac42a164fae6959546550 2015-11-28 17:52:14 ....A 316878 Virusshare.00215/Virus.Win32.Nimnul.a-b20f5f0a19928daf972b82eca2e0b4ac495299a7a8fcebbbca880d0a594dfcf2 2015-11-28 17:43:26 ....A 516482 Virusshare.00215/Virus.Win32.Nimnul.a-b294b7c77561345fd36c7ae7ffb42df4fac85bae00c79a6a3754e58cfd56d59f 2015-11-28 17:45:54 ....A 192512 Virusshare.00215/Virus.Win32.Nimnul.a-b2c5798c6ce583c3be538a3963bd39876b411586d659d9ae47befdb3b899783a 2015-11-28 17:49:24 ....A 750521 Virusshare.00215/Virus.Win32.Nimnul.a-b3152aa9128ef0196ec53c78b579f550161f2f4be35459b4f8366f8b759023bb 2015-11-28 17:49:24 ....A 258456 Virusshare.00215/Virus.Win32.Nimnul.a-b3cfefa84609baa3b741f26dabf841939a041620d225f0b42cc915954f7d466e 2015-11-28 17:50:18 ....A 273769 Virusshare.00215/Virus.Win32.Nimnul.a-b3f5f921e73cdf9cb044c647cc13e400ac880725fbabcd260bd8025edbb29050 2015-11-28 17:45:54 ....A 266705 Virusshare.00215/Virus.Win32.Nimnul.a-b47d295c5e78939299d510f6d8b7971fbb20fdde7feb0542e971ea6554c9a0aa 2015-11-28 17:58:48 ....A 225803 Virusshare.00215/Virus.Win32.Nimnul.a-b49b6d6c2feafaf1d8faa3381ca593730bda47ba926d9ba062a47a5f74e32039 2015-11-28 18:02:42 ....A 160095 Virusshare.00215/Virus.Win32.Nimnul.a-b4a16b327785fdebb10182abf659db4d667950efdec9a3bede3c71850260f984 2015-11-28 17:46:48 ....A 399365 Virusshare.00215/Virus.Win32.Nimnul.a-b505c46ec8418077e016b23fec53622f4938230a431a36707a07cd2a464ad859 2015-11-28 17:46:30 ....A 329239 Virusshare.00215/Virus.Win32.Nimnul.a-b63611c566a703a9562bc3af5b5000fdaa52b83cced7757d330288997e686bd3 2015-11-28 18:02:24 ....A 197019 Virusshare.00215/Virus.Win32.Nimnul.a-b696edef7234e32f6c9e073296e118c2d4759d59943d5c19156f6d931ded86d9 2015-11-28 17:48:24 ....A 132033 Virusshare.00215/Virus.Win32.Nimnul.a-b74924d2a83470609cc7c9bddf117d7677f3e78c9958f53cf44473ce2b7732e4 2015-11-28 18:01:44 ....A 141791 Virusshare.00215/Virus.Win32.Nimnul.a-b78fee7289cad5c8aa1ed3baa015748f787a13c7066dd4364273bcc8fb99bd2f 2015-11-28 18:02:42 ....A 68527 Virusshare.00215/Virus.Win32.Nimnul.a-b79eefc5cf7c05a6325bc0b7b2499124bac5fbe7d694a4b2f60e4a499c46f912 2015-11-28 17:51:18 ....A 393608 Virusshare.00215/Virus.Win32.Nimnul.a-b7e39f0af6563d60c7948ab122e7345ee67e9d69a55f29d6155bbaf62947b5b3 2015-11-28 17:41:14 ....A 257527 Virusshare.00215/Virus.Win32.Nimnul.a-b820d7c8a32679f3e1ab7ccd970d004c801507887559c78d7caa986f26d7c957 2015-11-28 17:53:46 ....A 647650 Virusshare.00215/Virus.Win32.Nimnul.a-b84786855e37b40d354fa63575631a8d8c28228f21402d14587b17f433f8870d 2015-11-28 17:44:50 ....A 162756 Virusshare.00215/Virus.Win32.Nimnul.a-b8fe578509fb82f3e363495b10f7819181fc13fa3ff55619b680a2934654336e 2015-11-28 17:49:42 ....A 114176 Virusshare.00215/Virus.Win32.Nimnul.a-b93f8f35f092f512b3d5a873824034c832a60d588d6605dc65b0fc3f76e39494 2015-11-28 17:43:06 ....A 550743 Virusshare.00215/Virus.Win32.Nimnul.a-ba233a1c3f124013105d2cece3ff291eb3eede421079689c8452f775aa4a0122 2015-11-28 17:49:24 ....A 1145193 Virusshare.00215/Virus.Win32.Nimnul.a-ba45db7107692d11494fd9d3d4e505fff74e2e759b74aaf08a51b132f5f3aafd 2015-11-28 17:48:06 ....A 192859 Virusshare.00215/Virus.Win32.Nimnul.a-bb8393c383754bd70957eef7de687a4870843ac7e3f78b7b4243688049566053 2015-11-28 17:56:16 ....A 270693 Virusshare.00215/Virus.Win32.Nimnul.a-bb9a3f23d61ac3445101b0d57d869359ada1dbb798bd3db6dbc5929129dbe2e9 2015-11-28 18:02:26 ....A 393699 Virusshare.00215/Virus.Win32.Nimnul.a-bba5c8ecfe0457d2a4fafa7cae7c6444f60b1d8a12740ec11945792535a99d4f 2015-11-28 17:45:54 ....A 180224 Virusshare.00215/Virus.Win32.Nimnul.a-bbd3d5e8e15c2ea4e0f90c2663b568bb69be71e6af68b34842862c59d9b8161c 2015-11-28 18:03:42 ....A 684534 Virusshare.00215/Virus.Win32.Nimnul.a-bbfcf533774ec7881b02852e27e5a45f9ccd3c2d72e882724d8fb2ae7ea589a2 2015-11-28 18:04:42 ....A 528823 Virusshare.00215/Virus.Win32.Nimnul.a-bcc7e3d1986c878098f04a64600b31a9b73dc012defd688e57a2888725893202 2015-11-28 17:41:36 ....A 209418 Virusshare.00215/Virus.Win32.Nimnul.a-bd5cfabfab207d574a0c06a56638e16f466537a80ba8ad3f4eaaa10f907b6d63 2015-11-28 17:57:38 ....A 209412 Virusshare.00215/Virus.Win32.Nimnul.a-bda2060b2cf1137831eb734b630051ba2b8e9b6dd582a8f91ec89149b66c0781 2015-11-28 17:53:48 ....A 200548 Virusshare.00215/Virus.Win32.Nimnul.a-bdfc7bb1a38284e68eb8cb5354cb8cfb410575a20c43e6465f8e1926994880ad 2015-11-28 17:43:06 ....A 258048 Virusshare.00215/Virus.Win32.Nimnul.a-be0cd61a5923b104872a60b00c12add1ee1a01323e5cbc46416463675137d333 2015-11-28 17:44:08 ....A 124795 Virusshare.00215/Virus.Win32.Nimnul.a-be4ef008ba83b0697da331f4f7c8913e44544fbabe4b84fbf114a5bd63dbac5f 2015-11-28 17:50:00 ....A 176482 Virusshare.00215/Virus.Win32.Nimnul.a-be658dacdb4245b36c4436c16d5dad1a7ed3231b06653aa8be6a70d097e2c704 2015-11-28 17:47:28 ....A 291330 Virusshare.00215/Virus.Win32.Nimnul.a-bf0c1f3343b80666a0cf689ed70dd3c81ba270b5b2f2d39b28e95f479a62aeaa 2015-11-28 17:48:24 ....A 704914 Virusshare.00215/Virus.Win32.Nimnul.a-bfc4f3ba650e2caf18c897fc0fe515991d804c7b75d52c1ec2f980997528c6ab 2015-11-28 17:42:48 ....A 115725 Virusshare.00215/Virus.Win32.Nimnul.a-bfdc8c7a4168954f34376bf4ae47ebe770c16dba55f36bdfad2526db7f62023c 2015-11-28 18:00:24 ....A 360821 Virusshare.00215/Virus.Win32.Nimnul.a-bff294c21328695c80d4bdb91a70095fe4cd2ecec7adca717590ba6e8ac4357f 2015-11-28 18:02:44 ....A 181248 Virusshare.00215/Virus.Win32.Nimnul.a-bff4637ea4bc02afd97f78d0a157b92a2dc8a0cee9505b0ff78be9da87e4ffa0 2015-11-28 17:54:42 ....A 385424 Virusshare.00215/Virus.Win32.Nimnul.a-c036030eced189ad8584ffd67296e84397caba88d08db5f4d1a3b90ea0d22ff2 2015-11-28 18:01:46 ....A 92126 Virusshare.00215/Virus.Win32.Nimnul.a-c0a7ec69980d4ab315cf9a1210f06ebdb8b4d13572514300a1d5e627e2272a32 2015-11-28 17:59:48 ....A 295349 Virusshare.00215/Virus.Win32.Nimnul.a-c1e22e476ec1157e9d21a8070a1f6ddca38728e41ed61a7f3fa39b25f4ef0143 2015-11-28 17:49:04 ....A 126976 Virusshare.00215/Virus.Win32.Nimnul.a-c25659fb41f07947e5696963b66bc44b7e7a88fb2455b68c23c0d3dc12a2e740 2015-11-28 18:00:46 ....A 129919 Virusshare.00215/Virus.Win32.Nimnul.a-c33831435f89ebe0c3aee6f481281ca3fa7114df506a7af74311b5e99be605d0 2015-11-28 17:45:10 ....A 180224 Virusshare.00215/Virus.Win32.Nimnul.a-c346fc4747e6fcf081a23a36e3efcab7b818778ceb8825420d3725add4e95e48 2015-11-28 17:50:40 ....A 821260 Virusshare.00215/Virus.Win32.Nimnul.a-c407232e0ceb4d485c045dc0e410141f8e0d5745a1287410342f5804dd8bddcb 2015-11-28 17:42:00 ....A 1425860 Virusshare.00215/Virus.Win32.Nimnul.a-c46928afbf441de7be2967516d88a1d6cac49f84a47207a6911ddc7d9d351b9e 2015-11-28 17:50:40 ....A 294912 Virusshare.00215/Virus.Win32.Nimnul.a-c52d05af8fa004693dab7539afb04d7a8e8c1df8d2e61ce8bc167b75947fcad0 2015-11-28 17:44:08 ....A 288638 Virusshare.00215/Virus.Win32.Nimnul.a-c5551a48b0d2ac57ee45ccdf571a44af4e48f2edf29962e446cda6782ab097a0 2015-11-28 17:52:56 ....A 217488 Virusshare.00215/Virus.Win32.Nimnul.a-c5aca5ea3d00e9dec8e14314bcd317d12f552620bfd7683bcfd2c0a98f7028b5 2015-11-28 17:46:14 ....A 102287 Virusshare.00215/Virus.Win32.Nimnul.a-c6b196e15c1ae2ec2526a941a04d59e9b450e20eee67426229a4ad04d74fb497 2015-11-28 17:49:04 ....A 114176 Virusshare.00215/Virus.Win32.Nimnul.a-c754d468008cc1179867e22b34fe072a62001c0e16dc91218274a7a09aa87327 2015-11-28 17:43:28 ....A 213382 Virusshare.00215/Virus.Win32.Nimnul.a-c78c0596d77b310ce09e1495d6fa183a2d9c126dff36cb1d1564b78bb77c0dc5 2015-11-28 17:51:38 ....A 83456 Virusshare.00215/Virus.Win32.Nimnul.a-c7c724f38ecf75b6e269388b93784188d0e00bdd739ca36404edb887693f99d2 2015-11-28 17:56:52 ....A 1025961 Virusshare.00215/Virus.Win32.Nimnul.a-c7ea4016bdc22a754440e4f196d49d1260d8cdee1d0f6370d0520abc43e7a915 2015-11-28 18:03:42 ....A 114176 Virusshare.00215/Virus.Win32.Nimnul.a-c825286da7c64d8dc4367b7a9d106d3c1864d37db23b2b4e9ec0e520746b284e 2015-11-28 17:47:48 ....A 618993 Virusshare.00215/Virus.Win32.Nimnul.a-c9bb6f131ffae57b77d88afec9d24aa5513ca7bba98399440ac72bfec156d9e7 2015-11-28 18:02:26 ....A 1266045 Virusshare.00215/Virus.Win32.Nimnul.a-ca16fbd716aeb083875accaa8d13bf9b3092820d27f61c3d83cd7209120edb8f 2015-11-28 17:47:28 ....A 852430 Virusshare.00215/Virus.Win32.Nimnul.a-ca23451f8fb6c70d3f97f490e238d0c7d382b0518943167a08aa735f32fddf0f 2015-11-28 17:57:40 ....A 262643 Virusshare.00215/Virus.Win32.Nimnul.a-cae9e9a2d694244c4e365ae746edfabcc05d270af37b7deb98a28fed1f15fda0 2015-11-28 17:47:48 ....A 356862 Virusshare.00215/Virus.Win32.Nimnul.a-cafc05028a22c827f6540e454d632c8c71925357d5c8358ee34958591c7e04f5 2015-11-28 17:46:50 ....A 516475 Virusshare.00215/Virus.Win32.Nimnul.a-cc1844cb0120af172bcef25b703fb9510b491a44251a6f686a24c8f3ac3d014a 2015-11-28 17:47:10 ....A 688542 Virusshare.00215/Virus.Win32.Nimnul.a-cc66fef67b8048a346632b8f44f593a381a5947ce1987cfc44c3658f9cdb28b5 2015-11-28 17:41:38 ....A 205772 Virusshare.00215/Virus.Win32.Nimnul.a-cc8234170ca1d4137b20aeb3accce3fb5c1b1964cbeb672c44bb5c1bf51aee41 2015-11-28 17:42:50 ....A 151923 Virusshare.00215/Virus.Win32.Nimnul.a-cc970505a7ef16df4180fec53c62df940765723a4de5f4710ab7788a6801db23 2015-11-28 17:54:44 ....A 229876 Virusshare.00215/Virus.Win32.Nimnul.a-cc9c3c736afb9ce0d5d6c5f4cc41ec06e26730020232a91bd598f798b8b83cde 2015-11-28 18:03:44 ....A 164706 Virusshare.00215/Virus.Win32.Nimnul.a-ccc3e0158c880be45766b003d73b1e06eaf1bf0941193cba3970f352e24c3ed7 2015-11-28 17:48:08 ....A 299483 Virusshare.00215/Virus.Win32.Nimnul.a-cd3696cd7e71414a3d5ad3ca9e07f0a78260abe15a75e3d9ca5d25e648e41e8d 2015-11-28 17:45:56 ....A 1343855 Virusshare.00215/Virus.Win32.Nimnul.a-cd720e5dd3facf9aef6acd0f478955ddd85709ce67efedd5401f9679af546a20 2015-11-28 17:42:26 ....A 328704 Virusshare.00215/Virus.Win32.Nimnul.a-cf6ae9eede420a89963cbe4f78ce0840b237d780a09290118cbf442f4cb9d6dd 2015-11-28 17:49:44 ....A 217565 Virusshare.00215/Virus.Win32.Nimnul.a-d02736078633177a2f77081788ff1a78a8dd6f528e1692e1b9d660d7a22e60bb 2015-11-28 17:44:10 ....A 977275 Virusshare.00215/Virus.Win32.Nimnul.a-d0d6e32d748201a8f11fb85477277f7e8e033fab7c531eb666eefe10f01b9ec2 2015-11-28 17:44:32 ....A 114176 Virusshare.00215/Virus.Win32.Nimnul.a-d22754e1b6fe7fbd916ef3a85b0c8f3364cf849da1a9b085573ffa328cd27382 2015-11-28 17:57:18 ....A 192512 Virusshare.00215/Virus.Win32.Nimnul.a-d346bbb23d231e0f1acf9c469ed2724db2ab22375ba950752e6dd0e8618e086b 2015-11-28 18:01:48 ....A 237571 Virusshare.00215/Virus.Win32.Nimnul.a-d3bdbec756ec687413d86ebb90cf12d1fe206b2dd2f20e2237c5bb6da8097e0d 2015-11-28 17:44:32 ....A 225631 Virusshare.00215/Virus.Win32.Nimnul.a-d3ff4cb17dca2a501a93a500d67237ccaa9aa3d879aea4a0a14afa9cc2d7d8d8 2015-11-28 18:02:08 ....A 475630 Virusshare.00215/Virus.Win32.Nimnul.a-d543380e848a92897360a8788f61d024641d6eca8c73095b3e2f3ca503ee78f0 2015-11-28 17:42:26 ....A 860562 Virusshare.00215/Virus.Win32.Nimnul.a-d5cdc839b2476d33c1680604eb77fe8dedd5287370ea9773526703e6a5a52839 2015-11-28 17:47:48 ....A 106854 Virusshare.00215/Virus.Win32.Nimnul.a-d605233554c9f156847f1e4d867a8c6ccb184b70c85a50ae8443d9fbead23012 2015-11-28 17:59:32 ....A 213525 Virusshare.00215/Virus.Win32.Nimnul.a-d685f940d56ec0c99a0c9c777f8ee1730094f625dd9806ed35bb6bd0fe0df34e 2015-11-28 17:50:22 ....A 185729 Virusshare.00215/Virus.Win32.Nimnul.a-d6d13fc0cca3f17dff49e5244ee85ee82d9fbdd6090559fee78e1905f0e3cafc 2015-11-28 18:03:44 ....A 127491 Virusshare.00215/Virus.Win32.Nimnul.a-d6ffeaf3efb2188215090987f8b9d28c2aaed9e026bf5c2da9b4b8ac6d50cb5d 2015-11-28 17:47:10 ....A 196960 Virusshare.00215/Virus.Win32.Nimnul.a-d7eb3c54fe86057cb43bcc85557f22c24ed75875220358c1e3dec165ba7bb7c5 2015-11-28 17:47:30 ....A 811008 Virusshare.00215/Virus.Win32.Nimnul.a-d8026f7ba6b5b657930c80a6d5ed2e946f895096f410027424f0bd848ee3c2b8 2015-11-28 18:03:44 ....A 918868 Virusshare.00215/Virus.Win32.Nimnul.a-d834db520770c9f63aea22d94dd3d0f7641a131d2e3c942e3f25e4d7dea2dc5d 2015-11-28 17:43:08 ....A 207236 Virusshare.00215/Virus.Win32.Nimnul.a-d8774722b44ac60c63f4d5a82c597fd5a04d186d0570dfe9cb75ee9b7542cc11 2015-11-28 17:42:02 ....A 409600 Virusshare.00215/Virus.Win32.Nimnul.a-d949f45989991bcc864f647e4bb09b6ced04296590f7170f4cf88e0ae722f330 2015-11-28 18:04:02 ....A 25819 Virusshare.00215/Virus.Win32.Nimnul.a-d95ff63cac0d8facb067557b0f15393f215a25e6354d014df5294d6b7abc8295 2015-11-28 17:48:26 ....A 207810 Virusshare.00215/Virus.Win32.Nimnul.a-d9f00c5104b0cc57cacdc0e6d8c93da3e91bc0b530017517970853ed5b4bf210 2015-11-28 17:57:40 ....A 578046 Virusshare.00215/Virus.Win32.Nimnul.a-da30128a3924a702180be7f68bd001e2292d45354c028cfc17be0f81c4856645 2015-11-28 17:49:44 ....A 201096 Virusshare.00215/Virus.Win32.Nimnul.a-da3653187b2b13f4ff9d1c51d4ee8d9c8f849fd486390b9f8cf18fda7099312c 2015-11-28 17:59:32 ....A 125268 Virusshare.00215/Virus.Win32.Nimnul.a-da53b20422d7907ab082f7724372a303d4f1fc2154eb33eb0b80de6fe6a6b681 2015-11-28 17:47:48 ....A 97792 Virusshare.00215/Virus.Win32.Nimnul.a-da983330065b8883a3ee2db7bbe700ce81d317112aeaea1e2437cb39fe2b3196 2015-11-28 18:02:28 ....A 549354 Virusshare.00215/Virus.Win32.Nimnul.a-dac1a27f4c49aed5f2a148a7051c1b13111a15703d66d9a00c2a2ec7c55b46a2 2015-11-28 17:43:10 ....A 188416 Virusshare.00215/Virus.Win32.Nimnul.a-db0193e5f7fbcb65c9fca5062c4ac7719031465611beb805cda5bf354568a606 2015-11-28 18:01:28 ....A 152516 Virusshare.00215/Virus.Win32.Nimnul.a-dbfaf6346079e3c843b03ebecce401e20e71656672d00500a812fd65b6934530 2015-11-28 17:45:34 ....A 98304 Virusshare.00215/Virus.Win32.Nimnul.a-dc2696acb7b151d4889eae57469b57ab374564fac0ff1dffc063103716429c4a 2015-11-28 17:57:20 ....A 737715 Virusshare.00215/Virus.Win32.Nimnul.a-dc7842bdef20ab270f7f22a929ad9958c4e61f1c2825a762ee3050edf4b1054c 2015-11-28 18:02:08 ....A 1030062 Virusshare.00215/Virus.Win32.Nimnul.a-dcae79f151b0a104b8c9f8ef7df00c3cd20f201d6d9dd1c33cd20a84d20482f6 2015-11-28 17:43:50 ....A 262506 Virusshare.00215/Virus.Win32.Nimnul.a-dcb43d89924af955e9bd89541f895fac41d4bd75b3cf56cd49d69b44e00dfcf7 2015-11-28 17:44:10 ....A 114176 Virusshare.00215/Virus.Win32.Nimnul.a-dcc60c2208ebe3b44582526888c5a2ab069168b28111d406f96e3adfc8c5faa1 2015-11-28 17:57:40 ....A 159744 Virusshare.00215/Virus.Win32.Nimnul.a-de183fb6345b4d8ca6843eafc553329d2a97d2d84a893073952bba74b3e21377 2015-11-28 18:04:22 ....A 151552 Virusshare.00215/Virus.Win32.Nimnul.a-deb254d02819f255aa5cc3f2c8c46a625bad494cd7d69999cffb7ea27fbd1732 2015-11-28 17:53:52 ....A 982016 Virusshare.00215/Virus.Win32.Nimnul.a-df1f0f616efbfae6a7303976f21edc02e6dd2c8488fd80c772632223fe9e5ca9 2015-11-28 17:57:40 ....A 1331655 Virusshare.00215/Virus.Win32.Nimnul.a-df95d2949de410a5c5da7af8731474d55f71481e171408cb00d79d2b4832fa42 2015-11-28 17:56:56 ....A 307627 Virusshare.00215/Virus.Win32.Nimnul.a-df9a08f97dc64c614298c00a1415bbabcad3c0263d00364f8e38e6a6287820bb 2015-11-28 18:03:44 ....A 438648 Virusshare.00215/Virus.Win32.Nimnul.a-dfc475534346616a8fb9c44a0d622edffdba0a4323d1f164457e3a050230489e 2015-11-28 17:52:18 ....A 369117 Virusshare.00215/Virus.Win32.Nimnul.a-dfee8ea84e433539d1012a620fe1612b4f6e1c819c42bb234a08866d5f24fe3a 2015-11-28 17:51:38 ....A 254903 Virusshare.00215/Virus.Win32.Nimnul.a-e0167dac3b6161c59cfcc450b16b1c1d3b131105ff26f4254a9350ddc864aa48 2015-11-28 18:04:44 ....A 143717 Virusshare.00215/Virus.Win32.Nimnul.a-e087e686f5f0f0575d013132799efc308db202cd0e1b5cd9028a055975e0707c 2015-11-28 17:46:34 ....A 184320 Virusshare.00215/Virus.Win32.Nimnul.a-e130fb02f0fac3fcaf2256332c54b4905a3e9f24b222bdcd917735dfe0607ebc 2015-11-28 17:51:40 ....A 764951 Virusshare.00215/Virus.Win32.Nimnul.a-e153a349e20534abd576ef66b36e50ac6c90576d7ef3073ba3653c600cbb7890 2015-11-28 17:48:48 ....A 248693 Virusshare.00215/Virus.Win32.Nimnul.a-e157cf0d1827b8dcaf0c0936b409b90ca8c85bfb2a0bba7c0b85a3375a93193d 2015-11-28 17:53:52 ....A 368497 Virusshare.00215/Virus.Win32.Nimnul.a-e2413b57c1e2dc3b5372288eddf06192367a4c67c7f37b98c711cae50aeaac7c 2015-11-28 17:48:48 ....A 96774 Virusshare.00215/Virus.Win32.Nimnul.a-e35578b584b4e4d5d2084b9dbb492754b2f4556a4014d13abba88a95163c8bfa 2015-11-28 17:51:58 ....A 188416 Virusshare.00215/Virus.Win32.Nimnul.a-e3ad6ef92ed40aba30e93e389682ae9921cfc4bb52521ead92e4686401550f97 2015-11-28 17:51:22 ....A 565661 Virusshare.00215/Virus.Win32.Nimnul.a-e44299b079c5a1e3818213cc91b4d625e6c719bd86d12cdc32a6149e147f35d6 2015-11-28 17:53:02 ....A 540672 Virusshare.00215/Virus.Win32.Nimnul.a-e482b0127201e5151ccb3b2eb3f5dce0f2063779a6595f64fb6c4e3e985bb2d2 2015-11-28 18:03:26 ....A 252418 Virusshare.00215/Virus.Win32.Nimnul.a-e4e67c2fafc8f7e9a34b9dbf91e200def6520174992a52871a3e89423702708e 2015-11-28 17:56:02 ....A 169398 Virusshare.00215/Virus.Win32.Nimnul.a-e506c65e6a9a6c0c57333cc1243c4270f1435984e876f9c79d97fb5da42ef61c 2015-11-28 17:57:58 ....A 246135 Virusshare.00215/Virus.Win32.Nimnul.a-e51b1a754702e04ada550079a26b58d5b1876df8f87bffe162bfc2a10226dc55 2015-11-28 17:47:30 ....A 258397 Virusshare.00215/Virus.Win32.Nimnul.a-e6d021f6709702985a302eab78012ce6d4f25227f41b8679a32c96c645e882d1 2015-11-28 18:00:48 ....A 905587 Virusshare.00215/Virus.Win32.Nimnul.a-e766663a679e7ba756b2417dfb526d44bd0103cde660ff901f5610b9e9b377a7 2015-11-28 17:45:12 ....A 413696 Virusshare.00215/Virus.Win32.Nimnul.a-e7729c6becda2241c7f6977e0ca56391eebf9625d1c863041676fceb17f23002 2015-11-28 17:48:28 ....A 185709 Virusshare.00215/Virus.Win32.Nimnul.a-e793b25ed65c3cfff036638f8eba4947acea3aec9af814e1f02f2101ba5c8a3d 2015-11-28 17:56:02 ....A 191843 Virusshare.00215/Virus.Win32.Nimnul.a-e7aa3b1f059c4cd5d70cd4493d60b59350e7f7947da596a6b6bf04b5b9a88f86 2015-11-28 17:43:52 ....A 381389 Virusshare.00215/Virus.Win32.Nimnul.a-e89aca84c76f0badc222243a132a230386514bace773e26dee3a37d38acbb96e 2015-11-28 17:56:58 ....A 110975 Virusshare.00215/Virus.Win32.Nimnul.a-e90dc6c58ebb29effb668179c1df07f5056421c1355d188ad41b057696d72f9f 2015-11-28 18:01:28 ....A 127319 Virusshare.00215/Virus.Win32.Nimnul.a-e99db918a9217d9061cb0899044d168587c886dc4cb94ea9c8824501996fb49e 2015-11-28 18:03:26 ....A 459162 Virusshare.00215/Virus.Win32.Nimnul.a-e9e3752cfd0c2703a968abece82d1eda15c19ef443df87acba364440a70fe654 2015-11-28 17:51:22 ....A 122880 Virusshare.00215/Virus.Win32.Nimnul.a-eb3368f65a2a60c6564f2d319a1ad0a18bc3c39f575382e8c283a1e294c3bffe 2015-11-28 17:45:12 ....A 258485 Virusshare.00215/Virus.Win32.Nimnul.a-ebecd002a3270dc6a0e49520452794cbfb48e4dc97885163c8c87160b08c6356 2015-11-28 17:44:34 ....A 255398 Virusshare.00215/Virus.Win32.Nimnul.a-ec6e611aaa42ea8c4078294f87548ac94ecd2d06c0d6836d5b6e2fb2c096c666 2015-11-28 17:48:28 ....A 217474 Virusshare.00215/Virus.Win32.Nimnul.a-ec97c998b964f4f8b23ff1e4973fd3af0bf4fb6132b7407766640623b56311b0 2015-11-28 17:52:20 ....A 155991 Virusshare.00215/Virus.Win32.Nimnul.a-ecabf85d4028a0bbada0b7d8b0839390f7c82ea0e4607ae1be0ce95c04c9d6cf 2015-11-28 17:53:54 ....A 242107 Virusshare.00215/Virus.Win32.Nimnul.a-ecf5c7c27abfb283ce9f517f9e86da49ff54d777c9d71bf0daca5fa5ea305a57 2015-11-28 17:51:22 ....A 201197 Virusshare.00215/Virus.Win32.Nimnul.a-ede721b279730d3fcae1383b36389506177d850b893b723c68187029469d872f 2015-11-28 17:50:04 ....A 193395 Virusshare.00215/Virus.Win32.Nimnul.a-ef602db967de827f9d3c39effd073f678637e6c8467650ceca120692e22f09de 2015-11-28 18:01:30 ....A 5019099 Virusshare.00215/Virus.Win32.Nimnul.a-ef681ae82341c6568cbebdc2d23af6f999f45f7f35e2ec24c8176cd8f4e2bbc7 2015-11-28 17:43:32 ....A 351685 Virusshare.00215/Virus.Win32.Nimnul.a-f01080c511811df06256ce4ed31eea9661c78e31c852c7d59d34038d3cbe20d7 2015-11-28 17:52:00 ....A 426375 Virusshare.00215/Virus.Win32.Nimnul.a-f0d037d766849a89185d99370113495e7f140d223b0494a16879abd4801cab82 2015-11-28 17:56:40 ....A 220534 Virusshare.00215/Virus.Win32.Nimnul.a-f0e1210b94710f2de6cd731256b9608dbf56a5f55d8cf752b53b7046c49ec3c3 2015-11-28 17:47:50 ....A 846253 Virusshare.00215/Virus.Win32.Nimnul.a-f11686fa16d4a5bc82abf2b6a6a1aa933b6ecd8af588be635fb1324068066799 2015-11-28 17:44:34 ....A 185849 Virusshare.00215/Virus.Win32.Nimnul.a-f160136f584e8e7916c7642a89234067c7e57650148606bec585b10d284b4c6a 2015-11-28 17:58:36 ....A 156167 Virusshare.00215/Virus.Win32.Nimnul.a-f169f04e4e315b7becb947eec8b7a507afc9b3ac2e79cb742e5614447f39154e 2015-11-28 17:58:52 ....A 188763 Virusshare.00215/Virus.Win32.Nimnul.a-f198f414aa8cdbcdacedafcfae92025bd9cff0c4874ac5c7b3619ac0949d2ab7 2015-11-28 17:48:48 ....A 102935 Virusshare.00215/Virus.Win32.Nimnul.a-f1d15cae2be7cf1f0f84ddf05b7ab7e9f53ef5ca89a5103284c2e2ae6a5c9964 2015-11-28 17:58:36 ....A 200588 Virusshare.00215/Virus.Win32.Nimnul.a-f3084c862f17b11d66d463bb14eb7f5d52905c0bd7e56d3891ab93c98b74e095 2015-11-28 18:04:24 ....A 148953 Virusshare.00215/Virus.Win32.Nimnul.a-f4657876d021aa65356d0ed4f22b67d160d303940f5edd7dbb87d754461f0a59 2015-11-28 17:47:50 ....A 793541 Virusshare.00215/Virus.Win32.Nimnul.a-f47d911bcdc4956a91c06c08b0c4df17052c2d00b2ad087c03e87fe766d0ff12 2015-11-28 17:46:54 ....A 135091 Virusshare.00215/Virus.Win32.Nimnul.a-f491fbda944c45732593044270eb386b1ca4b91c2fe2d940b03817fd473b5c38 2015-11-28 17:44:12 ....A 225664 Virusshare.00215/Virus.Win32.Nimnul.a-f4b6670bf328103071eea509910ccea439bd8a83c327cb6ee896cc3af56246f4 2015-11-28 18:01:12 ....A 857482 Virusshare.00215/Virus.Win32.Nimnul.a-f4e0752980fcfeb964ad89a92a6524c0e5c747ea115d400afeeed6d97f167e0f 2015-11-28 17:59:34 ....A 242067 Virusshare.00215/Virus.Win32.Nimnul.a-f5284fa272b044e00f4b7b931263fa518c699b7686c64a342754f8c6d28f9ca0 2015-11-28 17:56:20 ....A 270828 Virusshare.00215/Virus.Win32.Nimnul.a-f53b09108adcd6190211f773e3231284794bdad7e32bc79c4812d4c9b61846c8 2015-11-28 17:57:22 ....A 93184 Virusshare.00215/Virus.Win32.Nimnul.a-f54cdc92a1563b6a3fc3b065f8b534b3d3f7d9c41f6657070f449417703dd672 2015-11-28 17:57:42 ....A 187732 Virusshare.00215/Virus.Win32.Nimnul.a-f57b6e3cf66d654433c9258d3c2c25f08163bc9d48df7de794f80e172d18489d 2015-11-28 17:48:28 ....A 172421 Virusshare.00215/Virus.Win32.Nimnul.a-f60d88fbcb22106858e0316840bbb88d2215bec402c307bb7a92a9bba92d56e8 2015-11-28 17:45:38 ....A 319991 Virusshare.00215/Virus.Win32.Nimnul.a-f663889303ac456852f15217e67cc1093c9b41a40c2ef7d9427bd01942f9830d 2015-11-28 17:59:34 ....A 276978 Virusshare.00215/Virus.Win32.Nimnul.a-f6cb4b5fb1a2703e9961214cad1e4dcc9137641980c5507bd6cad6acd03a1c7b 2015-11-28 17:49:46 ....A 94068 Virusshare.00215/Virus.Win32.Nimnul.a-f761a33e8877b0ea7e0227966483ce2d83daee2b00f500b3ebe8b96ed5ef057b 2015-11-28 17:45:58 ....A 192973 Virusshare.00215/Virus.Win32.Nimnul.a-f8216fa11e1ab1694217698168d7d93c5b28587adcd90cf4bd9cf7900b4cf4e7 2015-11-28 17:58:54 ....A 176574 Virusshare.00215/Virus.Win32.Nimnul.a-f828105478ab221e9c684a0712e73b04b4de13905b591db7b19a3b1a6d31affa 2015-11-28 17:54:52 ....A 294912 Virusshare.00215/Virus.Win32.Nimnul.a-f95f1f6aef465fcf64e656a90ff8efd2fd4c5490735574512c1a616abcd6ce8b 2015-11-28 17:50:44 ....A 185740 Virusshare.00215/Virus.Win32.Nimnul.a-f9b969451a5828c45383c03ce9c6a2b2d4d3f27afd76e8d1d626831af8f95a5b 2015-11-28 18:02:10 ....A 208896 Virusshare.00215/Virus.Win32.Nimnul.a-f9f05bc23f27e73ef6bf48aca91742e14b9ac223fef9db13b36df5a8bb5732ff 2015-11-28 17:58:36 ....A 374136 Virusshare.00215/Virus.Win32.Nimnul.a-fa21665d5d82d77b9ec1d8d04bf5278af759a170b1acde0bd0d34353b7ae62a7 2015-11-28 17:49:30 ....A 139264 Virusshare.00215/Virus.Win32.Nimnul.a-fb1dc71ebfaab4fb68f3e9eb6cc679b9531492d4e4604a881325a6f4d60e7de9 2015-11-28 17:45:14 ....A 787456 Virusshare.00215/Virus.Win32.Nimnul.a-fb22c77e66c6755a688b453f4e4975f27a6a9d2f55210b72992759e1da66355d 2015-11-28 17:57:22 ....A 266240 Virusshare.00215/Virus.Win32.Nimnul.a-fba4a563e22c7726b92ba1fe6c36333a7333c7b5fefe9e4f7f94918cde8c2676 2015-11-28 17:58:18 ....A 1019313 Virusshare.00215/Virus.Win32.Nimnul.a-fcd367e276f3add232ab3bf547d4458e2f063c6c7595cabb03440b8008dee03a 2015-11-28 18:04:24 ....A 283078 Virusshare.00215/Virus.Win32.Nimnul.a-fd3530530a2d03f8ce37ea7adccf807f21ba93f9d6cbb05e7257e642babae974 2015-11-28 17:51:02 ....A 262636 Virusshare.00215/Virus.Win32.Nimnul.a-fdde715dff2dc98a1b548bd5b1e63c2c4efda73441d8ca5a24c4c58b771b5e53 2015-11-28 17:56:02 ....A 122880 Virusshare.00215/Virus.Win32.Nimnul.a-fe0080a0bfb8dad0e14b5313dd61e2097443396c23e36e0334317f662472bf74 2015-11-28 17:51:42 ....A 250361 Virusshare.00215/Virus.Win32.Nimnul.a-feacf4e8f243d7b222873f03bf81f36ffe9c457e070b2199ac3509853f36b65e 2015-11-28 17:48:50 ....A 282624 Virusshare.00215/Virus.Win32.Nimnul.a-ffff1d66c279761f8525274987ecc4577444d701ca88739d1bc9a120bf5bd3a2 2015-11-28 17:56:42 ....A 243331 Virusshare.00215/Virus.Win32.Nimnul.c-01da99b8f2ead5055ae6f78d02ab1b31c1088bcedf4aef294459847091e3e7e8 2015-11-28 17:51:26 ....A 319488 Virusshare.00215/Virus.Win32.Nimnul.c-1b25e3c060e905a5c7e74cffeb5d41d9137a79b390d84f97e75924bbe27926bc 2015-11-28 17:58:22 ....A 937984 Virusshare.00215/Virus.Win32.Nimnul.c-405f1d981e81801572ab7813e7a828b3943cd81baf87c989808ef8143e7d1376 2015-11-28 17:46:24 ....A 1400832 Virusshare.00215/Virus.Win32.Nimnul.c-639a3d5c3e21b2eac8b7c75bc66242badb5fa09f91b4e53d569dd82d22ed5d19 2015-11-28 17:48:42 ....A 139907 Virusshare.00215/Virus.Win32.Nimnul.c-bd430fef9aecd871c1a1a51ca4ef3924b7cf8f202eb2eeb4db83ac48d45976d9 2015-11-28 17:42:26 ....A 225923 Virusshare.00215/Virus.Win32.Nimnul.c-cf06beb639b9972bf5833b9c339b40a00c34f8120f8d1b587142bfb6d3d1ea94 2015-11-28 17:58:36 ....A 262144 Virusshare.00215/Virus.Win32.Nimnul.c-e8b7167fb2d4ebf05c6fc140a88305eb708f6967be5e09fe0f0e97ff8b54bbac 2015-11-28 17:43:10 ....A 278528 Virusshare.00215/Virus.Win32.Nimnul.c-ebac7c32ce5a924c9476c00615870c49a5b47e7378a26363db606f374bffb88a 2015-11-28 17:49:08 ....A 278528 Virusshare.00215/Virus.Win32.Nimnul.c-fc902f73fa32cd35606a80638b26745391713e53fa7e604d5a155573c10c3bdc 2015-11-28 17:44:18 ....A 494592 Virusshare.00215/Virus.Win32.Nimnul.d-22df66991f4c09c2efeef3fb1f5ef5bdb667b7b0925dc2a34ec21da3d1af6db1 2015-11-28 18:04:50 ....A 339968 Virusshare.00215/Virus.Win32.Nimnul.d-426c001101f5c3e38acf6495f6dfed78525bfb4d108b07b19ccd027dfa6f0bb6 2015-11-28 17:58:10 ....A 494592 Virusshare.00215/Virus.Win32.Nimnul.d-9e1d51e01b4dd1dd6d145da5f06173315f6c288c8dfb2e9a8257546517c9ea64 2015-11-28 17:44:48 ....A 327680 Virusshare.00215/Virus.Win32.Nimnul.d-a42886b8e11ba0337a8efe4ef2c8036d20390c18c7754a639200acfd8a2066e3 2015-11-28 17:51:16 ....A 494592 Virusshare.00215/Virus.Win32.Nimnul.d-ab56bbe03f74aebdfee848531c9d2493b2777ea4e995ccfa79203b43976dda7e 2015-11-28 17:58:18 ....A 195072 Virusshare.00215/Virus.Win32.Nimnul.e-0e031c289dceadd56284221c455fdbc774b9b506770445a911e5122bc5469742 2015-11-28 18:02:14 ....A 112640 Virusshare.00215/Virus.Win32.Nimnul.e-120a6428ddf3bd3ba05ef3efb8dddc864be5abd76ee4f7299ccc427fabe738ca 2015-11-28 18:02:32 ....A 249856 Virusshare.00215/Virus.Win32.Nimnul.e-233d0f4fce1c4666432d84f25ee6fdc798f5fd6f2ffccffa2c435c06a32d5600 2015-11-28 17:48:32 ....A 1196032 Virusshare.00215/Virus.Win32.Nimnul.e-2705baf5a8ba117fb4ff4825817ba73d65326ce8bdfe984197e1297515face40 2015-11-28 17:49:34 ....A 602112 Virusshare.00215/Virus.Win32.Nimnul.e-2f50a9eb61484d4e2047683f8c84a39ec6b8421fb5b3f35af862a4da18202666 2015-11-28 18:01:16 ....A 185344 Virusshare.00215/Virus.Win32.Nimnul.e-321b2c878475f04e9f871b19364cb7c90a92f8b37fa5209eb58b0ddb774d56d8 2015-11-28 17:45:00 ....A 155648 Virusshare.00215/Virus.Win32.Nimnul.e-3778770bcffa1d6eacb4f697a3770177dae397b1330c7155d6913c364a8dbbbd 2015-11-28 17:57:26 ....A 831488 Virusshare.00215/Virus.Win32.Nimnul.e-49ffeefdd10d33a3e194db6fb56c81b5889ab487c618a8c2ccd8ac471d218419 2015-11-28 18:03:16 ....A 124928 Virusshare.00215/Virus.Win32.Nimnul.e-69d66385abda1e630d704138f6b7988203f88626169ff653d5df496d9abd03d6 2015-11-28 18:01:02 ....A 237568 Virusshare.00215/Virus.Win32.Nimnul.e-6e2ba8202114516b127ddd31f84a5284a0215e4feb2dd9420b882d1ba3f78fa1 2015-11-28 17:44:04 ....A 192512 Virusshare.00215/Virus.Win32.Nimnul.e-8f4a34273aba363339161e9a239d1aebf9c523e8b53c3a6aeda740a13beca16a 2015-11-28 17:56:52 ....A 128512 Virusshare.00215/Virus.Win32.Nimnul.e-aae103ab0d68f5a693bcd883271cf8848f9c75feffee2e0481296cb59c977808 2015-11-28 17:52:56 ....A 184320 Virusshare.00215/Virus.Win32.Nimnul.e-bef1199205109e6f58bcba40cdeac3cffe1fdbe85d33df44ff23d8bdd1610dc2 2015-11-28 17:43:08 ....A 797184 Virusshare.00215/Virus.Win32.Nimnul.e-c1c61f879590e7a0cdd42a9a5a3dccfbf0cdf83c8a5782d8918a09e7c9f6a705 2015-11-28 17:47:30 ....A 759808 Virusshare.00215/Virus.Win32.Nimnul.e-ea3dfba99d907c9cbd8809702b10caef6527cbbc58a9087f5e7296511254a94f 2015-11-28 17:59:50 ....A 601600 Virusshare.00215/Virus.Win32.Nimnul.e-ef46178aa2075b5eac965651b4830c168a25cd5aebaaac60f063b9b4228d237c 2015-11-28 17:43:52 ....A 139264 Virusshare.00215/Virus.Win32.Nimnul.e-f02ca905aa87d6e6a76fd591ef0b8b3bf2831a23a0869d8577101f84c11ed6a5 2015-11-28 17:44:54 ....A 335872 Virusshare.00215/Virus.Win32.Nimnul.e-f431f019c1da56cdd994bb92a476a84aa881a45a9c7fb9ea8a4f4bbc62869a33 2015-11-28 17:45:38 ....A 385024 Virusshare.00215/Virus.Win32.Nimnul.e-f862ca8a21e458281bf97359b9f00bafc4aa96be04d1de0f1a4a4932d5e8404f 2015-11-28 17:51:24 ....A 166400 Virusshare.00215/Virus.Win32.Nimnul.f-0f5c039bb2972bf9b496127c2bf58fbafe0590402e89b5df6c5e1e75afad8086 2015-11-28 17:41:44 ....A 100864 Virusshare.00215/Virus.Win32.Nimnul.f-12c5143ece375c2e720160161859d6cc212637b30bc0d1bb1ca5e80953f1737a 2015-11-28 17:58:20 ....A 290816 Virusshare.00215/Virus.Win32.Nimnul.f-1707b4c0277fa2a763b7b27fc74081a9af7a85a7b226a6d17bef8cd93e164ba6 2015-11-28 17:57:04 ....A 271360 Virusshare.00215/Virus.Win32.Nimnul.f-194638640ab05941efc887629786c481de879dd5429ea88226397596061e9e1e 2015-11-28 17:49:12 ....A 98304 Virusshare.00215/Virus.Win32.Nimnul.f-23bd2347c4fd89858954b28e5602bf1557696747047ac3c88badea51e20dd747 2015-11-28 18:02:32 ....A 902144 Virusshare.00215/Virus.Win32.Nimnul.f-2bc8e4b461ad3ca509adf4e79fa27fe08a57f2b13e0ed369522fb982c400191c 2015-11-28 17:59:56 ....A 634880 Virusshare.00215/Virus.Win32.Nimnul.f-354844ee941331378096c54a565b9ec51190eb8026faf4e14b57493a5f52502d 2015-11-28 18:00:34 ....A 63488 Virusshare.00215/Virus.Win32.Nimnul.f-3b29e90fb04a99c9f55b74127d5caadcdb47d2c45df1c0a0d3e66a7f76bbf3b3 2015-11-28 17:53:26 ....A 69632 Virusshare.00215/Virus.Win32.Nimnul.f-3b2e8f241451d27cc57b8a936bf0bfe0273e2910a6523fff0c98ef053b2e55bb 2015-11-28 17:51:28 ....A 1175552 Virusshare.00215/Virus.Win32.Nimnul.f-4542c13bf98564cde4c3f37022a1bb64588daf8f856d733301cd5f25ecf31eba 2015-11-28 17:52:36 ....A 52224 Virusshare.00215/Virus.Win32.Nimnul.f-45a47616f212e5929ad46bcdac92fe336d53a648e3f90f1824fdd951e4d5d9e0 2015-11-28 17:48:18 ....A 614400 Virusshare.00215/Virus.Win32.Nimnul.f-4814693e3ebf01b844790c24652da1c2acbe7961f9591b65c7b2b5d97e398c94 2015-11-28 17:51:28 ....A 53248 Virusshare.00215/Virus.Win32.Nimnul.f-50c665fb6bac0c20ed13e3609dff74cee20edaf65fbba359c33ab6c618e59a0e 2015-11-28 17:47:20 ....A 716800 Virusshare.00215/Virus.Win32.Nimnul.f-5459b389eca77e52195935dcb664eded48d7f3486d31192165540a67cefd114b 2015-11-28 17:58:44 ....A 190464 Virusshare.00215/Virus.Win32.Nimnul.f-68e9fca7f162c6f9f8b402c8d8c613b93133ee968a3724ce8d5197cbf1629be3 2015-11-28 17:49:38 ....A 489984 Virusshare.00215/Virus.Win32.Nimnul.f-70c0188a98c0845e4e2eec0b033814c5b918c9d1f59cd64e2a190adf76c2996d 2015-11-28 17:42:44 ....A 308224 Virusshare.00215/Virus.Win32.Nimnul.f-73239a3ab20e36a2aa7a73e95fb0a625dd54beed3333426565effe5cedb72fee 2015-11-28 17:48:00 ....A 49152 Virusshare.00215/Virus.Win32.Nimnul.f-7f8931e9ac9afb42d564976dd8d5ee9bd06ceb8fcd81c309275403fca1fe7df8 2015-11-28 18:01:42 ....A 662528 Virusshare.00215/Virus.Win32.Nimnul.f-84cd902e5805f578b73d143a08c5eaad410031f76144cf24e645fe8f6610a2b3 2015-11-28 18:03:56 ....A 241664 Virusshare.00215/Virus.Win32.Nimnul.f-8504c1a86aa9df604cfed82ea13604ebaae56afe145a233b2b42b6278426748b 2015-11-28 17:41:12 ....A 98304 Virusshare.00215/Virus.Win32.Nimnul.f-89a725c2e426f38958b31482105378f5133d3530a7f996f15e51279c1c1286f4 2015-11-28 17:52:46 ....A 258560 Virusshare.00215/Virus.Win32.Nimnul.f-8b1c4a24988f7d91df83c7827bac990cbf679266dc919dc7fbd92a0f63d83d5e 2015-11-28 17:49:58 ....A 49152 Virusshare.00215/Virus.Win32.Nimnul.f-9479edef751c6b9537f95de239c70a7cd11bcdb15fc43fab8bd490ee631262e5 2015-11-28 17:45:06 ....A 169984 Virusshare.00215/Virus.Win32.Nimnul.f-956ee32d31905ee728a563fbe72866399644c99f46acf55c13b749f9014cfa4d 2015-11-28 17:42:18 ....A 73728 Virusshare.00215/Virus.Win32.Nimnul.f-96a7c27064bd4bb0c92583b258304f914a1e128e8dcba3f1c8ef7496c3fd2743 2015-11-28 18:04:18 ....A 53248 Virusshare.00215/Virus.Win32.Nimnul.f-99b64a82f7f720917f6edb05532c20e8507ea2d227efd33da0a7b6bf86f206e1 2015-11-28 17:45:52 ....A 326656 Virusshare.00215/Virus.Win32.Nimnul.f-a4e01980a6c05d857789f5bcc40e005a1a265c774832cc1106f2149d16eb25c5 2015-11-28 17:56:34 ....A 194560 Virusshare.00215/Virus.Win32.Nimnul.f-a6f53b18d48b0ed419d7e669d3bf7880879763ad0dbd4409ca217403a923adca 2015-11-28 18:04:20 ....A 110592 Virusshare.00215/Virus.Win32.Nimnul.f-b161fb43ba582e5ce70d25da70ef262779e337258afb3d65c7c055461d211b62 2015-11-28 17:57:36 ....A 211456 Virusshare.00215/Virus.Win32.Nimnul.f-b23c57c7f0ddc15420f81d3cfc9dae26dacc534de17184bead18597c059c1927 2015-11-28 17:55:30 ....A 45056 Virusshare.00215/Virus.Win32.Nimnul.f-b305ac5fe23e72152674368c698d41772f06ab2dc2778c39cd25386b0e2f58de 2015-11-28 17:57:44 ....A 623217 Virusshare.00215/Virus.Win32.Nimnul.f-bc1adf8ccf62fc8f1c01bab03589f19de92b7c5f77b100ee67be008a1f23753a 2015-11-28 18:00:24 ....A 541184 Virusshare.00215/Virus.Win32.Nimnul.f-c214997c2ecfbcbcc405369ad51ae717c2629bce5a73ae5a42f0690c3328f4f6 2015-11-28 17:41:38 ....A 278528 Virusshare.00215/Virus.Win32.Nimnul.f-ccec28710facfa7393548d8896012d0508aa8b7982e194bb7430f44ab63c2688 2015-11-28 17:49:06 ....A 862720 Virusshare.00215/Virus.Win32.Nimnul.f-dd7ff1ed6f9aa588d044c0a66954297f75f1a062b6c51fb4b49a786d32fd6efe 2015-11-28 17:56:40 ....A 192512 Virusshare.00215/Virus.Win32.Nimnul.f-e4a65e9a3eddbef222609e9fe62a6c9b38c80ef2d6ad34aa3f64a5839621290c 2015-11-28 17:59:50 ....A 29184 Virusshare.00215/Virus.Win32.Nimnul.f-ecb1c258c703f3e44b3a006ca30ae4b5e87b3e1a1a47763a1a5c79ab2f743d9d 2015-11-28 17:48:10 ....A 587264 Virusshare.00215/Virus.Win32.Nimnul.f-ee12f13cadb8fc9f395b2b0b892bf50bdb5effb1f8e067fced3e858c586e2bd0 2015-11-28 17:43:32 ....A 199168 Virusshare.00215/Virus.Win32.Nimnul.f-f7e93961707806ae7b382b2c5234129c9483f097741a599160cf67bda492b800 2015-11-28 17:55:38 ....A 196608 Virusshare.00215/Virus.Win32.Nimnul.f-fe5137a5fdb044700e901654a5663d786cf861e3c630da15cb17ebdcc9768572 2015-11-28 17:53:16 ....A 311296 Virusshare.00215/Virus.Win32.Otwycal.a-05d102fd96d5917fa7cfa72ed127e631108223399242dd488177fe8a3721d9af 2015-11-28 17:54:06 ....A 256000 Virusshare.00215/Virus.Win32.Otwycal.a-0828f86b2fe09abf5e0f8186eac6dc31fdc04fabd0569327cb999b58757b1132 2015-11-28 17:48:14 ....A 1867776 Virusshare.00215/Virus.Win32.Otwycal.a-09e808d2b68639fc9672492c02b5ff0af954c5566b688ad89288c78334cb57f1 2015-11-28 17:46:38 ....A 258048 Virusshare.00215/Virus.Win32.Otwycal.a-0bd00ac8ee4d22c474dd83b342f4cebba23df02c03cd1c0dfcc11ef55ccbe54c 2015-11-28 17:51:44 ....A 6881 Virusshare.00215/Virus.Win32.Otwycal.a-145f957e607e20f11a608aef3bdd57e820ae8a8127e074c1706a704315350875 2015-11-28 18:02:52 ....A 708608 Virusshare.00215/Virus.Win32.Otwycal.a-1a2b96416c0c94e87e9a15b257eeed7eae20ce4b47a002c3845a2b67c74b390c 2015-11-28 17:54:12 ....A 118784 Virusshare.00215/Virus.Win32.Otwycal.a-1e51bf088808bea9ba1d5e197ec531495c27a7b2eb46c1a73c21a6bde428dd1f 2015-11-28 18:04:28 ....A 276992 Virusshare.00215/Virus.Win32.Otwycal.a-24d5eb545d3c396ac48a216ebc3df3b0a3c144c386474025b368f654568c6984 2015-11-28 17:54:14 ....A 381952 Virusshare.00215/Virus.Win32.Otwycal.a-2a38052e3c7e18034b8e2a86c25b7199e12e8ba0a08c807c0fb5d5f527fa513d 2015-11-28 18:00:34 ....A 259584 Virusshare.00215/Virus.Win32.Otwycal.a-3183fdb7b666de8e284712bfb5dfe0d4e6ec20075e567dd8b0b073ccd4c7a515 2015-11-28 17:46:02 ....A 114688 Virusshare.00215/Virus.Win32.Otwycal.a-39f1c09e746bc7d3c8321835d6ccdfc16c3ce5c12451d3b1d5b260cdf95483ab 2015-11-28 17:45:44 ....A 147456 Virusshare.00215/Virus.Win32.Otwycal.a-3d32ed27d88bd7ca1c0f5846a31453ee6422f5fc6a26a997feef91829404fd31 2015-11-28 18:00:34 ....A 311296 Virusshare.00215/Virus.Win32.Otwycal.a-41fa9bb4f392ee0ee8b37e9f6261f863a72f9e2e63c5e119a7c92982a631373e 2015-11-28 17:43:58 ....A 499712 Virusshare.00215/Virus.Win32.Otwycal.a-45b75f8a4587a601b36439f07169d52a2b0d964996932cec355df50674012b5d 2015-11-28 17:47:18 ....A 108544 Virusshare.00215/Virus.Win32.Otwycal.a-4b574271b1817a5aa589b2b5be8620d4a9d7507c629d0aabb10d9a30ecec9719 2015-11-28 17:59:02 ....A 568320 Virusshare.00215/Virus.Win32.Otwycal.a-570af2cb68137e11e81a4c8606ab8ba9a319bfeead57b4ab7e7a43683aca66f2 2015-11-28 17:56:28 ....A 118784 Virusshare.00215/Virus.Win32.Otwycal.a-5aaa472b3f6a8be9f4c99b4fb174ba4ea3ff945a87f4f0f59b985169147bc651 2015-11-28 17:58:44 ....A 266240 Virusshare.00215/Virus.Win32.Otwycal.a-6e82848569ac6e455e2033454b96f3091151754b5edd538d821239261abe46aa 2015-11-28 17:50:34 ....A 639488 Virusshare.00215/Virus.Win32.Otwycal.a-6e9cedf416a980502eb5b712fe667293df3a216c7e00ee0464a132853d19d20d 2015-11-28 17:48:38 ....A 240128 Virusshare.00215/Virus.Win32.Otwycal.a-78b9791c698c17a73abbb6c2ab16710a393df4150f9dfa07e5e787066a1d020a 2015-11-28 17:48:38 ....A 307200 Virusshare.00215/Virus.Win32.Otwycal.a-79c4e4db2d55a10b834ccd7b8cb8e634ae6837fb4e44af23ced996812dc858ce 2015-11-28 17:56:10 ....A 163840 Virusshare.00215/Virus.Win32.Otwycal.a-7aa3a78d001f8c5c67a388994fe0b9ce7363d4d8dc6bada34bed3dc740437c50 2015-11-28 17:45:06 ....A 118784 Virusshare.00215/Virus.Win32.Otwycal.a-8985398ef44f92092ee9fbfb112af803fad5430c256680d4282825668d15add9 2015-11-28 17:53:38 ....A 278528 Virusshare.00215/Virus.Win32.Otwycal.a-8ce2c2900740d2ca447744b5d98606856f17bdd32f4c132e10af085da17f0773 2015-11-28 17:52:12 ....A 118784 Virusshare.00215/Virus.Win32.Otwycal.a-8fe56d55d9cd2b7af2eed9a8cd9c6d1c48d1af2b5fcfd2fe0aafc70859a6d43a 2015-11-28 17:48:22 ....A 303104 Virusshare.00215/Virus.Win32.Otwycal.a-9858b27e0949210186f6b2774ab3392c7da26477b88cd713c9c60fa69568dfbc 2015-11-28 17:51:34 ....A 118784 Virusshare.00215/Virus.Win32.Otwycal.a-986ba85dd6e464b73db9a2c66e21fc9ce918e6bdf1b3b86dfc829ffe97df6790 2015-11-28 18:00:42 ....A 118784 Virusshare.00215/Virus.Win32.Otwycal.a-9abda84b0ab86765e71b540203dd192394f2fc8c3e75f8b89ea537dab40e3409 2015-11-28 17:46:12 ....A 311296 Virusshare.00215/Virus.Win32.Otwycal.a-b757bf976ed86a100bea811bdccef3ec9e789fd2d8ae1225a858e9894ca66355 2015-11-28 17:58:32 ....A 364544 Virusshare.00215/Virus.Win32.Otwycal.a-bc0c02e5849e578d038ccf06101dd1913bf588437901919e5eb9b0fe7b9d4437 2015-11-28 17:55:58 ....A 135168 Virusshare.00215/Virus.Win32.Otwycal.a-ca8759266f0fed23a26dd0f6923fbce92c525e5454ddc030ee28cf2e52fbed2e 2015-11-28 17:49:26 ....A 126976 Virusshare.00215/Virus.Win32.Otwycal.a-cabd1f772ede1b774b787712a9e86d45b051fd37e2d476d0630655bbf7b2fc61 2015-11-28 17:42:02 ....A 167936 Virusshare.00215/Virus.Win32.Otwycal.a-d73100885c5b7d880d1d8b03f55a51d01b46f1979623dc6023276348e4d1f6e7 2015-11-28 17:51:38 ....A 163840 Virusshare.00215/Virus.Win32.Otwycal.a-d9b6152ce1a3b677ff96287bbbe6732792447a17222739fb68d592ccc35e0d81 2015-11-28 18:04:44 ....A 119482 Virusshare.00215/Virus.Win32.Otwycal.a-e1160ccdd38b3484af9a1a3e1c90473261f5f675d7cbe673355d844c74f380ca 2015-11-28 18:04:04 ....A 118784 Virusshare.00215/Virus.Win32.Otwycal.a-e6e21f5ba6acc7e46cfc8df7ead69855bf36718edac2aa328115f58ad0f5da25 2015-11-28 18:00:28 ....A 294912 Virusshare.00215/Virus.Win32.Otwycal.a-f6dc31f78a37098db9da9dee2c024c7dbe09687b08e1239735cbd464d46f427a 2015-11-28 17:44:54 ....A 163840 Virusshare.00215/Virus.Win32.Otwycal.a-f7fe4b30dbd431bbd2c9e59386879d42c6ea8f32c153377d442895031024f9ba 2015-11-28 17:58:16 ....A 307200 Virusshare.00215/Virus.Win32.Otwycal.a-fb047bdf39c616c6e6abf9656a37c2f5f41da1001d908ff35112a2604fda067f 2015-11-28 17:51:04 ....A 492032 Virusshare.00215/Virus.Win32.Otwycal.b-06b74873ac05b45a3414e87178f85422ba319fad25a3749d292f1d0c4884b25d 2015-11-28 17:44:56 ....A 282624 Virusshare.00215/Virus.Win32.Otwycal.b-1082d73f62136c0b8a4782a422ecdaa5dc3fe545c426e42e3265335f19e2487c 2015-11-28 17:45:16 ....A 274432 Virusshare.00215/Virus.Win32.Otwycal.b-1bf4ac18642575ace61c7cbdf207d653c8aa88f5d48ea0f0df0d10bfab4dc786 2015-11-28 17:45:44 ....A 282624 Virusshare.00215/Virus.Win32.Otwycal.b-44fc6e35a4b8c85e2cb8a19954753e6d960b62cc17ec3beb87da2c1b7607c599 2015-11-28 18:01:58 ....A 282624 Virusshare.00215/Virus.Win32.Otwycal.b-51be8e759167849ab916a4f4fe74eee62401dc7054b5b61c6033fca15cb3471d 2015-11-28 17:55:48 ....A 368640 Virusshare.00215/Virus.Win32.Otwycal.b-59257f8591452a018211a758e7b5d1dfd074b2eed85333afb40d87b6b158eca5 2015-11-28 17:57:30 ....A 294912 Virusshare.00215/Virus.Win32.Otwycal.b-6b04eb396adb27b0343625c7989f6ca5e6b584d61eee372c9097cd6c971a2e0b 2015-11-28 17:44:46 ....A 282624 Virusshare.00215/Virus.Win32.Otwycal.b-7da48da1c581be3276169951aedf08b9858d6ca9ce8c089fbc41bfee2e5cd221 2015-11-28 18:01:04 ....A 327680 Virusshare.00215/Virus.Win32.Otwycal.b-7fb7f39ec30fe57f5e27684ceafb09bc24ac548770aceaadbbd2ec584ab98b33 2015-11-28 17:57:14 ....A 339968 Virusshare.00215/Virus.Win32.Otwycal.b-98f20e5837908134db8837e19ca6d421b8d199971c0c1b9a04e7eb7c5f58506b 2015-11-28 17:42:48 ....A 290816 Virusshare.00215/Virus.Win32.Otwycal.b-ad80679cb241b3f865d8295ad6c277221c05c16dd68cf774fe037c1d09de7879 2015-11-28 17:41:36 ....A 270336 Virusshare.00215/Virus.Win32.Otwycal.b-b28f5d96a17938a85802799fd313196b2d353c853412d7648ff9b092bc2168ad 2015-11-28 17:52:16 ....A 335872 Virusshare.00215/Virus.Win32.Otwycal.b-c793c5aa82948802679d5d9d9afb4ea22ea7ebb7614b80aa1860434a64d61b84 2015-11-28 17:41:18 ....A 327680 Virusshare.00215/Virus.Win32.Otwycal.b-d955e32bb0231d1c8812e855d70da4f0113e8f18bdf31b89b2dabe23d9ca1e1e 2015-11-28 17:42:28 ....A 379392 Virusshare.00215/Virus.Win32.Otwycal.b-e6f069f4d832eec9e2b7c88d358bdbded4c0735afbca28534ed367cc31806a80 2015-11-28 17:41:20 ....A 282112 Virusshare.00215/Virus.Win32.Otwycal.b-f40a0c9d40e81525b250dc98df7f01bd5e56c598ec15ac6eeac010f2540d1f2f 2015-11-28 18:00:30 ....A 851710 Virusshare.00215/Virus.Win32.Parite.a-0764c5adf652305395236fdf48533eb5ad9c359372a1fe90c5a22ffc9da7631d 2015-11-28 17:57:04 ....A 401668 Virusshare.00215/Virus.Win32.Parite.a-1e69eaa70fe3eb9fbc89bf70d5ed5ada3c7b23ceeb8d11118774b85d1dc9d762 2015-11-28 17:58:20 ....A 264960 Virusshare.00215/Virus.Win32.Parite.a-22728d584f8297b9c1154dc0489ad7be7bee54f000d18a014e0e786758f48288 2015-11-28 18:04:28 ....A 195836 Virusshare.00215/Virus.Win32.Parite.a-22db902f6d85418852cff30f155b0d982ec4fa286a43d718937b97830d84a87c 2015-11-28 17:46:02 ....A 240898 Virusshare.00215/Virus.Win32.Parite.a-3735926ba96bb446a804050cea24c01520604067d0fefa0abc5668da33e5bcbe 2015-11-28 17:45:20 ....A 210172 Virusshare.00215/Virus.Win32.Parite.a-3ca98d6b21392a3eb163d1c9322756fadd58285070a393ec26663f69b95353f3 2015-11-28 17:47:56 ....A 190724 Virusshare.00215/Virus.Win32.Parite.a-4026f9a567135892b835f2f42b9e117d6c853d52b033cfdc4801c0adf62cfbf9 2015-11-28 17:45:02 ....A 191748 Virusshare.00215/Virus.Win32.Parite.a-5b561a02d0046ba68b29fc013712dbaf29dddc7de5c0db6dcdad526ed8041252 2015-11-28 17:48:58 ....A 237316 Virusshare.00215/Virus.Win32.Parite.a-6f191151ece0616a745758adecc4f70c8e894aa8241cfe47e3fcf65c26405e24 2015-11-28 17:45:52 ....A 195836 Virusshare.00215/Virus.Win32.Parite.a-960394db295d613a544356c31951407c259a13dfb2eccab7624a643b30f06599 2015-11-28 18:00:42 ....A 215806 Virusshare.00215/Virus.Win32.Parite.a-a0f22ed85a6784519439d2fd4c2c2ec15ebdd1bfc580a7452575d8a0a993f7a4 2015-11-28 18:00:06 ....A 250624 Virusshare.00215/Virus.Win32.Parite.a-c732db335805d13dd04912be7d9da56fcd43e27b6636fe9cf4b857ae8bd7ea93 2015-11-28 17:59:14 ....A 2105082 Virusshare.00215/Virus.Win32.Parite.a-e5f8842295ad870c266649ea7120c6b1cb2652449451663dcc170052eda7bdb3 2015-11-28 17:52:00 ....A 190202 Virusshare.00215/Virus.Win32.Parite.a-f48a4913a0333ae9c7aaf9ab9052662d4b0332a9daf201dc99f751230931ac5f 2015-11-28 18:03:28 ....A 1369858 Virusshare.00215/Virus.Win32.Parite.a-fe282d7aa3c2406c87b092048ae03a58285160a99e8cabe63d968556d99525fc 2015-11-28 17:48:30 ....A 865760 Virusshare.00215/Virus.Win32.Parite.b-0069e75468c98ad355aec4c4c9d8c4bb2c8cb57ba9686b12386bd5429b726761 2015-11-28 17:53:14 ....A 207330 Virusshare.00215/Virus.Win32.Parite.b-0100907456d29a35627ffd5f72655fa45e578cb17be9b49f6f30f0f0c2cd791b 2015-11-28 17:50:26 ....A 230870 Virusshare.00215/Virus.Win32.Parite.b-01a5f8bf9487d7d8b2a92c81f43a7216791541c72ebcae9a3378e610bdb1702c 2015-11-28 18:04:26 ....A 712664 Virusshare.00215/Virus.Win32.Parite.b-022337d2cb8567a7246a7eac54863cba29a058c888da95517b271bae08a00bff 2015-11-28 17:57:22 ....A 40928 Virusshare.00215/Virus.Win32.Parite.b-02abbd9e94c9fcc5b604f72eb0d5021dda535d42008903de6f8c86e854aea672 2015-11-28 17:57:44 ....A 327128 Virusshare.00215/Virus.Win32.Parite.b-033853afd73e55b7cc36f2e951940a08d8b7323c694185a22ded9eab6d437425 2015-11-28 17:54:32 ....A 4683224 Virusshare.00215/Virus.Win32.Parite.b-0441eb178ac69e6356a940b1d55b972eaadb746facb7051d951f3996363c89ab 2015-11-28 18:03:10 ....A 350720 Virusshare.00215/Virus.Win32.Parite.b-04ce0859b23849c628f5816ee7f672744eb4120af5e64332110b3671f3f1e654 2015-11-28 17:43:54 ....A 448476 Virusshare.00215/Virus.Win32.Parite.b-0539d46ac4902b6cc48b40c5449a96d8822ee29ff97acc37f4803c049a3bfa7c 2015-11-28 17:44:56 ....A 218584 Virusshare.00215/Virus.Win32.Parite.b-06bd149d1c9bf1289fc29d436ae1d00280adbd47f468ab8bf5fdc975086db110 2015-11-28 17:58:00 ....A 530902 Virusshare.00215/Virus.Win32.Parite.b-07250be47cb3a31c6effcc3ee95745ed1c120d7204c3b458d3cd2d4e98bd9ce3 2015-11-28 17:56:22 ....A 311266 Virusshare.00215/Virus.Win32.Parite.b-07e7384c564045d688b4e97df9b4422a0c2be10abf84c1c48f098cad4ef9a0f5 2015-11-28 18:02:50 ....A 484306 Virusshare.00215/Virus.Win32.Parite.b-0874a96f58cf8e508d678497cf740c39e19dbda883b0840b6ac822f9a64cce5d 2015-11-28 17:46:00 ....A 447962 Virusshare.00215/Virus.Win32.Parite.b-09149a77451173a81fec141035ca486a9a98236e2f3e5265d95dcfd9471b13fe 2015-11-28 17:58:56 ....A 288726 Virusshare.00215/Virus.Win32.Parite.b-0978ea9047e3732ef8fe44b93d027c5eb4d14f82ab964a36da187e92f4d23def 2015-11-28 17:46:18 ....A 333268 Virusshare.00215/Virus.Win32.Parite.b-0adb14b88e1fabfe0b9ab95a7dcef37fd9c0c4257d7fa7533b2ff1af707b9231 2015-11-28 18:01:14 ....A 346586 Virusshare.00215/Virus.Win32.Parite.b-0c5c4080b14d6233290d592c3dfca6dabf7601a2d98323e2d9e666728631f82c 2015-11-28 17:46:00 ....A 445404 Virusshare.00215/Virus.Win32.Parite.b-0c7d2303d986d63825d4396aacb98fd75e91468fcc4434b01dc6157b04ac1dd7 2015-11-28 17:43:36 ....A 323542 Virusshare.00215/Virus.Win32.Parite.b-0cef37d0bc96d733b2a5c6bb95401ce2d9dc05625b2f4aab8907ccf2152cb9cc 2015-11-28 17:59:52 ....A 332766 Virusshare.00215/Virus.Win32.Parite.b-0e49f22b70757fc5396deec0bcd9fb8a62ab6066584ea31729c2bf4df57ffb6b 2015-11-28 18:03:30 ....A 1288660 Virusshare.00215/Virus.Win32.Parite.b-0ec8ee27eb01fb7f7e08eab1a6e5f63fa2a8b7d0aeb23eb94c69d82000d20afa 2015-11-28 17:50:44 ....A 218586 Virusshare.00215/Virus.Win32.Parite.b-0fd077d40efa774d6fe399ca216f078655ebb04e136570646e1034699f7239cc 2015-11-28 17:48:30 ....A 331738 Virusshare.00215/Virus.Win32.Parite.b-0fe79cfb664e1aa39d1a973d055032491ebf9b2fe0746be0dc4a83aa094b2902 2015-11-28 18:01:14 ....A 908250 Virusshare.00215/Virus.Win32.Parite.b-0feeb7628bcbf74bbb387e1feb377bf3fc6d2bf8a620da08523c7bef17bf0bb2 2015-11-28 17:59:54 ....A 596438 Virusshare.00215/Virus.Win32.Parite.b-1133ba637dc80687c90bdd9817999927948a67c60fb79a84bcec4d8d8542ea37 2015-11-28 17:44:38 ....A 437718 Virusshare.00215/Virus.Win32.Parite.b-1326cbde8e5170167eddeacb138ef79e58659009d09d77e7b5bb592dc785a583 2015-11-28 18:04:48 ....A 202200 Virusshare.00215/Virus.Win32.Parite.b-1422c3272de784b0b735caef7e340fdec05f363b1bf244dd5c3989e1e029da7e 2015-11-28 17:51:04 ....A 316892 Virusshare.00215/Virus.Win32.Parite.b-1527920ad82674da6ae77477769b50e6f91a5cff812c6a4a968e0d720d72fa82 2015-11-28 17:53:18 ....A 217050 Virusshare.00215/Virus.Win32.Parite.b-1530e57a7c859bcf737f59802aee2af2fbdbe171b87b782aab41abf17f418c12 2015-11-28 17:58:20 ....A 280032 Virusshare.00215/Virus.Win32.Parite.b-1705a6c8e7d905f198cd31e8dd9645daaf4c81b72fd9a99bd260d2c5e4a34a1d 2015-11-28 17:47:34 ....A 447960 Virusshare.00215/Virus.Win32.Parite.b-18124f52158fdd5964e5014f064dc7edc3a770f91295192126f81039db6d9095 2015-11-28 17:50:28 ....A 186846 Virusshare.00215/Virus.Win32.Parite.b-193193217ae4b5eab2f6efba6c33491ebdd80409b17ed2a24f0225950369c204 2015-11-28 17:51:44 ....A 549846 Virusshare.00215/Virus.Win32.Parite.b-1970bbb7aefaccdee8cbab786439da6c07b2b40fb889ae3172afc854fd3bbcb8 2015-11-28 17:54:12 ....A 190942 Virusshare.00215/Virus.Win32.Parite.b-1d3aeee15e447e541c2a4e2af91bd8e074ab0be39dba69886e4fa94c1b99ae56 2015-11-28 17:44:38 ....A 265180 Virusshare.00215/Virus.Win32.Parite.b-1e5d28c538133264e945c2d6a1febffe111df6de5ca50aff3cff0b3b389bf192 2015-11-28 17:43:56 ....A 241618 Virusshare.00215/Virus.Win32.Parite.b-1e6b1770b1e28c86247e1a3f4f4ebe922fe507197264f92e6a6d4e57208eab36 2015-11-28 17:49:12 ....A 1010134 Virusshare.00215/Virus.Win32.Parite.b-2186fa644fa6f9fee3fb7fa7daa633c93e8282f38c00e2fd3997447b132c8472 2015-11-28 17:57:04 ....A 284636 Virusshare.00215/Virus.Win32.Parite.b-230973a3234caca32decfb22a0d5efeaa082b1c0850c75a3692c109f237278a8 2015-11-28 18:02:32 ....A 199126 Virusshare.00215/Virus.Win32.Parite.b-238b3fe786681212b4ca42a984795774c3b431d4acc1f25a4d998a1613202d3a 2015-11-28 17:45:18 ....A 678872 Virusshare.00215/Virus.Win32.Parite.b-24aeb7319eab79e0c124a4df1a0b7463ae5605c97e0d91cb77510e6ec57e03de 2015-11-28 17:56:26 ....A 349656 Virusshare.00215/Virus.Win32.Parite.b-24ee6a0efa713195d7562df0aede1d43f77a94455c2c66905091edab8488734b 2015-11-28 17:56:26 ....A 282580 Virusshare.00215/Virus.Win32.Parite.b-24f76c126bdf18d8925f4237db1958098939dbab1552e3d35587a0aef2100c7f 2015-11-28 17:51:26 ....A 493014 Virusshare.00215/Virus.Win32.Parite.b-2590c213c03b49e27f6498f9e42079e024a1c61228d27e8fbe949a0de882c06b 2015-11-28 18:02:32 ....A 295386 Virusshare.00215/Virus.Win32.Parite.b-260d593cda2a8014ea0d158fc7df1e74d78b155fadfeaad45bc13b412ce546a1 2015-11-28 17:47:34 ....A 353754 Virusshare.00215/Virus.Win32.Parite.b-26e81472c504bcffb83244c59e7f66d3abf3b863fd61f3dd1c9fdb3b2f7de916 2015-11-28 18:00:34 ....A 2595856 Virusshare.00215/Virus.Win32.Parite.b-2745d558f3ca6314141b1eed0be89a4e261e3c94009c4e788e97affd41da17ba 2015-11-28 18:04:10 ....A 212952 Virusshare.00215/Virus.Win32.Parite.b-278041c5deaae4cebd875e7ad824c73b5b55a1918b0edc814270c13725e87007 2015-11-28 17:44:18 ....A 259552 Virusshare.00215/Virus.Win32.Parite.b-2786b19c4e693d7f60ebf50513614da2e515198d54ab25877a744495c8a93ca3 2015-11-28 17:49:14 ....A 579040 Virusshare.00215/Virus.Win32.Parite.b-297baa238a1ff88b457851376441cb9c052595381cc7b3c3ab183517ea375a94 2015-11-28 17:50:08 ....A 3258842 Virusshare.00215/Virus.Win32.Parite.b-2b921638e4f5ac4c165be8a38aa9b9fe6037c15a6613a51ddbb89febb810694d 2015-11-28 17:55:08 ....A 285146 Virusshare.00215/Virus.Win32.Parite.b-2bb099e91ba766ed11557515729e6c395405a5e41d853f71fc81613836969edb 2015-11-28 17:48:16 ....A 207322 Virusshare.00215/Virus.Win32.Parite.b-2d9e765ec9949bc11868e06345083e9c1392d8b3e4d553ce4858bd5659620fdb 2015-11-28 17:51:44 ....A 882142 Virusshare.00215/Virus.Win32.Parite.b-2dfd2be1a0b8638ea8d8ed3f5065628e1edf69838295254eb332292cc1238808 2015-11-28 18:02:52 ....A 384480 Virusshare.00215/Virus.Win32.Parite.b-2f75a33ab2d39b99f80f46ccc216ba5f8eed950e9383fa31522086e2ca5f8e53 2015-11-28 17:44:40 ....A 206810 Virusshare.00215/Virus.Win32.Parite.b-3074de1ac1cec45303e910b1ed338ede0f7a9f8aa8e15b17623c3c8970bf6399 2015-11-28 17:58:02 ....A 210392 Virusshare.00215/Virus.Win32.Parite.b-30d9c97c0d7add609ffd0ffa18521fb1f2af62579e67772cf7fe6f4c184149e3 2015-11-28 17:46:40 ....A 3137502 Virusshare.00215/Virus.Win32.Parite.b-31679c7012a1544cbb9e3d230ebc51a08638085e2a789a291df1f3fdbb3cf0bd 2015-11-28 17:49:14 ....A 410594 Virusshare.00215/Virus.Win32.Parite.b-31a18d1c9d34dc4bb7ec0131bd22e6594ba706dbcf088ae76ce4a48c02db71ea 2015-11-28 17:59:20 ....A 214490 Virusshare.00215/Virus.Win32.Parite.b-330d6cabf30ab5e26c4f942f4d5a6a74250260bb9c2d99175b64df8696a81a73 2015-11-28 17:51:46 ....A 665052 Virusshare.00215/Virus.Win32.Parite.b-33548984620821e04525c502dccb50149e746a618ac502c7e6d62f3f68fc8d4f 2015-11-28 17:44:58 ....A 199126 Virusshare.00215/Virus.Win32.Parite.b-336dcb94234dd834d6ffbb505d4ae2269873a2cfe5cd4dc1f84aeb94e1433f90 2015-11-28 17:43:56 ....A 243158 Virusshare.00215/Virus.Win32.Parite.b-344f64b62757edfbf70acc0bc31fa78cba9e4378d6a13553a527876fad440426 2015-11-28 17:44:20 ....A 227798 Virusshare.00215/Virus.Win32.Parite.b-34e8d08fcc7fc1db05ca9237f88e2b9d767011178b270c86f05483415b9ab979 2015-11-28 17:58:40 ....A 192988 Virusshare.00215/Virus.Win32.Parite.b-3560e3f090c544c65fe71a2d44f7d870d16414012670aaa63b471f111b72c86a 2015-11-28 18:04:10 ....A 222692 Virusshare.00215/Virus.Win32.Parite.b-35707985c8178c80747907eb9dc2d55cd29f79517bcf3d0fdc4677cf47f884bf 2015-11-28 18:00:34 ....A 218584 Virusshare.00215/Virus.Win32.Parite.b-35995b13a1ab168c0081bd0aa4a84212d96a11d289295f5221fe66c725aece36 2015-11-28 17:42:12 ....A 231382 Virusshare.00215/Virus.Win32.Parite.b-360e3556eef570645a94734c2661f5aad98736837282d9f7037f3f0d23393cc9 2015-11-28 17:48:16 ....A 230884 Virusshare.00215/Virus.Win32.Parite.b-36391af2a5091c5d07d54cf1b717b2db43eed36e860cc071701d598e2bec5b32 2015-11-28 17:56:26 ....A 291290 Virusshare.00215/Virus.Win32.Parite.b-36b67aeeec1c297ea28f7533f5688469e3d04f31f8e5e2595700fd6293a43429 2015-11-28 18:02:54 ....A 246234 Virusshare.00215/Virus.Win32.Parite.b-37e40790645cacab1ea14debcb08d7937ca4a07de1529f012afdf4367eacf1b8 2015-11-28 17:59:00 ....A 238550 Virusshare.00215/Virus.Win32.Parite.b-38dc78f5f12ae7cf1afa04af871f6f9e1d2fc9d900f9fb876ceb7ae38eaf0517 2015-11-28 17:56:26 ....A 234966 Virusshare.00215/Virus.Win32.Parite.b-39420ba6a82a40651334595a19fc06165acf57727018b0f29e0a9f9591dc414d 2015-11-28 18:00:56 ....A 267734 Virusshare.00215/Virus.Win32.Parite.b-3950c45d439d0203895cb7018904617a91193f673e33aa9725311b11fe8c8a80 2015-11-28 17:45:00 ....A 193492 Virusshare.00215/Virus.Win32.Parite.b-39ca85fb7fcd779e9145ac235f7253f8fbb99c1c0cce25b17e4963037dae6ea8 2015-11-28 17:47:56 ....A 186838 Virusshare.00215/Virus.Win32.Parite.b-39e8ac315a17d49f337655be40917525761f45803c6bab93b747a573b71531d9 2015-11-28 18:01:56 ....A 323038 Virusshare.00215/Virus.Win32.Parite.b-39f8fa88b679352dbab3bca66a63731b39565d386474562e1c6610d2b144db3a 2015-11-28 17:49:50 ....A 687576 Virusshare.00215/Virus.Win32.Parite.b-3b000c7c86fd1e0798ed2b0624f8acc6cb9cd190e514caf01bc1f6d390ae2dbf 2015-11-28 17:56:46 ....A 234962 Virusshare.00215/Virus.Win32.Parite.b-3b8ec384112be27a788819231b0c4342a2463cb904d588a582c05a4cb48e088a 2015-11-28 17:55:10 ....A 1103318 Virusshare.00215/Virus.Win32.Parite.b-3c3516dc240f4fbf95fd6ae2eab0b8ee5b38812409b409216d1fa8d7770432c7 2015-11-28 17:46:42 ....A 815062 Virusshare.00215/Virus.Win32.Parite.b-3c8f3b55ea523edb0c246153a80a7983f448913dcbebd835e547aac7fe1dc3f6 2015-11-28 17:47:00 ....A 294866 Virusshare.00215/Virus.Win32.Parite.b-3d61911fe4c4a3f98e957964d67942931c50d844ffb243b85388b1004c6c2bb6 2015-11-28 18:00:58 ....A 313820 Virusshare.00215/Virus.Win32.Parite.b-3ee277271714f9a4be76f3de31138f21ee107ff6ecc25c4112b32545d85774e0 2015-11-28 18:02:16 ....A 218584 Virusshare.00215/Virus.Win32.Parite.b-3ef3604d38b28b3319e8023860156f90e04aca691718f9e46eea718072bf403b 2015-11-28 17:57:48 ....A 212436 Virusshare.00215/Virus.Win32.Parite.b-3fd7ec22d0ab66429a67eccacf5f19aec002b38023b393f4df49f7351687663e 2015-11-28 17:46:22 ....A 595418 Virusshare.00215/Virus.Win32.Parite.b-407c6b6181687d49982100123f75b71ce9393c4f7a33e458f2832e0b9eeaaf14 2015-11-28 17:59:56 ....A 202198 Virusshare.00215/Virus.Win32.Parite.b-423a4edd53d02a91a0941f269c13f7dd020fd3bd15163cf4bdb4d9581549424b 2015-11-28 17:57:26 ....A 1449434 Virusshare.00215/Virus.Win32.Parite.b-426bba92840c1ed656c4a513af3e3d79823b4e2b841bb562da317a836b2a5d63 2015-11-28 17:57:26 ....A 210910 Virusshare.00215/Virus.Win32.Parite.b-45625a3ffcab67f27865460de0a0b264f1dd83e538b9169bd0c428368de25c2e 2015-11-28 17:50:10 ....A 193498 Virusshare.00215/Virus.Win32.Parite.b-46e082e6c9d6565acc99c133fc7694feb37e087307cc734fc84fb7c072970715 2015-11-28 17:59:38 ....A 188894 Virusshare.00215/Virus.Win32.Parite.b-48ccebf78b0be7655e4c412d17a4b7cb1ac09e142790cf6e1db36b6e6e550ef5 2015-11-28 17:41:26 ....A 263648 Virusshare.00215/Virus.Win32.Parite.b-49de257f99cc36c2f2c37013326d4b4d6e9c0d188b9ec95c0ed7c09db24c191b 2015-11-28 18:03:52 ....A 231382 Virusshare.00215/Virus.Win32.Parite.b-4f5cdc04b6b86991dca47794cc529a5066fb637986dc90b87bc90caa400458d3 2015-11-28 18:04:52 ....A 203226 Virusshare.00215/Virus.Win32.Parite.b-504cbf0569a7d8fd6013b546a959c8abaa92560499d21d97ab789e156f8628c3 2015-11-28 17:59:22 ....A 204248 Virusshare.00215/Virus.Win32.Parite.b-50ce89fd9e38ff8f7b7f62c663dda64d9df9af6d82b393a6c04eb5681b6d90b8 2015-11-28 18:01:18 ....A 438234 Virusshare.00215/Virus.Win32.Parite.b-50f0cd8740ba65e6cf74ee48b7bc127d58bfa78657ee873be36978aeec84d343 2015-11-28 17:50:50 ....A 210398 Virusshare.00215/Virus.Win32.Parite.b-51688b2a1ca4fdbd348677c7b49401d96799e862622daac129fa22fab1492343 2015-11-28 17:56:28 ....A 574936 Virusshare.00215/Virus.Win32.Parite.b-519eec9adbd9d51c0ee4aa1a14d200e7246e04f752beeaac08d2c3a84c7c22c8 2015-11-28 17:46:04 ....A 278998 Virusshare.00215/Virus.Win32.Parite.b-51a902504db319ceec956a88ca78f78547978b3c2223474843683c13de603dca 2015-11-28 17:49:16 ....A 563162 Virusshare.00215/Virus.Win32.Parite.b-52220f32b8e3d5dedfe5e32f31dc33b505fc692e5bb78c0ac734314eae79a592 2015-11-28 17:45:22 ....A 342994 Virusshare.00215/Virus.Win32.Parite.b-52fd7b80c1e5585d4d830696e9939bc95016aadc33c9bca43d721fb6ceb6eac6 2015-11-28 17:49:52 ....A 192470 Virusshare.00215/Virus.Win32.Parite.b-53057722521ac725add033f9e23df5da09d9a90349e8f5e419c49c0e70be2ff9 2015-11-28 18:03:34 ....A 223708 Virusshare.00215/Virus.Win32.Parite.b-5545e5e24a72860d757cc98e22ec1af7a54f3b81da8be40a8456f4a217af202d 2015-11-28 18:02:56 ....A 419294 Virusshare.00215/Virus.Win32.Parite.b-554c7bfaf55d8545c888a82e2eea0a6fad332c32ab8d98f56a502b5a6c9c874c 2015-11-28 18:04:14 ....A 636374 Virusshare.00215/Virus.Win32.Parite.b-555ccfb0b64fbae75f8d41da1895b51b80ad6b69a045db9b315e4c865d8b3df4 2015-11-28 17:57:28 ....A 202198 Virusshare.00215/Virus.Win32.Parite.b-567ec3ed92f4ed6dcaeefe663d3552423e4147f0565b2f3e62cca2f645d4e07e 2015-11-28 17:55:48 ....A 192988 Virusshare.00215/Virus.Win32.Parite.b-56cb7b3b9bd3790b4fb462a5b16d2db64ae7be91db438dae4c47467366f1c2db 2015-11-28 18:04:14 ....A 1332698 Virusshare.00215/Virus.Win32.Parite.b-573f4e9a20471ab052aa589cac8d970c84e357ec3e162230b68ec48f77fd3174 2015-11-28 17:47:04 ....A 292312 Virusshare.00215/Virus.Win32.Parite.b-57ba2773c13d1a5c6885e10cc96b0c4883af3e0bc0a32e9e9cf762d68217dafd 2015-11-28 17:45:02 ....A 308696 Virusshare.00215/Virus.Win32.Parite.b-599fecdab9f09b62abebb3c809e6ff879beef0c340167730dcd9b78f9bb71891 2015-11-28 17:54:24 ....A 195032 Virusshare.00215/Virus.Win32.Parite.b-5a2f17331d1936a486562adb135c3cef56662e1831f3ef39c6ee8984c79f726b 2015-11-28 17:44:00 ....A 1704408 Virusshare.00215/Virus.Win32.Parite.b-5ac1a87f5215bb81ffcccfe6e83bb07362d7325beea1b2e277068cc08d04ec9d 2015-11-28 17:49:54 ....A 497120 Virusshare.00215/Virus.Win32.Parite.b-5cf1fb6871dc75578c777b9eb79ce6e14d01f491c85666b68f030eb312b5ffc3 2015-11-28 18:02:36 ....A 191454 Virusshare.00215/Virus.Win32.Parite.b-5f1f25d794c787707398afbccc75043a42612a858653ca72ec79ac8ade05cf68 2015-11-28 18:03:16 ....A 202716 Virusshare.00215/Virus.Win32.Parite.b-5fd0fa6f5ab6b439f49e10d45356bae4a5f80de46f53cf31e5fab2aa2bdd1a7a 2015-11-28 17:45:46 ....A 460246 Virusshare.00215/Virus.Win32.Parite.b-60fd017fd510be741e41c926a0a8b15772989ea8bbbc0a3f7270ab80f80ac5e6 2015-11-28 17:44:22 ....A 698848 Virusshare.00215/Virus.Win32.Parite.b-6107c643fdcade0e69ec9d8b7e621bf8eb134162e815a7a374ba42017691eb20 2015-11-28 17:49:38 ....A 241112 Virusshare.00215/Virus.Win32.Parite.b-62513a842afd95d63e2e94035bd5c5f9473e0710b08680d627d1268cc24f36c3 2015-11-28 17:52:40 ....A 242134 Virusshare.00215/Virus.Win32.Parite.b-634c36939c99d5182123a89668a50b8da3d835a3854856593c9f05b1985a3358 2015-11-28 17:43:02 ....A 1395678 Virusshare.00215/Virus.Win32.Parite.b-634c8e78a055154c2cbf063e079331e98f165600bf51ff482f360d540b978be0 2015-11-28 17:44:44 ....A 893912 Virusshare.00215/Virus.Win32.Parite.b-6388a35f169e0afe25692ec8af0b5878dbe5b65897e43ad4da496fcf01094686 2015-11-28 18:02:18 ....A 300510 Virusshare.00215/Virus.Win32.Parite.b-645321e1cfdc3a09087e3a260376be67dcb6d28389cd88e822167b1380bb7be3 2015-11-28 17:52:40 ....A 401370 Virusshare.00215/Virus.Win32.Parite.b-6560f426c11e2b7741c2e9f958a075dc69e5cc1ce868f37ec057d1ba610745ec 2015-11-28 17:51:48 ....A 614360 Virusshare.00215/Virus.Win32.Parite.b-656c23abef3b28d053e0e84fd625f1a5e4dbc586de1a816678f5a8cbeeddfc4c 2015-11-28 18:03:54 ....A 1387988 Virusshare.00215/Virus.Win32.Parite.b-66b874b1cec81409872864a1fa390380977cbeafca107deebc605ee52d81b4c5 2015-11-28 17:52:40 ....A 728032 Virusshare.00215/Virus.Win32.Parite.b-67769540e7b74ff7d3c2a2d9229b557850dabfbe996a689159769ba5b5680537 2015-11-28 17:43:42 ....A 688600 Virusshare.00215/Virus.Win32.Parite.b-68265e3bfa04e2fb29b3dfcd0539a4b4a29f6a229f1821d7a7b283a9d5cdf869 2015-11-28 17:50:12 ....A 201686 Virusshare.00215/Virus.Win32.Parite.b-68656cdb3562e883aca529e725e40250595ed2227580d915640c1d3aa9efe0af 2015-11-28 17:46:06 ....A 316892 Virusshare.00215/Virus.Win32.Parite.b-6928f2486c2e62bb920cbfc5c276edc4fbdc69b737f57011c1285d49f4c08705 2015-11-28 17:46:06 ....A 292318 Virusshare.00215/Virus.Win32.Parite.b-6a469cf87851f0354ec2829f5df4ac6923f9fad2f18a3f175e6653096136da1c 2015-11-28 17:58:08 ....A 3671512 Virusshare.00215/Virus.Win32.Parite.b-6ae69918e15850419b7f753aa8e81f8f72b74d390ed9c5ad630377a4c65727b7 2015-11-28 17:50:52 ....A 286166 Virusshare.00215/Virus.Win32.Parite.b-6b513309d2183cb567290b4fdc9fd29683b60ac65793881a9a5571891422877b 2015-11-28 18:04:52 ....A 388062 Virusshare.00215/Virus.Win32.Parite.b-6b6015163d518d02e49fd8d72258cb5c41086e9a4bced90b5651b269f3424970 2015-11-28 17:59:58 ....A 206302 Virusshare.00215/Virus.Win32.Parite.b-6b7fcc94330f6837b29b860e2eecc739cc59cfeacfe01b6fe006efb7ef7133dd 2015-11-28 17:50:34 ....A 2762720 Virusshare.00215/Virus.Win32.Parite.b-6ba74438f2c01a1f515181c40228c2d8bacbd8b92ef61c2059296ea94588229a 2015-11-28 18:02:38 ....A 247766 Virusshare.00215/Virus.Win32.Parite.b-6ce891d75fc8b912441d68e85db685701312d3f6376c93854b9699378767814e 2015-11-28 17:50:34 ....A 329174 Virusshare.00215/Virus.Win32.Parite.b-6e1bad6533c246b3ce460356aa61d2d26c0bea7c87599a279f5136e04859922f 2015-11-28 18:03:18 ....A 267224 Virusshare.00215/Virus.Win32.Parite.b-6e3ce0ab7e6e4c6993badbe76ca02216f77effc61a1625e85e682b0812f79b03 2015-11-28 17:57:30 ....A 651740 Virusshare.00215/Virus.Win32.Parite.b-6e60c2ce517bacbeff778f8eda62f6c06fc15938f06bfb919c1a8742c3f413bb 2015-11-28 17:45:04 ....A 943576 Virusshare.00215/Virus.Win32.Parite.b-6e6f92d525167db3dd84bafc310c6a9cf3d9c965f9b49e0ababefe079217e2c3 2015-11-28 18:02:56 ....A 261604 Virusshare.00215/Virus.Win32.Parite.b-70c6651a3e35697f576a79d4b19134e4c09cbf2226a1110c96462db820405ee7 2015-11-28 17:54:28 ....A 558550 Virusshare.00215/Virus.Win32.Parite.b-71439a257fe460d384895080137a2ebc9e4d17b75d146e2247db3e3bcaf8739b 2015-11-28 18:01:02 ....A 4412378 Virusshare.00215/Virus.Win32.Parite.b-715c3b9932ab43b5e35a701fb149d29a7cfa368c082c33654e2e279ec2f5b50d 2015-11-28 17:46:06 ....A 218592 Virusshare.00215/Virus.Win32.Parite.b-72a7585c6abe8942f1fb7e90994c47d84e3f8c004f331cf0ebb41a4a3b186fce 2015-11-28 17:46:26 ....A 348628 Virusshare.00215/Virus.Win32.Parite.b-72e50bdc28592d43faeafd3a24a1e3f336bcec233f767bf9ed03ff1e1b4c3d41 2015-11-28 17:58:44 ....A 666070 Virusshare.00215/Virus.Win32.Parite.b-748663d2aafb95855330e310d49867a29b56e28c67d0b2217b474d41e03a1df7 2015-11-28 18:04:16 ....A 202200 Virusshare.00215/Virus.Win32.Parite.b-74e76c3d0b431a81b2069c2fb699fcfd840fbac9d59d020d8b416c9be1d20ebe 2015-11-28 17:46:44 ....A 341464 Virusshare.00215/Virus.Win32.Parite.b-7644a96080c0e9e0e2d9e7b089fe45e0dfd162b15e0383cf4afed731c37b3cb1 2015-11-28 18:01:40 ....A 201170 Virusshare.00215/Virus.Win32.Parite.b-765df40830bdb0130ee8f1fb3d559ca5722b483e0534224ddb12a33a86429742 2015-11-28 17:50:52 ....A 552926 Virusshare.00215/Virus.Win32.Parite.b-766b04ce880e1a14ddda853d0782f29ada199ffcdbf3eaabc7559cc861dc9f43 2015-11-28 17:45:48 ....A 240090 Virusshare.00215/Virus.Win32.Parite.b-767dd3ffd4572234e726d8716aa963a1b4126cc7b9a470aa5bcd8ee778d516b9 2015-11-28 17:51:50 ....A 214492 Virusshare.00215/Virus.Win32.Parite.b-76dacc38ba3b22fab02dfd9a2ab15d57d1e742ff551f1805424e831d1f674f93 2015-11-28 17:46:26 ....A 214492 Virusshare.00215/Virus.Win32.Parite.b-7920995038a0a92b5eaa77253a92f89a40b93f6459fc9c1a41d69df92a463419 2015-11-28 17:45:04 ....A 816596 Virusshare.00215/Virus.Win32.Parite.b-7b05df46d2ca4e380e6be1a6496bca06781fd37de2c46d1f4ff1ac83c9966308 2015-11-28 17:59:42 ....A 300502 Virusshare.00215/Virus.Win32.Parite.b-7c0c3e23a7201d7b316bed3c52f40059f3875e7614ff4ac8a420d86978052ae7 2015-11-28 17:48:00 ....A 357856 Virusshare.00215/Virus.Win32.Parite.b-7d3776f63e47c23e85377ca3e73cb9dfbb2dfe9993b77bac013d32e540af0ef6 2015-11-28 17:44:46 ....A 402394 Virusshare.00215/Virus.Win32.Parite.b-7fcd42723ec6615a7a851b60bef5e5f968542699ff5181eb1e519366ff60d993 2015-11-28 17:41:30 ....A 448472 Virusshare.00215/Virus.Win32.Parite.b-800aaf9dbcee8d98f7c2e29a6ce1a4030ee3044c955a1b0031d977780d270d83 2015-11-28 18:02:20 ....A 353756 Virusshare.00215/Virus.Win32.Parite.b-80b71c9a2777058e2bdcd036f8f5a257b495c2beaf64b520cc50ca7424652f98 2015-11-28 17:59:06 ....A 399322 Virusshare.00215/Virus.Win32.Parite.b-818ee279b08bbf93c8189868a27b208adc07d1685c3afbf53b22de6708c0e9a7 2015-11-28 17:49:40 ....A 480726 Virusshare.00215/Virus.Win32.Parite.b-83f811fd3f89b99449c1acb7b1381bd16b410078aef0aa904c9b7257112e1a8c 2015-11-28 17:46:46 ....A 476632 Virusshare.00215/Virus.Win32.Parite.b-8441342f7235a84f9ddbe36b8b94adbded5f2734cf26bb268f2db0db66ed9d79 2015-11-28 17:46:26 ....A 295386 Virusshare.00215/Virus.Win32.Parite.b-84efcab1c09b8217a62e708b5bb293044770fe57750fec6c0cb578225dab5f19 2015-11-28 17:59:42 ....A 199644 Virusshare.00215/Virus.Win32.Parite.b-8566481f440faccbd89e5160b2d0a9b6c9dcfdf7412a4bd151838e75ae7d74d5 2015-11-28 17:49:20 ....A 249820 Virusshare.00215/Virus.Win32.Parite.b-85fab86ed53c663ea2c97a36e3f133dcddf033d92b18aa9744edcf13bceec4df 2015-11-28 18:01:04 ....A 294360 Virusshare.00215/Virus.Win32.Parite.b-871f7ca189c7b19090b300c3ef62b4b990883c8bfdbf30f0a093b6ea2d2ea974 2015-11-28 17:57:32 ....A 185814 Virusshare.00215/Virus.Win32.Parite.b-874d6b1df6beadd90f3784ed86a5b4bac79e0f9ce59c46ad10a6103fb5c66941 2015-11-28 17:41:12 ....A 1117144 Virusshare.00215/Virus.Win32.Parite.b-88ec3e09a5ab68d5a8dbc93f9abe67b7b2b318fc1c9f519afc122f6917231162 2015-11-28 17:49:56 ....A 182742 Virusshare.00215/Virus.Win32.Parite.b-8a4bfab29e8d4eb006043157b94c84f2e4a10c12a0803dfc01f6b84da25a4905 2015-11-28 17:46:46 ....A 558558 Virusshare.00215/Virus.Win32.Parite.b-8ac6c72902e271018fc7bcf31f8092beae13cfe6890c38b37b70b150353f4618 2015-11-28 17:59:44 ....A 1063900 Virusshare.00215/Virus.Win32.Parite.b-8b8250c47d20ffc1ba5a852c2a66362224ed8276906ea0f763d13e59b7c131ef 2015-11-28 17:46:08 ....A 210904 Virusshare.00215/Virus.Win32.Parite.b-8c9f20155a7a74d29060264a3387d816b77301b4942cd4ea00ab776552150844 2015-11-28 17:57:12 ....A 251360 Virusshare.00215/Virus.Win32.Parite.b-8d673b6883a59bc18967d728b0ff881ba118b82cff6d3535a22b651c4839435e 2015-11-28 17:47:06 ....A 292828 Virusshare.00215/Virus.Win32.Parite.b-8e41061b3bfaed4c3004f716bc16b497d0ef1ae12e38e6bf5694314776c61b90 2015-11-28 17:56:12 ....A 661470 Virusshare.00215/Virus.Win32.Parite.b-8e67c1c7e7da0072d6bc58d3db741cc828fe5c7ecd2fb48c570fcda88545bcbf 2015-11-28 17:56:12 ....A 275934 Virusshare.00215/Virus.Win32.Parite.b-8eb77268005f84f4fcd5862eaef5b777685b4cd29291bcb17974eb9408c0d1ed 2015-11-28 17:48:22 ....A 247264 Virusshare.00215/Virus.Win32.Parite.b-8ed0934dc881bded430eec1ffd611021dca88077267dab76d586a0f5abd55a5d 2015-11-28 18:03:58 ....A 251350 Virusshare.00215/Virus.Win32.Parite.b-8f3b775a58eb3fb6a5692651efb18965f62ef75f4e5e80adbb5d42ddcf7337f6 2015-11-28 17:44:26 ....A 235478 Virusshare.00215/Virus.Win32.Parite.b-8f688e7604d29d47ba997c3732a7725c1a1e55a6a87e02e2371585f75cb98764 2015-11-28 18:02:40 ....A 553438 Virusshare.00215/Virus.Win32.Parite.b-9000e60e0d74e548eca6b8eed15b218ac4c848dbefbcf19f6328ad79086a37e7 2015-11-28 17:43:04 ....A 280026 Virusshare.00215/Virus.Win32.Parite.b-918216ec06a3214329ca45ec2fd93a1086c56adc2c045f0192d204c05311135a 2015-11-28 18:03:00 ....A 224216 Virusshare.00215/Virus.Win32.Parite.b-932ebac2f25265fbf8add3be1bcbe863d512312d0efae5bde6167a74077d14f9 2015-11-28 18:04:18 ....A 243162 Virusshare.00215/Virus.Win32.Parite.b-954c0240193f6631d573f4ea7a75d7c2650a3f3f4c0cc890fe3ae61eb4915456 2015-11-28 17:43:44 ....A 267732 Virusshare.00215/Virus.Win32.Parite.b-9849420cbe054db30fd10cc46770551e58feeb13c393debafa6fd16aa0682b32 2015-11-28 17:43:04 ....A 394710 Virusshare.00215/Virus.Win32.Parite.b-98b3554e2f0298a4b6bac54ce9426397d9d9b2a841e40f97ba7dda755c902e4a 2015-11-28 17:49:58 ....A 350174 Virusshare.00215/Virus.Win32.Parite.b-98f10f2bf73854f6116b62345c4fe8a11ef77788da1eff08d652aaef5e1dcac2 2015-11-28 18:03:00 ....A 783836 Virusshare.00215/Virus.Win32.Parite.b-99487da96d732b3ced701012bb6e23770b622ee4f9a916bda39997aec254523d 2015-11-28 17:56:12 ....A 887258 Virusshare.00215/Virus.Win32.Parite.b-9a8546e30470fc206808bcca2ea4a28fdc5654ae79ebbbc4a83e9acdd12305fd 2015-11-28 17:53:40 ....A 1037786 Virusshare.00215/Virus.Win32.Parite.b-9afc66c9776c6b4675de8742ab3244497cc20f916d14543e1bcb823e8bdcbfaa 2015-11-28 17:59:44 ....A 357852 Virusshare.00215/Virus.Win32.Parite.b-9bc168eea686a334b9bc60b276a700a0768cfc5124d6f0ed6166b037c3a063e3 2015-11-28 17:48:04 ....A 5539292 Virusshare.00215/Virus.Win32.Parite.b-9c867dfe95f1b283df2e911d7981aa9bede87addbae3bd03d93d3137dc8bfe57 2015-11-28 18:01:06 ....A 210388 Virusshare.00215/Virus.Win32.Parite.b-9d02aebd137be0f56dc498b55dd4aea51b495ff6820b1cd00c83a162f83e64ef 2015-11-28 17:49:02 ....A 1450962 Virusshare.00215/Virus.Win32.Parite.b-9eb1d4cfc57fddbd06f86d720f90d238cd04749ab453762eeb9a6f7ba64cedac 2015-11-28 17:41:32 ....A 214494 Virusshare.00215/Virus.Win32.Parite.b-9eb3141a94468eafdf0f8ee62a6fe41f690563df8a24ca827b7297e09c042117 2015-11-28 17:56:14 ....A 382934 Virusshare.00215/Virus.Win32.Parite.b-9f9a25e60b658a100e6fd4d182b9b16893dcf142c87e8ad74320d4e1c6ce084f 2015-11-28 17:57:36 ....A 328150 Virusshare.00215/Virus.Win32.Parite.b-a059ba4af196ea4e3234653a03c5c011fd63e944af1ec075d77351209ac05f46 2015-11-28 18:01:44 ....A 243160 Virusshare.00215/Virus.Win32.Parite.b-a0e8a970261b2cf40ca438ea86dc7aafd4b584cf7a28ad32ad4ea369bf4b0622 2015-11-28 17:43:24 ....A 271836 Virusshare.00215/Virus.Win32.Parite.b-a1b45fc68b3b54965b457c5c4a5c5a572701ba1f09bf53c49308da9650df78f2 2015-11-28 18:02:04 ....A 301522 Virusshare.00215/Virus.Win32.Parite.b-a1c08fd205e6965c2d7b31d20913502df2d96e0f2e1f0f8d212097a8ee6ef08c 2015-11-28 18:03:00 ....A 870366 Virusshare.00215/Virus.Win32.Parite.b-a222a5d2f869c3f6253a904e19138d21bdcf77d07ef0dfc8c7ebf62a41b3d661 2015-11-28 17:57:36 ....A 304606 Virusshare.00215/Virus.Win32.Parite.b-a30f9e279e66164ca644e86c876aeb11a6e475748450d6b340f2a12b6aa535ab 2015-11-28 17:57:36 ....A 247262 Virusshare.00215/Virus.Win32.Parite.b-a380414f72daf7a8e2164d8d5f5db816351ec6c5644b8e722b2c9e61fcb348e5 2015-11-28 17:42:48 ....A 312800 Virusshare.00215/Virus.Win32.Parite.b-a5c1ef854fa5ff4f76018a5f95ce3fd24a32d8135793a1da25a74f88a92aed68 2015-11-28 17:41:58 ....A 862170 Virusshare.00215/Virus.Win32.Parite.b-a5e25aba2a38388849aaa9ca9512809c377eb05efbe14767213390a289be4e01 2015-11-28 17:48:40 ....A 192470 Virusshare.00215/Virus.Win32.Parite.b-a6a18dce430b29fb11ee0dd09149754d37ad514202e12843019e99cd37270b17 2015-11-28 17:49:42 ....A 236502 Virusshare.00215/Virus.Win32.Parite.b-a6b4b6de8b722d03cc79ee56fb102386f61e35fffb1ad12f8eaa14df5de36d9c 2015-11-28 17:41:34 ....A 190938 Virusshare.00215/Virus.Win32.Parite.b-a6caed994759b183b4fd86e5260d77659aa60c223e3ad1f7acf9eece3c6ebfae 2015-11-28 17:52:50 ....A 390616 Virusshare.00215/Virus.Win32.Parite.b-a7e4647c6ed68ec95a5548c1c971006440a303f5b197e9050da3e9c32d1c15ec 2015-11-28 17:43:46 ....A 1000922 Virusshare.00215/Virus.Win32.Parite.b-a8d9b24e934116b5e0bc51b13424bb9b86617c6ab3c97a0b0f2ca5f6c71c4726 2015-11-28 17:44:06 ....A 332760 Virusshare.00215/Virus.Win32.Parite.b-a93da1c611baea480349b39eaea84eb65c87ab55494fe43d447e28737c5085d9 2015-11-28 18:02:42 ....A 488926 Virusshare.00215/Virus.Win32.Parite.b-aa87e0953c9b8edf69b0bfb088d4b97da989c79f0b6c825bb7d82d6059ef4d52 2015-11-28 17:48:04 ....A 283094 Virusshare.00215/Virus.Win32.Parite.b-aad3e2c06ed2cb6da23428cee56c648f31775aa98d0f8a542de2cf12eaf5123a 2015-11-28 17:51:54 ....A 325088 Virusshare.00215/Virus.Win32.Parite.b-acea02bc75b8691c5883dfc0494f12fdf327550e4f0fe8d3ca97a805cce2c0cf 2015-11-28 17:58:12 ....A 488920 Virusshare.00215/Virus.Win32.Parite.b-ada07d64f0e1d77695c61f7bbe4c31dab98bfe8402f6aaa776cf49e50f0289da 2015-11-28 17:52:52 ....A 614874 Virusshare.00215/Virus.Win32.Parite.b-af524fb75e49e713828252e612274a88e6cea743263cce5b69dc85e2e74ab69a 2015-11-28 17:58:32 ....A 1137622 Virusshare.00215/Virus.Win32.Parite.b-af6aafef9a05b5311dd9c2b37d72d11e2871bd9b086478fb76806fee29a5b81c 2015-11-28 17:57:16 ....A 210390 Virusshare.00215/Virus.Win32.Parite.b-af81bb0f2cf40505b1a31b450b7b16a9c52b6b13e3931ee8097dade4c7edac14 2015-11-28 18:01:44 ....A 212950 Virusshare.00215/Virus.Win32.Parite.b-af875a3122ec25f519a7fb45e44b32cfcfd2643bc0c871475ed3efe39ea638a4 2015-11-28 17:58:48 ....A 898520 Virusshare.00215/Virus.Win32.Parite.b-af8db3ab96bb1b6d251da227c12f97914bf01bce8fe0fffd13c49f206d9d371b 2015-11-28 17:48:42 ....A 582610 Virusshare.00215/Virus.Win32.Parite.b-b0d0e5b5ce1b6f1815d3878e399bcd8a087e5b0f26e813d4bc1b5912b55e7a73 2015-11-28 17:43:48 ....A 275928 Virusshare.00215/Virus.Win32.Parite.b-b3c180e93be6aaa518c3660bc2ba07d4617c064eefa812d70311bd8430a9149a 2015-11-28 17:46:30 ....A 206300 Virusshare.00215/Virus.Win32.Parite.b-b3c58809d3d1e7a2b2de6d36247c78a5e21a0705bd272f9b5b5523a20f952de9 2015-11-28 17:49:24 ....A 239574 Virusshare.00215/Virus.Win32.Parite.b-b3e863396bf361f6e6014428994a40883c3bdd99203dc9d743d0be981f0a2055 2015-11-28 18:01:44 ....A 224734 Virusshare.00215/Virus.Win32.Parite.b-b5d2c78e3b6c255f26b96d2bbefd1a8d69ebc3fc2afe5485364b88155a0e9d97 2015-11-28 17:54:40 ....A 217056 Virusshare.00215/Virus.Win32.Parite.b-b6ca72ce4fa44ac0fe1b4c9d85433baf4d65e2248eac0f398c55c468da71cd4a 2015-11-28 17:57:16 ....A 366552 Virusshare.00215/Virus.Win32.Parite.b-b7663795a9e9a78d6f1cd3e6de70f776546fc568b48a45943824776ba49ebd84 2015-11-28 18:03:02 ....A 214490 Virusshare.00215/Virus.Win32.Parite.b-b7a0256f6b6fb36910d974fd956ec77d21907550496b7f7ba15efe84cd5cc75b 2015-11-28 17:52:54 ....A 229346 Virusshare.00215/Virus.Win32.Parite.b-b7d652fdc1af1857412f8e53879cc951db0df8bccc2ad36d470d2d9933c6c0c4 2015-11-28 18:00:04 ....A 360926 Virusshare.00215/Virus.Win32.Parite.b-ba0e2df028e26fa7bbdad73274fd5bf74b1fa07d953c54608b951f795198f2db 2015-11-28 17:44:30 ....A 690134 Virusshare.00215/Virus.Win32.Parite.b-ba12cffbab4741121698cda89cfd7f806331d9228025631167a7edf58378daa2 2015-11-28 17:51:54 ....A 777700 Virusshare.00215/Virus.Win32.Parite.b-bc200bc4fe6d69abaadf0be8d2fb174c43c321c3b8576c074dd888b8d8de2b67 2015-11-28 17:53:46 ....A 192990 Virusshare.00215/Virus.Win32.Parite.b-bccc225aafc478aa2fda04dcf654f53dc0e9d3db80dc1f615a1ec05201d3ed1b 2015-11-28 17:50:56 ....A 388572 Virusshare.00215/Virus.Win32.Parite.b-bd0c47fe685cb36413848149767f12feb4b3da6bf6e4add8808c57b3b1f3a198 2015-11-28 17:51:56 ....A 191966 Virusshare.00215/Virus.Win32.Parite.b-bd34d58099ea603fb180c1faefd062f8d8461c57a43b8912d1c42d03e9103759 2015-11-28 17:43:48 ....A 591320 Virusshare.00215/Virus.Win32.Parite.b-be81e545367e76286601340781c719c418d1f584a489a7379224b6c19d7f8df3 2015-11-28 17:56:52 ....A 560088 Virusshare.00215/Virus.Win32.Parite.b-bee9ed7ff502fe8a5d10d9a45f49eec206e9f4181f22a0d5c7cf475987cefdbd 2015-11-28 17:57:38 ....A 665056 Virusshare.00215/Virus.Win32.Parite.b-bef0dc2bad71dbed7bffc152ce8be5d9bd0e7389ba5ec5cb970b7dd6a214208c 2015-11-28 17:55:58 ....A 271836 Virusshare.00215/Virus.Win32.Parite.b-c01527d0b40800286d652970d44028c8ba90bb08472c0abd8133de8bbe6823c0 2015-11-28 17:43:08 ....A 195712 Virusshare.00215/Virus.Win32.Parite.b-c09813de05eba834ac13f2e9613d344e9b09c800d275e072c9715ec34f0be9ba 2015-11-28 18:02:06 ....A 294358 Virusshare.00215/Virus.Win32.Parite.b-c32f6001cf45eabb5cdb90f9d1ee66ac825aae8b1abff1d8af6a13517168b4de 2015-11-28 18:04:20 ....A 452060 Virusshare.00215/Virus.Win32.Parite.b-c37ecb18f0aed62062970807421a9bfe80af3ca7759dd45d2a0d67cb784a93d0 2015-11-28 17:47:10 ....A 816610 Virusshare.00215/Virus.Win32.Parite.b-c3ab113751b66ca9043fc82276040483c992f83d9d4f3103e74563b256d8dd85 2015-11-28 17:51:36 ....A 325084 Virusshare.00215/Virus.Win32.Parite.b-c5d77168e9c47063093cdc368c00564887e802935d63b236c9147f7919da8249 2015-11-28 17:51:56 ....A 255456 Virusshare.00215/Virus.Win32.Parite.b-c7d02a459702bc94d01c771805af7d81ba3de8970866b1dcf1b68d300d59c962 2015-11-28 17:45:32 ....A 427482 Virusshare.00215/Virus.Win32.Parite.b-c7d0dc21a816e7b2fb8e13bb235d92f2f6d022ff46d937f1ef24b17b400c9216 2015-11-28 17:42:02 ....A 570846 Virusshare.00215/Virus.Win32.Parite.b-c93d4e18a58765e8fc2e76e1a1b818781d9c0e86e0ffb7c4ebac03c5bcbaad63 2015-11-28 17:59:30 ....A 235986 Virusshare.00215/Virus.Win32.Parite.b-c97f2141399a7fa4e0048557869570c4b53b6b1493f3fa06db0feefe848301d9 2015-11-28 17:48:44 ....A 234970 Virusshare.00215/Virus.Win32.Parite.b-c99d0caf35373353d5a43c392ee2c6d591188021d440c34452cd473a9ca34e81 2015-11-28 17:45:32 ....A 220124 Virusshare.00215/Virus.Win32.Parite.b-c9a3c4ec72dd5a5d5da7229ca6cb22e4b4ae17391adf820d821862d7ffd4ea78 2015-11-28 17:52:58 ....A 222684 Virusshare.00215/Virus.Win32.Parite.b-c9b3ce118bc756a615a104e51d80bbd327d96f07259b3e4b5d37a4b55dafb942 2015-11-28 18:04:44 ....A 226778 Virusshare.00215/Virus.Win32.Parite.b-cac3166414d5afecdc37a85da9a143822385d1c564e333c1d647aef707da3300 2015-11-28 17:58:14 ....A 317918 Virusshare.00215/Virus.Win32.Parite.b-cad7518aa84c958c94edeb708b4226319f507780c16f8d72c3064320b707656a 2015-11-28 18:02:06 ....A 210394 Virusshare.00215/Virus.Win32.Parite.b-cbe87589ed4fdfc2182d8fb774e8decf2c0eb7367f67804afed3336728338256 2015-11-28 17:50:20 ....A 222684 Virusshare.00215/Virus.Win32.Parite.b-cc48bd6a570fb5b55c5cb96c598f4c8e03423d6f0c4f9073f1836b41a415c397 2015-11-28 18:03:44 ....A 194018 Virusshare.00215/Virus.Win32.Parite.b-cd2ef1c5d49d5eca1121150ee61220705d84a389a3adc68b126c67282a8cfa76 2015-11-28 17:43:28 ....A 197592 Virusshare.00215/Virus.Win32.Parite.b-cd4418a207f95a0e4c1dd4d71e3a428fae2e6854b3dd30dc454fdfd1bfa6107d 2015-11-28 17:45:34 ....A 211420 Virusshare.00215/Virus.Win32.Parite.b-ce7562d57485a2aa18943cb900f195b57d04ad5b3e43e24df33c983f8aec46b2 2015-11-28 17:48:08 ....A 817632 Virusshare.00215/Virus.Win32.Parite.b-cf13d7bd3ec4056367711617287383d32b12c4e5f9959ffb674e178116569c24 2015-11-28 17:53:48 ....A 815062 Virusshare.00215/Virus.Win32.Parite.b-cfe1905de2aa46c72bdb47e237a992a62594a8a3b1af6fd6116b3281078b4810 2015-11-28 17:56:00 ....A 232410 Virusshare.00215/Virus.Win32.Parite.b-d266510ffa7ca43a2646ae36e85b541b2affcb03b2dfd636dff1caef7c071274 2015-11-28 17:50:02 ....A 248790 Virusshare.00215/Virus.Win32.Parite.b-d3438146fb3f06a51e55d65e5c0291894db1d996186f75b1882ec78ead471688 2015-11-28 18:02:26 ....A 865240 Virusshare.00215/Virus.Win32.Parite.b-d3e240cd7e1a602eebdd299c76bb03faa717d4ac1193b602efeaac0cb54f5b14 2015-11-28 17:53:00 ....A 266714 Virusshare.00215/Virus.Win32.Parite.b-d59456314a379ecd0de20829dfc4f49a918dd1c566c6caa01a993271f4e96b20 2015-11-28 17:41:16 ....A 294358 Virusshare.00215/Virus.Win32.Parite.b-d61bd5fb9d62b4cc8d7b8da3472fe5be3d89f5bd17977aefeb7313aff5a7e3b7 2015-11-28 18:00:48 ....A 356352 Virusshare.00215/Virus.Win32.Parite.b-d68dad2902f2aa039f91219634ea4e8717e42b956a31e0fd46fa8b1a906b3bfb 2015-11-28 17:46:32 ....A 2848222 Virusshare.00215/Virus.Win32.Parite.b-d7c2a8d3616a33c4b3b4d3737a172d614d7fd0af8f5e79c56fb3fe08cc08454b 2015-11-28 17:49:06 ....A 198108 Virusshare.00215/Virus.Win32.Parite.b-d839938e5021298b484ecc4259d1b2a476917bd16b62a4f95e53e9dbe5648bf1 2015-11-28 17:49:06 ....A 243166 Virusshare.00215/Virus.Win32.Parite.b-d908bba170f346af286e18499a727cf6d39ab962e3c2773323487693b98099c1 2015-11-28 17:43:50 ....A 310236 Virusshare.00215/Virus.Win32.Parite.b-d9a46ae03adeec7a47a0de9b688a4e9e20315474bc0eea82750a0d7c30dd2b33 2015-11-28 18:03:06 ....A 1028062 Virusshare.00215/Virus.Win32.Parite.b-d9cf7cddadec395a84bc4e7efd626841c6ef7c8327a6645a8713eb5d16fbc97a 2015-11-28 17:53:06 ....A 322012 Virusshare.00215/Virus.Win32.Parite.b-da2e303f66052347163e1b25927d2b8d635901e27192c6820c2090ae0a1ba83f 2015-11-28 17:50:42 ....A 407514 Virusshare.00215/Virus.Win32.Parite.b-da417e4643d34ae9fed68880f2e928b993338fb463a180b67f9651f24581b985 2015-11-28 17:58:14 ....A 226776 Virusshare.00215/Virus.Win32.Parite.b-da6f3251dbbe3458c22282f605392456774650584a89982bd53fcd82eb7b832d 2015-11-28 17:44:10 ....A 346582 Virusshare.00215/Virus.Win32.Parite.b-da74ec1011371031a91cfc52ae75c93e824bb8927a1fc14963bbf6135c131d55 2015-11-28 17:50:02 ....A 271842 Virusshare.00215/Virus.Win32.Parite.b-da91be3d7f8844065009faac95ef8d328c8a3eda666f537084938341989f8ee6 2015-11-28 17:49:44 ....A 224224 Virusshare.00215/Virus.Win32.Parite.b-dab91cec13474252e3c5e4c70d05e704bbf7fc52dbf816cb1f090b09fd434811 2015-11-28 17:54:46 ....A 711646 Virusshare.00215/Virus.Win32.Parite.b-db14df875de1b5c4aeb312c075a5f735fa14ccc86005b5c27abea51681bfbbd7 2015-11-28 17:59:12 ....A 1259482 Virusshare.00215/Virus.Win32.Parite.b-dba3267a03a70597c6316a0b4795947b6e2bb6ae37c7114dc5a2b3a0dd70d478 2015-11-28 17:47:10 ....A 402900 Virusshare.00215/Virus.Win32.Parite.b-dcaa77313531ea022483498441d59f266a95c240c7649c33f15b1dca4f6fa24d 2015-11-28 17:55:34 ....A 411100 Virusshare.00215/Virus.Win32.Parite.b-dddf18a7096577792d3b65a8f994df0b70c8642c23b8f0917bc78437fbff5d42 2015-11-28 17:52:18 ....A 447964 Virusshare.00215/Virus.Win32.Parite.b-dee0109271010feb15ea645ca9549bbd5aa86092dd9ba00d374707f5d258910d 2015-11-28 17:48:26 ....A 867798 Virusshare.00215/Virus.Win32.Parite.b-df051debe458499ee8d4933814168eb24f9d3273e645f01cd92e7323a0bf6018 2015-11-28 17:48:08 ....A 209886 Virusshare.00215/Virus.Win32.Parite.b-e04f9ab9883da75d0d8593f95e4422be56e3b5e0ba36e57819a8767706bd2403 2015-11-28 17:44:52 ....A 217054 Virusshare.00215/Virus.Win32.Parite.b-e225dedca674a5694fbdcfcda032b84b46f4c17065f1cef6104d25edb28cb2fc 2015-11-28 17:56:00 ....A 574940 Virusshare.00215/Virus.Win32.Parite.b-e31ae63d60ab5c98dba920966175d1b73893c8b43ec7e98306c288cbf3847faa 2015-11-28 18:00:08 ....A 612316 Virusshare.00215/Virus.Win32.Parite.b-e36ea3ed529d1d20df1df29e165eb4464e658c521194971113cbe5e5ff42af5b 2015-11-28 17:51:22 ....A 247762 Virusshare.00215/Virus.Win32.Parite.b-e47e2fd35185cfe7264c786f7dfa0b288c38dcfe607073ad6ff437ae54a8d3b9 2015-11-28 17:46:34 ....A 756700 Virusshare.00215/Virus.Win32.Parite.b-e47eac2b7bfaccf628b62d56187e34877aceb97073a0bbd56839837cdf3a34a6 2015-11-28 17:41:18 ....A 570838 Virusshare.00215/Virus.Win32.Parite.b-e50fe3c19b12d056109c4fcf5176ca8308a9d7161da5be09112888c7e3a2b9c4 2015-11-28 17:48:48 ....A 190426 Virusshare.00215/Virus.Win32.Parite.b-e58a733c7ec93425a3a6d0c30b02f3181e91bd9154ee600feff664d891a8ef13 2015-11-28 17:45:56 ....A 312796 Virusshare.00215/Virus.Win32.Parite.b-e5a28910eb615a03d0999a7f355b93b9f8bfd3343b4773325456d7888fa1e26e 2015-11-28 17:56:40 ....A 335832 Virusshare.00215/Virus.Win32.Parite.b-e5faa74dcd8dae6bad7fb81641460e901007c89f1bdbd15e679499d9b93ef772 2015-11-28 17:43:10 ....A 262616 Virusshare.00215/Virus.Win32.Parite.b-e6046a8552f1141828c8e4de38e0633691167933c0108ec0687463eaa5bc3c03 2015-11-28 18:00:28 ....A 210394 Virusshare.00215/Virus.Win32.Parite.b-e62fe9f4af6bd5f75c95edb9881e7ea708d6223f1427090015d1986c366731cf 2015-11-28 17:51:22 ....A 594392 Virusshare.00215/Virus.Win32.Parite.b-e69b9482ef9f1d0ea68353d9091b3229e0c9e457f3b30dca0c2de384664f3a9f 2015-11-28 17:54:48 ....A 472544 Virusshare.00215/Virus.Win32.Parite.b-e7688849b68260dd9f620077f779497851c0161a317f0d02862e1643812884ba 2015-11-28 17:51:38 ....A 223700 Virusshare.00215/Virus.Win32.Parite.b-e782502a7a2ce2753b46477d8ea5eb704a1d15368fe1d2c01a67dedf3707b496 2015-11-28 17:44:54 ....A 378326 Virusshare.00215/Virus.Win32.Parite.b-e784ddd2769c3e0dd75762806e5d9d624eb7377a7fee407f46346ab944f728d1 2015-11-28 17:44:54 ....A 751068 Virusshare.00215/Virus.Win32.Parite.b-e8795f765006bbb9813fb9f3e97b553849e33b7878e2425af1291dcd3d4cc41c 2015-11-28 18:04:04 ....A 242408 Virusshare.00215/Virus.Win32.Parite.b-e93a661ffe0545e5962cfcb68122fa6a2704213c0577f4e516107d2a856c160b 2015-11-28 18:02:10 ....A 185304 Virusshare.00215/Virus.Win32.Parite.b-e9d661112185798e79d6de66f915289860a15f53c53b47d429d3d4e22e9e1203 2015-11-28 17:42:52 ....A 226778 Virusshare.00215/Virus.Win32.Parite.b-e9e473a24e7b0171a8b00faec0c0657353480b238784d648652e0327663b8781 2015-11-28 18:01:12 ....A 196562 Virusshare.00215/Virus.Win32.Parite.b-ea93710e727c2977e5706fe6f7fd56cf61f22135488a64f8bb643e730ea8ead0 2015-11-28 17:50:04 ....A 210402 Virusshare.00215/Virus.Win32.Parite.b-ecb1e82f6d812794ca7320d3c04f40792bd04f86cdf0edb8ad3f70a01f889b8d 2015-11-28 17:41:40 ....A 287704 Virusshare.00215/Virus.Win32.Parite.b-ece21843413af6340dba83072eef818b531fd8ca2a16f1d056247b06edc145ab 2015-11-28 17:51:40 ....A 1471966 Virusshare.00215/Virus.Win32.Parite.b-ed13162efaedc90a4fe66837da9180282b0a39fb126cc16bfd0f95682d639cdf 2015-11-28 17:45:36 ....A 296414 Virusshare.00215/Virus.Win32.Parite.b-ed1bceb83e96c16ae0e809ccf2c0149468bc21ecbb40d8b803aae93ce4a55b17 2015-11-28 17:47:12 ....A 349656 Virusshare.00215/Virus.Win32.Parite.b-ed54209e9fb7797eceb0a88bfda151d85f4bcd0c3a6e3725e94e7532b691d03d 2015-11-28 18:02:10 ....A 374748 Virusshare.00215/Virus.Win32.Parite.b-edf7e2ed370d6336e324e4e2ffc550e76c9944ae257ec9cf68f00d1475b52e6f 2015-11-28 18:00:08 ....A 259544 Virusshare.00215/Virus.Win32.Parite.b-ef6501ac5e1bdb9d82b2ebb91f5e3c9d0513dc7f09f8367dc30648e0169336d3 2015-11-28 17:53:04 ....A 218582 Virusshare.00215/Virus.Win32.Parite.b-efa70808f2a4decd6730c782883c90536d76f4f7c81a2e53749b1187bf26027e 2015-11-28 17:59:34 ....A 211416 Virusshare.00215/Virus.Win32.Parite.b-f0616adbd9c8db3a98a8b24b32bd210e786914be97883a3d4e616898499f0496 2015-11-28 17:46:54 ....A 244186 Virusshare.00215/Virus.Win32.Parite.b-f0df7f6ef0b960c88ff42815017e9285152005552ac42e0395d320083a8d99f6 2015-11-28 17:48:48 ....A 230880 Virusshare.00215/Virus.Win32.Parite.b-f2795d3d49f11589ff968153e217971cc87da0d01d9c769bce8547a45875464e 2015-11-28 17:49:46 ....A 271842 Virusshare.00215/Virus.Win32.Parite.b-f3f198bd1bfe81898fe26dad94e16f67be91922bffff1bc21c36cb304ef1c45d 2015-11-28 17:45:12 ....A 273368 Virusshare.00215/Virus.Win32.Parite.b-f438a11bbc4a05318a93ebb9cca4a1bcd4d97a5753e3b9decffc9327281ca189 2015-11-28 17:46:18 ....A 715222 Virusshare.00215/Virus.Win32.Parite.b-f4e3cdc5c7f2daedfbe5a8af77184fed023614504d4e7289e7615bea72fdb5dd 2015-11-28 17:42:30 ....A 7899098 Virusshare.00215/Virus.Win32.Parite.b-f59208e97e45cfa45984ae0b66df31f99baa62270469ef3fc3d292c08a05bd58 2015-11-28 17:47:32 ....A 410586 Virusshare.00215/Virus.Win32.Parite.b-f5f45ddb738f569128e4f220fb39dee4f12020ca275ea42aa8656e82740be2cf 2015-11-28 18:01:30 ....A 464342 Virusshare.00215/Virus.Win32.Parite.b-f661b5856e2ff7521ce4bacad4ef63318d823896acf9fe4dd4fcbe2da098bc49 2015-11-28 17:57:42 ....A 61004 Virusshare.00215/Virus.Win32.Parite.b-f790dc633c3e7928fc2be5daf54c5232401b4783221b4d9f2e4ebc13d417c35e 2015-11-28 17:42:06 ....A 594912 Virusshare.00215/Virus.Win32.Parite.b-f848ef511dc98dad19a1bdbc121090355efec3519da890fe81a749e3727989c1 2015-11-28 17:54:52 ....A 391126 Virusshare.00215/Virus.Win32.Parite.b-f8bd58afa5d8bdfcc2cfc05330d8bb20c1cb58f68c260dd60881bd34917af54a 2015-11-28 17:41:40 ....A 955360 Virusshare.00215/Virus.Win32.Parite.b-f8e20d716f910a433a9333c281a8bc4b9d7fe68b56767e5fe35ce3f554aa1537 2015-11-28 17:49:46 ....A 410580 Virusshare.00215/Virus.Win32.Parite.b-f966588e336ab27974902f738fc56e7b63e5ba76ef09655f7d4e976422a37b9b 2015-11-28 17:59:52 ....A 222170 Virusshare.00215/Virus.Win32.Parite.b-f9d3e7bc3d59cd5b03d5df7be441f82b8e9421689b90ed0535a06c15a68bf50d 2015-11-28 17:58:00 ....A 202204 Virusshare.00215/Virus.Win32.Parite.b-fb3ec528f12176ee20bd4e39ef1acaacf48c065b41a6ddf326a6dbef5ec17093 2015-11-28 18:01:52 ....A 913880 Virusshare.00215/Virus.Win32.Parite.b-fbbcd6bea8d053be8277380aa208a2fbb237287f2b48a33a3f319ee76f1e4a58 2015-11-28 17:55:38 ....A 201688 Virusshare.00215/Virus.Win32.Parite.b-ff0787b1eac22ebb7dbb235e0ca814d38baf11b44a5ed6b0db91623984979793 2015-11-28 17:50:06 ....A 235496 Virusshare.00215/Virus.Win32.Parite.c-06da6fd68ad3abaf62829919ec6d36b2fe71e91842d3fda9313310f1231f9e2e 2015-11-28 17:58:00 ....A 485342 Virusshare.00215/Virus.Win32.Parite.c-0c99880fe0be5019d0e8be6dd66c75a4958477a1f13119cbc86846147a493c6f 2015-11-28 17:57:44 ....A 223200 Virusshare.00215/Virus.Win32.Parite.c-fd93ebbab93b19c7ffb345a5007a2c166f07397c2b65d6fee912bca7ac1e02aa 2015-11-28 17:46:54 ....A 815588 Virusshare.00215/Virus.Win32.Parite.c-fe438684d22465775fcdc09e2f1aa8482cd54a600c1fadb9974113c1930ecf6a 2015-11-28 17:42:50 ....A 176147 Virusshare.00215/Virus.Win32.Parite.q-e10eca2fd7716307245c60f98747f22e7d7f98e8c87200079e01c0142e24c63b 2015-11-28 17:50:10 ....A 275359 Virusshare.00215/Virus.Win32.Pioneer.bq-3dbab4d0c3873522232edc7bde158140e64bcbaeee576ce84c3993ca13c81ad4 2015-11-28 17:58:12 ....A 110573 Virusshare.00215/Virus.Win32.Pioneer.bq-b2918efce13751fa6c5e1c9eace12f9c064eaf371a0bbf92882b087bd20969f7 2015-11-28 17:50:56 ....A 182175 Virusshare.00215/Virus.Win32.Pioneer.bq-b6517a61067d76f0639579af9fa9e7ac3f8e35cba095b3e0a8b0d399bcaebb35 2015-11-28 17:50:22 ....A 330295 Virusshare.00215/Virus.Win32.Pioneer.bq-d81e8efa5f14e8c1febadebee322353863afe47a597484599d366425f8974b22 2015-11-28 17:43:18 ....A 253440 Virusshare.00215/Virus.Win32.Pioneer.br-4477b632df8c9a6d875f1cdf4f2ee8c6ac369fadb10cec9ffebaa65fb0118424 2015-11-28 17:50:48 ....A 238080 Virusshare.00215/Virus.Win32.Pioneer.br-4a59b02dd9581422ffd56bdd2cce164516de7e44100d05baaa67eee489c18209 2015-11-28 17:59:24 ....A 198144 Virusshare.00215/Virus.Win32.Pioneer.br-643bd1cfe9efd7327463f7e58c5a33fc868dd6509ce5d49d8f4bceb4291a35b2 2015-11-28 17:56:10 ....A 330752 Virusshare.00215/Virus.Win32.Pioneer.br-6579a5282edb78fe07addf9492cd42eb5c990b609227b8b40330aaba246f7f79 2015-11-28 18:04:52 ....A 271360 Virusshare.00215/Virus.Win32.Pioneer.br-6d2fded97f8bed8165d65051d5be1cc9f68a4fc460487294e7688e57955c3b2d 2015-11-28 17:51:14 ....A 185344 Virusshare.00215/Virus.Win32.Pioneer.br-9a07348e83d21b5a1ab9f596d2b86b22de62865d16800604f7224dbefb28e247 2015-11-28 18:04:18 ....A 230912 Virusshare.00215/Virus.Win32.Pioneer.br-9eec0c3619aae493c2cbbfdf04429e033085c002e9a4ce9cc8fd9169142a98d8 2015-11-28 17:59:46 ....A 1032192 Virusshare.00215/Virus.Win32.Pioneer.br-bb81a78667d0e881bc791437b9004d95561600109539f0b25aae20bcde5c8779 2015-11-28 17:51:56 ....A 247808 Virusshare.00215/Virus.Win32.Pioneer.br-c50a1345bb8ed762ed71431610b0fc5a985203a65155c71c331f938c58598605 2015-11-28 17:44:12 ....A 398848 Virusshare.00215/Virus.Win32.Pioneer.br-e5850304bab2a6c9f7e757dffe34585114a8fb06e31ad34655c0f143c5c97dd3 2015-11-28 17:45:36 ....A 245760 Virusshare.00215/Virus.Win32.Pioneer.br-ec8529c0bf291881f8eb640addd3088f43ce15af836e9c419baca1435076d512 2015-11-28 17:43:32 ....A 190976 Virusshare.00215/Virus.Win32.Pioneer.br-efff5a159935adb4027eb46030f414cf0c4e3b4a667351e494e14a26302ce09c 2015-11-28 17:45:12 ....A 430592 Virusshare.00215/Virus.Win32.Pioneer.br-f365b0fd2aa4a760632f6d2db25d29469a1074830892654c16bc8b46cae75ee1 2015-11-28 18:04:24 ....A 284160 Virusshare.00215/Virus.Win32.Pioneer.br-ff4aea1c159056493a604eff70d3e04232471ed1623237c356698d0037a63705 2015-11-28 17:52:06 ....A 193005 Virusshare.00215/Virus.Win32.Pioneer.bv-3caed64ae1cf0cb8c04037323f0aba93654f942f2024f0bae39673d3a7765f12 2015-11-28 17:45:04 ....A 168065 Virusshare.00215/Virus.Win32.Pioneer.bv-6cb811cefaa6e7ef3d13d3aedde7cfd026ea73b85dcaef8456efcdd88abb56aa 2015-11-28 17:44:46 ....A 165791 Virusshare.00215/Virus.Win32.Pioneer.bv-86da3b2f9dcab2ef384bfca52348ed83216c91070199fc547e5fe5e3f40ccc33 2015-11-28 17:56:12 ....A 246849 Virusshare.00215/Virus.Win32.Pioneer.bv-9b07478b13d30cfd9692f5763b58e206222721ced17630fcdb56b1b50be303e7 2015-11-28 17:44:34 ....A 129765 Virusshare.00215/Virus.Win32.Pioneer.bv-e91690a1767232d7665e184bece2bcbecc29ae04567fefdddd061d67566a554d 2015-11-28 17:55:36 ....A 196077 Virusshare.00215/Virus.Win32.Pioneer.bv-f5265b48ce11380235d44724e679a6f858def91ff1ac46b431e868edf1f3742b 2015-11-28 17:51:10 ....A 156160 Virusshare.00215/Virus.Win32.Pioneer.bw-621e61d70c316b657c0fc9faffc88cc1c70ef694ee418c97ff4cd8286f965f67 2015-11-28 18:00:16 ....A 431381 Virusshare.00215/Virus.Win32.Pioneer.cz-48da1b91016a5c9732c13cae373d86e3e669111296285e469557fabeddfb2916 2015-11-28 17:43:08 ....A 130597 Virusshare.00215/Virus.Win32.Pioneer.cz-c84cbfbb4629109c87343ee1dbe338f8db044931a541e905a48ee08f59567f56 2015-11-28 17:43:28 ....A 183371 Virusshare.00215/Virus.Win32.Pioneer.cz-c95bfef1e87f962a3a79de00e406f1474ab6ec42cc4ca7e750cb08f0652ca2ef 2015-11-28 17:47:52 ....A 456192 Virusshare.00215/Virus.Win32.PolyRansom.a-0772abdd656a991a78e696a0919061d42eb13c9cf7abfef38bae22eee4282d58 2015-11-28 18:02:16 ....A 203776 Virusshare.00215/Virus.Win32.PolyRansom.a-2c0bc1d44965084aa5616ff58c999f4d5124e47a89fa70f3099c008a8f44b5eb 2015-11-28 17:45:42 ....A 194560 Virusshare.00215/Virus.Win32.PolyRansom.a-2c59e420bb2b881d9ef44e30262266fe627c3e19d9b3790234a3427cba9547b0 2015-11-28 17:51:06 ....A 445440 Virusshare.00215/Virus.Win32.PolyRansom.a-33349f2b78fe5a1786f6fe3fbca0937595a0089f9076f8879e7f91ba25716ca2 2015-11-28 18:01:00 ....A 233984 Virusshare.00215/Virus.Win32.PolyRansom.a-4faa327fc0803786895d6ce0be7eaa96af17d551537372973add4c0da7d0f13f 2015-11-28 17:43:40 ....A 205312 Virusshare.00215/Virus.Win32.PolyRansom.a-53ece7c26063c0daecf6c49b25c98533ea6c7bb646107fb8baadf1cc90ec2f59 2015-11-28 18:02:38 ....A 245248 Virusshare.00215/Virus.Win32.PolyRansom.a-736bb1a85757c6c3464da496da4d55f6c7d2dfe50bf4d9a2ffd663c1a6163a68 2015-11-28 17:48:00 ....A 198144 Virusshare.00215/Virus.Win32.PolyRansom.a-773e510cd981e6992f7633305c2e0351c5725d505f20b4ec411be0b7bcb894ea 2015-11-28 17:46:08 ....A 215040 Virusshare.00215/Virus.Win32.PolyRansom.a-900252cc9d33272a56d61848cc54e26b5703d4adf5e155a16215ab03a9f32eb1 2015-11-28 17:42:20 ....A 191488 Virusshare.00215/Virus.Win32.PolyRansom.a-9ba5ecd1abcbf2ddea0d90f4a1e4de8048784e48e1bdd0ed173c3dd8f6dcedb8 2015-11-28 17:56:34 ....A 196608 Virusshare.00215/Virus.Win32.PolyRansom.a-a0ab1aa31cc9d0d3dd312fd56a6af67daf7d557686b7dd0f706797b79d9ece35 2015-11-28 17:55:56 ....A 217600 Virusshare.00215/Virus.Win32.PolyRansom.a-a431bfa12b917aaf2278482d4a1ff8aefc91761cd2d4379c09ce64128502b9a2 2015-11-28 17:44:48 ....A 403968 Virusshare.00215/Virus.Win32.PolyRansom.a-a607bbe11eb1a2340a399aac881ad850a3dbac5763f25be71a8a236fe9e3b88d 2015-11-28 17:52:16 ....A 244224 Virusshare.00215/Virus.Win32.PolyRansom.a-c985498c4824b47255ed36bbfb5ca6771ef400dd86171fb3b41dd9d1e0908879 2015-11-28 17:41:38 ....A 263168 Virusshare.00215/Virus.Win32.PolyRansom.a-d44553605d3fe5c887a87d2c73dec83a4972af84cdbd89e472ab0895d0af4457 2015-11-28 17:46:50 ....A 260096 Virusshare.00215/Virus.Win32.PolyRansom.a-d7a1b5041c828925c4c36040e70b047ce24f9240e308c6c2923a8a7dfec4b61d 2015-11-28 17:47:50 ....A 295936 Virusshare.00215/Virus.Win32.PolyRansom.a-e9fe9798c79418f4a56e36e365f157e017a65e785ab00ffb98b33a983d0088a8 2015-11-28 17:48:28 ....A 213504 Virusshare.00215/Virus.Win32.PolyRansom.a-f5c2f01391b2f2656e2182c8e88a3e05381976fb1423250c4ebee74190afcb3c 2015-11-28 17:46:16 ....A 231424 Virusshare.00215/Virus.Win32.PolyRansom.a-f847ffdbc7416420226d9826b4159ba3349f02803e704c1ad6bba0b50748057c 2015-11-28 17:50:24 ....A 219648 Virusshare.00215/Virus.Win32.PolyRansom.a-f88cf0693d0690fb1b8daaf319fd3be712bda8f1a514aeb199059922a8df0a5c 2015-11-28 17:48:30 ....A 493568 Virusshare.00215/Virus.Win32.PolyRansom.b-07face768021cdbb50bcc11f423b64826ce94e8528049734923143abe6dac7c8 2015-11-28 17:42:08 ....A 458240 Virusshare.00215/Virus.Win32.PolyRansom.b-081faacd85625bd4dda54c6158c065ed51de64c14554eee3298f6e1c114b9abe 2015-11-28 17:55:02 ....A 495616 Virusshare.00215/Virus.Win32.PolyRansom.b-09190d5acbdd3211a898c2b61db3c6767ff4d7de768441879a8f1b5c6f51b116 2015-11-28 17:46:56 ....A 469504 Virusshare.00215/Virus.Win32.PolyRansom.b-09ecbe99f7509a730a83984814d91b81bb3b2bee11fec38c1f8864531d2b1c1e 2015-11-28 17:46:56 ....A 454144 Virusshare.00215/Virus.Win32.PolyRansom.b-0b3b3c5526c822014f04c438a141559e5672ac7c70bc3692cb31a40433eabf06 2015-11-28 17:56:42 ....A 504832 Virusshare.00215/Virus.Win32.PolyRansom.b-0e1142dd1bdda46ed3a702f97364b962b47c6fd465101d2deb110e0906b0f415 2015-11-28 17:45:16 ....A 453632 Virusshare.00215/Virus.Win32.PolyRansom.b-101b7c91104da429fe964ea3679f6090836418aaacba3031100c67558140d454 2015-11-28 17:57:02 ....A 450560 Virusshare.00215/Virus.Win32.PolyRansom.b-10f6cedf1e87b782416200a23f93d082de89b1475272fa7cf8f5f0d7d790ca10 2015-11-28 18:00:54 ....A 441344 Virusshare.00215/Virus.Win32.PolyRansom.b-1b133d7b60f94ea6df02d80ebe1d86e8a2077995a02b131df8989be088f007b6 2015-11-28 17:48:32 ....A 1016832 Virusshare.00215/Virus.Win32.PolyRansom.b-1ebe49412f1f4362749e98f2e3f3a582194037fe30bbee505f6ec57c42c367f3 2015-11-28 17:58:02 ....A 439808 Virusshare.00215/Virus.Win32.PolyRansom.b-1ed40ee4ccecdcb225191be2db99c691bc14b8095125b2e86b7fd789e311332e 2015-11-28 17:49:12 ....A 1013248 Virusshare.00215/Virus.Win32.PolyRansom.b-1fefb5f4331f582905ba6e00b90cc40ca792902e6a64c41266a385d1f9071fa5 2015-11-28 17:52:30 ....A 501760 Virusshare.00215/Virus.Win32.PolyRansom.b-1ffdd0759ec09b06bb20c66a7c677ba570a51feef82ae0cd83fc7f35db2f40c4 2015-11-28 18:03:50 ....A 458752 Virusshare.00215/Virus.Win32.PolyRansom.b-236bb78287f35396ec6f0367b230b8713289ba93b7e6329dd2090f7432a45fc6 2015-11-28 17:56:26 ....A 517120 Virusshare.00215/Virus.Win32.PolyRansom.b-24bc704ec8daf6647161c8efcacffb0d09929b0335d10a5110419ea775f3c188 2015-11-28 17:54:14 ....A 1018368 Virusshare.00215/Virus.Win32.PolyRansom.b-25e974cb4e29f3cdca35fa9838c5728d9b32ffca2189b15b126f4bd501b030dd 2015-11-28 17:47:16 ....A 493056 Virusshare.00215/Virus.Win32.PolyRansom.b-26b59d17ce549d080d8bf5f540f5dac179f6690c1f17660f8a2b0f7ac530dfd1 2015-11-28 17:46:02 ....A 1006592 Virusshare.00215/Virus.Win32.PolyRansom.b-26b6ca5113f22ca90dde5332e8a097e7406f015f58ae6799d6f101fdb9fdb347 2015-11-28 17:51:44 ....A 454144 Virusshare.00215/Virus.Win32.PolyRansom.b-299bbdf82f747ba735816ee470dfbe37755d4a84a6b725dbe8714ded26af6c9b 2015-11-28 17:58:02 ....A 503808 Virusshare.00215/Virus.Win32.PolyRansom.b-29f06435f8901b78cb152145b5e2480f04e23d00ec9f0d0c20e4d652fb6420d5 2015-11-28 17:50:28 ....A 1018368 Virusshare.00215/Virus.Win32.PolyRansom.b-2c3bdac30e9099ec840df5aa2e4a430fcee57d2e3e96ccc35c37858440e87345 2015-11-28 17:45:20 ....A 451584 Virusshare.00215/Virus.Win32.PolyRansom.b-2d8cc9e16c865a2299adb29447188441b3a30a3490a0abe99c4364b62871713c 2015-11-28 17:57:48 ....A 503808 Virusshare.00215/Virus.Win32.PolyRansom.b-3425571f29c540e425829fa8f48ec5a2fe6336a7e6f1c5501951908b049601f3 2015-11-28 17:47:18 ....A 489472 Virusshare.00215/Virus.Win32.PolyRansom.b-34416b560d5829fa88262c6dde58c54e86e30013932109ff5e9266de9e73e5dc 2015-11-28 17:47:56 ....A 502784 Virusshare.00215/Virus.Win32.PolyRansom.b-3504766d3c7522770db60d434453130aa814ea4f66499e687db877c00d2830f1 2015-11-28 17:49:14 ....A 459264 Virusshare.00215/Virus.Win32.PolyRansom.b-3561dc5fae0b367b8e3de3442f5b8b053aa79c0897afcd24727cc2a2fbcfa5f9 2015-11-28 17:45:20 ....A 443392 Virusshare.00215/Virus.Win32.PolyRansom.b-3907487897465ac725574b0b75dbac672ef157bb1b586247aa6e7b0af3c196c2 2015-11-28 17:52:34 ....A 441856 Virusshare.00215/Virus.Win32.PolyRansom.b-3c8bbedaa56296e3f7154e793212df4153bcf511d385773b77f243586cdb13d8 2015-11-28 17:57:06 ....A 455168 Virusshare.00215/Virus.Win32.PolyRansom.b-3caec9c6ea73845a11d5437c0fcc60f1f5c05ccb1143677693b6048c80f36666 2015-11-28 17:51:46 ....A 451584 Virusshare.00215/Virus.Win32.PolyRansom.b-41728716a58cb2b16a59c54240c2a2df8e6d23f75dde3a9e9a2b69092c81199b 2015-11-28 17:53:26 ....A 456704 Virusshare.00215/Virus.Win32.PolyRansom.b-4186e4d8cd7bf787fa902628baca858f624c50e6974c33162b7f39e46219274a 2015-11-28 17:57:06 ....A 504320 Virusshare.00215/Virus.Win32.PolyRansom.b-44ada7a7a4b90a8d6ca7a7f0fb50f7ef3d59fab4fa5dda67c904ad710e789ac4 2015-11-28 17:47:02 ....A 506368 Virusshare.00215/Virus.Win32.PolyRansom.b-4adc26d006d727f636e6a35c693befff94fcecd8372437dcc6dec867e95108d1 2015-11-28 17:59:40 ....A 451584 Virusshare.00215/Virus.Win32.PolyRansom.b-4ec8b2b12605e13312990bc887c80c635b165badef7589a220a7a83426e8d225 2015-11-28 17:56:08 ....A 503808 Virusshare.00215/Virus.Win32.PolyRansom.b-4f25a62750d70d8a8d3436f1c317ea1dfb8e3a9437bdb6009070ae4f98c3b9ce 2015-11-28 17:48:56 ....A 437760 Virusshare.00215/Virus.Win32.PolyRansom.b-51bf71b74196e9e0efa58d83eb81995a65b9c2fcc88400dcb0d23f285cb1f91e 2015-11-28 17:45:22 ....A 528896 Virusshare.00215/Virus.Win32.PolyRansom.b-54aedafe893ff79afd9f91a40277dd68c8e5aeb39eb1fdee341730387f5238db 2015-11-28 17:43:18 ....A 1202688 Virusshare.00215/Virus.Win32.PolyRansom.b-54fab1de100112e2fe6aa4b655c6b44e44ab840b1a4120e6e45b744578674d48 2015-11-28 17:44:00 ....A 484352 Virusshare.00215/Virus.Win32.PolyRansom.b-56fca4edf1c35b8580c257e46c0cb2144470f440a332f5985e28068939e41a36 2015-11-28 17:50:12 ....A 1018368 Virusshare.00215/Virus.Win32.PolyRansom.b-600ed637648eafc58278f26a9b104ca60f3fa7857ac5df473f6a62bc3f3b8068 2015-11-28 17:45:26 ....A 523264 Virusshare.00215/Virus.Win32.PolyRansom.b-614129cb01e3adfc939cb43a014dc9a313c66bd733809e9064d1be2a521fef77 2015-11-28 17:51:30 ....A 512000 Virusshare.00215/Virus.Win32.PolyRansom.b-624da45d0fd0ddbeb03c8dbfa05200e7ba7a0842053ba55f0974a87e72938db7 2015-11-28 17:48:36 ....A 980992 Virusshare.00215/Virus.Win32.PolyRansom.b-69363c4128faaaa51078169391ae6d8d9b8b2a6e0ae978320976fe4a3dc7b301 2015-11-28 18:02:20 ....A 515072 Virusshare.00215/Virus.Win32.PolyRansom.b-6b427a26a2cd91837badf4efd0f95c0175e4d36b75af003a713ce5ab5aeca171 2015-11-28 17:59:58 ....A 457728 Virusshare.00215/Virus.Win32.PolyRansom.b-6dd207ee023f48365c280be81a93be2aa2bd4d850ff53fa26b53df061e73aa3d 2015-11-28 17:43:42 ....A 458240 Virusshare.00215/Virus.Win32.PolyRansom.b-6f2baeae639bfbf69d0ac9a9d9477903bdfaadb7bb6f1c78bfa73ec45eaea3c7 2015-11-28 17:45:26 ....A 1017856 Virusshare.00215/Virus.Win32.PolyRansom.b-7009a446f485549e513b10897e52d362c43422ce2100c6ec0f1fccba5af41634 2015-11-28 17:48:00 ....A 973312 Virusshare.00215/Virus.Win32.PolyRansom.b-70e16c59741c9224e53f3195383da5060ece3c6cd61fc7c48b89e821786918ac 2015-11-28 18:02:00 ....A 457728 Virusshare.00215/Virus.Win32.PolyRansom.b-75645997a2d0a6b85ac7db01610fafc18d21a67e53020efa59f56f6c8099d508 2015-11-28 18:02:00 ....A 462848 Virusshare.00215/Virus.Win32.PolyRansom.b-768b4f42855bdb9154a32b5afa5858d241eb859618a7f2582a680ca8ff128448 2015-11-28 17:57:12 ....A 439296 Virusshare.00215/Virus.Win32.PolyRansom.b-7b7fe6b8283dcb1e8d26856d5636078e27cb71ca43d4ff14f6225978c3d09d71 2015-11-28 18:00:00 ....A 450560 Virusshare.00215/Virus.Win32.PolyRansom.b-7bacecf5161bd717e8b014f463a29688e50452e2acb4a9c450ffd513b20fc1c8 2015-11-28 17:52:44 ....A 458240 Virusshare.00215/Virus.Win32.PolyRansom.b-7bcb128b02ce0a59a117f0bed518118fd9f7933beaa4931b0e21bc6aeb678f21 2015-11-28 17:58:46 ....A 451584 Virusshare.00215/Virus.Win32.PolyRansom.b-814ad0492fa351c9814f29886ddfbc54e9e748a11cd3ea3f38d24cea3a251ffc 2015-11-28 17:50:54 ....A 981504 Virusshare.00215/Virus.Win32.PolyRansom.b-846121e912546b6ca61dfe4dd6015403c760f4eba8e3f47f1e6dcf2c9157da38 2015-11-28 17:49:20 ....A 455168 Virusshare.00215/Virus.Win32.PolyRansom.b-84fcedf202dfdd488273161169b04a1b9c7f8fe84bdde558aac002ae154b731b 2015-11-28 17:49:40 ....A 1017856 Virusshare.00215/Virus.Win32.PolyRansom.b-85e217d58fd32194616e7d5184e35e86f2d2612ad0be4bb8feaffa92978be1a2 2015-11-28 17:42:18 ....A 457728 Virusshare.00215/Virus.Win32.PolyRansom.b-8702650d0ee7589497c6bebbb0008b44cf1d53f83dd7094fbcdc73e825197983 2015-11-28 17:44:26 ....A 446976 Virusshare.00215/Virus.Win32.PolyRansom.b-887659b47a49806867500a1a3b734a44854ed70850d0a27b4f047668da07eaf0 2015-11-28 17:59:06 ....A 493568 Virusshare.00215/Virus.Win32.PolyRansom.b-8bf10d7dce9061a623e7308669092d4c041a49557f18f9472c5cdf4e2b4e48d5 2015-11-28 17:50:36 ....A 493568 Virusshare.00215/Virus.Win32.PolyRansom.b-8c7e59cd3a4619d3b8f4286ca68daacb4032f6d201515cda50cf008cbe126c97 2015-11-28 17:46:28 ....A 462848 Virusshare.00215/Virus.Win32.PolyRansom.b-8fd4c21fc3472c39626cb4ad1c1367d6e3529845645f498f2ee2c0687e1360f4 2015-11-28 17:45:28 ....A 453632 Virusshare.00215/Virus.Win32.PolyRansom.b-90d94d52b077327fbad895d8e8f5b4568e1f2c98d5a97fc6a2b0217649fe3d62 2015-11-28 17:59:44 ....A 501248 Virusshare.00215/Virus.Win32.PolyRansom.b-9247f22c876f9637edc625e3f46114b8d5e091dfe154fc39c75389fe75e421ce 2015-11-28 17:43:44 ....A 505856 Virusshare.00215/Virus.Win32.PolyRansom.b-9392d39776ebce1fc0ff36a2b722a616e1add5b1a9128997ce59611de661ee13 2015-11-28 17:56:50 ....A 451584 Virusshare.00215/Virus.Win32.PolyRansom.b-95c6a66d9150d99380ada3c317014a84fa2fdd0578d66f9deb9379625f98743a 2015-11-28 17:44:46 ....A 457216 Virusshare.00215/Virus.Win32.PolyRansom.b-97e6049c1ade817c673e24b023eb72fff3ce996fb1cc1ce2c919a35f0896376e 2015-11-28 17:42:20 ....A 1018880 Virusshare.00215/Virus.Win32.PolyRansom.b-9baeaa9a111b0193f85dfc62dcfd20de115cfc776a6ebd445b1bc594f18d7b7e 2015-11-28 17:42:20 ....A 482816 Virusshare.00215/Virus.Win32.PolyRansom.b-9c9d00c1ccaead78954ef6ed20d54f58450cddf92e2044cd885b33ca4794e044 2015-11-28 18:04:40 ....A 1018368 Virusshare.00215/Virus.Win32.PolyRansom.b-a086673886f2936af6dc7d69e5a96473ce4fa0cc4f0ee04603d6a43fcea3922c 2015-11-28 17:49:02 ....A 470528 Virusshare.00215/Virus.Win32.PolyRansom.b-a1e3bf580828c155c662abd179615c35bbe371ce9b0e8ad7349657e6699c95de 2015-11-28 18:02:24 ....A 1005056 Virusshare.00215/Virus.Win32.PolyRansom.b-a3d29fdbc83ad4e7a71cdf8af6d13d0e829e7a2253916c520559c657d13f93a8 2015-11-28 17:59:10 ....A 450560 Virusshare.00215/Virus.Win32.PolyRansom.b-aa462393d34ce5e2a3d2ed33183373160619119eb5ff3404232dc6310de3ce6a 2015-11-28 17:43:46 ....A 448000 Virusshare.00215/Virus.Win32.PolyRansom.b-ab738ef57d85737edf8203a9f3d706a0875309330004b14e38b820d441e591e0 2015-11-28 17:51:16 ....A 456704 Virusshare.00215/Virus.Win32.PolyRansom.b-ad60456bc13b53a649c9bfb58d93e727f561d4d2c1be7aa9578a89cebe6eec1b 2015-11-28 17:58:48 ....A 451584 Virusshare.00215/Virus.Win32.PolyRansom.b-af8473142ba1eec7f435e6464f7ae9e25537c11d748b0b0e47dcde8adb0f4471 2015-11-28 17:42:24 ....A 1017344 Virusshare.00215/Virus.Win32.PolyRansom.b-b04cb062fad825cfd0e5d1bb07a4fec39f95012a4a1b243b912ae269f22efe5d 2015-11-28 17:50:56 ....A 505856 Virusshare.00215/Virus.Win32.PolyRansom.b-b27c8f42be1612f1be54d821c760922d3b964bd3e80546f6057056afa97231d1 2015-11-28 17:42:00 ....A 450048 Virusshare.00215/Virus.Win32.PolyRansom.b-b31f16d95dad6ae61f8bec4c523ba32ba0c526ba4286a7ca353dfa2b11091f88 2015-11-28 17:48:42 ....A 504320 Virusshare.00215/Virus.Win32.PolyRansom.b-b71d7c7f2f2fb80d90f1b700f85828e2c25568b71d8667b76e8eab04225c59a4 2015-11-28 17:47:26 ....A 442368 Virusshare.00215/Virus.Win32.PolyRansom.b-b73f83c4acd76e2c81b76bfa4b873cb4222745653c9a5e584e1f393a414805bb 2015-11-28 17:44:50 ....A 1005568 Virusshare.00215/Virus.Win32.PolyRansom.b-b9d92ff6c02fead86be9ec3b9c6b188aa01b8be01dee0686f85340d3e789285a 2015-11-28 17:57:56 ....A 503296 Virusshare.00215/Virus.Win32.PolyRansom.b-bab9e9ee9b991340dc0ec56bbd032b4b8ba702f8e12f78d45c63d481c98abf42 2015-11-28 17:58:50 ....A 449536 Virusshare.00215/Virus.Win32.PolyRansom.b-be4c764fb0f63bd10492a247838d5c2cec667dc190960bea9f3e281b02ca7bff 2015-11-28 17:50:58 ....A 508928 Virusshare.00215/Virus.Win32.PolyRansom.b-c0226a6e2d927495b69038f9a3457f52e610a7cca69122d4f8f0bf06bd664b01 2015-11-28 17:45:32 ....A 1058304 Virusshare.00215/Virus.Win32.PolyRansom.b-c4817e34157ee774d4cfc15bdafb589cd6083a814a21b9160229750dc4451dc8 2015-11-28 17:45:10 ....A 450560 Virusshare.00215/Virus.Win32.PolyRansom.b-c5bf4be8ba86f2c1c3bf87962b20a153aae99a0d9192b9b658cd4cbbd02bb237 2015-11-28 17:59:48 ....A 455680 Virusshare.00215/Virus.Win32.PolyRansom.b-c5c36098443e349e24998d89a0ee8a54635b8b4fd35571bb01b595ecf261ba3c 2015-11-28 17:58:32 ....A 491008 Virusshare.00215/Virus.Win32.PolyRansom.b-c6badf3fd26f21300bfcf4339e690815ad4f9ff50c633945bae2579dd1afc12c 2015-11-28 17:54:44 ....A 492544 Virusshare.00215/Virus.Win32.PolyRansom.b-c6dbd4f590fd77d48dedda3ca6c4cec48d92609768b0337f9e00cda5ebd2f600 2015-11-28 18:00:46 ....A 558080 Virusshare.00215/Virus.Win32.PolyRansom.b-c84ecc1370bab2a9656c8cd6b42c9439e2cf37c3e504bb4db28c6a21ea259d22 2015-11-28 17:51:38 ....A 493056 Virusshare.00215/Virus.Win32.PolyRansom.b-c8892712b7f9059b67630afb84f5c19af5b95c4b1d170f481ceb812e6493f7f3 2015-11-28 17:49:44 ....A 451072 Virusshare.00215/Virus.Win32.PolyRansom.b-c91376336211f6052bed82276f46adf9e43a899582d19fe95d8616a1ea9f4000 2015-11-28 17:43:50 ....A 581632 Virusshare.00215/Virus.Win32.PolyRansom.b-c9c8f21e9a0a4a5b667bbba36bdebd8ea929b8b0b77e2a00b931405f11ef2864 2015-11-28 17:51:38 ....A 455680 Virusshare.00215/Virus.Win32.PolyRansom.b-d018155b34eb5d2f29a0fa29c15194fe0816431ed167a04b70f89f1b3226ef75 2015-11-28 18:04:22 ....A 488960 Virusshare.00215/Virus.Win32.PolyRansom.b-d054a96d31185e0714d3a790b1ecb0e5678678054cf1e8bc933210d23417ccde 2015-11-28 18:01:10 ....A 1018368 Virusshare.00215/Virus.Win32.PolyRansom.b-d14f93d841b8d4ab6f276841e06928c311c67ff87a3e55f81b420538459c07dd 2015-11-28 18:03:08 ....A 455168 Virusshare.00215/Virus.Win32.PolyRansom.b-d2e21c293e7b6ef84bc4aeab759027b7a2d8eae82308d43f7c8b6cb4cf82dd71 2015-11-28 17:50:58 ....A 472576 Virusshare.00215/Virus.Win32.PolyRansom.b-d445985b978bb5bbfcedc099d9846ffa27efa0cbb15e744509101c07b24de24c 2015-11-28 17:41:18 ....A 452608 Virusshare.00215/Virus.Win32.PolyRansom.b-d8a161a673506eb8b95023e58b56d2ed919fd108f6c80b886848a58266a1143e 2015-11-28 17:44:10 ....A 1016832 Virusshare.00215/Virus.Win32.PolyRansom.b-da02fd48beed7298ac65c65b8943c0afb0043ae4e6fb6ae7a211bdc347856ea9 2015-11-28 17:47:10 ....A 453632 Virusshare.00215/Virus.Win32.PolyRansom.b-da26f0c1b7a6cdb779abb49fa32c84449369ccf85ba29966a73bde0fcda137ad 2015-11-28 17:46:34 ....A 454144 Virusshare.00215/Virus.Win32.PolyRansom.b-dbaaac7aaa4f16af6074914ff16441a2a8329ee882cc86afc11d05fd2070d0b9 2015-11-28 17:55:34 ....A 441856 Virusshare.00215/Virus.Win32.PolyRansom.b-dd1f5703966e8843a960c42d8f5563303edd6efd43237c16fc864c24cc71e1de 2015-11-28 17:50:22 ....A 490496 Virusshare.00215/Virus.Win32.PolyRansom.b-dd3e0d6aca85d9524165996ce9164c4e9c6dd349416a4a9a42c3dd3344cb7cf6 2015-11-28 17:42:28 ....A 966656 Virusshare.00215/Virus.Win32.PolyRansom.b-ddb45e7b1e60f6188afd75b2291a9dd60fa837ffefdae77e9cfe34e86cdb69ce 2015-11-28 17:46:14 ....A 450560 Virusshare.00215/Virus.Win32.PolyRansom.b-ddbabcb30e50fd672ab66dc0382d07b2b9f6c34a608b3a6b09741a2b60e75340 2015-11-28 17:46:34 ....A 460288 Virusshare.00215/Virus.Win32.PolyRansom.b-e03b37676896842d72f97d8c52a69a02e7c11407d6592aedb758b86d0b1f849a 2015-11-28 17:50:04 ....A 502272 Virusshare.00215/Virus.Win32.PolyRansom.b-e31abafb43ff9c614f3e611249710e6cd6d2a423814bd7b4c30a55d1dcda96fb 2015-11-28 17:41:40 ....A 455168 Virusshare.00215/Virus.Win32.PolyRansom.b-e3ff10d959a8f13cd7572bfd47076c8ece841e003b046b1e8471fc217428cfc1 2015-11-28 17:51:58 ....A 1004544 Virusshare.00215/Virus.Win32.PolyRansom.b-e4f8f739969a9ba53ee3dff2136ce5996da75dbeb123523a8733cad84181a085 2015-11-28 18:00:50 ....A 529920 Virusshare.00215/Virus.Win32.PolyRansom.b-e9d77f4aff742d212e9fcbb9b051d69c83c51a05a03ad061d27e58d1f2165db7 2015-11-28 17:59:32 ....A 497664 Virusshare.00215/Virus.Win32.PolyRansom.b-ecdcb76bc574ee04b8fe9eb07a78b448f8d8c9d4d0675987c0f999fdeef29225 2015-11-28 17:57:58 ....A 547328 Virusshare.00215/Virus.Win32.PolyRansom.b-ed23cbf8679bf17da3232ce120ff374b7904b1e934fb2b50a3a094b514a30940 2015-11-28 18:04:04 ....A 453632 Virusshare.00215/Virus.Win32.PolyRansom.b-ee7226b6652b8a707965ae6788ae47ff77a4d93f5375b141f2319db796d7f6af 2015-11-28 18:02:28 ....A 450048 Virusshare.00215/Virus.Win32.PolyRansom.b-f1cf9986c946bea0a0695bf2e1874f9be2f02acf425c0d5c4f2ab1e4c3767064 2015-11-28 17:56:20 ....A 1017856 Virusshare.00215/Virus.Win32.PolyRansom.b-f25de690b650162384d610f096528a721fa49380de978f4835fae782894b2523 2015-11-28 18:01:30 ....A 453632 Virusshare.00215/Virus.Win32.PolyRansom.b-fc8fc1565085717348c470591a5dda87dbd707b53432b824274eaf8e8603322c 2015-11-28 17:42:30 ....A 1016832 Virusshare.00215/Virus.Win32.PolyRansom.b-fd66e47ca395c77e57b68298d7a241fcd61fab86d6a5723bad9bab06ed9fa195 2015-11-28 17:46:18 ....A 1012224 Virusshare.00215/Virus.Win32.PolyRansom.b-fed0b5266c94f27126ecd564d158e1f76c0256fc8253918764c6796eee2b6720 2015-11-28 17:57:06 ....A 207872 Virusshare.00215/Virus.Win32.PolyRansom.c-491fed78e765c89c3454851676c8346f5f1c212430fa495feb2e03420485bbf5 2015-11-28 17:59:24 ....A 356352 Virusshare.00215/Virus.Win32.PolyRansom.c-70b87a6a23734c997cb04776c00bd6f56f76268a260fd1de4fc94a2ac1436297 2015-11-28 17:46:08 ....A 207872 Virusshare.00215/Virus.Win32.PolyRansom.c-8200037cc7ccdf404cb7e90f637bbc24e7ceaebdd697ea16b3cd6764d33b0ca7 2015-11-28 17:48:04 ....A 207872 Virusshare.00215/Virus.Win32.PolyRansom.c-a7e471a9eef7da6e2e3f569d982c6eea0df1cc0091dcc2aea07545dd5cb13a4b 2015-11-28 18:01:14 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-00a87b43c75daf551a985b0c5ba8fd83ad636697f52af5a2bb48f7499df151dd 2015-11-28 17:57:22 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-0435e17ab5284f0c40186f87e0e0b8f8cfe17fbce912a46c7654895ab9f8b878 2015-11-28 17:57:44 ....A 1005056 Virusshare.00215/Virus.Win32.PolyRansom.f-0d5d0bd9aa936c3e15f00fc5cf2e3445f0b9172a0ed2670d7d03a6435e8e0c38 2015-11-28 17:42:56 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-12de8670be7f0694d6e0381bfc5c1f1bee3a087ee3e97a3d0b7c707f5773b579 2015-11-28 17:49:34 ....A 744448 Virusshare.00215/Virus.Win32.PolyRansom.f-12f1a1a6fa34feb664b6d4206ec36ed197c658ac1c9368039dc486ba92ae12d5 2015-11-28 17:43:14 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-15fc0e212798bd97a0392104d62ed7d472cb04fd4eb33445ae0d9c25a3f173a9 2015-11-28 18:03:12 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-18b24341e4f36788e57a117c00b13805e488349ac1877980657f619708f4a47e 2015-11-28 17:58:20 ....A 741888 Virusshare.00215/Virus.Win32.PolyRansom.f-1912c2ba0953bc75a40f1b22c745839f8c5343e953b9dd0f031a45cc63af64b9 2015-11-28 18:00:32 ....A 731648 Virusshare.00215/Virus.Win32.PolyRansom.f-1b5342737980eea00576968e52de531b7b95e831cf101c2cc0d0ccc0545e0626 2015-11-28 18:00:32 ....A 1010688 Virusshare.00215/Virus.Win32.PolyRansom.f-1db156553ebfbc025289f7bde275a74e52625a6ea4f963d00a606aca3c593e04 2015-11-28 17:42:36 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-2181222a96546fb15741f093f93f98402afa39b8376e4c6306f942eb77ef58a4 2015-11-28 17:58:58 ....A 719360 Virusshare.00215/Virus.Win32.PolyRansom.f-222cb2f1b31ef898a31a916cea8d003596a6b682096c86c9914fca65deb4f4c5 2015-11-28 18:04:28 ....A 731136 Virusshare.00215/Virus.Win32.PolyRansom.f-2f19b2412fe2f530cf31f6f5e86103f594cacb900495a745e3a48c3f5f579ba9 2015-11-28 18:02:16 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-30197e8b9180ecae3b2582513ade46ae3bd9661d9e162f2b52a45ef3771da5ab 2015-11-28 17:56:06 ....A 744448 Virusshare.00215/Virus.Win32.PolyRansom.f-310eef05f4b6f2580c31c195c24c52f7b7b719ac3fe51f7cc199535ba04a74f5 2015-11-28 17:56:26 ....A 726528 Virusshare.00215/Virus.Win32.PolyRansom.f-34c493e66230104ccbd75fceaa17ae665e759a88164d307b03292762a41e9191 2015-11-28 17:52:34 ....A 743936 Virusshare.00215/Virus.Win32.PolyRansom.f-35a367492a7b4d6b14c501de17af5871837773d8c5eb520ecba2ed53fa31ff85 2015-11-28 18:03:14 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-3d893b24240e281129338737f1789432384d585fc27872093d64ef7969e6a2ac 2015-11-28 17:55:12 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-3fdd1eabff270391dcfdf4be64981456e201264e6569b0b273a2814ec2174c54 2015-11-28 17:55:48 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-440046d59ba265b3894d3bd2f88b9ee0548e90e6a60e52240255a29062b01942 2015-11-28 17:52:06 ....A 1383424 Virusshare.00215/Virus.Win32.PolyRansom.f-458c197e294461fb1792551724891d19b2f49321bc18d8e994ca0d8d93e154e6 2015-11-28 17:53:28 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-46f044a06dfc4fec0e0db944eedae231fdbdaf04104128790c94ac807fb0e393 2015-11-28 17:55:14 ....A 743936 Virusshare.00215/Virus.Win32.PolyRansom.f-4b24ac00d3a99aa1d69e8c7717eecbf101bc7ddf48b228b62c01e9fe457ac7ea 2015-11-28 17:54:22 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-518cead31f50e49d7362f74d489956d2ea9c4a1f9d7d27e94aba6850a192d8b0 2015-11-28 18:01:58 ....A 731648 Virusshare.00215/Virus.Win32.PolyRansom.f-5f0b427bcf5ecee771b9f65e69f22b9a82c7f0a185229ef0ef81b622aa71f4de 2015-11-28 17:44:22 ....A 1014784 Virusshare.00215/Virus.Win32.PolyRansom.f-630f16e9c317830396e33337757b8b468295b43248b470812c75fab710d5060c 2015-11-28 17:52:40 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-6321ba685bf8101ccb817e6449d69628eac19b79a5313ddfad6611c680d69fa6 2015-11-28 17:52:40 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-6351cc442af80f73ddc65a9046d6b62ba175f03666e350ea440b963b120064ac 2015-11-28 17:41:28 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-6515eba9d2b36102c58df7bfd43e50dc8050a9293a0b71fbb78a426213e42e91 2015-11-28 17:57:50 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-65ffecb0653ef978a87885454249f1015ce9e9c53345b199ce3f46eb54999996 2015-11-28 17:52:10 ....A 744448 Virusshare.00215/Virus.Win32.PolyRansom.f-6c40d13efcf5b20ab0e83083c54caebd371054af4d6fa434ee911470f715efb1 2015-11-28 18:02:38 ....A 1497088 Virusshare.00215/Virus.Win32.PolyRansom.f-740d3cc48b1e3a441b8ebe83841ee796031e10116254a00ca2ef203d1d3d3f15 2015-11-28 17:44:44 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-747faf71fc60d14b2f0c32e7b1ae9bf799e22f93992de1427f8cc82f6e773c28 2015-11-28 17:55:20 ....A 997376 Virusshare.00215/Virus.Win32.PolyRansom.f-75269940f67f14dab6d78f7cca4faa62c09ff32d20f10675fa40f4be1a93138e 2015-11-28 17:58:08 ....A 741888 Virusshare.00215/Virus.Win32.PolyRansom.f-759a270c12c75dbb6fddc8eb2897dcbc53c8ce7e906b0c9408b706d557d3755f 2015-11-28 18:01:04 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-76090622f430e673ae3b34a09fc0018204c6de04d208b46f541cbec469abf9fc 2015-11-28 17:44:02 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-7b0a1410e3a7fdf33a0cc8fcbc58971c9a498974bcdab1d9d6c79516f0025484 2015-11-28 17:45:48 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-7de4418f73e8610f53322e97c64367035c68001b40250a5beb39ae5f1179e841 2015-11-28 17:55:22 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-7e198290476b89a6f6aaac6623758f050cbd5db54eb5132348932df8d674683e 2015-11-28 17:44:24 ....A 741888 Virusshare.00215/Virus.Win32.PolyRansom.f-810a6ae85d94d6932fef7a2d7e539f73dff6192f00a4f562382bdacdf878f80f 2015-11-28 17:43:04 ....A 1408000 Virusshare.00215/Virus.Win32.PolyRansom.f-82fdb6fd9cd1647b95c00a588f2d43a97c3068c4b867ff74abd049e31e831f98 2015-11-28 17:50:54 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-8416af294fe7395e3e757bb4f1ca53a391e95e314113bde6359555b6b4851fee 2015-11-28 17:44:04 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-8ede246d8f0cded97a8f24e816a7c70feac4dd66301444818bf43ee7ece61310 2015-11-28 17:50:36 ....A 754688 Virusshare.00215/Virus.Win32.PolyRansom.f-919e3ad964245509ff1caab3ccaa8820803ef802bd6c2b8c313ac929fedca2ce 2015-11-28 17:46:46 ....A 741888 Virusshare.00215/Virus.Win32.PolyRansom.f-9230f543a73f5907921a61a2b32ad7fb60d4a3b3a9f050adedf200774b47f7ef 2015-11-28 17:51:34 ....A 1497088 Virusshare.00215/Virus.Win32.PolyRansom.f-97c048396184bbd3d697d42591214d71cd5df9a9a277b29ef1b02e832b18cc4a 2015-11-28 17:50:16 ....A 744448 Virusshare.00215/Virus.Win32.PolyRansom.f-9ad92d0742d2ee3378337bef5cbe7c4f18cd692ff93f772d7aeadc060ff3c2e5 2015-11-28 17:59:28 ....A 1496064 Virusshare.00215/Virus.Win32.PolyRansom.f-9b5102cb0338e29b641f832866ad1e0151bce42e8d257de032072ada4629ee66 2015-11-28 18:02:42 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-a1a1a2d06cbf6fd0caf1e9f925849427b7b8cd4b7b1e391cdb9b98aabbb16827 2015-11-28 17:54:36 ....A 732672 Virusshare.00215/Virus.Win32.PolyRansom.f-a308e553e3225155eb3d0543a42caa4cbc1efae56496ce6ce9782378b6611906 2015-11-28 17:56:36 ....A 1399808 Virusshare.00215/Virus.Win32.PolyRansom.f-ab259c757d83bd5e64545aa83328ff2ce9aee9c8e222611dd57c3362cd6146db 2015-11-28 17:49:42 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-b344ce9a8a27e0785698d8c7b9e1440b8ada43aec185c250d5ef7a220762c778 2015-11-28 17:45:54 ....A 721920 Virusshare.00215/Virus.Win32.PolyRansom.f-b465b78fc1af60eb3344fd5814952115389ce5d310a4aa6b31b4bf0f0dc246c3 2015-11-28 17:50:56 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-b8e7926f9ee77db55297caaff409d6f72cada96fc038f72187df5819dff0e98c 2015-11-28 17:51:36 ....A 751104 Virusshare.00215/Virus.Win32.PolyRansom.f-bd1b024a0a2ad2f55e191c29375ffe378eb95a4517f415257c287162e33768b6 2015-11-28 18:03:24 ....A 840704 Virusshare.00215/Virus.Win32.PolyRansom.f-c0867622da3992a962df71c7bcb65c67aca9a6cc586563ebe31c17518f3e5368 2015-11-28 17:59:46 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-c15b4ca36f1d40edfd6642173adf1b00d89d4d073cfd4c8c69e473fb6eeb85df 2015-11-28 17:46:50 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-c1e24d9be2c25a652ad2e8adb94526b8e2a1c6ace6edabdeca453647ffbcaa60 2015-11-28 18:04:42 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-c2bedf89db197baf766d6684e54f5f74c469f3e226dc5366c27c101f2ecf834c 2015-11-28 18:02:44 ....A 743424 Virusshare.00215/Virus.Win32.PolyRansom.f-c7b9920331ee91334b70ed9a4a5f7ef79aaa9569b01be587969d641bd02c28a7 2015-11-28 17:43:08 ....A 708608 Virusshare.00215/Virus.Win32.PolyRansom.f-cbacfefb300dbc550cfa9e6dda2e0be61822c29c419b66cf763ed0a4c8a47d18 2015-11-28 17:54:46 ....A 732160 Virusshare.00215/Virus.Win32.PolyRansom.f-d721632679dec52b288605262b08b2bc7ff6a8eaa914d6463878931be4356ebc 2015-11-28 18:01:10 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-d7cff39d01d8b8316393b1c05995caca9e2fbd1bd13f7c59adf8a1e5b11d397d 2015-11-28 18:04:46 ....A 742400 Virusshare.00215/Virus.Win32.PolyRansom.f-ee1966bbf7388746a99e180fb54f4ba285d3dfdff4ae0ceffb81db123e14960c 2015-11-28 17:47:50 ....A 742912 Virusshare.00215/Virus.Win32.PolyRansom.f-ee410e2a988cd5952b9f46b39c018fea4cafc7a9d686ca4c50785f4e7b8e855d 2015-11-28 18:01:52 ....A 731136 Virusshare.00215/Virus.Win32.PolyRansom.f-ff9dbff8058da31d21b88eedb24858de204e70ff63957ae0ac43aef44f932ebc 2015-11-28 17:41:54 ....A 249856 Virusshare.00215/Virus.Win32.PolyRansom.l-897022083d23aa0422039e2d8fc9f3dbc7d4b43884b7cc3f964c941e60f53c89 2015-11-28 18:02:40 ....A 215424 Virusshare.00215/Virus.Win32.Protector.f-97a94930fbd8f55fa5962e087f9e2b73da986ad9cfd0b8ec7403528a88017ccb 2015-11-28 18:01:52 ....A 4403200 Virusshare.00215/Virus.Win32.Qvod.a-047db36322fbd270671c7dfb5de23ce75300e0615037d670404732b84ec66ebd 2015-11-28 17:57:44 ....A 299008 Virusshare.00215/Virus.Win32.Qvod.a-1066acd1e1ddf417327389b489771baf48b46e63c154f1e171b45b108d87cdfe 2015-11-28 17:44:16 ....A 527360 Virusshare.00215/Virus.Win32.Qvod.a-17a32ac25e1fcaeb6f5f56b32423c79e94ebd5f83599f173660ccbceba7d2a5a 2015-11-28 17:49:50 ....A 1323520 Virusshare.00215/Virus.Win32.Qvod.a-226256e49f2e21bfa714df7288f8f86113e1037a6a4539c9242c051d7a992520 2015-11-28 17:50:50 ....A 131072 Virusshare.00215/Virus.Win32.Qvod.a-570a76b369e1feb4e657353de5c4f811a8a973c7fc52fa03f3e356d5ef95eac8 2015-11-28 17:57:08 ....A 188416 Virusshare.00215/Virus.Win32.Qvod.a-60d6dccad76ebf08f125c2494c9d55c07d1fbf7122ac9e3f1d646f7a9f44e90e 2015-11-28 17:50:32 ....A 565248 Virusshare.00215/Virus.Win32.Qvod.a-62e87f497a5abf4e86ff3a6b607ea8e9346d26d3e366cd7f1c0b27d636820f8a 2015-11-28 18:04:34 ....A 479232 Virusshare.00215/Virus.Win32.Qvod.a-680b971f74b3391e7d65f3febfdd1278ce22be18226fbb1272af3d0640ed2450 2015-11-28 17:44:02 ....A 199680 Virusshare.00215/Virus.Win32.Qvod.a-6c06d70ca4b986e9bf316e8f786edd34be21ec7fd0a4ccc93955216596154905 2015-11-28 18:04:14 ....A 368640 Virusshare.00215/Virus.Win32.Qvod.a-6f58297a7cf343a17b36a64f1b0ebb13746cc64c7573919f714bc044a6ac94a0 2015-11-28 17:59:26 ....A 126976 Virusshare.00215/Virus.Win32.Qvod.a-8413e260b4adf542e0e8133988d06cc8439ac3c3a7c0eec20290cd5835ea8ec4 2015-11-28 17:44:48 ....A 110592 Virusshare.00215/Virus.Win32.Qvod.a-a0a488e1e26117bab9a971ceb0fe53c60db39782b93e9fa7c0cf948f37f589fb 2015-11-28 17:58:30 ....A 131072 Virusshare.00215/Virus.Win32.Qvod.a-a8b438d4e3b154f10fd4edc3fedf4c3799604c81ea9a2d56ba62ec56f74fab5c 2015-11-28 17:50:18 ....A 184320 Virusshare.00215/Virus.Win32.Qvod.a-b02610e7e1bbfa593b978cfd5f16a910618609b62478896fe3d9e845b054be73 2015-11-28 17:44:32 ....A 184320 Virusshare.00215/Virus.Win32.Qvod.a-cdda0e52ea1ce1a3ed342c42900582249c5bc7ce771d14defebcee229f88aeb7 2015-11-28 17:45:12 ....A 1163264 Virusshare.00215/Virus.Win32.Qvod.a-e53dad1d00ce993777d1ac255f1edaafc46b4470842908d394f655982b116dd4 2015-11-28 18:01:50 ....A 583680 Virusshare.00215/Virus.Win32.Qvod.a-eb48cd8632c8ed13064ffd26213e8444db960c8105ad2a7f27163f1e42160236 2015-11-28 17:59:32 ....A 389120 Virusshare.00215/Virus.Win32.Qvod.a-edcd4ef19f6e3e5d8448c04ab07a28414d48c02bdd4bcf46b5a65a1066a71a77 2015-11-28 17:44:56 ....A 147456 Virusshare.00215/Virus.Win32.Qvod.b-0aa23e8b569578036368a6279fab6a0c0d19d21241353a1ba98dd39baf3db9ff 2015-11-28 18:01:34 ....A 471040 Virusshare.00215/Virus.Win32.Qvod.b-1c4015706a64f72c597dd62de11034964cbecb08e39f8e8a4fbbde11c0f8172d 2015-11-28 17:41:32 ....A 147456 Virusshare.00215/Virus.Win32.Qvod.b-88114a978b4f2b39721eb52d924afe3eaacd02f9acea09bfab7bf9c396e03ff8 2015-11-28 17:59:52 ....A 128000 Virusshare.00215/Virus.Win32.Qvod.b-8e677de6a9c96579045257585856d3d7ca77d91da925ea3d5dca883774e7aeb3 2015-11-28 18:02:02 ....A 258048 Virusshare.00215/Virus.Win32.Qvod.b-945d8f6dd3d50cc19b23002349ad2b5adab48d49b000dcde20b5b548b748332c 2015-11-28 17:42:22 ....A 3875328 Virusshare.00215/Virus.Win32.Qvod.b-a3c970f45a11e4d411014151ccf6eb91ae84e499ffe33a5dbe75274f6cb8fe32 2015-11-28 17:47:08 ....A 258048 Virusshare.00215/Virus.Win32.Qvod.b-b99d96a552340865f419e532557aedd6a0d60f4f74c97f917e6fdfd5cb93b8f3 2015-11-28 17:51:54 ....A 389120 Virusshare.00215/Virus.Win32.Qvod.b-bc0a3f4c52f0fa7ae37acd748d6bd4389d605b51b6cd50f196834eaa0143698d 2015-11-28 18:03:42 ....A 126976 Virusshare.00215/Virus.Win32.Qvod.b-c3f7a0e4e3df30c34b13f4cedef29bd5611df86b1ea441f03262daf6d0bc6a3d 2015-11-28 17:46:34 ....A 393216 Virusshare.00215/Virus.Win32.Qvod.b-deb06db792094f81bd46ede6e213348038fe76b487893051a5c65b35b2ed1978 2015-11-28 17:48:08 ....A 101888 Virusshare.00215/Virus.Win32.Qvod.b-e728a26a4e834e7430f580fb3ed44b065b3128816219af1d42f1265284cf6162 2015-11-28 17:53:56 ....A 141312 Virusshare.00215/Virus.Win32.Qvod.b-f8446778cfb50b860350d7eca3b567a6ecd3ea1e1d5fc3e5086ddf86abdf3117 2015-11-28 18:00:54 ....A 915456 Virusshare.00215/Virus.Win32.Qvod.c-1be0227608ed7438b23aa2eac6062f8e3e3d3a5d29eafa769cf23c2d4508adc8 2015-11-28 17:53:20 ....A 167936 Virusshare.00215/Virus.Win32.Qvod.c-20c07cea81a31ec571c9efc5777ceca760a3952a5e4a2f02fd11e0e2064e1e0a 2015-11-28 17:49:14 ....A 139264 Virusshare.00215/Virus.Win32.Qvod.c-36b9ced99a8a1e96d7c5fa2b31264f746fe2f8100f162d97396bad4185dca6b3 2015-11-28 17:44:22 ....A 87040 Virusshare.00215/Virus.Win32.Qvod.c-6340940e5cb323080b6a83abdbacaf302e9dee71cbadf2f3b664baf12992d6dd 2015-11-28 17:42:14 ....A 62976 Virusshare.00215/Virus.Win32.Qvod.c-64c2026affb622abfb8c339b3fb6e6492b0dc939cf28ee1602fa92c4ae5cca39 2015-11-28 17:57:32 ....A 282624 Virusshare.00215/Virus.Win32.Qvod.c-7ab448f47b5247f7a3afb64c6e73a647ec55fdb632c08551c5dfb86b322f0b16 2015-11-28 18:02:30 ....A 208896 Virusshare.00215/Virus.Win32.Qvod.f-0d3ef0f013cb8523961dfe33a32c82a15c9b0e8e1f66f715be9f4ac8ea42c55a 2015-11-28 18:04:26 ....A 103936 Virusshare.00215/Virus.Win32.Qvod.f-1099f507d6bd62f90b5f9925ff050878b40931dc788540030c863037da2c6779 2015-11-28 17:46:02 ....A 175616 Virusshare.00215/Virus.Win32.Qvod.f-35c8c7450546487ff7a69a3739ea41951e11d4cc3edc74661862abb217d478ac 2015-11-28 17:55:46 ....A 278528 Virusshare.00215/Virus.Win32.Qvod.f-365f043d7b8be0d1c6f5a7d8df900dbfc7b99574bc229adaf052298f77784757 2015-11-28 17:59:00 ....A 71680 Virusshare.00215/Virus.Win32.Qvod.f-3da79035e575e69bf83495786c189459c6d82e0321b11b478c8d463d77046ccb 2015-11-28 17:49:52 ....A 335872 Virusshare.00215/Virus.Win32.Qvod.f-4037b060e8a087b6661200355f55f1454b6ced8b09fd7b395500aa12b269f63e 2015-11-28 17:45:44 ....A 340480 Virusshare.00215/Virus.Win32.Qvod.f-42ba8607b5c6de9810e27f4d5d1b6694de779089ef1661e477f18333271c9aa8 2015-11-28 17:44:20 ....A 266240 Virusshare.00215/Virus.Win32.Qvod.f-42e1965ed5c92ca12bc6eb924cdb8cb2fdfb79663530fb85d6172f8b949ac591 2015-11-28 17:56:46 ....A 335872 Virusshare.00215/Virus.Win32.Qvod.f-5346d7bfe5a3dc12525b9435054d8b7d07050bb9619c2a137c9f72106711b33b 2015-11-28 17:59:58 ....A 293376 Virusshare.00215/Virus.Win32.Qvod.f-5a56e81ba07a9415054f199fe7d750434d55dffd3e3da2088bd3bafe8b992b5d 2015-11-28 17:47:40 ....A 621056 Virusshare.00215/Virus.Win32.Qvod.f-6ca8d5a16f056bdd28120bdbda558b4095c41f366388e80d9076aaef171ffe5b 2015-11-28 17:53:34 ....A 417792 Virusshare.00215/Virus.Win32.Qvod.f-71fe370190d40c787f9c1f3f71b37d9f326e4b87c5b96401da93542d4ad6cf35 2015-11-28 17:52:10 ....A 126976 Virusshare.00215/Virus.Win32.Qvod.f-77992324c02bedd67211e580d91b575bb50f15289e8f6b551dd1f37d99a82b7c 2015-11-28 18:03:56 ....A 532480 Virusshare.00215/Virus.Win32.Qvod.f-792f343d25fb4ef3677b96ffed046fa5a91f7ee4b7b882a4bb3030610c962d62 2015-11-28 17:58:10 ....A 282624 Virusshare.00215/Virus.Win32.Qvod.f-9ed59baa60d5562bcf0142b5361042390251ee44134a5f68041d8443b28ed597 2015-11-28 17:48:40 ....A 323584 Virusshare.00215/Virus.Win32.Qvod.f-9f81cb0d9c86a279e1380b9ff5ffac730a7ac4bd06d32cf8fa41b3bc700f34e8 2015-11-28 17:53:42 ....A 339968 Virusshare.00215/Virus.Win32.Qvod.f-aaa594729da85c63bb051e3b129efbc1bba2996d8b76c3a9fffb78874ad8139b 2015-11-28 18:04:00 ....A 196608 Virusshare.00215/Virus.Win32.Qvod.f-b7abae122b5ea6885fde3f99a07f4168cd5f0847aaa4934e73c34b4f787a7d25 2015-11-28 17:50:00 ....A 622592 Virusshare.00215/Virus.Win32.Qvod.f-c0da2e992b9f3613ac828a86ce644950a2570b452913218f30f162138a1aedb5 2015-11-28 17:48:48 ....A 548864 Virusshare.00215/Virus.Win32.Qvod.f-eb2e9995fd107c34fccf7952757e7dc82464e35c3b0fdf3318d085e95ec692dd 2015-11-28 17:57:02 ....A 770048 Virusshare.00215/Virus.Win32.Qvod.g-0cfb06ca90ba55a2d1d3764ad76974fcf60e2ee8ac61d95068cab8cbee529301 2015-11-28 17:51:26 ....A 1066496 Virusshare.00215/Virus.Win32.Qvod.g-270a84a233327900068fc7773cf5f071c0da964faf45013e3761e6250ebcc7cf 2015-11-28 17:43:18 ....A 454656 Virusshare.00215/Virus.Win32.Qvod.g-5ea88b64a04564565b1dd0fb4fba53f2ef6fe1bf0dd24ddfd2bd0c6508c13e3c 2015-11-28 17:57:28 ....A 418816 Virusshare.00215/Virus.Win32.Qvod.g-5ef7aa34d75911e6a5a758fbd273d9dd329eaef9371f4b7881139c527921594e 2015-11-28 17:42:04 ....A 445008 Virusshare.00215/Virus.Win32.RLoader.a-e84697500221004853104888a13c058830aec85d30d1b058c1bae686d86930ae 2015-11-28 17:44:46 ....A 705288 Virusshare.00215/Virus.Win32.Renamer.a-8e046178ea8b019e70cf2c140c71864cdd46a9812addd37fd911a880fd69d5f8 2015-11-28 18:03:58 ....A 859079 Virusshare.00215/Virus.Win32.Renamer.a-9d3587c91ae5dea97cb8d746db0918bf802f11e92e270d6e95c3c53bd42950ad 2015-11-28 17:45:08 ....A 1032054 Virusshare.00215/Virus.Win32.Renamer.a-b159fde259613fb1f379d388faf480e98c650f8fb94bcc0f1d901a06ec30616e 2015-11-28 17:51:38 ....A 845633 Virusshare.00215/Virus.Win32.Renamer.a-e0e002164d8b0f0356744363e0349d94e33d4dff339b4818775b5672b630613d 2015-11-28 17:52:00 ....A 719157 Virusshare.00215/Virus.Win32.Renamer.a-fea49b9466c0b62f5200812263312d030fec724d7930617b24e26958cd08f556 2015-11-28 17:52:48 ....A 736025 Virusshare.00215/Virus.Win32.Renamer.f-9ea159c3b210653ba1d977b80a9e9a76b3b1eaae69cc8409eb09b29d40e8f8e9 2015-11-28 18:01:08 ....A 253096 Virusshare.00215/Virus.Win32.Renamer.f-b6d9dc0240dbc14fc16f04525edcdaf7270270e2ef9d95fa23958fcfc933a64e 2015-11-28 17:41:18 ....A 364544 Virusshare.00215/Virus.Win32.Renamer.l-dec416d9693c64d7094c1316d6ce486a932bf6307fb0755ceab8cf2c20e096cc 2015-11-28 17:51:26 ....A 499645 Virusshare.00215/Virus.Win32.Renamer.r-127ed30d4794477c640ea9d69ad37774e28da0d2503577397c3bb65d2a8456fa 2015-11-28 17:53:28 ....A 489925 Virusshare.00215/Virus.Win32.Renamer.r-4aeb147e53e76bebab50d4c76a6ce96d613956fe3d4e35553411d2d3b0302cea 2015-11-28 17:45:24 ....A 1331680 Virusshare.00215/Virus.Win32.Renamer.r-608955cb0f966894e2e2bd4888292ff93f2bc34d5ef9d656e6e370a03a7be72a 2015-11-28 18:03:38 ....A 568760 Virusshare.00215/Virus.Win32.Renamer.r-7e6fea63a529de577923b945b14148cc64cbaab4ea3662ead52554081ede540a 2015-11-28 17:43:44 ....A 1035651 Virusshare.00215/Virus.Win32.Renamer.r-9844767aaa9fddbeee07d330446e4c52fa2e6e3f793890967e6b2717db1405a8 2015-11-28 17:48:22 ....A 1674550 Virusshare.00215/Virus.Win32.Renamer.r-9f2fa739aa292071a4dab691d9b8f662b763bd2fecad828860f0abf0c5102385 2015-11-28 18:01:44 ....A 1285439 Virusshare.00215/Virus.Win32.Renamer.r-b7d53b19439dd3f9abcbe527518f50698129547f82b4e89250f0707ef2669117 2015-11-28 18:03:24 ....A 1455512 Virusshare.00215/Virus.Win32.Renamer.r-be8b3a8392fd81c5976fdb7d4cbb20f9e7d5cdd995245300fd2375dec62b5252 2015-11-28 17:56:38 ....A 1285406 Virusshare.00215/Virus.Win32.Renamer.r-c8de623304b57518a8ea275d37e6f5d7209118026f80c45ca5cb9f03b0de661d 2015-11-28 17:44:52 ....A 386836 Virusshare.00215/Virus.Win32.Renamer.r-e3b98667625273fc1bc5a2f06361f0cd8a1f0737963c9c13980dc631619d10cd 2015-11-28 17:46:34 ....A 1330990 Virusshare.00215/Virus.Win32.Renamer.r-f358bd755a048f91ba05eb1f3c1dbd59b4ecac2d3190a7f312fd4dec74c5ddc8 2015-11-28 17:51:42 ....A 1217761 Virusshare.00215/Virus.Win32.Renamer.r-feeb1f261ca1f7551115e9bd24ee2490550262270839326a2543f6ed3dc21079 2015-11-28 18:00:38 ....A 69632 Virusshare.00215/Virus.Win32.Resur.e-633cd9915ca6c34d281d56944165099659aa34105b58785e94854492bc0f4ef5 2015-11-28 18:03:16 ....A 78848 Virusshare.00215/Virus.Win32.Resur.e-66435964e9d83dd1eaa39fae4a71b3faa2fe4e35abbd059550b8dec7edda85e2 2015-11-28 17:46:50 ....A 121344 Virusshare.00215/Virus.Win32.Resur.e-c2dc358fb11e467d0f42e5ede114dca304fba0763f3cfdf937aac13e56a2dffb 2015-11-28 17:43:28 ....A 240104 Virusshare.00215/Virus.Win32.Rufis.a-d802523f9ac3430af90f9ca1c6f3a4e81a997282480e8730b712bc311faebd45 2015-11-28 17:46:06 ....A 110592 Virusshare.00215/Virus.Win32.Sality.ab-7041d5e741b3ae200d64317093a7811317624961ee97e8652a765c35ce5b2fae 2015-11-28 17:47:50 ....A 90112 Virusshare.00215/Virus.Win32.Sality.ab-e5d5f24f8ca2abbc9ff9f0cdd6ca757fda4fb0dbfeba8b77049e1f6dacc4ac0a 2015-11-28 18:01:28 ....A 100864 Virusshare.00215/Virus.Win32.Sality.ab-e81e7ff9604253517883042aad4b509ea292d0eb3c9188338d0c90173982c3db 2015-11-28 18:04:46 ....A 63998 Virusshare.00215/Virus.Win32.Sality.ab-f5c6c8e50945b43d7188858270e9131e4e8a0fea2262fa2b8d889f4281d7d395 2015-11-28 17:55:24 ....A 208896 Virusshare.00215/Virus.Win32.Sality.ac-8860665bff4dafe4f07632fc412d72818e8bb9c34035db0179ecd3b51a206278 2015-11-28 17:43:26 ....A 41984 Virusshare.00215/Virus.Win32.Sality.ac-a9adf732304e8c1f5cbade61be670478c919adfd6bb74626db80f5bd39ddfcfb 2015-11-28 17:44:08 ....A 477184 Virusshare.00215/Virus.Win32.Sality.ac-b769da2b305893741c3300c3c7436fd286479ac8c5fc148d0f663eb2619c445f 2015-11-28 17:44:30 ....A 151552 Virusshare.00215/Virus.Win32.Sality.ac-bb0fda73546599fd229fa4bca03ab3d8197a7b9add34f1c8f9dd4d36e2b0d722 2015-11-28 18:01:12 ....A 257024 Virusshare.00215/Virus.Win32.Sality.ac-f20bd3052816c7161a80e7d321eb309e792e109ebe6bc801fb52f7ec1bf35fff 2015-11-28 17:41:22 ....A 172032 Virusshare.00215/Virus.Win32.Sality.ae-06ddb437d0df7ed4417de354c58b9a8676d7eabf557aeeaa688efc2087ba4fdc 2015-11-28 17:44:18 ....A 127223 Virusshare.00215/Virus.Win32.Sality.ae-2b35953ed11829ff1fe0d627e18b5b0d90bd585b2fc13d180e774dd4dbdacc53 2015-11-28 17:42:46 ....A 146312 Virusshare.00215/Virus.Win32.Sality.ae-8fe5f5066dda122b08660c025bc7232171b8e5dc5eefd994e4fcf2b6ad5c7f72 2015-11-28 18:04:48 ....A 388848 Virusshare.00215/Virus.Win32.Sality.af-23034d12972583b5d8ba306c23b51281fcda1c23398f6115c04225e2d189d145 2015-11-28 17:51:10 ....A 211849 Virusshare.00215/Virus.Win32.Sality.af-56a37137e3c3a76cc1ac8d7bfe809c46e11ac7fb42a01c70acb205ba16c76d40 2015-11-28 17:50:54 ....A 167423 Virusshare.00215/Virus.Win32.Sality.af-93cbacbd65479b699c45c5728127935750f0957dec2ff2ca0864f14a9c256770 2015-11-28 17:42:00 ....A 218111 Virusshare.00215/Virus.Win32.Sality.af-b3f4a634a6aa273f7f7b1422b07bb29778d00de799192261311a830bf2aa7067 2015-11-28 18:01:46 ....A 167423 Virusshare.00215/Virus.Win32.Sality.af-c3b69f25db9be821471780a69ea37bd9376689938c879890e981aeeccb18f7c0 2015-11-28 17:50:46 ....A 83454 Virusshare.00215/Virus.Win32.Sality.ag-18da603ee8121316de2aa5e4af02bed70fa088ccb1003939fa8d4458e1e9acd2 2015-11-28 17:43:10 ....A 72190 Virusshare.00215/Virus.Win32.Sality.ag-e2e0f53cd6b8a42d15ad8a403c28a3f80e9fe95f03c4c36abe54a74d323bf033 2015-11-28 18:04:46 ....A 72190 Virusshare.00215/Virus.Win32.Sality.ag-f26d189ddf1aa888e79eb55a225e201742f202458fd1ac3caa3635d8b6980f71 2015-11-28 17:50:44 ....A 29696 Virusshare.00215/Virus.Win32.Sality.k-105854e633c981901d31ae67d812674325a92e678e86c2684d94a1d7b3bc47db 2015-11-28 18:03:12 ....A 73728 Virusshare.00215/Virus.Win32.Sality.k-1af3f10afd54398104582af80a47de8dde1d7a316e7d5ed7d5fd55b241456e74 2015-11-28 18:04:48 ....A 102400 Virusshare.00215/Virus.Win32.Sality.k-2041c4c2a48f5431b515c9f27f02ec3520d098e8af039f1aa8f92658dec5b4a9 2015-11-28 18:03:34 ....A 262144 Virusshare.00215/Virus.Win32.Sality.k-450cbf5e2df82432107efa1478cdb7c86c8fcbe2c84b7e4224322edd6c019539 2015-11-28 17:43:02 ....A 61440 Virusshare.00215/Virus.Win32.Sality.k-7044756f3d44ebbdd98cb70ba3ede08d5fbe244bf53f009e65089c1fb940c1a4 2015-11-28 17:51:36 ....A 289280 Virusshare.00215/Virus.Win32.Sality.k-c33ad5f441a647e16f55ec81bee7d64626a1a74402209d7d4d92b8f9dad4949c 2015-11-28 17:48:10 ....A 32256 Virusshare.00215/Virus.Win32.Sality.k-eda180d83092050ddebd3245399a9538795caa69261fde324aa241b49b7b71ad 2015-11-28 17:48:12 ....A 200704 Virusshare.00215/Virus.Win32.Sality.k-fa87ce0315c0582ae1e2a9893eb41a0da43d857ec7f5c42b7b41d0a73200f5c9 2015-11-28 17:53:14 ....A 129435 Virusshare.00215/Virus.Win32.Sality.l-00423d8498d2d882a9ce707d1785c09f5076479670a76b72ef75681bf563d2f6 2015-11-28 17:43:16 ....A 61440 Virusshare.00215/Virus.Win32.Sality.l-299a2a6cf108979a300c16ed0cc9998c2735c4012fea9e09cb202150f70c12ab 2015-11-28 17:48:16 ....A 366080 Virusshare.00215/Virus.Win32.Sality.l-32dd2b4815bfb7942fb45681f83f3daead43183bda8c9d3635e67035433cb2a3 2015-11-28 17:56:28 ....A 94208 Virusshare.00215/Virus.Win32.Sality.l-47c298e8e636f0e4d609e6f9ac61e1a2f4c01a39337c85f20033b3abd352d58a 2015-11-28 17:53:30 ....A 670720 Virusshare.00215/Virus.Win32.Sality.l-51a99c9231f434e9752f35624a4a417239f4609986b8b8375cdc2c0de34ac3eb 2015-11-28 17:45:26 ....A 238592 Virusshare.00215/Virus.Win32.Sality.l-825f633571f8c8e12018c70d30e9016b2a83cd82f8666904184ee56991056293 2015-11-28 17:57:56 ....A 125440 Virusshare.00215/Virus.Win32.Sality.l-c2fadcd26f1a5d0b33d30a3d8aa5ea5dc852ef59c7cda45619f825130244cd91 2015-11-28 17:55:36 ....A 40881 Virusshare.00215/Virus.Win32.Sality.l-f4a9b7427e145d7f64369914cf21312e39a96b5c6bd3ff8e4cc51421113c1f1b 2015-11-28 17:43:52 ....A 67072 Virusshare.00215/Virus.Win32.Sality.l-f8051169bec5592346fbbf4b42c52a397a344143d24e0d8f71868939c0cb4d2a 2015-11-28 17:50:14 ....A 243712 Virusshare.00215/Virus.Win32.Sality.m-87e5e6cc01d4dddc1c730ede255ec67f83474ff3a60e865518037d8123f75c90 2015-11-28 17:51:46 ....A 135168 Virusshare.00215/Virus.Win32.Sality.o-3499feed6ece152010a455ffefa85becec1c357485a88e240536ae6825790fca 2015-11-28 17:45:22 ....A 103936 Virusshare.00215/Virus.Win32.Sality.o-467a67fa4a9acd8dcb11c6e377ffdb526430cdac84870084119853f819ad9d6b 2015-11-28 17:52:48 ....A 69632 Virusshare.00215/Virus.Win32.Sality.o-9bb04dbb0825c69ce6bfb9cc1d2ddec12f39ce1bef2164a60e7d2927f5dca452 2015-11-28 17:45:36 ....A 379392 Virusshare.00215/Virus.Win32.Sality.o-e1535a3032dc50e23609dc36e146bc4bfabf558d646f8e5fdfa47b408dc55473 2015-11-28 17:50:22 ....A 27136 Virusshare.00215/Virus.Win32.Sality.o-e864ddcf64b1e5280feda8c1775a1513e7bfbffaaa81447eabfa56fcad6be80c 2015-11-28 17:43:14 ....A 49312 Virusshare.00215/Virus.Win32.Sality.q-1c43aec34b27ad4be5c125ba0cceb52086f11ffb76914ef4f576a5c9aa8af98c 2015-11-28 17:48:42 ....A 136704 Virusshare.00215/Virus.Win32.Sality.q-a89383d112cfd0c164d173b4bcda305c2f1faa6661d4975b5f527d1cd271fbe7 2015-11-28 17:50:56 ....A 49312 Virusshare.00215/Virus.Win32.Sality.q-ba1645c5504438ec6488e84320acf3cfddd6e933d7405667d95b47deac688f5f 2015-11-28 17:41:36 ....A 174080 Virusshare.00215/Virus.Win32.Sality.q-c37bac9bde031cea6e6954cb3e05cc507fd54c9f087c056903c82a4070122726 2015-11-28 17:59:48 ....A 77824 Virusshare.00215/Virus.Win32.Sality.r-ca03b58cad8931ec7493bc5c54aff9d30bf3dc03f532d052d416c47e40dbb257 2015-11-28 17:49:48 ....A 61440 Virusshare.00215/Virus.Win32.Sality.s-035a3dfbc45c90f11f4c614109420599cc68bacf95b1b326378f11c979b7a6a9 2015-11-28 17:43:36 ....A 64000 Virusshare.00215/Virus.Win32.Sality.s-158cb24532801063bae96f13c46be005001ea8c42381674d9aceddb2c4568c57 2015-11-28 17:49:20 ....A 134144 Virusshare.00215/Virus.Win32.Sality.s-750f2ba4ad020658749f88a7d8427a4d32311a4d8038ff50d6d0cbaeb2b428d3 2015-11-28 17:47:32 ....A 951345 Virusshare.00215/Virus.Win32.Sality.s-908b99a5cee55f948177120e0fe094efe016a0d8ab4bdd2477c3280667930ae8 2015-11-28 18:00:22 ....A 184320 Virusshare.00215/Virus.Win32.Sality.s-9c3e47fa9ede07cc3e206bffbe5c15d3d2d2394dfb5c9fcdb14b74463888306a 2015-11-28 17:48:04 ....A 225280 Virusshare.00215/Virus.Win32.Sality.s-a18801c3f0d14481bf7891716bdf97d0320b4ae5bd1a5d341d6d89452cee8ef1 2015-11-28 17:43:06 ....A 163840 Virusshare.00215/Virus.Win32.Sality.s-a2916317f9a5a3a966ff689409d99d787c00d972fe3c11fdcaf3e477d92f94b1 2015-11-28 17:54:40 ....A 4880384 Virusshare.00215/Virus.Win32.Sality.s-af83f510692a972460793cee18bb6bf7ac461ed264fc1d65500f049e120666c1 2015-11-28 17:55:58 ....A 137728 Virusshare.00215/Virus.Win32.Sality.s-b9b8e71b9a4622117211ec52168c4fde9e4d9bb33b3a7a3838f29e7a833aa0f2 2015-11-28 17:50:44 ....A 737280 Virusshare.00215/Virus.Win32.Sality.s-d464d6289580804079dda989ede270717228cd9f574b7b7a34b248bf3aa0c110 2015-11-28 18:01:28 ....A 62464 Virusshare.00215/Virus.Win32.Sality.s-da369c8b9e02aa3b4a56b75bb68cdf5c69ab21b7fd71cd21d5c2b6b94701db3d 2015-11-28 17:58:34 ....A 57344 Virusshare.00215/Virus.Win32.Sality.s-e60ee43c21113cb886eda830f40a34cf4e339ae9be6de63258aded84049ecf97 2015-11-28 17:57:58 ....A 876544 Virusshare.00215/Virus.Win32.Sality.s-ebee335fba25bbbd9e1719086f93e12b0c485f724848958731a427b49951dc41 2015-11-28 17:43:10 ....A 303104 Virusshare.00215/Virus.Win32.Sality.s-f00f380106a0e0132d6942156773a7926784c06901af2422691c20cbe838bedc 2015-11-28 17:44:54 ....A 166912 Virusshare.00215/Virus.Win32.Sality.s-f317bafba1609213aa170ae3a9867751141b047cca9c9ac0123a1da1773e9f9a 2015-11-28 17:58:00 ....A 143360 Virusshare.00215/Virus.Win32.Sality.s-fb3269c4fcdf2903126deb31b679857617e63f13276f7fab8204f98d82b50a76 2015-11-28 17:41:22 ....A 151040 Virusshare.00215/Virus.Win32.Sality.sil-00ced7c06bb93426b866e72e113a41ebcfc43e3e83971ac84200792a44173783 2015-11-28 17:55:38 ....A 78336 Virusshare.00215/Virus.Win32.Sality.sil-00ff367c9af876f90dcd953f1c598da9ea2439fb3b495d3949ddc51e17098871 2015-11-28 17:49:10 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-014b26018c3bc565333b728e962772b50374f533a850183ab5f735c0255e54b1 2015-11-28 17:56:04 ....A 229009 Virusshare.00215/Virus.Win32.Sality.sil-01674733650fc73bf79fac06ec87c64594f8ce8b34c064e91cb790ed3edaa81d 2015-11-28 17:58:00 ....A 171519 Virusshare.00215/Virus.Win32.Sality.sil-02d120155786f8fe24d67f9bd0a6a8bfcc99e8f70805e16c38c998cb814d822e 2015-11-28 18:03:48 ....A 213160 Virusshare.00215/Virus.Win32.Sality.sil-031b795fbd3e5662c2d51d907f5f87b5024ad3431bc55529f9ff764effc946f1 2015-11-28 17:55:00 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-0329046c41366fd77fd80062c5c6d80fc35cfed5c97af39ac051c09f2c342af2 2015-11-28 17:45:58 ....A 114176 Virusshare.00215/Virus.Win32.Sality.sil-038ff9353e3c71e4513c49f9a26697e1d10e5b5b10550c0afc9bc3a212651c0d 2015-11-28 17:47:14 ....A 267008 Virusshare.00215/Virus.Win32.Sality.sil-03d70203f9277a1bc00eaadf421e3661b8a43b2e8fbe012dd30a42211731af07 2015-11-28 17:44:36 ....A 250224 Virusshare.00215/Virus.Win32.Sality.sil-03ece2340b26823a11f82d9281256d7b0d4bd00d341b69347845a69d1c55baa8 2015-11-28 17:48:30 ....A 347848 Virusshare.00215/Virus.Win32.Sality.sil-03ee9f6ebd0ef16bf67245c4fa3f672ba987ac0203b0a4911489be0ec976e7e6 2015-11-28 18:01:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-0433f9bd3a14de013d9649c2f5ed810750ba26440f1bc592692bda15ceac7272 2015-11-28 17:50:44 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-04666d8c6672800e71c9f8ea423544164d300fa29b76ccb43bd49cca190eaffe 2015-11-28 18:00:30 ....A 233530 Virusshare.00215/Virus.Win32.Sality.sil-04c4b29594aa9e6fc1614f7c2081b30dfe598bcd32b3d7952d942a9fec84a53f 2015-11-28 17:58:56 ....A 94890 Virusshare.00215/Virus.Win32.Sality.sil-05d38f9256903679cb71ab40b00eff725fc505eedac7b0eb28d8600dc88f15de 2015-11-28 17:57:02 ....A 143424 Virusshare.00215/Virus.Win32.Sality.sil-0732d1943d5704566454f796434db9c829bc915a9cee064dcd9ee558aca0ef16 2015-11-28 17:53:16 ....A 180736 Virusshare.00215/Virus.Win32.Sality.sil-089e4969fe650b6c30e724104f7d77e6249144e1ff9619167d6c1d05a062edce 2015-11-28 17:59:18 ....A 2663451 Virusshare.00215/Virus.Win32.Sality.sil-0900b0b725e7242ea5ef883fd6995f52a947e4e9426fbd886391049bf8ffddb4 2015-11-28 18:04:08 ....A 230423 Virusshare.00215/Virus.Win32.Sality.sil-09e4502ef5d2f2e3e9284fc3dc78c6221e4e2048e43f1658057e65ec4822333f 2015-11-28 17:44:16 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-0a9f694191196e7c9c8c3ec42ff9686c344c434e7231491489e59c76d65b3d03 2015-11-28 18:00:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-0b496a0c5e0160fdf363d24303dc00dd2cd228dce8957a30faaa4870cf3289d8 2015-11-28 18:01:14 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-0b4a95410f3d4937929df56593126621598d0d91699a02f2e0568ffc7df20bea 2015-11-28 17:44:36 ....A 166400 Virusshare.00215/Virus.Win32.Sality.sil-0ba1da225b0dddc73a8de0427c72d540d0cd4eb1367a72bce7e1450e3640ec37 2015-11-28 17:46:38 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-0ba6cd5944634be423e3542cee0cc3c132ab1c0c26cf8e675d545b8f71e573c3 2015-11-28 17:43:36 ....A 307200 Virusshare.00215/Virus.Win32.Sality.sil-0c127b097c4fa4df7d8340e74d87170a4271feb642df9cb557baa918a15e17d6 2015-11-28 17:45:16 ....A 481974 Virusshare.00215/Virus.Win32.Sality.sil-0c4bccfd5f08ff3398f884cc9c6271239fd9f2a89cd498726728babe5c575b7f 2015-11-28 17:56:42 ....A 782192 Virusshare.00215/Virus.Win32.Sality.sil-0c7cf64176b55d871797ddc9dec70c88d9fd0f30d401f37fa36b3c6128d12bfa 2015-11-28 17:44:16 ....A 361824 Virusshare.00215/Virus.Win32.Sality.sil-0ca33e42bb5bee1bd5333227f2714444f67e4758f118ce2a17b957f0fabc5b01 2015-11-28 17:42:08 ....A 99328 Virusshare.00215/Virus.Win32.Sality.sil-0e4cb461efd2cccce3ae812f8069e293228a0c663969c9f8a7e3b9dc46fd1e69 2015-11-28 17:47:34 ....A 426688 Virusshare.00215/Virus.Win32.Sality.sil-0f3f0c4badb42a6b41df1e6f9b704b4fcf84833d3d8cedd9b9512e611426ed30 2015-11-28 17:45:40 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-0fe36de0ce8b6c366325e5f7ea49777afba5e317584247b1e394a04f06817875 2015-11-28 17:50:26 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-10ae3248472e0fe9abd3d118c80fbe7855a8ddd57d619132ac48069190495c49 2015-11-28 17:42:36 ....A 244224 Virusshare.00215/Virus.Win32.Sality.sil-10e38eb08d16de4503637b0efe0c1c15cadd8ee93ba5fefef5a79af92971e142 2015-11-28 17:51:24 ....A 90215 Virusshare.00215/Virus.Win32.Sality.sil-1148d8e519210d9c7e6773c2d176013347c9edddb29d0b6ee9cae9b84b9f0ed3 2015-11-28 17:45:16 ....A 122931 Virusshare.00215/Virus.Win32.Sality.sil-11bcfb4a15b062cf1950e53ae9cbd8a92a2b0962c4bf5332bc5d8cfa0f0531f5 2015-11-28 18:00:54 ....A 100640 Virusshare.00215/Virus.Win32.Sality.sil-128d149938725114b0c3c0a9a5cb953863b335e6dce456ec4c24d424d4cfd110 2015-11-28 17:50:46 ....A 428032 Virusshare.00215/Virus.Win32.Sality.sil-139aa557d5eba1184de136e9aca5a4503b6ebcab479d582e735c0237828189d8 2015-11-28 17:46:38 ....A 136568 Virusshare.00215/Virus.Win32.Sality.sil-139bf9c4a9842e8dc0ee4930a52c3df2dd9f2537d1e10e27736f3bd346308a21 2015-11-28 17:55:40 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-141bc1ae9f968b4921f5e3702e59ea09270b0eb4b921337d508002da32e6bf20 2015-11-28 17:47:54 ....A 106096 Virusshare.00215/Virus.Win32.Sality.sil-15915bc6cd4270ad17a2c214ec008f69a652218bb7fb3540bcd05cc5de706b9c 2015-11-28 17:48:32 ....A 90568 Virusshare.00215/Virus.Win32.Sality.sil-16565a05a7e6030d8adf8fbc541ab18fc4f8d05d4a9fd856daaf69fcf3210194 2015-11-28 18:04:08 ....A 156872 Virusshare.00215/Virus.Win32.Sality.sil-1682fd7f780de0f01c2f489c92bbca4d1b2be236815f3d9b022a63a71a069c38 2015-11-28 17:52:02 ....A 141038 Virusshare.00215/Virus.Win32.Sality.sil-16aea4d4808250615778805c82f715f1e94bc807c0b25c81c0d3e7ff0db1b1b2 2015-11-28 17:59:54 ....A 1171456 Virusshare.00215/Virus.Win32.Sality.sil-16b855fc583b2b1f8fc452441d8410f22db83d556c4179141fba834df22b1478 2015-11-28 17:41:24 ....A 100064 Virusshare.00215/Virus.Win32.Sality.sil-171b1eee62fb2a17896da55699166d0d09855d44f6d3ba9982a267ef6262a7d8 2015-11-28 17:43:14 ....A 229831 Virusshare.00215/Virus.Win32.Sality.sil-1794853b8ee3e251fc8e6f43cf162ea7986da82c19440a48765b640f06ea2f11 2015-11-28 17:41:44 ....A 223008 Virusshare.00215/Virus.Win32.Sality.sil-18039419ad3062ab4e0dab19fa6d99f0f5f1767f133104457379ba024ff5c68f 2015-11-28 18:02:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-181b808299beb05b9992875fa1f4f1d8195ee0e50206c698a54cbf58c6193c8c 2015-11-28 17:52:28 ....A 150024 Virusshare.00215/Virus.Win32.Sality.sil-181f4313fb7941a8616f42054475d76a45b2e1fc61f3b18b5887299b00bd36a2 2015-11-28 17:46:20 ....A 238094 Virusshare.00215/Virus.Win32.Sality.sil-18d4446dfd2314e64de093c56dfe65b1da9c2e1b6f02e718422b69f122fa1f7d 2015-11-28 17:42:10 ....A 519848 Virusshare.00215/Virus.Win32.Sality.sil-18e01d5f9d6b2261863ac21057cafcc08a9c933b4bfa0e7ed3e5e34e2907547d 2015-11-28 17:49:48 ....A 336776 Virusshare.00215/Virus.Win32.Sality.sil-196ec6314a3c2896094b42b309cfd8b5906f31edabf73776ca9a807f1040ebc2 2015-11-28 17:41:44 ....A 199167 Virusshare.00215/Virus.Win32.Sality.sil-19ea6030d93210585bcffdfc40306430e8fd9c964749128cac9ebb5fbcdbc340 2015-11-28 17:59:54 ....A 133032 Virusshare.00215/Virus.Win32.Sality.sil-1b0fca6e0988d19f1d5093148afdda6f369aff5be998fcb59c16a310b2f30977 2015-11-28 17:47:16 ....A 84992 Virusshare.00215/Virus.Win32.Sality.sil-1bd8e8e0aee6f46e47bcc3bb5d9addc9ef1de831e1e617c8f82b2cc14aecabf8 2015-11-28 18:00:32 ....A 211968 Virusshare.00215/Virus.Win32.Sality.sil-1c1f17675c59e261ae48ec12d02b49e5e63721c6ee9cd416f64e0f07fca961ee 2015-11-28 17:57:04 ....A 114761 Virusshare.00215/Virus.Win32.Sality.sil-1ca0473c36a28ad1ea244e3a8772b1697726138650edb7b0c9da691ad7945786 2015-11-28 17:43:36 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-1cc83bc8e0fc4e9eee5c779212f938c7e71aa8f659f85c3640105de7c3aeefa0 2015-11-28 17:57:24 ....A 460480 Virusshare.00215/Virus.Win32.Sality.sil-1cee198cf6538d1dbce77e627a7ad27374dc05063a699d406447dd5fba4f1f23 2015-11-28 18:01:34 ....A 261475 Virusshare.00215/Virus.Win32.Sality.sil-1d1ff46d3eddc75c27458ca4a9702deae0fe0df3072bf9e10680da60e86f23ae 2015-11-28 17:46:20 ....A 88120 Virusshare.00215/Virus.Win32.Sality.sil-1d3fe09299c5c3c9984ba9d21c2b58903cd5dbe286893f06e8eac9f7f7a54fb3 2015-11-28 18:01:16 ....A 123904 Virusshare.00215/Virus.Win32.Sality.sil-1d6b4c6f55f4162659c70fb9951053fc1f4065f7d5b12a335d404258d15fefba 2015-11-28 17:50:46 ....A 90112 Virusshare.00215/Virus.Win32.Sality.sil-1d9a4b7f4b3ef56ed40a859026987bad4a2dbf81009f3cee213a3c87b403ec9b 2015-11-28 18:03:30 ....A 218112 Virusshare.00215/Virus.Win32.Sality.sil-1d9b49a78924f2839815433b46a7d570e40f13f15c7ebb6be7aaed28e4c7f4b1 2015-11-28 17:49:48 ....A 109464 Virusshare.00215/Virus.Win32.Sality.sil-1dc3c1f5919f3967a93a750f89b0ad6aada7f4729908b2968d6fa73aa876d3df 2015-11-28 17:45:16 ....A 736711 Virusshare.00215/Virus.Win32.Sality.sil-1e0953bb7a749fb8021b1b65ea7f12d80926433ea61721994c7cb923589cffa6 2015-11-28 17:49:34 ....A 807424 Virusshare.00215/Virus.Win32.Sality.sil-1e936eee7006486e785e80d36f3ffd98d15f82c606f852067ca37b8ff9a54ace 2015-11-28 17:55:06 ....A 126278 Virusshare.00215/Virus.Win32.Sality.sil-1ea1fc7d1a971432da5e5cd611de018370ecd8e2a90e570966998a09b5b614d7 2015-11-28 17:57:46 ....A 395136 Virusshare.00215/Virus.Win32.Sality.sil-1ebc90705919f926fba4cca023de85454c62d8bb05c66616752087eb1a506ac8 2015-11-28 17:57:04 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-1f6bedeec82130436e44b800d98146270b77e9f1a534e4a81542bd536e3fae2c 2015-11-28 17:47:34 ....A 642560 Virusshare.00215/Virus.Win32.Sality.sil-200af55ed10319c3a29ee44fe5b5862c8aadf5f5e5adf3ed721145127aae26da 2015-11-28 17:49:34 ....A 337792 Virusshare.00215/Virus.Win32.Sality.sil-2039f7ba0428bf41db85f2ec0dac971aaa453c3da51b1d2f247097388b6aac77 2015-11-28 17:45:18 ....A 116302 Virusshare.00215/Virus.Win32.Sality.sil-2041506d7e0e6bb565a47a15bbacecabb8133be93f31c0c1a175dc8e52aea3d9 2015-11-28 17:46:20 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-2044f368a6d481f9813f25700fc64c2fcaf7e9fed777402cd54e922269ecafa0 2015-11-28 17:41:24 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-2081a8179160bf4e58b210be611023405ca10056767fc098cb57dcd6c0c559b8 2015-11-28 17:58:40 ....A 167936 Virusshare.00215/Virus.Win32.Sality.sil-211d7b9b0f8f7149f86af44e0bd39c3d01f5f14114b2d1020d1734c99f420f66 2015-11-28 17:44:38 ....A 147000 Virusshare.00215/Virus.Win32.Sality.sil-213daee5acafc8584774c1f1fb5191a881c74bea026b8273aafdb793e5a87208 2015-11-28 17:49:12 ....A 1541120 Virusshare.00215/Virus.Win32.Sality.sil-214731fed375e6bff22618bc530cb7fd907cfe568adc009e4c68c4eceea93b0d 2015-11-28 17:55:06 ....A 171519 Virusshare.00215/Virus.Win32.Sality.sil-2193b90fde9cb47d580b3a10387f3c5f3c712ff1e505d26659c5d579be7b6dd3 2015-11-28 17:45:18 ....A 435832 Virusshare.00215/Virus.Win32.Sality.sil-21dfa2f1031941ff000d43c5f90d12fbb1d7ad81ef1a90cf0f2b9df0aae50ed7 2015-11-28 18:00:54 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-22d17f1dac9321c2c6a60ab4094a91c743b3b72b5a177c6c1db469f9235c437d 2015-11-28 17:51:06 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-23fc63c089dee78e385d711011f0d10a4254939bb8d1d11d8f5427f4ba472a4a 2015-11-28 17:53:22 ....A 133047 Virusshare.00215/Virus.Win32.Sality.sil-2452b6bfb5228ffd3635d3b6e975251a17683eb0c2ec755c3668929155fab88e 2015-11-28 17:45:42 ....A 413743 Virusshare.00215/Virus.Win32.Sality.sil-2525cb8c0ca15bfff6ab845368153eafcb6ce2e02217b30249dc2d37d2bb0704 2015-11-28 17:42:36 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-253802ea7976bd48bdd70d92694e66d9237bb1114971a6736b184eace6bf2036 2015-11-28 17:51:26 ....A 385992 Virusshare.00215/Virus.Win32.Sality.sil-25513bfdd6a1b4419b74b5e996a00058cf135ec4c3c13a53de703889b2e8830c 2015-11-28 17:59:38 ....A 231527 Virusshare.00215/Virus.Win32.Sality.sil-2640c27ed65142c70229c5204257bd1ba2c76777df0792a2858972dc24e91427 2015-11-28 17:49:34 ....A 606208 Virusshare.00215/Virus.Win32.Sality.sil-264989b99ddd613e3e57a67177fa7d7b89e305db38da3614ffd407bfc47c62eb 2015-11-28 18:02:32 ....A 712704 Virusshare.00215/Virus.Win32.Sality.sil-2714e2408b6c3d12653425b5536d068b638ea3ebe624a1969181e28bd8331ea0 2015-11-28 18:04:50 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-271959197707922ec191f9da62dd8a058676ee56d93e533cf7625055507e802a 2015-11-28 17:51:06 ....A 212992 Virusshare.00215/Virus.Win32.Sality.sil-27ed5822e26cb4afde1ca24b75becc6af7caa7b2e4d832a90b0dc2a662fc6211 2015-11-28 17:46:40 ....A 585728 Virusshare.00215/Virus.Win32.Sality.sil-2844cdafaeef01f6bdd30494e88cd401cfc1feb8dbc408ac94d2ceed36705e2c 2015-11-28 17:57:04 ....A 201728 Virusshare.00215/Virus.Win32.Sality.sil-286fabbe781c1f103f989e0f63a09ba01718b251007eaeab6adac4d9b69e1d76 2015-11-28 18:01:36 ....A 122224 Virusshare.00215/Virus.Win32.Sality.sil-2880f92a4c9de22d0898e884ae4ee097d5bedb06fba9888d9e8dfbb9500d4767 2015-11-28 17:58:02 ....A 148672 Virusshare.00215/Virus.Win32.Sality.sil-289ec54d57341f673a60deb902d00dde89d3714c47e1459e8e5b8dbe653a6d64 2015-11-28 17:46:40 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-28dd94ea7af7757eee3933539da9496eb28106b6234015848a7e8f33d065e33e 2015-11-28 17:59:38 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-294d3561885d5cb4e0c12037bd50c08d1074f71e7ffb8ff63915675b6aa9b9a3 2015-11-28 17:55:44 ....A 555728 Virusshare.00215/Virus.Win32.Sality.sil-299674ccc5186922fb8f86e174544e3169d40ab4cf9f1ee1dcc665db2c6705ad 2015-11-28 17:46:58 ....A 829600 Virusshare.00215/Virus.Win32.Sality.sil-29d07a2ef5dd827d03f65d706fa92f9034d73c171e0153c7281cb8b825372d14 2015-11-28 17:48:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-2a505a7806ad4520b5c6583325424411cf8465f0c3d9a08b23b2913fdd86a80e 2015-11-28 17:49:14 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-2a5aba94c58510c4a9589f1fa2452e0831e09d68d0d3990390503c90fcdfa6ab 2015-11-28 17:58:58 ....A 519168 Virusshare.00215/Virus.Win32.Sality.sil-2ab24e762051a11e2a7e6072190b49baa44472b4e98f64f962fd5fd8e98953b5 2015-11-28 17:43:38 ....A 253064 Virusshare.00215/Virus.Win32.Sality.sil-2b4475000c8b23a68109fc3b749903f7b75dd38c14d2f7b16f40b2903e955789 2015-11-28 17:56:44 ....A 142848 Virusshare.00215/Virus.Win32.Sality.sil-2bdfde5ed11251ba7c09f9b022e588fe3d1a3051e107db2404c19ddbd12baf7c 2015-11-28 17:43:56 ....A 348520 Virusshare.00215/Virus.Win32.Sality.sil-2beeeb79eadd0ff21ef2d96a3183e3799257c94c7a61030119607db90236f017 2015-11-28 17:54:14 ....A 174448 Virusshare.00215/Virus.Win32.Sality.sil-2c9f49e6d5d507993636cbecd4d3670408c7c228be4fefdb04e302c96dc80c5b 2015-11-28 17:43:16 ....A 200704 Virusshare.00215/Virus.Win32.Sality.sil-2debb84cd404efbaf74f333acb258852e2285f0b8c03731dfb2edc4580f96fdd 2015-11-28 17:55:08 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-2ec3e151a80c740b7f796b8e53e71a5d089c945c7b9e65ce1aa3a17ee48294c6 2015-11-28 18:03:14 ....A 858392 Virusshare.00215/Virus.Win32.Sality.sil-2efe4933a67828e7522cbb7ef0494b1b3c6120660a8a5d2b1c957a8283e02832 2015-11-28 17:46:20 ....A 158920 Virusshare.00215/Virus.Win32.Sality.sil-2f85bfa75cd3ad7f0cb74e6753e7cc9a03907fcf9c3b17f10be8df9b930097db 2015-11-28 17:59:38 ....A 196608 Virusshare.00215/Virus.Win32.Sality.sil-2f8dc065302c14e1914926be7cc48ab22cac649046b215b1ac79e3400d6956a9 2015-11-28 18:01:56 ....A 827394 Virusshare.00215/Virus.Win32.Sality.sil-2fc4291e0bdf17eb72df376523cbb06623eccae4d90f6cf38f09ca50e7a11d81 2015-11-28 17:47:18 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-2fed85d20e57777121fa0d8dc5d3289d87298c0bcbe0893d9dead0e8b5260444 2015-11-28 17:41:24 ....A 1492344 Virusshare.00215/Virus.Win32.Sality.sil-2ff9e41767f139ee1d8d23a5a4a5b4976efb5b23c507311d6c8802c83091e44c 2015-11-28 17:49:50 ....A 335872 Virusshare.00215/Virus.Win32.Sality.sil-3079d465f9525e5477c67c2b0b2130a2b0d36331f93caa9b6d381879ccb75dba 2015-11-28 17:43:56 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-30c204cb0c8d8b9524c3fea0e14c7bd8607a20ef3be6a1f9a58560bc83c74919 2015-11-28 17:42:10 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-30e429bfe10ba60152ea06facf1b2538c1def013dbe5b1215a1a24d833c604a4 2015-11-28 17:59:00 ....A 157696 Virusshare.00215/Virus.Win32.Sality.sil-31152798efe10c435d333bd0d9b811837dace36881243652f772fc081eb28aba 2015-11-28 18:00:34 ....A 106569 Virusshare.00215/Virus.Win32.Sality.sil-312c100e5f3153120fc26f421de3f45a8a129143c413f48f5c18d1c76df3398b 2015-11-28 18:03:32 ....A 104744 Virusshare.00215/Virus.Win32.Sality.sil-316545150ea05ed95db1b1fdeed61ed3ae487477a364d29f46e29fe3dce3d580 2015-11-28 17:44:18 ....A 119296 Virusshare.00215/Virus.Win32.Sality.sil-319d4546f0fff946cbd1f9a30261a2dbfe97086848a6dd30a6cff31daf9211af 2015-11-28 17:57:26 ....A 932752 Virusshare.00215/Virus.Win32.Sality.sil-31a423a4c9d6a76473548bcb062a9fcda0943f315ca92a02310033c355402545 2015-11-28 17:44:18 ....A 278528 Virusshare.00215/Virus.Win32.Sality.sil-31ec465a806f0be44ae0efa2ce6387517fd2ff333cc713f888b173eac1fbdb5b 2015-11-28 18:01:56 ....A 396672 Virusshare.00215/Virus.Win32.Sality.sil-322e5049bf85f9b7435f691b0f85fd5c4a37e2810a54dffe1731e7f39c859dcd 2015-11-28 18:02:16 ....A 106496 Virusshare.00215/Virus.Win32.Sality.sil-32a66f0b397d3b4c4e863159f4eb50f3e69c1c50e9f04431d00d92d799477832 2015-11-28 17:59:38 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-32c19552d84fff3c74599712c6f14ba27cdfbc18195d40c43e22c1e60f9b35cb 2015-11-28 17:45:20 ....A 171519 Virusshare.00215/Virus.Win32.Sality.sil-335a1898e5ecedc1fb4b2014da7878e393ea87585315e0d6dad932a9c57464a6 2015-11-28 18:04:10 ....A 274432 Virusshare.00215/Virus.Win32.Sality.sil-3386496c392cd84f1246ca384f1415c43a4ebbf6fa80633f5a6f497b407e25d6 2015-11-28 17:51:46 ....A 126976 Virusshare.00215/Virus.Win32.Sality.sil-33d84b762f4e642dd2959bd5c893e702e0da0d7d2011ad399db8c1866581b270 2015-11-28 17:47:12 ....A 218624 Virusshare.00215/Virus.Win32.Sality.sil-344a4c83071aca0adf5e7653e32cd3325242d1b8c11cf57fa61df1474e0b9450 2015-11-28 17:47:36 ....A 649408 Virusshare.00215/Virus.Win32.Sality.sil-345bcc714067639104321fd111933c059104ca93babe55528ee060018d0a0a93 2015-11-28 17:50:10 ....A 233472 Virusshare.00215/Virus.Win32.Sality.sil-3479afa14552796b6ff2e0e68ca8fd5039d1d18bd0f30f50560ca1f62c0cb647 2015-11-28 17:48:12 ....A 133184 Virusshare.00215/Virus.Win32.Sality.sil-3487c54d85ee880536cab4bfc2ca73dddb846b84c3766b2b89807728a0fca04a 2015-11-28 17:59:56 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-348f0345eb593acb89f0d860d11a3c8a74026a9cf43eeebddefe0e38caa51e79 2015-11-28 17:46:02 ....A 3453529 Virusshare.00215/Virus.Win32.Sality.sil-349e669338fe66d940860ff3523aaf4b857553c6a35505addbd351cf6e09ec6d 2015-11-28 17:43:38 ....A 248056 Virusshare.00215/Virus.Win32.Sality.sil-34c00216329ba008e2bb8b6b6d6b23bfc02b7cfcf3bb5424c30f2305acc90f9f 2015-11-28 18:04:28 ....A 596360 Virusshare.00215/Virus.Win32.Sality.sil-34e8e9d704ed6425c42f4f9082e34e16ff2afbb8ceb506c8ba82f56133e68727 2015-11-28 17:51:46 ....A 130787 Virusshare.00215/Virus.Win32.Sality.sil-356d5422c145a4122626cfbc7136387c5e06b4ede525ec0f4bacf0dcbe2a7271 2015-11-28 17:45:42 ....A 239104 Virusshare.00215/Virus.Win32.Sality.sil-357257ed627a76e599445034afc16eef2c72db3be54e6519805e8cc2c5422e27 2015-11-28 17:43:56 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-35e150193c04ddc03202731f24eea586219ba7cea029eaea00cb41b322a2eea7 2015-11-28 17:42:38 ....A 6033408 Virusshare.00215/Virus.Win32.Sality.sil-35f15b4732ef6de0bf42d4bd5b9a0e0cf79f98aeba65a6fd585eec2b1778bc80 2015-11-28 17:58:22 ....A 1024688 Virusshare.00215/Virus.Win32.Sality.sil-362702f74e55294ffcc6f8e0b87ae8012256c67a6be7b0d253d28acc13032d77 2015-11-28 18:03:52 ....A 204800 Virusshare.00215/Virus.Win32.Sality.sil-3732afad0667a20e9cf77ab70c5865b1c77ab52750f250e61621c7b317502e10 2015-11-28 17:48:16 ....A 209408 Virusshare.00215/Virus.Win32.Sality.sil-37a703687c4622dbf67ba3930345015c09a5a9150157f0ad8e97330b9a6a91e2 2015-11-28 17:58:22 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-37b7bdcf2104e3cbeaac730cd6643ee5ffbb3893b7d9afa81dae5263928679c8 2015-11-28 17:53:24 ....A 282111 Virusshare.00215/Virus.Win32.Sality.sil-380a4fc58acffb9812613a887827941f9aa8522df9eaf5f75eef949f5efae7c5 2015-11-28 17:43:56 ....A 245760 Virusshare.00215/Virus.Win32.Sality.sil-3822f2de585e42b396978bdc40f4458c8fbdeda30d52af9ed8c55eb00a24a64b 2015-11-28 17:57:06 ....A 96619 Virusshare.00215/Virus.Win32.Sality.sil-382a7a2a12f5e7eaf86fea5ac26296d6a58fb6d5342b52e27a10c87eed35ad45 2015-11-28 18:03:34 ....A 228704 Virusshare.00215/Virus.Win32.Sality.sil-3869ad75f68b4850a19de56d2a1fd04c4ec09e2b97ec4cafa2157b5bfb0d060b 2015-11-28 17:57:26 ....A 274541 Virusshare.00215/Virus.Win32.Sality.sil-391ee983c6c154891637bef65b0271c9cb4667dcec3a9293f52c2871d08b0517 2015-11-28 17:44:40 ....A 1255918 Virusshare.00215/Virus.Win32.Sality.sil-392241cefa3ebee6925ade9d1572b10d83b54888e3c51d8b5f118e996305cebc 2015-11-28 17:45:42 ....A 626176 Virusshare.00215/Virus.Win32.Sality.sil-394088d2269df2a00ba5cd125e3ef07934d64f6a07511071b9febbbebd868c63 2015-11-28 17:59:38 ....A 829816 Virusshare.00215/Virus.Win32.Sality.sil-397256e0e0670c0f2d8c7a8cad2cd5d677806044c16c735f6345a35525d90080 2015-11-28 18:03:34 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-39c299abb90b1e915600e3b9586ac5cdf76f02b4237962e55c378afa8e2f5cdd 2015-11-28 17:55:10 ....A 7535848 Virusshare.00215/Virus.Win32.Sality.sil-3a186323f678a01573b3fcbe9fc0bc34de39e75e30949c3bd56641bd8099a44c 2015-11-28 18:03:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-3a1d436be00fdcada687af615060c489fc4986fa064550d93a1bfbcf9b946737 2015-11-28 17:56:26 ....A 327680 Virusshare.00215/Virus.Win32.Sality.sil-3a54481c0b94cc61b454810a14789dd319479054b11d00fa432ed9cc79e1a8fd 2015-11-28 17:46:22 ....A 308088 Virusshare.00215/Virus.Win32.Sality.sil-3c08a26a527f47a8a0e086fb68376977a3b4b9b6ed2dab6c1eb023f515bde3aa 2015-11-28 18:03:34 ....A 109424 Virusshare.00215/Virus.Win32.Sality.sil-3c3df4f454a6f6b6e11357a18c55d1a2558ecb9e5ce59a9582217d268ccb1534 2015-11-28 18:01:18 ....A 108840 Virusshare.00215/Virus.Win32.Sality.sil-3c57770030dae4171bb6f2580e7c528687014355b89a1bd90caa76f7ec151c1a 2015-11-28 17:41:26 ....A 204352 Virusshare.00215/Virus.Win32.Sality.sil-3c758e4d4d344b980f98766a10f3036ce0760dab284308aaf87714b18424fce7 2015-11-28 17:59:56 ....A 122880 Virusshare.00215/Virus.Win32.Sality.sil-3cf37120d7f234d9ad53e51ef4f1fe6b609ffcae07e13b6f3c6bd7539f21c0bd 2015-11-28 17:44:40 ....A 74752 Virusshare.00215/Virus.Win32.Sality.sil-3dbe884860a2563828a18521b106c82cb92a3e9ca4b715f17b34c4016cdb9753 2015-11-28 17:47:02 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-3dc5dbcda4d46fb5c99a7c417e7ca8c202bae2c95b0125b66dc3eeec44fd7693 2015-11-28 17:49:14 ....A 114512 Virusshare.00215/Virus.Win32.Sality.sil-3e1e946bc5dd053aec7a582915f7d53351a42dec970fbb2a89cf7eb4167918a1 2015-11-28 17:47:38 ....A 901208 Virusshare.00215/Virus.Win32.Sality.sil-3e47d9a3b7c216087120adbd1ca4d54c713a296309129a28131c8fa40e9aa1a5 2015-11-28 17:51:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-3ec1a7ca75c0a44e0048d965248dd17237b23596aa9a7c1530159c8437b5a919 2015-11-28 17:51:28 ....A 614912 Virusshare.00215/Virus.Win32.Sality.sil-3f31a3e04b3cb464790b27eb3615a7991d238d8dccc74dfc362376454b5369b7 2015-11-28 17:45:44 ....A 100248 Virusshare.00215/Virus.Win32.Sality.sil-3f6bc25add300a74f415761bea173320c18fd57fadc239e8dc37d0aff0c28fab 2015-11-28 17:52:06 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-3f766a76d5eebb38c11b9fc11e35d0adaf19c98e108a0ecdfddba217adfa87e2 2015-11-28 17:57:26 ....A 347136 Virusshare.00215/Virus.Win32.Sality.sil-3febf1a26d4a9d37f337ed1f83c73a14681b2c2f1997ae8da228463e1ab03bfe 2015-11-28 17:53:26 ....A 1326047 Virusshare.00215/Virus.Win32.Sality.sil-4012d00068bd797b04bfb5737aee061039fda546b2fd902070fbbbe44e6fe4b4 2015-11-28 17:59:00 ....A 291840 Virusshare.00215/Virus.Win32.Sality.sil-404097e044c49204fb157e23ad9884abb9634615852e66ddc81413e6a6a7a9a2 2015-11-28 17:47:18 ....A 684032 Virusshare.00215/Virus.Win32.Sality.sil-40a0ea48e607e80af06eb38e0d3dd606cf6f92260c2e409dc184ea5c66363558 2015-11-28 17:49:14 ....A 131584 Virusshare.00215/Virus.Win32.Sality.sil-412ce8d13b0259e706a94c91331fbad7ee303cc2ced02a121f4bf19a83da3263 2015-11-28 17:49:52 ....A 126976 Virusshare.00215/Virus.Win32.Sality.sil-4158574b1dfc748482449409b1e085ff0627b4363f9a95bd29a9c14af68ee790 2015-11-28 17:44:20 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-416bc7663b9e867b2fc40e7506be6f0d1a24c86b0ea337a8dcbc047df7b66477 2015-11-28 18:00:16 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4175da6821aa1503ffe4573414564cad40f4274b1bf30e3e069a8f729acf30ed 2015-11-28 17:41:48 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4217452df44f8d14fdfd95db1b45ebeb30539210bdf7053ade42b1fbe653727e 2015-11-28 17:56:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4260ca7efe7c82453686dd059cf1b07a96c77fcd2e3aee5156ca9fe003cd094e 2015-11-28 17:57:48 ....A 235008 Virusshare.00215/Virus.Win32.Sality.sil-42c54cee5d2421f7e7a90c155e53b2677adba84b37e0590a849641a039c0f51b 2015-11-28 17:58:42 ....A 602112 Virusshare.00215/Virus.Win32.Sality.sil-43379a78f98756a98646ec467dee38d406df930d6716d378cfe434584d4447a8 2015-11-28 17:44:42 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4359b15e8d3a8232d4d52982fa655d95657d865458a8cf21f34778d22258d18c 2015-11-28 17:58:22 ....A 266240 Virusshare.00215/Virus.Win32.Sality.sil-4359b36d164063bf45a17c25e7b5567f7c4cd30a1de05f388b7f0252a2b7b2c3 2015-11-28 17:51:46 ....A 177128 Virusshare.00215/Virus.Win32.Sality.sil-43979347e6496819dac6ae21c3f23d169bd6d5bf5306b6bd6e3600023450f183 2015-11-28 17:50:30 ....A 182992 Virusshare.00215/Virus.Win32.Sality.sil-44c5aaf78d768731b4552a980e9589387de8397aea0776d2aa1b96ea3cddd558 2015-11-28 18:02:48 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-44d617543beb325ce05a63b5b72c6aa1895f1be3f462e0c7fadc2c3e08fab75a 2015-11-28 17:41:26 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-45059c639c59ad1ffa7c4590d77b69e4552f63ee78d2e0690e2e1383842e45d4 2015-11-28 18:00:16 ....A 222207 Virusshare.00215/Virus.Win32.Sality.sil-457c59abeb7f225e2bb7747a87e01dd2a94ec1a07b03c8491be3593e5255085f 2015-11-28 17:54:20 ....A 1371136 Virusshare.00215/Virus.Win32.Sality.sil-458f7f16f7a703a4cc392269019b48411c8907b64902b1b499c928108f13e224 2015-11-28 17:50:30 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-463cc9b5112e72d7bdb013338820673ecfe8fba9af6589e19494544dbe2db363 2015-11-28 17:44:20 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-46bb54cce5eb0605baab00e024fc65531afe87eee3a3f9718579a63c181b5025 2015-11-28 17:42:12 ....A 111392 Virusshare.00215/Virus.Win32.Sality.sil-474773057473e7e3a7116cfb43c0b383ba408c375304aaac37a1616eebb8f929 2015-11-28 18:01:58 ....A 385024 Virusshare.00215/Virus.Win32.Sality.sil-477f682e9d6e89bf6bd68d67a208c038f60242e159bcc91c58ac9061bc023c1b 2015-11-28 17:41:48 ....A 91150 Virusshare.00215/Virus.Win32.Sality.sil-47a848f0911421a4733a33ff5e12c5a2aee56c47b1b999621ceb4a372ed729af 2015-11-28 17:55:48 ....A 111024 Virusshare.00215/Virus.Win32.Sality.sil-47c1514364d12e689d9c62568bf50794ca09c70da06dcdc7d22b7ecc672f5994 2015-11-28 17:55:12 ....A 937040 Virusshare.00215/Virus.Win32.Sality.sil-480e1320e673e841dd588a4ed832bb82e76118f8ec3eab81d75be85ba7032798 2015-11-28 17:42:12 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-48182ecea2a423ff8ad6cd01f0b3141856a5ad1bb311a3ed0cd9c81077eddb7a 2015-11-28 18:04:12 ....A 204800 Virusshare.00215/Virus.Win32.Sality.sil-4821b66c01931df87cdd0d462c118c3611f5b0f4d66031f094dbadbd72bce92b 2015-11-28 17:57:06 ....A 282624 Virusshare.00215/Virus.Win32.Sality.sil-48283029d0531d5689aea612a0c7109f52ea3189cd5953dcadf5be51c3d71448 2015-11-28 17:46:22 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-48368a11fa6331f43cf7fe804aa8008fefed3363c54a0d13b572e8e45a098e95 2015-11-28 17:45:00 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-48c390ae55aef22658e03dbbb6b7decdef42b04d94900d021c842166d1f8d7fa 2015-11-28 17:44:20 ....A 193576 Virusshare.00215/Virus.Win32.Sality.sil-4933fff9cc18ffd621d65484d8568f055d183dde8c5a39fa1d525d4345eae7cf 2015-11-28 17:56:28 ....A 128560 Virusshare.00215/Virus.Win32.Sality.sil-496b04270e7595f977a30fe03dc84df7fd735c331b29846e15b2b84bbfe03e78 2015-11-28 17:43:00 ....A 311132 Virusshare.00215/Virus.Win32.Sality.sil-4a61b5bc64c098a062fb4645fa595954069f35e89825e47137216af964f84f6c 2015-11-28 17:43:00 ....A 583168 Virusshare.00215/Virus.Win32.Sality.sil-4a784592d6c6ce3f5057e00e0a5a9e7103c69c46f04064b9a9c564ac7d330b5c 2015-11-28 17:49:36 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4a7c89b73505cb1b1718999de3a46cf67f617a85f08645ba34dff0c4246cbbda 2015-11-28 18:00:36 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4b05721cb3f441010a3d0796767c0a0faaa079c8b49ee9b0dfdb8d11a53025f5 2015-11-28 17:47:02 ....A 450560 Virusshare.00215/Virus.Win32.Sality.sil-4b6ca0127829a6f4b9282d482b64ab0f7efb7c91a0e3b3e590fb9fc3dc10df39 2015-11-28 17:52:38 ....A 1093405 Virusshare.00215/Virus.Win32.Sality.sil-4b7686ec9eb0d866861b54431298ca5ae1b5375d3840ddb5852d79586057708a 2015-11-28 17:50:10 ....A 329032 Virusshare.00215/Virus.Win32.Sality.sil-4bd2f653c94b491fcac007ae84062fdd88f22fcff6bd1452b6cddbaa2f76b8f6 2015-11-28 18:00:36 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4c10460d4364611ab8b1ccff140518347005a614737b39f355b599fb0d004b95 2015-11-28 17:47:02 ....A 352256 Virusshare.00215/Virus.Win32.Sality.sil-4c528b6ca3d83f0357b728014a51c557890440b8890f55bbd45547765fcd19a1 2015-11-28 17:57:48 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4c85c30bb5d5f31ac5f31d63aea83f643e82dc51dad7259e18c504709fb3fedd 2015-11-28 17:45:22 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-4cee9132caca0926ca52157edcde0f10e224698c6769c0ed6c2bec5b8680a98f 2015-11-28 17:51:46 ....A 107520 Virusshare.00215/Virus.Win32.Sality.sil-4d06d47a8589aee980b46e9617b2a2603020f5cd8a4cd1206b7a07f5102953c2 2015-11-28 17:54:20 ....A 130787 Virusshare.00215/Virus.Win32.Sality.sil-4d29b1b46fcbe9b6a7a1393707ac9d19581e1952b7cfe616f540769917573a40 2015-11-28 17:53:28 ....A 758335 Virusshare.00215/Virus.Win32.Sality.sil-4e5acc9f47a309d4806a2f42e826362452298b688e92bff1999b34fe83db9ebc 2015-11-28 17:50:32 ....A 225280 Virusshare.00215/Virus.Win32.Sality.sil-4e705d34b5e0ea8079b9182c52146c056551da61ff152a0e138d4ca34ede8522 2015-11-28 17:53:30 ....A 108032 Virusshare.00215/Virus.Win32.Sality.sil-4ef8cf973a28a295f38578a677ff6cef3f196a9b17948247a6084c0e12ab867b 2015-11-28 17:59:22 ....A 97792 Virusshare.00215/Virus.Win32.Sality.sil-4efd43e7d9f14aedb18674a07c2308f6f9aa9335ef91d314e68fc14968396167 2015-11-28 18:04:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-4f0adb2ae5ee1ffbb47d4ad6852575fe3979e808660c1c39783665b9d24db307 2015-11-28 18:00:16 ....A 233065 Virusshare.00215/Virus.Win32.Sality.sil-4f10f8ffe117d0dc070ddacbb9366be8b6967125bc363211412642f2bb6d6f7e 2015-11-28 17:55:14 ....A 143360 Virusshare.00215/Virus.Win32.Sality.sil-4fffa48a186bc75c2af49ab4cda67a5c6f16759a707dfb9454f4f3265978d01f 2015-11-28 17:46:42 ....A 89600 Virusshare.00215/Virus.Win32.Sality.sil-502218cae1b9a8d541a1357a5c433deb91c201491da3fc9089468886a727d990 2015-11-28 18:04:12 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-505acc9bca7f22d01253fc795388d5383ae4e8a51ee6978919b02b705cc35054 2015-11-28 17:59:40 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-50a4325a99e6471066e51289110b68306b2a379f81525bf26d05e594428d6e10 2015-11-28 17:44:00 ....A 130048 Virusshare.00215/Virus.Win32.Sality.sil-50bdee3540cea6663dc3bf25d3c91d33ddd0fca2715166ed1a248116765f99e8 2015-11-28 18:04:12 ....A 214016 Virusshare.00215/Virus.Win32.Sality.sil-50ee2f06b030cdf8db8d1bdb2a078bd447ed4292aa3baa5ba661e93de7d3ba39 2015-11-28 17:50:12 ....A 124680 Virusshare.00215/Virus.Win32.Sality.sil-5125cf17cb2240fbe30f3a48b3925ab7115690694bc3b9a5a48e96c2e0f5d433 2015-11-28 17:41:26 ....A 430784 Virusshare.00215/Virus.Win32.Sality.sil-5170d3c645638c9466cf1e144eea509bc4b0ca9eee2343ec05c90114e6816386 2015-11-28 17:54:22 ....A 307200 Virusshare.00215/Virus.Win32.Sality.sil-5229d3fc2437de1cdf77768ebb2a4b61f292e7faf2bb6e4eb979ad765b017a0c 2015-11-28 17:57:50 ....A 512092 Virusshare.00215/Virus.Win32.Sality.sil-525fc4cfdc06f60583186f53adc20766e74b0d42dfa14f32fdcce67f3f20280a 2015-11-28 18:02:56 ....A 778752 Virusshare.00215/Virus.Win32.Sality.sil-52bce24c82c41faf5fe6ae741f19f7a9e66b38bbacadbe0922c54f0830f6416e 2015-11-28 17:59:58 ....A 521528 Virusshare.00215/Virus.Win32.Sality.sil-52c5d2be2fa9de06d078bfeb4412bb514b82a3bf77774c7a33c94cf3ce35bf26 2015-11-28 17:43:18 ....A 156656 Virusshare.00215/Virus.Win32.Sality.sil-52c8379d0036e392f27e4bca19beab9dd6dc6627d8b4d712ecadd43eb26a9f8f 2015-11-28 17:43:18 ....A 328640 Virusshare.00215/Virus.Win32.Sality.sil-52f40fda5c5038a3491d3728f07cc783228a89cb4730643a570a3c8ec8179e0b 2015-11-28 17:45:02 ....A 533424 Virusshare.00215/Virus.Win32.Sality.sil-52ffc1f480f832f0c818816010f60cf4ccc7b34b5447c8c9597ba6bc54fa2be9 2015-11-28 17:50:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-542cd0b5e7046742ba92a9f4114c6e1e88354c7257900ae904340ee52e69eab1 2015-11-28 17:48:58 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-542f58b3a3a12c3213d3508c87d23753cda4dd4ec38e6aab677d9056d7f3a6cc 2015-11-28 17:54:22 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-545cf8bcbc9eb4c78d0786acd784783cde55e8ea9fb5c8a67f8b5a4f3412cb5f 2015-11-28 17:57:08 ....A 138752 Virusshare.00215/Virus.Win32.Sality.sil-54ccba4500207dc5c3b002aef449a0c91e6e48ca43a0780a441b61bec3b74108 2015-11-28 17:57:50 ....A 146154 Virusshare.00215/Virus.Win32.Sality.sil-54dddfe1a0686aba3cecad66f70c0806cac7d6cc5bc52af44bb32db901dfe63d 2015-11-28 17:53:30 ....A 402840 Virusshare.00215/Virus.Win32.Sality.sil-5555aa2b8504ca79569862cc41500fd6e0e23f27ce33de3677952caaea5a3970 2015-11-28 17:46:22 ....A 816792 Virusshare.00215/Virus.Win32.Sality.sil-55740c24821259469efba3acba0bd4c1dd367fe3714c2d9b2092c676bcdb44d4 2015-11-28 17:47:04 ....A 1449984 Virusshare.00215/Virus.Win32.Sality.sil-55f0101ef25a067d3195536e2355d3afbf8f0d8fbab39d36a5e28ee8d009fede 2015-11-28 17:57:08 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-5711dcf21da2e8f06d84a13ef362708464252c63753a6636ec61d91642f6094d 2015-11-28 17:48:58 ....A 113152 Virusshare.00215/Virus.Win32.Sality.sil-5728d9250d0f14aeb7dd8fc82b5eb0aa83da9fc83f69824d9f444a746dd3a896 2015-11-28 17:59:24 ....A 105984 Virusshare.00215/Virus.Win32.Sality.sil-57f0a62cbc8a1045ac60d6ce1943c78fc1b596a6fe7c0ec2b8e205a187fd814e 2015-11-28 17:44:22 ....A 1122304 Virusshare.00215/Virus.Win32.Sality.sil-585ecf23a403fe0d203a35fc4eee393df6a1a7bbd7a58ce2aaad1738720a361a 2015-11-28 17:41:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-5885df2037a2c0e28ebbf51df1e0d1c4da24bd2126e3382ca036aa8b8d65e094 2015-11-28 18:04:52 ....A 274432 Virusshare.00215/Virus.Win32.Sality.sil-589e501aa068fcaa591aceabb8b820fde8c8b4dd05c0f6fc33a38c427024e853 2015-11-28 17:43:40 ....A 128800 Virusshare.00215/Virus.Win32.Sality.sil-595624580b0e3985fa34ebf34d8f591dde1248c8133a1c63b1a90729ff284cb0 2015-11-28 17:52:08 ....A 222207 Virusshare.00215/Virus.Win32.Sality.sil-5993adf0d008880629a7cb9cf1d435e102d43eb053d0e5d6c2916f918d3146d9 2015-11-28 17:49:52 ....A 1123328 Virusshare.00215/Virus.Win32.Sality.sil-59d443e5f1846fd679489f00016cf01e5c29a60725409aac1470ebb82874e9fa 2015-11-28 17:58:06 ....A 95232 Virusshare.00215/Virus.Win32.Sality.sil-5a2cf08050e5c88512f9bbca1c6b4733acf5a7a849143f87618b2075d4bae1a4 2015-11-28 17:52:08 ....A 109424 Virusshare.00215/Virus.Win32.Sality.sil-5aed5b2d58e900ff1a283d92643a09a9f303ee95ce554fa5472d6b44cb7c03f6 2015-11-28 17:57:08 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-5b1ba601e3133355b8eb4c7bb5974ade87ff7ef0c7beb651529cd60efa48ca59 2015-11-28 18:04:52 ....A 82432 Virusshare.00215/Virus.Win32.Sality.sil-5b3f89eb90af04d61a7586334b1de7e10c58a0d58cfcc84e239ff8e65d54021f 2015-11-28 18:00:36 ....A 484864 Virusshare.00215/Virus.Win32.Sality.sil-5ba7b1328206e96eab14b9277adf36b1c0afcdf65555cdf50861187547f87bf6 2015-11-28 18:04:52 ....A 128408 Virusshare.00215/Virus.Win32.Sality.sil-5beba3036d73b3acc544315c545ff34326605e13a26afa45ff8973c693092112 2015-11-28 17:51:30 ....A 213225 Virusshare.00215/Virus.Win32.Sality.sil-5d89bef2f1a766f77389dca5c5415a70503154dd23859cd2c6f6cd81cbbe354c 2015-11-28 18:02:18 ....A 758784 Virusshare.00215/Virus.Win32.Sality.sil-5d9d764bf2b027e513594d0a625db3306c36b2fc6f8b21554998719ff4742374 2015-11-28 17:56:48 ....A 409464 Virusshare.00215/Virus.Win32.Sality.sil-5dcb28067d92bd8dd2b43d8ce854d8d5450227770cdb1c157e944043bd72bacc 2015-11-28 17:45:46 ....A 112288 Virusshare.00215/Virus.Win32.Sality.sil-5e076eeaf5778bc9905800a60e6927f6e6189e6076f01d3eb4ced3b4fed9db40 2015-11-28 17:45:02 ....A 201728 Virusshare.00215/Virus.Win32.Sality.sil-5eac7021afa7317918a3a8b5062834039bf35a92a8cd8403cfe5988da17aa979 2015-11-28 17:41:52 ....A 317995 Virusshare.00215/Virus.Win32.Sality.sil-5eeb552c00070a9c6cc0228f91d9ac1ab9bcd4b75713fad449936dfa475b9b8e 2015-11-28 17:51:48 ....A 112496 Virusshare.00215/Virus.Win32.Sality.sil-5effd6cd7b254cfc8c1a662d65cf4f0d8adbc0e1a97ac045732d7427c604964f 2015-11-28 18:02:56 ....A 141168 Virusshare.00215/Virus.Win32.Sality.sil-5f0dbda4a99cf775d3a59a42817e6c97938ad7ec24bfeeaeb09148e68d367f70 2015-11-28 18:03:16 ....A 173968 Virusshare.00215/Virus.Win32.Sality.sil-5f0ecd3061647ee6af3a9c7c2f520aa89014bc59c89d9a0c1dacef7fa7166c03 2015-11-28 17:59:02 ....A 103424 Virusshare.00215/Virus.Win32.Sality.sil-5f53af42aba039e77d64690b9c9d56b4bf8cc6fd4f4e857892dd86d4172ebab9 2015-11-28 17:50:50 ....A 545280 Virusshare.00215/Virus.Win32.Sality.sil-5fa9fb2eb3dd6b4b0aeffc59d6a08511c2976fa1866693e577d96392a8cb3abb 2015-11-28 18:00:18 ....A 193536 Virusshare.00215/Virus.Win32.Sality.sil-604b60c85b9f62625eda181d9f864638976c7eeb85ccd00b5bfef4563b769a36 2015-11-28 17:55:18 ....A 188648 Virusshare.00215/Virus.Win32.Sality.sil-60f61fa867a857cd7b5cbcab8e34af75452eb33b6688b7da7c57dd58cac9bdd0 2015-11-28 17:58:44 ....A 93696 Virusshare.00215/Virus.Win32.Sality.sil-61863f1683c221efae99bbe055e71f9a1191115eebbe60c2ba44be442591af03 2015-11-28 17:43:00 ....A 140988 Virusshare.00215/Virus.Win32.Sality.sil-6197bb7c5cb1104d9e62e63360b70fd6d8cb001d2b3b1c7ea1fd564f645edcce 2015-11-28 17:58:44 ....A 3291910 Virusshare.00215/Virus.Win32.Sality.sil-61abb182495de93775d003cf292c75277b4f3868074cb01132117fa8607f2c5f 2015-11-28 17:44:44 ....A 167936 Virusshare.00215/Virus.Win32.Sality.sil-61dff2e2073690d65d9e066c2b0305e83d7c7320e66eadc729b204557a33b6fa 2015-11-28 17:58:26 ....A 142848 Virusshare.00215/Virus.Win32.Sality.sil-61e11332f48eb5768ff184e762d7dc0aa0b5bbd4f45e99c165fa040a20b9ceea 2015-11-28 17:51:30 ....A 770248 Virusshare.00215/Virus.Win32.Sality.sil-61e612dbffc6b63aed200e2418b794cdfd47cbaade3bc5898874e1bc21212ac1 2015-11-28 17:48:36 ....A 132400 Virusshare.00215/Virus.Win32.Sality.sil-61f821c80aa4db0e04ede4277a5265cd897dec40ba8d4011648e2821df837063 2015-11-28 17:56:40 ....A 232568 Virusshare.00215/Virus.Win32.Sality.sil-6225ea8e1e90d98494653a2f71304bc98d790a399f2fbc94e957cae09402ec52 2015-11-28 17:42:14 ....A 193992 Virusshare.00215/Virus.Win32.Sality.sil-6264aff8cd5a89891538686ee59c4cb915f940abcfc85555a015e7d7b07c0fb8 2015-11-28 17:58:44 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-62e99da144e12fe6bce71b71d110eaf71e880db757b8e76dc162fa838638e967 2015-11-28 17:45:38 ....A 214016 Virusshare.00215/Virus.Win32.Sality.sil-63050c460874f7bbcd1c222de4ff899414d6803effe84d8d32da6204831d8823 2015-11-28 17:41:28 ....A 131072 Virusshare.00215/Virus.Win32.Sality.sil-631e9c064ff6dc9353d6f9ce32167008d09dc2647cac3c288b430dd48753c156 2015-11-28 17:46:24 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-6334f1fcdb82a9a81e9ebb7d1cf57687d1fecdcf5781d8a57b21a7110c0dde46 2015-11-28 17:50:12 ....A 99744 Virusshare.00215/Virus.Win32.Sality.sil-6387b6af792360c20680ef540af0c0d7f6b8af3722cab50468b6dd77370c19d4 2015-11-28 17:51:48 ....A 1136128 Virusshare.00215/Virus.Win32.Sality.sil-63a376232dad16a8145e568a18f919ecc2cdcb2619551c234b36111bdeedbcb3 2015-11-28 17:47:20 ....A 567296 Virusshare.00215/Virus.Win32.Sality.sil-63c225628baaba19f957bbb0233dd5aaebd09d4abf4a8d0c9f2eabfa3ddc26ea 2015-11-28 18:02:56 ....A 143360 Virusshare.00215/Virus.Win32.Sality.sil-63eb88cd79e17075997083d72dfc70b2198aff2150c9791292343b167a7b7fb5 2015-11-28 17:44:44 ....A 283936 Virusshare.00215/Virus.Win32.Sality.sil-641d7de2afb6a23bef99a113e5fef753cf4d686c3d0fcf3d815d003ccc3ae591 2015-11-28 17:49:18 ....A 409600 Virusshare.00215/Virus.Win32.Sality.sil-64d8f30491acd75ff52e0c077b43e7b8f5761f9ae26a97251a8bcceb79b2120c 2015-11-28 18:01:40 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-6567cc9be7a061f5f8a7ac89ae3d1dd9fc1b1b5e3df45540111e1c4b86732836 2015-11-28 17:47:20 ....A 236544 Virusshare.00215/Virus.Win32.Sality.sil-67257f54f1a8909eb7e6bf68eb5350c988f1076308cf92953c065a77f5e59e80 2015-11-28 18:02:00 ....A 194560 Virusshare.00215/Virus.Win32.Sality.sil-6761d6d2aae40c08f257b5baa6872984aa75bc20dcd38f7ff3f43879f531d4b6 2015-11-28 17:56:48 ....A 207728 Virusshare.00215/Virus.Win32.Sality.sil-6839481352b3587957de905852baaaa2a5a1a234e1bb60ba203f7e1153db2086 2015-11-28 17:50:34 ....A 271736 Virusshare.00215/Virus.Win32.Sality.sil-6857d5f7db85d9c2b6ab09a5d45bb96cb6e2ef9a503ef0fbc0678463d308c5e9 2015-11-28 18:02:38 ....A 152576 Virusshare.00215/Virus.Win32.Sality.sil-688ccaca9244ff138c1ed2cf15282341b9cc2b2c6d6fb6cc73b09acda36959ec 2015-11-28 17:52:42 ....A 126463 Virusshare.00215/Virus.Win32.Sality.sil-68c2ccc590605c83416ec144c45a8d964a381f24a8e28b87ccfb178a34bdd624 2015-11-28 17:48:36 ....A 208896 Virusshare.00215/Virus.Win32.Sality.sil-6964db4b819a6b1e1ad9bf5404c179acde54c27f2945de10c1ed64280469a5a1 2015-11-28 17:51:48 ....A 222207 Virusshare.00215/Virus.Win32.Sality.sil-69b0657e28ff248aaac0be9a41de19716f81c60540602f3b49c1a83f29ca403f 2015-11-28 17:58:44 ....A 191487 Virusshare.00215/Virus.Win32.Sality.sil-69b63c19e4d8dc698b39769d87d9c12a3c3e88f6f34c144e31e10c2d4f4d0bc1 2015-11-28 18:01:40 ....A 152888 Virusshare.00215/Virus.Win32.Sality.sil-69d709a0537868cf5791d402e0eb2f56c1b79f67cc4292bed56c8a89475f37a4 2015-11-28 17:57:50 ....A 117248 Virusshare.00215/Virus.Win32.Sality.sil-69e70f75c57df4e0e16e5c2ef1009b61d144d215372afc25f0bd1b2a6399a7f4 2015-11-28 17:59:04 ....A 2634240 Virusshare.00215/Virus.Win32.Sality.sil-69e8a4e7ee7a63c473eca2f838b79279ea46e594e291a541383118c964bdc502 2015-11-28 17:56:30 ....A 529552 Virusshare.00215/Virus.Win32.Sality.sil-6a41ffe7018cfa5efd7f83842d0bcd0c251e8d053fa5eeb8183606bd3fad8621 2015-11-28 17:43:02 ....A 1001040 Virusshare.00215/Virus.Win32.Sality.sil-6a42be504064b7b34f92b124c6bdcb07f271c010e8a240599f3b705f30c8e1a1 2015-11-28 18:00:38 ....A 192968 Virusshare.00215/Virus.Win32.Sality.sil-6ada06ee4d99e6a0cb63e617e6b50069d5f073f66177001148664ecdcbc43944 2015-11-28 17:47:40 ....A 111024 Virusshare.00215/Virus.Win32.Sality.sil-6ae63b16adcfb5a678f0b80c44e5a0a797ffec417634d3313214389300ec4849 2015-11-28 18:02:00 ....A 2435528 Virusshare.00215/Virus.Win32.Sality.sil-6b0117a65d0c2d9e2aed58b50bebb463caf94392e07745f4db37e733632d45d6 2015-11-28 17:47:40 ....A 282111 Virusshare.00215/Virus.Win32.Sality.sil-6b0e2b2b4ef3bf6db05cb5156c0f4414cf836335fedeb56408c0a902b68012e5 2015-11-28 18:03:18 ....A 4156291 Virusshare.00215/Virus.Win32.Sality.sil-6b1f1a7e3a49c7b2acb2c8093c00171cfe394e8cf5e6668885368d0838485342 2015-11-28 18:01:20 ....A 84480 Virusshare.00215/Virus.Win32.Sality.sil-6b674842c7b6d8aa56d03bd50563aeb4acda64de4d7f68cb645b24379dcebd05 2015-11-28 17:45:26 ....A 99328 Virusshare.00215/Virus.Win32.Sality.sil-6c0c16feb83ef95bd8926e6185dd43e879f134cf9a41f8e8cfb80f5ea0e9b98e 2015-11-28 17:45:04 ....A 197632 Virusshare.00215/Virus.Win32.Sality.sil-6ca8ffa55fe339cfa33f0ae1a669d2060b69f91842a73abace5848cf32ed93b1 2015-11-28 17:59:58 ....A 222207 Virusshare.00215/Virus.Win32.Sality.sil-6d3323e721a4d35a76c593ae20c14bd360e716487d92eb3e88336cea8d50f4bc 2015-11-28 17:52:42 ....A 180224 Virusshare.00215/Virus.Win32.Sality.sil-6d82a3cd9125f80ba854400173516918737f6219aa3f8da228f237a8ce220847 2015-11-28 17:58:26 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-6d9350cc79ec91576dd4e3f11d9fe7b14c3c1507be056efc6bbe35925d0d93a5 2015-11-28 17:56:10 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-6e8ceae96c95ffe324bc9968ef5b99a6364dd47f403283d19ab3a08c47591a04 2015-11-28 18:00:38 ....A 258048 Virusshare.00215/Virus.Win32.Sality.sil-6edab3b6c1fd4de8281a8f0291c8311cfdbe186ea7b16b3c9c8098fc73097517 2015-11-28 17:41:08 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-6fb382b901772f60d5f818a0ebebf880ea2b00de19f33958bc526ee64746627c 2015-11-28 17:46:06 ....A 228704 Virusshare.00215/Virus.Win32.Sality.sil-700bb485b6b04669b589f6fc06c1a0373553452effec0a67e976b41f6b192009 2015-11-28 18:00:20 ....A 105984 Virusshare.00215/Virus.Win32.Sality.sil-7025ef57b4cec968bc4dfb754c3cd72fc5b2367c32889e7af7c749e190fbe908 2015-11-28 17:41:08 ....A 238094 Virusshare.00215/Virus.Win32.Sality.sil-706453ac9bc58da722e754a8be78023b801acaa2c5ec593898aa3c4b73db5688 2015-11-28 17:44:24 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-70a690443534fa4f2166a9d0c9af5f27f9217d841fd9d9f830f84df6deb314ff 2015-11-28 17:46:26 ....A 1044480 Virusshare.00215/Virus.Win32.Sality.sil-7191cb34501c6fd6f237083c90e8967aa2bd4df754a2a7904265307aab5e4514 2015-11-28 17:56:30 ....A 397312 Virusshare.00215/Virus.Win32.Sality.sil-71c0206e07b0b8094d43209ff2e1e4d2618b23c69d07c51c4d66d46f116419d7 2015-11-28 17:42:44 ....A 650984 Virusshare.00215/Virus.Win32.Sality.sil-71e3065f78a0eec025f9d32e2ca3ad7f0290af36a0f79ea2ba6e9a7fd0bcdcd3 2015-11-28 17:43:42 ....A 1313920 Virusshare.00215/Virus.Win32.Sality.sil-7278cec216544da7cae97b342ee4cb1c55eab971262eb8eea943da657084bff4 2015-11-28 17:56:30 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-727e6fd2e243057ac89584d2405f316d96f7a57667d929fad98abaa151d9bada 2015-11-28 17:43:42 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-72fc0f6f17068dc11c83216a076d31f13474f33371ad3988a68b99811e0e3a6c 2015-11-28 17:49:54 ....A 89600 Virusshare.00215/Virus.Win32.Sality.sil-73323a9bfa741e2f057ca88a840d2de816c4fdedea8fb6328bd68ba837f49e22 2015-11-28 18:00:20 ....A 1261568 Virusshare.00215/Virus.Win32.Sality.sil-73b8a959518cf2bbf1cec746ed2060536e1e2458c13683f68272ca409a2ce75f 2015-11-28 17:47:40 ....A 237568 Virusshare.00215/Virus.Win32.Sality.sil-742197825cf8052045bb92bf3799291129627db09c2a3768df21fd97f3144529 2015-11-28 18:03:36 ....A 176654 Virusshare.00215/Virus.Win32.Sality.sil-7441179a548a65fc24227063690ff54e607fea62d5005656719b2c57ab0d3ec0 2015-11-28 17:47:06 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-74cfd2ebb583f0c868cff11f32bc2cbc3bbfb929042623681b092f61eb1f523b 2015-11-28 17:41:30 ....A 220016 Virusshare.00215/Virus.Win32.Sality.sil-752a57d8737337d0aac99a47a3cec64c35c69fbc75adb009e00bbb2b094f240f 2015-11-28 17:46:26 ....A 637528 Virusshare.00215/Virus.Win32.Sality.sil-755d1e90080bd1f69291188fb2bb0103fdca97227c1c3792d739beac5d5c905b 2015-11-28 17:42:16 ....A 256392 Virusshare.00215/Virus.Win32.Sality.sil-75c97c70e1174a125b15fc794937ddde5ae6df1eac0314be30b8a77f96c6e852 2015-11-28 18:01:40 ....A 148896 Virusshare.00215/Virus.Win32.Sality.sil-765438a6c6a1b72e43bad4423b3ce476a7bbbcad74b58605842636728a876978 2015-11-28 17:42:16 ....A 2658435 Virusshare.00215/Virus.Win32.Sality.sil-774919479aa29c08a86172304bf1958bb7d9ccafa1d0249ed8ee4bf94966bd13 2015-11-28 17:57:32 ....A 504160 Virusshare.00215/Virus.Win32.Sality.sil-77aae46a6ecf8de1b94b7e6946a0bc521857852f7e51e9bdbd558e4fd5fd82b3 2015-11-28 17:45:04 ....A 723672 Virusshare.00215/Virus.Win32.Sality.sil-77d3e276827a490a4586a782f5cb8764fc0d4b3e187a9544668c0079e5bac2fc 2015-11-28 17:51:50 ....A 78848 Virusshare.00215/Virus.Win32.Sality.sil-78ade95980ac59fcd49a4be31e88a12c1c7887853c69a4eefd489059f61fad92 2015-11-28 17:49:20 ....A 4533801 Virusshare.00215/Virus.Win32.Sality.sil-78cde43b1c0ce82465c4d3cd483f1b0b4339efe7159912cc9aac4f0768c57dce 2015-11-28 18:04:36 ....A 199167 Virusshare.00215/Virus.Win32.Sality.sil-79633588dc760487c57226626a71ff50793eff16c9c6f93d737e1d718955b187 2015-11-28 17:57:32 ....A 16591144 Virusshare.00215/Virus.Win32.Sality.sil-799c0a9b76a248385e66686911bd49a92a09818b22e5fcb4d4e87d3a554932d9 2015-11-28 17:59:04 ....A 574712 Virusshare.00215/Virus.Win32.Sality.sil-7a24b4b0ce515dedb396936f5ff3e11489aaaa0cc85c5c90a2fa052dfa6becbd 2015-11-28 18:04:16 ....A 144960 Virusshare.00215/Virus.Win32.Sality.sil-7ae7cd293aa71e332880602cdf05f86dec6b1232578058add2631dd3ae7617f2 2015-11-28 18:02:38 ....A 137528 Virusshare.00215/Virus.Win32.Sality.sil-7b36eb42cbb611f1dbb2552afd775bcfec4180b50d1adada0056d27d2784e8a5 2015-11-28 18:01:12 ....A 114688 Virusshare.00215/Virus.Win32.Sality.sil-7b622f3003756ab765fb0dfe9517d913a850e4203ef7d51cc3d0388ac5516837 2015-11-28 17:46:26 ....A 238592 Virusshare.00215/Virus.Win32.Sality.sil-7bb7cff8f3e5d3c569037d7c02765839615469832d43f5081b3a9f9a945dc2f6 2015-11-28 17:51:50 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-7bc674d917966681aae41f87541d151636af003e2644e67d7e4a738b6d6deed6 2015-11-28 18:03:18 ....A 114688 Virusshare.00215/Virus.Win32.Sality.sil-7be5ad8359f45a9a7cc3366e673781d3f1ae87bc80d7bb5d086b4f8c4561425c 2015-11-28 17:48:38 ....A 203648 Virusshare.00215/Virus.Win32.Sality.sil-7c8d0026eac9ca85d9bbe5f35ae2ded768261eda450ae89403212de92d2c98de 2015-11-28 17:57:32 ....A 385024 Virusshare.00215/Virus.Win32.Sality.sil-7cf283c3856890c06a179850085ef8a8b6f5b8671688afdbdfed43bbb8553bec 2015-11-28 17:50:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-7d16cd342f5208cf24a4e7e62934eee87b15f17a2ae740357943f4bb5eb117c8 2015-11-28 17:56:10 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-7d21ef816fc01aae0c50d7af4d1b7db142e6f0da9fca35d3ef1745cb0108a161 2015-11-28 17:58:08 ....A 849400 Virusshare.00215/Virus.Win32.Sality.sil-7d498ee9b6199ccfbb6c5980854e720833f29caf568bbac3a542cecd549317e2 2015-11-28 17:44:02 ....A 90000 Virusshare.00215/Virus.Win32.Sality.sil-7d4fab4709f264b1350c00a8e5b47648a24ef6a5bed2474f9f745883ead874f7 2015-11-28 17:49:40 ....A 77824 Virusshare.00215/Virus.Win32.Sality.sil-7da2381085f4f7734e31211a33c27e020c63154f62f97c9c83356b083e70449e 2015-11-28 17:50:34 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-7e28c8d0f858040fc17162967793a195f4ed3f5377bac539c3791ce3b9a2c2c2 2015-11-28 17:59:26 ....A 79360 Virusshare.00215/Virus.Win32.Sality.sil-7e5da24e03d46f77986dcbac9ac5f9716856638faae5663abaea0cbf0c2d32b6 2015-11-28 17:46:06 ....A 140736 Virusshare.00215/Virus.Win32.Sality.sil-7e92f2044c773138edf48c22d5563dce518866eb2ab5c2a21472055fb15abafa 2015-11-28 17:55:22 ....A 88064 Virusshare.00215/Virus.Win32.Sality.sil-7f1ea35bc18a9b776ec2983e49a3f113f2f724ca5870c6be81d50a76fa1c457b 2015-11-28 17:51:32 ....A 359936 Virusshare.00215/Virus.Win32.Sality.sil-7f378cfffdd11cbc26aebb4ac59cd6c33638718fd6ebff7b66e3ca138a33ae6c 2015-11-28 17:54:30 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-7f827076cc6b17b2c0cd5babe48e4a876fbdc6143397e1549119b33523c3e49b 2015-11-28 17:59:26 ....A 152536 Virusshare.00215/Virus.Win32.Sality.sil-7f9d52e780510ce1c364be6c856503017863af32f068a6d82accdd49b5ecda5a 2015-11-28 17:41:10 ....A 820024 Virusshare.00215/Virus.Win32.Sality.sil-7fcc0caefb2a9fc5edb87a8b97b6f0b5ce4f96ce23c7aa19e6146491a32bdf54 2015-11-28 17:47:22 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-80b2392930bf51f8bdf8e8d9fe02c34be771fb5f5733c7dd265fea94db04e467 2015-11-28 17:56:10 ....A 196608 Virusshare.00215/Virus.Win32.Sality.sil-80c9dcc126487bebf1043cfede87020b32e696eb397aacfe496584f63775af71 2015-11-28 17:56:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-812c44338e9cc4a9e9133bdb1901fab650e26d9b094c5419528ff9ebd7c1c352 2015-11-28 17:58:08 ....A 99328 Virusshare.00215/Virus.Win32.Sality.sil-81f172206c34d8cf9e78f230e97367a3a61c7c8a71d087d8c8480f5e591dabca 2015-11-28 17:46:26 ....A 78848 Virusshare.00215/Virus.Win32.Sality.sil-8201378fdfeebbc8b14df4d4cded10f8d9a9161c34ca69c6c6655152d2dd7ca5 2015-11-28 17:56:32 ....A 216576 Virusshare.00215/Virus.Win32.Sality.sil-821c683e6ffcdbe4a594f824343cbfcecf80f8b0db7988d0d23f130cf53189fe 2015-11-28 17:57:32 ....A 5202328 Virusshare.00215/Virus.Win32.Sality.sil-8230044d02937f47fb10652af1ade579b3b006026e6abfbff2529e7a2a5ace44 2015-11-28 17:48:02 ....A 3786120 Virusshare.00215/Virus.Win32.Sality.sil-82e3f05c739c100cc8bed4c35aa8ec30bc9724d8d5e623a0fc9cda4efe770565 2015-11-28 17:42:18 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-838d5e90535cea5de28a6e4f9ede24cad3db18a2c117c21a2058964ee4c57426 2015-11-28 18:02:58 ....A 933888 Virusshare.00215/Virus.Win32.Sality.sil-84b398c8a0048e8eb999bbd08427218f75626ae4849972e2a221e1a10a23df7e 2015-11-28 18:02:02 ....A 151662 Virusshare.00215/Virus.Win32.Sality.sil-85448a3f483e3c7c9200326f97f7f69917a3322300ae703abc0ece1a0f8e8169 2015-11-28 18:01:04 ....A 448822 Virusshare.00215/Virus.Win32.Sality.sil-859715604f372a2240ab086a61ca721549284dd986bbf5be9175555e3057bc0f 2015-11-28 17:58:08 ....A 282111 Virusshare.00215/Virus.Win32.Sality.sil-85a62ae837584c313c8ff2b2b2002330ee16507636a4753f300541c69ebea2d1 2015-11-28 17:44:46 ....A 159232 Virusshare.00215/Virus.Win32.Sality.sil-867720617cb987dcb70850b6f23c4cd1f895433089d87d42d4ae81d5a03ec01a 2015-11-28 18:02:58 ....A 402832 Virusshare.00215/Virus.Win32.Sality.sil-86872c2a0e8215e7423e1ed40ab2277232701c3ee2ca91687f6cfa052b2b05a4 2015-11-28 17:50:36 ....A 612912 Virusshare.00215/Virus.Win32.Sality.sil-87341376ee8cfdf854b3abce882b8a08a88921428f2aa64c46e912bdc1604b6b 2015-11-28 17:46:08 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-875b4927e659712ee080646aa9f5808491f44ada6d712131c3154a86daa6293b 2015-11-28 17:58:28 ....A 265728 Virusshare.00215/Virus.Win32.Sality.sil-87c29705e1b06ad897bd82038605420cd333e9322bbf441e95a2a4ed68bc9d69 2015-11-28 17:54:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-88145e64fb8328b6c7631e6292da2919e26b5007b9fca369a67b63795c3b18fb 2015-11-28 17:58:28 ....A 230777 Virusshare.00215/Virus.Win32.Sality.sil-88aedd3820a3743c86602cc31e8d60346568ca6407d81491f295fc761bd9d0e4 2015-11-28 17:57:34 ....A 372736 Virusshare.00215/Virus.Win32.Sality.sil-88e27dcb636d73bb1c1d61de97be6e9f33d7a50c9ed31488a4d4a42b6b8d74b9 2015-11-28 17:46:08 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-894fc98bb04d296d7175ff535050d4a119b52e10286e0bdbd9cb07fa213f9370 2015-11-28 17:48:22 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-899b24ca1136c4506a7461e5643e3c3eeea07f37d4792b233ed7a757f261ec75 2015-11-28 18:02:22 ....A 157696 Virusshare.00215/Virus.Win32.Sality.sil-899bfe02694e37692b57e179f09db6206acf416a31e5f5bb75fece0063da4740 2015-11-28 18:01:42 ....A 146496 Virusshare.00215/Virus.Win32.Sality.sil-8a1d1040cc4eb7875ee9dca3e779e0f7deab9885682d589824836fc746c464b1 2015-11-28 17:49:40 ....A 196608 Virusshare.00215/Virus.Win32.Sality.sil-8a243756ad98f4cabbfe02e26f9fb28b30ecf331705f99511059784ab0a37ada 2015-11-28 17:48:02 ....A 335872 Virusshare.00215/Virus.Win32.Sality.sil-8a2ae4c1721453768468822a65ab968e145b940edfc7c984f74cda61ef9343e5 2015-11-28 18:02:58 ....A 351232 Virusshare.00215/Virus.Win32.Sality.sil-8ba41ebb9c8a41d928650956f727af0d2370ee2d1d6c1e4dc8d668d2241aa549 2015-11-28 18:01:42 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-8c41f92837c94538bcf3b9e0b662d4cf47ad12668a62f14f4d179c3e1374d393 2015-11-28 18:03:38 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-8c6fa1f8e13096a2e53d4a100683d830702a9e48e8ae771ef0bd325a8b762e2c 2015-11-28 18:02:22 ....A 408936 Virusshare.00215/Virus.Win32.Sality.sil-8c8bc21eebb3c17733b6b89bd427916252e4b51498a88b657b3a87734cdfd51a 2015-11-28 17:56:34 ....A 106320 Virusshare.00215/Virus.Win32.Sality.sil-8ca63b47b2d4406a228e8133bd7bd8e14421732a9bcd8e0f64766e4b733b3c77 2015-11-28 17:43:24 ....A 118895 Virusshare.00215/Virus.Win32.Sality.sil-8d792acbd4eceb189056d443a09514f1fdaa980f2434ec70fc0ec2dc5e81b598 2015-11-28 17:45:50 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-8e448b6780fd8eb48f480d7de5f8ab5ff33d8289471493eecbcb049e4ef0a733 2015-11-28 17:56:50 ....A 117248 Virusshare.00215/Virus.Win32.Sality.sil-8f3064fcb8187e8e0558c7200716197166d4088a1242268d1d888f46ad13cc78 2015-11-28 17:51:34 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-8f4c80e5684103fef27dd4982670ad6026452be9ee8f58c6b9a529e40a2dbf12 2015-11-28 17:45:28 ....A 948840 Virusshare.00215/Virus.Win32.Sality.sil-8fe7d04881333e4bc492482fca38e1828c927a085908803458ca567e76f38964 2015-11-28 17:49:22 ....A 392093 Virusshare.00215/Virus.Win32.Sality.sil-8ff14851c20e4e300ee07f19fdc0b4b2787b778404fbfb57afc4cca2d43f2d57 2015-11-28 17:56:50 ....A 434176 Virusshare.00215/Virus.Win32.Sality.sil-91263b9507cbc4bb20e161b4630c940656161a751667bc99ce131e9625ad8050 2015-11-28 17:41:56 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-912f7184abe03fac719a94c0df8e8ea6cd59766d27368ad23fc858ff6e18d000 2015-11-28 18:03:00 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-913778c5cb6be6634af3dbfac2281bb6f87ed7028f7650ccadb27e9ae9581bee 2015-11-28 17:44:04 ....A 166960 Virusshare.00215/Virus.Win32.Sality.sil-9188478f6d435f7b63806b3d647dd580ed37a14b0130f90c13fd7eda7bad5fb1 2015-11-28 18:00:02 ....A 140456 Virusshare.00215/Virus.Win32.Sality.sil-918bd5105f569b94bf3f5fca9ffa9a2f264318322f6fb9343c7b6c6364c40cd3 2015-11-28 17:41:32 ....A 258048 Virusshare.00215/Virus.Win32.Sality.sil-92837660525ce5bf51413b57b2a07eff71eda7c2293f8436c8ca1113f35c2a25 2015-11-28 17:51:52 ....A 153208 Virusshare.00215/Virus.Win32.Sality.sil-928be22fe153c5de18f1d41f7a98cf33616652b49735946ba21a9f9f95400569 2015-11-28 17:49:22 ....A 130787 Virusshare.00215/Virus.Win32.Sality.sil-92d1ef992a7df1cfdec13bbda6f73284a6b4731f79be5824b2e6d007c4889b59 2015-11-28 17:52:48 ....A 438392 Virusshare.00215/Virus.Win32.Sality.sil-931a5e291953f38f60cd6b0c7bf8210080bbacc5fa8111b4b7220e8389a2aa55 2015-11-28 17:44:04 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-932a8fe8f1643bf77feb6f3e11efbdc384be4328be78a790dc588c18c9eb8cc8 2015-11-28 18:04:38 ....A 166214 Virusshare.00215/Virus.Win32.Sality.sil-93851920c4256623184bcc25b4201def60a04e8b489c0645adb41520a98eef32 2015-11-28 17:58:46 ....A 164781 Virusshare.00215/Virus.Win32.Sality.sil-93ae121d0695ad22c21d45b49f9dad76acd9024dced4dc2afa8bf9a311103b92 2015-11-28 17:50:36 ....A 217088 Virusshare.00215/Virus.Win32.Sality.sil-9544adb86ba3c5fc9c0f2dc92fdbb92cb49196f5fa379c5b6bcf1e9aa6f1ff7c 2015-11-28 17:43:04 ....A 313598 Virusshare.00215/Virus.Win32.Sality.sil-956b973502695cea20d88b61477b3a4111b453323db6f332167c3275f7981269 2015-11-28 17:44:04 ....A 145872 Virusshare.00215/Virus.Win32.Sality.sil-95be3603b88be4a55dcf7b35fb8290dc2a0a29724eebe819b0e2d50b8f502d6f 2015-11-28 17:47:24 ....A 825376 Virusshare.00215/Virus.Win32.Sality.sil-9672b7b87c734f987f7edec19709e3fcf5cc0a776ac4b6797d36c0a72df9ed5f 2015-11-28 17:45:28 ....A 370096 Virusshare.00215/Virus.Win32.Sality.sil-96cb0fe3d267437d3b990b290f1cb965aaf719038f70b3d0a3fa45dc1fde83e9 2015-11-28 18:00:42 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-97089cfadec8401990bf3ab58664376683658d2bce31cc1e661fd5f15d12cdae 2015-11-28 17:50:24 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-975e53f3b03b6e44ed8681b18f9ee1e0f070a75697e99d146166e814e7134139 2015-11-28 17:49:40 ....A 168959 Virusshare.00215/Virus.Win32.Sality.sil-9808add8c8751eee14ae32644c7e92fbbeb68fff0b4b5a507585d18c5e868dc4 2015-11-28 17:46:08 ....A 229056 Virusshare.00215/Virus.Win32.Sality.sil-988dd31871d9e799a2d9e7b24291c384488a404b877ae019ea8a6b93a10c4bc3 2015-11-28 18:03:20 ....A 453377 Virusshare.00215/Virus.Win32.Sality.sil-98d8ab1ec7e072ebde2a32279aa56cb73a85a68763d74e7c91b83ef08e3f30e9 2015-11-28 18:03:22 ....A 172432 Virusshare.00215/Virus.Win32.Sality.sil-9a1057e3cef34ab9ef9f86d294615b6c8e144a9b0826b0ba0f7573594dc27732 2015-11-28 17:52:48 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-9c1d96da1130c73a920bf3030fa1e0a4c7536b8533763f6d962a73773a0bbb66 2015-11-28 17:57:14 ....A 194048 Virusshare.00215/Virus.Win32.Sality.sil-9c5f05a8597f284ef45f2820bdb0c7b98ce4d94c7d9d04596fe3d2b9a529877e 2015-11-28 17:41:56 ....A 451800 Virusshare.00215/Virus.Win32.Sality.sil-9c7380a1513ec0c12958509c7457f14132c9d5ad1546025c0de2cfa1f002cff0 2015-11-28 17:45:28 ....A 4589110 Virusshare.00215/Virus.Win32.Sality.sil-9ce518c0b933295be46154890b3c536a675702a0a755aea530dec12916f85a10 2015-11-28 17:56:34 ....A 143712 Virusshare.00215/Virus.Win32.Sality.sil-9cecf1a3b7218aa9cf16ea18cfec4a9805f2634386f76a98f1db07355297616f 2015-11-28 17:51:34 ....A 168462 Virusshare.00215/Virus.Win32.Sality.sil-9cf472d924873df6138bf590a97e6c2946c53f5186dd4193a692012ba8b313e0 2015-11-28 18:04:40 ....A 538624 Virusshare.00215/Virus.Win32.Sality.sil-9d0196ff7227f860359024f7ffc747ea0caaab9687c5d7f692564c4cb7e1125a 2015-11-28 17:41:58 ....A 782952 Virusshare.00215/Virus.Win32.Sality.sil-9d732dc8ae8e72d05b01ebfc6d859a3aefa5a9c1b28d279aa81e8720f114b83f 2015-11-28 17:45:28 ....A 162120 Virusshare.00215/Virus.Win32.Sality.sil-9d8f325d5bc44b8812504d8a299f1f7fc8fdf6a1f474e0de54a404c791b5d690 2015-11-28 17:44:28 ....A 200704 Virusshare.00215/Virus.Win32.Sality.sil-9df42b39c12fb0b861d1c1137368d633767b87847322bfc98cc39e7914197887 2015-11-28 17:59:08 ....A 233472 Virusshare.00215/Virus.Win32.Sality.sil-9df9230fdccb1ed4057fbdb7b1980841cbcd43c3317a09a331a8f6351c738d31 2015-11-28 18:01:06 ....A 1424168 Virusshare.00215/Virus.Win32.Sality.sil-9e20df27ab92b077b5a7245a4c58b7cf60db6c55b647b846b0fa630ab19590da 2015-11-28 17:58:10 ....A 141220 Virusshare.00215/Virus.Win32.Sality.sil-9efd44c79046cdb79015711685d8ca3e75d9a8bffd97a0d6fc2db8c4ceac8f93 2015-11-28 17:52:48 ....A 130787 Virusshare.00215/Virus.Win32.Sality.sil-9f1cd0a2502466b8211272a76cc618a92c7487a39caffbc491b94f79c301c7ff 2015-11-28 17:43:46 ....A 127054 Virusshare.00215/Virus.Win32.Sality.sil-9f1ea6841fd971455a533014630e12a98eb1fde655df3085b18031b56562604c 2015-11-28 17:48:22 ....A 81408 Virusshare.00215/Virus.Win32.Sality.sil-9ff59ac97b9e7dac648afc64c2c314203ce0268db9322181c7c5f18188ad541c 2015-11-28 17:59:44 ....A 128000 Virusshare.00215/Virus.Win32.Sality.sil-a01f6de7d95895a23ced83dc7116b9f6e187d5e61a12461c80248a1e41d152ec 2015-11-28 17:45:52 ....A 421561 Virusshare.00215/Virus.Win32.Sality.sil-a07e22df7828b2892a1dce5b9cdd4fa01cc3d5b421025b50864ec66e5673e526 2015-11-28 18:03:22 ....A 138752 Virusshare.00215/Virus.Win32.Sality.sil-a099710e4472f720e3b0b90f95eb87f43eabd91779fcd35f73e17d664e3b8f50 2015-11-28 17:41:32 ....A 249472 Virusshare.00215/Virus.Win32.Sality.sil-a19d32ff4e497399ed4120555cac4fc15a23d3c630157c8b0e7baf447bf100e8 2015-11-28 17:51:52 ....A 343608 Virusshare.00215/Virus.Win32.Sality.sil-a19f1bb997700726c4b6e0611adede2e13268bf49ab0f9157b71a674cb577be8 2015-11-28 17:46:48 ....A 208736 Virusshare.00215/Virus.Win32.Sality.sil-a1b51d0df199641524b24f841bb9637fda9ddcd2e6c0f85f1f99a4e75db6a74a 2015-11-28 17:50:16 ....A 217088 Virusshare.00215/Virus.Win32.Sality.sil-a245440edbaf9bb87af89b02e811abff20caed39e424d93aaa116003be61d552 2015-11-28 17:56:34 ....A 110856 Virusshare.00215/Virus.Win32.Sality.sil-a272073968d815f5817ceec30e5f918c73656dde3e5f04de249d172686d1b067 2015-11-28 17:41:34 ....A 1302528 Virusshare.00215/Virus.Win32.Sality.sil-a2d8cd7840d7597aee5a5fa5da781c1601f5d803308d7491ec07a0d07e837c0f 2015-11-28 17:43:06 ....A 170360 Virusshare.00215/Virus.Win32.Sality.sil-a2e418155983ea91cad4c2a298b0ce825bd9a90c2569ae3a1de5f503234bbc5a 2015-11-28 17:56:14 ....A 1364992 Virusshare.00215/Virus.Win32.Sality.sil-a323df091b9c7bfd65b613ebf1a6f66720633f9f31275c9cc281d6e486c70394 2015-11-28 17:49:22 ....A 218984 Virusshare.00215/Virus.Win32.Sality.sil-a371ef54d91cf29991f703678ec8071c2e619d8b2968f40b090d10e7f2b13430 2015-11-28 17:55:56 ....A 260592 Virusshare.00215/Virus.Win32.Sality.sil-a39ba4b9f6a6b188984d715b11b5c70c0869f7f06f8306a32114464f5a9be52d 2015-11-28 17:46:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-a3ee2b41290bf5a155b7edd2c78bfefd333b501cb1f760e34fec922234fe301b 2015-11-28 17:47:44 ....A 172055 Virusshare.00215/Virus.Win32.Sality.sil-a3f0b187590ec26a395ab144457cc6ba5bacde305bed723135cd19442663a4d9 2015-11-28 18:04:40 ....A 513752 Virusshare.00215/Virus.Win32.Sality.sil-a4477e4e0e35c91f4d75af1abd6c8ae917928c35206a95187c7da79f8d390ccb 2015-11-28 18:01:44 ....A 103368 Virusshare.00215/Virus.Win32.Sality.sil-a4ee13461d1b216c04335bdcea1e33cf6c517d05004f59ac5f2e53a44cb14567 2015-11-28 17:49:42 ....A 294912 Virusshare.00215/Virus.Win32.Sality.sil-a4f7cc6b901dfe59a92c37a46de3ddc970eeaf674ff7f6fd98e69f01f0f64543 2015-11-28 17:49:22 ....A 92672 Virusshare.00215/Virus.Win32.Sality.sil-a5e09f8516c84cf8c2da08c22628fd31a79e7e6f490c2fc5e1435114978fa419 2015-11-28 17:50:56 ....A 916296 Virusshare.00215/Virus.Win32.Sality.sil-a5fae066878db442b49630a10ab344fae963263c16626f117ffcbdef4e941142 2015-11-28 17:47:26 ....A 235623 Virusshare.00215/Virus.Win32.Sality.sil-a69174bd83223737b6cfbfbf330228862193ff67f0519485cff3f55b2653e572 2015-11-28 17:51:16 ....A 290816 Virusshare.00215/Virus.Win32.Sality.sil-a6e41f4fc2c7766739c265278e1f5ec56c0a26b8eaf674dc45784b8d13b1af29 2015-11-28 17:51:16 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-a7f66c1e2a7d131c2bffbd84103789f7133207e62248d24fbfbf247eba328803 2015-11-28 17:50:18 ....A 737806 Virusshare.00215/Virus.Win32.Sality.sil-a9055550c0b9275061feb2de06ad1186e9f70c069080c272475bdd4ab4af822d 2015-11-28 18:02:04 ....A 817878 Virusshare.00215/Virus.Win32.Sality.sil-a90bb7289d78a743314d538d01c09557a0d534eca4bb36cbfb4011558dbbdae9 2015-11-28 17:51:54 ....A 569344 Virusshare.00215/Virus.Win32.Sality.sil-a960410dd0e4096ab4ef06366adfd9b62a478be3d674aecb830221f0b552b001 2015-11-28 17:49:58 ....A 196608 Virusshare.00215/Virus.Win32.Sality.sil-aa3c36001c408ae387c521f8003bb7b687044480b55aaa51953a27ba66311296 2015-11-28 17:50:56 ....A 94208 Virusshare.00215/Virus.Win32.Sality.sil-aa7261035940d9f1d8ce34acdd44c5c21daa5f170f92e0e21d7ff031004ebee5 2015-11-28 17:46:12 ....A 282624 Virusshare.00215/Virus.Win32.Sality.sil-aafff97534c12d4ba0bd2521f240d2b71a606f3ece0908f2a9ca9f945b7fef7b 2015-11-28 17:43:46 ....A 139264 Virusshare.00215/Virus.Win32.Sality.sil-ab004723adec0edf2091c1f09acdf9d2ab6fc8d5362fae7affca0b6e9bd81e0a 2015-11-28 17:47:08 ....A 161080 Virusshare.00215/Virus.Win32.Sality.sil-ab2a4096dfad38be2c1717ec3fb0c608fa6c18807b5062ce4ed79cfbd19191b4 2015-11-28 17:52:52 ....A 108032 Virusshare.00215/Virus.Win32.Sality.sil-ac2e93b901db3ba46eaa86ea7412450b39b3ef14ae753931403945fc21810efb 2015-11-28 18:00:04 ....A 248624 Virusshare.00215/Virus.Win32.Sality.sil-ac84caf8ede2a98404ba0908735085c6497c8442d7cb4725945db1ed0c5c63dd 2015-11-28 17:56:36 ....A 1439396 Virusshare.00215/Virus.Win32.Sality.sil-ac92d7b9cb32b2598b316f4b9f6884b0852feec7196f82af8b6cacb62fb068bb 2015-11-28 17:43:46 ....A 292352 Virusshare.00215/Virus.Win32.Sality.sil-acbbf28528e82d1842d478aa94a75754e2ebc8673822b77d27cfdc14ac0a0af2 2015-11-28 17:46:28 ....A 503296 Virusshare.00215/Virus.Win32.Sality.sil-acec6a0c93dec0636c56a6abb9f710c27140edc98eff6a1c8c88660bd40a9304 2015-11-28 17:45:52 ....A 1031480 Virusshare.00215/Virus.Win32.Sality.sil-ad166559b096431dd4b2cc9d65c2658b38966c489dadfde8fcdabceecf00da7d 2015-11-28 17:53:44 ....A 130787 Virusshare.00215/Virus.Win32.Sality.sil-ad24f58f08afe8c5abe4af29e269a793e5ca424b6c62d030ea87936bfdace3d8 2015-11-28 17:50:18 ....A 860440 Virusshare.00215/Virus.Win32.Sality.sil-ad9ede69212e81d7e27da388f7e86dd1a7c371e33a1c04c9e0bb9e51056f73ba 2015-11-28 17:42:24 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-adac5c682c683a7252980251f60911d64b0316ae195fa7f001ed0538fc50f87d 2015-11-28 17:43:06 ....A 282111 Virusshare.00215/Virus.Win32.Sality.sil-ae0586b7b02a6696979cc8c65dec1fd75cbd0d5d13764e5f9fb4f621d618a275 2015-11-28 17:57:16 ....A 330672 Virusshare.00215/Virus.Win32.Sality.sil-ae57566d9427ac550bf75963fddfd7f0d1afb2d0e20b64ea67814b7bc0446894 2015-11-28 18:00:44 ....A 116637 Virusshare.00215/Virus.Win32.Sality.sil-aeaa506f869f3b9515fc88f71d2fa0a8ed5517b66baa499d2e93986141ddb91b 2015-11-28 17:46:48 ....A 838144 Virusshare.00215/Virus.Win32.Sality.sil-aebf4c8aa1fe41a200bbba2f0bd64ab1c7fdb2608372b7f6250a029c7d93fb2f 2015-11-28 17:43:26 ....A 156160 Virusshare.00215/Virus.Win32.Sality.sil-aef3b6bb3d393c9f66dae00d132254da90ebc81f201004a9399aef1c4512ad1a 2015-11-28 18:01:24 ....A 138808 Virusshare.00215/Virus.Win32.Sality.sil-af54925b5d368fe1fa7baca86cbbf4d3e94099c3c8c03151902b99932032db43 2015-11-28 18:03:40 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-af98945d76a40b6912fb9f67ee3db39ba95de4a479a11c32470d65d7382fae4e 2015-11-28 17:53:44 ....A 697712 Virusshare.00215/Virus.Win32.Sality.sil-af9cf745c51d3d4aa372a474e5846886c637e99bd87e6a3747e966a57b22eb04 2015-11-28 17:58:00 ....A 172543 Virusshare.00215/Virus.Win32.Sality.sil-b078591b4948b854ebad8b7d84a9d8eaf4cf5b38d0e8e60e2bb91e6c55d81e51 2015-11-28 17:58:32 ....A 166512 Virusshare.00215/Virus.Win32.Sality.sil-b0b3f23130ca3a26a3b32970ce9a4e55252a6a7a8b3ad9615dee9b3aaa679ca7 2015-11-28 18:04:20 ....A 698984 Virusshare.00215/Virus.Win32.Sality.sil-b15d6ba6ed3e22a2cb236ac4509d06abe1bf029a5d5576124cb724bf06bcb752 2015-11-28 17:56:36 ....A 194700 Virusshare.00215/Virus.Win32.Sality.sil-b1cf93f854c5951df10985c569fdd978dbbe461a42b7956dd537887ab3026aab 2015-11-28 18:03:02 ....A 323584 Virusshare.00215/Virus.Win32.Sality.sil-b2bc0276946292d6ecb98e6fa594ff2e9a8e924835c33edc647213ec10ffcc79 2015-11-28 18:02:06 ....A 168288 Virusshare.00215/Virus.Win32.Sality.sil-b2fb37b102dd370b817e4e305a354a95b081e786a5acb862a2e4ec59d0782c2e 2015-11-28 17:48:24 ....A 203632 Virusshare.00215/Virus.Win32.Sality.sil-b2ff33ab96187d81b4fcac903e49acd251d8b2d2e047bdd554b119a2bd619e78 2015-11-28 18:00:44 ....A 110592 Virusshare.00215/Virus.Win32.Sality.sil-b361d18bedb7b16b20da086fa36822f8df56ad22c71d675e596d56f81fda2d96 2015-11-28 18:01:08 ....A 417280 Virusshare.00215/Virus.Win32.Sality.sil-b4fcbbfd76a58965102d38904031b253c6ca38b1a28d639365c095152ea1c0b9 2015-11-28 17:51:36 ....A 148480 Virusshare.00215/Virus.Win32.Sality.sil-b51704e34d525cbcc7b2dbfc768fe8f98658e50bc0d0ffc95c0b4af441c2331b 2015-11-28 17:47:08 ....A 289676 Virusshare.00215/Virus.Win32.Sality.sil-b58a460747f6e51594178966c24b2239b29d108f80fcddaf5d69ce0865239403 2015-11-28 17:50:38 ....A 401408 Virusshare.00215/Virus.Win32.Sality.sil-b5d7ec61feae4917ed0b8959bc712b6d6d3a42278242cfafe59b2f7177e55488 2015-11-28 17:42:24 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-b714ebaf1a887f87f5dc57d25a809b26f9654be848390a17034962ab37e25948 2015-11-28 17:50:56 ....A 566552 Virusshare.00215/Virus.Win32.Sality.sil-b71b3d761873490b430c4806674299760ec78f5a38cd2212a057ffd81f17c071 2015-11-28 17:55:58 ....A 412616 Virusshare.00215/Virus.Win32.Sality.sil-b72615f3ba5541544342cc7b7fa31b9f6e13a4fa711b1e4943a749417331ccfc 2015-11-28 17:50:38 ....A 299008 Virusshare.00215/Virus.Win32.Sality.sil-b730846c0f9b93fa39f416297d8244e8c5478a6492ddd1560ba4684ead8e5a63 2015-11-28 17:43:06 ....A 656583 Virusshare.00215/Virus.Win32.Sality.sil-b78f97e2bacccb36c573c63ab015a4dcb39b567f5d19ce988854c3d9ada07c60 2015-11-28 18:00:04 ....A 171519 Virusshare.00215/Virus.Win32.Sality.sil-b7a0ae3ec47203cb3670679400c7e8d03b5520462b1d8909de164fe902b4b72b 2015-11-28 17:58:12 ....A 126536 Virusshare.00215/Virus.Win32.Sality.sil-b7c2d986bf0c90a6043b958a7df1f422ff42b4cb166f6c599a5652b2510f2e59 2015-11-28 18:00:04 ....A 923000 Virusshare.00215/Virus.Win32.Sality.sil-b7d0bb20f1e3c5ae07418373a527837cf3c0b05ebbe25d9005ce6dbd70a4e888 2015-11-28 17:43:48 ....A 265216 Virusshare.00215/Virus.Win32.Sality.sil-b8e710eb6316688c9ef06fc1307145d57d07f808e86e4b623257c375cc8ee69b 2015-11-28 17:50:56 ....A 172032 Virusshare.00215/Virus.Win32.Sality.sil-b94d5d5972652d588cbe032b65040e97adfaf922e1074efd55bbd7f51ce76b11 2015-11-28 17:57:56 ....A 502440 Virusshare.00215/Virus.Win32.Sality.sil-b9eac90b2371150461aa530319135cc9b435577ac1d722521e03dd22c4bddaa1 2015-11-28 17:51:36 ....A 615408 Virusshare.00215/Virus.Win32.Sality.sil-bab42cefc9fce8b3a18de56b752923873df00cd37724598d39341491cfe5be82 2015-11-28 17:42:00 ....A 427640 Virusshare.00215/Virus.Win32.Sality.sil-bcf4067e4c570a9b0d6a942d6ce3428fc9f8abbbf7ee4216f77f9ef53fb69418 2015-11-28 17:57:56 ....A 857384 Virusshare.00215/Virus.Win32.Sality.sil-bd7f491a15f206a95975632298e90e3935ab1a42bd9ca776923d0ac390ec9f2f 2015-11-28 17:46:12 ....A 339968 Virusshare.00215/Virus.Win32.Sality.sil-bd855c17365bdab25127ec8a701b755677956a63bf6c38ed541e2c50415de728 2015-11-28 17:46:50 ....A 111024 Virusshare.00215/Virus.Win32.Sality.sil-bdf29691f63442eb3cc6d08b08db5546b0afce07d26d4472626d5777faafc80d 2015-11-28 17:42:24 ....A 781632 Virusshare.00215/Virus.Win32.Sality.sil-be1e756b4381b2685399c19cdbd21a31039624a01721b129447f53cd6dcd7ff2 2015-11-28 17:42:48 ....A 252416 Virusshare.00215/Virus.Win32.Sality.sil-bf3e6ac25e18a4aa6abb49dc9361d24f9a3a5f89817b28c7a3a6a199bdee8a87 2015-11-28 17:46:12 ....A 99328 Virusshare.00215/Virus.Win32.Sality.sil-bf7527c49f9020f85d7bd15b6f8a15eb2e50c983ea231c8a4096ee7180b91449 2015-11-28 18:01:24 ....A 159288 Virusshare.00215/Virus.Win32.Sality.sil-bfbd705f5f2ad55e6fcbce2f27cb286bd95eefdb0e03a62e7c0996bf03408343 2015-11-28 17:58:12 ....A 225280 Virusshare.00215/Virus.Win32.Sality.sil-bfcff6ac89c3f1b830f3657d2612d925d3f10072114e9ba96652010784115cb6 2015-11-28 17:56:52 ....A 86528 Virusshare.00215/Virus.Win32.Sality.sil-c00357fd4916faf30c72fb443de228c51872f13a23371106746406f346e6bc37 2015-11-28 18:01:26 ....A 156336 Virusshare.00215/Virus.Win32.Sality.sil-c020beba7e519cf79f5bd122aca094d89cccf1b66e4f2af95314df1180abb64d 2015-11-28 17:47:46 ....A 909248 Virusshare.00215/Virus.Win32.Sality.sil-c068157f1ad5baeaee89b699143daf5477b48b791b04dfcca1cbbdb8b3202510 2015-11-28 17:42:48 ....A 1908736 Virusshare.00215/Virus.Win32.Sality.sil-c0972d6277985dba90fcf556cc24c52aa8699ee8af052966b60105c2d5e3676a 2015-11-28 17:50:38 ....A 205312 Virusshare.00215/Virus.Win32.Sality.sil-c0a641274c81afbc89e2f922bb1dacdc205a31925086365bfe346b7c28e8f896 2015-11-28 17:45:32 ....A 654680 Virusshare.00215/Virus.Win32.Sality.sil-c2296a76d7d79c48273589bf634280fa150e4b0607f2f292d947fb39d484d228 2015-11-28 17:52:16 ....A 342016 Virusshare.00215/Virus.Win32.Sality.sil-c24c8fc939c8d252f8131a16c42467863110e15b491c7a8cca7005c2f74fce83 2015-11-28 17:50:00 ....A 480368 Virusshare.00215/Virus.Win32.Sality.sil-c28e49feda5f1117dba9a1c004966aa097c29e60a679bdae87d4fdad8ea6c461 2015-11-28 17:43:50 ....A 288256 Virusshare.00215/Virus.Win32.Sality.sil-c4930c03f38375f7ff56bdee04b9a2daa5d5c943c83f3cbde24bd1f1e7464e5a 2015-11-28 17:49:44 ....A 110665 Virusshare.00215/Virus.Win32.Sality.sil-c4ee4250839751b7700a3c99bfd02008b531e21cf54f5c5c3b66c015ab575853 2015-11-28 17:58:14 ....A 96257 Virusshare.00215/Virus.Win32.Sality.sil-c4f1145063474a14ec1bbad19960175790eb8aec63379a00dc77e9010d00a67a 2015-11-28 17:55:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-c4f2aaeec4113e2fc6fb6f48eeffd6313f86b0dae6ce64025b4b59205379ed21 2015-11-28 18:01:48 ....A 319800 Virusshare.00215/Virus.Win32.Sality.sil-c529adaba0a149cf42230dd6f2ab1a804b8ed0cc8ccb2f55473147fcb15fc05b 2015-11-28 17:46:12 ....A 417056 Virusshare.00215/Virus.Win32.Sality.sil-c5817f457693a420f1140b1bc702c3e12f4cb1bfb667f51dc5b228ca7c23d62e 2015-11-28 17:48:44 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-c5b3cdabe797b0389f55341b01fa6533d8ee5808d93ef063af79dd571e7c0e35 2015-11-28 17:41:16 ....A 127488 Virusshare.00215/Virus.Win32.Sality.sil-c60e7b94cd6d3a134f26af0ba47e32fd30be0056fb0c0a5f60a0faca568c7fc5 2015-11-28 17:51:56 ....A 151040 Virusshare.00215/Virus.Win32.Sality.sil-c638d26a4c19f501d1cda0078474f23d0a20da4a98708f0feb8cd873c9173910 2015-11-28 17:59:12 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-c67ce264c97c384577cee53dd009f27d3c7c3a19c3965700d600eb170795a022 2015-11-28 17:48:06 ....A 363888 Virusshare.00215/Virus.Win32.Sality.sil-c7266feca078bcd8578e44b5f22ec563e012cf027e382a9c42b80716ec214e6a 2015-11-28 17:50:00 ....A 149408 Virusshare.00215/Virus.Win32.Sality.sil-c78b7bd8836be7741ffaa5de44bf6dd152e52423aa01fd6fb65a1ac26cec170d 2015-11-28 17:49:04 ....A 662120 Virusshare.00215/Virus.Win32.Sality.sil-c79b131a9060fe6e12687418ecb05ea7f598d082f12fc6d7bd1b33dca0227c51 2015-11-28 18:03:04 ....A 141088 Virusshare.00215/Virus.Win32.Sality.sil-c7d9a6d3e8905fc53fb1fce76d76d1fb75a43d839f45fade1ca7eca215354bfc 2015-11-28 17:48:44 ....A 155648 Virusshare.00215/Virus.Win32.Sality.sil-c7f36c1f633cade7757cf928f83bd68f42b2ea6515dd6645d08c5881b2fe09b6 2015-11-28 17:59:48 ....A 631992 Virusshare.00215/Virus.Win32.Sality.sil-c80f0af885bf36170b781cbd61901b25f7c1b3577a1bf2e51594ef4171808efd 2015-11-28 17:48:44 ....A 86320 Virusshare.00215/Virus.Win32.Sality.sil-c82bef5daf5d688b286bbcc799f2e74620177bfeec90a30f465a318ae939bc3e 2015-11-28 17:54:44 ....A 173055 Virusshare.00215/Virus.Win32.Sality.sil-c8312c8cbf69eb03bd226a4eb213c16b3d1f93669a2638f0b4b56ec5637f8825 2015-11-28 17:42:00 ....A 163840 Virusshare.00215/Virus.Win32.Sality.sil-c833f518ffb3e36922e936f7a96ef7c6eb8270fb329af59c4a09f3b120e067f4 2015-11-28 17:57:18 ....A 777952 Virusshare.00215/Virus.Win32.Sality.sil-c836bfd1c536b31d05b21d7dc8342e3fa650a97df9e76dfbf9a38dd516dfd15d 2015-11-28 17:50:40 ....A 222719 Virusshare.00215/Virus.Win32.Sality.sil-c83f95db01c365c60b545e604671ca95d683efac8c9c3aa27b6e009e7a7da518 2015-11-28 17:44:08 ....A 423544 Virusshare.00215/Virus.Win32.Sality.sil-c87410f0c82e524e1079ccce518282fbbe545dbdf70d0eba3abdf5abc2f529d8 2015-11-28 18:03:24 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-c8d56f01b4cb2c133a288e93f7f00feb2e2f874f483edae702424b10d1204606 2015-11-28 17:42:50 ....A 418712 Virusshare.00215/Virus.Win32.Sality.sil-c8e9a1018cc7853f7e7d4de907247fdc0a623edd46f04b7b7d834cbe2a78de48 2015-11-28 17:43:08 ....A 264704 Virusshare.00215/Virus.Win32.Sality.sil-c93187b0de17ee5ffecc33e5b5aa6a51146db20dd9a7581cb414884ec24909a9 2015-11-28 18:01:48 ....A 173055 Virusshare.00215/Virus.Win32.Sality.sil-c995a34dbe85663217f643ec0ba4e0d2ee3c2a2c9d5aa0a173bfc12d3c340b7a 2015-11-28 18:04:02 ....A 146668 Virusshare.00215/Virus.Win32.Sality.sil-c9dea7da08e6522ccce0980235c3df04214f5de4301ee8dbca165b161eaaff30 2015-11-28 17:57:40 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-c9e31f05523dba689caf828af5839bed18440a8ef133d9108dec98eacfaf1fed 2015-11-28 17:52:16 ....A 218384 Virusshare.00215/Virus.Win32.Sality.sil-c9f17eef3fe685f5d4cc959e6bc60e59a9e5171a23beaaeb0e21ed85eb7f05d2 2015-11-28 17:55:34 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-ca53a851d496d28710d3c2cb04d708efd67ff2c445f2ca14960b388311f00c18 2015-11-28 17:45:32 ....A 352768 Virusshare.00215/Virus.Win32.Sality.sil-ca577e5105901e97140e08ce7776e53ae75db179394ad6fbe1d688f49f1b5ce3 2015-11-28 17:57:18 ....A 679565 Virusshare.00215/Virus.Win32.Sality.sil-ca62d4b8622f3e6e843155d35da6212b775ad58ddf1fe3ad01a9e94afd8ea945 2015-11-28 18:03:42 ....A 139776 Virusshare.00215/Virus.Win32.Sality.sil-ca764b111c74eea104a5a741f168bd2d47f0f5ee0bddf73c245695da9de554d4 2015-11-28 17:48:06 ....A 574696 Virusshare.00215/Virus.Win32.Sality.sil-cb41f47b7cdd72969b6ceb66b8c4297be69b18a96e9ac1dfed67712103a7206d 2015-11-28 17:59:12 ....A 180736 Virusshare.00215/Virus.Win32.Sality.sil-cb81a5f437d9a32395396797ecf7856b0c03daffa1935c67087127aee474ba74 2015-11-28 17:44:52 ....A 254976 Virusshare.00215/Virus.Win32.Sality.sil-cbb7725ef27ff0d7d9a9f0f633d4250bc88a88666af1c3da18e12646af7fc3f4 2015-11-28 17:43:50 ....A 339816 Virusshare.00215/Virus.Win32.Sality.sil-cbcc0eb963f5766fc3b5536815dd1f03d311439ce158c5ba94bd952f81be4c7c 2015-11-28 17:48:06 ....A 326376 Virusshare.00215/Virus.Win32.Sality.sil-cc2b241aa3b8a3b00ff10d57e9bc57f9b56396e5a60f00842f99b69660345def 2015-11-28 17:59:30 ....A 231208 Virusshare.00215/Virus.Win32.Sality.sil-ccce0a20630b1ebe5c84ad61eae334cf057f869af6a5383d8923aa305e66d46f 2015-11-28 17:51:56 ....A 209312 Virusshare.00215/Virus.Win32.Sality.sil-cdf64def68c262ad62477894cf2fe0e178d6973147a231fdcdd1bd7381c00742 2015-11-28 17:51:22 ....A 421888 Virusshare.00215/Virus.Win32.Sality.sil-ce047fefe34040adb4ede34aaa4d28d840df81ad6fe2deb6a707ab5abb93d777 2015-11-28 17:59:12 ....A 409448 Virusshare.00215/Virus.Win32.Sality.sil-ce66dfc3999609024a2d29f039d1089d6faecba985edaee7a1d6a26750bb3e15 2015-11-28 17:50:02 ....A 296880 Virusshare.00215/Virus.Win32.Sality.sil-cead4e503071d1f2c708eaff5270b6ff0854efc19b1c477bff9982263043d748 2015-11-28 17:42:02 ....A 299816 Virusshare.00215/Virus.Win32.Sality.sil-cecab8dcba04b0d6638a417f6fec70b80822ac2b89576201691986f4f2cb0cbe 2015-11-28 18:04:44 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-cf34cbadf94084cc7f0ce167635e6efc564e3a69f4b3270e3979cf8aede39a25 2015-11-28 17:44:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-cf86c55fc13da6d93144323c6fb02dbf7650f23113264250bd6c6e75bd69dde9 2015-11-28 17:56:00 ....A 720480 Virusshare.00215/Virus.Win32.Sality.sil-cfae5d03621bb75d75f65a8cfb1917a27f1787250eed6736f29a8d341f5c9bca 2015-11-28 17:49:44 ....A 421160 Virusshare.00215/Virus.Win32.Sality.sil-cfd0420b27f6f95144299b4d80cf575e2975768d974b88fd29ae7ca686fc7a6a 2015-11-28 17:52:58 ....A 1377280 Virusshare.00215/Virus.Win32.Sality.sil-d0b3d11a6d0bf67e14b5e3749dc1bca503556a16da0823c2037bd0381978c3f4 2015-11-28 17:48:26 ....A 107296 Virusshare.00215/Virus.Win32.Sality.sil-d10998246ce1206cef9d7839d07dd85c363659bada1908a6f2be0653a95f4c0a 2015-11-28 18:02:46 ....A 427440 Virusshare.00215/Virus.Win32.Sality.sil-d1a8b2f6d121894531e27cea424f7f1328fa124f3c07b6a7d433cfbfa12556bd 2015-11-28 17:46:50 ....A 583232 Virusshare.00215/Virus.Win32.Sality.sil-d1dbcc37efa810d060bb9cc35da7daeb4d4b1fcb717b3c1f43e11043d1c1be58 2015-11-28 17:58:14 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-d28efff448956113015fbd584cde221ebe4c82f560f02a1f42d3da2cbb1a10f4 2015-11-28 17:56:00 ....A 744496 Virusshare.00215/Virus.Win32.Sality.sil-d2c04bba407f97cc9c1284981a81ca3eed7bb3efb49f87ddbd976d3739552418 2015-11-28 17:42:02 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-d3c5e4e5228931f44929b48061a88e4f02ba401f4ab53c2c141c99357e1d5244 2015-11-28 17:53:50 ....A 202136 Virusshare.00215/Virus.Win32.Sality.sil-d3e518385a26eebc434def9d6171bd37091a28b2a048657065f70075b3f79382 2015-11-28 17:50:22 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-d406e860668a23246d395fd0c7e732ca0d09ff34bec3666d8db7337545362e9e 2015-11-28 17:43:28 ....A 374160 Virusshare.00215/Virus.Win32.Sality.sil-d42a1f8b07579eaefd227712a819304a606b966cc057600a8cfe9baa508c7b99 2015-11-28 17:47:10 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-d506fbd27fa49ea4bb33c7eaf0f623eaf03ed51055fca4f0f4793725b2de1650 2015-11-28 18:01:12 ....A 328984 Virusshare.00215/Virus.Win32.Sality.sil-d545e7f4d6ba0bf2bb7d44ed7636560bf16bc4215ff8f679cdeb349c537f1380 2015-11-28 18:00:48 ....A 1218048 Virusshare.00215/Virus.Win32.Sality.sil-d5603c181dd17490e60873b2b0b9bd4b0df46be15b15a78132efc04ffc851027 2015-11-28 17:46:50 ....A 327168 Virusshare.00215/Virus.Win32.Sality.sil-d576a14b8a91ad9b92be2782d26f319c0af14909c4990a548115e6e65bb6b5f2 2015-11-28 17:49:44 ....A 113464 Virusshare.00215/Virus.Win32.Sality.sil-d596f5b79dbcd797894d3b609a81cf693467a401cc559cee476526e30d0ecbd0 2015-11-28 17:50:02 ....A 186368 Virusshare.00215/Virus.Win32.Sality.sil-d5b556db88a1abc6a62c0e89982ad90ef1abbff0a84b25d50b0d58e2b4fa06b4 2015-11-28 17:46:50 ....A 1029536 Virusshare.00215/Virus.Win32.Sality.sil-d66438e7459c75e693be797b62f90b19d930f006749d2209632ad1cb2ce67e4d 2015-11-28 17:46:50 ....A 120319 Virusshare.00215/Virus.Win32.Sality.sil-d665453c9e245d282ace54e643a15989639708d75701fe4920fe4508f9d12716 2015-11-28 17:49:44 ....A 274432 Virusshare.00215/Virus.Win32.Sality.sil-d6f178d25ee19fba04f995f42e02bd516f2aa245b1301a706ffd8ffe13e5d2d8 2015-11-28 18:02:08 ....A 602624 Virusshare.00215/Virus.Win32.Sality.sil-d71d4b8a35089457204d3fef87c0e774fa3043453368ff07f7eb663795101c05 2015-11-28 17:46:32 ....A 114032 Virusshare.00215/Virus.Win32.Sality.sil-d794c38667e7a96c8e8ea5e06e1e5954fab07fc231f5309239d7b7621f03534e 2015-11-28 17:59:12 ....A 99044 Virusshare.00215/Virus.Win32.Sality.sil-d7ea157e52006c93e5cdb8382363b2d648bb8f3a403fbbdcbb01f2068f1f9eda 2015-11-28 17:47:30 ....A 1030280 Virusshare.00215/Virus.Win32.Sality.sil-d83177fab05698a60ab8de3058d3a120f41522a306fa0fcca946a5174aa741ae 2015-11-28 18:02:46 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-d834c6c286b0dce7b79af0356448f7e3249037fca7faae8470b36253eb790324 2015-11-28 18:03:06 ....A 557208 Virusshare.00215/Virus.Win32.Sality.sil-d8835c0a205c5b98fbe64d9b0711d439dd9417d0b0877aa26462f1c0ba9ae15b 2015-11-28 17:44:10 ....A 84992 Virusshare.00215/Virus.Win32.Sality.sil-d8952da40d3bb1c3fee8815b6ffcd20c1ee949006ed2fab395cc77abdee91bf3 2015-11-28 17:44:10 ....A 708968 Virusshare.00215/Virus.Win32.Sality.sil-d9a6c6fb3b8108c5b51bb2a79a538d8d742c070ec3365f3f6a6571fd5eded981 2015-11-28 18:04:24 ....A 128512 Virusshare.00215/Virus.Win32.Sality.sil-d9b10f7cb13f0baacaf2df0256b12283a8cdf8336b4948f449c949f7a0e88a35 2015-11-28 18:02:46 ....A 279840 Virusshare.00215/Virus.Win32.Sality.sil-da4d1cb61007593980655905489e9f91724c93955c663108a0e76ac3cd08e6a6 2015-11-28 17:49:06 ....A 132896 Virusshare.00215/Virus.Win32.Sality.sil-daac61b5ec0edf590155d2e4d7b71188dcb49ad0968d60c3dbafa547eb888b49 2015-11-28 18:01:48 ....A 114688 Virusshare.00215/Virus.Win32.Sality.sil-dab3133e133dd07d33a8f70973c6aa371ed33a56fa5d4339ddf534a4fedb3d5b 2015-11-28 17:53:50 ....A 176488 Virusshare.00215/Virus.Win32.Sality.sil-db1f9dc56efda86e1410a19c3601d6a45ef5e5fab31990e77229de3e7564f482 2015-11-28 17:43:10 ....A 511536 Virusshare.00215/Virus.Win32.Sality.sil-db66f45c0885e4609bf573706e5b33709c371563c3e8bfd5fd4091ac55d2e293 2015-11-28 17:56:56 ....A 147352 Virusshare.00215/Virus.Win32.Sality.sil-dc31da44b0d1bcefd5634772a6d4ba2db3bec5e4937c2ebe0c43b036caa08d30 2015-11-28 17:53:52 ....A 267976 Virusshare.00215/Virus.Win32.Sality.sil-dcac105cf3e4c1f6315885a5fb68b635be1e375becf3bb5afe4779a4d375c8da 2015-11-28 17:49:44 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-dcc6dc01fdd8fc705b8d99fd90633c010131329abada8e4145769834d61bdc8f 2015-11-28 18:04:22 ....A 973576 Virusshare.00215/Virus.Win32.Sality.sil-dd05f1a0a60b928d71db317c4ea50861811f5bf1722c32230cf02882ba2b7dda 2015-11-28 17:41:38 ....A 112168 Virusshare.00215/Virus.Win32.Sality.sil-de47ea01914b18ea7feaed676249d6789ba07e6c4de4fb552dbdcb04032f265f 2015-11-28 17:42:28 ....A 122368 Virusshare.00215/Virus.Win32.Sality.sil-deea11b79ad08978579374045c968bbd433df25f693859f1c0ceedfc62895003 2015-11-28 17:51:20 ....A 472064 Virusshare.00215/Virus.Win32.Sality.sil-df0de6b279d92d2b3e89ad228bf982f7a51f396bfe0e90e63b9224cd2f40fd33 2015-11-28 17:48:48 ....A 499712 Virusshare.00215/Virus.Win32.Sality.sil-e0559835564b83eb4e41bffa11bd3f0b5811b24508cfdf2c8cfc18aa7123a747 2015-11-28 17:45:36 ....A 122880 Virusshare.00215/Virus.Win32.Sality.sil-e06bbde1482296634d4536ca4c67e64584bf03e8157dce3ddd61f6aaa3fe26c0 2015-11-28 17:43:30 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-e0ab01bc4c4459380c9547dbd44b9be3d88cb403fb78b08ff6f256cf36b320b5 2015-11-28 17:45:12 ....A 271672 Virusshare.00215/Virus.Win32.Sality.sil-e11b101a453a241d9aa6fe3584c239348ee7e6d565000b5f64c6003d0a18783d 2015-11-28 17:57:20 ....A 153968 Virusshare.00215/Virus.Win32.Sality.sil-e132f3e7fcc04cd2f8ca2629028c6a9e7557994f424be82cdad86c8ee78d8ba7 2015-11-28 18:03:26 ....A 159744 Virusshare.00215/Virus.Win32.Sality.sil-e1600423623eb7fadd0551398872db35f8f632825646f4bf6eee279dd3e7ee1d 2015-11-28 17:43:10 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-e1c5d781c4a31bb13b15f65cd611bdaed56b4e054aebf26662aae4f58198c8f6 2015-11-28 17:57:42 ....A 667648 Virusshare.00215/Virus.Win32.Sality.sil-e24ab0ba51c0eca833ef8bf89b6ffb6d0982f6ebff9b4587ac4c77e0197a9d85 2015-11-28 17:57:58 ....A 1001040 Virusshare.00215/Virus.Win32.Sality.sil-e26a126487e44c202e340f1b15e156acf5454e50a15cbdb5528420d6cb80e98a 2015-11-28 18:02:08 ....A 421888 Virusshare.00215/Virus.Win32.Sality.sil-e2c5bf6b6924fc32dfb2843030ae69decae10e12bd78e825dc161fb93dde131c 2015-11-28 17:48:26 ....A 171519 Virusshare.00215/Virus.Win32.Sality.sil-e3db4426291aefb5b6c7e87cc29cb2efc78d9575219dfd7004ba7869457ae1c5 2015-11-28 17:48:26 ....A 155648 Virusshare.00215/Virus.Win32.Sality.sil-e49cd1bd2b7856934b433ab56e255ff7c5e39082e0d35fef268af58d059b2b1a 2015-11-28 17:51:22 ....A 202860 Virusshare.00215/Virus.Win32.Sality.sil-e4d3c7f09fd8854ea94587b51a1faef32542a3ee23dd95486e7f40ec0be3b87f 2015-11-28 17:58:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-e541f237ef8faff22ce60f13ab843dbd16ff9276241a60fb3c58e3b878a732f0 2015-11-28 17:50:04 ....A 176128 Virusshare.00215/Virus.Win32.Sality.sil-e5b48da59423632feb47fd1c08bef7c882d83e95cb17dffe815ae7af9627ec83 2015-11-28 17:59:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-e5f69146cc70d0e2459c1725b3812212f5a4af6f93196b7da8262ec707d07762 2015-11-28 17:53:02 ....A 238053 Virusshare.00215/Virus.Win32.Sality.sil-e67b745a9615cff0a42a65e3a622d0a10819a201f4d3a31d0c07f1bf42f68af4 2015-11-28 17:58:52 ....A 171519 Virusshare.00215/Virus.Win32.Sality.sil-e6c8ac0bdfb4b44e4e408228599e57da697ac18021464459face29a864689852 2015-11-28 17:47:50 ....A 544648 Virusshare.00215/Virus.Win32.Sality.sil-e75382b071fffff349a0436ae4eb2003eb2e8abf777b03854fca0776e03ed3ee 2015-11-28 17:54:48 ....A 932560 Virusshare.00215/Virus.Win32.Sality.sil-e75651609cb81050320e4c7a692688cdbb0dd5eded34400efdc54cfb47f86e70 2015-11-28 17:53:54 ....A 162196 Virusshare.00215/Virus.Win32.Sality.sil-e7a5a1d008b496e81831bb134060743044104f6da314cfcafbe21423cb563c23 2015-11-28 17:59:32 ....A 189935 Virusshare.00215/Virus.Win32.Sality.sil-e7b8fcc6e2b1e05407af29db8f4c1923865cbe4f20044643bf36a4e09f1f8636 2015-11-28 17:49:06 ....A 233075 Virusshare.00215/Virus.Win32.Sality.sil-e81f4f9eb6dd09ebbbdd51f4ab686a36d18fd57f9127e8d46185d64e85ec4a1d 2015-11-28 17:51:22 ....A 526512 Virusshare.00215/Virus.Win32.Sality.sil-e86c5129a0c95016329bed722362e66e9c7d12917bded6f13b0680984162cfd7 2015-11-28 17:46:52 ....A 115200 Virusshare.00215/Virus.Win32.Sality.sil-e8af69ffffd380d86b4d3d93911784203c7fa596d538a84fb1f50fd39480b94e 2015-11-28 17:58:16 ....A 182272 Virusshare.00215/Virus.Win32.Sality.sil-e955a48609a4d25dcab22ee931bcadd9da50055610ac12d7313f006e6986b59a 2015-11-28 17:54:50 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-e9c9afa9f55ecfacaa4416b7fa4b6999ac24dc82755b1e427f8191f88a68f86b 2015-11-28 18:03:26 ....A 253439 Virusshare.00215/Virus.Win32.Sality.sil-ea090e8a101f5795b36f99c5229e69e5127cbd0c6a79ab80eb4214dee22fe3fb 2015-11-28 17:50:04 ....A 539648 Virusshare.00215/Virus.Win32.Sality.sil-ea4d5e8ac21b48de20830b81aebfaa0234eb2dc381ff0104e6769bb727174955 2015-11-28 17:42:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-eb0855a85ab1659b5a64b26a9485dde1beb48648d834011361419a562984a30c 2015-11-28 17:57:42 ....A 94264 Virusshare.00215/Virus.Win32.Sality.sil-eb0e09901b8dcb22d15be4f479c717b6f42a99e3e5820b909cdd7ff338081efc 2015-11-28 17:50:24 ....A 254744 Virusshare.00215/Virus.Win32.Sality.sil-eb26314767d7212c8aa8b64ae4a24413c5c98e0eaa315a9aba1363d194353e28 2015-11-28 17:57:42 ....A 291272 Virusshare.00215/Virus.Win32.Sality.sil-eb9b5a1d25a01a114baae5dd57342ee3c49af51e7c62f6db1572ef667f9a80da 2015-11-28 18:00:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-eca673cda8012d0b01684f19b87cc5aff397e81799423b46f6f9bf8dafe91904 2015-11-28 17:56:20 ....A 1343032 Virusshare.00215/Virus.Win32.Sality.sil-eccdce7a5d05a69f6caa9883b613706f937feb28ecfa5bd73505845b861d62be 2015-11-28 17:47:50 ....A 1421912 Virusshare.00215/Virus.Win32.Sality.sil-ed37b3541848cf51b560f85f506ce9c460ec594e5c636cb6c6f90124066d6c1d 2015-11-28 17:58:36 ....A 120320 Virusshare.00215/Virus.Win32.Sality.sil-ed7f54afadb90f14b2d76ef0c5defd775f6c7f52ef971f68daaa3c03276664e3 2015-11-28 18:04:24 ....A 720384 Virusshare.00215/Virus.Win32.Sality.sil-ed8b58f4d6150d63c8309b8b9d131aab1465817f82259ea50a2964ff4c8dc4f1 2015-11-28 17:42:04 ....A 318464 Virusshare.00215/Virus.Win32.Sality.sil-ee31a0e9372ce38fc6499335595decb57d72938ff0563c70467a1bb5ca82aebe 2015-11-28 17:46:16 ....A 420352 Virusshare.00215/Virus.Win32.Sality.sil-ef1db8f0ebb3be846bf853e22eb3199e82e8b56e54bca7bbd6f3a90b7bb73145 2015-11-28 18:04:24 ....A 322048 Virusshare.00215/Virus.Win32.Sality.sil-f0237ea600a33a270655a801485c28ac48af578cc2f1f2e3d8bb534ec6edccbc 2015-11-28 17:47:32 ....A 97792 Virusshare.00215/Virus.Win32.Sality.sil-f02ed4e926be764846ecb791d8f6c486cc0ddedb5479581e5b425961781dd5a5 2015-11-28 17:54:50 ....A 289407 Virusshare.00215/Virus.Win32.Sality.sil-f03e686a69372246c69967e3c46230e8895eb2b8230ce711717da6166d296e0a 2015-11-28 17:58:36 ....A 66561 Virusshare.00215/Virus.Win32.Sality.sil-f09643f1afb0b985bb1cb98158d02faf2472dab97e004ff1a22b0f38df93380b 2015-11-28 17:41:40 ....A 529328 Virusshare.00215/Virus.Win32.Sality.sil-f10b4afa5bde3d183585d6b9a79bfe30c957f339415c6c8a0c340da9d3c0732b 2015-11-28 17:50:04 ....A 143422 Virusshare.00215/Virus.Win32.Sality.sil-f18d3e567ae797ab1fe0733ac527f86f9e0c92e309695bbfae70c90220560e1f 2015-11-28 17:51:22 ....A 227104 Virusshare.00215/Virus.Win32.Sality.sil-f1b7954d2901c60351939d7f2180c28d088ddffcd1255891e892732beeed05da 2015-11-28 17:58:52 ....A 302640 Virusshare.00215/Virus.Win32.Sality.sil-f1bd603e7df7d5c42b25fa2887b00363d13822afe3bc9e13f91ab98c6dbac79f 2015-11-28 17:46:34 ....A 4492936 Virusshare.00215/Virus.Win32.Sality.sil-f1d234db5315b7dc843d5c78536baf96ed130c7557951187c9b3198c2150b533 2015-11-28 17:47:50 ....A 184832 Virusshare.00215/Virus.Win32.Sality.sil-f21ad891f7c5388539f25d57b7f13e58c80981ec7df572ebe7caf37de8f7b80b 2015-11-28 17:57:42 ....A 380797 Virusshare.00215/Virus.Win32.Sality.sil-f22b324029b9259e1accd390d06ff615c468c8c0ba4afb7de938cfd9ea82dfb3 2015-11-28 17:42:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-f2e89021140ff4fd3fbfada01d950ba726f08e4a16abd0e39d096a8976bd7bbe 2015-11-28 17:48:10 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-f305959e96037e3c8a5a5f6617aa5597bbb1e7d5e54b4c22f904d80247fc9850 2015-11-28 17:45:58 ....A 446632 Virusshare.00215/Virus.Win32.Sality.sil-f322b2bc4da399494228b2ef36fc95b246e6fce1c0c2158f92e37ba1bf8d78d8 2015-11-28 17:49:46 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-f361ba13a941b5697b248760370eb89121175d0f0bda9ae7e50d1f8303cacfcc 2015-11-28 17:45:36 ....A 104872 Virusshare.00215/Virus.Win32.Sality.sil-f379afaaa549336c34eea0708436b08b08dae475b0e8aa885129bfdb9fba247f 2015-11-28 18:03:46 ....A 100864 Virusshare.00215/Virus.Win32.Sality.sil-f38a1b32a9609f25e681294e8e784ec9859ceea761b7a5f4fb7e99c63ce241a2 2015-11-28 17:47:32 ....A 1060664 Virusshare.00215/Virus.Win32.Sality.sil-f3a5168843ae7b824f283b65233fe1baeee624a08f2c7b3d0ed49ba7ee24257d 2015-11-28 17:57:22 ....A 233472 Virusshare.00215/Virus.Win32.Sality.sil-f40d17e787d39efd3f74b7c213674129452b40b200bfda8adead66eda2250539 2015-11-28 17:57:58 ....A 606208 Virusshare.00215/Virus.Win32.Sality.sil-f4274b2f910da97a2cffb89543338b8fc9452b501af97541511c6d93d72baa6e 2015-11-28 17:51:40 ....A 140765 Virusshare.00215/Virus.Win32.Sality.sil-f42ca18988ed67570edc77c3281d9b7d5dcb50cefe668e2bc2ce572ae8c890aa 2015-11-28 18:03:46 ....A 138752 Virusshare.00215/Virus.Win32.Sality.sil-f4391c07e4ca8f90a7e9d17a2c31851dcaec0c6833852a7177c53b05438351c8 2015-11-28 18:00:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-f4d9f0566f715accb9d0e50a2e77859fe1fbc2793d21238751ddaf76d3c9873b 2015-11-28 18:00:50 ....A 138752 Virusshare.00215/Virus.Win32.Sality.sil-f4e938ef7d115db0fd8c5ff46568a7533bcbcc3c602bed4f4725448cac351818 2015-11-28 17:44:54 ....A 115984 Virusshare.00215/Virus.Win32.Sality.sil-f52f646167f520346e7ec6427d6815867dc60024404c5c4d610ab0034713c5f0 2015-11-28 18:00:50 ....A 290235 Virusshare.00215/Virus.Win32.Sality.sil-f54c4ce1a3b5e4cbbb47dda5b5662be13dd6d577c45c21c385da84840959adc3 2015-11-28 17:48:28 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-f5b64a5eb3eca14d556339c921f4569adbedf36595134d9fdb18fc669ff073ca 2015-11-28 17:44:14 ....A 137597 Virusshare.00215/Virus.Win32.Sality.sil-f7003db9c1fe8eeb37dab1fbe30b2b9fe08198ebbe3f2944fc75092b9c867e8b 2015-11-28 17:42:52 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-f7041f75099e96f762b361305d9c0a0d280ed64fef8816e25d7ad082173a5b95 2015-11-28 18:00:10 ....A 212992 Virusshare.00215/Virus.Win32.Sality.sil-f733c076535d4f8b3fa231dcd54510e74de482bc0f627832431d0af40c019c81 2015-11-28 17:56:22 ....A 322992 Virusshare.00215/Virus.Win32.Sality.sil-f7d983ea775b75e6d2abbd38a5058e57e3b86b44a6c95bb0c7828c61cf2d1297 2015-11-28 17:51:00 ....A 838688 Virusshare.00215/Virus.Win32.Sality.sil-f7e36b89cf69c7b7e3916c9f53ac6aed108a8ce16e364cfe4b8266bdbc6bb5d5 2015-11-28 17:51:40 ....A 252416 Virusshare.00215/Virus.Win32.Sality.sil-f81d9e707c0f3c2ce2bf0fa85172a33ddb44ed6ae47e87e14211378b7a6a4e90 2015-11-28 17:58:54 ....A 714184 Virusshare.00215/Virus.Win32.Sality.sil-f91c087211d01c03a7df4935a65562d0f3c0d38aa84616cf9d24c88e306bc68d 2015-11-28 18:04:06 ....A 192512 Virusshare.00215/Virus.Win32.Sality.sil-f9e480d1dd81cd4b4001c547571b9e584f33e04175d97ac7486f60b1d6fac0d1 2015-11-28 17:58:54 ....A 212992 Virusshare.00215/Virus.Win32.Sality.sil-fa2156d96e6a6f694c282248c909ad29ae114ffcf25fd0276e676b71e075e4eb 2015-11-28 17:45:58 ....A 783744 Virusshare.00215/Virus.Win32.Sality.sil-fa45a17b103558d69c556e396cca60ac92461037bf8670042863f5585877e660 2015-11-28 17:50:44 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-faee36e99c2c935e7ef51016b4d4ec04879fbf31dca8ab28c91670acf77146c3 2015-11-28 18:00:10 ....A 434176 Virusshare.00215/Virus.Win32.Sality.sil-fafa812e48eacc9926e4bb037d052fc6e712905280ee46661141d21b6bf61c05 2015-11-28 17:49:30 ....A 427640 Virusshare.00215/Virus.Win32.Sality.sil-fbce9daab04f28c58dbe921bf2061113b95436427995026aef0c4d6597e29882 2015-11-28 17:43:32 ....A 311808 Virusshare.00215/Virus.Win32.Sality.sil-fbe04a8b5d9c643a918b9e34254a42b22377e0eb4fb94486a5320da146f5b32d 2015-11-28 17:59:34 ....A 96680 Virusshare.00215/Virus.Win32.Sality.sil-fcccd2892bbf0f094cb163faf358876ef6caee97c7f0571d62a5d9640520c41b 2015-11-28 17:44:56 ....A 626688 Virusshare.00215/Virus.Win32.Sality.sil-fd2b6d0578c1ffbfbcc382f101a0f8aeaa383646212c1c18c853ccff60071b85 2015-11-28 17:47:52 ....A 529328 Virusshare.00215/Virus.Win32.Sality.sil-fdba4eab3e3884331871d8963e327c34407c4c3bbb3ebbea3dc539e577ffc602 2015-11-28 17:52:20 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-fe5c78c8bf32878639eebac964ae86724881e7e84b5552ae770a60920b3818f5 2015-11-28 17:43:32 ....A 103140 Virusshare.00215/Virus.Win32.Sality.sil-fe8dc990b8f558680a7afd417bc064be437321edd8b02997ab202b8d00846c71 2015-11-28 18:00:10 ....A 662856 Virusshare.00215/Virus.Win32.Sality.sil-feb3c10bba75151d2fc80da2415bf8bc7111af190f4dfdcffddba6d223c5e3e7 2015-11-28 18:04:24 ....A 1192522 Virusshare.00215/Virus.Win32.Sality.sil-fec5ef258f7b18acd39e6c083c7972cbf667eaf0aa857b94a8b9b27ce2854a21 2015-11-28 17:54:54 ....A 104960 Virusshare.00215/Virus.Win32.Sality.sil-fee85dd8779d491d5d38d3e63d45512c8f341821c0d0316887e8ca44f30503da 2015-11-28 17:41:42 ....A 230912 Virusshare.00215/Virus.Win32.Sality.sil-ff640cf9c7f4470987275ff40d22bab65efde238bbcd298a0264184277d25b0e 2015-11-28 17:47:12 ....A 435200 Virusshare.00215/Virus.Win32.Sality.sil-ffa63a8da50edd6176e3ff5cb23376722158cb7c8b891c70fdd859ec6c7201f8 2015-11-28 17:56:42 ....A 929096 Virusshare.00215/Virus.Win32.Sality.sil-ffddb6491cb349c0eb06780e54657b7c075a86d463d8b054030c4d2df2ec6df4 2015-11-28 17:52:30 ....A 35328 Virusshare.00215/Virus.Win32.Sality.t-1fa7605058f0968fd3ccb59337dd5a4eadcf68f64317522141f97d35ce6a9a5b 2015-11-28 18:01:02 ....A 180224 Virusshare.00215/Virus.Win32.Sality.t-6c7e00277ac0986d9494f1f79f31d901a259975e302d4a04c1bbe98806e747ac 2015-11-28 18:03:56 ....A 56832 Virusshare.00215/Virus.Win32.Sality.t-799eeb96bbeefbebc175041e06572b50b5201498590d77d5089dbc7b3f9cd9e6 2015-11-28 17:50:36 ....A 210432 Virusshare.00215/Virus.Win32.Sality.t-9339016a566ed111997927a17ae9c642f60acead5f3ffaa5bc4062677a31726d 2015-11-28 17:50:00 ....A 23040 Virusshare.00215/Virus.Win32.Sality.t-b4a7a69d2240e26cebfe14308aea5c397420a863b58d9d7858bfc4cd993cb805 2015-11-28 17:57:48 ....A 151052 Virusshare.00215/Virus.Win32.Sality.v-4bb565c588829bc562794efdd9ed1fe050ed310a27d9b5197a9734cc1f85a4e8 2015-11-28 17:46:24 ....A 91136 Virusshare.00215/Virus.Win32.Sality.v-65cc74fc0384618b889c3ecccbd6b73e1faf5db583b7c893cf38a8209710e386 2015-11-28 17:57:10 ....A 127488 Virusshare.00215/Virus.Win32.Sality.v-773b46d884c483b5abf4f39bfb48012614a93558a1690d5d70690e0aa12232a5 2015-11-28 17:45:02 ....A 62976 Virusshare.00215/Virus.Win32.Sankei.3454-69c46890581859918552250842985d7f6bf0d4b4d6bfda526e99f5cf99def12c 2015-11-28 18:01:50 ....A 134656 Virusshare.00215/Virus.Win32.Savior.1832-df9f0213abb92313625f5bc2fa6c1104ed5a9345e9d2d462ab58665146175522 2015-11-28 17:57:56 ....A 24576 Virusshare.00215/Virus.Win32.Savior.1904-c3c0c9bc009d759b6ae990b3c62f2eaff4469088f646bfedefbadf940bd25f24 2015-11-28 17:50:32 ....A 1287168 Virusshare.00215/Virus.Win32.Selfish.c-625e86733d1691e1ab2dc3bfa513287be938989d598e0b0fe79221d5ea7af11f 2015-11-28 17:41:20 ....A 1216536 Virusshare.00215/Virus.Win32.Selfish.h-f6d7c262a3dd05e1fd022cfa9ee3bd940baa262b26902eecadb1b328acc5bb89 2015-11-28 18:02:24 ....A 22528 Virusshare.00215/Virus.Win32.Shodi.g-9c191d34fd7372808955bd721e07152a2db6af697776aea22e5ad324fe643c15 2015-11-28 17:51:58 ....A 206876 Virusshare.00215/Virus.Win32.Shodi.i-e8b2815463e7227d7e84c831ef6c577a684fd180afcc97c720233337170d2b2e 2015-11-28 17:49:10 ....A 141304 Virusshare.00215/Virus.Win32.Slugin.a-0353f6305b8335b4d7e0e092a3b065765010fa862ae24825d6e29051e8d18475 2015-11-28 17:58:02 ....A 253469 Virusshare.00215/Virus.Win32.Slugin.a-10968832de2d4ced523f28b2dd37491ba4347356113337c7b9acbaa60df50ca1 2015-11-28 17:56:24 ....A 702443 Virusshare.00215/Virus.Win32.Slugin.a-160dcb32700302ebf11ca3202945d75de5b3578d973fff08631b8a76756d512b 2015-11-28 17:53:20 ....A 2578187 Virusshare.00215/Virus.Win32.Slugin.a-19fe9a6f96b4061c8913efea87b6d6226230004924ce58fe2021127b3562a2e5 2015-11-28 17:42:12 ....A 139747 Virusshare.00215/Virus.Win32.Slugin.a-354378801e65b861bb5c23fdb69ad939129fb9a9a02b519e5a72fd1d65a084ea 2015-11-28 17:57:26 ....A 795107 Virusshare.00215/Virus.Win32.Slugin.a-49393f9eda531d4bd0bab198e49b296e4bc9311954d9d633cc8f1c6305a6208f 2015-11-28 17:48:18 ....A 1468181 Virusshare.00215/Virus.Win32.Slugin.a-539fa1ef7c1c3c441bf17d39a304be5ce69679db4aca64d9a4a9114d8228b641 2015-11-28 17:42:42 ....A 366291 Virusshare.00215/Virus.Win32.Slugin.a-5c264607e8f95021f2bb1d66599c59a5013816d6c3dddb2e0805f4e8d6d84270 2015-11-28 17:47:20 ....A 254435 Virusshare.00215/Virus.Win32.Slugin.a-69088db7e461f1b00a9ed19c9511bcf468a16c9c8dd8a19a391ac0706743b106 2015-11-28 17:43:42 ....A 201711 Virusshare.00215/Virus.Win32.Slugin.a-78427c7b7f97d1d28ac8753920ecb3b2cdf5d9a78074fc931fe04f809ee4246e 2015-11-28 17:58:44 ....A 559243 Virusshare.00215/Virus.Win32.Slugin.a-7a72b937d05142e2d55a884dd94ba4265d01fd7f790f0a15bdb6f7032c6250bd 2015-11-28 17:53:36 ....A 303587 Virusshare.00215/Virus.Win32.Slugin.a-7e1e6197714bd03cd4d7848c7426b6bea70f08cdae50b996f197da4e035337c5 2015-11-28 17:59:44 ....A 319747 Virusshare.00215/Virus.Win32.Slugin.a-8cc69019635eab38c5445f08854be9d6b9beebec0bcd8867108959d14bccb83b 2015-11-28 17:59:26 ....A 397312 Virusshare.00215/Virus.Win32.Slugin.a-8de9f95b592ff304953a5e668690d6fbfda00f64b0628bbc4c2cfaec04ede3a2 2015-11-28 17:46:08 ....A 239875 Virusshare.00215/Virus.Win32.Slugin.a-8e4ad7a96447f47c262949693454bdae661d538a221ac7dca75894d95acd82ea 2015-11-28 17:59:06 ....A 268259 Virusshare.00215/Virus.Win32.Slugin.a-92da3a8126538a6a782b880b7e70130852c85856bd496c6bdbe6f6e5157b34f4 2015-11-28 17:50:38 ....A 115171 Virusshare.00215/Virus.Win32.Slugin.a-a0af360050f66568f36ef05d16261adc4d3289038e6df86dfc742c6d260f014e 2015-11-28 17:42:48 ....A 164323 Virusshare.00215/Virus.Win32.Slugin.a-ab2350e8aef2872f0786bcceb9cf2d62eee38c095eefbf565a65fe756417a259 2015-11-28 18:04:12 ....A 388096 Virusshare.00215/Virus.Win32.Small.a-4e3a736328355c95e928e0215dc036ea6c53b052663a581ca64a37d9a1b0cd6b 2015-11-28 17:55:56 ....A 18944 Virusshare.00215/Virus.Win32.Small.a-a297d781c31c2fbcc03e237c20bdcba029ddc0889ef0ecc23c3d5de56e6f48bc 2015-11-28 18:02:28 ....A 26624 Virusshare.00215/Virus.Win32.Small.a-e7ff47459212db59e39f9e1050063df364a01f1f5094de0df834097f6b0cb216 2015-11-28 17:42:52 ....A 291840 Virusshare.00215/Virus.Win32.Small.a-f58320077e77f06cce618007d3653f9ac1350b9f9d1108c489a11d2272d38f46 2015-11-28 17:49:30 ....A 19456 Virusshare.00215/Virus.Win32.Small.a-fa7f8ad88b34b5b537515e7ea6fee434c81ac69ce6df32e3ec420201d3afee83 2015-11-28 18:01:54 ....A 155266 Virusshare.00215/Virus.Win32.Small.l-1228fa6e1310a508e2006a6a1161769688de2d77d4478b3594dbaa3a77867af9 2015-11-28 18:00:34 ....A 413696 Virusshare.00215/Virus.Win32.Small.l-3bedaf4c81f52fd09fa02e38b7f4007d004c964a5a187e21b6f823613f82ccc8 2015-11-28 17:42:38 ....A 245357 Virusshare.00215/Virus.Win32.Small.l-3d30256e3eb48f48ececb4595e6d32103fec879a600db55d44e33a6fe6016be9 2015-11-28 17:44:22 ....A 52031 Virusshare.00215/Virus.Win32.Small.l-56f8b3e8eb6e5e24a2ebc13fc73f560ec2dfe998ff53e23721411f4a8d9280a0 2015-11-28 17:48:36 ....A 250305 Virusshare.00215/Virus.Win32.Small.l-5a5e3103bee8e7d52703b710af880628ff972a8774d636065ddaf229508ffaef 2015-11-28 17:56:02 ....A 68396 Virusshare.00215/Virus.Win32.Small.l-646403b7f59c5d1e0a01a423976fc609d74d0cb267eaf42b91cbfb84c3a179cb 2015-11-28 17:47:42 ....A 261918 Virusshare.00215/Virus.Win32.Small.l-7c093b6e144c9f90166ce03cb81000d6f96eb59c7ce54c3bdd40c49c396b4efb 2015-11-28 17:49:02 ....A 234270 Virusshare.00215/Virus.Win32.Small.l-936fd63bf139fe95c472bb60529004c21785b50d729e9813fa5df76cb26bc06c 2015-11-28 17:52:54 ....A 115277 Virusshare.00215/Virus.Win32.Small.l-b948f16aa3ec1d3627d67f0fb3058be1856ad687744e91367a1a6d647f76d598 2015-11-28 17:58:50 ....A 120663 Virusshare.00215/Virus.Win32.Small.l-c5c04936a5aae2f2621a7bba22fd7560aa18e34b001e86ccc538fc17ca0ac59d 2015-11-28 17:46:50 ....A 176638 Virusshare.00215/Virus.Win32.Small.l-c98d5caa9a3f709271c827b4b5bd798bdf45f15ad2ef4c80dbc5efd8ebb4e669 2015-11-28 17:44:10 ....A 526026 Virusshare.00215/Virus.Win32.Small.l-d32caa52b6b9705b9196240f67be77b2c73edf540a0d139ade479dffb8b89c83 2015-11-28 18:02:08 ....A 20586 Virusshare.00215/Virus.Win32.Small.l-d8219cf394a4866c42c0b5d7a3f4618c3ecd88a98949860d440f40ac909c639b 2015-11-28 17:45:14 ....A 83146 Virusshare.00215/Virus.Win32.Small.l-f98cd48fcb3c54e7c9c259da9e436d70622c34efaa1dfd3d850fd2d6ab417988 2015-11-28 17:59:56 ....A 150529 Virusshare.00215/Virus.Win32.Stepar.f-395a9509c12decdc6a3f3f2a785061455e6e1476c325a29be9fefb2e607428d0 2015-11-28 17:55:06 ....A 17968 Virusshare.00215/Virus.Win32.TDSS.a-2700527d52d498d2d5bb3dee820d5cd0c1b2891f9fdd674a961c5f3a83f73153 2015-11-28 17:42:12 ....A 95360 Virusshare.00215/Virus.Win32.TDSS.a-474a8e54b252ce21b6348831da5c58085e9c985d3fb82e025e6efee92e19e9e9 2015-11-28 17:56:52 ....A 96512 Virusshare.00215/Virus.Win32.TDSS.a-abafcd6a680b99aba13e76399d461e4be13a0c21087ca74d10bdd4c5de6a02b6 2015-11-28 17:55:02 ....A 25216 Virusshare.00215/Virus.Win32.TDSS.b-0933aa6e6bfa86d65750207e8ee3853caea128d508ffe103c6b601a88a4c36ca 2015-11-28 18:00:12 ....A 333824 Virusshare.00215/Virus.Win32.TDSS.b-0ddf297a9737a96536737bfa7c2fb21c6c922a15aa7488850be1531b596b6db5 2015-11-28 18:04:26 ....A 75264 Virusshare.00215/Virus.Win32.TDSS.b-0fa58ecb68d7cfcbf6fb5e189e8b8b777a2f2ee737e3d258f84d58ed2e6f0e77 2015-11-28 17:50:08 ....A 77568 Virusshare.00215/Virus.Win32.TDSS.b-269b1ad91efd5a4a6ef5c51685a8c967453b48b54c39a04202fdd1db239592b9 2015-11-28 17:59:20 ....A 57088 Virusshare.00215/Virus.Win32.TDSS.b-2b77473a5a07d6a0955676ba13024af0042812aa7ec1638bba4436ead6644ba4 2015-11-28 18:01:00 ....A 36352 Virusshare.00215/Virus.Win32.TDSS.b-48b5e6aa61bddea1822dcdcb871dd08fe3235bd1ce60c9afd23e2d84f9d800e1 2015-11-28 17:58:24 ....A 57600 Virusshare.00215/Virus.Win32.TDSS.b-58aab30d1bbc8be203b9746c1715636dd98bb5801845816cb65794ea353405ba 2015-11-28 17:48:58 ....A 19024 Virusshare.00215/Virus.Win32.TDSS.b-59c543bcda6e501219f98b5f6b9375dd13727c935c1d8cb66d4040b5be2779d4 2015-11-28 18:00:38 ....A 12160 Virusshare.00215/Virus.Win32.TDSS.b-6c058c78df10174f24fd00ac2d8463b3dae74a41d46f651013bae5b4846a6d43 2015-11-28 17:50:52 ....A 40840 Virusshare.00215/Virus.Win32.TDSS.b-7687e4a4153d2c214b1e9e5956a55a91712d16c6b885ccb7e7aa193e36b71c7c 2015-11-28 18:01:42 ....A 32256 Virusshare.00215/Virus.Win32.TDSS.b-89764ab9e9fab4832825df700966ed6da8a8716cffacd14ab08e2db4c5cd8835 2015-11-28 17:57:54 ....A 40840 Virusshare.00215/Virus.Win32.TDSS.b-a9704348abdaacfc628ecdbf301d2f9b767f1cd3066cb83bc1bb05e9c853edf7 2015-11-28 17:41:58 ....A 42112 Virusshare.00215/Virus.Win32.TDSS.b-b17b1a84185ed9134279af69038061fccef2308807640cd8d5f94138bedd0711 2015-11-28 17:45:08 ....A 23040 Virusshare.00215/Virus.Win32.TDSS.b-bbf867d5a6c9047ccefab236485cd88bc7ee4d8fa32989546894b53e39bfbe28 2015-11-28 17:44:32 ....A 96512 Virusshare.00215/Virus.Win32.TDSS.b-c8fa97c3cb4827ced49599e307966e8f19c51f86274e135c8438bb88f1318ba0 2015-11-28 17:41:38 ....A 320000 Virusshare.00215/Virus.Win32.TDSS.b-d09909ff62cbf71e2fcddce8d162048c7ab60d9dd0047381f845d5f6a8e6d37d 2015-11-28 17:52:04 ....A 13824 Virusshare.00215/Virus.Win32.Tenga.a-1aed5bf9999e7000157033bd3638ac37ae34835a3f9fa6f75f17f34643249018 2015-11-28 17:43:36 ....A 823296 Virusshare.00215/Virus.Win32.Tenga.a-1f55e357fee68bdced3cb488bc69b9e792bf46675883a31441e2f08d89a02653 2015-11-28 17:59:20 ....A 303104 Virusshare.00215/Virus.Win32.Tenga.a-27ae5f02c3b04a4149d3744bf641fad46e26a8478563d85795b88ebd7cc920d2 2015-11-28 17:46:02 ....A 30208 Virusshare.00215/Virus.Win32.Tenga.a-293012e116bf393cb2547d75edc2331018fd0851393b34dc958c21272f16f0ff 2015-11-28 17:47:36 ....A 43008 Virusshare.00215/Virus.Win32.Tenga.a-2baa012df137e90079341ad11ec1ca4e7d9198cb8093f1ab248864425e219a80 2015-11-28 17:55:08 ....A 249856 Virusshare.00215/Virus.Win32.Tenga.a-35042433a7a429db27e4411d795aee0afb4944214544570c7b79901187c241e6 2015-11-28 17:44:20 ....A 327679 Virusshare.00215/Virus.Win32.Tenga.a-35371ba06335f8674092b7ab5ecc4daf198cc1b0dcf4c90657e7acb787cd2a00 2015-11-28 17:56:28 ....A 397824 Virusshare.00215/Virus.Win32.Tenga.a-429eb11517c310785c8deffb7cf1f521033c3f04a50b8e38d97a45d1782f9628 2015-11-28 17:49:16 ....A 84480 Virusshare.00215/Virus.Win32.Tenga.a-4415cb9298946266bdd48fa951fdf6664afb297e6f3a29552e980a3c590b24c8 2015-11-28 17:55:48 ....A 9216 Virusshare.00215/Virus.Win32.Tenga.a-4421a4507755f412ef287c4e968de9701e5b2d8083c22e16820d705e9c210c61 2015-11-28 17:59:22 ....A 133632 Virusshare.00215/Virus.Win32.Tenga.a-474f673de91303094b22315871c0fb8a045a0531e7f6def57ff165b622a05cd9 2015-11-28 18:01:02 ....A 51200 Virusshare.00215/Virus.Win32.Tenga.a-6b8b83c9137904efb89756cc098c1893dede3978a183326a8d773cb10911c279 2015-11-28 18:02:38 ....A 102400 Virusshare.00215/Virus.Win32.Tenga.a-77cd7dc11d60acdc1b73184a99893ec14632aa83826fb4d62559f4e60f1f6091 2015-11-28 17:41:54 ....A 95232 Virusshare.00215/Virus.Win32.Tenga.a-8ace24cba1c0be6b609fbe02b6fcae45f0097883afb92c862294defe719570a9 2015-11-28 17:50:36 ....A 499712 Virusshare.00215/Virus.Win32.Tenga.a-8f81a0b071d644d15783ad51a58fdba5edaf4b2a46d6032dc2a1357f6f9ddb0f 2015-11-28 17:49:58 ....A 29184 Virusshare.00215/Virus.Win32.Tenga.a-92acb2e2717557b14581dc26aa919cfd0fe74a63df51864a271c266d74212db0 2015-11-28 17:51:14 ....A 41472 Virusshare.00215/Virus.Win32.Tenga.a-9bd5990334535050a7fe17e7858c3e53523ad83e218820761336a40333b3e178 2015-11-28 17:57:54 ....A 106496 Virusshare.00215/Virus.Win32.Tenga.a-9f9355b8d1aa2a999d4501eb2149faeb83efd32f8534d08986affc6a95128ce5 2015-11-28 17:48:24 ....A 668672 Virusshare.00215/Virus.Win32.Tenga.a-af7ff0e1e14dfc989ea71b0ab8ca6b321839c6958284503dc6a27725afdd8e49 2015-11-28 18:01:24 ....A 38912 Virusshare.00215/Virus.Win32.Tenga.a-b5a90a433e4520c1363717d7b189b16147d79e761739a410c692b9a1ecea77fd 2015-11-28 18:04:20 ....A 21504 Virusshare.00215/Virus.Win32.Tenga.a-bc55eaaa4cfaecef0b7070d4f83dde1f3387d192431e18100bee88bbd9ac6280 2015-11-28 17:48:44 ....A 219136 Virusshare.00215/Virus.Win32.Tenga.a-ca44d3b2297d52f0a344a8b1428f1672365c42c972d7604ef3fc1502733b9df6 2015-11-28 17:41:18 ....A 112128 Virusshare.00215/Virus.Win32.Tenga.a-ded1d9ae75e0f8fcdaed5f3a77568c78bd9a1de64548ab5920dbfd12b40e76f4 2015-11-28 17:58:34 ....A 257024 Virusshare.00215/Virus.Win32.Tenga.a-dfd487a1b550eba05d9e1f471ad136071410ea43465b009980a237aff850e333 2015-11-28 17:53:02 ....A 86016 Virusshare.00215/Virus.Win32.Tenga.a-e60a3b2a82d9354a70cc2d12d9d34244999198b1fd789c83205619fd99f0b186 2015-11-28 17:47:16 ....A 542096 Virusshare.00215/Virus.Win32.Texel.k-2146a7a2ec15bae769531142488bd5ce48df7b195cb8e41379597bfc37c7a943 2015-11-28 18:04:12 ....A 44544 Virusshare.00215/Virus.Win32.Texel.k-48ec4bae0a46b87dc8145764f82d09a7c243651358a97ae2514223204cc8b7ce 2015-11-28 17:46:46 ....A 77824 Virusshare.00215/Virus.Win32.Texel.k-7e12a6610db0127cef194a3b5b8f764318c881f9a63208c4ebaf6eb6741eb529 2015-11-28 17:49:58 ....A 13312 Virusshare.00215/Virus.Win32.Texel.k-968404aeef1d03ddde5ff53c3d83708cd1f8b8523b9774c23c8de203dc7b3c49 2015-11-28 17:59:12 ....A 24064 Virusshare.00215/Virus.Win32.Texel.k-d21d2e33b78d3b6d90070bd4252ed53947e6d47351b0fa9589e35c91064660a1 2015-11-28 17:47:10 ....A 98304 Virusshare.00215/Virus.Win32.Texel.k-d30e4b8cb566a7e83b9ea52cadac1318a70d02e380258e6f07a8806c568b4521 2015-11-28 17:48:52 ....A 74242 Virusshare.00215/Virus.Win32.This31.16896-1bd8c9996eb8530460d9e5342ebb2f985c5b248784c12f03498f9b93ae1d14bb 2015-11-28 17:54:46 ....A 16385 Virusshare.00215/Virus.Win32.Thorin.11932-d491b8a333a6d50f2f8b3aa38c0579d11dc1205cb43291740647bc4c4457e237 2015-11-28 17:48:16 ....A 736768 Virusshare.00215/Virus.Win32.Trats.d-2c860e1eeb111df44f1e3173fefafd8fdabd486487bec572196ed096045941d1 2015-11-28 18:03:20 ....A 339968 Virusshare.00215/Virus.Win32.Trats.d-8b3feb6c2233d392e06bc09d7c83a6f1c4c955bea1b7b85616ff360d36310260 2015-11-28 17:42:44 ....A 34304 Virusshare.00215/Virus.Win32.VB.bg-6f911944f207a46c3a2f33379ee6b46c983fe7de6b2895fc10a92bfe2bc0ddd5 2015-11-28 17:58:56 ....A 122880 Virusshare.00215/Virus.Win32.VB.bu-071999f67f2de0b9aa12bfe0b7ece6373d97d1cdb9d8362b49b7523d348be244 2015-11-28 17:56:30 ....A 43008 Virusshare.00215/Virus.Win32.VB.cc-66819725014846367f927e9f2107d24c0264141bb4b472242d86687660aef6e0 2015-11-28 17:57:12 ....A 43008 Virusshare.00215/Virus.Win32.VB.cc-7f7468eef553c5e797566f5cf1512f51aa6e00a52b612756e76e2bcc518971d9 2015-11-28 17:52:46 ....A 26624 Virusshare.00215/Virus.Win32.VB.dj-8c0a38b799a998dd3699c483a8737fbced62c279158da65b8742a5c26ac0ed49 2015-11-28 17:46:48 ....A 34817 Virusshare.00215/Virus.Win32.VB.eo-b273632760ffc8e89cf460aecd9583b25acdc8dbde725678186c1ed35ef1aa8f 2015-11-28 17:53:20 ....A 1412733 Virusshare.00215/Virus.Win32.VB.gp-1c7a55e0a15ac6862762255390ad3d0312846b4371a153ad22b406f873af0467 2015-11-28 17:42:12 ....A 933510 Virusshare.00215/Virus.Win32.VB.gp-47d33a08442657e644f5b8ff6cb063adb9c537770e062999bf597068d093bdfe 2015-11-28 17:41:38 ....A 593269 Virusshare.00215/Virus.Win32.VB.gp-de881a345c53e04800be5d231ba3cd6c4e51938a8bd783107b9490e7f3643ca3 2015-11-28 18:01:58 ....A 110593 Virusshare.00215/Virus.Win32.VB.hs-4c092d1629f677e4da3a9477b4374c233af63e747c1eac5f242acad65756b61f 2015-11-28 17:50:26 ....A 817688 Virusshare.00215/Virus.Win32.VB.lc-03b952c374dd9b118ac5562226102adfad529d7f8274ae716ed5320a1675d473 2015-11-28 17:51:46 ....A 923679 Virusshare.00215/Virus.Win32.VB.ml-366ed143bf2d463b9fd2998080ae742dbcf570d47cd14440235d301816ad913e 2015-11-28 17:54:26 ....A 1273752 Virusshare.00215/Virus.Win32.VB.ml-6a7baad1cdb8fe8cbba0c93ed282aab7a032426d648bb125076747b732261f39 2015-11-28 17:52:46 ....A 2223335 Virusshare.00215/Virus.Win32.VB.ml-90f25cddaeb6efcab2d970765c34a00e51db584325925dc7ac31aa746fe86ca4 2015-11-28 17:46:12 ....A 740323 Virusshare.00215/Virus.Win32.VB.ml-ad7b693ec95539b6c7aa489e2be848d6473be4bbcaaaba9a2d04d01c9d6c2d20 2015-11-28 17:56:14 ....A 299485 Virusshare.00215/Virus.Win32.VB.ml-b204661ca51e3a443e4fcd536e5446826d655f6af61e1c51ea3c96da04054a9b 2015-11-28 17:46:54 ....A 1398076 Virusshare.00215/Virus.Win32.VB.ml-f31fab2fd7cbe549ea99da574ec3774103082015d9548f5038bff83696a93ae0 2015-11-28 17:50:28 ....A 133774 Virusshare.00215/Virus.Win32.VB.mz-21d12f90e2de1fcf9e740f249d125c715f47e4ca7adffc0892479d4f3d931241 2015-11-28 17:59:38 ....A 289218 Virusshare.00215/Virus.Win32.VB.mz-2b57091ab4ca7c3e1d008fe42381613ced608746eda94391549000a3f3aa2874 2015-11-28 18:02:54 ....A 74763 Virusshare.00215/Virus.Win32.Vampiro.c-50f3c60e8b4bb98eefd3c26fb881131ace4b103f084de18a7ec9c6f8d4460f3a 2015-11-28 18:01:16 ....A 7082 Virusshare.00215/Virus.Win32.Velost.1233-24d2b13836235bb6e28184dc22de3e44592fb661a9555750128f70a074c8b137 2015-11-28 17:41:30 ....A 178688 Virusshare.00215/Virus.Win32.Virut.a-6c53f0f2a8d9b2a579ca4b9c28ade9e90717ee9bbdefb5dfc9a1cd6d4c99f98c 2015-11-28 17:59:04 ....A 8192 Virusshare.00215/Virus.Win32.Virut.a-7275f655a8e88444811fa41cfc88ea0d1fc25e31e5bf5d002cac03094ca6dbb3 2015-11-28 17:44:02 ....A 112128 Virusshare.00215/Virus.Win32.Virut.a-7e4f9029ff6ad1f4b6e0329ec19c5114d2977b3b1aac8ff15abbe7e8e5a8e6f0 2015-11-28 17:49:04 ....A 8192 Virusshare.00215/Virus.Win32.Virut.a-c93df7dd09a88b5db0bcb1ad3a0ce9f98204c6e4b07854676f46e14db7cb6c9e 2015-11-28 17:45:10 ....A 8192 Virusshare.00215/Virus.Win32.Virut.a-ca2c01344138f63c1cf84430a465cc042a0c8349141524bfb20aba85e09d58b4 2015-11-28 17:46:50 ....A 8192 Virusshare.00215/Virus.Win32.Virut.a-cb65b1f04fb1cadd611fe60b86407da89f6c779b14d915ba52cb376d095a9f72 2015-11-28 17:43:30 ....A 25088 Virusshare.00215/Virus.Win32.Virut.a-de571ce40c2a9231830ae415c3e17c6fcded7c2bc516920cf63abd8e9a7df49c 2015-11-28 17:59:50 ....A 8192 Virusshare.00215/Virus.Win32.Virut.a-ec9982a379736893903f62013854ca5927e633e8b3fd76f755404e31755359a8 2015-11-28 17:42:06 ....A 8192 Virusshare.00215/Virus.Win32.Virut.a-fd4eac9e385833fe99e2fe37f749b211dca1570f0829c8b8a95eb1c45a66697e 2015-11-28 17:41:16 ....A 61217 Virusshare.00215/Virus.Win32.Virut.ac-bc148278355ea9b1cc99c34c8b3c7a20c97aaf92c7164d1d3459cdbc94f39151 2015-11-28 17:51:50 ....A 19456 Virusshare.00215/Virus.Win32.Virut.af-8a3044f753921dc0e77de0dc0599f43324c2c1cf2b1f1f5eac7eec7ff781a8c6 2015-11-28 17:49:04 ....A 33792 Virusshare.00215/Virus.Win32.Virut.ao-b96655a408b4f7f567e521e3931b8bdb62e82b386b8fd887157939a9d78c4c65 2015-11-28 17:47:22 ....A 29696 Virusshare.00215/Virus.Win32.Virut.aq-7a27fe3f65b5a8f1d686ef172af5e34a62d962610b57b7b5321c2dec4ad07dd5 2015-11-28 17:59:46 ....A 298496 Virusshare.00215/Virus.Win32.Virut.aq-a192b9e2632e76778164f2caa9f2a60101d3832a512825983b2aafb85a826caf 2015-11-28 17:42:28 ....A 499791 Virusshare.00215/Virus.Win32.Virut.aq-e20165adb07efd312313d4918e921fac268ebc548014824ea2e881977e7e5332 2015-11-28 18:04:08 ....A 222208 Virusshare.00215/Virus.Win32.Virut.as-094f8b972e8aa771dff633e1f9b9ef039e4ec49d06571a87dafd9779cf0d2bb3 2015-11-28 17:55:50 ....A 28160 Virusshare.00215/Virus.Win32.Virut.at-6c03c6bcf686ba64e9ecca11c317824c53f2286502df7114a93f91be2cdb6c22 2015-11-28 18:01:40 ....A 200704 Virusshare.00215/Virus.Win32.Virut.at-7d3753b7b79a7a6abb6adfe4a482894f7e44d53e895ad393b341fdab8fa2ec9b 2015-11-28 18:02:26 ....A 49152 Virusshare.00215/Virus.Win32.Virut.at-c256ffcd92868b8ae4039297c48e4627f614e415faff0c377c3bb6ad11b3a529 2015-11-28 17:42:50 ....A 176128 Virusshare.00215/Virus.Win32.Virut.at-c4cd28ab3e3f257ee5584803902e7e2ab6244e24db4f191cc3aea68f10f60086 2015-11-28 17:51:24 ....A 204800 Virusshare.00215/Virus.Win32.Virut.at-d6b422d6c93a3923ea1a64e90a5f054c4bc874acd648dec1549b3310cfd29d7b 2015-11-28 17:57:44 ....A 24064 Virusshare.00215/Virus.Win32.Virut.av-01884769214626818d1880874230634ed40215994ef317b94a80d008c9ccd422 2015-11-28 17:49:14 ....A 20764 Virusshare.00215/Virus.Win32.Virut.av-39a2336b642d256fd07fc1fe5415e9180173291e9791132bbe3dc497daa719b3 2015-11-28 17:43:58 ....A 168960 Virusshare.00215/Virus.Win32.Virut.av-3a6054262e14254c7b3ae64a258de8246a7dab6e8eb73f492b53409d063579ca 2015-11-28 17:56:48 ....A 1060864 Virusshare.00215/Virus.Win32.Virut.av-700f8bf80195e2669371429565aa70cfa89e0f51df8e8632a337624b44c19810 2015-11-28 17:55:20 ....A 51712 Virusshare.00215/Virus.Win32.Virut.av-725b49034908bf9be55653639205b6febd20a2259bc79a3ec27cf3431eec373e 2015-11-28 17:49:02 ....A 390144 Virusshare.00215/Virus.Win32.Virut.av-93f62bcd036ab9d3cdfc55ce85bf1f7d35664b95abbd5b51c63a4fc6aae55583 2015-11-28 17:42:46 ....A 350208 Virusshare.00215/Virus.Win32.Virut.av-980395eb0b737dd66c93ea12247b763faa9e4ba5b15125cfeb7314e54b334f79 2015-11-28 17:59:46 ....A 184832 Virusshare.00215/Virus.Win32.Virut.av-a202fa82ede19da1d5db29e2ec53318031766baca320cecfa94dfa38eba0569c 2015-11-28 17:58:12 ....A 21846 Virusshare.00215/Virus.Win32.Virut.av-b3ff184f5db75578123a1be534c6aabe1be3f9ed043aa68d9c3d47c0daf840c6 2015-11-28 17:45:56 ....A 24064 Virusshare.00215/Virus.Win32.Virut.av-ccf158c79447043d33ebd283800d7b635e44b9a6fa4df5035dbb7fc8ba48ed73 2015-11-28 17:49:26 ....A 97792 Virusshare.00215/Virus.Win32.Virut.av-cff5bd6c60edeb7c4c89beb7ce2e1a911f9d390a648e992752f3d55a296070ab 2015-11-28 17:57:44 ....A 39424 Virusshare.00215/Virus.Win32.Virut.av-fe37fe61b39d5f678d7a210bf79c1942a4dfe3cfaecb6f6e10b3528a2afbb5df 2015-11-28 18:04:12 ....A 456704 Virusshare.00215/Virus.Win32.Virut.b-50072f34593034e8b99f64bd8ae640dd5afb2b4aef85a52f87a5340c4d682c1d 2015-11-28 17:48:44 ....A 70656 Virusshare.00215/Virus.Win32.Virut.b-be5fd96c49476d94bc1f1b10ec4ab33dc7e7ee33ddc92c35dcf8387fb08a8188 2015-11-28 17:42:28 ....A 225280 Virusshare.00215/Virus.Win32.Virut.bf-e13980183f573a00a5b255ba264dc6aadc8b3776cf30251bad370b0765bfb984 2015-11-28 18:02:08 ....A 217088 Virusshare.00215/Virus.Win32.Virut.bf-e525de7a7f0d70672c8015492a5ed17af1e950d2f3884d2babfdf15c2e0da16c 2015-11-28 17:57:32 ....A 81920 Virusshare.00215/Virus.Win32.Virut.bu-7b3d8f64988493d56540b1a690809b6c5355883c64f883025f64dcca6699488a 2015-11-28 18:03:20 ....A 40448 Virusshare.00215/Virus.Win32.Virut.cd-86128550fe9cf1b0116b9bf32eec5bca41216cdbec03d8b1d86a3265c7ed2b04 2015-11-28 17:49:10 ....A 41984 Virusshare.00215/Virus.Win32.Virut.ce-0074c0d59a610835a6213fc9684e8d332541887937d6a5c684b1316b158c435e 2015-11-28 18:01:52 ....A 584704 Virusshare.00215/Virus.Win32.Virut.ce-00da8b9d7affc95e913777107e2272fe6e62d194637793f2f81602a5628c9d75 2015-11-28 17:52:26 ....A 82944 Virusshare.00215/Virus.Win32.Virut.ce-00dd0ba3aa2b486b0f9b71dc5f0b0b50b2d1197eaa4b420e201b56b2917d6104 2015-11-28 17:57:22 ....A 479744 Virusshare.00215/Virus.Win32.Virut.ce-00e930d77fe6760eaa97ca6d86dbcf6e93917eb3542dc7808adf76f64459d6b4 2015-11-28 18:02:50 ....A 38912 Virusshare.00215/Virus.Win32.Virut.ce-018a10ef822192649b6509f688ebdeff010bef213879b3656134020c3910a9c0 2015-11-28 17:59:34 ....A 63488 Virusshare.00215/Virus.Win32.Virut.ce-02c874f0f5047dfc91243c7a9b87f49e4251795cd54b720b7d8aca744a0f95dd 2015-11-28 17:41:22 ....A 43520 Virusshare.00215/Virus.Win32.Virut.ce-034be714fd2acc1672afd1dea5f22ebc4d6dd757ff2d0f6ba8d15b5a61f1831d 2015-11-28 17:50:06 ....A 81920 Virusshare.00215/Virus.Win32.Virut.ce-039be3797a37ae005ae9b461b2d388ebb47a442b74925874e6fc830bf6046376 2015-11-28 18:00:52 ....A 200704 Virusshare.00215/Virus.Win32.Virut.ce-03f88cac58e457674ac32456adfe506ab197d4795146efefd22437471bfd896b 2015-11-28 17:48:50 ....A 59392 Virusshare.00215/Virus.Win32.Virut.ce-0423a56aec434701466fd7ed5a44e8d36be38346289cd014b6abaef06176b6a6 2015-11-28 18:03:28 ....A 102400 Virusshare.00215/Virus.Win32.Virut.ce-043fa00636d52f1729fb1c43a5c71f7f0cc9b2a3595bc469f432b3d355185fe3 2015-11-28 17:50:06 ....A 158720 Virusshare.00215/Virus.Win32.Virut.ce-045e6c573ab0916b1caccea21c2a9c079f6c103cadfdd40340cfa79cd1d2fdae 2015-11-28 17:48:30 ....A 65024 Virusshare.00215/Virus.Win32.Virut.ce-0465cc02d9d7f0c64d30313da8a887df2ec91b3b11c625a46efbb00d2878dfcf 2015-11-28 17:56:04 ....A 374272 Virusshare.00215/Virus.Win32.Virut.ce-047e7bc6bce3763ad7e2264aa072d7e4804efdd420aec835c68ca8e620c33bdf 2015-11-28 17:57:22 ....A 33750 Virusshare.00215/Virus.Win32.Virut.ce-048158c5d7a1e3649e88e3a2202adf335759e3e58f1917df0147fb52db5345b4 2015-11-28 17:49:10 ....A 193536 Virusshare.00215/Virus.Win32.Virut.ce-050782a67911eb9cf7e162ef269784c7843520ebf66c9cbed6fdbe23f8048166 2015-11-28 17:46:00 ....A 207360 Virusshare.00215/Virus.Win32.Virut.ce-0555ee05c8c558c0cb3c5e0b506f06022f7abc8264ef1432d2978214e7d9c4e2 2015-11-28 17:44:56 ....A 200704 Virusshare.00215/Virus.Win32.Virut.ce-0577e634b74bb18c2754fdfa8d6e2ad581b34de2707008ddaf311b323fb6a791 2015-11-28 18:00:10 ....A 441344 Virusshare.00215/Virus.Win32.Virut.ce-0602fbe624ae46d114ec01e1364196735452ed43578f6654ecf99dd46c743435 2015-11-28 18:00:52 ....A 98816 Virusshare.00215/Virus.Win32.Virut.ce-0641741d628efce15f77e294adf5e509ec3b3cafb644c27c954c575951c795a2 2015-11-28 17:47:14 ....A 81408 Virusshare.00215/Virus.Win32.Virut.ce-06bfe5212ecb3c784b9ac88ac303eb10ef7f01cd25d9ddec2986f9c7ccfe3727 2015-11-28 17:48:52 ....A 458752 Virusshare.00215/Virus.Win32.Virut.ce-0787165786b14779026c728304d5f029ae54f7ccd977dc9680b769bae262cd54 2015-11-28 17:49:10 ....A 68608 Virusshare.00215/Virus.Win32.Virut.ce-079ac4e08075a9869c8b149f270d7f4a221c381758309e8869f5614793fe87ed 2015-11-28 17:41:22 ....A 45568 Virusshare.00215/Virus.Win32.Virut.ce-07f1111bb57cb95d73897c587739f25f164d86f7e08f96ebe6cab6b6ece3d47d 2015-11-28 17:43:34 ....A 135168 Virusshare.00215/Virus.Win32.Virut.ce-081ff9cc0e1aecdb6d99c3346073ab7eeed4186340bd2178f273de6685919763 2015-11-28 17:45:40 ....A 40960 Virusshare.00215/Virus.Win32.Virut.ce-084f8536827dad152adefa1c32cf794f2d55a3bb4da234f4631bd91c0a9d2b69 2015-11-28 17:42:56 ....A 70144 Virusshare.00215/Virus.Win32.Virut.ce-0881948299a440adf061605314470c5e7fe89ef3c8fe2bd0d20b4d323ddb5181 2015-11-28 17:44:16 ....A 241664 Virusshare.00215/Virus.Win32.Virut.ce-08eb993ae854658eb67e64c7668c286b5103cee7e8ea5fd2d557bac55f181b92 2015-11-28 18:01:32 ....A 188416 Virusshare.00215/Virus.Win32.Virut.ce-08f97712ae37030503461e8773bb28df99b1f8970617fff1eb87a221782672e7 2015-11-28 17:41:42 ....A 77824 Virusshare.00215/Virus.Win32.Virut.ce-0946c2f9aab907311c193c67acf8446dab4631e15580a22b8ddefc3fc78a809c 2015-11-28 18:02:50 ....A 27648 Virusshare.00215/Virus.Win32.Virut.ce-098cf2813cf608a30b38f90457dfc4f466ca20b664f5026e6bf811472b597b0f 2015-11-28 17:41:22 ....A 233472 Virusshare.00215/Virus.Win32.Virut.ce-09b1ce31a6bc08957e4afb320d8075e7d0b1eb2dd5fdcd6a94c6b1d21433638a 2015-11-28 17:49:32 ....A 36864 Virusshare.00215/Virus.Win32.Virut.ce-0a847d85e40676e3c0f3dae813a927d55e55ea2e3e771f9af560e35a552871fb 2015-11-28 17:47:14 ....A 112128 Virusshare.00215/Virus.Win32.Virut.ce-0a9bd5ed5a83acc77fe039976e0cf2154420be4daf222a8f82bbb3735cda246f 2015-11-28 17:58:56 ....A 839680 Virusshare.00215/Virus.Win32.Virut.ce-0ad627d269be0dc2499a9597544b29e34d40541e8bc425519a675710efe33132 2015-11-28 17:58:38 ....A 162219 Virusshare.00215/Virus.Win32.Virut.ce-0b51afa527d14ebfed24aabda3a2a092985c3ef8a200ccdcef5c96b723fdb1e0 2015-11-28 17:51:24 ....A 54784 Virusshare.00215/Virus.Win32.Virut.ce-0b62bf48f541d636bfd6a0c56f6d9ecf8df39cdd6e558c90731c5c64b49ee101 2015-11-28 17:46:00 ....A 576512 Virusshare.00215/Virus.Win32.Virut.ce-0b711a0d7841cf4a55a45eb18392e49331997f59ca1a50cacd80036efc87602f 2015-11-28 17:46:18 ....A 52224 Virusshare.00215/Virus.Win32.Virut.ce-0b77eecb3b4758620709be9dec3275a62bf61554f3016f7b1e3a1951cc76cb10 2015-11-28 17:48:52 ....A 397312 Virusshare.00215/Virus.Win32.Virut.ce-0b9ff786afb3ea0e5d490094341fccff1ec1ea596c18d8f144ec1523ad474815 2015-11-28 17:55:02 ....A 160256 Virusshare.00215/Virus.Win32.Virut.ce-0c49390a7dc5b47ad0cb25f6dcae6313f2b0366f00b5cd4ee08e7352c95620bb 2015-11-28 18:03:10 ....A 255488 Virusshare.00215/Virus.Win32.Virut.ce-0c513fc1d2317e6ab145dfeef887ed8b1690206d1e303d4ecd96687d7dcbc315 2015-11-28 17:48:52 ....A 101888 Virusshare.00215/Virus.Win32.Virut.ce-0c77fb93cdc680a78314476fffb95a1fb2c9ef49270e8b66fe642c9efd968562 2015-11-28 17:48:52 ....A 253952 Virusshare.00215/Virus.Win32.Virut.ce-0c95660b4f370aa107738b15e4db664f94d83798cbc9afe1cb7d82c0d13fbd3c 2015-11-28 18:04:08 ....A 57344 Virusshare.00215/Virus.Win32.Virut.ce-0c98b88e3a4c47c76dea8adb23941f806dc9ba1f788665eeca85ff2bd6ea3401 2015-11-28 17:45:40 ....A 111930 Virusshare.00215/Virus.Win32.Virut.ce-0cb7ef8e96de41e6bc27fa4eeb683798e22807c353015b59a6a39a954d170975 2015-11-28 17:58:38 ....A 184832 Virusshare.00215/Virus.Win32.Virut.ce-0ccf15efbb07b8f14ad5500a44a33b0520fa75bc508a176c09f87f9097d4214f 2015-11-28 18:03:10 ....A 73728 Virusshare.00215/Virus.Win32.Virut.ce-0d092a9e338e563c2df2765d8a52658466017e390ee69ebbbf384484b42244b7 2015-11-28 17:42:56 ....A 177664 Virusshare.00215/Virus.Win32.Virut.ce-0da1249f928777880992ffcfd1b2d728cf97fcf2d762ee9aa5415e06f10ac924 2015-11-28 17:57:44 ....A 261120 Virusshare.00215/Virus.Win32.Virut.ce-0da1299698d9f8da6620472e025e642e4e32b5d444916fac3ba41167263eb965 2015-11-28 17:43:54 ....A 36864 Virusshare.00215/Virus.Win32.Virut.ce-0dc283efa1f2a0bf3ab545677f88d6bc485cd80fde84985847868705a595b414 2015-11-28 17:56:04 ....A 543232 Virusshare.00215/Virus.Win32.Virut.ce-0e5670b029aafdea35dd3096bc811d0658d3e9ed97062c7e27683dd60f28ad00 2015-11-28 17:57:44 ....A 196096 Virusshare.00215/Virus.Win32.Virut.ce-0e7703c1d1e3b4ea37bfc8ec252e612890bb166ca208c89c23504ffed2f4cdce 2015-11-28 17:46:18 ....A 28160 Virusshare.00215/Virus.Win32.Virut.ce-0ea82194203033c321acaa771ad44aa038ea2b75322aefd2604e844c166ac587 2015-11-28 17:44:38 ....A 39424 Virusshare.00215/Virus.Win32.Virut.ce-0f66dea2ccb99af8e9756e9fc7829dadd945f937704fa709e75890a5307ed191 2015-11-28 17:51:42 ....A 65024 Virusshare.00215/Virus.Win32.Virut.ce-0fc43391c2458e1887f80d8dd23cb3e5372dfb1feda0c95519e13c18725d9e3b 2015-11-28 17:47:14 ....A 192000 Virusshare.00215/Virus.Win32.Virut.ce-0fd40fee1e6089594e7436a271cf3170d6e63bc5c252390cef36d5dc70bfe99c 2015-11-28 17:45:16 ....A 116224 Virusshare.00215/Virus.Win32.Virut.ce-0ff61ce84b41bb4e8a4c96824aa4c90244ea17198c0a51e7326ded76496ef0b7 2015-11-28 17:49:10 ....A 344576 Virusshare.00215/Virus.Win32.Virut.ce-108c6add78b48bfd398d843bac5dab925423ee380331325805355d1dd7ce089e 2015-11-28 17:44:38 ....A 555008 Virusshare.00215/Virus.Win32.Virut.ce-1189dd418c4be1864e263ccc8b555617b1fa451cd2a2ae779ca3426a3af0511c 2015-11-28 17:58:38 ....A 190976 Virusshare.00215/Virus.Win32.Virut.ce-11a7cc0ad691d0400ebbca30f11c890f84ee6a5263742ae0ac362eb67c661d17 2015-11-28 18:01:54 ....A 52224 Virusshare.00215/Virus.Win32.Virut.ce-11f514ad1a1e66a4757888291b9f5b255100d9cc77b8daca2fed9c2f5357ecb4 2015-11-28 17:51:44 ....A 32256 Virusshare.00215/Virus.Win32.Virut.ce-1239e61beb8952742091f241efac3607d288d9925790d6839968156461d3c55f 2015-11-28 17:50:08 ....A 188416 Virusshare.00215/Virus.Win32.Virut.ce-125dbba2a108abf81311640aa95e126062afa99b96dcb4ece0820427cfced33a 2015-11-28 17:50:26 ....A 139264 Virusshare.00215/Virus.Win32.Virut.ce-12a1f35b51a6eee9e74dd77e0869a89de03114d04fc9e94b78eba4377c8a0736 2015-11-28 17:51:04 ....A 38400 Virusshare.00215/Virus.Win32.Virut.ce-12b15083e837dadec30af11ff043f37be1ded73b0b0b91381135147924f92491 2015-11-28 18:00:54 ....A 81920 Virusshare.00215/Virus.Win32.Virut.ce-12ba194a341fcefeae05ec154f85fe8b2544a0d3e755e57242d1afedbbcb8c27 2015-11-28 17:43:14 ....A 56832 Virusshare.00215/Virus.Win32.Virut.ce-130766561c048bc03d7de94bd62709e2116e5db2173955c6d7c7ebb8478bc367 2015-11-28 17:53:18 ....A 96768 Virusshare.00215/Virus.Win32.Virut.ce-13637ffc8d14d4cb0edf0ba56c3a18116bfa7a004c89918333a89b8e2b378978 2015-11-28 17:46:00 ....A 168448 Virusshare.00215/Virus.Win32.Virut.ce-13fa15a7a25367ff613a7e7bcc8989dc4d2672a659809227436c7df7f8bff59b 2015-11-28 18:00:12 ....A 177664 Virusshare.00215/Virus.Win32.Virut.ce-148c135e9db19cf2b47d719862b378d326ddf013428f834b5b59230d48d49357 2015-11-28 17:56:24 ....A 90112 Virusshare.00215/Virus.Win32.Virut.ce-150701f21b261da095a3ce1d8b936f99785d3c132b4a7b8c098187429f0b1717 2015-11-28 18:01:54 ....A 62976 Virusshare.00215/Virus.Win32.Virut.ce-152b31e2bf8c6b9b5208d726e894a188d6392fd219b341e690bd553926b3c8ff 2015-11-28 17:44:58 ....A 71336 Virusshare.00215/Virus.Win32.Virut.ce-1611f0526656eb27292e312a20921ffad0e8107cdf7706d13eaed75b55d66928 2015-11-28 17:52:28 ....A 142336 Virusshare.00215/Virus.Win32.Virut.ce-161d5bb6bb0b387633859afe27cf4a16781d22dead32babd39190c63cffc0867 2015-11-28 17:47:54 ....A 97792 Virusshare.00215/Virus.Win32.Virut.ce-164b792e866a53e01734f39fcd9a643afdae127486c47ac5448d744a64ce4e46 2015-11-28 17:42:36 ....A 168960 Virusshare.00215/Virus.Win32.Virut.ce-16950a175484ec2633e408942315e24816e718487321c7834c06d0781a822193 2015-11-28 18:01:30 ....A 564224 Virusshare.00215/Virus.Win32.Virut.ce-1699e5c9247c49e180aa9100df747604ac4acf8d3d5ed2d421c7825fd45a170a 2015-11-28 17:53:18 ....A 65536 Virusshare.00215/Virus.Win32.Virut.ce-1758f714dd08a91d8e8bab1175355d358569f2e4eb69304f7cbf04d2491deb1b 2015-11-28 17:43:36 ....A 1016320 Virusshare.00215/Virus.Win32.Virut.ce-176ca7f5c4a951f519079323f4d38a7787efc03cf1f05ad9ffc37d177875e043 2015-11-28 17:56:44 ....A 142336 Virusshare.00215/Virus.Win32.Virut.ce-192e0ed761af3143bef1f88bcb18df860773164e94c7e43e4e1f2811f78c56c9 2015-11-28 17:59:54 ....A 77312 Virusshare.00215/Virus.Win32.Virut.ce-193ae4777e8bb267c58714d66ff68bf6f2ef9b1ac665993f4253a19846e3b441 2015-11-28 17:47:16 ....A 90112 Virusshare.00215/Virus.Win32.Virut.ce-194abb305ff24a954e5bae2d267b79dd3a8d657874acb32dd724f86e43d67cdd 2015-11-28 17:52:30 ....A 33280 Virusshare.00215/Virus.Win32.Virut.ce-196001570b51ac4196beaa58691edfb1a260091ea8bcad3645d9e8af4762d6ba 2015-11-28 17:58:02 ....A 208384 Virusshare.00215/Virus.Win32.Virut.ce-19b14e7031f2a6faa134360497a0e7884a6196c5b12b852b1285f11b5a391ed7 2015-11-28 17:49:12 ....A 52736 Virusshare.00215/Virus.Win32.Virut.ce-1a4529d34950c055c627edb8744b2ef7d285fc4a9d401b04e8134f735a3c3d9c 2015-11-28 17:58:38 ....A 45056 Virusshare.00215/Virus.Win32.Virut.ce-1a4aadefdeb70cc031af258c2630442e7086d0040583135d1ed3824c0318dd38 2015-11-28 17:57:24 ....A 200704 Virusshare.00215/Virus.Win32.Virut.ce-1b0bc21edad30020d239a0419fa8d49ce714ac19c9bf526219d699e33e14840a 2015-11-28 17:51:26 ....A 64512 Virusshare.00215/Virus.Win32.Virut.ce-1bfef34c5fbb46239f5e1439aaee5b9b5488d4b75c6c7ef3f8f6b24440c70210 2015-11-28 17:43:36 ....A 52224 Virusshare.00215/Virus.Win32.Virut.ce-1c52612d2a00626941d101858612180ea5399362cbae07d099cb21d0f02dced0 2015-11-28 17:56:06 ....A 160256 Virusshare.00215/Virus.Win32.Virut.ce-1ccb6fdff60368f5362bdfd9b3a4c2e9c3dfa328bf01893ff79df42feb730c57 2015-11-28 17:48:52 ....A 77824 Virusshare.00215/Virus.Win32.Virut.ce-1cd49a748707f9e78a9caec96a77510c67e81a4f557b5e6611aa29268e1bb4b7 2015-11-28 18:00:32 ....A 73216 Virusshare.00215/Virus.Win32.Virut.ce-1ce032af57f7a9e0840e0e7b818fa104544c66463f033e14aa7765e6a783ddf4 2015-11-28 18:04:48 ....A 45568 Virusshare.00215/Virus.Win32.Virut.ce-1d1f2c8c69068750d822ad4e31141f0043a2f1dc998e56e17ade2028dbaaa349 2015-11-28 17:46:40 ....A 41984 Virusshare.00215/Virus.Win32.Virut.ce-1d3a0274215628f611479b3a819fda04f22d6fdc16d6e515b8653b74dc239511 2015-11-28 17:50:28 ....A 409600 Virusshare.00215/Virus.Win32.Virut.ce-1d65effac76b7f494d1d16788f9982d94b0de201197fe96f7b270b14ed7cafc7 2015-11-28 17:50:46 ....A 61952 Virusshare.00215/Virus.Win32.Virut.ce-1e389b2e30e2dfd1fa5aabfec815a0b48fc18b3d37807d8ab9454770d9d81e36 2015-11-28 17:51:44 ....A 54784 Virusshare.00215/Virus.Win32.Virut.ce-1f03dd91d0ec8f11c71e841365dbf90349a474e80590f59ee00fbb920449ecef 2015-11-28 17:47:54 ....A 19968 Virusshare.00215/Virus.Win32.Virut.ce-1f2be66444e4fc263c67e6df469f3fa89dfe370673f608d77016d3a1d598fb66 2015-11-28 17:44:16 ....A 44544 Virusshare.00215/Virus.Win32.Virut.ce-1fb9e0d85840f2b70fc18e85c36dbb4d29c779fa0d38343948a2334a5f8b912d 2015-11-28 18:01:34 ....A 65024 Virusshare.00215/Virus.Win32.Virut.ce-1fc08235f7fc772d6059fe0275a91893beb4e15d4eefbfd1d9e8882dbd66ccd3 2015-11-28 17:58:20 ....A 520192 Virusshare.00215/Virus.Win32.Virut.ce-203cbc07fbe8de3758a5cb082844ab63e328f9cab19c028a94f0c5bd7e5e2b05 2015-11-28 17:48:14 ....A 397312 Virusshare.00215/Virus.Win32.Virut.ce-2094391f96e5e2052ee9da5d93f180e990089a49f0046eaa5e7dc6a641e82b4c 2015-11-28 17:41:24 ....A 204800 Virusshare.00215/Virus.Win32.Virut.ce-20fb6cb88f9c4efbcba9cdff324bd3c41e28ce05dbe5bf186d8acd03e7c94c64 2015-11-28 18:01:34 ....A 51200 Virusshare.00215/Virus.Win32.Virut.ce-21ad3068c3d7c84b37ea6f957f37587301b67e9d4ba1535be5a67964a8977cac 2015-11-28 18:01:54 ....A 60416 Virusshare.00215/Virus.Win32.Virut.ce-220317b5ea98dccb9fd4b6f29b0cf06f3677078334959fdfa6f6a44433bd5767 2015-11-28 17:57:04 ....A 245760 Virusshare.00215/Virus.Win32.Virut.ce-22576e78339a00f66501f96e2e507ae331e0540e9a00dd4a341ac7f3a399adb0 2015-11-28 17:53:20 ....A 43520 Virusshare.00215/Virus.Win32.Virut.ce-229ee7cc2ab275a321cff257a193d59091e78bbd1785b7b17885ae2fb0c2aace 2015-11-28 17:51:26 ....A 45568 Virusshare.00215/Virus.Win32.Virut.ce-24847483e4537f890cfff57971d5ad3a1c93694496c41df6a268e63d4164b43e 2015-11-28 18:02:52 ....A 33792 Virusshare.00215/Virus.Win32.Virut.ce-24b9fa43acefb30194ef4b9c967e711e808b3e656e51d5e793485cc6061a155d 2015-11-28 17:52:04 ....A 464384 Virusshare.00215/Virus.Win32.Virut.ce-24ce60e5b2efda4adf38fb1d7dd4483b174c77638faf783a69889a5eee41057e 2015-11-28 17:45:18 ....A 149504 Virusshare.00215/Virus.Win32.Virut.ce-25116039d18d1ac712199e7725b09639278eb8f897e5c8a8c75c13aff8f70984 2015-11-28 18:04:48 ....A 64512 Virusshare.00215/Virus.Win32.Virut.ce-2524e8d066b2e0499d2c7e4633b7ddc46d1a66153230acc9eccf826a79f3b74a 2015-11-28 17:55:38 ....A 167936 Virusshare.00215/Virus.Win32.Virut.ce-25abe3ab0e3121af13e91a7c03451d4a0c4ee4b31dd055a6f8138553838a9f87 2015-11-28 17:50:46 ....A 155648 Virusshare.00215/Virus.Win32.Virut.ce-25b2c6305221ab86b2ef76282ef0b8fed79f6a36b83070a31f4acb629f4f3c33 2015-11-28 18:02:14 ....A 442368 Virusshare.00215/Virus.Win32.Virut.ce-25bd3d3e7615069bdab69845889a786f2a507dee61f2b96090f3d7c5a1704e85 2015-11-28 17:43:14 ....A 589312 Virusshare.00215/Virus.Win32.Virut.ce-25d0143385a3232b24b9007821e7d73597bb904324b30810f26286de712db139 2015-11-28 17:50:46 ....A 422912 Virusshare.00215/Virus.Win32.Virut.ce-25e103f1477d9c37448ebf8a88e96ed29b9e75679581da95bc8f7eb96acb6096 2015-11-28 18:00:54 ....A 100864 Virusshare.00215/Virus.Win32.Virut.ce-268d06bf96a7413e7136c5b6de91bd9de865471e0860bd0f13eca10cd11fe130 2015-11-28 17:58:20 ....A 345088 Virusshare.00215/Virus.Win32.Virut.ce-26b958b64acbf48d1b7df8b2a2487c839a84ad5b1af2e38684beb50e36972084 2015-11-28 17:42:58 ....A 64632 Virusshare.00215/Virus.Win32.Virut.ce-26cd6c56c93269377a057bbf56e3362105d410a43d646c056b6a1524a2124bee 2015-11-28 17:57:24 ....A 130787 Virusshare.00215/Virus.Win32.Virut.ce-27b013f771e6a55b327afe05b2b5fa0ca8b045c484600cb719d6541420f29cc5 2015-11-28 17:48:14 ....A 209920 Virusshare.00215/Virus.Win32.Virut.ce-27b0a5e743a2f8dc0d804cf1f21a62147df070e11ea7f9e1abe98e07f503313f 2015-11-28 17:42:10 ....A 520704 Virusshare.00215/Virus.Win32.Virut.ce-294bbf2e32c55deef057bc3fd7f3bfba0bbac35e227a56970f39e3f087ad68bb 2015-11-28 17:56:06 ....A 127715 Virusshare.00215/Virus.Win32.Virut.ce-2963cbf8d08e2e25567397941579d02cb82bcaf53742457ba65d34f2107e2698 2015-11-28 17:57:04 ....A 181020 Virusshare.00215/Virus.Win32.Virut.ce-29afbdac088b1b3daed8f2a6cfa60390eae79fcc81a197dc95db4a2ce8017805 2015-11-28 17:43:16 ....A 93696 Virusshare.00215/Virus.Win32.Virut.ce-2a1d1f1320edee39ac905420d4a2dd7c2df559bcf412453035f1697f5e84fff4 2015-11-28 17:45:42 ....A 118784 Virusshare.00215/Virus.Win32.Virut.ce-2a6de32df80c0343f75fa82ec01a212f8e5c9e97238441855612cd9ae5733423 2015-11-28 17:48:54 ....A 90624 Virusshare.00215/Virus.Win32.Virut.ce-2a8d2f1a4076a12b0cc8d801c7c3c457e1bb66d9d2e31a250aed6ec03e5c16f9 2015-11-28 17:50:46 ....A 54784 Virusshare.00215/Virus.Win32.Virut.ce-2b2d6f0bea96aaae7c3665b51ff81646e144dd8e30928d95323bb875005e1dda 2015-11-28 17:47:54 ....A 107520 Virusshare.00215/Virus.Win32.Virut.ce-2b39f9ec4963bc15d61a756be78d7b29bc078af4656f286bd136714d8ef1a689 2015-11-28 17:45:20 ....A 60928 Virusshare.00215/Virus.Win32.Virut.ce-2bc3f1368837e454721f9feb5fa17675dde2090203fd1f3ee64df7cc4f31c749 2015-11-28 17:41:46 ....A 322048 Virusshare.00215/Virus.Win32.Virut.ce-2ce5d13ea049a6093ef6c041b63cf0f5b1bb01f00462537d1939f66e03643332 2015-11-28 18:01:12 ....A 65024 Virusshare.00215/Virus.Win32.Virut.ce-2d330ade7c8987b1b4debda109319e3d4dc410aed86d208048b29a30066a5243 2015-11-28 17:58:20 ....A 220672 Virusshare.00215/Virus.Win32.Virut.ce-2d3d956d1ad096e7637774ab33c106ec348583efb3e2c4adb1bfaac63bb39820 2015-11-28 18:02:52 ....A 54272 Virusshare.00215/Virus.Win32.Virut.ce-2d80fcfa55d896c51e5d57257c977a8c3716f201abcbf01e03409f101d92cf3b 2015-11-28 17:56:26 ....A 136704 Virusshare.00215/Virus.Win32.Virut.ce-2dbfafb1d1236a36b67aaa12586754afd0df5e2534b3cbba60199eb056ed1be1 2015-11-28 17:41:46 ....A 58880 Virusshare.00215/Virus.Win32.Virut.ce-2de23a1c711f75e695a5ee52f6396804fe03fdafd5361cf5b20d84b87d8177dc 2015-11-28 17:59:20 ....A 46080 Virusshare.00215/Virus.Win32.Virut.ce-2e12521e47bff52d49685ae98e39bb146714dd967c45c0eb365bf5f9237afed8 2015-11-28 18:01:56 ....A 48640 Virusshare.00215/Virus.Win32.Virut.ce-2e766ffc146fe2c23d11a0067f4f745e32d5307ca00a214a710d909d99dcaefa 2015-11-28 18:04:10 ....A 114176 Virusshare.00215/Virus.Win32.Virut.ce-2eab825170df4fb3f3cdba7e470b09e1ce13ed8aaf78f6537a481ab47b7de049 2015-11-28 17:50:46 ....A 200192 Virusshare.00215/Virus.Win32.Virut.ce-2ed1c0a37a62a40dd5711fcbb4709f85e42b7e7e409e5511d101dea76df43373 2015-11-28 17:52:04 ....A 56320 Virusshare.00215/Virus.Win32.Virut.ce-30a984b4b25a527c9db0491b00db8d1f0dee8509f654d755f6ac0336bea35566 2015-11-28 18:02:16 ....A 68608 Virusshare.00215/Virus.Win32.Virut.ce-30dbd7a70288f7795a77715372792b05e3b6351c2c74393269b502fc818bc5e9 2015-11-28 18:02:32 ....A 299008 Virusshare.00215/Virus.Win32.Virut.ce-310af75310a85d9602a3548c810584e040b0d4c9871e0b58838cf9d924fb1e6a 2015-11-28 17:49:14 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-31c989fe026a739afad9980f13f996d006567c12193add0e39532996be00c964 2015-11-28 17:59:20 ....A 74240 Virusshare.00215/Virus.Win32.Virut.ce-321d49e5aaa692e9f97701deea0b20e1200583b04b1704ff0e7ac4514a1705c1 2015-11-28 17:59:56 ....A 172032 Virusshare.00215/Virus.Win32.Virut.ce-323b012ca043e30a2c5938d2d853d28458c9bda2d5b1cc169620e6397161320a 2015-11-28 17:50:08 ....A 64512 Virusshare.00215/Virus.Win32.Virut.ce-32d732b0f18f0a2ac99d12adba11aa8aed4b9730d26da9d6011990887f86b92f 2015-11-28 17:51:46 ....A 110592 Virusshare.00215/Virus.Win32.Virut.ce-33538bd1ed7458304a9fa8b199dfe328be7ebb2bb482526dfaaa0c479f50a03d 2015-11-28 17:50:10 ....A 49152 Virusshare.00215/Virus.Win32.Virut.ce-33f4d4c48dcfa3c06f82be38ff59ab32054a200cc64a8ea825ccb409cee9f0cb 2015-11-28 17:46:40 ....A 77824 Virusshare.00215/Virus.Win32.Virut.ce-341387488a86696a4d11ab9f1c2a3fd5a00c4911c0d5d35a70f89350ba347f16 2015-11-28 17:55:08 ....A 77312 Virusshare.00215/Virus.Win32.Virut.ce-341c5349e5d136482d9d3d1e0445c5a40a4dd75a4871a87ea8ce928c08d5f5bb 2015-11-28 17:47:56 ....A 50688 Virusshare.00215/Virus.Win32.Virut.ce-359ba5d59be867489cc3ece4f6555b5bd45a1c86db62b141e109b080e709f6cb 2015-11-28 17:46:40 ....A 149504 Virusshare.00215/Virus.Win32.Virut.ce-366320cfd1eb98d9841972e58fc06864c21469194a0138b48c97230bc5a37c57 2015-11-28 17:45:20 ....A 309760 Virusshare.00215/Virus.Win32.Virut.ce-3674383345d768d2649160afdf8ccfe774157c32130ba7c67ad98362c5f931ff 2015-11-28 18:04:28 ....A 176128 Virusshare.00215/Virus.Win32.Virut.ce-3705346de1b21c2cee96829d405504059c5449e0d9c0fa8a2e794b9ced7dcad7 2015-11-28 17:59:38 ....A 41984 Virusshare.00215/Virus.Win32.Virut.ce-370e271d2a67f839764e6bf1a13dc7bb9319f6ea5b35a26aa700c952bbb33a66 2015-11-28 17:43:38 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-3798ebf166a461e8c967bb565649044b622c09b25d56367338a84cd6a42cacf8 2015-11-28 17:48:54 ....A 498688 Virusshare.00215/Virus.Win32.Virut.ce-37f970206f930a430e4a8ca0f1f2eac2ebb44de012727cb7d2b590aa5630d6a5 2015-11-28 18:02:54 ....A 215552 Virusshare.00215/Virus.Win32.Virut.ce-384241a8b14f660f7f2cdc0e12a059068b39f0177a7a31cf3ef0cf151541f7f6 2015-11-28 17:51:28 ....A 42496 Virusshare.00215/Virus.Win32.Virut.ce-386bfceee542f3dfc74790112f6c07cb50006907bef887f4e751a304455e03e6 2015-11-28 18:01:56 ....A 48128 Virusshare.00215/Virus.Win32.Virut.ce-38736eca7d05a6ae0ded4e3e7e74d6be37ce48b824a5a94b1f349bf496d78a80 2015-11-28 17:51:28 ....A 673280 Virusshare.00215/Virus.Win32.Virut.ce-38c41ea3a09d99b5596d0a57f77b9025578dd25fed4a7840d9d305405f584bc6 2015-11-28 18:01:36 ....A 65024 Virusshare.00215/Virus.Win32.Virut.ce-392a211bae4519fe9f4fcec27d1ad1f723b4d3df24a31851b381173225d855af 2015-11-28 17:50:10 ....A 71680 Virusshare.00215/Virus.Win32.Virut.ce-392fa6a803bd5ac76bd8291b5bbb14fda0ede1183f074aba2d484483e8b4ad0c 2015-11-28 18:01:56 ....A 156160 Virusshare.00215/Virus.Win32.Virut.ce-397ebcdd583eb1dc6955019ea2be28d68830d3003b216766ff0c14a9293fdf55 2015-11-28 17:48:54 ....A 101888 Virusshare.00215/Virus.Win32.Virut.ce-39ffcd5082963404e7bf0f1c17ce57fd6355da5a9bc5d049956a75b632ad65fa 2015-11-28 17:49:14 ....A 94720 Virusshare.00215/Virus.Win32.Virut.ce-3a095ee3e487d110b72042cbdbf10dbac1f0ca724245acef875532ea2f9f809f 2015-11-28 17:50:48 ....A 79872 Virusshare.00215/Virus.Win32.Virut.ce-3a87a8aa34286e4fbda40a2c7a6c15f61dae40f1200b68e47741ab783d5505a6 2015-11-28 17:52:06 ....A 176128 Virusshare.00215/Virus.Win32.Virut.ce-3b35308dae98fd62c09688112252277eeaffa530e0982f02a6427e4eebcb61f2 2015-11-28 17:47:56 ....A 284160 Virusshare.00215/Virus.Win32.Virut.ce-3b4da83079e4bedcdc3c4b39c228950ecd12de6fd7c8e244793c33533ae4ad3b 2015-11-28 17:46:22 ....A 696320 Virusshare.00215/Virus.Win32.Virut.ce-3bd15a43c8e9c077d2229e1b561286da45f5cd711210f09bc74977c8efec3534 2015-11-28 17:49:36 ....A 60928 Virusshare.00215/Virus.Win32.Virut.ce-3bdc12a64bd8a3d78bbde4119a43551ea69ef4d819fde9c76059f1607dd7eb59 2015-11-28 18:02:54 ....A 36864 Virusshare.00215/Virus.Win32.Virut.ce-3c14878af045e275c5b515992f861fdd165312d19b2cf8d74bb0f6d2b11d24e7 2015-11-28 17:49:50 ....A 45568 Virusshare.00215/Virus.Win32.Virut.ce-3cbe18d5397455ad2c16cd1e68eff7f8a44a0360fcdd871c86aed041b8bc9d2c 2015-11-28 17:56:46 ....A 33280 Virusshare.00215/Virus.Win32.Virut.ce-3d5777adf3d569a77d5ace50a54311b38d9e8ab9a7769dd18279dad3e1a7ea35 2015-11-28 17:51:28 ....A 220160 Virusshare.00215/Virus.Win32.Virut.ce-3d83e8272259e6892d422277a52515ee9173458ee0c06ff90c7a34788a5460a7 2015-11-28 17:55:46 ....A 39936 Virusshare.00215/Virus.Win32.Virut.ce-3d9bba2f02f618386790c68c63f39b80ec328d765788bb10e13cb4b0c39b0626 2015-11-28 17:51:46 ....A 57856 Virusshare.00215/Virus.Win32.Virut.ce-3dcc4e5c0a9849041ff16e2c391a739a8589c7aa6a7ad416c3c40a3c894379ad 2015-11-28 17:46:22 ....A 174080 Virusshare.00215/Virus.Win32.Virut.ce-3df8e9df329cb8673d3a91d9ae351362b7977d0a531ad84c889f094246e06a11 2015-11-28 17:44:20 ....A 56832 Virusshare.00215/Virus.Win32.Virut.ce-3e1f758571555ec1ab40436cb97994530c76bb82022dd609858808ba774e1618 2015-11-28 18:04:12 ....A 59904 Virusshare.00215/Virus.Win32.Virut.ce-3e37d74a323701996c07cb64d55563e33850e92fd7a100f0d443ae83c5a860bf 2015-11-28 17:57:26 ....A 32768 Virusshare.00215/Virus.Win32.Virut.ce-3e6d1816e7951b141748d0bb907b3c7c9848521f16ece91f95bd8c38388420fb 2015-11-28 17:56:06 ....A 236544 Virusshare.00215/Virus.Win32.Virut.ce-3e870eada0ac55c6dcd178ff280f73f79ac57787407abf88633aeafc21e64468 2015-11-28 17:47:56 ....A 98304 Virusshare.00215/Virus.Win32.Virut.ce-3ebcd65d82874a4c1f079eefba8c083bbcc92f94b0861bfeb42ee4c257394621 2015-11-28 17:56:06 ....A 278528 Virusshare.00215/Virus.Win32.Virut.ce-3f035edff735d79eec2af97bc9a3c969c0013835f0e73caaa8acf579390dfa39 2015-11-28 17:59:00 ....A 98304 Virusshare.00215/Virus.Win32.Virut.ce-3f2880e32d7ac9a164aa717ca84bd1bee3531903ada947ce05ff8bcf99cee1f8 2015-11-28 17:50:48 ....A 130048 Virusshare.00215/Virus.Win32.Virut.ce-3f30485706340f3a2eeded80ecf08b49bff6b4ec923be40d04dbb3e836e00be7 2015-11-28 17:46:22 ....A 906240 Virusshare.00215/Virus.Win32.Virut.ce-3f73f7496ae4659bd637e7e1ffe808232f626ca0c0006f0bef0669da8f881c26 2015-11-28 17:42:38 ....A 65536 Virusshare.00215/Virus.Win32.Virut.ce-3f80b0abec08c5a03002cadbd4d035eb9d6a50b733f5a99fc12182c949b9541c 2015-11-28 18:00:58 ....A 163328 Virusshare.00215/Virus.Win32.Virut.ce-3feb4ae55506499f264b97f6e62039e4d9784b7976850d6965f070c03f8e2458 2015-11-28 17:56:28 ....A 176640 Virusshare.00215/Virus.Win32.Virut.ce-40bb105f2b0158757c769d8fdb24ddbb797d475659b4b34e10589413939cda4e 2015-11-28 17:42:38 ....A 566272 Virusshare.00215/Virus.Win32.Virut.ce-40bfd405b401b232fed8b6d8f99912f9e769f8bc9c4487edf96200ae8a9e5114 2015-11-28 17:59:38 ....A 64000 Virusshare.00215/Virus.Win32.Virut.ce-416dc3b1baab91e7966cf37f8f3079011d7744268173c75431d9b4a71b667ed1 2015-11-28 17:43:16 ....A 52736 Virusshare.00215/Virus.Win32.Virut.ce-42554dbde7bb8be3eeba695da2d2b9dd7e37d3edbc33ca7e97cd3a7528fe1e91 2015-11-28 17:54:18 ....A 543232 Virusshare.00215/Virus.Win32.Virut.ce-425c4e388ecff882c0f9123e31119a22e2ac1044de8341627f555d208c2de163 2015-11-28 17:41:26 ....A 42496 Virusshare.00215/Virus.Win32.Virut.ce-4273ed037b4fd2757d56a859829f0e2b15f8c684c53f2bf4f37b4ff649b5c482 2015-11-28 18:01:18 ....A 85504 Virusshare.00215/Virus.Win32.Virut.ce-431bd8dc69dc2a807cc7aa17c5c382366d0ef5e32db5337a0c21808596d2a025 2015-11-28 17:43:38 ....A 860160 Virusshare.00215/Virus.Win32.Virut.ce-43412e54dbee3e3e880d391d17c017943088261a1bb12c7d9a869b64c39b3a45 2015-11-28 17:48:54 ....A 405504 Virusshare.00215/Virus.Win32.Virut.ce-4383bfb0392ad44efcf6dec6f15ff106a57d72e5867e30054f5a6a750ea2858d 2015-11-28 17:51:46 ....A 142336 Virusshare.00215/Virus.Win32.Virut.ce-44189f0674d627119e075d3295c9a224eac9d2cf8a1d5cf3eabab28885fefa33 2015-11-28 17:46:42 ....A 73728 Virusshare.00215/Virus.Win32.Virut.ce-4450cf318abb29bdf1570e8aef7871147f796991db242adf58abae34a1c7d117 2015-11-28 17:46:42 ....A 104960 Virusshare.00215/Virus.Win32.Virut.ce-4488ffbae0130e754c12fa9b3cfe1a11909bd6f3b4f8b4815f131031a3fb9231 2015-11-28 17:49:16 ....A 365056 Virusshare.00215/Virus.Win32.Virut.ce-448a1856dfdfddc5d74471228a2d10502a8b1300d05bc624df8fda7a23ae911d 2015-11-28 17:56:46 ....A 566784 Virusshare.00215/Virus.Win32.Virut.ce-4499bff76c36d913e89cf7a12c0075d28eca35372d8853ecde5ad6e48b62c019 2015-11-28 17:52:06 ....A 1000010 Virusshare.00215/Virus.Win32.Virut.ce-4522ac124e2f62e94723d5fa111624846d58a7d52e9dc25745ce065e5a5b2efa 2015-11-28 17:52:36 ....A 306176 Virusshare.00215/Virus.Win32.Virut.ce-455ffb287d02f4e0f6f488e491a6d355ab23b9ecce57d6f5fe603b162e5db540 2015-11-28 17:49:52 ....A 109568 Virusshare.00215/Virus.Win32.Virut.ce-457ae1f101987e098867445a1ccf4fa44a811219262208b0dc76c987c136b2eb 2015-11-28 17:52:36 ....A 220416 Virusshare.00215/Virus.Win32.Virut.ce-45854c661e228d047dbbff39d1de1b4e335a3671a61ad689bb4380a5000c7bce 2015-11-28 18:02:54 ....A 85504 Virusshare.00215/Virus.Win32.Virut.ce-46242eb9ca2a23c91aabcdf20edc435186964cb53bcb385e32d06bf4b61cc379 2015-11-28 18:03:34 ....A 115200 Virusshare.00215/Virus.Win32.Virut.ce-46ec4047450b0f53ae6422f3b5fc4bb5b93705009d4cd309ca3e7a61db6bfade 2015-11-28 17:46:42 ....A 39936 Virusshare.00215/Virus.Win32.Virut.ce-46f5a49e882baff5d129e1997430f51c42df66f1378fcf9775fc86f43d2666c3 2015-11-28 17:48:16 ....A 146432 Virusshare.00215/Virus.Win32.Virut.ce-473d732b672a7ee7e20537e32c88ae600688f5ba43770b08a784a3c1ed12831e 2015-11-28 17:42:40 ....A 215552 Virusshare.00215/Virus.Win32.Virut.ce-4774b66841ef850de87f79b3362706975127e8f443f47eab11d46ce52b1a79b8 2015-11-28 17:47:58 ....A 50688 Virusshare.00215/Virus.Win32.Virut.ce-479d04f24f2bc2707ee69e1f4c89a2febf2009118d6f1e71cdaadba9f3c89c99 2015-11-28 17:58:22 ....A 38400 Virusshare.00215/Virus.Win32.Virut.ce-485f24ea09f8eaa87adff6e56fc996d1871166bcc94a16decd7082c889cb6d09 2015-11-28 17:49:16 ....A 52736 Virusshare.00215/Virus.Win32.Virut.ce-491dbedb3552802eed8c4bc62a9fcbd827b31f1f7e32e6655baa88688a3fc590 2015-11-28 17:59:58 ....A 129536 Virusshare.00215/Virus.Win32.Virut.ce-4930daa0098a4e7942f1f2c98508d2c8fb64c390a63ff049e0c3e4cfcb5ae1a0 2015-11-28 18:03:52 ....A 50688 Virusshare.00215/Virus.Win32.Virut.ce-49c634c8877cfb43f1dec234bafe305bb7726622b5fd8aae13e8c678bbfb8a16 2015-11-28 18:00:16 ....A 70144 Virusshare.00215/Virus.Win32.Virut.ce-4a49ef9cbfd1838b05d28ea9849aa3e28beda71670b600879c77060e1ec523a7 2015-11-28 17:57:26 ....A 35840 Virusshare.00215/Virus.Win32.Virut.ce-4a855fb141554bcb2d95af9c032a47c797a6ad44dcb24ec98f9fd5bb691224d1 2015-11-28 17:48:18 ....A 72192 Virusshare.00215/Virus.Win32.Virut.ce-4b3f7ed6f0368d9b2318347a39e2990857b9251714b0ac4fe2c7ce637b3bc9ca 2015-11-28 17:43:40 ....A 190976 Virusshare.00215/Virus.Win32.Virut.ce-4bc0a0bdd80d529619d0ea28ff53d4502b9639d40599f8e7dadf0dde1a241554 2015-11-28 17:55:14 ....A 995840 Virusshare.00215/Virus.Win32.Virut.ce-4c18ecb88bd2555417eb350c48443e759c216777084967be7545cf0e7ec1fce9 2015-11-28 17:49:52 ....A 60928 Virusshare.00215/Virus.Win32.Virut.ce-4cab7b49e379a7907684111f0c5be64724f17c0ec4a0639b671bc5b6e481e486 2015-11-28 17:47:58 ....A 203776 Virusshare.00215/Virus.Win32.Virut.ce-4cd2d594dd3a8a5e1cb0767531e72ef0aa3fb250f7745f1cf84c563e185c77c3 2015-11-28 17:50:10 ....A 311309 Virusshare.00215/Virus.Win32.Virut.ce-4d255eabc17a5c7989327f6b4969657adbfcad894008e33af23a579368526204 2015-11-28 17:58:04 ....A 34304 Virusshare.00215/Virus.Win32.Virut.ce-4d9201a141c9447a6a3ad2c1c4472a0f25f055ef7fb89be5c6a886bcc26d2a39 2015-11-28 17:45:00 ....A 102400 Virusshare.00215/Virus.Win32.Virut.ce-4da4598eab734c7d6d98d792cdcb126913041a504e83ed66658a11160903509f 2015-11-28 18:01:00 ....A 114176 Virusshare.00215/Virus.Win32.Virut.ce-4dcc49d376849ab52a6961ca8d19a7c5b24fb61bf14e159707d5aebe3aa1f39f 2015-11-28 18:03:34 ....A 184320 Virusshare.00215/Virus.Win32.Virut.ce-4e1564e19ffd0cffa1707af2789cae71375e3190070124bb975909a316b6c1e1 2015-11-28 17:46:04 ....A 230400 Virusshare.00215/Virus.Win32.Virut.ce-4e40ea0fb95592b9e11e13b6210336955fa0c2098221c072c5c592085524352d 2015-11-28 17:50:10 ....A 130560 Virusshare.00215/Virus.Win32.Virut.ce-4e9ab83b114775729d7ee8596e8ba643a0a1231570fd8ab9f448187df8d41815 2015-11-28 17:56:28 ....A 46592 Virusshare.00215/Virus.Win32.Virut.ce-4ef2dda0b27b92a29a12a9db4a9cd4c804645f605b6df659e71f8549430b7628 2015-11-28 17:50:10 ....A 59900 Virusshare.00215/Virus.Win32.Virut.ce-4f2a77e139ee830c21c1303f43ae2b721a6589de923dcfc1feb80f2489893f69 2015-11-28 17:51:46 ....A 88576 Virusshare.00215/Virus.Win32.Virut.ce-4f6169456eb0a5b5fbb34e1d2890bd4cf3aeb66232c750259c927bec91ea0010 2015-11-28 18:01:00 ....A 69120 Virusshare.00215/Virus.Win32.Virut.ce-4f6a6ac5d352bae12b6dec22954de73f6fcc65ba3264aba31a74dbefe798afb1 2015-11-28 17:58:06 ....A 264704 Virusshare.00215/Virus.Win32.Virut.ce-5058c8f018d67640822930085cf98290219124e2e4a6609d27a8986a266111fa 2015-11-28 17:57:08 ....A 41984 Virusshare.00215/Virus.Win32.Virut.ce-506e4309175964a5bb425930f4f7fa057fc8aa6004f5512808dbe7ee2bb7adb7 2015-11-28 17:43:18 ....A 63488 Virusshare.00215/Virus.Win32.Virut.ce-508e76a77258de32c1d5b4e736b07ba63b134c723f0170919f965dab41779f33 2015-11-28 17:48:56 ....A 1006080 Virusshare.00215/Virus.Win32.Virut.ce-50ee73b4af34877c30ad8ec42ac5021f253e5e738cdeb60f9169e11af04dac4d 2015-11-28 17:43:40 ....A 367104 Virusshare.00215/Virus.Win32.Virut.ce-51442af8534dfa50c0f15e032f3d1bf18adb1e795290763781ffeb99246eb21f 2015-11-28 18:02:18 ....A 250368 Virusshare.00215/Virus.Win32.Virut.ce-516f44c472ca2f9f54e8df3d8166cdf6fb8b3bf309ca7da6c9d75b30ef83213e 2015-11-28 17:59:02 ....A 61440 Virusshare.00215/Virus.Win32.Virut.ce-5175a5318c38d692b1787ab4ec6cc6ceb18bcbc64196ee396ddb21178ba6af93 2015-11-28 17:48:36 ....A 65024 Virusshare.00215/Virus.Win32.Virut.ce-517e1a9bab150fb6894c9b6acd699d178a5f1bae4b11fe314a6fb5c7df41a924 2015-11-28 17:45:00 ....A 100864 Virusshare.00215/Virus.Win32.Virut.ce-518ac893e8bc19e1e1fd9c8207abdad4d3e227c4014dfbe33ba601de8f8c1a75 2015-11-28 17:48:36 ....A 64000 Virusshare.00215/Virus.Win32.Virut.ce-51fcbd59b233cf82341d2a462650251b43ae0a74094a7c8b254c10a54b9029c1 2015-11-28 18:03:52 ....A 160256 Virusshare.00215/Virus.Win32.Virut.ce-520fb19bcaffec94df8effa0219a4daef047e44187e76aaeba095f83727852b5 2015-11-28 17:50:12 ....A 67584 Virusshare.00215/Virus.Win32.Virut.ce-525bc6e1b35a5a601c61acc69adfad9545dfee5219e52bb40ac7c2273074b9b0 2015-11-28 17:41:50 ....A 217088 Virusshare.00215/Virus.Win32.Virut.ce-52bd176e7133f1baff652ffe3d88ffccd9eaaf5153f3f3cb333e5fc97b82add0 2015-11-28 17:58:42 ....A 290304 Virusshare.00215/Virus.Win32.Virut.ce-52c97eb6b54daa29a9c7d9fc7e223bad448859043c6e33b3bd451ae71fd068e2 2015-11-28 17:46:22 ....A 154112 Virusshare.00215/Virus.Win32.Virut.ce-52f906cb286b5ad5de807ee1a018e1cb751d3e22c9cf6e05d757a3d1e2ebea46 2015-11-28 18:01:38 ....A 74752 Virusshare.00215/Virus.Win32.Virut.ce-53259c8aae336d3a6d2eaa13b5604f81bbc2a263451bf350dab1dc7a2851730d 2015-11-28 17:45:22 ....A 94208 Virusshare.00215/Virus.Win32.Virut.ce-534fcd0f10ccb90361e374651468625e6159d616f2da56d11a19bca1ff40b399 2015-11-28 17:50:50 ....A 270336 Virusshare.00215/Virus.Win32.Virut.ce-53cb5975bb123beb19452896a4a8f974f15119af97900864e8448c723217eb86 2015-11-28 18:01:38 ....A 110592 Virusshare.00215/Virus.Win32.Virut.ce-54af248da10b8a332eeab1148080b4b78ad44e2067ea233e0a17c2b4b8c7bb71 2015-11-28 17:47:40 ....A 159744 Virusshare.00215/Virus.Win32.Virut.ce-54f8ad2fd7da4814f7a66ed8404f28b31ddf2fd95e045e9ba13801fedc7872c9 2015-11-28 18:01:18 ....A 70144 Virusshare.00215/Virus.Win32.Virut.ce-550bd053bd3e1c4911c86d0fd0899b1b9360afd4c13451cab409f4e4ae1ba273 2015-11-28 17:53:30 ....A 643584 Virusshare.00215/Virus.Win32.Virut.ce-55f56c7f495d6a2744422d8738f85fa4b2334ab5ed97946ef48142a2f1369764 2015-11-28 17:59:24 ....A 160256 Virusshare.00215/Virus.Win32.Virut.ce-5689e0f30abb59399eb670b8d4f900d6a40eb853e4f1fd10360db3dc881c1ff4 2015-11-28 17:50:50 ....A 104448 Virusshare.00215/Virus.Win32.Virut.ce-56b158477223811a33aec9304b12ecde1d8cd45e5acce3199a01969d6bfa3b1d 2015-11-28 18:01:38 ....A 84992 Virusshare.00215/Virus.Win32.Virut.ce-56ba2ea48a2bb775866d0247b8619a4dd61bc769ad5b47bb2ef25cf2d0a863fa 2015-11-28 17:54:24 ....A 330752 Virusshare.00215/Virus.Win32.Virut.ce-56d7648bfb3d000c38c19e788e88004ccff3bdb470de034686f1801ffb890c15 2015-11-28 17:48:58 ....A 163840 Virusshare.00215/Virus.Win32.Virut.ce-56f6a0ee6c174c6b7cedacf720055fd5d46d00053f58e94b194d9da61e2ddd6c 2015-11-28 17:59:24 ....A 39936 Virusshare.00215/Virus.Win32.Virut.ce-5732de46b10e3306333bbf1fa066281d0a924816f2864d401137c3b8cecce82b 2015-11-28 18:03:36 ....A 353792 Virusshare.00215/Virus.Win32.Virut.ce-573b2beb01b6e2c464930a9a0e3f27706365c4fb132499199ba9ff949c905208 2015-11-28 17:42:14 ....A 237568 Virusshare.00215/Virus.Win32.Virut.ce-579543ee30ab43338f22a427076de4404d1d224ec4a314a9e02f093cb343ae3c 2015-11-28 17:50:32 ....A 102912 Virusshare.00215/Virus.Win32.Virut.ce-57c3b2a43fd50efcaefbf5a7326fd35edd0fbd2942e96b0a73341063461b099d 2015-11-28 17:45:46 ....A 64512 Virusshare.00215/Virus.Win32.Virut.ce-5828b4a50c31c818b514355118bca008d890363e30bfd684f3ec0decf7bc54d9 2015-11-28 18:04:14 ....A 170496 Virusshare.00215/Virus.Win32.Virut.ce-58b9f6d7f669b4fe0336f2a5d597387188921d3acb2b13270c09283d4828effd 2015-11-28 17:47:04 ....A 315392 Virusshare.00215/Virus.Win32.Virut.ce-58c3c07f7743c3c0e25e77334be46a68956be076158c1790d09173b01bd31001 2015-11-28 17:47:58 ....A 86016 Virusshare.00215/Virus.Win32.Virut.ce-5938536b5455bc8905aaab87a3942e6cf5694daebfd3fb2dab016a456015b517 2015-11-28 17:59:02 ....A 136704 Virusshare.00215/Virus.Win32.Virut.ce-5a4824c9dbcec414219a406481e5d878063fe58237e8604b528a956fe91aa767 2015-11-28 17:50:50 ....A 163840 Virusshare.00215/Virus.Win32.Virut.ce-5a847b181af9908fc15489e0fa31560f1a49329fc983367bfdeb9f6cc925192b 2015-11-28 17:43:40 ....A 320512 Virusshare.00215/Virus.Win32.Virut.ce-5b00e252e92e5f4d36ec4756cff23b4c6faf0c4aac80b3c64d635afbdb1887e6 2015-11-28 17:46:42 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-5b9bb1f0fc1e474f589d1876855e544e9fd2ff6256fd7806f26152a05f44b256 2015-11-28 17:50:32 ....A 178176 Virusshare.00215/Virus.Win32.Virut.ce-5c03ba5eaac433933b40f73f7376a7eb7902cf484ae4734f9a677597b4ea2c81 2015-11-28 17:46:04 ....A 60928 Virusshare.00215/Virus.Win32.Virut.ce-5c068a56640c289a744022cdfc7baa2c6db3ca4b860f66ad5657534bce164e58 2015-11-28 17:47:20 ....A 59904 Virusshare.00215/Virus.Win32.Virut.ce-5c33d008e2b6cf21bfb7168ed66493d10f351477d1d1be786115265853c15b91 2015-11-28 17:58:06 ....A 204800 Virusshare.00215/Virus.Win32.Virut.ce-5c8bb0abcf3d8a563e003bcb48156c43de6634b343775154582c0b5b8b937c10 2015-11-28 17:41:50 ....A 108032 Virusshare.00215/Virus.Win32.Virut.ce-5ca1d26b9a4f7b87e1b8607a6b9c3ded1ff71c742940b18982c6864cb7f41404 2015-11-28 17:57:28 ....A 887808 Virusshare.00215/Virus.Win32.Virut.ce-5e5e912d15784935475f12eef17725d12511518519517b9613f8944e0624a700 2015-11-28 17:44:44 ....A 61952 Virusshare.00215/Virus.Win32.Virut.ce-5e960ab42f3adda8325749010677d2097209c5594f8d7099560b25e1c8e2b8bf 2015-11-28 17:50:12 ....A 409600 Virusshare.00215/Virus.Win32.Virut.ce-5e9b04b305cc0715890a774c621fef3642226ee0424d818c1a8c2bb2ff768616 2015-11-28 17:44:00 ....A 118784 Virusshare.00215/Virus.Win32.Virut.ce-5f6fc384b8a43f8aef87531fa3612270858eaa14a451c4b2b4156505f7a7c54c 2015-11-28 18:01:02 ....A 120320 Virusshare.00215/Virus.Win32.Virut.ce-5fba0a20c407712fb6a3b28d160b66cadf3fddcfe742ea06835195199e24f54f 2015-11-28 17:46:44 ....A 105472 Virusshare.00215/Virus.Win32.Virut.ce-5fba2db14d3b53b15efdc6d541f7cc6e6765c3798c8bc740ddbe9a8b6ad87718 2015-11-28 17:46:44 ....A 640931 Virusshare.00215/Virus.Win32.Virut.ce-5fbfa90a4e6805bab3189e320cd4bdf1434e1780fcf18f02810ae4c54c30d202 2015-11-28 17:50:50 ....A 65536 Virusshare.00215/Virus.Win32.Virut.ce-60c76d6882f2e5e5eaa570e54b1b9b37da6e3d6db0e3019c12dd326dfded2585 2015-11-28 17:42:14 ....A 732160 Virusshare.00215/Virus.Win32.Virut.ce-61f0acdcad3635b1446ef8c6cabdb7d36bdfa95251baec6f8fd1af4f221afe69 2015-11-28 17:49:54 ....A 84992 Virusshare.00215/Virus.Win32.Virut.ce-62827f3a977bb1b9cd76c1ee5b57dd2056cadedc99d88a42cee74d0d634bdb0c 2015-11-28 17:52:40 ....A 30208 Virusshare.00215/Virus.Win32.Virut.ce-628ff89bb1b2378cf7616bdd1aa727358290018dfc82f1404cc37afba01e98cf 2015-11-28 17:52:40 ....A 166400 Virusshare.00215/Virus.Win32.Virut.ce-62bc0b5b3047f9e8be825d73e57e842ca874ddbb52dd114b3bbd6d2d79be732a 2015-11-28 17:46:44 ....A 141412 Virusshare.00215/Virus.Win32.Virut.ce-63632d92c614251f161825d1bef061172b068306769cef6414fa38b861ce00c5 2015-11-28 18:03:16 ....A 180224 Virusshare.00215/Virus.Win32.Virut.ce-6393816ff0edf0c751eef6eb8d70c489c3ba990c514ca2e1af12e09276b47df1 2015-11-28 17:48:36 ....A 87040 Virusshare.00215/Virus.Win32.Virut.ce-639a46824d91fece898d91ea40f928d4f13918a412b93b1e8c7cd5d967b86e06 2015-11-28 17:43:20 ....A 32256 Virusshare.00215/Virus.Win32.Virut.ce-63a2912aaa61a62a98c5af3ab8ad5f951558761f8f15913e0773a1d191221add 2015-11-28 17:59:04 ....A 703488 Virusshare.00215/Virus.Win32.Virut.ce-63e3fd82cc21b3768abd4253fc189f6f0f8a80ba058605364fcca0eb14d70b0c 2015-11-28 17:47:58 ....A 55808 Virusshare.00215/Virus.Win32.Virut.ce-6437f34e01ad8751039bf13a48198e5d166b1239b163cba970963a578f567b46 2015-11-28 17:44:00 ....A 42496 Virusshare.00215/Virus.Win32.Virut.ce-6483a4488a9f31b57be52e2f4317046690f538c2639409c27c1cc39ea86cccd1 2015-11-28 18:04:34 ....A 89600 Virusshare.00215/Virus.Win32.Virut.ce-64b06edc486ed7fb5d9fc86316d3ac17434bff384dd479b7b0ab1e5f571cfb46 2015-11-28 17:50:34 ....A 48128 Virusshare.00215/Virus.Win32.Virut.ce-650e73be3c2e31feefe1d72f8cdc96a3d0fc1adab6d2a3727ef28a588d237e1a 2015-11-28 17:58:26 ....A 52963 Virusshare.00215/Virus.Win32.Virut.ce-655f7730dd298922a1c5ea85628f63215e91dcc140442aa6f83775f249d370c6 2015-11-28 17:55:50 ....A 46080 Virusshare.00215/Virus.Win32.Virut.ce-65f64eeb08a667fd885a0a0badc721f690eadc610270ef567a829f386108aa39 2015-11-28 17:48:58 ....A 129535 Virusshare.00215/Virus.Win32.Virut.ce-6617f0423cde8a337ddea335b6519ac0e682210cbec6546399b9d5954d3a079a 2015-11-28 17:47:20 ....A 61440 Virusshare.00215/Virus.Win32.Virut.ce-661edf42a9c1f9abc076e2e7642699ebff0f51025d52f625be31bf50e4f5b1ba 2015-11-28 17:47:20 ....A 206848 Virusshare.00215/Virus.Win32.Virut.ce-66205cb22ae11ffcd72cbb69fd267dd34c17aa6a10001b195dd70722911d279f 2015-11-28 17:51:10 ....A 275456 Virusshare.00215/Virus.Win32.Virut.ce-66887ee162def523829d28ff0c2e0f0e76f7943c66929d3b8fa8c7cd27f11f12 2015-11-28 17:55:18 ....A 449536 Virusshare.00215/Virus.Win32.Virut.ce-66e8da63036d72804dfecd01cdc0daf516259691aba56f996e7036630babc3db 2015-11-28 17:41:28 ....A 53760 Virusshare.00215/Virus.Win32.Virut.ce-671abc7b597de04a54be80167ba4599277fa61407960a4155d9260085e509f46 2015-11-28 18:04:14 ....A 40448 Virusshare.00215/Virus.Win32.Virut.ce-671df4d220092c3c270ce504855fa72ddd5462b3514d78a1cff214446b2511cc 2015-11-28 17:48:36 ....A 143360 Virusshare.00215/Virus.Win32.Virut.ce-67696fa4eeee0dfaf4c9b7920cdacddb2f807a7885d247224e54aebb41d905eb 2015-11-28 18:02:00 ....A 188416 Virusshare.00215/Virus.Win32.Virut.ce-6786a728c1dedee650ba9d9b6f979a5fa22c9166294e9f71c47d7e73e25d4ac3 2015-11-28 18:04:14 ....A 192512 Virusshare.00215/Virus.Win32.Virut.ce-67eca28321ec99283c5855f0a5e2d665a75d7adafd143c8d03e443d4f79e60f0 2015-11-28 17:42:14 ....A 299008 Virusshare.00215/Virus.Win32.Virut.ce-68611d39baebc405e51c2a12d469488525c686c32173668ed6ebea49c3e84c3d 2015-11-28 17:56:30 ....A 26624 Virusshare.00215/Virus.Win32.Virut.ce-688f5673cd799cd9ff0914df5a042c725c89edf50ec4bb7d21e2e6a68716c9f4 2015-11-28 17:58:44 ....A 66048 Virusshare.00215/Virus.Win32.Virut.ce-68f71df4a4718b79e168aca55317ea9558a30846369cdb6f7c0e88198684ccb8 2015-11-28 17:59:04 ....A 40960 Virusshare.00215/Virus.Win32.Virut.ce-692d0d5c9d58eb82735644f64ffa83f71c921a325815ae0421d85ab23dbda4c5 2015-11-28 17:45:48 ....A 134656 Virusshare.00215/Virus.Win32.Virut.ce-6936f0ff83f4eae179f32d49e6ec732721014a5b0759fe80020dfc3ac631bd09 2015-11-28 17:59:04 ....A 37376 Virusshare.00215/Virus.Win32.Virut.ce-6982844940ebb2a7e96a1fd1003b095d4801de5b150dfed71163772f39814481 2015-11-28 17:58:08 ....A 130787 Virusshare.00215/Virus.Win32.Virut.ce-69aba0c787564e1fa17e2bdb5397afbb917c9c9c26547b7a12364de71a30c311 2015-11-28 17:41:28 ....A 613906 Virusshare.00215/Virus.Win32.Virut.ce-6a4333ad71873b1010e3e70646257d74867879dba25be08c9b98e60d4ef8117c 2015-11-28 17:45:48 ....A 43520 Virusshare.00215/Virus.Win32.Virut.ce-6adeb868284d0bf3a95a1fcfa35d4312c29a013bff73dfd742be6e152a38a54c 2015-11-28 17:58:08 ....A 104960 Virusshare.00215/Virus.Win32.Virut.ce-6b7e542a411a981954261d60d11619c6b6eac61d52b191c7f6109d1a69ed0c3f 2015-11-28 17:56:48 ....A 249856 Virusshare.00215/Virus.Win32.Virut.ce-6c0a18056fe1ffb4b6d55cfcd59b9c46420136de97077b070b4ef2f770bdd3d2 2015-11-28 18:02:38 ....A 36864 Virusshare.00215/Virus.Win32.Virut.ce-6c1b2436eb51623833059965c12eaca09032f659ac3ee986d04f321e28583cec 2015-11-28 17:42:44 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-6c5716cae4102a7dda6fa01f714378deaf919275b61c2f97b4e92fdf98dd714b 2015-11-28 18:03:56 ....A 36352 Virusshare.00215/Virus.Win32.Virut.ce-6c8b1a2fd4cef6709eccfa6459d1499f56b98ef41f4d7c3b25d8e6bff7896f85 2015-11-28 17:54:28 ....A 168960 Virusshare.00215/Virus.Win32.Virut.ce-6d5d284dabb3f6d7f5d36f2a2def0e86c2eb868829ba8c2073e406fda11101c8 2015-11-28 17:53:34 ....A 339456 Virusshare.00215/Virus.Win32.Virut.ce-6d809ab2ae81aa2db1b12b64ec629eb4a912bfd29a43f881d5a3817747bed0a5 2015-11-28 17:53:34 ....A 77824 Virusshare.00215/Virus.Win32.Virut.ce-6d9201cb01d3c979c14ec6cc8a646701c6370d3b787e810fee98856cf9b71cb7 2015-11-28 18:02:20 ....A 53248 Virusshare.00215/Virus.Win32.Virut.ce-6ddb68d4bec963e175565ce6df131a33c2c016fa7c27976094036204fa6a2224 2015-11-28 17:51:10 ....A 73216 Virusshare.00215/Virus.Win32.Virut.ce-6ee5479765c7b4efaafb696f0e03c579d696a2fd19151f13b84c25a550df5762 2015-11-28 17:41:30 ....A 123904 Virusshare.00215/Virus.Win32.Virut.ce-6f5f52a310be9bdbe9387bb78859f326cde9d9283bba15f5aff6dc98b45bc1a6 2015-11-28 17:56:10 ....A 449024 Virusshare.00215/Virus.Win32.Virut.ce-7009d0ba700b8f3b891bd153f2fa8d260315dc2b27ed7f6c3656207914e53d22 2015-11-28 17:58:26 ....A 751104 Virusshare.00215/Virus.Win32.Virut.ce-7015ed97e1a2a14204d3a8a74def395a4790190dddcfadc7cb1964607d87a7e5 2015-11-28 17:59:42 ....A 524800 Virusshare.00215/Virus.Win32.Virut.ce-71148f2e4116e8d4fd665a8f74c73f9463cc645e9c1d15552ad025457529c360 2015-11-28 17:43:02 ....A 372736 Virusshare.00215/Virus.Win32.Virut.ce-71611db67f8c7bddec57812eac5c9cf2bf066e1492a6bf7995595bdc54cd0862 2015-11-28 18:03:18 ....A 74240 Virusshare.00215/Virus.Win32.Virut.ce-72e52436211f34c3d44be269b70856158a6f15664afcd1918e1f1909380ffd56 2015-11-28 18:03:36 ....A 585728 Virusshare.00215/Virus.Win32.Virut.ce-73168eb1feafbcb970966880627c472d8f2c1c850e6d27a77257bbc5e36b6fde 2015-11-28 18:03:56 ....A 251392 Virusshare.00215/Virus.Win32.Virut.ce-7320c4d7cc9cdee3cf9d6f38c048b983b7b643a1939677dff6a8cd57e2bef5b9 2015-11-28 17:52:42 ....A 146944 Virusshare.00215/Virus.Win32.Virut.ce-735fbf6e292e71d3abff5815f661bc54f55ea00e18af2ce3cad105c7e9a8e88c 2015-11-28 18:02:38 ....A 78848 Virusshare.00215/Virus.Win32.Virut.ce-7387aa216daad85f46050a44d9a80eeed0680048587fe607b6688947b2198b49 2015-11-28 17:51:12 ....A 432640 Virusshare.00215/Virus.Win32.Virut.ce-73d38ff144cff99b632f0717f56831846ca87c60b337e9746fe74d090d86f2a0 2015-11-28 18:02:38 ....A 69632 Virusshare.00215/Virus.Win32.Virut.ce-7447ec474e6334d71044854faf5bb51c7a79498687ca7e756446a33e5fd3dae6 2015-11-28 17:43:22 ....A 56320 Virusshare.00215/Virus.Win32.Virut.ce-74b5a8432e240754847af7f30b16387516e581df92ad92b855e79f3162a3ef6a 2015-11-28 17:52:42 ....A 64000 Virusshare.00215/Virus.Win32.Virut.ce-7575a5b57f1a7c1007ae149fee63643ffbbec645c985a53b53cf3ca8e385bb31 2015-11-28 18:02:58 ....A 203776 Virusshare.00215/Virus.Win32.Virut.ce-765e8d3b75549b6e7393908558c66c10d2e8fd76bfb7b8c558b9db004031bfdf 2015-11-28 17:41:54 ....A 185344 Virusshare.00215/Virus.Win32.Virut.ce-766fe962cf645e6feaff846c42ee5e8484699acb89d1f8e16d8e7b1c0311e128 2015-11-28 17:47:22 ....A 160256 Virusshare.00215/Virus.Win32.Virut.ce-76b93d6c40a8bc4ce06ac97218cb0e0e08d61fca70ad84ad6884391beadae19c 2015-11-28 17:44:24 ....A 131072 Virusshare.00215/Virus.Win32.Virut.ce-76c56df0a5f607f31af91a7182ead6a7e391a223fd0307d21108e8e9b9974aa4 2015-11-28 17:57:32 ....A 996352 Virusshare.00215/Virus.Win32.Virut.ce-76cbf2f217780493e5d693011e86ca68b7d888372c54200cfdbbef29b35f3c0c 2015-11-28 17:49:56 ....A 39936 Virusshare.00215/Virus.Win32.Virut.ce-76e0603b2ff91c82cb5c3da0202af5dadf77206ac7a123eebbeee1becc1b20a4 2015-11-28 17:56:10 ....A 40960 Virusshare.00215/Virus.Win32.Virut.ce-772165027582444efb30119941a0b6f4abd68211ee1d93f598d65efbad284aa0 2015-11-28 17:59:42 ....A 51712 Virusshare.00215/Virus.Win32.Virut.ce-777c3c43503763628b145e835c64000cbda16220e340e70e0d7750deac13d0ab 2015-11-28 17:41:10 ....A 147968 Virusshare.00215/Virus.Win32.Virut.ce-779141f09f27b0f92dff01494e3453de4ac90ec3aed0e399d8353abb8bb4eb85 2015-11-28 17:45:04 ....A 41984 Virusshare.00215/Virus.Win32.Virut.ce-78cff8db09676743155a7f37cf5c6c66788dceb44782c64e18abbfdd4c3c9575 2015-11-28 17:42:16 ....A 156160 Virusshare.00215/Virus.Win32.Virut.ce-78fae56e2b1d8bc51091c1d418289d598eb7baf3d1975ba0d0c8a9cde1c47f2e 2015-11-28 18:03:18 ....A 137216 Virusshare.00215/Virus.Win32.Virut.ce-791748efd54880b5d7b43216eb9ea0c34c5de9dc69ce7c667905386b812ac34b 2015-11-28 17:48:38 ....A 219648 Virusshare.00215/Virus.Win32.Virut.ce-793f4542d0b2e3ca9828da84249b7905f9f4e9a303ede37fb3462668a92f2c36 2015-11-28 17:59:04 ....A 732672 Virusshare.00215/Virus.Win32.Virut.ce-795baf3964cbf00cf4001690a868450e1612967efa7f716adc39c47981d6da0d 2015-11-28 17:52:44 ....A 213504 Virusshare.00215/Virus.Win32.Virut.ce-7962ece689a5d8b1f10ac249d5cd8368ec2318eefdbcbc8baaf404a0959a53ba 2015-11-28 17:58:44 ....A 161280 Virusshare.00215/Virus.Win32.Virut.ce-7967e2d2e7b3cc30bfb30d3d4a2aa6bbaefd88a22673db9e17c42ed2ceaf488d 2015-11-28 17:57:32 ....A 241664 Virusshare.00215/Virus.Win32.Virut.ce-798b64fc8aa8b8921d7e62fca04fca470118ea17ac043bf7a30f7df8b7f0c5ce 2015-11-28 18:04:36 ....A 242176 Virusshare.00215/Virus.Win32.Virut.ce-7a93064636553476b90943b7c74b9cbcb90f72a4b19567fae8ce9c05995fdad2 2015-11-28 18:04:36 ....A 242176 Virusshare.00215/Virus.Win32.Virut.ce-7ab7e22839456b5a9698e0aaa44b6cf4c3d86d17965ad7398e9ca95a044f93cd 2015-11-28 18:01:40 ....A 282624 Virusshare.00215/Virus.Win32.Virut.ce-7ac01545c22a930903ba3e3a4fd59a03b08675967416fa7653382b75a01b2edd 2015-11-28 17:57:12 ....A 229888 Virusshare.00215/Virus.Win32.Virut.ce-7acf67c9bcb3ddd14d2f257348b37f59636976c0a4f2f5600c2991c333bc7b64 2015-11-28 18:04:36 ....A 134656 Virusshare.00215/Virus.Win32.Virut.ce-7b04b0beaaab4dc13e133bcc8d00cc76316a59a01a6d2aa69f67182e9613fde4 2015-11-28 17:59:26 ....A 100864 Virusshare.00215/Virus.Win32.Virut.ce-7c1966c60bf79ab9f042f0408da8adf6e2e15a196f6681176d07a7a1b2c85d15 2015-11-28 18:04:36 ....A 61523 Virusshare.00215/Virus.Win32.Virut.ce-7cda9d025f46198b8a27de9db92588a600197d15d5a00d98ca8beffc247057da 2015-11-28 18:03:18 ....A 480256 Virusshare.00215/Virus.Win32.Virut.ce-7d607c590fb313ce6f95abb678718d785ad29c25eec3fee245be056a477bccab 2015-11-28 17:59:06 ....A 671744 Virusshare.00215/Virus.Win32.Virut.ce-7dd9f07115acc48bae176c03c48dd53eb7d552c8603570599e97ab0c7b97485e 2015-11-28 17:43:44 ....A 449536 Virusshare.00215/Virus.Win32.Virut.ce-7df9982d704cc01ed3f8820b530d1f9b25db33076f203b96e94af429bbe23bf4 2015-11-28 17:43:44 ....A 64000 Virusshare.00215/Virus.Win32.Virut.ce-7e0eb147cef4da01c00ab636a7d4f435dad973e914c88133c11a571585ee16a7 2015-11-28 18:02:20 ....A 154112 Virusshare.00215/Virus.Win32.Virut.ce-7e12d5d74374c26db9988690f1ac99239d97b4c442738788fcc91ea357f29a77 2015-11-28 17:41:54 ....A 194048 Virusshare.00215/Virus.Win32.Virut.ce-7e2f0218f4c6eecbcbb2794abd59a00703562f77ab2e4e91f86dfd6dc47b00f8 2015-11-28 17:43:44 ....A 86016 Virusshare.00215/Virus.Win32.Virut.ce-7e394783125303083fe668c85a0990d675925bd198edb9ce20d0997ce25212d5 2015-11-28 17:48:00 ....A 342016 Virusshare.00215/Virus.Win32.Virut.ce-7e53cee05f1ca788dcaac8ea14e7f61b5a3e67e2c844b85f47e60df7dbd85e27 2015-11-28 17:59:06 ....A 135168 Virusshare.00215/Virus.Win32.Virut.ce-7e638b288fd49245d0ef4f8f32f2a9770bb6d949f1de3864c23fcf1af119d09a 2015-11-28 17:57:12 ....A 50176 Virusshare.00215/Virus.Win32.Virut.ce-7e6c7dbaf7391693db9db2384dae098b27c26092f8f29273e1251bd98f722cbf 2015-11-28 17:54:30 ....A 495616 Virusshare.00215/Virus.Win32.Virut.ce-7e8773b52157f3e10537142eabd05f28082893c4c546b0103e30064e147e783c 2015-11-28 17:43:22 ....A 208896 Virusshare.00215/Virus.Win32.Virut.ce-7e90709d58a995722797d0377a06e69e6c411da1a2f8000494e9a85365775138 2015-11-28 17:49:00 ....A 122368 Virusshare.00215/Virus.Win32.Virut.ce-7e9743750a0f96b3737ed1c3930c88845e8c32a8afab89000eb6410f416b9e76 2015-11-28 17:45:38 ....A 105472 Virusshare.00215/Virus.Win32.Virut.ce-7ee02e5ddc5dc04bc311e2bbdcdf695420d4d484861ac39eec00bf2dd87f9b14 2015-11-28 17:50:14 ....A 242176 Virusshare.00215/Virus.Win32.Virut.ce-7f2575e5e29505ccf6403fb7ae467d5d2ad82f44d241396d5812fc8741ef77c4 2015-11-28 17:53:36 ....A 40960 Virusshare.00215/Virus.Win32.Virut.ce-7fffe5cafdb2c1b17c3a9b7b49af56411ca83190c397c8f8cdf4db9ca90967db 2015-11-28 17:49:20 ....A 195072 Virusshare.00215/Virus.Win32.Virut.ce-802a7777daefc2ba3f2289909a27e17704d60206fb651de616d87a64aae7ca54 2015-11-28 17:58:46 ....A 221696 Virusshare.00215/Virus.Win32.Virut.ce-808d36f1574eb56a048af31ff37e88d708f186b28571887e52ef74bed6c6f0db 2015-11-28 18:01:04 ....A 35840 Virusshare.00215/Virus.Win32.Virut.ce-8166866f8f16039abfe009a271ed4b300f7e7dbb01f682a12c9d0817cd407e73 2015-11-28 17:43:44 ....A 32768 Virusshare.00215/Virus.Win32.Virut.ce-81a8718ba627345bf43877456414f931171b918fee5b6aa9b076ec222a0b7d1c 2015-11-28 17:49:20 ....A 73216 Virusshare.00215/Virus.Win32.Virut.ce-8309e02fd03ec4af938041e050193cd4e25dc808a292199c6cae6e05cc9121f4 2015-11-28 17:49:56 ....A 245760 Virusshare.00215/Virus.Win32.Virut.ce-83139ce5f8ae5e3a497d96c5b06111974a2f46e6fe032931a85ba2a8fdca0bbf 2015-11-28 17:47:06 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-836aef23a7f49ba03f933beb25671a61c021b1a1de0033db41419197fdcb1606 2015-11-28 17:55:22 ....A 147456 Virusshare.00215/Virus.Win32.Virut.ce-83d981acf3ac3940dcd68ea08e7d6a53af915ef252206eb212788d404871c2b5 2015-11-28 18:04:16 ....A 208896 Virusshare.00215/Virus.Win32.Virut.ce-840974ddd1fc80b9e68f9c2af45ed5fbf5c8ef03e4f6f9f6776db94a89fc0078 2015-11-28 17:50:54 ....A 198656 Virusshare.00215/Virus.Win32.Virut.ce-849ff2b8148516f15450a4dbc8d4ebfb7aa680a06c9fa7a0e39703b0cef77715 2015-11-28 17:51:32 ....A 77824 Virusshare.00215/Virus.Win32.Virut.ce-84b089be3493ca3c5ecb6497623559f9063bf0c49507a70c49f5df79352bd4f5 2015-11-28 17:57:12 ....A 115200 Virusshare.00215/Virus.Win32.Virut.ce-8524ec9f0e65becc3120fbc790ef93ed6b80be93a064f5285142b241a982af3a 2015-11-28 17:50:36 ....A 76800 Virusshare.00215/Virus.Win32.Virut.ce-85627413d024bd9cfb0a6e91c1b998528afbf8045c9ea1e3f9badb713dfeac85 2015-11-28 17:50:14 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-857f0ae8c24e8f86017ead244eb97e424f9f60f1e6277ca858ad35c9fa03ff6c 2015-11-28 17:45:28 ....A 109568 Virusshare.00215/Virus.Win32.Virut.ce-85a32b143c3bb7c634d4bf9c1842229c993969e086faa71f9c44b8992d32ecb2 2015-11-28 17:58:00 ....A 133120 Virusshare.00215/Virus.Win32.Virut.ce-85d79a2e7f27e25d626e41e377800341ac789dd10b177653f942e9d58ce60365 2015-11-28 17:45:28 ....A 234186 Virusshare.00215/Virus.Win32.Virut.ce-8668af9a6858bb3aae0f5adf0af3bb34eae84e9c1a3dd40ff49f85f60ac42a1f 2015-11-28 17:57:12 ....A 51200 Virusshare.00215/Virus.Win32.Virut.ce-86b9af86a91d916d4691972f2737fe22f3017e4249f86153943f69497adb634e 2015-11-28 17:45:28 ....A 57344 Virusshare.00215/Virus.Win32.Virut.ce-86d5878318517a4f27eea7ce714ca5b19a0d25515d6188d7f48c5f1b170c1bc0 2015-11-28 18:00:40 ....A 98304 Virusshare.00215/Virus.Win32.Virut.ce-86e49e30a99a6ab367f8c6176a9ac60746933f8a9458621fac86c8cfec17efa5 2015-11-28 17:52:10 ....A 152576 Virusshare.00215/Virus.Win32.Virut.ce-87609650415bce4809790a7f4c6adb0373875f05de5ee350bfd09eeeeffec98f 2015-11-28 17:53:38 ....A 144896 Virusshare.00215/Virus.Win32.Virut.ce-8816404773abfded41232baf5e93ad4c4447dad1201accccbfd485e8311edf7c 2015-11-28 17:44:46 ....A 52736 Virusshare.00215/Virus.Win32.Virut.ce-8867a80d6cebea6be914d677d5ce6d1dbb0408a555bc11ad1d97be42d7caceff 2015-11-28 17:55:52 ....A 85504 Virusshare.00215/Virus.Win32.Virut.ce-887297a971e18b93d15766135be1fd37b42b116f3f87c03c13bbdcada5ab6a83 2015-11-28 17:57:34 ....A 47104 Virusshare.00215/Virus.Win32.Virut.ce-8885d08d1bf796f44429f2ad1ed223f54623e1f996485411248e7ae3a423763c 2015-11-28 17:51:50 ....A 161280 Virusshare.00215/Virus.Win32.Virut.ce-88a549adf0daedf8795afdc0a414eed37d33b8d5e639c685b7d3a2e4ead4fcd6 2015-11-28 17:55:24 ....A 759296 Virusshare.00215/Virus.Win32.Virut.ce-88d4c7f69e4cecad6c45842d0b6d29f9c3c9a5df15fd36d6095293b790258fa3 2015-11-28 17:45:06 ....A 691200 Virusshare.00215/Virus.Win32.Virut.ce-890c03bc48cd5675c1ce00920bfc74005ab1244bbd61f29e0718bf7faf778f11 2015-11-28 17:52:10 ....A 38912 Virusshare.00215/Virus.Win32.Virut.ce-891b71ed4c6bf07eaa07ad2025d2d2685df24ed9f204e45ed9bf2618d815248f 2015-11-28 17:56:32 ....A 102277 Virusshare.00215/Virus.Win32.Virut.ce-89bdf1adbf1829890b799a83f2a31ec2dd46515e646c5d955e92a52d533f0844 2015-11-28 17:49:56 ....A 25088 Virusshare.00215/Virus.Win32.Virut.ce-89c9b4f38121c218c91c7b09e7220dc819bedf633a1bad5e5a3238c8da4dd208 2015-11-28 18:01:22 ....A 716232 Virusshare.00215/Virus.Win32.Virut.ce-8b2d33ccf5a36279002d5c759d16cd8a626fde81bdd311d7d056cd17f2ff36b8 2015-11-28 17:48:40 ....A 61440 Virusshare.00215/Virus.Win32.Virut.ce-8b4ee3330eafe98df219a003a66c6d81be95aac3b247111e1b279102b790d080 2015-11-28 17:46:26 ....A 117248 Virusshare.00215/Virus.Win32.Virut.ce-8b70cafe6200de5d0fc26615c7c85aef1f55e8a4808a9640e83d62bb981f442a 2015-11-28 17:49:22 ....A 40960 Virusshare.00215/Virus.Win32.Virut.ce-8bb4533759887e16d179f75b54b5fefe203080d8d7b7c4682e64871e9f613173 2015-11-28 17:50:36 ....A 58880 Virusshare.00215/Virus.Win32.Virut.ce-8bced3da47a9e54eb4568cd28674e9d2b1ad427db54ad83a4fe1474b456c073a 2015-11-28 17:51:34 ....A 72192 Virusshare.00215/Virus.Win32.Virut.ce-8c1691e0c8b41a167ca8ea8f0b34916a0aafb76bdf6cbf43211f17ec05a6becf 2015-11-28 17:53:38 ....A 47616 Virusshare.00215/Virus.Win32.Virut.ce-8caf2bf09413874cf015f1b50af81ef786bf17f90cdc7fcdd32e0ea3de8aaecf 2015-11-28 17:56:34 ....A 69120 Virusshare.00215/Virus.Win32.Virut.ce-8cdf5b6bf13bc52343b5d1d596c6a05de0a35c05b74886f835f7bb0e9b7a5cb3 2015-11-28 17:45:06 ....A 185344 Virusshare.00215/Virus.Win32.Virut.ce-8d38c23681c05e973ea28b197a64eea8407cebbbcabb43976688c3bf83ac0b07 2015-11-28 17:43:24 ....A 106496 Virusshare.00215/Virus.Win32.Virut.ce-8dd15e8915671c50952310cf73cf17c0b02063b570048794d49a29154267ee70 2015-11-28 17:43:44 ....A 98304 Virusshare.00215/Virus.Win32.Virut.ce-8e0577015de69db430d0ce58436e2250035a472c83b50ec1dd207f8b5ca1900b 2015-11-28 17:42:18 ....A 64512 Virusshare.00215/Virus.Win32.Virut.ce-8e68139808d6c0665e5da45b741b26e445da339143a936db706eadc80e38b4c3 2015-11-28 17:59:06 ....A 43520 Virusshare.00215/Virus.Win32.Virut.ce-8e6a2a498dfb92b757748e8a15c705117a6cbbef5b68ac168cac0dbf4fe2b462 2015-11-28 17:48:40 ....A 69120 Virusshare.00215/Virus.Win32.Virut.ce-8eb5c57194e93812899fbaffcbaa796b0e34f7066b03eee75f9712a19eff3faa 2015-11-28 17:49:00 ....A 119165 Virusshare.00215/Virus.Win32.Virut.ce-8ebddac216057920388eb2dc7eb7e06fa741c7d39a3a7984ede43f3025b28525 2015-11-28 17:48:02 ....A 753524 Virusshare.00215/Virus.Win32.Virut.ce-8f2bb71f2881006cb619439642735499389c66a90be58f2b6a7f7b04bfe0ad53 2015-11-28 17:50:16 ....A 69632 Virusshare.00215/Virus.Win32.Virut.ce-8f5e4e9d09354b014a7f659efd4d9d07a82176a2a7178d300f79d795714b5e2c 2015-11-28 17:56:50 ....A 566784 Virusshare.00215/Virus.Win32.Virut.ce-8f9f1a30aa05ed18a4792ba258fd398c58f2cda56ff2bc00dd1288b337dcee5c 2015-11-28 17:46:08 ....A 40960 Virusshare.00215/Virus.Win32.Virut.ce-8fb2f96e8de37a7322055425eb5d32fc4df72c253c740df2ff976218d958df8a 2015-11-28 17:45:28 ....A 65536 Virusshare.00215/Virus.Win32.Virut.ce-8fbad4d7f4cbbd0fd1b6b41f329a558c5df7c9515ecf1d0d48f09ee817666156 2015-11-28 17:45:06 ....A 249856 Virusshare.00215/Virus.Win32.Virut.ce-9019f4168fddafd49220cbfefbedabbc05fd31257173fb0e5533e53d92214ed7 2015-11-28 17:44:46 ....A 73216 Virusshare.00215/Virus.Win32.Virut.ce-90a8d65bc6811952eb4c7d32f1558af1748fe463460aa2a4608f485ee95e04ff 2015-11-28 18:03:00 ....A 146944 Virusshare.00215/Virus.Win32.Virut.ce-910874cbefde2b67b66cc2c70c22c1878467a62a6d8043f52c296870fb99bb71 2015-11-28 17:43:04 ....A 126691 Virusshare.00215/Virus.Win32.Virut.ce-92991a63043f90c2d92e906cc1a5baf5a5fd68791a01dc76f331a90efde3bd16 2015-11-28 17:46:08 ....A 136928 Virusshare.00215/Virus.Win32.Virut.ce-92a35f7e568592b8fa04b4133628d769b128511de8a2cf5d9fff7506c2997df1 2015-11-28 17:49:58 ....A 40448 Virusshare.00215/Virus.Win32.Virut.ce-92e436f5d83ab338836e6f0fbd98f9f908150e32ea82a26e1a456e5f2aeafe94 2015-11-28 17:44:04 ....A 52224 Virusshare.00215/Virus.Win32.Virut.ce-92e5cdbc9185f4bebd1e2ae693a92af9566b4d304b2c5f1262ff585e42daaec5 2015-11-28 17:41:32 ....A 106496 Virusshare.00215/Virus.Win32.Virut.ce-930c09ee94ce8f3d04620bb4fc917bdbb323394e595aaf9d5787be4b56cc6c95 2015-11-28 18:00:40 ....A 87552 Virusshare.00215/Virus.Win32.Virut.ce-93188756f486f1e067bb12b46423edb720af417775cdcce75da69eb46e6fa991 2015-11-28 17:50:36 ....A 314880 Virusshare.00215/Virus.Win32.Virut.ce-93405c6b5b99f290be1817b9d7fa8c99ffb3231a895579584222e71f64c3e7fa 2015-11-28 17:49:58 ....A 59904 Virusshare.00215/Virus.Win32.Virut.ce-93e0da6a7e76e003967dbc0dc8db88c1fe064d0ffebecd100722f0b4d388fe56 2015-11-28 17:45:50 ....A 455680 Virusshare.00215/Virus.Win32.Virut.ce-93fa1454fe2563c4cb46d5a56f2cd83b7a4de14e863c51375d197ad457a8bc0f 2015-11-28 17:53:40 ....A 217088 Virusshare.00215/Virus.Win32.Virut.ce-9424e91f0c3b19617f81edb3e6451d2e44169803209dc8c7cd0c2e39f5ec6577 2015-11-28 17:52:12 ....A 146432 Virusshare.00215/Virus.Win32.Virut.ce-9490b03b752e31b43bbeb345a4e4b4cfcd539044f1de181f1558a154e0ca2fc7 2015-11-28 17:44:46 ....A 126976 Virusshare.00215/Virus.Win32.Virut.ce-9492af3b7e44a847fbd5b3ed6b9f61a2979ed06e6ad2946716d38f8932e8da5c 2015-11-28 18:02:22 ....A 166912 Virusshare.00215/Virus.Win32.Virut.ce-954604ecf9977b79cd8e312bfebfa40bf3149ae3be10b87081367c649117f8ba 2015-11-28 17:46:28 ....A 222208 Virusshare.00215/Virus.Win32.Virut.ce-9555385653d7e006a54d611557a49f75944f96dd9e0493b50e402b3163f83a9a 2015-11-28 17:42:46 ....A 130787 Virusshare.00215/Virus.Win32.Virut.ce-963cce42956a3910119bf933d098576a0cab4a2f417f64fccbcd94dbbf793d3b 2015-11-28 17:43:44 ....A 525824 Virusshare.00215/Virus.Win32.Virut.ce-96530d5ce392cb3c1fcc32a535ae9e7f4a2849e4ff74cbbd2c68c394e659bede 2015-11-28 18:02:02 ....A 39424 Virusshare.00215/Virus.Win32.Virut.ce-967ed9facca00a4b090980df264bfcbd075a630f31d4e8907764e6add6f60a61 2015-11-28 17:52:12 ....A 225280 Virusshare.00215/Virus.Win32.Virut.ce-96de44fb55733d3dbd8932de65569db55caac4a6e1819bc2e5b05f8296f9dbc4 2015-11-28 17:56:50 ....A 42496 Virusshare.00215/Virus.Win32.Virut.ce-9729db53b72d9379c291c7a35661886eddac6797ace36327ce166aeafa03383a 2015-11-28 18:02:02 ....A 149504 Virusshare.00215/Virus.Win32.Virut.ce-9738a8fd21fa4ddb2c9762447975066bf53675b0e6ab245b65882d0a0113ad6a 2015-11-28 18:02:40 ....A 45568 Virusshare.00215/Virus.Win32.Virut.ce-97671f072d9c7827246335054363ec3811fc3c80721fcc07cd25f03ef99209fd 2015-11-28 17:58:30 ....A 63488 Virusshare.00215/Virus.Win32.Virut.ce-97b5cd7e3958a54b73cf8af79837cd85c69bae2c8cb1c72b45f1633ff623f466 2015-11-28 17:42:18 ....A 56320 Virusshare.00215/Virus.Win32.Virut.ce-97ccaf183127596e58ac910d356be03f19634c013747cdfd4552e4fd7c6c25e3 2015-11-28 17:43:24 ....A 86528 Virusshare.00215/Virus.Win32.Virut.ce-97ee472df1486b114ae6b959b8ad3c56750c12d3709f2d76c052f725043d29aa 2015-11-28 17:59:08 ....A 40960 Virusshare.00215/Virus.Win32.Virut.ce-98705f58071ccb81715ce63fef89c6962138d285249ce021131e76018442c798 2015-11-28 17:45:28 ....A 235008 Virusshare.00215/Virus.Win32.Virut.ce-9883847138f7fdd3108573933e415bd4beae7df6853b4bd15389433ce5f4fc24 2015-11-28 17:42:18 ....A 245760 Virusshare.00215/Virus.Win32.Virut.ce-989ca333559cf38af02b36aa319ff76f18d2e337370deb747f81ab40a004bb90 2015-11-28 17:44:48 ....A 98816 Virusshare.00215/Virus.Win32.Virut.ce-992c8cff533a912cd377d4d19ff0a914918fcf747212e9ca2229d5474bb051dd 2015-11-28 17:43:46 ....A 60416 Virusshare.00215/Virus.Win32.Virut.ce-9985ebf477f43ef5943705119f95703c9b3220958db732581fa62606d313a4de 2015-11-28 17:57:14 ....A 159744 Virusshare.00215/Virus.Win32.Virut.ce-99b06bf98cba1c31855a16ede8fb2e50ed29eca49468e8594e09bcf0a6bdc770 2015-11-28 17:42:46 ....A 85504 Virusshare.00215/Virus.Win32.Virut.ce-99c32e69295e921a16b67151996d29132d0f6f8e2fada64124e39f04025a3adf 2015-11-28 17:50:54 ....A 184320 Virusshare.00215/Virus.Win32.Virut.ce-99e1e5733fbf0dbccd0de7acf644e7c22a51e332f954763c0c75928177db99c5 2015-11-28 18:03:22 ....A 197632 Virusshare.00215/Virus.Win32.Virut.ce-99e6281853b5b3ed9e81bd705760b8696fe43014126479a21aba877d052930ef 2015-11-28 17:48:40 ....A 73216 Virusshare.00215/Virus.Win32.Virut.ce-9a0342234a67aef075aa06e30598f35494dfbf002c06429e504381e28aa798b3 2015-11-28 17:51:34 ....A 47104 Virusshare.00215/Virus.Win32.Virut.ce-9a07f2feb74169deebd4b201c8872d79b0afb847b1e41e2700e5aac126d035ea 2015-11-28 17:50:54 ....A 61440 Virusshare.00215/Virus.Win32.Virut.ce-9a6032e088a7473533f3aae40b863c1ba514bc53ec9ab3cedd1c5ef79f2909d2 2015-11-28 17:57:14 ....A 761856 Virusshare.00215/Virus.Win32.Virut.ce-9a947084f58c0d62bc3357024b6033f4a4d0e8732d88c99724d80faaddfc36a4 2015-11-28 17:49:58 ....A 228864 Virusshare.00215/Virus.Win32.Virut.ce-9a9a5c6857192e04d5303a0194e6333f6a1103f33dc26020d96daff35c78ab24 2015-11-28 17:44:48 ....A 65536 Virusshare.00215/Virus.Win32.Virut.ce-9ac7af0fef77d9888c918f7dac9575169c435b5c7465f055a7fc02d89959ab21 2015-11-28 17:57:34 ....A 93696 Virusshare.00215/Virus.Win32.Virut.ce-9b51f1674116abdc3a6e1d18585ffe2a264a003df745bfaf1942b6d48b2fe865 2015-11-28 17:44:48 ....A 91136 Virusshare.00215/Virus.Win32.Virut.ce-9b556c7c1fa064cdd3c0caccaa4c87c98ae597ae35391ac9ccc56f5df86674ea 2015-11-28 18:00:42 ....A 102400 Virusshare.00215/Virus.Win32.Virut.ce-9b6b789dbe662c1c6698723c6a688b9f9c80b70bf19cc6e6e9664beedeaf780c 2015-11-28 17:41:56 ....A 64000 Virusshare.00215/Virus.Win32.Virut.ce-9b7774efe0ab95e7b7380373498443614021aa1097dbf0f3b83041cf909922e4 2015-11-28 17:49:02 ....A 290304 Virusshare.00215/Virus.Win32.Virut.ce-9bd6730b741e9a8f07566cd06329d4c7b399a47b32fa3afbb57feec7e9707ec3 2015-11-28 17:59:08 ....A 243712 Virusshare.00215/Virus.Win32.Virut.ce-9c0521fe35c9aac9284e814bae97456c3295dfa2db07d5524bf2c5adbc3ba502 2015-11-28 17:57:34 ....A 75264 Virusshare.00215/Virus.Win32.Virut.ce-9c6b9c5030be410fe052a5cffd8cf6881c333cfbb3820211cdd6083e78bf2fb1 2015-11-28 18:01:06 ....A 101888 Virusshare.00215/Virus.Win32.Virut.ce-9c706a40af69e2e4476f09ec49d9e56398573c20de28a1173f8d7d26ec69ae5b 2015-11-28 18:03:40 ....A 29696 Virusshare.00215/Virus.Win32.Virut.ce-9cc9493c269595ed46fb0ca55985aa10069b5c2d0bc956c8f2d99f6b04da5f66 2015-11-28 17:49:40 ....A 249855 Virusshare.00215/Virus.Win32.Virut.ce-9cdba27886d9e88436bf892f9c306a319b88df324228474d6118d70114c72974 2015-11-28 17:59:08 ....A 69632 Virusshare.00215/Virus.Win32.Virut.ce-9d2a6541dc560d0ebc2ad2fcc80ab9635ef80209bc55be4a8caa58fcc870bc3a 2015-11-28 18:01:22 ....A 109056 Virusshare.00215/Virus.Win32.Virut.ce-9d2f63b2ca3d1bf7ebc4fae10756960c079e68f280bece90a20be06eb9d11050 2015-11-28 17:49:02 ....A 137216 Virusshare.00215/Virus.Win32.Virut.ce-9fa0406b285b3e9a6214973b15170a00f85499f4ea286f2b25960128c4bdc76c 2015-11-28 17:41:32 ....A 46080 Virusshare.00215/Virus.Win32.Virut.ce-9fce7c9fc759750d03f796b8beffebccba40c865a2448e6a50d9c2c9a26cf245 2015-11-28 17:42:20 ....A 543232 Virusshare.00215/Virus.Win32.Virut.ce-a003f170b95a8d73c0b6855d56593b3ff5d5203ba4bbeb47a491a780f3504ba9 2015-11-28 18:04:40 ....A 34816 Virusshare.00215/Virus.Win32.Virut.ce-a018dead224869a753cf35b562a97a6eb344113731f13e6dfaf306ea28feec1d 2015-11-28 18:02:42 ....A 540160 Virusshare.00215/Virus.Win32.Virut.ce-a099e983d735bda836e07448642c148555c81b06c864833a46889619fa9ce7ae 2015-11-28 17:58:30 ....A 933888 Virusshare.00215/Virus.Win32.Virut.ce-a0a482eec7fddef084b3ac34f0d796a6cc174652a6a76a788a30f2ebd4478a39 2015-11-28 17:59:44 ....A 45056 Virusshare.00215/Virus.Win32.Virut.ce-a0c2bbfc99aea4e1b6d8c32d0ec61fec4daec6ef89d4646383131453af2fa57e 2015-11-28 17:42:48 ....A 61952 Virusshare.00215/Virus.Win32.Virut.ce-a0f5066848671a529f6e201f6fe9353079277e186c860551ee9606ee2ae4777e 2015-11-28 18:04:40 ....A 61440 Virusshare.00215/Virus.Win32.Virut.ce-a16a28544da3c5b677a8c650d0ef42c4d0e30e176329934beb4742e775b44464 2015-11-28 17:58:48 ....A 57417 Virusshare.00215/Virus.Win32.Virut.ce-a1963fc4a0433c4888982b097344f889b720c75d5a41c539b1f172b374507c9b 2015-11-28 18:03:40 ....A 601088 Virusshare.00215/Virus.Win32.Virut.ce-a1c997e1af5610cb15feeebee24df2590f86f65187e0f723f04a7498cbe10e35 2015-11-28 17:58:10 ....A 94208 Virusshare.00215/Virus.Win32.Virut.ce-a1e2b466a746f747b7da8ba58c92e235221869772ca3ed67902393a8261a3c5e 2015-11-28 17:56:34 ....A 52736 Virusshare.00215/Virus.Win32.Virut.ce-a25b7548c1afe15b384b8c184dcdb2353db218b4f1871987fde34d70ad57723b 2015-11-28 17:54:36 ....A 917504 Virusshare.00215/Virus.Win32.Virut.ce-a25e7cf9e9496ccc4e3c08bff1b2b42996101f39dd7796bd99ee4eb1f35dc7ee 2015-11-28 17:50:38 ....A 143360 Virusshare.00215/Virus.Win32.Virut.ce-a2d9081a40da7948b92d229bc998f67c816b4988604b6f0d78069b48c75fdc44 2015-11-28 17:44:48 ....A 47616 Virusshare.00215/Virus.Win32.Virut.ce-a2fb1d4c4838751d250cdb08a8ac1da0f423ff0746cbe3a8f8c6ef67ee8da0f5 2015-11-28 17:46:28 ....A 140288 Virusshare.00215/Virus.Win32.Virut.ce-a3425b3070f05954cc81ce0fdc4ca2422e603427089e6e838cafd9afbf08b6b2 2015-11-28 17:49:42 ....A 282624 Virusshare.00215/Virus.Win32.Virut.ce-a3eb35d69ab33db22346da388053beb1173a01581b81625fc665b94a10d1c646 2015-11-28 17:48:22 ....A 61952 Virusshare.00215/Virus.Win32.Virut.ce-a3ff34124a9ea75b4a8c0ba006ba385ffd2a6fa2c9819bb853e4178ca256ede0 2015-11-28 17:43:24 ....A 520192 Virusshare.00215/Virus.Win32.Virut.ce-a460f9b99236489bc7e7497d7ceccdb314a593bf712f81c345f3b4029a03a277 2015-11-28 17:59:46 ....A 73728 Virusshare.00215/Virus.Win32.Virut.ce-a47dfa39337b5a3799e435ef933511a633b68f777b1957a1075f56b94b44f8cd 2015-11-28 17:44:28 ....A 32256 Virusshare.00215/Virus.Win32.Virut.ce-a4af715447eb5a9854648ed03f826cda50e22a2538152afe1f8bd824fa7a846f 2015-11-28 18:02:04 ....A 68096 Virusshare.00215/Virus.Win32.Virut.ce-a4d915d7e7a072ac675c608ad473421367aff70e0ad43ffda47671456198443f 2015-11-28 18:03:40 ....A 45568 Virusshare.00215/Virus.Win32.Virut.ce-a56b32387688a280e7ff6891ab64bdaea0783c9e563d3f19c436c5ba55d534f2 2015-11-28 17:49:22 ....A 121344 Virusshare.00215/Virus.Win32.Virut.ce-a5cd31468d9ffc0dd229ddbbb0e3e68c3e8372d81906337dad264d77b2bdd2b3 2015-11-28 17:46:10 ....A 80384 Virusshare.00215/Virus.Win32.Virut.ce-a68cfaa03831fedeab92fd55e4c96d4bcc7084c008213852a4e46bd2f18379d8 2015-11-28 18:01:44 ....A 51712 Virusshare.00215/Virus.Win32.Virut.ce-a6a657e9d53f48d714aa4779d7337079d62a2257b611f81b0b5c0c7ecdba6010 2015-11-28 17:57:54 ....A 53248 Virusshare.00215/Virus.Win32.Virut.ce-a747603a48fa007306bb6f682dd0ea7306c47bee83deefeee083feffdab06770 2015-11-28 18:02:04 ....A 434591 Virusshare.00215/Virus.Win32.Virut.ce-a7dd063d126b49a9c2569b9cf877bb26cf3e02b38023186cd14c8e5c7216798a 2015-11-28 18:02:42 ....A 163328 Virusshare.00215/Virus.Win32.Virut.ce-a810caf2663af62164d82c00f45d5f38da96f5ec83d4aa69afd92f1c152a0990 2015-11-28 17:45:52 ....A 45568 Virusshare.00215/Virus.Win32.Virut.ce-a83177ae4d1e91c3bd62e3d60187d80e41f1cce832cbefde9acf02ca2b522246 2015-11-28 18:02:04 ....A 273408 Virusshare.00215/Virus.Win32.Virut.ce-a8bc3e2390a46332b5df6ca02e334c9782b3a14012afb2bb7a0087e8847ab8ac 2015-11-28 17:53:42 ....A 59904 Virusshare.00215/Virus.Win32.Virut.ce-a8e1bc0097e66675601744748f1fa1de060be9ef233aaadb3577624f759281da 2015-11-28 17:43:26 ....A 512000 Virusshare.00215/Virus.Win32.Virut.ce-a9511138e5e593084d5fb0a48915d39084a48f446bdf375c7d179347c6d2bda6 2015-11-28 17:50:56 ....A 32256 Virusshare.00215/Virus.Win32.Virut.ce-a9d9616016830de93ee735cdf09dafbb7eb1b06d00ee968545371939d2002126 2015-11-28 17:47:46 ....A 145408 Virusshare.00215/Virus.Win32.Virut.ce-aa030103437dfa49d784c13ece37a20bea837ca6d00c6a8c40945499a4860a8d 2015-11-28 17:52:14 ....A 86528 Virusshare.00215/Virus.Win32.Virut.ce-aa59a8cbea94fdb5a6b634049c08ce995a868e11c41177429c7b36e15dd22073 2015-11-28 17:57:36 ....A 124928 Virusshare.00215/Virus.Win32.Virut.ce-aaa14f0f628d74a7a0d2f36606b4f1c9a0c413747df90d426a52a1249b8f3527 2015-11-28 18:02:24 ....A 45056 Virusshare.00215/Virus.Win32.Virut.ce-aade7e2fcc9e1770559b495a9b04d1e02bc53e26c4f5fa47782b7c3a78603719 2015-11-28 17:55:56 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-ab27068934d675eec09f0b0679b76755aa24e2b8d0463979cd4d295d1c270595 2015-11-28 17:57:14 ....A 102400 Virusshare.00215/Virus.Win32.Virut.ce-ab94e758de9edce7bd8ae93c0e7361434185560ec7479163090f4be39e9661ca 2015-11-28 18:04:00 ....A 73728 Virusshare.00215/Virus.Win32.Virut.ce-accdfc3d63dca8fe60c75d258cc603ca152a5592599aaf1b4704fcdd6e1dcd0d 2015-11-28 17:41:58 ....A 80896 Virusshare.00215/Virus.Win32.Virut.ce-ad260d7001c5d6c75e99a10decc174844e6c5c97b937211b7e90f4741f131ca6 2015-11-28 17:57:16 ....A 262144 Virusshare.00215/Virus.Win32.Virut.ce-ad4ec7f672f472ed6e3eef33526586c9459cfcfc97d9b15f7a10401809f166a9 2015-11-28 17:57:16 ....A 442368 Virusshare.00215/Virus.Win32.Virut.ce-ad5d62756a58736287d6d897499f14b24215c31b285049b73fed6592b6b6413c 2015-11-28 17:50:38 ....A 90112 Virusshare.00215/Virus.Win32.Virut.ce-ad70ae0e955b7bc797c9f4be1cccdcd7f73ffeda77ee2d69055d3a4a9d5b19e9 2015-11-28 17:49:58 ....A 53248 Virusshare.00215/Virus.Win32.Virut.ce-adac9f33cd68d7ca7966fc24e4863d19e27bd7c5719e550a5bebd4bbb70e3998 2015-11-28 17:58:32 ....A 85504 Virusshare.00215/Virus.Win32.Virut.ce-ae52f8655787eb5c3526659d845f1f11ba4b45ec6aec3f05d2376867b79e6740 2015-11-28 17:54:40 ....A 83456 Virusshare.00215/Virus.Win32.Virut.ce-aee559542dfbc27681568f9f85c90f2a422878edd4debe51086a9701d8d139f4 2015-11-28 17:55:56 ....A 327680 Virusshare.00215/Virus.Win32.Virut.ce-af272a986f60a16332527837d3c3ba2cec0430ca5e1a3df5af7db6db3cf2e73b 2015-11-28 17:57:56 ....A 1180672 Virusshare.00215/Virus.Win32.Virut.ce-af343a8051edaa84d83a25c8513562b4ac1ca0760f84fd27ac864c2ebde7eafc 2015-11-28 17:51:16 ....A 136192 Virusshare.00215/Virus.Win32.Virut.ce-af9f2050ed4ffbd4e8eae03d0c8a7ad009bc7e9db0aa7ee6780a2405f677a94d 2015-11-28 17:56:36 ....A 32768 Virusshare.00215/Virus.Win32.Virut.ce-b00cdea3841a39edc82cc43707cf1c46ed8aea850ab3f33cd9aa29bbe5d77114 2015-11-28 18:00:24 ....A 278528 Virusshare.00215/Virus.Win32.Virut.ce-b0e8bd327786082ef6f9ae126294e6093e6c88fdc20225cffd7ae1347ce9a49e 2015-11-28 17:49:04 ....A 242176 Virusshare.00215/Virus.Win32.Virut.ce-b0f78b428ff83f69c536f5062c71c4800d17d92ea824f1203454d959447e25ef 2015-11-28 17:50:18 ....A 98304 Virusshare.00215/Virus.Win32.Virut.ce-b102f235c12f9c64349292581fc9ade7e461d98b9ccd77f270029d2ca45fb2e7 2015-11-28 17:48:42 ....A 1005056 Virusshare.00215/Virus.Win32.Virut.ce-b115aeea856520a79ccfb47b8272ad34248246ba774d83dfa86d1a851b4a9058 2015-11-28 17:59:10 ....A 252928 Virusshare.00215/Virus.Win32.Virut.ce-b1b7994b18f3b1c3f804887e05e8c2ae15838051ca06acf9b58843a35f2381c7 2015-11-28 17:49:04 ....A 117248 Virusshare.00215/Virus.Win32.Virut.ce-b23baa1ab575c4cf4a54e25b9b40cee698776dca4ffd0b15d7106858e0e7e9d2 2015-11-28 17:57:36 ....A 98304 Virusshare.00215/Virus.Win32.Virut.ce-b25f854651bad10b69f95b65eaa3225c155c420c8c5f074c08585b6ea8a67da8 2015-11-28 17:42:48 ....A 184320 Virusshare.00215/Virus.Win32.Virut.ce-b28ac59fb3f5a310cff4a97aae7b6e67ca8651fb46f9fc7aa43dd23ae389e81e 2015-11-28 18:01:44 ....A 54272 Virusshare.00215/Virus.Win32.Virut.ce-b28ebd19c571b5636aed1939cfd80fb3a95f4f4b65874932b9108b829dc02afe 2015-11-28 18:00:24 ....A 114688 Virusshare.00215/Virus.Win32.Virut.ce-b2dff21be15601635bc0c1195710f6022fd479a6aa83b17c0ec3401da2500a63 2015-11-28 18:00:44 ....A 171690 Virusshare.00215/Virus.Win32.Virut.ce-b32572b5a290b01a9b51b718f193d973723e3b3f223d7f92fc626deac8f40e69 2015-11-28 17:43:26 ....A 57856 Virusshare.00215/Virus.Win32.Virut.ce-b3d0db1fcc638e68dff997b89b2ac9d4e7d71839a6269d6a9f3308e9ebecce66 2015-11-28 17:49:24 ....A 1167360 Virusshare.00215/Virus.Win32.Virut.ce-b409cb1e95bb6d6267d0cde0fcfa5ff9f024044331c81020b52d0398140f9517 2015-11-28 17:45:08 ....A 299008 Virusshare.00215/Virus.Win32.Virut.ce-b452234b765e5733fb2eccd36057bf673e1b4bf6d307dea4c0547fa6d2287704 2015-11-28 17:57:56 ....A 100352 Virusshare.00215/Virus.Win32.Virut.ce-b45293f343d2b326d97b3b98ce5cdaa16ddcc4dfa6f7e0d66e40602ed56a38db 2015-11-28 17:55:32 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-b4834724300a4d041af74c70238411d46728ddecd70ca9df1b6386058635d289 2015-11-28 17:50:18 ....A 60416 Virusshare.00215/Virus.Win32.Virut.ce-b4fc3b39b815a5b5819959ceb0ece2c5627ad693a1531afa52d0dcdfe245a7db 2015-11-28 17:59:46 ....A 323072 Virusshare.00215/Virus.Win32.Virut.ce-b55dd2b414d4fd29f961b3e1e2e947b37e206fb685f8d42200fdac2973e7d5e8 2015-11-28 17:47:46 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-b5ec1fc83fa45c8671d82c1eaa9f51e5e978dfd0ad1de338746ecf6b252db620 2015-11-28 17:50:00 ....A 121344 Virusshare.00215/Virus.Win32.Virut.ce-b5f88cf4082cd04de1b3e3603b8a316bdd996b73b683012882f1e99faae4de16 2015-11-28 17:55:32 ....A 364544 Virusshare.00215/Virus.Win32.Virut.ce-b61460ddab7cd26853cefe4c0c8aef776afd0da355185ee8ca510bbc4ad0643a 2015-11-28 17:50:38 ....A 36352 Virusshare.00215/Virus.Win32.Virut.ce-b61c870252e5321e6f9ca7a32c8e4342fb3843d02014ab5428baf575ace63e0d 2015-11-28 17:42:24 ....A 323584 Virusshare.00215/Virus.Win32.Virut.ce-b64af38b0842538c1895d7c6945bb9b9caa4f7dc53ddad91155e7a48a47e3216 2015-11-28 17:49:42 ....A 34304 Virusshare.00215/Virus.Win32.Virut.ce-b6fb01ce6963b8d215fe6b9cd2a44b3f6c5de2c5040d343b3354a6543b36b6e3 2015-11-28 18:02:06 ....A 34816 Virusshare.00215/Virus.Win32.Virut.ce-b89a64d3771568d04ab475e40943c4de59db3b6d38e7876db2e91f14998ea689 2015-11-28 18:02:06 ....A 101888 Virusshare.00215/Virus.Win32.Virut.ce-b8df5106b18c683a578c88e374b1151f89ce5b3f1b7a3cafbe88f5e3936d1c5e 2015-11-28 18:01:08 ....A 290816 Virusshare.00215/Virus.Win32.Virut.ce-b96ef0b0f2e4ee01d9650c77c3f343b774f9461ab88f2fc75047baa6196ad49c 2015-11-28 18:03:42 ....A 91738 Virusshare.00215/Virus.Win32.Virut.ce-b99e32790c7d03051e746b7a54ecb7a6343600fb078cf27ae2071ff143ea9a38 2015-11-28 17:51:36 ....A 42496 Virusshare.00215/Virus.Win32.Virut.ce-b9a381920fcad301b8bf30efe17b6d1a0fbfd4063ae9c4042b406ee87d1016b0 2015-11-28 17:50:00 ....A 130048 Virusshare.00215/Virus.Win32.Virut.ce-b9a4e047e57fcaedf07ffb3619f4865c539190200df77f0969fcdddf24b81f4a 2015-11-28 17:42:48 ....A 601600 Virusshare.00215/Virus.Win32.Virut.ce-ba7523e53608bb9eb664546c120905976fc7e4f9dbc06c14bc408dfd16991edf 2015-11-28 17:50:38 ....A 84992 Virusshare.00215/Virus.Win32.Virut.ce-bb11f9d394f4e667a6ba2e03e18579612478e63f6b217ed081dffdbe2558bff1 2015-11-28 17:57:38 ....A 261632 Virusshare.00215/Virus.Win32.Virut.ce-bc2e756f7481099b0c70348873b8044b42c1e0bff00502210149d7715ea88765 2015-11-28 18:02:06 ....A 612352 Virusshare.00215/Virus.Win32.Virut.ce-bc61e93dc351dbfb5a0869a852d9a2899d8af3467d619a99badc6e0d696577f6 2015-11-28 17:42:00 ....A 59904 Virusshare.00215/Virus.Win32.Virut.ce-bc918558df21062f3b49f87d4bbcef8f7f55610fae32ecafe2b09d4d065b9df2 2015-11-28 17:48:06 ....A 82432 Virusshare.00215/Virus.Win32.Virut.ce-bcc8088fd2bb9b63bfaca1cbb82393e6e287ead651992f4a8922289bb6d74c47 2015-11-28 17:50:58 ....A 456704 Virusshare.00215/Virus.Win32.Virut.ce-bd36659edf3a3fde6a4c62febdb7bfd8556a2d5e4fc7b89b6838a585725a23dc 2015-11-28 17:42:24 ....A 307712 Virusshare.00215/Virus.Win32.Virut.ce-bd9aaf6566303a7ede2407e171aa8a5f66ba43e9ed2f7ddcb5158daa844fe67a 2015-11-28 17:50:20 ....A 45056 Virusshare.00215/Virus.Win32.Virut.ce-bdd3f2e2aeb8e6cb29f4df98d2f0c1f32cb1bfd5fda1ac9c23a088295d93baea 2015-11-28 18:01:24 ....A 117248 Virusshare.00215/Virus.Win32.Virut.ce-bdd3feb75d69dbdd6b238888bd9243e73a3031d98ac25d2c84314986685dd98a 2015-11-28 18:04:20 ....A 106496 Virusshare.00215/Virus.Win32.Virut.ce-be59d0d6a2450c87c99fa2bf84abcfa9f6e9c9737f16c80b2a4cacc14b12fc86 2015-11-28 18:01:08 ....A 43520 Virusshare.00215/Virus.Win32.Virut.ce-beaa97de3612ce0604ffc92c4c606864bc7e960c58ad05efacebc937c8d8e275 2015-11-28 17:58:12 ....A 208896 Virusshare.00215/Virus.Win32.Virut.ce-bf910c25236515e956eeb1905df288757927aaa30545c17d96c1f491cea90477 2015-11-28 17:43:26 ....A 93184 Virusshare.00215/Virus.Win32.Virut.ce-bfc8bb068b817855f3ff9e7f96dff97a91e143b293ed292210a8437b65b5876d 2015-11-28 17:46:30 ....A 249856 Virusshare.00215/Virus.Win32.Virut.ce-c0044faf987d9b97215b7897c2b2a42055c3ed1c97ce957e2c45961df662b479 2015-11-28 17:57:18 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-c056b519f3aeac614393eac3488217bc35b1e1a0509bc8f1dd10d0daa2bd32a7 2015-11-28 18:00:24 ....A 39424 Virusshare.00215/Virus.Win32.Virut.ce-c0ea8a44f962c994aca8076eb7401ae07eb2ef3acd31c3922d11c4db154d3fbe 2015-11-28 17:50:40 ....A 249856 Virusshare.00215/Virus.Win32.Virut.ce-c13bfabd1348786f0db20e29d78a2dca9d199810462ec7ff8f47f01b30a89671 2015-11-28 17:49:44 ....A 45056 Virusshare.00215/Virus.Win32.Virut.ce-c19b5b078ad47e125626e980cb2d80077716d49de5b5adaa3be6b089a94f9b88 2015-11-28 18:04:20 ....A 118784 Virusshare.00215/Virus.Win32.Virut.ce-c19f8b59d84ecb6d6fd60ba966172d0e703eb9b7a8e3a728de3abcc6e146aa73 2015-11-28 17:47:46 ....A 49152 Virusshare.00215/Virus.Win32.Virut.ce-c1b06b92707a110c51dce96b844a8b87f7e3f79f438952113ff527d5dcab951a 2015-11-28 18:02:26 ....A 83456 Virusshare.00215/Virus.Win32.Virut.ce-c1d5d6fbd59da1e5df3f74ba6c6fd054dd58cd5a93a55c1daf37e5a214bba833 2015-11-28 17:42:48 ....A 108544 Virusshare.00215/Virus.Win32.Virut.ce-c1db1654530a0f5f983319ea48cb24f9c119bd9a9f4ed934a06bde2302d62c84 2015-11-28 17:52:56 ....A 256000 Virusshare.00215/Virus.Win32.Virut.ce-c1f15d5ce63b771dc745ec9bea9a3ef6503df7627a67939542adeb6a73195e6d 2015-11-28 17:44:30 ....A 51200 Virusshare.00215/Virus.Win32.Virut.ce-c2525fcef33b0708d75fb84257760ba2bcb45abc6595856c932068c9a8e533d5 2015-11-28 18:04:42 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-c25f7240e5853b573167971f1d2acac8525010ee0d0692db68f06aaefe7abd6b 2015-11-28 18:04:42 ....A 47616 Virusshare.00215/Virus.Win32.Virut.ce-c2741dc73b6f9ae617dc3e638b2eafb1b07a56b0e031363f276e3d291f3d8a58 2015-11-28 17:59:48 ....A 92672 Virusshare.00215/Virus.Win32.Virut.ce-c2a28ad6b9774815f0a1b41c92b6d3eb2cff7dee94d2ad14348db91f86cb752f 2015-11-28 18:03:42 ....A 940032 Virusshare.00215/Virus.Win32.Virut.ce-c2fe8a16b791c00ffd1ef28503f08ad916ba3d4a53c58a99c720b4153805a929 2015-11-28 18:01:26 ....A 133632 Virusshare.00215/Virus.Win32.Virut.ce-c387d92d8eb061d776b3bf8dd5defeece0688beb740d377cf8d5be8d3d07404e 2015-11-28 17:47:10 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-c3891754e33087904d08687c4c1b90403345864659d215478c9e56093752499c 2015-11-28 18:04:02 ....A 54272 Virusshare.00215/Virus.Win32.Virut.ce-c3bcc4bdcc9d62c1024edd5d26edd4489e4b3a9283807c7daec4b5cb39797dc4 2015-11-28 17:57:38 ....A 540160 Virusshare.00215/Virus.Win32.Virut.ce-c3cf10206e8eb1a15b1ee188031a1acbf813acd12f78b0fcf1410dc9536d1e25 2015-11-28 17:45:54 ....A 1148928 Virusshare.00215/Virus.Win32.Virut.ce-c43d08566c305b866ea337503e85aad61e7bd98db33bf3524608168dbaf030c4 2015-11-28 17:50:00 ....A 3432960 Virusshare.00215/Virus.Win32.Virut.ce-c47a0fe7a968be175dc7919a97574884956e77acefa2fcbd6703bcba8ca27699 2015-11-28 17:58:50 ....A 54272 Virusshare.00215/Virus.Win32.Virut.ce-c4b15150f078374b824e30c6b97f837d05387e7d172c002b7ea99da75261f2fa 2015-11-28 17:43:08 ....A 163328 Virusshare.00215/Virus.Win32.Virut.ce-c4e7e21feca952f39658351747e90dd03478abb9f76bd0cffd8350ace676cce7 2015-11-28 17:45:10 ....A 101497 Virusshare.00215/Virus.Win32.Virut.ce-c5a4bcb9c94d4fe7481adb98abeadfa24bcfa621f1bb485ca2fbb6381faf1fdb 2015-11-28 18:00:46 ....A 916304 Virusshare.00215/Virus.Win32.Virut.ce-c5ef4bcc9dff7e7840b2e3a1ee1b93586e2571af8268c4e4bd8ee18e3c4189c3 2015-11-28 17:43:50 ....A 120320 Virusshare.00215/Virus.Win32.Virut.ce-c619c3d40e7e8d06ed4e6b0ed9249c5ffe704847db321b808732508422d80167 2015-11-28 18:04:02 ....A 133652 Virusshare.00215/Virus.Win32.Virut.ce-c6a04d69ef29a8bb9687bf14a18ece9f07f3b8fcb129780c32f17d7535045521 2015-11-28 18:03:42 ....A 417792 Virusshare.00215/Virus.Win32.Virut.ce-c6ac5fd310876783847bdc7f56f60adc13fc35e08d2a3c627c447f21c04d487b 2015-11-28 17:49:44 ....A 138240 Virusshare.00215/Virus.Win32.Virut.ce-c6c68d564ecd1ec3c3b0f8659324d4196f4fc6f6d114e107fb7cd44557c9a14e 2015-11-28 17:58:14 ....A 130787 Virusshare.00215/Virus.Win32.Virut.ce-c7627cf4be4b11e9b2d01d393cde528a7af23f0073994ea128c7f3cb8ffb3ca1 2015-11-28 18:00:46 ....A 48640 Virusshare.00215/Virus.Win32.Virut.ce-c80cf424a717acce33353c70f0742c66b312554f58b02c5a54249b3caa4559ad 2015-11-28 17:50:20 ....A 261120 Virusshare.00215/Virus.Win32.Virut.ce-c962f00dd470fc18aaeef921651b2ba5d4b491cdad842b2eaf5d2a50e8657305 2015-11-28 17:48:44 ....A 30720 Virusshare.00215/Virus.Win32.Virut.ce-c96ebb9c129c67d2b187cee191a12e80da6d9d2d24960452b8c0ce56917ab5fe 2015-11-28 17:41:16 ....A 242176 Virusshare.00215/Virus.Win32.Virut.ce-ca19ea23669bd0c54586cad00d3fdc81716101d88c5cfcde446bffc71966b4ba 2015-11-28 17:52:58 ....A 74752 Virusshare.00215/Virus.Win32.Virut.ce-cb2a2c0c82aa00d956f2c9867946462ab9bab784b131d2755102f3d9d47507c0 2015-11-28 18:00:46 ....A 61952 Virusshare.00215/Virus.Win32.Virut.ce-cb3a3c1fef71cb5e204b0b296e0a800c8892153aefe7b1bcdb03db6920f779c0 2015-11-28 17:47:10 ....A 335872 Virusshare.00215/Virus.Win32.Virut.ce-cbf28ebadd2f8a14943d88a21350346aa63005a93e8eb6d1017056720f14ce4a 2015-11-28 17:42:50 ....A 461312 Virusshare.00215/Virus.Win32.Virut.ce-cc4e63b1e7d135bee1df5dbc6af8725c27977727c06beb49f3d0a298460ab255 2015-11-28 18:02:26 ....A 483328 Virusshare.00215/Virus.Win32.Virut.ce-cc7752289ec4cb3ce71c39d1c47138eaf193cd7d36558e01cf5ea868c874b2f6 2015-11-28 17:45:34 ....A 73728 Virusshare.00215/Virus.Win32.Virut.ce-cc8dd3e50089067d25a4044ba21cb193ab81d5cb7e550671039e9ca2a02a502f 2015-11-28 17:59:48 ....A 52736 Virusshare.00215/Virus.Win32.Virut.ce-cd2d3062c0aec053dc111a6656d7963437fb45e6f2c1e589bb3351bc331f4f77 2015-11-28 17:59:12 ....A 450560 Virusshare.00215/Virus.Win32.Virut.ce-cd5757430d416a59578062d6fb571a18f0f3ffe39eeabfc875147bdbc872baa6 2015-11-28 17:57:18 ....A 259072 Virusshare.00215/Virus.Win32.Virut.ce-ce494ad35a327ecb2813d03c881b3659152494ae0c34857d324680577a82a17a 2015-11-28 17:44:52 ....A 27136 Virusshare.00215/Virus.Win32.Virut.ce-ced43c6c1679bf6ba6d528fa055e3067ec9633ef65e67d86cdceb741bded26e5 2015-11-28 17:45:34 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-cf549a45755cac9d0446d87740c6a96167f6e891fd2e250779666c2d957c586e 2015-11-28 18:04:02 ....A 432640 Virusshare.00215/Virus.Win32.Virut.ce-cf59ebda8c0436e3392b97a371247771fb7e87ff65ef2e03e87f6bd5570b7584 2015-11-28 17:53:48 ....A 110080 Virusshare.00215/Virus.Win32.Virut.ce-cf5c1933da944c9f835559fe54ff5aa058b50cc659569eb771ee0c433b294be4 2015-11-28 17:56:38 ....A 466944 Virusshare.00215/Virus.Win32.Virut.ce-cf967469e03a8266ee0b8730771900fff4812e80206a5a4c7ac2e0a98deb2017 2015-11-28 18:04:22 ....A 409088 Virusshare.00215/Virus.Win32.Virut.ce-d0849028ff2a799afd61df1ee8a872f720d38e1161a3c4506f8463cc0b0adca7 2015-11-28 17:56:18 ....A 43520 Virusshare.00215/Virus.Win32.Virut.ce-d0eadf9044ec4aaf267b994f8cb4e065ddce599ec2efe4b18d14de3392680fa9 2015-11-28 17:51:58 ....A 55296 Virusshare.00215/Virus.Win32.Virut.ce-d0fff3a4a5e208045528ecd03d4fd6c9c9dd39629a6a04b02a1f29e6ee2cd000 2015-11-28 17:52:58 ....A 77312 Virusshare.00215/Virus.Win32.Virut.ce-d18b390fbce82c458e641faac06975410efe269fb92172f486d95ca44e7d2200 2015-11-28 17:42:26 ....A 49664 Virusshare.00215/Virus.Win32.Virut.ce-d1ab7936f8daa94a7d1ac3f2415e970004f90c34e8fac45e8767349eeacee497 2015-11-28 17:50:02 ....A 188416 Virusshare.00215/Virus.Win32.Virut.ce-d1b6229b066c2a2085e0c978ceb907b6b3f5681d895a6edc882de515ac67da24 2015-11-28 17:44:52 ....A 455680 Virusshare.00215/Virus.Win32.Virut.ce-d1b6c1b539c60d5e7b554fd1a115b968f3f6015f613db59bb3043c1341253e4e 2015-11-28 17:58:34 ....A 303104 Virusshare.00215/Virus.Win32.Virut.ce-d1d451aed5549a0a567fc666308a64585a328b2f7bf6956c23e83476152e9b0e 2015-11-28 17:49:44 ....A 176128 Virusshare.00215/Virus.Win32.Virut.ce-d244580dfbe5f5b10cc8a22a5857c9ea9e4d883b21870578f8b4193be5278236 2015-11-28 17:57:58 ....A 364032 Virusshare.00215/Virus.Win32.Virut.ce-d33182090e981c8acf1d7b3d4c64f591b23c71b0438377469294dc49325d761d 2015-11-28 18:00:06 ....A 328704 Virusshare.00215/Virus.Win32.Virut.ce-d373d932fe981f56d48070731102e112350628d8a81d0d65ad965b55e789a519 2015-11-28 17:43:08 ....A 61952 Virusshare.00215/Virus.Win32.Virut.ce-d4aeceef1f0ffc943c3aeb15d1830156126dd16bf5409dc7457fb7f87ce8cc9d 2015-11-28 18:04:02 ....A 41472 Virusshare.00215/Virus.Win32.Virut.ce-d51a64bd9cdc0ed00deec43da37f9a9fae04eea221a657ef8a90509ca94e4458 2015-11-28 17:55:34 ....A 237056 Virusshare.00215/Virus.Win32.Virut.ce-d527a5bb7c85342248ee471d8932adf91d42911de447e8fdf155cd62b72e3c96 2015-11-28 17:46:32 ....A 548864 Virusshare.00215/Virus.Win32.Virut.ce-d5a1d06075f2ed25bbfe7a49d2f60bfd9f226799b5b1be81ebfe593c694d6fff 2015-11-28 17:49:28 ....A 132096 Virusshare.00215/Virus.Win32.Virut.ce-d640e64f4f7ad34bac3d8036f165bb243a642d12cf59dfeaaf90096e0efe20f4 2015-11-28 17:44:10 ....A 372736 Virusshare.00215/Virus.Win32.Virut.ce-d65be1a641a6b3f29d4d24bf5ebba9b75fc20f356ccf907f81d88d950bd06bee 2015-11-28 17:50:58 ....A 63488 Virusshare.00215/Virus.Win32.Virut.ce-d7005dbdcfb31d8146417da6801fb2bb30bda96b42d8ebe5f8fffaa2683f393b 2015-11-28 18:02:26 ....A 353280 Virusshare.00215/Virus.Win32.Virut.ce-d74c56343d7fc058883c8063f27143253ab670eee572f0a4d63b6d60cc1fc854 2015-11-28 17:51:20 ....A 525450 Virusshare.00215/Virus.Win32.Virut.ce-d813135a0c29bfaac368f707d4d3bda81939e3949556a744eecb9baaee7f7334 2015-11-28 17:54:46 ....A 485888 Virusshare.00215/Virus.Win32.Virut.ce-d828b3e76763f01bbda6de5096962e78914f5088af5b676ec258512113aacd10 2015-11-28 17:42:26 ....A 35840 Virusshare.00215/Virus.Win32.Virut.ce-d86a280e9219b591908a1784e798adbd505668b7bcec9e4a802646e3557c75cb 2015-11-28 18:04:44 ....A 273920 Virusshare.00215/Virus.Win32.Virut.ce-d90248b4925f30c0a561d43b73f6a071d9dc157f025c9773d99ba7ea0f45cc58 2015-11-28 17:44:32 ....A 1179648 Virusshare.00215/Virus.Win32.Virut.ce-d9b45348dfd367068401982f62f05d6d7703257b7cfe74c023a2ec5b1d900ab1 2015-11-28 17:58:50 ....A 81920 Virusshare.00215/Virus.Win32.Virut.ce-d9c9eb7b0df23aa6ebed8c45adb302119f0c5a5da1e6d950e34b48ab98bd9560 2015-11-28 17:53:00 ....A 29696 Virusshare.00215/Virus.Win32.Virut.ce-d9dbf104986fffe8a964e55eb591ca98e85a970b8276e07e22bf1ced7a779f69 2015-11-28 17:57:20 ....A 64000 Virusshare.00215/Virus.Win32.Virut.ce-da0c9bc12130027be2d0e7e24e5144324878df86bfb36d015cdf6198cb257984 2015-11-28 18:04:44 ....A 77824 Virusshare.00215/Virus.Win32.Virut.ce-da0d31172fd15bc552a83146bf87201d069c91d3fbf7a135b7fdd98d8e6021e2 2015-11-28 17:56:18 ....A 100352 Virusshare.00215/Virus.Win32.Virut.ce-da1fad6a5513937060c9613f64cc1e8ea0656dc4484df7a1bb124535aed859e5 2015-11-28 18:02:46 ....A 342016 Virusshare.00215/Virus.Win32.Virut.ce-da2696d1cdbcb725273c7476db333a8497c57d8470af9416bda0abd632c8aad8 2015-11-28 17:52:18 ....A 480256 Virusshare.00215/Virus.Win32.Virut.ce-dacca263a1f101854dac47f98fa7636375f1d64da40d7abe4b6d1db1ada45de9 2015-11-28 17:55:34 ....A 888832 Virusshare.00215/Virus.Win32.Virut.ce-db56b7ed13b3cbb6bee19542fa68269028d080bb6c9e4a36cb94a2886810ec24 2015-11-28 17:56:56 ....A 253952 Virusshare.00215/Virus.Win32.Virut.ce-dbb054137419ba360abe7ab1a664487afac51fb575dc376853eb04147d6a0398 2015-11-28 17:48:26 ....A 97280 Virusshare.00215/Virus.Win32.Virut.ce-dcf7a9663af013a4ebadb910c15912fe2902a7287ba9d7d288af18a8f23ff5a1 2015-11-28 17:45:34 ....A 171008 Virusshare.00215/Virus.Win32.Virut.ce-dd11f2bc6739e2a831ee7959e17e98df2645fb1e5d8785a57c40483e9ea87230 2015-11-28 17:41:38 ....A 53760 Virusshare.00215/Virus.Win32.Virut.ce-dd5a304031e88b0d19c74b2ff1b9d5ff6901199cb1cf4340b50b7be3bd490e11 2015-11-28 17:58:52 ....A 117248 Virusshare.00215/Virus.Win32.Virut.ce-dd8a2891d22343e4a52846273ba1b567ca1b5a9c30b0549046d99f5a8b07b438 2015-11-28 18:03:26 ....A 95744 Virusshare.00215/Virus.Win32.Virut.ce-dda53edc5376e99e568c5dbc8ee982ccacf8cf92a4c6a8dab16e5ae8dea5ad24 2015-11-28 17:50:02 ....A 154624 Virusshare.00215/Virus.Win32.Virut.ce-de369748db10728faf585e585ca5a5dab6a95b350105c40cfc9756b6e80e8e71 2015-11-28 17:58:14 ....A 237568 Virusshare.00215/Virus.Win32.Virut.ce-dec3b8b392aeba92b7f5ebf48ffb6212feb222b41a9bd3e7fe86810514d5e4c0 2015-11-28 18:00:06 ....A 625152 Virusshare.00215/Virus.Win32.Virut.ce-ded7c4a208ec0bec95dffccb93a0b7253e859d40d53e34c04ed95733d982d573 2015-11-28 18:03:26 ....A 49664 Virusshare.00215/Virus.Win32.Virut.ce-df1c535724b5c09b8e83f05256658061bbfb9e4a982a76dbc47b147dbe95554a 2015-11-28 17:49:28 ....A 102912 Virusshare.00215/Virus.Win32.Virut.ce-df98100399f12370786e30ab832cec5ea6b702f4f59a3480150767a42e7e68fa 2015-11-28 17:53:52 ....A 348160 Virusshare.00215/Virus.Win32.Virut.ce-dffba89d77ec0c5a6ade6963b63b818a0c57d4aafa60573563646b519f68f93c 2015-11-28 17:51:58 ....A 42496 Virusshare.00215/Virus.Win32.Virut.ce-e00b8f201ffa08d567df717cbd2e6afb8cf6d4c1e7381e3da61e548fd69da8ed 2015-11-28 17:51:22 ....A 86016 Virusshare.00215/Virus.Win32.Virut.ce-e0f5dca3c47152fb9859be026f04d3f2ebd73ce5d782a36f975e7c160a43798b 2015-11-28 18:02:28 ....A 62976 Virusshare.00215/Virus.Win32.Virut.ce-e107a8abdfae8b01a15c3a7936797345290e4922f5d1919bf2920d3219aef111 2015-11-28 17:47:10 ....A 274944 Virusshare.00215/Virus.Win32.Virut.ce-e138f1647ab687c5188d084b3305287e05bec217d282bf458905ac08d963ba2a 2015-11-28 17:53:02 ....A 236544 Virusshare.00215/Virus.Win32.Virut.ce-e17b920ce28a09d818f83c31ba0c820a8bcc01fb9d37ecab562529a9ef77b7d0 2015-11-28 17:42:50 ....A 54784 Virusshare.00215/Virus.Win32.Virut.ce-e186c6da59b5015c672c3ed8a8df5987f85b1c950dd2b57da54a11160f4d5e78 2015-11-28 17:44:12 ....A 42496 Virusshare.00215/Virus.Win32.Virut.ce-e1b0e0b96939e43f79c90855ae2ebda907b84008f21c191513c8ba719414c8f0 2015-11-28 17:57:42 ....A 199167 Virusshare.00215/Virus.Win32.Virut.ce-e1ba331ef8874fd16153e160d56a4404dc79440ef34e271759fa0604ec6efcf1 2015-11-28 17:42:04 ....A 110592 Virusshare.00215/Virus.Win32.Virut.ce-e1f455bf9628731cd2bdcf5943a57158a6217f044fb4dd542a2a62f0c17b5168 2015-11-28 17:44:52 ....A 63488 Virusshare.00215/Virus.Win32.Virut.ce-e259acebad1961e7c5182548ea31570852a76a1d511422d1c91e7c32f896354d 2015-11-28 17:43:50 ....A 1183744 Virusshare.00215/Virus.Win32.Virut.ce-e2accf248c620254f04018b89b48d418fcd27b5211fa9c3e10c9826b76bc3af0 2015-11-28 18:00:28 ....A 1055244 Virusshare.00215/Virus.Win32.Virut.ce-e2b6400e484844618e97d3be8280053208d0db415320ae2494001f106dbabe10 2015-11-28 18:02:08 ....A 320381 Virusshare.00215/Virus.Win32.Virut.ce-e3203fd8399a5d7e5e3d1fe793732b7287624e4fc684d15786ca46dd0aa92348 2015-11-28 18:00:48 ....A 114688 Virusshare.00215/Virus.Win32.Virut.ce-e398e888a37d7507c7d7dc616120c6d105d496f4675e57f744a27de0a88724b0 2015-11-28 17:42:52 ....A 335872 Virusshare.00215/Virus.Win32.Virut.ce-e3aa8ef4db65fa6b4cd8bfda8e2380da2c720b7185870b69c168a53b049ced42 2015-11-28 17:56:20 ....A 46080 Virusshare.00215/Virus.Win32.Virut.ce-e523417dcb01e19ff306bf1cf7e5617dd9a7ab0eea567dbea76f6edab8539fb0 2015-11-28 18:00:48 ....A 321024 Virusshare.00215/Virus.Win32.Virut.ce-e60446a9ebd11342df7f124c1feefb97167bf7aa45deb327640c4e455be7b9fb 2015-11-28 18:02:28 ....A 114688 Virusshare.00215/Virus.Win32.Virut.ce-e6483ad0a9d2308772e66917cd6b27c929ae1ef1d26b7bfc4ce7a4af6117a018 2015-11-28 18:04:24 ....A 33792 Virusshare.00215/Virus.Win32.Virut.ce-e6ab4d570f4f1cc70216675348152feaed541c575074e401684e31b8896eb32c 2015-11-28 18:01:50 ....A 93184 Virusshare.00215/Virus.Win32.Virut.ce-e6c2465cdcea7d361feb3c891d0c49493356549b7abe527ed677844875629b7e 2015-11-28 17:47:50 ....A 163840 Virusshare.00215/Virus.Win32.Virut.ce-e71077548972d452cb9eb1a9d66dee487ef5cc0f0f54147958835d58cf9d6afa 2015-11-28 18:04:24 ....A 99328 Virusshare.00215/Virus.Win32.Virut.ce-e79e8dccead9d31d73183cb9c62e086d827e41ba23e19bb901ef5c1e5f03cf30 2015-11-28 18:02:48 ....A 361984 Virusshare.00215/Virus.Win32.Virut.ce-e7c458f8d745fb9bf677db29af9967ac599a7abee4b2872856c7d73257b7e243 2015-11-28 17:53:54 ....A 167936 Virusshare.00215/Virus.Win32.Virut.ce-e7c8be82fee00c2d85bf79de61f96b4277dcaaac4290dbe3f1f7ccb0fdfe79d9 2015-11-28 17:52:18 ....A 37376 Virusshare.00215/Virus.Win32.Virut.ce-e819ee44b247e0d6550f796024cff15e6d12b0cda59d00b9125ce17e5cf6e1a3 2015-11-28 17:51:58 ....A 222922 Virusshare.00215/Virus.Win32.Virut.ce-e88047683d04f34824a8e9edc36e8b715b263b993cbb107b7b3e9b708a5a8f99 2015-11-28 17:43:30 ....A 90624 Virusshare.00215/Virus.Win32.Virut.ce-e9827a172c1cbeab741c82e2dcf0993cd66f53cecbea33c67a8969a2e12e29bb 2015-11-28 17:47:30 ....A 147456 Virusshare.00215/Virus.Win32.Virut.ce-e9ec6eb889978ed1c0a17ce49ca2e58ff3da51823f23369ed79105911eb04c9f 2015-11-28 17:56:40 ....A 56832 Virusshare.00215/Virus.Win32.Virut.ce-ea0f52ee2f96d89469e620ebb51b773529a7c40865a76305997c2b4f98c122c2 2015-11-28 17:46:34 ....A 35840 Virusshare.00215/Virus.Win32.Virut.ce-ea6cda56d4d2a676d986af9875bf0462b5bdd119ff1348cb98465d305c785833 2015-11-28 17:52:18 ....A 757248 Virusshare.00215/Virus.Win32.Virut.ce-ea7ecccfd9c48ce83bf8a030a9a751873126cf75b0dd671f1145140287bf843f 2015-11-28 18:03:46 ....A 122880 Virusshare.00215/Virus.Win32.Virut.ce-ea830152fed932546fe59857be2ad9b4b98b3659b46a45a4b50d4abbb5797146 2015-11-28 17:45:12 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-ead450c74797d9692805ff62a300b9fc799587008a1367596efc3504e91a479c 2015-11-28 18:04:46 ....A 55808 Virusshare.00215/Virus.Win32.Virut.ce-eaf2c1b8b2563d4d65379090be95a0b0832c5056cdf1da4d69506a1622a23c21 2015-11-28 17:51:00 ....A 83456 Virusshare.00215/Virus.Win32.Virut.ce-eb2ed9846766c41d4f201a591b08179fd679df55b609f954cb2e388e3fbf5f67 2015-11-28 18:02:48 ....A 86528 Virusshare.00215/Virus.Win32.Virut.ce-eb57e878dc88859aa2cf450eb7d21a29015fee2ec1bd8d34edf94c5306e17aed 2015-11-28 17:43:10 ....A 188416 Virusshare.00215/Virus.Win32.Virut.ce-eb9ed98fc8c7d6b1f480ec4b7ca49a552db1229e03d861895930b58b901dccde 2015-11-28 17:53:04 ....A 35840 Virusshare.00215/Virus.Win32.Virut.ce-ebd8f6f41c8b77740a6f02b76f7e67863218ee47ecb8ca70dd0c092028d99895 2015-11-28 17:42:04 ....A 147968 Virusshare.00215/Virus.Win32.Virut.ce-ec11b855f4f107996f6c7ea7cc89740cd43dba8b0a0c8b89af38ff3bdb30383e 2015-11-28 17:56:20 ....A 114176 Virusshare.00215/Virus.Win32.Virut.ce-ec39ca98279f607e2a4e8447915d21d44ae666473e6a94ffac2be4f46449671f 2015-11-28 18:03:46 ....A 163840 Virusshare.00215/Virus.Win32.Virut.ce-ec6b4bacae62e9282e5fb2e92b78e966d5176ea99fd7fdc4bd840ea5e0a693a5 2015-11-28 17:57:42 ....A 307200 Virusshare.00215/Virus.Win32.Virut.ce-ed7ba25f4b1baf52aebbb89736302e7e71cc9a890c520fe038147da38ebf8d8e 2015-11-28 17:45:58 ....A 192512 Virusshare.00215/Virus.Win32.Virut.ce-edc07adbcbf81f271830884594f0061494e0b6e9830c077ee5d09b80c1622c25 2015-11-28 17:45:12 ....A 76288 Virusshare.00215/Virus.Win32.Virut.ce-edc5e954d73bb5b599edd3fd8fd584ea70e23da5608209e574e6e4af670d6b22 2015-11-28 17:56:40 ....A 63488 Virusshare.00215/Virus.Win32.Virut.ce-edcaf94403772525582d483885364c40c80a194f4fc7cae58beaff896d51e04b 2015-11-28 18:02:28 ....A 421888 Virusshare.00215/Virus.Win32.Virut.ce-ee2b6e75a9f11d1ff42ea3cd76cae9629efb11fa38cbaf0050885116ab35fcc0 2015-11-28 17:54:50 ....A 32768 Virusshare.00215/Virus.Win32.Virut.ce-ee9d2026e7964f16b17eb13229574c587edb8f22b17d6bf68cd4d7595c791407 2015-11-28 17:50:24 ....A 114176 Virusshare.00215/Virus.Win32.Virut.ce-eeb2eec74c947989ea8dad9feae0448601086f173a2362dd5a1bdb50700e2809 2015-11-28 17:42:52 ....A 133120 Virusshare.00215/Virus.Win32.Virut.ce-eefd52bf6e875f5c531360044a63aa29a86a27b3ed3a35ae8a084d84d5550fce 2015-11-28 17:45:58 ....A 316098 Virusshare.00215/Virus.Win32.Virut.ce-ef287990c8b535293644264bdcbe9ab0794590646bc8f50973a70360fa7f7940 2015-11-28 17:57:20 ....A 55808 Virusshare.00215/Virus.Win32.Virut.ce-efcc9d67aba249035cd79afdc76971624d7d2aa7573511e42978b1547f8bab7e 2015-11-28 17:41:20 ....A 72192 Virusshare.00215/Virus.Win32.Virut.ce-f012b3ac53ad70fd737f67a9cce998678f67a4f5b5f29559632ddf1c19e5f71c 2015-11-28 17:53:54 ....A 100864 Virusshare.00215/Virus.Win32.Virut.ce-f063c8e8d18a6360268afc637067ac3175122dc2f26bbbae71ff07f680dcd094 2015-11-28 17:42:04 ....A 108032 Virusshare.00215/Virus.Win32.Virut.ce-f09209292f85812fd4a31e4c146f34d056ac27d3439431bac8a4773e35d74e88 2015-11-28 17:59:16 ....A 134144 Virusshare.00215/Virus.Win32.Virut.ce-f0b10fe7a5903c135851d7b804983f0a96aa8a904b394bf0e9f06465353efbde 2015-11-28 17:47:32 ....A 151040 Virusshare.00215/Virus.Win32.Virut.ce-f0c5ae681cadded84e03c0bc72d842c48965f3f31d88d84576468e139a14647b 2015-11-28 18:01:12 ....A 126976 Virusshare.00215/Virus.Win32.Virut.ce-f1bb05510805718dbcbef7e0c0460796f349fda6554b0add7be142f419b1a0f4 2015-11-28 18:03:28 ....A 212992 Virusshare.00215/Virus.Win32.Virut.ce-f1c2c05520499f606f6aa9db0eae4b4e0da1d575ce26668a14e6023fb3107c36 2015-11-28 17:42:52 ....A 134144 Virusshare.00215/Virus.Win32.Virut.ce-f1dc99be179e31770acf8268c4320a418bd488dc11a505d1ea669d4a2dbbbcc0 2015-11-28 17:43:10 ....A 182784 Virusshare.00215/Virus.Win32.Virut.ce-f1e1121a3139a08ebb836fedce09ad02af0bd1c9c4cf5f7dbb427b6f6dd48c92 2015-11-28 17:57:20 ....A 52224 Virusshare.00215/Virus.Win32.Virut.ce-f1f058a7c6f72ee54c00da7bedbddec557ea32891b31ddadece7958bb5874c2c 2015-11-28 18:04:24 ....A 53248 Virusshare.00215/Virus.Win32.Virut.ce-f33112129338cc41a4e03e03667a6e522b89d9ecec3df59c89b39f01b3fbe49a 2015-11-28 17:42:04 ....A 399360 Virusshare.00215/Virus.Win32.Virut.ce-f364ec8b95903782c675c7d48e1da621a298343e1f9ec76474a15be030864c3b 2015-11-28 17:51:40 ....A 148480 Virusshare.00215/Virus.Win32.Virut.ce-f39579b03402f6c2256fa66918364177f806b3605582b80dce0c0623bbf0f7c5 2015-11-28 18:01:30 ....A 57856 Virusshare.00215/Virus.Win32.Virut.ce-f3df9d7df1dcd3c0491cc6579a1d9716055aa3392b1327f61211e737e7043118 2015-11-28 17:49:08 ....A 1230336 Virusshare.00215/Virus.Win32.Virut.ce-f3e5246d12e9bc580d75c8f8cd2db14642ce254968ae141bea0c6bc211c68b3c 2015-11-28 18:03:08 ....A 135680 Virusshare.00215/Virus.Win32.Virut.ce-f3fe58af7d30947c3fb8bfe765894998afd74a8588db9e4a216d5ea7bd388ddf 2015-11-28 18:03:46 ....A 191488 Virusshare.00215/Virus.Win32.Virut.ce-f41136d55565e9be36497ce52e69402c879b6d759c6028c3c50d21ed00d36019 2015-11-28 17:45:38 ....A 40448 Virusshare.00215/Virus.Win32.Virut.ce-f526f82823338b3daf48c6c98d8b096b721d5d8382c31d232e994a68c37ffc85 2015-11-28 18:04:24 ....A 52963 Virusshare.00215/Virus.Win32.Virut.ce-f543627ff0204f44182a41cace6481fb3b531b5c72fd20b59845060d94130c5e 2015-11-28 17:50:42 ....A 223232 Virusshare.00215/Virus.Win32.Virut.ce-f56635d2289c037cab9867507b4d6448d3b51f7c2e3b4b45804e7e42560fb2f0 2015-11-28 17:43:32 ....A 247822 Virusshare.00215/Virus.Win32.Virut.ce-f60c10d0409e3cb18a45369e988f53baf4d1016c4803161bf27773672b8f6711 2015-11-28 17:58:36 ....A 299008 Virusshare.00215/Virus.Win32.Virut.ce-f63172427085fc3bcd0097d812821e04de8a2bbb4dec15004363e0e6776cd8cc 2015-11-28 18:01:52 ....A 56320 Virusshare.00215/Virus.Win32.Virut.ce-f658c7b99694589275823b5af9155332a056400583c2748b3efe0e70a6ccb45b 2015-11-28 17:56:58 ....A 500736 Virusshare.00215/Virus.Win32.Virut.ce-f67cd68a0ad657c6bd120b76b37e1a91c81192ae91ae8c9d7a7036aefc1e4d77 2015-11-28 17:42:30 ....A 1327616 Virusshare.00215/Virus.Win32.Virut.ce-f686f88260ea59cf74f67003b3a0d40ae9874c126dced0045cd1746aef56ee3b 2015-11-28 18:02:10 ....A 114176 Virusshare.00215/Virus.Win32.Virut.ce-f69754c49be8a58a0684dc1cab75a5f7c738a1dab4a5d4982db47ec770be85fe 2015-11-28 17:41:40 ....A 374784 Virusshare.00215/Virus.Win32.Virut.ce-f6982e6159466e19fe17188633760721f885d04647a8878558bb974e715ee909 2015-11-28 17:45:14 ....A 385536 Virusshare.00215/Virus.Win32.Virut.ce-f6ac14e390eb0305f690c522dfbc67860b1556679978807ab52eac1e7cfe7ec8 2015-11-28 17:56:02 ....A 65536 Virusshare.00215/Virus.Win32.Virut.ce-f78924213da345b4330669f6d6bb5ea3c8c5f32a405a0d5ff88bed98513a1121 2015-11-28 17:50:24 ....A 1006080 Virusshare.00215/Virus.Win32.Virut.ce-f7c713916baf7f50fb5488b5eccf210828206f687f8b2039c9c41c6cd7bf7a93 2015-11-28 17:57:42 ....A 35840 Virusshare.00215/Virus.Win32.Virut.ce-f7ee4a9c616a98b41e7c99781efce283d847517ae462f6831075540fb26b2dbe 2015-11-28 18:04:46 ....A 89600 Virusshare.00215/Virus.Win32.Virut.ce-f86e012b34029484a09c67e71000275ff6a80faf387c676c4dfd452fd87daf49 2015-11-28 17:49:46 ....A 60928 Virusshare.00215/Virus.Win32.Virut.ce-f86e795a15263ff6e0e4581d2b57d9331ed2cc91af464173de6866e77f81d340 2015-11-28 17:51:22 ....A 49664 Virusshare.00215/Virus.Win32.Virut.ce-f88fe679817f95c57d469c6e1b44aba339f7cc469d40729e077ad5b8bd1d8dfb 2015-11-28 18:01:52 ....A 58368 Virusshare.00215/Virus.Win32.Virut.ce-f89011e58e3b8818c8846a7a52d07bf6e799f3a67bb606042ce7d179cff3e3a5 2015-11-28 17:58:54 ....A 446464 Virusshare.00215/Virus.Win32.Virut.ce-f8f94e692ead04b8dbfc1a1d09166526dec193460a0f86a50159a471cc62769f 2015-11-28 17:57:22 ....A 43520 Virusshare.00215/Virus.Win32.Virut.ce-fa6d52d0d888b476108c95e9ea3352c1f3f4be52d28337ade5018f98960948c7 2015-11-28 18:04:24 ....A 25088 Virusshare.00215/Virus.Win32.Virut.ce-fa9c7f1759df6c87cb0de9be803c2badb0ffd64155c21456bda8a43e625968c9 2015-11-28 18:02:48 ....A 737430 Virusshare.00215/Virus.Win32.Virut.ce-fb22426de2645d4fa78a26096650493070075559609dc0461c19c09c998ebede 2015-11-28 18:04:06 ....A 370654 Virusshare.00215/Virus.Win32.Virut.ce-fb23a66cc4bac4033cdacd2f8d2e273d8a519250d38492b8b9ee3a3ecaa7c28a 2015-11-28 18:03:46 ....A 154624 Virusshare.00215/Virus.Win32.Virut.ce-fb67d233196419bd03a4f1af926d060c79095a55e486b67f0e3e4c4d6f50fd39 2015-11-28 17:48:50 ....A 134656 Virusshare.00215/Virus.Win32.Virut.ce-fbb2574c48cf94c83b5e70913d50cb1e7772c36a2087954a1e6f1d19cbfdd1d2 2015-11-28 17:43:12 ....A 470528 Virusshare.00215/Virus.Win32.Virut.ce-fc343f31c19ddab2634502276a17c781e855eda483bd022c35750c2ba1677846 2015-11-28 17:51:24 ....A 296448 Virusshare.00215/Virus.Win32.Virut.ce-fc9d9416c5c4a01eeae4b9e413f50083fc7bfb94564369afc1e3e9a012135086 2015-11-28 17:58:36 ....A 323072 Virusshare.00215/Virus.Win32.Virut.ce-fca73ef93559f37684e0e0856df729e4e6d9d46c640b287449952e24e04467f1 2015-11-28 17:58:36 ....A 228864 Virusshare.00215/Virus.Win32.Virut.ce-fcb4b6911f14dbc67b2089004bb1eb45c7ede9fdf40c64f1d5a4b33ffbc13ce5 2015-11-28 18:04:24 ....A 299008 Virusshare.00215/Virus.Win32.Virut.ce-fd49eea8843f1a1cdd117174a34f1e786bb43f51f6ce167f8531ba5530f1cbe4 2015-11-28 17:59:34 ....A 104960 Virusshare.00215/Virus.Win32.Virut.ce-fdefb2ac90614ca948834586da8a60b93a0f345b56959e1a43052e5dbfd2b322 2015-11-28 17:41:20 ....A 379300 Virusshare.00215/Virus.Win32.Virut.ce-fe0d2615ba80e02d75f84e32f06124909df1b10ab1256d2e3a9b09b937854f91 2015-11-28 17:44:56 ....A 222208 Virusshare.00215/Virus.Win32.Virut.ce-feffaf760d4f17e0e481ec90c1e3c11d25db9a77a992cd3e3e1ba5606b109c65 2015-11-28 17:55:02 ....A 93696 Virusshare.00215/Virus.Win32.Virut.n-0ae518ea25bf89b483aa2020700adc681444657b803df063664a3080e81e34b3 2015-11-28 17:49:48 ....A 60967 Virusshare.00215/Virus.Win32.Virut.n-1751b2020a2812cb56d060b1e2ed82af9a76647a23d788a1e8c7ab9e4d503ffa 2015-11-28 17:42:56 ....A 12288 Virusshare.00215/Virus.Win32.Virut.n-19bc3c7954c77409ba8b49b4ee50cadf06e19bd09a6fb36113189495c9257816 2015-11-28 17:57:24 ....A 25089 Virusshare.00215/Virus.Win32.Virut.n-2d076450eea5cc734ca6cacb479d229e59693e4ed6fb7991d0d8f271706a294c 2015-11-28 17:41:26 ....A 161280 Virusshare.00215/Virus.Win32.Virut.n-5195102b8a51bd27fe245db5f30a193a4245bfa9aeff74bcf2d612a89707d145 2015-11-28 17:49:16 ....A 162303 Virusshare.00215/Virus.Win32.Virut.n-543c3b38f905217ef54d9d307b2963f636298227191a1d8c7058afe18b2a10fd 2015-11-28 17:42:16 ....A 495616 Virusshare.00215/Virus.Win32.Virut.n-793859659d0c9b4946c2bf67395418d45b1e131ac48e6aa80f97761375724ec7 2015-11-28 18:02:02 ....A 42496 Virusshare.00215/Virus.Win32.Virut.n-83504ebdc3dca05e46883f3413620368ebf413147c0c30d3b2c695c1c2865249 2015-11-28 17:48:20 ....A 22528 Virusshare.00215/Virus.Win32.Virut.n-84a5c6f46e9c30f44ef60d8ed764b34e556f530df0897ad2e700b6df9b95ef21 2015-11-28 17:44:14 ....A 295311 Virusshare.00215/Virus.Win32.Virut.n-8556489af4349f6177c689afd41712c4a91f80759b90ffb00662b1b2ba8d5fdc 2015-11-28 18:02:58 ....A 82432 Virusshare.00215/Virus.Win32.Virut.n-884818a1b467481b4053ccba4131fa9a85ff22d3996fb4c5a7b230a360248a74 2015-11-28 17:52:12 ....A 1044480 Virusshare.00215/Virus.Win32.Virut.n-9ed568acf8f0968c94c3b93e63cfa2091ac9f3d5859f8347681f10a5fe7d7b14 2015-11-28 17:48:04 ....A 100864 Virusshare.00215/Virus.Win32.Virut.n-a1e06226be88ebafec1784ed099931bca327d6df5ca9bf75fff633d5b7f55dce 2015-11-28 18:03:42 ....A 17408 Virusshare.00215/Virus.Win32.Virut.n-b7879920f4a9a8697ea44915b09cf4443353003e959f0d8ca01328b6f594bb5d 2015-11-28 18:02:30 ....A 515072 Virusshare.00215/Virus.Win32.Virut.n-f31277aba0de2725c00851e1988a1708963caec3c13954235a9201f73df83b23 2015-11-28 17:50:26 ....A 61440 Virusshare.00215/Virus.Win32.Virut.q-0b0fd072110afa467ec4b5e81e8803a59da94f4d50dbb152fccdfbf98e327368 2015-11-28 17:45:40 ....A 216064 Virusshare.00215/Virus.Win32.Virut.q-15e9b774ce2a632cdd61ab925f8101301bb190f68f94685a51c322ad83dffb9d 2015-11-28 17:45:42 ....A 40960 Virusshare.00215/Virus.Win32.Virut.q-1d1618024e3e3911ecb5818ce13e259a63234ea9bd289f015b550bfcd26505be 2015-11-28 17:46:20 ....A 89600 Virusshare.00215/Virus.Win32.Virut.q-2598d7e1cb2e1d40e78c15ccaf524911a030e02b06bffe612ccdc52a3211f528 2015-11-28 17:52:04 ....A 74438 Virusshare.00215/Virus.Win32.Virut.q-25d86ede079d10227219d587fa8ced70a12ba8caafefb95bc9fc097533c34411 2015-11-28 17:44:38 ....A 83456 Virusshare.00215/Virus.Win32.Virut.q-2b71041ebd98fc0bb5b3cf7b6156fcc1b321847a70035821a9656361dbc3f509 2015-11-28 17:44:58 ....A 45115 Virusshare.00215/Virus.Win32.Virut.q-2e558b7f46664568639fe3cbc872558d8bcdcd1dd3417ab24ed137ae1fdf8a3a 2015-11-28 18:01:56 ....A 23040 Virusshare.00215/Virus.Win32.Virut.q-370e599139fa063d153f1427b656680efde5605e8c064d24f5762def5648f5ae 2015-11-28 17:41:48 ....A 465408 Virusshare.00215/Virus.Win32.Virut.q-3c71d706dc201ddc3d46999f7e16fe7cfd12381a6d5f69fb59b36b4e377b1f8a 2015-11-28 17:53:26 ....A 30992 Virusshare.00215/Virus.Win32.Virut.q-3e60c26a37136b969e6256f80a39181b639196f0fd9e164aa4a42625edcb36c4 2015-11-28 17:54:20 ....A 74752 Virusshare.00215/Virus.Win32.Virut.q-4b5e083e9cb17b6afc4940df410c4fb25f628ee04bd0c342098cf311f74bbd55 2015-11-28 18:00:36 ....A 831488 Virusshare.00215/Virus.Win32.Virut.q-4e492cc030803e1486d69c80a813fefcbcb72f498f6ce8abc4ec44fe505781f0 2015-11-28 17:53:30 ....A 74240 Virusshare.00215/Virus.Win32.Virut.q-5b9ec420046a28325dbb0299ae0506310a3072125ee1dd89ade9a2c989774096 2015-11-28 17:56:30 ....A 88463 Virusshare.00215/Virus.Win32.Virut.q-5ef2d06a221810f9083e5ce0140226b95ee92a904d19cacbbc6c4ae85238545d 2015-11-28 17:59:40 ....A 162304 Virusshare.00215/Virus.Win32.Virut.q-621f483a06ecd7347fefe444d36b5506c0ec5bb60689f0d71471a58b94f13fc5 2015-11-28 17:51:10 ....A 28672 Virusshare.00215/Virus.Win32.Virut.q-6623ed96dc20506f46a3c3fcb337053ce0b3f8cea577e88f1cf72c2796c37915 2015-11-28 17:50:12 ....A 74240 Virusshare.00215/Virus.Win32.Virut.q-66c16e2f8632693436ada511974a8fd50fb339d03ebe455d20399844b79da599 2015-11-28 17:55:52 ....A 102144 Virusshare.00215/Virus.Win32.Virut.q-798250e9e4d6d594a7875b3ad834cce6ed72cbc179972fa140f6dcac6b80f76b 2015-11-28 17:45:50 ....A 57344 Virusshare.00215/Virus.Win32.Virut.q-7df36b552948b1568f7e7bb41e10e16dfe609293236482e931ec5dd220cd481d 2015-11-28 17:51:32 ....A 1292288 Virusshare.00215/Virus.Win32.Virut.q-83c8d78dae6fb39d9520eb5133d06ebecc4dafb4a1fabf75dec5ddcce66bf2aa 2015-11-28 17:58:08 ....A 45455 Virusshare.00215/Virus.Win32.Virut.q-8618b81c91e1879ff51da9867b238b0eaa798fdce8285b5665c9535642ebfdf4 2015-11-28 18:02:22 ....A 60447 Virusshare.00215/Virus.Win32.Virut.q-8ad0f4febdded3cf130b66151f285615441d219e87f5c1c250c06929ee79926b 2015-11-28 18:01:06 ....A 110592 Virusshare.00215/Virus.Win32.Virut.q-9a347250ded2e20085d2554bd8b8f3d422b4c69d1d080310c93500a15e0f7db0 2015-11-28 17:44:50 ....A 116736 Virusshare.00215/Virus.Win32.Virut.q-af796456abd6d6f79247bda9f9bbbe4e196d67788191cace3c6a85ca276d7f11 2015-11-28 17:58:12 ....A 531456 Virusshare.00215/Virus.Win32.Virut.q-afdfa10f4d42ec8073fef6be8429d19d947e47c1c9b75242ad31447f7a6741ac 2015-11-28 17:50:18 ....A 155648 Virusshare.00215/Virus.Win32.Virut.q-b1d024a9c9d54e8c861896bb7d195b9ec747c6feb38656746ca34a3d792adf6e 2015-11-28 17:41:14 ....A 112128 Virusshare.00215/Virus.Win32.Virut.q-b2b9d7efbd73969fd8b110900aa3903fe58775eaeba74b8a7be0ad4f5f5ea513 2015-11-28 18:01:44 ....A 233471 Virusshare.00215/Virus.Win32.Virut.q-b681ff0525d96fa771ca16545a2709f477a1675a064c87995d5d768f3feca483 2015-11-28 17:56:52 ....A 586993 Virusshare.00215/Virus.Win32.Virut.q-b7e2ff8b170e9ebaaa2a846aa57951add47021e24090216d39a4e73a0bd56ae6 2015-11-28 17:41:36 ....A 126863 Virusshare.00215/Virus.Win32.Virut.q-b908ebf07f9c53996c80496b0f614441ecb20f6b979d5f3c549925146a2f8e32 2015-11-28 17:41:40 ....A 52736 Virusshare.00215/Virus.Win32.Virut.q-bd9320e7daf239b82a8823ee5eef92b3b7eec14965fe21b6a408f66a65d558f7 2015-11-28 18:02:06 ....A 40960 Virusshare.00215/Virus.Win32.Virut.q-c17f4c4c6612790f81823592875a36ffec770d2c7f8225ccb0228714673738db 2015-11-28 17:47:30 ....A 136192 Virusshare.00215/Virus.Win32.Virut.q-df1da97abefed59e1315679e6007fd9621d3ebee70b30c45288000c7ed3fe412 2015-11-28 17:47:50 ....A 1200128 Virusshare.00215/Virus.Win32.Virut.q-e6691d9b896602fa92b4e5664c40303905041aa9caf0594d121bb46d7ada69ea 2015-11-28 18:01:28 ....A 164864 Virusshare.00215/Virus.Win32.Virut.q-e804df2b4faee41ea7a958b2533b5dba0ce18f4f2ba2f37f3ab6b7e0c7b8c42e 2015-11-28 17:42:04 ....A 65536 Virusshare.00215/Virus.Win32.Virut.q-ea2257e85ece35f1e3dfbf43fd270c6d6b63887c449d03e43b0fb7e5d318285d 2015-11-28 17:51:00 ....A 98304 Virusshare.00215/Virus.Win32.Virut.q-ec163455d7b3bcd45fb4e6fadef9a1551bc0c888e73355ac6acde2ff590eb9ba 2015-11-28 17:43:32 ....A 657526 Virusshare.00215/Virus.Win32.Virut.q-edb501da3dbb19302f2cda702c8b140c937c2a92557e42f4a5c5143f27537417 2015-11-28 17:52:20 ....A 150964 Virusshare.00215/Virus.Win32.Virut.q-f6a37b00018b74afb8b584ebb9f728692e409d88d6c880d51b59a9cc13bc2d8f 2015-11-28 17:47:50 ....A 111104 Virusshare.00215/Virus.Win32.Virut.q-f6bf4023cc02eb6bcbc1a41f6ec25624377b9e06af01b4395a1729fcb413d90a 2015-11-28 17:50:24 ....A 83968 Virusshare.00215/Virus.Win32.Virut.q-fb794506041b5fbe912070543d2cf00f8e6e37e58eb834195b4f11787286c81d 2015-11-28 17:43:52 ....A 145408 Virusshare.00215/Virus.Win32.Virut.q-fc34dc87df7a928da3ad13dc06ab2b0b663e1bcd98e436b621e2c7c54fda2841 2015-11-28 18:00:50 ....A 86095 Virusshare.00215/Virus.Win32.Virut.q-fecefd5505fd3aecb3783cf6a82fb982b3b32504880b3fb45dfd89ba18808be5 2015-11-28 17:44:56 ....A 65536 Virusshare.00215/Virus.Win32.Virut.q-ff7c310891e8c9bbeca3ef0339a71de1de1942eb7aef15636f64185e7385611d 2015-11-28 17:51:10 ....A 310272 Virusshare.00215/Virus.Win32.Virut.u-62ce55376723982ba76c63d6fa955bcec7ca3fd76425bfaab8eaa78c9a798fdc 2015-11-28 17:58:36 ....A 49152 Virusshare.00215/Virus.Win32.Virut.u-ef38ee71853abde527c5a9cb6b37c3e1e2b262d58b37655114f9965a5f943a5b 2015-11-28 17:49:34 ....A 16896 Virusshare.00215/Virus.Win32.Xorala-16fbe8e6f47f28f2ec514cc0738160540f2dcd2c63c737fcbd81f06708b59ffe 2015-11-28 17:59:20 ....A 55296 Virusshare.00215/Virus.Win32.Xorala-25764b5314e0c5001b811ee6a02ec75fe649d1cbbb5547d11986fab1075a1193 2015-11-28 17:41:48 ....A 128512 Virusshare.00215/Virus.Win32.Xorala-3cde9a52011f763b23507dc469deb469a79bb11bc0a9aeefbd9900fb0830ce65 2015-11-28 17:43:00 ....A 51200 Virusshare.00215/Virus.Win32.Xorala-41f0ed83747435085592ce7962798174096f625e0ffe376feefe972e5343ccf2 2015-11-28 17:43:18 ....A 89088 Virusshare.00215/Virus.Win32.Xorala-475d2a84bb7cfce1b52ba1e4c5a5f2775d8c92d5b1716acea32ef313ea397304 2015-11-28 17:45:44 ....A 46592 Virusshare.00215/Virus.Win32.Xorala-4a1f9fee37536f82f85ea104f629c4aa427339fadb400cf76cc7dd2d67678fd5 2015-11-28 17:47:20 ....A 24064 Virusshare.00215/Virus.Win32.Xorala-5a1881891315546128451df6516939e489ca4e40b610f2868efbcd4b3fbd041b 2015-11-28 17:58:08 ....A 38912 Virusshare.00215/Virus.Win32.Xorala-6ae4a10ee033021fa669daa10835ce19641ff4b995d39382294b66473808548c 2015-11-28 17:44:24 ....A 17920 Virusshare.00215/Virus.Win32.Xorala-7a019c30849c1e4c9772a30e69a3b66875a1619513bf3d35a4ba8253a0e32bf1 2015-11-28 17:58:08 ....A 45056 Virusshare.00215/Virus.Win32.Xorala-7b17af9b9970b39e3c61a1bfbf9c114c4f99046bbf324f9e074ce93290f936d2 2015-11-28 18:02:40 ....A 433152 Virusshare.00215/Virus.Win32.Xorala-8cd1db8097b802270672f4feebed1301d5f438bd06c8cb1f5a69eacea09aa398 2015-11-28 17:42:00 ....A 24064 Virusshare.00215/Virus.Win32.Xorala-b387d879dafb0fecfc2878f6cf0f6ab7870087d8196fc641c3a02e7081602649 2015-11-28 18:03:04 ....A 18944 Virusshare.00215/Virus.Win32.Xorala-c1596f7d9a2ec329a303674cb1f617cb1ea12538da46b2bf12c4fbca2d77d2f9 2015-11-28 18:03:46 ....A 195072 Virusshare.00215/Virus.Win32.Xorala-eb7eb08f5aa4eed1ec448282561913a9fefa2415e80f88850e984720d09a20f4 2015-11-28 17:41:40 ....A 71680 Virusshare.00215/Virus.Win32.Xorala-fc91d6bd5bca900ef6d617d8eab618d65bc340c24c5975bca2d19e9c06a94fb4 2015-11-28 17:55:40 ....A 6089 Virusshare.00215/Virus.Win32.Xorer.bh-103093a6b5fe09d87d9a0e8575863dbca9933a24cb744a5c392e1b03a4f7ebf5 2015-11-28 17:49:02 ....A 1036616 Virusshare.00215/Virus.Win32.Xorer.cb-945b04a973418d5f69c72971e3425481070765aed0e3ef9947461e749c7788dd 2015-11-28 18:00:38 ....A 92672 Virusshare.00215/Virus.Win32.Xorer.dp-6b5c7b3d79f41a18a19124fd5fa431130488014af6f67dc66682d92154cb57d6 2015-11-28 17:48:12 ....A 323184 Virusshare.00215/Virus.Win32.Xorer.dr-03dad8a60b3616d956b3a92c6d3903ba7c163dfbc676935672579ee5f886a84f 2015-11-28 17:57:44 ....A 926728 Virusshare.00215/Virus.Win32.Xorer.dr-03e057b48ba4378f5c1c1190e92607d29c1ca4ddcaf4806f0aa43f076f1d2a09 2015-11-28 17:57:24 ....A 102400 Virusshare.00215/Virus.Win32.Xorer.dr-19f05e5d044e0887e61bf14c113e61178a311b3b65b5fe0c2e3196c6e6dbfa70 2015-11-28 17:47:36 ....A 86024 Virusshare.00215/Virus.Win32.Xorer.dr-31e9def3b173eed7e65dd52cb96dab22820ebf9224872fd414ca5b6b0cebccf0 2015-11-28 17:41:48 ....A 697733 Virusshare.00215/Virus.Win32.Xorer.dr-3f79c81df379ef16cd8c501c7ee67c635aa97bca34487063aa8d083dd91719f7 2015-11-28 17:59:22 ....A 249864 Virusshare.00215/Virus.Win32.Xorer.dr-4f965d99c037e513dae17b0feebb95837677fdeec38aa49695966487b3407595 2015-11-28 18:04:34 ....A 172040 Virusshare.00215/Virus.Win32.Xorer.dr-5c51bebc8f666a3d210275df07f431dca0be4b3541d49f55f3a15f7e311300f1 2015-11-28 17:41:28 ....A 311032 Virusshare.00215/Virus.Win32.Xorer.dr-61f6946bc04452d0da31c3cbd1da143f36c98421ffbabdfd624d51f018840ad0 2015-11-28 17:56:30 ....A 635904 Virusshare.00215/Virus.Win32.Xorer.dr-695986444e63ee30bacb5bd62eb4df666a3c804087d718f8d05637a043c0e9c6 2015-11-28 17:43:42 ....A 684040 Virusshare.00215/Virus.Win32.Xorer.dr-7196b9ab9fe1d7a2233d65461a365b4cfff91f54434bc21965381d2bb18179cc 2015-11-28 17:52:10 ....A 538112 Virusshare.00215/Virus.Win32.Xorer.dr-77ee2752cb33493eed482a0da02a5c086562fb16e40d1abcdf29f7c37257fb80 2015-11-28 18:00:40 ....A 1701515 Virusshare.00215/Virus.Win32.Xorer.dr-8232ce457a69e3c07de5cfbe2977c7a26d1703a486c62e11c48ba5877db2ce1b 2015-11-28 17:50:20 ....A 128816 Virusshare.00215/Virus.Win32.Xorer.dr-d1bbcb37547e7c8ab14f96df32a36f9c2c49ecf055c92a20fd5c0400820015a5 2015-11-28 17:57:20 ....A 282632 Virusshare.00215/Virus.Win32.Xorer.dr-de8de127c04931564f0757d351e4546501f977efd005d340035ceb0ed4c8a769 2015-11-28 17:56:40 ....A 2218111 Virusshare.00215/Virus.Win32.Xorer.dr-e9400b4a3dcfbb839c0e286168fa37e3e9f2439a03352c85adc4d353e37834ae 2015-11-28 18:03:08 ....A 49152 Virusshare.00215/Virus.Win32.Xorer.dr-f24f6fd9b1b3ecd990947be529933c76f50299f3ac2af33e0c1a9a02dd7ece44 2015-11-28 17:45:54 ....A 2236 Virusshare.00215/Virus.Win32.Xorer.du-bf1b3e605159cc6ec6aeda1cc480c97805c79464ff0126cf461bf127aa34d7fd 2015-11-28 17:48:32 ....A 483546 Virusshare.00215/Virus.Win32.Xorer.er-110f4294c058a788708cc116bc547aedb6c12c7ccc9558b043ca88fc6dd7a6e9 2015-11-28 17:48:18 ....A 159744 Virusshare.00215/Virus.Win32.Xorer.fb-662bb5a2d16a15554b50819de9ff356a177eb8d6fa52f406181de8bb1e634045 2015-11-28 17:51:56 ....A 513607 Virusshare.00215/Virus.Win32.Xorer.fk-c1a7aebbf4a0cfbfe29d743bfc76c137db4aee984f79634fc2f30db6524c6f66 2015-11-28 17:57:46 ....A 765952 Virusshare.00215/Virus.Win32.Xpaj.gen-15d421ce8fe0168d23d339837dbcc5053cef3dd785a55e237eca6ee18b4e7f64 2015-11-28 17:59:02 ....A 232448 Virusshare.00215/Virus.Win32.Xpaj.gen-56974dedbabaf69c67ac7b1db00eee6e1c1849b44335345dddf9be3c0c7a887c 2015-11-28 17:51:48 ....A 1007616 Virusshare.00215/Virus.Win32.Xpaj.gen-5e6850c55591309a5d48b0ceb93254ca55979b4451d751033cce40ce8ebfb9ce 2015-11-28 18:00:36 ....A 229376 Virusshare.00215/Virus.Win32.Xpaj.gen-5f964684603f109b98f860c8dd9f933d26868065a85ca0fdac722b43b366f99b 2015-11-28 17:48:22 ....A 201728 Virusshare.00215/Virus.Win32.Xpaj.gen-9b00b62904c15b2cac35e1c8ff51bc0e2c50bd10f08cc3f616147b395790099f 2015-11-28 17:50:56 ....A 230912 Virusshare.00215/Virus.Win32.Xpaj.gen-a83697d53f3f74c579965a9ac3b5c38f235298cc9e86973fc2ca66fd581776ea 2015-11-28 17:51:58 ....A 425984 Virusshare.00215/Virus.Win32.Xpaj.gen-d19cbe72e4e0cc6023e99c62ad91596c353b309ae1f1c5067d6a1d26acb86a5b 2015-11-28 17:48:46 ....A 931840 Virusshare.00215/Virus.Win32.Xpaj.gen-d3029ac84978a1d2ca099ff0f9fd18717caaa8beb5d3c494707ab3c5a4d4822d 2015-11-28 18:02:28 ....A 309248 Virusshare.00215/Virus.Win32.Xpaj.gen-de774a63b525dd2d92fc1b1f7f228650eb865e16ff5a66f0c6111b76cfca8f17 2015-11-28 18:00:08 ....A 284160 Virusshare.00215/Virus.Win32.Xpaj.gen-ebfb4869cd66523f614f890c767733ab16a79f563d3b9f71df4b99515e0f583d 2015-11-28 17:52:08 ....A 139264 Virusshare.00215/Virus.Win32.Xpaj.genb-5a5821fa568cbfece11637bc125a2bbbcba9179e8367022857747823ea3cc644 2015-11-28 17:48:04 ....A 159744 Virusshare.00215/Virus.Win32.Xpaj.genb-b3c96bbad1cc3554914d2d2eb3d550c8aad36a2e8181e8f4ab1620fa772874bd 2015-11-28 17:51:20 ....A 152064 Virusshare.00215/Virus.Win32.Xpaj.genb-ddfd6f67255a95723d9717327f3d3ddfbde40624fc1cedb85698b7b9a7ad91ca 2015-11-28 17:58:54 ....A 94720 Virusshare.00215/Virus.Win32.Xpaj.genb-f9c78b0a8801e066987e63ad97f35706f3e66baa3357d2da9d90219289841e03 2015-11-28 17:45:58 ....A 561152 Virusshare.00215/Virus.Win32.Xpaj.genc-02bdfc7de05d920c9e53509799d13397ab9adaaa6c88cad17ae10bd66f9aeec0 2015-11-28 17:53:14 ....A 280064 Virusshare.00215/Virus.Win32.Xpaj.genc-04afffe24f0e67ffcb0923e4e9eaf313195d20de758929e1a3b7f5217ff7cf8f 2015-11-28 17:58:38 ....A 94208 Virusshare.00215/Virus.Win32.Xpaj.genc-0745e7e56382e4f8c321e9a538111bb9f16d0ca9c564f9ed3571ef5df7f2dfcc 2015-11-28 17:47:52 ....A 652288 Virusshare.00215/Virus.Win32.Xpaj.genc-08dee7c9aa1e16850f651735e37dc51923ce8c726bc018fd10751af58668ce7d 2015-11-28 17:42:56 ....A 79360 Virusshare.00215/Virus.Win32.Xpaj.genc-0b4a033c26de6e47479133c5295fdf5964cc3fbfb1f3ed68e0d10986437194b3 2015-11-28 17:50:26 ....A 409600 Virusshare.00215/Virus.Win32.Xpaj.genc-0d3cc03d31fe9c0e952a8625a97cf11d13f0617dc5b959ecb1438dd9113fa371 2015-11-28 18:04:48 ....A 106496 Virusshare.00215/Virus.Win32.Xpaj.genc-0e7c6e33c26a2400a5f843cb34a7a5baf455ddad95a54d59b30a5c20c0594da9 2015-11-28 17:51:42 ....A 139264 Virusshare.00215/Virus.Win32.Xpaj.genc-0ef333b9d5f6be78e43b91816619a03d295d4f9a8aa22fb1adcd0d6766d85984 2015-11-28 18:03:30 ....A 303104 Virusshare.00215/Virus.Win32.Xpaj.genc-10fbd0a55001df9703db212f7b01095e52659928e69de5a5cf30f58e7c46b3a6 2015-11-28 17:57:24 ....A 344064 Virusshare.00215/Virus.Win32.Xpaj.genc-16c153ac4c0da537e022d4cdde9e62e756538dfc3f0f4f15d9680a70adc938b5 2015-11-28 17:50:46 ....A 161280 Virusshare.00215/Virus.Win32.Xpaj.genc-17279ea56330ce8a0eaefad600060df80d8b6f85c260e138b4895c1b09b14bbf 2015-11-28 17:45:16 ....A 99328 Virusshare.00215/Virus.Win32.Xpaj.genc-1b32b2222f5d6d9fb094b405dc939aa746a999e213a1c414ad04b70752b8e220 2015-11-28 17:56:44 ....A 114688 Virusshare.00215/Virus.Win32.Xpaj.genc-1b6b47a37e35a7c9a89eeeea8a1c5f67f2794d90a53724c002bb83696256ff7f 2015-11-28 17:52:30 ....A 85504 Virusshare.00215/Virus.Win32.Xpaj.genc-1b768ef59d2881fdb69a9431882598c48c14cc5ff30e8e5c1c3e91eeb416177e 2015-11-28 17:55:06 ....A 401408 Virusshare.00215/Virus.Win32.Xpaj.genc-1c45c9bc969cb709e51cea50227f5eb122fd97dd195fe8d3bf2d1b970c90b504 2015-11-28 17:56:44 ....A 132096 Virusshare.00215/Virus.Win32.Xpaj.genc-1cf16b9d6cba63971d7c036a747a155ce5c8d51b788fc349eedfa3ef67d23320 2015-11-28 18:00:54 ....A 397312 Virusshare.00215/Virus.Win32.Xpaj.genc-22d8a33e19422b511e27d200f3273491f93f2579836a8f6065edcd1f26605704 2015-11-28 17:44:18 ....A 1306624 Virusshare.00215/Virus.Win32.Xpaj.genc-2412624f91787a1543020ffc574c3482cbb1ae8bc1d3ec36f028e794c150ff1e 2015-11-28 17:44:58 ....A 125952 Virusshare.00215/Virus.Win32.Xpaj.genc-25dadae6992bb45aef169ff429b6200017965590079973b24265bd2edd34c96d 2015-11-28 17:59:38 ....A 225792 Virusshare.00215/Virus.Win32.Xpaj.genc-2a5a587c22316d616e30e05a20a67b91571d2874516e14942bbb1bfc232aa588 2015-11-28 17:42:58 ....A 72192 Virusshare.00215/Virus.Win32.Xpaj.genc-2b064d531acc4b0399dc515f2d10d89c85ba9e4571f27da30c0bbece43be9cb3 2015-11-28 17:46:40 ....A 172032 Virusshare.00215/Virus.Win32.Xpaj.genc-2b80d2bd0fd8637c9feb32f22b8bcaa2c747da8343ee1037052450ab9e57e1fb 2015-11-28 17:42:58 ....A 148992 Virusshare.00215/Virus.Win32.Xpaj.genc-2c796677a4736a862091eab515d222fe3d7b594e2be1e393162f95a95315c68f 2015-11-28 17:49:50 ....A 188416 Virusshare.00215/Virus.Win32.Xpaj.genc-2dfa7c7ec82b57b23a96131495eb32517be778466849e69e3a50674de0a89996 2015-11-28 17:59:56 ....A 344064 Virusshare.00215/Virus.Win32.Xpaj.genc-383178706b5c2fed091b45b3d9a0f2a5110660a067cf6ca616130f35b96a2eaa 2015-11-28 17:59:56 ....A 270336 Virusshare.00215/Virus.Win32.Xpaj.genc-3b1f9d1f99769954fc4496c97c08e76fde775b20585efffe5978a4e8d90745f7 2015-11-28 17:58:04 ....A 1175040 Virusshare.00215/Virus.Win32.Xpaj.genc-3cadda5b42e43d54158f56d855804b8f8836b155690f21c8b359b614569bb131 2015-11-28 17:58:04 ....A 99328 Virusshare.00215/Virus.Win32.Xpaj.genc-3d55c0a522556364d8a81460edfe944c09c9c4da0d720c2bce009358288838b2 2015-11-28 17:56:06 ....A 315392 Virusshare.00215/Virus.Win32.Xpaj.genc-3d74e88b395f808dabd340459bd3fc5d42fb597057b757ebebcba752bf8d8bb9 2015-11-28 17:45:44 ....A 572416 Virusshare.00215/Virus.Win32.Xpaj.genc-3e4daa5940f9b1a6288e0b58dce7a6d03af5a98f7cc1577f6261b91f2435f3c8 2015-11-28 17:51:46 ....A 596480 Virusshare.00215/Virus.Win32.Xpaj.genc-3fef32669b97daa270b2ee56a852e561f3b7e20a075b8956252b85cb3fe9c5e7 2015-11-28 17:42:12 ....A 88576 Virusshare.00215/Virus.Win32.Xpaj.genc-4a72d4294de0bb34429d75ab02b9d3a2251dfe05d35b0e3d9d340ebc9332be85 2015-11-28 17:48:36 ....A 204288 Virusshare.00215/Virus.Win32.Xpaj.genc-4f297c7dd484fd0045561396bb7cf6309b453a0dc0c5a974068d1b93a4d7fcd5 2015-11-28 17:52:38 ....A 353280 Virusshare.00215/Virus.Win32.Xpaj.genc-51d0637d473496bdf18477af239ab8d19a4842e3467c347266c6f296a7860faf 2015-11-28 17:58:06 ....A 81920 Virusshare.00215/Virus.Win32.Xpaj.genc-52adb84d24e212d49c2a08e53e3801750d141007483fd84355cdf02c5132cb31 2015-11-28 17:48:56 ....A 1402368 Virusshare.00215/Virus.Win32.Xpaj.genc-5374e5658f2af75ccd5b3a202256dfefbe8afa044d9bfa70b2f254153f492340 2015-11-28 17:41:28 ....A 231936 Virusshare.00215/Virus.Win32.Xpaj.genc-5aa7775083c2cc7a1cbb0bcf01a08cc0c557b8760c978ea1e8aff6480d73d549 2015-11-28 17:44:00 ....A 266240 Virusshare.00215/Virus.Win32.Xpaj.genc-5aae38213c3e029f89d7477456daac6f5b1372100bb7e0d2e46e5ef12dfedf26 2015-11-28 17:51:10 ....A 453632 Virusshare.00215/Virus.Win32.Xpaj.genc-5c92d3d6c12fdb3f23c177dadb899d2a772385ef49369470b1e06c616ba5ae93 2015-11-28 17:42:14 ....A 80384 Virusshare.00215/Virus.Win32.Xpaj.genc-5dab5a806728b7981f1e0e3c198dd21699aa632a56623d1026c02d3eb0cc1ad1 2015-11-28 17:46:06 ....A 139264 Virusshare.00215/Virus.Win32.Xpaj.genc-60d5bb7cffc567df9d638a20a9fa49605ac39e7f266394ace68c00125ecbf7de 2015-11-28 17:48:58 ....A 692224 Virusshare.00215/Virus.Win32.Xpaj.genc-6495bd2a0b91096ef7e0d5af3b29632e9212ebff1c3fff235b457c8fcf9abc84 2015-11-28 18:01:40 ....A 129024 Virusshare.00215/Virus.Win32.Xpaj.genc-66859f43313c3748a4d0eb6c2d708f1ad2562ba3637bc6c7521d38e4907de902 2015-11-28 17:55:50 ....A 856064 Virusshare.00215/Virus.Win32.Xpaj.genc-6913a1fbb6b82586e0d27607676adb685f1e1799a1371412e2433eb06b7c5b0c 2015-11-28 17:45:02 ....A 108032 Virusshare.00215/Virus.Win32.Xpaj.genc-6a362f673e3b651a8878886f3c179524a19e90d4a0fa9a90d610806bb84de8eb 2015-11-28 17:43:20 ....A 434176 Virusshare.00215/Virus.Win32.Xpaj.genc-6ce2314a12c488cbd9143bc4c2c80523b2d0df73fef6a04919a27c5238a0bf5c 2015-11-28 17:44:24 ....A 2019328 Virusshare.00215/Virus.Win32.Xpaj.genc-708cc2e65410eb0202550ca6d47ce5c78b02363efaa52a2a045e2c18e12af302 2015-11-28 17:48:38 ....A 604672 Virusshare.00215/Virus.Win32.Xpaj.genc-723a71193a9d50fd765ce37c5d28ff323a7311bd8524be470a2e2020aa91eda2 2015-11-28 17:45:04 ....A 91136 Virusshare.00215/Virus.Win32.Xpaj.genc-75fc2135796195b48669baae57c36f6322ddf82fd0f8edc02fb018200a7b0ecb 2015-11-28 17:53:34 ....A 210944 Virusshare.00215/Virus.Win32.Xpaj.genc-771ed859bf8be2769ae4ce494735ac518e6fc1f35159ed7fff5ce997482c8dde 2015-11-28 17:56:10 ....A 457728 Virusshare.00215/Virus.Win32.Xpaj.genc-787844b68b279a0351c3fd645819332bd9f66f3b27ba29c59db1691bb6f8f225 2015-11-28 17:58:28 ....A 692224 Virusshare.00215/Virus.Win32.Xpaj.genc-7942f6f235b6bfbbd370f09a170f89c366daa1097019caabd89a556662834b83 2015-11-28 17:49:20 ....A 86016 Virusshare.00215/Virus.Win32.Xpaj.genc-796107a796d990b89a93b0e90b0efb0d1bc9f041c5b673c99b523d5a3e0ab463 2015-11-28 17:59:26 ....A 548864 Virusshare.00215/Virus.Win32.Xpaj.genc-7be013e2b3d4577bb3fc6724d442c30931ff384ca5a8dadb3d28819d2149a465 2015-11-28 17:42:44 ....A 220160 Virusshare.00215/Virus.Win32.Xpaj.genc-7e6512f162dcd0cc369e5d4a362e516a7cd515243410e07f8caa982a82713709 2015-11-28 18:03:38 ....A 1402368 Virusshare.00215/Virus.Win32.Xpaj.genc-8255aa35ea1399185f0680de65762af76058d39d43766d55cdc5b2caf8e3bf02 2015-11-28 17:52:10 ....A 101376 Virusshare.00215/Virus.Win32.Xpaj.genc-82f162bda7e64bd4f47f3a8c280cf3df333b2f1c918d48fb8db17a06257245bf 2015-11-28 17:59:44 ....A 108032 Virusshare.00215/Virus.Win32.Xpaj.genc-8824d7c26c3c814cd7557cf988b6ffa59a48373b69b3ebeb35c64f5fd07fd9af 2015-11-28 17:51:12 ....A 352256 Virusshare.00215/Virus.Win32.Xpaj.genc-8d1503fbefcc377448ca3afe5bfe553e315a62bafcbe68d7afe01a6bc18f2724 2015-11-28 17:56:50 ....A 259584 Virusshare.00215/Virus.Win32.Xpaj.genc-8e5bd381608b7453c0ecf8528d45fd6c14e7abcbc6cb0ff960ed6e23868f0a2d 2015-11-28 17:52:46 ....A 76288 Virusshare.00215/Virus.Win32.Xpaj.genc-8edb3841b564f38b4d66ca7a8eacc2fc9609184a6285ccf6a90af4c140528227 2015-11-28 17:42:18 ....A 98816 Virusshare.00215/Virus.Win32.Xpaj.genc-990078084e64b9404370e549a615bda8749bc2ef1f43ef20761c7909cffd161f 2015-11-28 17:57:34 ....A 110592 Virusshare.00215/Virus.Win32.Xpaj.genc-9a9b08f960b0f17583cb530e4c43dadaabe16bcfdea8c7c7301de7f3c6004799 2015-11-28 18:04:00 ....A 84992 Virusshare.00215/Virus.Win32.Xpaj.genc-a3da202b2f62d05ca04043893f4abd88cd7bc00cbdb37ef4b09ee538b2fac3f2 2015-11-28 17:57:36 ....A 242176 Virusshare.00215/Virus.Win32.Xpaj.genc-a7c6ccb1da61960e710ec479354278e58b303eb52ae75a5a5218e415e019d8c1 2015-11-28 17:41:58 ....A 151040 Virusshare.00215/Virus.Win32.Xpaj.genc-a9e9408c25d9b0341edae1a600a49cdff2649c6b7115d9b0acd2834599749ec2 2015-11-28 18:03:40 ....A 107008 Virusshare.00215/Virus.Win32.Xpaj.genc-ac1cee5ee0a84f4a622b49c1393ad3677ae1174d851fd6f551aa5bb85a9c79e2 2015-11-28 17:45:30 ....A 278528 Virusshare.00215/Virus.Win32.Xpaj.genc-ac645046e2c532d969f31207b8e079c2c70ae3653418cc475c79e3592261179c 2015-11-28 17:56:36 ....A 92160 Virusshare.00215/Virus.Win32.Xpaj.genc-b084860c1c7ac520c7673f28c4035abb8f8723cf0f0764414ad636c825343423 2015-11-28 17:48:04 ....A 97280 Virusshare.00215/Virus.Win32.Xpaj.genc-b13b0bd3b1c8b7677d12299ca95257b2f1a6bfbe90cabf83b1539a04adc11095 2015-11-28 17:47:26 ....A 208896 Virusshare.00215/Virus.Win32.Xpaj.genc-b2e5817d190e525de5dedf8f04096e7dbaad6eb4a7ad69ff0b994c1cba7b1073 2015-11-28 17:46:30 ....A 483328 Virusshare.00215/Virus.Win32.Xpaj.genc-b4f018fafb12c62c920f7b8b30ab328c015645b6d862a769d573cef524ca4630 2015-11-28 17:48:06 ....A 156160 Virusshare.00215/Virus.Win32.Xpaj.genc-b64a7666e6c8f60252f3565a45f17bc33f3e05eff7202e3aba0b0ebae861b3c2 2015-11-28 17:41:36 ....A 324608 Virusshare.00215/Virus.Win32.Xpaj.genc-bdda43bdc9d557e846823b9b205c34e7921ac9c3a823d4f8311d45c3a2500e85 2015-11-28 18:03:24 ....A 221184 Virusshare.00215/Virus.Win32.Xpaj.genc-c00dd0e3c545ea415ed359726a03b4d3a5a8beae7a559e288a0ec9a4c54cf030 2015-11-28 17:59:46 ....A 409600 Virusshare.00215/Virus.Win32.Xpaj.genc-c0db34879895e1cff2afd121c2f5b1557ad8519f939545342c803ed78f410a21 2015-11-28 17:47:28 ....A 99328 Virusshare.00215/Virus.Win32.Xpaj.genc-c557f7cd23f4a5d0eee999ef4335e87151dfc0660a6309b55b37615e64068702 2015-11-28 17:58:14 ....A 131072 Virusshare.00215/Virus.Win32.Xpaj.genc-d038784575451e4530ac1646824f21c14a55723afdbf32966d3fca20e7b4aeec 2015-11-28 17:48:08 ....A 158208 Virusshare.00215/Virus.Win32.Xpaj.genc-d04946cc5f3528566c675610c691939d047c16d0051923f4b6f24624c04badaa 2015-11-28 17:56:38 ....A 78848 Virusshare.00215/Virus.Win32.Xpaj.genc-d3b006877b4c4596256e75e7743524d3f209d536900bc671a8e2946094a69e52 2015-11-28 17:48:08 ....A 344064 Virusshare.00215/Virus.Win32.Xpaj.genc-d4504d69d7f428fccffb72ab16bafafd31e86736ee4a135d4c0a2a011eb3bc08 2015-11-28 17:51:20 ....A 150528 Virusshare.00215/Virus.Win32.Xpaj.genc-db6bf72dee1112f89090cf59cc0b19b21d5c12a1dfd09aacf2e9cdfaabd96e98 2015-11-28 18:00:26 ....A 125952 Virusshare.00215/Virus.Win32.Xpaj.genc-dc48a64dd70a891297cc0d50f517b908bdf44ed8ac6f7ce4641728f9b9abd31f 2015-11-28 17:58:52 ....A 139264 Virusshare.00215/Virus.Win32.Xpaj.genc-def2656be2c4b8a25cf371244b4bd9497c1426cd6e13fe0188b7e81680904f75 2015-11-28 17:59:14 ....A 125952 Virusshare.00215/Virus.Win32.Xpaj.genc-e167a048c742168b13ce3445288b49d6b5e3da925d15f61611103685dc145137 2015-11-28 17:56:40 ....A 913400 Virusshare.00215/Virus.Win32.Xpaj.genc-e3c6dd92badc3cecd2e0fc281372d15b658a6e5570dc0c836392f48a13e974e2 2015-11-28 17:52:18 ....A 81920 Virusshare.00215/Virus.Win32.Xpaj.genc-e45a4d0f38882ffa19acaceced79070b568dab21580c1e124dd6be391fc3f5ce 2015-11-28 17:43:50 ....A 179712 Virusshare.00215/Virus.Win32.Xpaj.genc-e5101002ffd7a13a2e79bfd9dc93b0a673a685a36e3b72df6db75e3a4bf4c39b 2015-11-28 17:49:28 ....A 122880 Virusshare.00215/Virus.Win32.Xpaj.genc-e588ff4b14f577500a1525865ffa74e418a09833ea2e50bed037744cd6a38a7d 2015-11-28 17:56:02 ....A 393216 Virusshare.00215/Virus.Win32.Xpaj.genc-e676ed636d87dc4601543ffbb107025a281c7a61a32aa1d724ed2ce2fd3be0c8 2015-11-28 17:46:52 ....A 647168 Virusshare.00215/Virus.Win32.Xpaj.genc-e7173331a801856cda310a5f4afccdd19eb6c81ea7b2da8b1a74fd196c880404 2015-11-28 17:58:36 ....A 81920 Virusshare.00215/Virus.Win32.Xpaj.genc-ea4e7924930996b9cf7d43eaf46f6e1388f375302087833dadc35a5ec21ae319 2015-11-28 17:58:16 ....A 503808 Virusshare.00215/Virus.Win32.Xpaj.genc-ea8ac78b4b95fb6eac9d98757d68802fc7fbdf887b85b86e450768afca7d6dd7 2015-11-28 17:46:34 ....A 524800 Virusshare.00215/Virus.Win32.Xpaj.genc-ed2e928eb31670bfc5a515e8df7d16edec9259223dc6687eaac8466a65d5bd98 2015-11-28 17:46:34 ....A 84480 Virusshare.00215/Virus.Win32.Xpaj.genc-ee4fe83969037dae51f4456dd93cf9bf99122bfdd36c7f5d451c00a0bb631968 2015-11-28 17:44:54 ....A 99328 Virusshare.00215/Virus.Win32.Xpaj.genc-f0796a29d54c890c6c5831a7e176b34b330c80fc97b94d0e0965996cfc25d7db 2015-11-28 17:47:12 ....A 671744 Virusshare.00215/Virus.Win32.Xpaj.genc-f247b086c3072b6b25d40897ef6b3ee816fb84558ce5badfe31cbbf8f3cd559c 2015-11-28 17:43:12 ....A 225280 Virusshare.00215/Virus.Win32.Xpaj.genc-f73cbfa7d050f831e9f4d2a7fb6303b747f5e26d2032aa153f279ecaadfda8d5 2015-11-28 18:03:46 ....A 284160 Virusshare.00215/Virus.Win32.Xpaj.genc-f9064ebd583fdcd8dcdc054cd746e8937e54560373be2810e7a8a171d7118223 2015-11-28 17:43:52 ....A 98304 Virusshare.00215/Virus.Win32.Xpaj.genc-f96642bc47918dc4d0d422d48970c32644acab10c0e715f112a44cd2476b8a25 2015-11-28 17:47:50 ....A 90112 Virusshare.00215/Virus.Win32.Xpaj.genc-fa1cd7519a2d573bce42d1753f347e4135a4da064143c33dcce24a778657ed31 2015-11-28 17:51:22 ....A 117248 Virusshare.00215/Virus.Win32.Xpaj.genc-faf5f3c2ef838dd56b5ceaa5fc27e342185fd257fb8cc81a32c6123a8a6dffcc 2015-11-28 18:00:10 ....A 188416 Virusshare.00215/Virus.Win32.Xpaj.genc-fbde0cb486a4d152ff262abda0255c91b546f4831076e49da61314d1c95ca886 2015-11-28 18:00:32 ....A 50064 Virusshare.00215/Virus.Win32.ZAccess.c-22064e711156959b2a3420e9464f9a178c0ac6ef5718002143f0e70ec39ef989 2015-11-28 17:48:54 ....A 251728 Virusshare.00215/Virus.Win32.ZAccess.c-30f4a121e65ef170a8a5466e88fd88ba798f1f9b7adb6689d53d171f28f73778 2015-11-28 18:01:42 ....A 216400 Virusshare.00215/Virus.Win32.ZAccess.c-92b2b0f98b08eb748a059abec6d7f81a9773e3edd089047b778b4a4e2b467bcc 2015-11-28 17:47:30 ....A 124928 Virusshare.00215/Virus.Win32.ZAccess.c-ead04e8a5ad2dda9739d6dba73d8d78e5143680d53866d5c8b8f6cc4f8be799a 2015-11-28 18:04:24 ....A 65536 Virusshare.00215/Virus.Win32.ZAccess.c-f3ee82d8dd2ead530524439577903cb1192a823693676197326835ac133492bf 2015-11-28 18:04:24 ....A 105344 Virusshare.00215/Virus.Win32.ZAccess.c-f6d6454b519178f9a7250a6965db7819b76258174e577b826c698af2e4112259 2015-11-28 17:42:06 ....A 456320 Virusshare.00215/Virus.Win32.ZAccess.c-fccec2fc4108ed2c275580f1415ff767d76d3c4796503e1f20179b1b8dd8e768 2015-11-28 17:45:08 ....A 335240 Virusshare.00215/Virus.Win32.ZAccess.e-abd757befb21f6607dd33843616f261a97631f7c951b54c18ad07ac8a41f3cc8 2015-11-28 17:53:14 ....A 138368 Virusshare.00215/Virus.Win32.ZAccess.g-055735f7078aa11d0b6bdcc8dee929fa848c60ddd7f7dc92292c38ea6fb1a94a 2015-11-28 17:47:02 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.g-4765cb4fde58bdf4b662ea65cb909c2e938d84e4ca2d96b41a3f32b2a52f59bd 2015-11-28 18:02:20 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.g-6ece29790839f6dd706cb859a869099c09bce0739cb0d340c4c625c6934e6cca 2015-11-28 17:58:26 ....A 75264 Virusshare.00215/Virus.Win32.ZAccess.g-718cb2b9355f290ac727a9d187ef9d59feb7256b75ef8f10dfa9dcd47ad7a98c 2015-11-28 18:00:20 ....A 65584 Virusshare.00215/Virus.Win32.ZAccess.g-84d34d0c0be88f85a0d107e353668096c85123c45f3da0285de1ad04f97a530d 2015-11-28 17:50:36 ....A 273920 Virusshare.00215/Virus.Win32.ZAccess.g-86911c02d96ae9842e46b925f714c8540827dc0efa07e1d33452cf26d84797e3 2015-11-28 17:50:54 ....A 58368 Virusshare.00215/Virus.Win32.ZAccess.g-919edd16dec02136e8b553281feb77013e2d1bd9c9317068a95547ee15ffe644 2015-11-28 17:59:08 ....A 74240 Virusshare.00215/Virus.Win32.ZAccess.g-9eb4a21ba28d0011991b70c18cb50f9fb6925ff476843db49b3227f7d4092e7d 2015-11-28 17:52:50 ....A 187904 Virusshare.00215/Virus.Win32.ZAccess.g-a41dd4813c4f8323d925d8f008b77406f97441d6748ad0a86b58e684793b6a0d 2015-11-28 18:04:42 ....A 66048 Virusshare.00215/Virus.Win32.ZAccess.g-c5a04993ae10fb9885702567acce654cc2586d8a7cf72f44eeb23e715815655f 2015-11-28 17:47:48 ....A 138496 Virusshare.00215/Virus.Win32.ZAccess.g-d0f0e277e49a5068ff6bd09d4843b45c254f486380d6fb74fc923216147957f3 2015-11-28 17:52:20 ....A 65920 Virusshare.00215/Virus.Win32.ZAccess.g-f2fb08adb6367c2839eae92d00bf695456d9775ab48a5bbfb84fbcf3174ee9e9 2015-11-28 17:44:54 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.g-f74599b8fa2cd2fc7f10a2995c3e3d099ae30d10eda93e78a2a938e27b4c7031 2015-11-28 18:04:28 ....A 138496 Virusshare.00215/Virus.Win32.ZAccess.h-26d8d40cd28352a78eac691cf2cec297c3bee5a640aa5037fcae998c3cf3e392 2015-11-28 17:41:50 ....A 62976 Virusshare.00215/Virus.Win32.ZAccess.j-541a4ea17ee0aea0e7e41701125905e9454901a0cb943075a9e5d6437a7a97b1 2015-11-28 17:46:26 ....A 75264 Virusshare.00215/Virus.Win32.ZAccess.j-6f67fb2a95317cf8edcb6fadf3ced4077b16add492322214c68c79736377fa9c 2015-11-28 18:03:20 ....A 455936 Virusshare.00215/Virus.Win32.ZAccess.j-86b34d84e6876a36a3f056ecd542abf99967a8b28f91dc685d10812f01e9bb94 2015-11-28 18:04:38 ....A 53504 Virusshare.00215/Virus.Win32.ZAccess.j-9aca78cd3b1fb38209502a7170857bf8f078193ee9ff504fda931f369670346c 2015-11-28 17:57:18 ....A 53120 Virusshare.00215/Virus.Win32.ZAccess.j-c75a57518e0cc8ee76b032021e17834605cc74f898d4bc335e34d933423d3ac7 2015-11-28 18:01:48 ....A 35840 Virusshare.00215/Virus.Win32.ZAccess.j-cf06d53f12bc44cb6f10c2c4fce5980e281903ba9fe4a6130497943ee3ec9892 2015-11-28 17:59:18 ....A 108544 Virusshare.00215/Virus.Win32.ZAccess.k-024590af50df23ae1ec68300ddf55dfa637b4581440cd8a655a99453aede8cae 2015-11-28 18:02:12 ....A 78336 Virusshare.00215/Virus.Win32.ZAccess.k-07d1c490df82e847d8830eb83551b60df9782eef85415219f77baca233c198de 2015-11-28 17:44:38 ....A 185856 Virusshare.00215/Virus.Win32.ZAccess.k-2936c4b1a862680c53ca2c576381f31b01fcf6b2df691d2e41ab50c1b815e50b 2015-11-28 17:57:04 ....A 138496 Virusshare.00215/Virus.Win32.ZAccess.k-29901f6001d760e628a5df1de79e9fa283a90e892eb3746e7a51cd7f38540516 2015-11-28 18:01:36 ....A 455680 Virusshare.00215/Virus.Win32.ZAccess.k-364fda09f74032582efd1b77c394787dc2f93771d50663ec4d309dbe0902998f 2015-11-28 17:59:56 ....A 388096 Virusshare.00215/Virus.Win32.ZAccess.k-3672fb5575a64a21bed13dbe84c9a388e5c1f351ab6c66cb66794a361d64c83e 2015-11-28 17:51:08 ....A 75264 Virusshare.00215/Virus.Win32.ZAccess.k-497b1af789cf13b83c41cf1a32554f533f513542246ac2f0e5df0e72a83f69df 2015-11-28 18:04:52 ....A 301920 Virusshare.00215/Virus.Win32.ZAccess.k-4ed2990a0e29099fab798e217bc2340da08ed73b473e1471b66b8bc2aa6823c4 2015-11-28 17:44:42 ....A 191872 Virusshare.00215/Virus.Win32.ZAccess.k-521c54a03debdfd54291b439837465424b42710ebf4b07528f22f4893e48f49a 2015-11-28 17:55:48 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.k-5b3c0d48f093248705480aebd1721e955edeaf9e658c22760a9e294b0787298d 2015-11-28 17:44:22 ....A 138496 Virusshare.00215/Virus.Win32.ZAccess.k-5da399c5c57eb10090e7e0c4797b8e53efd7ba19f4dad486981efc57dbbf0664 2015-11-28 17:41:28 ....A 108544 Virusshare.00215/Virus.Win32.ZAccess.k-67fc30bf9603b83f7178f24205ee385da35456458bcc29573def8ce65fca7d95 2015-11-28 17:53:34 ....A 218688 Virusshare.00215/Virus.Win32.ZAccess.k-73fc4a98e0e64e050767f4716709538c0d6cbfa5904c812c9f5fc14e616836d0 2015-11-28 18:00:20 ....A 57600 Virusshare.00215/Virus.Win32.ZAccess.k-77beff735bfaaa80a73277b90b48b7ea11b708dabff4a4491c7ec9b18491a3c4 2015-11-28 17:43:44 ....A 71680 Virusshare.00215/Virus.Win32.ZAccess.k-7fa9828772edcdb574286d3c7fe49162e802509963b54254cd62e8f3daf7ba0a 2015-11-28 17:41:12 ....A 53504 Virusshare.00215/Virus.Win32.ZAccess.k-8782cd93c879c9d6b88c2f028a8467c3cbf69ec99ed9e48ea20c0bd4bcd248da 2015-11-28 17:44:04 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.k-8dbfa9f9848d2311b036787461f823367aca44f15df3042ca07cb5d46bb7ca28 2015-11-28 18:03:20 ....A 54144 Virusshare.00215/Virus.Win32.ZAccess.k-8f392612c7a3c9312d49c3d4c60157d56e1540ad3592e9cb1b0973295cbb9af0 2015-11-28 17:41:12 ....A 62976 Virusshare.00215/Virus.Win32.ZAccess.k-a0b99ed0aa0311494555cd49d17762dc3bc09b4aeca5d25021489b22c0f2f559 2015-11-28 17:50:16 ....A 64896 Virusshare.00215/Virus.Win32.ZAccess.k-a25a5f0a46858d6b189b5bc4fd72c0dfc3ab0393b2c97935e16cc98768560f2a 2015-11-28 17:55:56 ....A 451456 Virusshare.00215/Virus.Win32.ZAccess.k-a7bb1ef15421db3f3a68b5323d10866564f2405a780fcd1eda631bbb84b03afb 2015-11-28 17:56:14 ....A 57472 Virusshare.00215/Virus.Win32.ZAccess.k-aca0b092696991c153746bc8a71eba1a8c2480787c7557a16299ddf0efb8f2c0 2015-11-28 17:42:24 ....A 66560 Virusshare.00215/Virus.Win32.ZAccess.k-b4323dd3b3df3c7dc0e5a40a2709023504a404db4084648370f49a148f75a0a8 2015-11-28 18:01:08 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.k-ba87c027ec2c255d579f71320bd9ad5f53bc6f394f428ba3aec5ecdd17fde1fa 2015-11-28 17:55:58 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.k-bd7d7c424a88884bb595cb97a7ac91a0ce56f0b6fe0ca202bc61c4e1f2766c94 2015-11-28 17:48:48 ....A 185856 Virusshare.00215/Virus.Win32.ZAccess.k-df0afc9630d94394e576350c62816118b7e45b4d9f94d8e38cfe63030bf60e52 2015-11-28 17:43:30 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.k-e485a317049c55c97d1125986fc8ef49597c74494961ad951e0a1eb9ea98978e 2015-11-28 17:44:12 ....A 74752 Virusshare.00215/Virus.Win32.ZAccess.k-e6ad68781dc3e8a063bdcf678431e755caa0f27ceec097fdb32e01edd59f4984 2015-11-28 17:51:00 ....A 456320 Virusshare.00215/Virus.Win32.ZAccess.k-f32442577130d6147ed8c687670a52f2f76d1550a82656c5bcd332613b51bd71 2015-11-28 17:50:04 ....A 64896 Virusshare.00215/Virus.Win32.ZAccess.k-f7b7d124860c948ea2fd0f2b1cf4a0735510a62e508e4b366e5511f1a219ab29 2015-11-28 17:57:00 ....A 78336 Virusshare.00215/Virus.Win32.ZAccess.k-fcfe7b05d23bd490b7eee251907d1da96d473c31befe13d748e47e86b35c34e2 2015-11-28 17:45:20 ....A 162816 Virusshare.00215/Virus.Win32.ZAccess.l-29e0a89a46d40f5087cb7bc21780af992bc72dd014518ef20ffa490f2ffcd4e6 2015-11-28 17:42:14 ....A 118784 Virusshare.00215/Virus.Win32.ZMist-4fb774e0319db51dafe2ace4614252e44e3fb61743c505c70c569bc32eb3f3bd 2015-11-28 17:46:40 ....A 527360 Virusshare.00215/Virus.Win64.Expiro.a-301fb0007af10f19afafd431b576107a204f4efd512c8c1f4e30522139855a6e 2015-11-28 17:57:44 ....A 614912 Virusshare.00215/Virus.Win64.Expiro.c-0e6401e14a2f231c899c97fb0b8c427dbaf363f5c323903d4a80666f51d7b134 2015-11-28 17:51:08 ....A 524288 Virusshare.00215/Virus.Win64.Expiro.c-55d2ea26ece1e4b9c9262508a3b12295bf6d7475ac16bf518669c4c50ec01cfb 2015-11-28 18:02:36 ....A 594432 Virusshare.00215/Virus.Win64.Expiro.c-5d52a27e920833c5410a2462291700ab4e580611c28e3b97feea8b1d8c5e0ea3 2015-11-28 17:59:02 ....A 685056 Virusshare.00215/Virus.Win64.Expiro.c-634c8ca39e29ead84a32b076226f8d373b2c63a785c99892103b21b7c4e6d9f2 2015-11-28 17:41:54 ....A 570368 Virusshare.00215/Virus.Win64.Expiro.c-7b0b482a7e0d7e48780ea221944bd72e19d1b832f83398f4b47ab9821821bd48 2015-11-28 18:04:18 ....A 577536 Virusshare.00215/Virus.Win64.Expiro.c-a69cd3b71fa2f27ff1a3b3ba26c57597193a6bddd3c9bd6e8c37005a1dea013a 2015-11-28 17:49:42 ....A 535552 Virusshare.00215/Virus.Win64.Expiro.c-ba7731d9f70e10ea0a1fb15bea2311e66031c0bfee750a88aaa7c2780ea12f33 2015-11-28 17:45:36 ....A 591360 Virusshare.00215/Virus.Win64.Expiro.c-f34bf147e54c4fc6a1ddc81747f662fe6d202ad0c64144fb1354e83380a9db4a 2015-11-28 18:02:50 ....A 793088 Virusshare.00215/Virus.Win64.Expiro.d-1939da50a76fda8985bc91d4818bdc0a143d3ac2981d9b522439f6249500048d 2015-11-28 18:02:14 ....A 834560 Virusshare.00215/Virus.Win64.Expiro.d-28688bf1eff21bc08b312858036891f17228ca1f2b431c7637773689fdaeb0dc 2015-11-28 18:04:50 ....A 583680 Virusshare.00215/Virus.Win64.Expiro.d-3c0d7fa7c2f139dbf60a1186a92961bdc816a7476ac03aeda7534382d0ad797c 2015-11-28 17:49:52 ....A 612352 Virusshare.00215/Virus.Win64.Expiro.d-4af8aef0f42bd91c02a2a67831a4548b6a1e1ca3c0d00825ef823b14e65e27ce 2015-11-28 17:46:06 ....A 584192 Virusshare.00215/Virus.Win64.Expiro.d-70780481f5d7fd5845a8ae54ca9024366f565f61cbdda674884a127d4475d8b5 2015-11-28 17:58:08 ....A 535552 Virusshare.00215/Virus.Win64.Expiro.d-80de12d283013935d11e3a751477117a0574571cd7071dfff939dbbbcbd548b7 2015-11-28 17:59:42 ....A 602624 Virusshare.00215/Virus.Win64.Expiro.d-8693177d2a51ffd998a6f05cb615d57cc98db0ea64036de17bdf19e16c0199a3 2015-11-28 17:59:08 ....A 594944 Virusshare.00215/Virus.Win64.Expiro.d-958fc5dbb904ff760362a0de2a9ba94e2f8a58bcf65ed7f8bf0978ad8dbe672b 2015-11-28 17:47:44 ....A 623104 Virusshare.00215/Virus.Win64.Expiro.d-96f1ea83453c959f9b9a6b37241d98653b9e3a559d3fe45a87f2b1bd9feb8877 2015-11-28 17:47:48 ....A 718848 Virusshare.00215/Virus.Win64.Expiro.d-cf3bc5c317590bdda2f917e5b28628eda61cd1fb643eaab6707112c322e078de 2015-11-28 18:00:06 ....A 626688 Virusshare.00215/Virus.Win64.Expiro.d-df3507011c6c44df3f46f4a214016057b341748188e4ef9a89568f670ab017b0 2015-11-28 17:54:50 ....A 538624 Virusshare.00215/Virus.Win64.Expiro.d-ead80d714b48a2bf01987476e9c600ebb0514b426ac93b991512d89f0befd0c0 2015-11-28 17:46:18 ....A 726528 Virusshare.00215/Virus.Win64.Expiro.e-051701388321d65dd5649af5d44c029a21c0c937dfd09403b56023ee7c4db33f 2015-11-28 17:57:34 ....A 840704 Virusshare.00215/Virus.Win64.Expiro.e-8fda85aaf5140a96f8abb7600226070f3efa403b9e1acdb501d02dd4a4c1446e 2015-11-28 18:01:32 ....A 590336 Virusshare.00215/Virus.Win64.Expiro.f-10e15588e2ac1a743f6811c82a0f9b5685cf8a2c9c6228f9b16915aa0d835371 2015-11-28 17:50:28 ....A 323584 Virusshare.00215/Virus.Win64.Expiro.f-191f28eeaf5a613bd5cc0561cbfabcb4733e868583b4eaf537671b3640c78bfe 2015-11-28 17:49:34 ....A 292352 Virusshare.00215/Virus.Win64.Expiro.f-2254423133e28a73f5d6fda21eb36446eeb4069060fe43c358d4e5e653fdcac2 2015-11-28 17:54:14 ....A 588288 Virusshare.00215/Virus.Win64.Expiro.f-28d4486b249b8ea4e2224f4bec40c64cf209b2fc36ae8aef7b5e0ae3db29c7bd 2015-11-28 17:56:44 ....A 592384 Virusshare.00215/Virus.Win64.Expiro.f-2b9dc5cf54156431b57e071609db036016a2604adbe832bddc6e83b24f04c5b2 2015-11-28 17:45:42 ....A 871424 Virusshare.00215/Virus.Win64.Expiro.f-2d599e61ced97fc4e1335e40f9e321350c2899225079dc4ca50993932dc04ade 2015-11-28 17:41:26 ....A 714240 Virusshare.00215/Virus.Win64.Expiro.f-401176c143b0e9d0ac2da82cc93fbd14cbcfab79770f3de181c939da98e9bd54 2015-11-28 17:55:48 ....A 582656 Virusshare.00215/Virus.Win64.Expiro.f-58d2e06d0c98906fc830603b2c3da54ac7371f1d6a4f04494f60a58875bf1590 2015-11-28 17:49:40 ....A 616448 Virusshare.00215/Virus.Win64.Expiro.f-8c243828bc32c9798d8ac684ddce4de5958362acbf314ee91a5db9fdb90dfa8a 2015-11-28 18:02:44 ....A 704512 Virusshare.00215/Virus.Win64.Expiro.f-bfd19e75d7158f8473678148920ad9c98b5c8afb1b161bc21222ab0f196e69c5 2015-11-28 17:44:32 ....A 253952 Virusshare.00215/Virus.Win64.Expiro.f-da1fdcfb4e537088d454e04548d635eda2ad51f316f85bba39a4b9e1e54236e3 2015-11-28 17:49:10 ....A 581632 Virusshare.00215/Virus.Win64.Expiro.g-036874dba65a7f47e9ddcbdb9700ec4e067ccb425a0ae769f5468c36248bdfc6 2015-11-28 17:56:42 ....A 824832 Virusshare.00215/Virus.Win64.Expiro.g-07395fb1fdff01df6c16693b37241d82f5d0bb2ded6da63ab20d40a7b5dab2f9 2015-11-28 17:42:08 ....A 624128 Virusshare.00215/Virus.Win64.Expiro.g-1301465b406eeb1df3b11a70c8104ce869a9e8305a5c9148714857b12c8d2abf 2015-11-28 17:57:46 ....A 830464 Virusshare.00215/Virus.Win64.Expiro.g-176a3a9a6d4e0e1923c1d69c5792ef7a85244294a041b621819eca0388f96556 2015-11-28 18:01:56 ....A 674816 Virusshare.00215/Virus.Win64.Expiro.g-2e8d0a2ae6e73d5c87ddae9b28967551d7b6844e26e77e0c8c3df91494a24f96 2015-11-28 17:49:14 ....A 795648 Virusshare.00215/Virus.Win64.Expiro.g-3310295ffe09e1b20bc3d07a51dc3ca652b755d8d05d9ca79ce447b4b7c8e03b 2015-11-28 17:53:24 ....A 656896 Virusshare.00215/Virus.Win64.Expiro.g-33ef6e5eb5b4c130d00576fff71bf3c1dc3e94cf26c1f84924db9ae9dee6c029 2015-11-28 17:47:02 ....A 647680 Virusshare.00215/Virus.Win64.Expiro.g-451905506c05c3f43ebb1279f2185c7b820eca0fd0509c68ce74ebfcbd391deb 2015-11-28 17:41:26 ....A 689664 Virusshare.00215/Virus.Win64.Expiro.g-4b2a1ac57157e208e3437fa5b8909fac206e61ceae009c1f7762ff9d0a436a34 2015-11-28 17:43:02 ....A 611840 Virusshare.00215/Virus.Win64.Expiro.g-6f9b412583314943b7ee4286337d2b4b6217c788cacae2944c9bde2e20b86cbc 2015-11-28 17:45:48 ....A 591360 Virusshare.00215/Virus.Win64.Expiro.g-7396ef6898f4b11ab0a531fdd4e2080ef84ab562b5fed313e463078566b45a80 2015-11-28 17:43:04 ....A 604160 Virusshare.00215/Virus.Win64.Expiro.g-85898169e3353404763b843a601ebf3f38339648d7a5eab42111207f4fedd03f 2015-11-28 17:58:30 ....A 648704 Virusshare.00215/Virus.Win64.Expiro.g-8d57c3250516e241c8e9655c75ff28866aafab895bfb9e89259c6128d0842dd2 2015-11-28 17:56:50 ....A 625152 Virusshare.00215/Virus.Win64.Expiro.g-8fd419f7b9f35a640014992d380768ef35a9d9cce6ae1618c6091e4e7e434dde 2015-11-28 17:56:12 ....A 710144 Virusshare.00215/Virus.Win64.Expiro.g-9151c808cf901a71b6114a6ef34798793dfe2d75e8434179f960092a5316e47c 2015-11-28 17:49:02 ....A 700928 Virusshare.00215/Virus.Win64.Expiro.g-92d1f2240a9b1a8f1b2f9439ffe0f9fdd61b4d7f4dade9fa1aa7c021a8123dbe 2015-11-28 17:48:04 ....A 606208 Virusshare.00215/Virus.Win64.Expiro.g-b0f70d8714143500b788ffd5b51d1077c8a03ea89fa00d166744b60e05505f69 2015-11-28 17:52:16 ....A 625152 Virusshare.00215/Virus.Win64.Expiro.g-bbf4ff4ee7c9a68836850c77f73a56e801e58aa1fce9df9ae6150d2a6ad1cb29 2015-11-28 17:44:52 ....A 818688 Virusshare.00215/Virus.Win64.Expiro.g-c5609c6d07f15a764b9a4349b7ba03012d6a0e2a20be4974993ff47e11756eb9 2015-11-28 18:00:46 ....A 777216 Virusshare.00215/Virus.Win64.Expiro.g-ce95a1a23179a0b203db510776703ee5c839b7c35e77a56fda5519a464f880e5 2015-11-28 17:45:56 ....A 805888 Virusshare.00215/Virus.Win64.Expiro.g-d37073d5711b3555eeecbcdd3b466bab74b11367fb2f8707074b18003d1d3d30 2015-11-28 17:48:26 ....A 711680 Virusshare.00215/Virus.Win64.Expiro.g-d3ee2f82b204146912a91e655e1c56e73c339007f0c7bbd96973c7d7a54dc994 2015-11-28 17:43:52 ....A 797696 Virusshare.00215/Virus.Win64.Expiro.g-f6c5f817144ac4cf68898adf595cd634c2f0ab615f5c4ac146bbe77c9716f9a7 2015-11-28 17:44:56 ....A 534016 Virusshare.00215/Virus.Win64.Expiro.rc-0c1e5b467baa53020fb4e407e4526617608b4a53eac74076a841614fa35a7310 2015-11-28 17:54:10 ....A 1005056 Virusshare.00215/Virus.Win64.Expiro.rc-162930840610156ffc800f063171e92f4af74729fd0f5063777ba9e8460e1ab4 2015-11-28 17:47:36 ....A 608768 Virusshare.00215/Virus.Win64.Expiro.rc-31a6fdf0eed4585d766660ab521ef86c3bbd414c0d3fa3d282a955471dd8df13 2015-11-28 17:57:50 ....A 297984 Virusshare.00215/Virus.Win64.Expiro.rc-527b00adb75fca0aeabb3b0dc4e0c01dec963d54f9ae065db69368b5da58f993 2015-11-28 18:01:20 ....A 640000 Virusshare.00215/Virus.Win64.Expiro.rc-7c8eaa710fef93fe1edfe9214c9b1febd18baccc9392392199d7d021259bf80b 2015-11-28 17:53:00 ....A 617984 Virusshare.00215/Virus.Win64.Expiro.rc-d4a27da8185f3d990d8c616e5d11d5388f0523014230d8911622261fa60d2d1a 2015-11-28 18:02:50 ....A 4609 Virusshare.00215/Virus.Win9x.CIH-0d0b34430b64ab7b43cb095531851bfc8aae1f0461f0749eb801dc07405b699c 2015-11-28 18:01:20 ....A 283899 Virusshare.00215/Virus.Win9x.CIH-6c3543f0ffd3c315accd719326b166ffb2dc6f5db9f77c7a4b978da72e1b11b4 2015-11-28 17:51:56 ....A 96696 Virusshare.00215/Virus.Win9x.SST.952-c39a9d6fef5db23bfdda15d1055c91138c38c46cd3c7da2bb7e90f97d4951339 2015-11-28 18:02:50 ....A 13733 Virusshare.00215/Virus.Win9x.Spaces.1445.a-050de200576a3bff1f0f49914f222e4115ffd803aeeb4292ee81f25352b5e194 2015-11-28 17:44:56 ....A 9637 Virusshare.00215/Virus.Win9x.Spaces.1445.a-0ff657dd8a00b8a94a9fde41bc55a10233c3039224db1df439c6b4416546a77e 2015-11-28 18:02:44 ....A 137728 Virusshare.00215/Worm.BAT.Autorun.es-cf73ff4bd9646327b9570b2bd768f05b51ff255b5e95982ccdc7e24ed8574587 2015-11-28 18:00:32 ....A 951223 Virusshare.00215/Worm.JS.Bondat.dd-25a56db0daf20c30ea51b21d4c00bdf8371a6391bed5aa059e08c64b7f249b01 2015-11-28 17:43:46 ....A 967679 Virusshare.00215/Worm.JS.Bondat.dd-ad9af064ec64da1d3841cc980a6fd86b167e62201ba5d60512020a5ac8c2b4fd 2015-11-28 17:58:08 ....A 53616 Virusshare.00215/Worm.JS.Ocyt.a-82e93cfaec87eff2fee8509b41cc497164a7e2d3e2570ea7c7d15d657c8af01c 2015-11-28 17:44:00 ....A 74527 Virusshare.00215/Worm.Java.AutoRun.k-54198cf416ed8d8b484e562ba4fbf1f0450bbab9f17b79119330f554b9e5ec01 2015-11-28 18:02:28 ....A 236028 Virusshare.00215/Worm.MSIL.Agent.aet-e2dd96d78bf3b0aa4b31a92355e4ac5ec8c27a7b684dcb591c4572fa9a41f43f 2015-11-28 17:59:16 ....A 106496 Virusshare.00215/Worm.MSIL.Agent.aet-f7b1127f3768e80007c7c127e2eaf487ec655c6cc445b28f5da2e82d93c87655 2015-11-28 17:58:58 ....A 133632 Virusshare.00215/Worm.MSIL.Agent.wzz-1c90a91e407f1573e4a90b83eb2687ebcba003f43237a5f51a37543b7c895f08 2015-11-28 17:59:18 ....A 878229 Virusshare.00215/Worm.MSIL.Autorun.fz-1c1d17f0f43e858a5a339a104b1dc4bb3fa0c9b1a00a720ad496975d1111f051 2015-11-28 17:58:00 ....A 32900 Virusshare.00215/Worm.VBS.Agent.ax-fe1ef8c5e78fff04b7cc921c703e80d48599e3d4851de425e8b984e745b298f6 2015-11-28 17:45:10 ....A 97622 Virusshare.00215/Worm.VBS.Agent.bs-c73ca5e16f516e6799b3ee6865811d691b63cfc2de7b66e44d16dca286a81b10 2015-11-28 17:57:56 ....A 82680 Virusshare.00215/Worm.VBS.Agent.da-ce78ea30d20f1fedab253917a9a88cf83893f86e49a979fe93dcfe01b7f35826 2015-11-28 18:04:30 ....A 59341 Virusshare.00215/Worm.VBS.Dinihou.bl-47b6b3a36f438524ad7956218f644370e0a6abd7a548d6406ca81817726f20e1 2015-11-28 17:51:12 ....A 73126 Virusshare.00215/Worm.VBS.Dinihou.bl-79ba3173793c618e829ec69930f457ed4986ecc5cd6130eb0cf835dc9de85617 2015-11-28 18:03:46 ....A 168305 Virusshare.00215/Worm.VBS.Dinihou.c-eb37bb8f57b10e09449e9e402c4f5a3e0717e66a5bf316834fc5944cdaf7719c 2015-11-28 17:48:40 ....A 45510 Virusshare.00215/Worm.VBS.Dinihou.cz-88c434c9eb143b62ea87f22683f08d1f4103ab6b4a1da13f3bfe947f29bd29f9 2015-11-28 17:51:24 ....A 495 Virusshare.00215/Worm.VBS.Dinihou.r-11b1b7952ac08ccc8faacfaebc2d5268258b6359e427f049b30b02d023a0e641 2015-11-28 18:02:52 ....A 1594 Virusshare.00215/Worm.VBS.Dinihou.r-23d8c70d4e19f9e2754c6aede515d7593a003bbd42f9c652990cbc02213655a2 2015-11-28 17:51:14 ....A 601 Virusshare.00215/Worm.VBS.Dinihou.r-9368881bdd7cd7b83683354cb74fe860b6a9b5148342f4d7ad6725fc743fdf88 2015-11-28 18:01:22 ....A 780 Virusshare.00215/Worm.VBS.Dinihou.r-9419a86c69cdd5ad984c2a1236e9f0882b1928661963d7fd5141f1aad8904c10 2015-11-28 17:42:20 ....A 1341 Virusshare.00215/Worm.VBS.Dinihou.r-a12620fbe28d93c8983700aad013cd03a20405001a17a37fd8ddebfb1c62890c 2015-11-28 17:45:56 ....A 519 Virusshare.00215/Worm.VBS.Dinihou.r-d0f056f32375ab69b1720d9b1bce5d14dbe2462b516801f0c58d61f7e36a65f7 2015-11-28 17:59:48 ....A 834 Virusshare.00215/Worm.VBS.Dinihou.r-d2bf3a32cb8aa44e27d5e7caf7cd37b97843a700ea55beee32f2dac3e896eee4 2015-11-28 17:56:32 ....A 430453 Virusshare.00215/Worm.VBS.Small.w-84d716f369b9e65eaa20fc8fcbcf2f5c8efbe5cfc4f9e096bb0ebd4dc1909142 2015-11-28 17:48:02 ....A 32822 Virusshare.00215/Worm.VBS.VirusProtection.r-9209e88b1ef7bfc38e4c9ec3699e533a3b5193b32221273588d2de6c2aa55b0a 2015-11-28 17:48:34 ....A 327692 Virusshare.00215/Worm.Win32.Agent.acr-33812971089015c29c491e3ff0015e317d0fd16de5ed013530e6fd12ed5b68e2 2015-11-28 17:50:06 ....A 114688 Virusshare.00215/Worm.Win32.Agent.adz-0936498b7e3a0f5dbf564e7ef619d35fd5f08f03b76ba71cf749b0e8dbdcc928 2015-11-28 17:51:50 ....A 110592 Virusshare.00215/Worm.Win32.Agent.adz-83573b87945e790e557d3c6a835a679cf26cb58ca270cd4ffac42a84d37dfb7f 2015-11-28 17:49:20 ....A 94045 Virusshare.00215/Worm.Win32.Agent.ahd-7c2ffe60267e3bb8f6233309d00d1213f1b4f374173442a02a57067b3c31fc33 2015-11-28 17:54:08 ....A 130553 Virusshare.00215/Worm.Win32.Agent.akp-0d950ee552f556c54b6497e61933477033262b98a8e95fa7c793d595f8aacc71 2015-11-28 17:58:22 ....A 164667 Virusshare.00215/Worm.Win32.Agent.akp-45fcd8a24dd66adf15355ae5ad4b8b563775617d4cc37a63022dfac48b7720a2 2015-11-28 17:54:36 ....A 282624 Virusshare.00215/Worm.Win32.Agent.akp-9e67ba89d318249629c3d6367a2bf227b5b8f2ffd55b5fc00e524f1c8c1d0817 2015-11-28 17:41:48 ....A 479744 Virusshare.00215/Worm.Win32.Agent.aky-4a4b5d56188ab6ec06d8ac1637a8bfa93b0ce168455283ca0a564173a91772cd 2015-11-28 17:51:26 ....A 373241 Virusshare.00215/Worm.Win32.Agent.bbp-2906d4cd9ddf82a775447c3444d999717f01c0e7a6c978cef0427a54549d2835 2015-11-28 17:59:06 ....A 401408 Virusshare.00215/Worm.Win32.Agent.bo-8fcce245ea891a670f94d7d9d7ef3ae765444fd0b353fa53ba0abb01a26230e4 2015-11-28 17:59:52 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-04f4c045f56fe788668fd5769df139dad7c1c09c384fd6e9893a917f97f6f2db 2015-11-28 17:41:24 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-17c453aa8a5504aca80d3677695ac7097449e71d3c67de83f398fa2c9fe59e21 2015-11-28 18:04:50 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-39fde4f9e798d9e80d6b198db7e7024fa2201fe19b4495cf32e4339f0dd7aa52 2015-11-28 17:54:20 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-48afcb196223e18d2f9036e3293763246ed2e374b9ad4a3f2b160111ac4e84b1 2015-11-28 17:45:22 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-4928d028575e5fddf1e5d6c102f3fa49d0417af562911d37e08216b7bab9dbfc 2015-11-28 18:02:18 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-6657835675e92c8fb8b70d429dbd4ba307bc37171545f07905d1a747a1841cb6 2015-11-28 17:50:52 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-800538ce7031f6c3ebf6825d29791ed7ca8bb56d1e06deb87de3503647e3de26 2015-11-28 17:50:18 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-a952ce547b082689475e6b4acc54b96f2df9dfa0802942057ba6497a4446d27d 2015-11-28 17:57:38 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-b8a9b2bf3c3a9e13724431013a3b2690bc6d4a84343a2ed42556d2db6e71711a 2015-11-28 18:04:22 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-e31b2d9b2658f42d243521d604134984daa80102067707ee6fdceab9d209cf31 2015-11-28 17:47:32 ....A 16896 Virusshare.00215/Worm.Win32.Agent.bti-f6aab7d7ba58a503612008c007608b91efe92524017a296d640514ee188d6194 2015-11-28 17:53:14 ....A 6371 Virusshare.00215/Worm.Win32.Agent.bua-03cf89f0b4a0263795790506fbf3d7df917eaa74620a8e0163fcf45683b3122b 2015-11-28 17:50:08 ....A 6357 Virusshare.00215/Worm.Win32.Agent.bua-2a307419f9a9b58be8e0b9147e99f3618b5db465782d0711027bfe935d93959c 2015-11-28 17:55:46 ....A 6315 Virusshare.00215/Worm.Win32.Agent.bua-3f2a731958667d20e2ef2cae9317362aba9fbe07971c04c2bca6e05e45c5eaea 2015-11-28 17:54:26 ....A 6812 Virusshare.00215/Worm.Win32.Agent.bua-64007b981c3882c259645b00ce8efb60c0bfdf2bdc31a1376aba8042e99ac4fb 2015-11-28 17:48:58 ....A 6777 Virusshare.00215/Worm.Win32.Agent.bua-644a070041aba6bfdfb570f71408062fe3b977ad12e1cf786c726d0f81786a67 2015-11-28 17:50:16 ....A 6028 Virusshare.00215/Worm.Win32.Agent.bua-9a2f90406228f16b5dd4d8f4fbd79dd7ca7ecb6772deca64fd8699120f3a4d07 2015-11-28 17:48:04 ....A 7092 Virusshare.00215/Worm.Win32.Agent.bua-a056567f181082941423fa71e56596d1639337132f3f597ccb2b24e94b26ae15 2015-11-28 17:50:38 ....A 5937 Virusshare.00215/Worm.Win32.Agent.bua-b4240a7f1ae20c445fa01b76b67ce7e5eb293f3b2ef79f6151303f72d411aca4 2015-11-28 17:46:12 ....A 7281 Virusshare.00215/Worm.Win32.Agent.bua-baa476080c6dc4cca015cc5d6b7b383ac9f6aa7d5d53f775b8a50208f38342cb 2015-11-28 18:04:20 ....A 7456 Virusshare.00215/Worm.Win32.Agent.bua-c016a64219fed425f311494292e8ab78b6402353d6d85c31fa8f043ee3847c13 2015-11-28 17:49:28 ....A 6266 Virusshare.00215/Worm.Win32.Agent.bua-e276ca24b8a676ddea472a6657a4883cfef05702ec65eb1c1ecf398fc61b079c 2015-11-28 18:02:46 ....A 147978 Virusshare.00215/Worm.Win32.Agent.bwa-dc192fe45d1a907dc2bbb4c7512759f2d41c6eafdb3262337c190399b73f38fb 2015-11-28 17:42:08 ....A 73728 Virusshare.00215/Worm.Win32.Agent.bwb-16721b579ef2a3f08bd37458e2f7e03d6c7b5ef8187c15f4cef5529198cfc589 2015-11-28 17:52:00 ....A 516401 Virusshare.00215/Worm.Win32.Agent.cp-0189294f6ffdaaafe5c1c3f6b1ae6f6c0ea216a0379042c7504e398450655ad4 2015-11-28 17:51:26 ....A 459836 Virusshare.00215/Worm.Win32.Agent.cp-247b53bcee81490b841aadddbd4323c05ff602df7f8dab737f21e40ac531d6a9 2015-11-28 17:46:20 ....A 953356 Virusshare.00215/Worm.Win32.Agent.cp-27073c45922e60505d5b58f831a8e51b70ece2b5eb40396809d0a9be9660a5d1 2015-11-28 17:48:56 ....A 87745 Virusshare.00215/Worm.Win32.Agent.cp-526ce606edaf45747b5dbf74841a1d6c370d1eba2f4aef73dbcbf43c935b57d7 2015-11-28 17:47:40 ....A 702904 Virusshare.00215/Worm.Win32.Agent.cp-5921187deb85dd1b3061363cf58b2d341c5c630cbc18d747a1638d812b3d2428 2015-11-28 17:45:48 ....A 1272258 Virusshare.00215/Worm.Win32.Agent.cp-67bb40efeac81f0aa0a39d0a20a17bbb713921cd74daae6d47f7dbab1cb8287b 2015-11-28 17:53:32 ....A 1154004 Virusshare.00215/Worm.Win32.Agent.cp-683609cd2a6e987ab8aa3d46775f0cbed19aa518ec083e4a5344104a1fa30ad7 2015-11-28 17:44:24 ....A 1146583 Virusshare.00215/Worm.Win32.Agent.cp-6b931beab6c6bd3befc870b8277d93398c9e16d633d4b1be750eede21223d204 2015-11-28 17:53:36 ....A 637808 Virusshare.00215/Worm.Win32.Agent.cp-7f544a460844856779d2cdebf45597a6e5b64c71696489e15b4db2787c98998a 2015-11-28 18:00:00 ....A 106702 Virusshare.00215/Worm.Win32.Agent.cp-856aea58a6e61202e50561464e307651b517a14032bf54a05792156c09bef140 2015-11-28 17:54:32 ....A 102973 Virusshare.00215/Worm.Win32.Agent.cp-866d8b8fa2714920e244696b6c704cf24a96b418f29f85b731702a5f81859a38 2015-11-28 17:47:44 ....A 416080 Virusshare.00215/Worm.Win32.Agent.cp-937e4f7d362c86d754f10e5a7c8d548c29bfe34ca349638e1db7ec65699932dc 2015-11-28 18:01:04 ....A 766885 Virusshare.00215/Worm.Win32.Agent.cp-9404e1e56800d20e002a7456039ebc9dbf7e06cf0da4270899faefa63dfdd0f5 2015-11-28 17:59:08 ....A 268691 Virusshare.00215/Worm.Win32.Agent.cp-95a0f43fcad9e7c2ae6f96285b8f19743f32b5e1b792ff39c5f6b92531b96b83 2015-11-28 17:51:52 ....A 237008 Virusshare.00215/Worm.Win32.Agent.cp-a28be28d9e77c633394c7142978ff7a30672596b6835991643adf6fe810e6d7c 2015-11-28 17:48:24 ....A 632786 Virusshare.00215/Worm.Win32.Agent.cp-ba203ed8b1c1ecfa3b454d32712b55080b3420d669cb0740d960534803ea699c 2015-11-28 17:44:50 ....A 672794 Virusshare.00215/Worm.Win32.Agent.cp-be85a4bab063063de0028d0f4672ed59174af2323959abcda53231425d0033a9 2015-11-28 17:45:10 ....A 545460 Virusshare.00215/Worm.Win32.Agent.cp-c13f61bf615db4c47dae40b2d2e903622bb9429103300d6844677887187af7b9 2015-11-28 17:46:32 ....A 621530 Virusshare.00215/Worm.Win32.Agent.cp-d2fadfc3c45351355aa2d1dd6affd1555aaf55fa98b9a8754b3a93c5f4c70b34 2015-11-28 18:00:50 ....A 1559343 Virusshare.00215/Worm.Win32.Agent.cp-f9db5ddc6adf5876df12d7d1d0927e2d149243d8a4406e1b438e8ef486eb9ac2 2015-11-28 17:57:44 ....A 139531 Virusshare.00215/Worm.Win32.Agent.sd-03cf3ed84eb6937602f762028e119dd41fb7e32db74e671758490f71794246a6 2015-11-28 17:44:56 ....A 17920 Virusshare.00215/Worm.Win32.Agent.y-fe8539aa1e6f9024d588f386eb3a81e1fc506847fa4d328f7194d9d76945103f 2015-11-28 17:46:58 ....A 28000 Virusshare.00215/Worm.Win32.Anilogo.d-194c01e1aa25a7a84c5b092173c9044b4d065206bd0f253df9b987bbf154add0 2015-11-28 17:52:06 ....A 905216 Virusshare.00215/Worm.Win32.AutoHotKey.a-4df287293e36bcde2ce4ed8d3fcdb7731de1315f748c47a6f11796945272a2d6 2015-11-28 17:44:24 ....A 905216 Virusshare.00215/Worm.Win32.AutoHotKey.a-748696edc28c2ab6b3b273b27b8a8deb67b8a2d3ee81b4cf61c78bf08878e243 2015-11-28 17:54:30 ....A 929792 Virusshare.00215/Worm.Win32.AutoHotKey.a-7fd7d07bbe93b0aabbf4921555fcecee5f9fbafb2f08af9cea5b158c65b704c9 2015-11-28 17:44:02 ....A 905216 Virusshare.00215/Worm.Win32.AutoHotKey.a-83b7ebadca21180823c979e308a5e21bd42c8710f1a08ff0e9c9d3501fd59bbb 2015-11-28 17:52:18 ....A 337920 Virusshare.00215/Worm.Win32.AutoHotKey.a-d567db229b6059d0c2872c6e2350159c321d3db834183f48b4cce7709c3e97a3 2015-11-28 17:42:40 ....A 212992 Virusshare.00215/Worm.Win32.AutoIt.aea-4ee9246b95399895fb6de98c80f4a62b857452348bfc1468080cdb02a2380abd 2015-11-28 17:42:46 ....A 212992 Virusshare.00215/Worm.Win32.AutoIt.aea-96903a600b67d9671a8d56e261c296efc4471095d64fe05f4b980798a55a19ea 2015-11-28 17:55:48 ....A 486913 Virusshare.00215/Worm.Win32.AutoIt.aei-469b16d47475736b60e3154c64520b4ceb69fe0c8b86b37fd6939bdf3143cc84 2015-11-28 18:01:48 ....A 1004032 Virusshare.00215/Worm.Win32.AutoIt.aei-d1795044da04bccd458844718a6acc873a4b4636021a6815239cd2397893313f 2015-11-28 18:01:36 ....A 366592 Virusshare.00215/Worm.Win32.AutoIt.agm-3f8cbace759a08012fc3165f8123f7e20cdb7a4caa37a64ea3d4ed6c298277b1 2015-11-28 17:55:58 ....A 366080 Virusshare.00215/Worm.Win32.AutoIt.ch-cca494f8ba08ebdca869c15b3dfd78bb88230f94bc9d5ef12fffa26be513e4ea 2015-11-28 17:57:44 ....A 10505729 Virusshare.00215/Worm.Win32.AutoIt.dn-05da885e76ace8a1d1a475bd33e273391eabb2b8dc1e0d8a14df3d95ebb4a096 2015-11-28 17:57:46 ....A 369664 Virusshare.00215/Worm.Win32.AutoIt.dn-1ce3a4992b7aaf5a618a87dabb91b4ae8d412869d37b2a51fe77caf88cbde255 2015-11-28 18:01:00 ....A 327367 Virusshare.00215/Worm.Win32.AutoIt.dn-48af2d902b02f3fec02420bd8ae39aba37c26383493ba502809a983d0853a0a7 2015-11-28 17:59:04 ....A 344576 Virusshare.00215/Worm.Win32.AutoIt.dn-703cb82fa700cd4398ed8566d31396033736c6b288735093880e51a6d810f879 2015-11-28 18:01:48 ....A 391680 Virusshare.00215/Worm.Win32.AutoIt.dn-c902c14deffc7e928e5ecf5f17a60fca953c6a6fb3188b2d814cd966f4c10ef9 2015-11-28 18:04:22 ....A 1532749 Virusshare.00215/Worm.Win32.AutoIt.dn-d82785a27601d78cd7d04e1bb6e57d01f5e454144d65172f6f9573ad6fdea0b5 2015-11-28 18:03:28 ....A 1526784 Virusshare.00215/Worm.Win32.AutoIt.dn-f88bb3360b69b194861d184a65f32e55f3f4ac434003e671b71bf1fec1c6125e 2015-11-28 17:58:36 ....A 261682 Virusshare.00215/Worm.Win32.AutoIt.r-04728bb770c3563b59e24966d3cea885afbbe29e1ff84b7f176d9c3e4cf646a5 2015-11-28 17:51:42 ....A 261558 Virusshare.00215/Worm.Win32.AutoIt.r-079ea80b624ba533dce7f1f47fef98cde4c3ee717f92689d43dfab411cacf058 2015-11-28 17:56:04 ....A 261848 Virusshare.00215/Worm.Win32.AutoIt.r-10e60d8bf69f281c871ff8cdb26428ffe50cd7ed4c31b29fa104b150b03cb506 2015-11-28 17:47:34 ....A 261686 Virusshare.00215/Worm.Win32.AutoIt.r-1a3ca23c36823a99c62e47e568479235ebcf339304d933156ccf9064aef984eb 2015-11-28 18:04:50 ....A 261587 Virusshare.00215/Worm.Win32.AutoIt.r-27b5326af5bc8f02c9a005702e9ffdad1b17a057e1ac6924d709be01d4c6165c 2015-11-28 17:46:42 ....A 261556 Virusshare.00215/Worm.Win32.AutoIt.r-3b9651ba828e8bf78aacff8ab7e7b75c03046dccc38ef0964733afa59b416890 2015-11-28 17:52:06 ....A 261796 Virusshare.00215/Worm.Win32.AutoIt.r-3be5329eb6e6fa68a3546b1689f2549c894baca0788b5f8145aa023fb43ee5da 2015-11-28 17:56:46 ....A 261571 Virusshare.00215/Worm.Win32.AutoIt.r-43c6db080bccaa7f8ec8d63e098cf4a8cf55752acbda85751264ae43679c8ddf 2015-11-28 17:51:08 ....A 261805 Virusshare.00215/Worm.Win32.AutoIt.r-45d7634e20e57a1b621f8376699a5ff96b2cd5b90cad2b8d7ce525d8b1a6dd44 2015-11-28 17:59:22 ....A 261727 Virusshare.00215/Worm.Win32.AutoIt.r-465176fd7f3f3160f8c3015ceaa0ca3bb36418f89ace555da9bdbd3f9e42b9a1 2015-11-28 18:02:54 ....A 261821 Virusshare.00215/Worm.Win32.AutoIt.r-495a38d4d11d4a5a1ec2b98653d0b502eb556c0696087ac954ca00eaceb9b9c8 2015-11-28 17:46:04 ....A 261717 Virusshare.00215/Worm.Win32.AutoIt.r-505617f3ac036a0c88c572224eeaa7d70cf05d7fd30c73934829f7f99e7e364b 2015-11-28 17:44:44 ....A 261882 Virusshare.00215/Worm.Win32.AutoIt.r-5bc9c9fc6291ad0482d5d8b1e9823542b090b3b1592900d980752615f6ea5645 2015-11-28 17:52:40 ....A 261700 Virusshare.00215/Worm.Win32.AutoIt.r-60ce44c98cbd687cbb5660bab9c91afb098b0311f43548d232d7c190a5289974 2015-11-28 18:00:18 ....A 261882 Virusshare.00215/Worm.Win32.AutoIt.r-62abb506e9432b133b486201cd006138d4eb3ac51da5330583d5a060bef4ce2c 2015-11-28 17:54:32 ....A 261731 Virusshare.00215/Worm.Win32.AutoIt.r-843c04f09819cb49a683e6b76fba7fa4851040d051568874e8f197e566db6e5e 2015-11-28 17:56:50 ....A 261820 Virusshare.00215/Worm.Win32.AutoIt.r-84ae9f6ea8f4248089609997306d3658b89ef303356bc9f7bdc600351dd4abbc 2015-11-28 17:41:32 ....A 261539 Virusshare.00215/Worm.Win32.AutoIt.r-886e2d313037fd462fece5e500233df68cc201ad6c7b78a1fe1e61fd7dde44f2 2015-11-28 17:46:46 ....A 261571 Virusshare.00215/Worm.Win32.AutoIt.r-890e7b8b8ec0314819d7ed7a768a86cdabe7b617f0196a26331d13e134c18bb5 2015-11-28 17:54:34 ....A 261552 Virusshare.00215/Worm.Win32.AutoIt.r-91c55a9fd659fa0897dee5d64903dbdd46fb5404af2b143155e156a212b57199 2015-11-28 17:49:58 ....A 261603 Virusshare.00215/Worm.Win32.AutoIt.r-a2b6ec92ac65ae48cd23cf1f060d3505bb272dcae907b38be4c16a10f1a9615e 2015-11-28 17:49:24 ....A 261698 Virusshare.00215/Worm.Win32.AutoIt.r-b6b9a0d7fab3e05a4f1e86f55ccc357d8685e9ce008da20e548a6b8bcc931898 2015-11-28 18:02:44 ....A 261732 Virusshare.00215/Worm.Win32.AutoIt.r-c6b9170f2bf0176b91b2949039d10e62db2c29d198688ba0cdcfc12bab503e02 2015-11-28 17:43:50 ....A 261556 Virusshare.00215/Worm.Win32.AutoIt.r-e318d2bf9aacc72dac66ad077cfc7e3f5ce43f7d0dccb5081aeaf6b2a92a9b0a 2015-11-28 17:59:16 ....A 261750 Virusshare.00215/Worm.Win32.AutoIt.r-f4b8d7c3aebfd1971101ba1ef3d9ac4d7a6fe7e7ad7724a024117b213a22cdb6 2015-11-28 17:46:54 ....A 397312 Virusshare.00215/Worm.Win32.AutoIt.sa-b480fcae61e362b56aa7f90e432f1be5fd6dd201e692887ffcb47e23d04a4ea6 2015-11-28 17:43:50 ....A 425984 Virusshare.00215/Worm.Win32.AutoIt.sa-d487d14227639e5bc13d4978735e7e64b4c178ab4813f61d07dd4141445e2aca 2015-11-28 17:50:06 ....A 777404 Virusshare.00215/Worm.Win32.AutoIt.xl-0c415e754db3b139ffe1328fc73b107592e717b62bd8e8e68be5cb31dcb6a122 2015-11-28 18:03:30 ....A 849664 Virusshare.00215/Worm.Win32.AutoIt.xl-1e25db7ad730310149566ea6b1b79e893a079b84e2b123b621b6bf7b37e2ebd3 2015-11-28 17:49:12 ....A 729588 Virusshare.00215/Worm.Win32.AutoIt.xl-23d6fab93d79c47c3e2491a526dfe1a281015067798d330a25313bc3945cdaee 2015-11-28 17:59:00 ....A 569370 Virusshare.00215/Worm.Win32.AutoIt.xl-3459d4a0fa4d9dac79595d81b994e60350468c6b68c116f2139177739e4809f2 2015-11-28 17:45:00 ....A 941102 Virusshare.00215/Worm.Win32.AutoIt.xl-3cb421736b03c8903c031a20cc894b81dac43dedbf7bcd34e3b999716e737a06 2015-11-28 18:04:50 ....A 925638 Virusshare.00215/Worm.Win32.AutoIt.xl-3d407810177fa83ad8c2a035dbacd09a7bf3624f8231d363d84e591850facce2 2015-11-28 18:01:18 ....A 650056 Virusshare.00215/Worm.Win32.AutoIt.xl-40054df1a7f6ab5e5a6856560a8bf4010c3613de304e581c194cba7129845a55 2015-11-28 17:50:50 ....A 524288 Virusshare.00215/Worm.Win32.AutoIt.xl-5148a43fbdf2e9ae3f9f2f874d2f0f7741ffa98f46e09603f9d7e5218dd47d49 2015-11-28 18:03:36 ....A 968944 Virusshare.00215/Worm.Win32.AutoIt.xl-5aaa5eae7876bd2e1595e7fc59c6fb68603eb8525c3c874cab8f5dd71bb99957 2015-11-28 18:04:16 ....A 1004160 Virusshare.00215/Worm.Win32.AutoIt.xl-8ddb5825220829d2a739d2a3cb2a5966f641f3fdb6e0db0c1f7ea8010090e1fa 2015-11-28 17:55:26 ....A 941066 Virusshare.00215/Worm.Win32.AutoIt.xl-988e027b0945717f8fbfd17c4dc96478c67333bacafb7d4407fedbcfe134ebf1 2015-11-28 17:54:34 ....A 101280 Virusshare.00215/Worm.Win32.AutoIt.xl-9bda02d42a840c43c7e9504c6b598c9d4695ce8b2a45666b55fdcc41041c4145 2015-11-28 17:54:36 ....A 808524 Virusshare.00215/Worm.Win32.AutoIt.xl-9db056ee2cf38373a2fc7866c4f2ff60cdaf6bce2ef3d97a8b7f8351c9537dd4 2015-11-28 18:01:24 ....A 1029054 Virusshare.00215/Worm.Win32.AutoIt.xl-a5fe973362925539d8b32e0bb65df374711bd67d2f5399b9afab4b3385710354 2015-11-28 17:49:06 ....A 986212 Virusshare.00215/Worm.Win32.AutoIt.xl-deb6a20b80a6fa7fda7e96d945ddd1d50ef354870f144097fd8bdccc8b691735 2015-11-28 18:03:26 ....A 925166 Virusshare.00215/Worm.Win32.AutoIt.xl-e8744f9716071f72c56ca8a3fa9d1580fde08576f234d5e6638015fa7c8eb97f 2015-11-28 17:49:30 ....A 444082 Virusshare.00215/Worm.Win32.AutoIt.xl-f7d8b3af8b7063547be53d191de0f7970570d65e6c97b52b5042f719f5ac23ad 2015-11-28 18:03:20 ....A 615395 Virusshare.00215/Worm.Win32.AutoIt.yd-9552ec56c7e826d23354503f8275f0defd820af30a1d252b0d8f4ddce1a511a1 2015-11-28 17:57:22 ....A 520614 Virusshare.00215/Worm.Win32.AutoIt.zrx-0b188011bbf75a4fe8394fd0e1ff893c06d3fbf2bebe6f901b583db41ad72737 2015-11-28 17:49:50 ....A 307200 Virusshare.00215/Worm.Win32.AutoRun.aaxd-24d6a9123dceb2b5308bac32ee3e8931ced422ba2f318ef686af5f55a816124e 2015-11-28 17:59:58 ....A 17408 Virusshare.00215/Worm.Win32.AutoRun.ahd-6501112a4a1852b73df4f7cde8304bc1fb12d367be0d36825b02c079532adbae 2015-11-28 17:51:14 ....A 76417 Virusshare.00215/Worm.Win32.AutoRun.aiun-96688e0ced2ff86dbbf1a964f9e4585e349b23fa0e6c178ebfc9790b4be4ebdf 2015-11-28 17:55:48 ....A 1471310 Virusshare.00215/Worm.Win32.AutoRun.amnl-4bcbcae0bb6344af5a89087a7f74bbda9b86750cf408b6acd241752ac87b9267 2015-11-28 18:04:04 ....A 143360 Virusshare.00215/Worm.Win32.AutoRun.aqqi-df7ea79960b31446bf9deab693920b89e4f750c62360fa286ff978e4312660a4 2015-11-28 17:52:18 ....A 53248 Virusshare.00215/Worm.Win32.AutoRun.ared-d87d50330495fc79f825cfa87aeda6921f66124bb7a5f0b69515d9ad84afbe1d 2015-11-28 18:02:58 ....A 121856 Virusshare.00215/Worm.Win32.AutoRun.bjzc-8280dd81f5c5cbd3985358bd56767d59f120e1c1ef09e5dc127e8a7e1cd56919 2015-11-28 17:44:10 ....A 135680 Virusshare.00215/Worm.Win32.AutoRun.buav-dd4ed5a62c90678087675af98944331d7669a9d728acb15a3221127cf3c9072f 2015-11-28 17:44:50 ....A 180224 Virusshare.00215/Worm.Win32.AutoRun.buei-bfc08289e6ade00d05cbd82be1d46f5cc1e973fd71a4011e30137f49ca4c9085 2015-11-28 18:00:10 ....A 261980 Virusshare.00215/Worm.Win32.AutoRun.but-02e8626030df8cba20f623f3b85de49c2e647d99ec7cc2982b901a1b8866075e 2015-11-28 17:59:36 ....A 11026 Virusshare.00215/Worm.Win32.AutoRun.but-0a9f690fef5c6922ab5913354707067002269261d487255af2a84e88efbb6552 2015-11-28 18:02:50 ....A 261924 Virusshare.00215/Worm.Win32.AutoRun.but-112a0f003a9c6dd5a32601fa21316bb681d97e3c84a9b05308b1c4eb5e9fe7ba 2015-11-28 17:54:08 ....A 524661 Virusshare.00215/Worm.Win32.AutoRun.but-11d10a931e611e9e556d917cd63290ca259ce467edfc2800faf20bca297c6cbd 2015-11-28 17:49:34 ....A 10118 Virusshare.00215/Worm.Win32.AutoRun.but-16746bb71fdb1320c04f48158d853334acad74dce8fc24bfab75adcf48156838 2015-11-28 17:47:16 ....A 262678 Virusshare.00215/Worm.Win32.AutoRun.but-1b3ed7983784f56cac25e2c64ffa9408e72b525cf7579c1befb6078fe5b379d1 2015-11-28 17:49:46 ....A 262181 Virusshare.00215/Worm.Win32.AutoRun.but-202db4afff1b74b774934c1b537cdc6e3f925f12a3920ffbc5c675483c229fd1 2015-11-28 17:46:00 ....A 10579 Virusshare.00215/Worm.Win32.AutoRun.but-22220eeb257b79763f87b4135e29d78f37f3d7b559d6cffd8e72a51c10900de7 2015-11-28 17:59:20 ....A 10489 Virusshare.00215/Worm.Win32.AutoRun.but-22c57dd4503e5d6bc26aea27f26e7069eb1bb149c4173c1c6bdf4b9c6df277f8 2015-11-28 17:55:06 ....A 10427 Virusshare.00215/Worm.Win32.AutoRun.but-2721e872d0c5923cde29db6688ad33d204e567ff64bd1adb5065bcc02c9315ba 2015-11-28 17:51:48 ....A 261866 Virusshare.00215/Worm.Win32.AutoRun.but-589d89e26b398a8bab594154dbc31be28e54ed174dd89000aa02fc616107bb7a 2015-11-28 18:02:56 ....A 262506 Virusshare.00215/Worm.Win32.AutoRun.but-5c311a504cbfa851530db0d88589bfaed1929274129b7a7b605629d0dcbbd1ea 2015-11-28 17:55:16 ....A 524723 Virusshare.00215/Worm.Win32.AutoRun.but-5fe028ba4baf8db9a05a19c37ba9e67c67b6b529da16bb58c1a37e55d5f1f66f 2015-11-28 17:43:20 ....A 261898 Virusshare.00215/Worm.Win32.AutoRun.but-6b14a1b838ba408a085d6a4112e96fdbb50d160a457cad48365940f64063bde1 2015-11-28 17:45:26 ....A 261775 Virusshare.00215/Worm.Win32.AutoRun.but-6e7d28391760249e49321030abba3016c00cb2a124ddc0c56f83774c76481719 2015-11-28 17:45:04 ....A 262180 Virusshare.00215/Worm.Win32.AutoRun.but-7092548fe20857eefe57f1e7cdec5d0028f5c3f8ba29fb01e0bf94c1447fbf52 2015-11-28 18:03:18 ....A 261868 Virusshare.00215/Worm.Win32.AutoRun.but-73f9c7e4706afb7963f3eb1da34e9dab174759b2466e1c8434408be02e63ffb5 2015-11-28 17:45:04 ....A 10209 Virusshare.00215/Worm.Win32.AutoRun.but-7592e279e7bd65a70bd061177dfdbefc0cf657731897cdf354960623d582d6c2 2015-11-28 18:04:16 ....A 10488 Virusshare.00215/Worm.Win32.AutoRun.but-80df32f95aa05406b2b5eb37a5d386c3c51d49f5d70380f6f2f95e9d041d5ded 2015-11-28 17:49:00 ....A 10416 Virusshare.00215/Worm.Win32.AutoRun.but-882308982b89a54ef5134312b4c383a2212aeeb786871602678319cb3f4b1427 2015-11-28 17:47:24 ....A 262271 Virusshare.00215/Worm.Win32.AutoRun.but-8bba888610f6fed82ed72cf824c85b88bd28dbdae79ec6c2da5436343349241e 2015-11-28 18:03:20 ....A 261994 Virusshare.00215/Worm.Win32.AutoRun.but-8c4044849bab01e2a4bd2d24d9566804facf8b241b744c93f3c6a10f7bb9cff8 2015-11-28 18:03:20 ....A 261866 Virusshare.00215/Worm.Win32.AutoRun.but-91f06ea1a8f79598df907f9c84a79b54be04611b4067e13a0caa7f2df514a94b 2015-11-28 17:46:08 ....A 261742 Virusshare.00215/Worm.Win32.AutoRun.but-936dd4a355a2d70dd21980a32f655ddb073a3a8dd1976b559ecced8c4c721944 2015-11-28 17:43:04 ....A 10382 Virusshare.00215/Worm.Win32.AutoRun.but-93dc2e9405b25c66466701a53f20a6663b7f7c4f010f6a83b91fb0950c171beb 2015-11-28 17:47:24 ....A 261782 Virusshare.00215/Worm.Win32.AutoRun.but-98c02cc455ec6daebb7aa4b6b4317b4cb6ec82531b16b519950b3194046ea9d5 2015-11-28 18:02:04 ....A 261744 Virusshare.00215/Worm.Win32.AutoRun.but-a3abb5228380d2cfaede06aef8e1eec094ae881af9623981bf723631f904437b 2015-11-28 17:58:12 ....A 262285 Virusshare.00215/Worm.Win32.AutoRun.but-ae79ee0b6c074ef73e155a9124df61b9b6dd6127bbceee8b58b5c8ba6f86a520 2015-11-28 17:57:56 ....A 524989 Virusshare.00215/Worm.Win32.AutoRun.but-b1bdc78f69c611c34f806e4876384f54b007bdb49d14bab427d33c807338c629 2015-11-28 18:01:44 ....A 262153 Virusshare.00215/Worm.Win32.AutoRun.but-b7f508b1b34e2394c913dec85d347dab4faa8d100c367a802a703ad620abdcfe 2015-11-28 18:03:24 ....A 261772 Virusshare.00215/Worm.Win32.AutoRun.but-be9b2e73d67db6eed82c7f4b2be2657c98f829851f4baa098a493f2395095b94 2015-11-28 18:01:26 ....A 262045 Virusshare.00215/Worm.Win32.AutoRun.but-c14e5d7523d63687ee3bcbc4dfdac2d9e49c09e090fc2e7192593c437e96adaa 2015-11-28 17:45:32 ....A 10399 Virusshare.00215/Worm.Win32.AutoRun.but-c62318bb92b5776490b8995e029a73f86c07aee17cf49ea1d0ea3d005644ca5c 2015-11-28 17:49:28 ....A 10428 Virusshare.00215/Worm.Win32.AutoRun.but-de8152196b595b9d4d7e99efb5ba3ce5e7cbda5d71443f8a4006a10f00ba4a10 2015-11-28 18:01:28 ....A 10410 Virusshare.00215/Worm.Win32.AutoRun.but-e529de24dbec3c433ee83bc7e16fb6332113e13b5d573bf212c29a0ca426a50f 2015-11-28 17:56:40 ....A 10470 Virusshare.00215/Worm.Win32.AutoRun.but-e5d9dfcaebeba7ba763240c59f16cc7d150e67299c09f5c717dae8b66ceb5f31 2015-11-28 17:42:04 ....A 262340 Virusshare.00215/Worm.Win32.AutoRun.but-e9b5dbf4c14c4b2d65d85af98bf3f91477d3ed5c87991e827e118322823a0ee1 2015-11-28 17:47:46 ....A 344064 Virusshare.00215/Worm.Win32.AutoRun.cdlp-bb33d76ed39cd0c9bde9ffcce46e8054dbf9c2568bbebb6196cd74642b493a88 2015-11-28 17:50:42 ....A 414208 Virusshare.00215/Worm.Win32.AutoRun.cdlp-dcaf468a35dcf6990c69dda93aa03ef644156ce569fec9fd437e2f829a1fd8d4 2015-11-28 18:02:50 ....A 108322 Virusshare.00215/Worm.Win32.AutoRun.cpmf-068ce9ec04128d3ef8cfea936aaedae2b24b257c071b5af4b0fc6ba395b893ff 2015-11-28 17:49:22 ....A 117763 Virusshare.00215/Worm.Win32.AutoRun.cxps-9ef93fb889017a47ce0bc5ed7b88a3f8b88a8f90a3d7124c8d94b2289926eeb9 2015-11-28 17:47:46 ....A 174080 Virusshare.00215/Worm.Win32.AutoRun.cxps-a96cf20003893476bc7d219da88ebc6cd5e767960d6dd900bcf2fe33b5b7c7d4 2015-11-28 18:00:46 ....A 117760 Virusshare.00215/Worm.Win32.AutoRun.cxps-c8633bd7093a596b1b4c59a322349092ff5c56474ef9031912ea65aef32b9184 2015-11-28 17:47:32 ....A 117760 Virusshare.00215/Worm.Win32.AutoRun.cxps-f3762750e1ce22b1bc880a42163fbba4dda9a493fe4b7563e585ed40c4a413af 2015-11-28 17:43:02 ....A 90240 Virusshare.00215/Worm.Win32.AutoRun.deik-7605b4398cd49eb5e9439f09e84927254db5601cc59d73f81f2748659274f759 2015-11-28 17:50:40 ....A 651314 Virusshare.00215/Worm.Win32.AutoRun.dowe-d83a68c58336324d7efa0a7c65521c9087602d66e93e1ee4bb0b073c7dd5568b 2015-11-28 17:41:42 ....A 617343 Virusshare.00215/Worm.Win32.AutoRun.dtbv-05b6a61ce2d37dbcd06e9e62f40816c58e9a6458f2ad3b18a40259be7738d0c7 2015-11-28 17:57:02 ....A 763392 Virusshare.00215/Worm.Win32.AutoRun.dtbv-108183d3bd6dcbc40f574c18be1d3357d7dd64b5e54593188d41ca629d191087 2015-11-28 17:51:26 ....A 839676 Virusshare.00215/Worm.Win32.AutoRun.dtbv-22b1ab2821fe07c96fd06a7b5f390796eb91928428065ffb29539082322c2428 2015-11-28 17:41:46 ....A 961024 Virusshare.00215/Worm.Win32.AutoRun.dtbv-31bea9c91a83e241efb8ef5025ba0c8c13a3271decff212ffbdd789dfa11e1ed 2015-11-28 17:47:18 ....A 823808 Virusshare.00215/Worm.Win32.AutoRun.dtbv-3819ff4d5ed0dddf9de498a34fded58edf329ad48a19d7aa114730190edb7139 2015-11-28 18:01:56 ....A 702464 Virusshare.00215/Worm.Win32.AutoRun.dtbv-394e70ad13a191ea48562f1a6d7a745a8dca877c06559fff5c7c0622ad2c2354 2015-11-28 17:55:12 ....A 737792 Virusshare.00215/Worm.Win32.AutoRun.dtbv-459c8c6d1c0e5ca26679fa300311c956ddc94e6a294f15354c9d0e544658ecba 2015-11-28 17:55:20 ....A 1152673 Virusshare.00215/Worm.Win32.AutoRun.dtbv-73b7ed2275404cb5d182c92c40c5a745303224d201b2d0582b4a36b238a5a37e 2015-11-28 17:47:06 ....A 1449984 Virusshare.00215/Worm.Win32.AutoRun.dtbv-741dbdb33acc541352f608ba5f3df766db9215276bcc7de2d1e7791610f64bc6 2015-11-28 18:02:38 ....A 915456 Virusshare.00215/Worm.Win32.AutoRun.dtbv-76ed18101072e2d42d043550f3758b60fa0df234640584dd58326701be8e50e8 2015-11-28 17:43:22 ....A 685568 Virusshare.00215/Worm.Win32.AutoRun.dtbv-7b462e3f39b4bd919f33547fd2d0e22545b0a3cdeeae2d01dc69f8218d30be52 2015-11-28 17:50:14 ....A 1058111 Virusshare.00215/Worm.Win32.AutoRun.dtbv-7f2e55f2e6740dd28d330aef3c4210701d6590adb6bbf16772ec57bce82c8233 2015-11-28 17:51:50 ....A 686241 Virusshare.00215/Worm.Win32.AutoRun.dtbv-85c3baa2f9568d53ce79d63e917e3aa854cee6230da61b01fc224ca2bf3e5d95 2015-11-28 17:41:54 ....A 882688 Virusshare.00215/Worm.Win32.AutoRun.dtbv-86bb525a09f22efca407565afc391c67efaf597a113127d8e89eb9dd6f6a9fb8 2015-11-28 17:51:12 ....A 794112 Virusshare.00215/Worm.Win32.AutoRun.dtbv-8d35bc1e187e4024c3edbb78ea76f7444c5b3eafb0fe6567a28892f2c8d9edb7 2015-11-28 17:51:16 ....A 646656 Virusshare.00215/Worm.Win32.AutoRun.dtbv-b1ebb87c0da750d005705732a30780ed702026be12761eaa244223ce0f35ec5b 2015-11-28 17:48:24 ....A 880491 Virusshare.00215/Worm.Win32.AutoRun.dtbv-b95d820618f8457e54562de1e87da60ce64cddb09db293900903e41a48d62121 2015-11-28 17:52:00 ....A 871936 Virusshare.00215/Worm.Win32.AutoRun.dtbv-f39cc0cd3eda8e360c563dc6980e1f9b1393268708704056c929c728fcaf9e2f 2015-11-28 18:03:28 ....A 694433 Virusshare.00215/Worm.Win32.AutoRun.dtbv-f64df1112c8d17188180ebad95ef5be8ce6596af659f3440bbcdefdc33f72938 2015-11-28 18:03:28 ....A 671232 Virusshare.00215/Worm.Win32.AutoRun.dwm-f68821c1984207ec3361606258726f65527bc24820b410eae8511f8a2f0cd2ed 2015-11-28 17:51:22 ....A 462336 Virusshare.00215/Worm.Win32.AutoRun.ecx-e1f238a3452485dc723bcfeac8d789c673bbf518c42fa4d27ea1a9d721df1ca4 2015-11-28 18:01:44 ....A 147456 Virusshare.00215/Worm.Win32.AutoRun.effx-b0d81b1c06e86e6ccbc714bcb1bdaa3b456048795d9124dcb959eb4132ccc53d 2015-11-28 17:45:50 ....A 450560 Virusshare.00215/Worm.Win32.AutoRun.efi-886a225d809a537c6c4cc81e1477cecad9df922e13f9fb0dc012feb26f9f6957 2015-11-28 17:43:56 ....A 282624 Virusshare.00215/Worm.Win32.AutoRun.ehkc-2949be182d05c1ecdb58a0a778608cb3550e1bb1dc39afdd012272a80c14d0dc 2015-11-28 17:42:52 ....A 116736 Virusshare.00215/Worm.Win32.AutoRun.eiut-f529c938535931bb2f90e45ca521f48f8126c2bafdc0a23b1a4e25f20d48180b 2015-11-28 17:52:14 ....A 673562 Virusshare.00215/Worm.Win32.AutoRun.esf-aed67e5d3ae158f1fb777d58d71757ef254489b2e3882aa26c388f36effaab8a 2015-11-28 17:46:18 ....A 108544 Virusshare.00215/Worm.Win32.AutoRun.fcyi-0d5a6affec0562ce6b6f9dbae84c54f78eed035aa0d58dd5b7c9c3d605b6f7ce 2015-11-28 17:56:04 ....A 178176 Virusshare.00215/Worm.Win32.AutoRun.fcyi-0db8bfb41579eb0d3caa9801bf6eacfdf657efbcad5f2564317fe52df5ba2578 2015-11-28 17:59:06 ....A 108544 Virusshare.00215/Worm.Win32.AutoRun.fcyi-83580f5d7e3dc10c8f6c402fe413da1f006a2685ba852e0a3de3f0717e6396f9 2015-11-28 17:43:46 ....A 183296 Virusshare.00215/Worm.Win32.AutoRun.fcyi-a665e2abe820e04d28871e6f3eb53b5fa090a4faf318359e2221272e4ceb1da4 2015-11-28 17:57:38 ....A 109056 Virusshare.00215/Worm.Win32.AutoRun.fcyi-bd0270ad142d989ee3d47d53409fbe0c4b27c9f76e0509d564020687bdb50161 2015-11-28 17:44:40 ....A 801792 Virusshare.00215/Worm.Win32.AutoRun.fnc-37ab6af410e03c1e052fd0590a8492e7fd66d1fdb93d4a41ef9d481f667c4216 2015-11-28 17:53:32 ....A 877312 Virusshare.00215/Worm.Win32.AutoRun.fnc-689f171d7b6a10c94a6a1bf7a25d7526140084157c37ea4594ce6af20cd41783 2015-11-28 17:51:12 ....A 965632 Virusshare.00215/Worm.Win32.AutoRun.fnc-76aaf19a0b6af9715e8864049e6cc775d5f027293268274ee64dad7f69730a80 2015-11-28 17:41:30 ....A 908869 Virusshare.00215/Worm.Win32.AutoRun.fnc-7b3b585b047da062e92b739f4dbd6948f8c20fa995edb90f2490d7195264b54e 2015-11-28 17:50:54 ....A 822272 Virusshare.00215/Worm.Win32.AutoRun.fnc-88a7d24988c29c1c3d30fac285baa80d82880d647605b0cb594ff01179baeb01 2015-11-28 17:46:28 ....A 2484224 Virusshare.00215/Worm.Win32.AutoRun.fnc-95b0a6b60414730598e9ecab685b7dcd956881e1e5b9580e8330d54ca4f07b00 2015-11-28 17:59:44 ....A 909350 Virusshare.00215/Worm.Win32.AutoRun.fnc-9dcd3cdff599ed3fe41cb22655074cab20b1a4898b5e64957722baa65b597540 2015-11-28 18:02:08 ....A 809472 Virusshare.00215/Worm.Win32.AutoRun.fnc-e46fee3cbadcd51f687e283a85f77b88efc83c0224e68772f5a2d01799ef07c0 2015-11-28 17:43:56 ....A 401457 Virusshare.00215/Worm.Win32.AutoRun.fnpm-2f33f0b6e1f6cef46c91d22d415d8716931079a20e6fbcca6d538c96693bb3a8 2015-11-28 17:48:30 ....A 133672 Virusshare.00215/Worm.Win32.AutoRun.fnrc-fd4919ebef914aaa80a12bf75dd45681c98fbd05787e3af8ee52bfef1485c2ce 2015-11-28 18:03:00 ....A 12800 Virusshare.00215/Worm.Win32.AutoRun.fqqi-8de844251beed103380a41ecba87d5e40824913b952b5556bbf583f0d88c167e 2015-11-28 17:50:54 ....A 16384 Virusshare.00215/Worm.Win32.AutoRun.fqqi-a205898e3486d6c735e1dd36ba177919c6fbea6d480ef238c2e29108fdee56cc 2015-11-28 17:54:46 ....A 102400 Virusshare.00215/Worm.Win32.AutoRun.fsw-d694c0edc28f706fc19178579a2a584e04827ef2dfae146404a2c5b0eef19eac 2015-11-28 17:52:54 ....A 118784 Virusshare.00215/Worm.Win32.AutoRun.ftc-b55c6be8c0d3462df44ba1ca030617f052a2299cbef7351ac6d12f0d749e432f 2015-11-28 17:57:50 ....A 38966 Virusshare.00215/Worm.Win32.AutoRun.ftd-4fde825d6c8a4cbf3d0c4b213498d717621c78302361c5cd9ee4f5d22638d31f 2015-11-28 17:49:58 ....A 77312 Virusshare.00215/Worm.Win32.AutoRun.fvv-a98d140dd2f4b3d0bcd7b3cb4654fb0dbec0bb00441c23d05629f09ea591c8b5 2015-11-28 17:56:00 ....A 97280 Virusshare.00215/Worm.Win32.AutoRun.fzc-d6c4cee4f67b5154eb609d2d697d530ed44ceafbc6d404c928928e739cca22c5 2015-11-28 18:01:24 ....A 304384 Virusshare.00215/Worm.Win32.AutoRun.fzv-aa83265fb2de25d221f46b241657f3d7dccf056a2406bf7996ea00cc1b25313f 2015-11-28 17:55:16 ....A 978432 Virusshare.00215/Worm.Win32.AutoRun.gavc-55cd8f504110fc0c5d518f536767a5889a3c67aa58b3afa96746924602925333 2015-11-28 17:42:46 ....A 73216 Virusshare.00215/Worm.Win32.AutoRun.gcmy-976f93f504cd2da1847d2e712e3e31171bd20dca9a107205c313609ddb522372 2015-11-28 17:57:40 ....A 73216 Virusshare.00215/Worm.Win32.AutoRun.gcmy-d2a33b3d1fa5bea88f12c80279a8f84b3dfde39de6f59fb7e74e1ab08c78cd77 2015-11-28 17:43:06 ....A 120466 Virusshare.00215/Worm.Win32.AutoRun.gcpd-a907493cbbc15bfda043ce29fe8054b6214b9f7a08dfc29448a15b833585cd5f 2015-11-28 17:45:12 ....A 57545 Virusshare.00215/Worm.Win32.AutoRun.gcpv-e1dc758a2243c9d3b615fa206094a78080c3c461174f7b35747fbdbb34e7801e 2015-11-28 17:45:16 ....A 73216 Virusshare.00215/Worm.Win32.AutoRun.haag-101438c5de3e271b8e37e22d2d27554240651332c1306f648f5bb9dacb656031 2015-11-28 18:00:22 ....A 214784 Virusshare.00215/Worm.Win32.AutoRun.haag-9fad8e53406df18eeb55a3cfd04247ea1c952dcf4ee535609a23f875102294ae 2015-11-28 17:48:20 ....A 92160 Virusshare.00215/Worm.Win32.AutoRun.hadx-809d188da366dbce26c299aef355394ff36491889fd2ccbf49574839186ec3da 2015-11-28 17:43:30 ....A 54784 Virusshare.00215/Worm.Win32.AutoRun.hadx-eba0914e7e056e8636b109280c8076695047233bafaea33b549dae68227d72c8 2015-11-28 17:52:18 ....A 350720 Virusshare.00215/Worm.Win32.AutoRun.hanh-e686caff9ef4e9920a1812fb09f698bd725a324aef7339b09119783d284c3c77 2015-11-28 17:43:44 ....A 73216 Virusshare.00215/Worm.Win32.AutoRun.hanx-868d7911ae392f9105c8f432b47f6b897079d34b02a25edd0508bb350ab0ad8b 2015-11-28 17:48:44 ....A 169472 Virusshare.00215/Worm.Win32.AutoRun.haq-c2d7bc2bf7bc2f0504e65ef2b1150072fe319e6b8c3fe9ad78cfa1c194e48808 2015-11-28 17:44:44 ....A 73728 Virusshare.00215/Worm.Win32.AutoRun.hazi-75d4636185c6523ab31ceafcba0c6976749198b84280bfc33cde3a9dff68be94 2015-11-28 17:43:22 ....A 73728 Virusshare.00215/Worm.Win32.AutoRun.hazi-7e60edea76c1398903238ed937a944a7907f68e031043d4a7e8d1f11a651f23b 2015-11-28 17:46:46 ....A 73728 Virusshare.00215/Worm.Win32.AutoRun.hazi-8aa657f85bff4187418d23d474aaa8c90dca3001406eeb84894dfb30abc72190 2015-11-28 17:46:54 ....A 73728 Virusshare.00215/Worm.Win32.AutoRun.hazi-fe436bd2e00d6052b508c44e5cd5f3e675bfd9a27fdc074d6c16b1c37a12aa11 2015-11-28 17:56:08 ....A 7680 Virusshare.00215/Worm.Win32.AutoRun.hbbr-533ab6fd535678ce5592c24c5f332c2ff31162e6da11f5ca4082388cfd25f499 2015-11-28 17:57:04 ....A 237568 Virusshare.00215/Worm.Win32.AutoRun.hbfv-27ec11fea6dc0044fa8a63e7991c9b5e3a0c1ca2fb6684014809dd227e74839f 2015-11-28 17:46:38 ....A 112133 Virusshare.00215/Worm.Win32.AutoRun.hbho-0607de08b84cea22cf2c6f4be7d4e7777140d281d3db31fe88ecca91b21b5d04 2015-11-28 17:45:42 ....A 111634 Virusshare.00215/Worm.Win32.AutoRun.hbho-3574e51d92d9c245cbdc381a5cae15b72f9f502297b9f09141687f0ec98f8821 2015-11-28 17:59:20 ....A 1258752 Virusshare.00215/Worm.Win32.AutoRun.hbhw-319bb975816130d3407a07028411736fe7213ae5d64c5dac8dec105ab693519a 2015-11-28 17:41:50 ....A 1244672 Virusshare.00215/Worm.Win32.AutoRun.hbhw-5b13f418d71b771bbd194e9a49e258f2b2468c5e26fb5a2084117dfedca3c690 2015-11-28 18:03:02 ....A 1445376 Virusshare.00215/Worm.Win32.AutoRun.hbhw-b3ec595b9c61a0946587c1b1b162c57d08da4c0a30ae5e6009f5f09ba448a012 2015-11-28 17:58:32 ....A 1350656 Virusshare.00215/Worm.Win32.AutoRun.hbhw-b64bb7a4e3d3ffa6bddcda8e17edf9b387d2216c66a8cd76078c99e91491a131 2015-11-28 17:59:48 ....A 1321216 Virusshare.00215/Worm.Win32.AutoRun.hbhw-cd8ccb4b93478ee82c140e881f7e09c2d741601bb314bce81ff728b992beb676 2015-11-28 17:50:22 ....A 1373440 Virusshare.00215/Worm.Win32.AutoRun.hbhw-d770a5801d65462fcae02e59f4f6fda73980f13b2612b8663994815d6adce1e2 2015-11-28 17:42:52 ....A 53248 Virusshare.00215/Worm.Win32.AutoRun.hbiz-f4320392e1bc8fb9583683a0f1428239cf9c8a9cad6495510a93a56e575f9941 2015-11-28 18:00:34 ....A 80647 Virusshare.00215/Worm.Win32.AutoRun.hbjf-34cd78fb5f9655d44c056de8c7f82923b594bed52690466dc455de72707e8ab7 2015-11-28 18:04:52 ....A 79105 Virusshare.00215/Worm.Win32.AutoRun.hbjf-6831cd9294416647c266dd6d124c53789491c2df98679b193fce4b0099c51e11 2015-11-28 17:50:34 ....A 279552 Virusshare.00215/Worm.Win32.AutoRun.hbjf-6dcb599ff49f42b2ec2deae7170a4a642ed263456794d11ef544bf5438c1a51c 2015-11-28 17:55:52 ....A 79029 Virusshare.00215/Worm.Win32.AutoRun.hbjf-80a4778691687b7f74eb827914dfb7775a8d2dd397d03f3bb2becf82d686d492 2015-11-28 17:46:32 ....A 335360 Virusshare.00215/Worm.Win32.AutoRun.hbjf-d2e524e555dd070464f6f522ecb661c87ecaa0353d6eff8142c427b7d4cb47a3 2015-11-28 17:51:08 ....A 73728 Virusshare.00215/Worm.Win32.AutoRun.hbkm-518f1245032c1546daf58b11a77e4702c5c72360055391f0db4844527984544b 2015-11-28 18:00:02 ....A 90624 Virusshare.00215/Worm.Win32.AutoRun.hbko-a225cbf3084a6c31c8b73f78069cf3c7d46d5f65b162ef1c249f45ca0451fd91 2015-11-28 17:56:36 ....A 110080 Virusshare.00215/Worm.Win32.AutoRun.hbko-b1360f7a315bfe5284d97f69ed30bacc090971237d366b1530488724224f446a 2015-11-28 18:00:48 ....A 360448 Virusshare.00215/Worm.Win32.AutoRun.hfp-d3d9018350cff47091cd4a0b7197fb522f0776c69fd27566a01d272d02808977 2015-11-28 18:01:16 ....A 85880 Virusshare.00215/Worm.Win32.AutoRun.hre-356141fee081003708afc3971c34172325dbcc156bd6bbd9d712a7a1e656b55c 2015-11-28 17:43:42 ....A 192512 Virusshare.00215/Worm.Win32.AutoRun.hvo-6259454fad18a4aa204c8759160dc7ee2e9141e71a7398dd55e1d4ac81c470ec 2015-11-28 18:02:04 ....A 135168 Virusshare.00215/Worm.Win32.AutoRun.hwt-aa1b2bdd456cfd8348bad98bf2b3ace28093f51fb5288d964b1ed46d2f3669c9 2015-11-28 17:58:06 ....A 827392 Virusshare.00215/Worm.Win32.AutoRun.iea-526a76c9c2c870035ddef11835ce7c8eb68a67cbb2075af6d08e023403379b65 2015-11-28 17:57:28 ....A 528384 Virusshare.00215/Worm.Win32.AutoRun.iea-55310b5f83ecef194b16a3a8b07b2bbe05ca1cf73ec0143135a494c5b2a0dbc4 2015-11-28 17:57:50 ....A 503808 Virusshare.00215/Worm.Win32.AutoRun.iea-5760c790b38ebd5d2c16848701f0c4e6c28443c3ed9dfe60904708c21892daec 2015-11-28 17:51:50 ....A 528384 Virusshare.00215/Worm.Win32.AutoRun.iea-78158564cfa0a238a2c3a18bcbcd1b5db81d431e89569a080f40cb420cc5ff6a 2015-11-28 17:45:50 ....A 1015808 Virusshare.00215/Worm.Win32.AutoRun.iea-92942a30221ba015b4dc6de6b62452a7c9c53153f48875da32fec7d0e5d51add 2015-11-28 18:00:28 ....A 876544 Virusshare.00215/Worm.Win32.AutoRun.iea-c3651bb2edfe66b027e5d4212cde922ac7b0d83e372c179bf52f59096e80c177 2015-11-28 18:00:48 ....A 24631 Virusshare.00215/Worm.Win32.AutoRun.ph-e379505ade90160fd985ac47291b3b9e739987d0b14eba0c652797bcb02975e0 2015-11-28 17:48:40 ....A 68064 Virusshare.00215/Worm.Win32.AutoRun.qql-9baf824f748c0d8a1b831b813a02f6e58b388f15462325dc1b9b8c660e5879ad 2015-11-28 18:04:02 ....A 512000 Virusshare.00215/Worm.Win32.AutoRun.ukk-d8b56c326d805dd0f4431a61faf8816b3ea974d10bae3622de19caf3033c8af2 2015-11-28 17:55:40 ....A 473088 Virusshare.00215/Worm.Win32.AutoRun.xax-14821d5c88f7d5e3cee5631ce3d280808ade3fd5f133330a8e0b0fe29a9081ea 2015-11-28 17:44:24 ....A 274432 Virusshare.00215/Worm.Win32.AutoTsifiri.l-7041621520e09b2df0d8f393536816f261f152285516cffc6e0b9502f9476fcc 2015-11-28 17:48:32 ....A 110592 Virusshare.00215/Worm.Win32.Autorun.eeoa-1b57bc9ca2a18815367d3b4fdc0f9645aa0b1408e8aa924b2fd6ff92045c169f 2015-11-28 18:01:04 ....A 31744 Virusshare.00215/Worm.Win32.Autorun.eeoa-8ca580ca75070f51d69218fc714ed65fd957bb1a41c50444ebf0f378ca3f43e1 2015-11-28 17:55:30 ....A 110080 Virusshare.00215/Worm.Win32.Autorun.eeoa-b269abb2555de18e3811f7800f3b2bf7abec7c39745f5a56d34b38e4c184e298 2015-11-28 17:43:08 ....A 125440 Virusshare.00215/Worm.Win32.Autorun.efpx-c7ce61be350d4f3f7ab5c7f7c3711380ee2ef1457c609a5ea80c2302775e8e5b 2015-11-28 17:56:08 ....A 1107977 Virusshare.00215/Worm.Win32.Autorun.icn-4fd22e5e67dc6cc04678fb7ec1f8b1a581159ddc5fe7e25591c83f7b36d01206 2015-11-28 17:44:36 ....A 170496 Virusshare.00215/Worm.Win32.Autorun.icp-049063f5248bd13468f64d0a1561a1d6a8c38f53862bea3843416dd95aa551f0 2015-11-28 17:41:44 ....A 120417 Virusshare.00215/Worm.Win32.Autorun.icp-19e32c91275f0027e134d83cea9363a4cbd7460f915c27a4f13d19799f0b4819 2015-11-28 17:49:12 ....A 161280 Virusshare.00215/Worm.Win32.Autorun.icp-23c41cbd017bc8b647c80921d464a222036c5a7364bb544a0e8a7030eee37694 2015-11-28 17:41:48 ....A 181760 Virusshare.00215/Worm.Win32.Autorun.icp-386b9949ea5c7f5dd3f3ff63131e03d11e1699c712089e1d3d4389db356ef341 2015-11-28 17:56:08 ....A 109056 Virusshare.00215/Worm.Win32.Autorun.icp-4151a8744d1ed83e90150dfc240cef5a57286dbc4ad74e1b39efe82dc309dfc5 2015-11-28 18:01:18 ....A 271872 Virusshare.00215/Worm.Win32.Autorun.icp-424e3411917cba903b86c393a4ece7ae31fc481e6b5359e0d2768f83d8d3f094 2015-11-28 17:56:12 ....A 161280 Virusshare.00215/Worm.Win32.Autorun.icp-8de7a4c574c84a46a01c94572e3f743b68ded5eeee0c38bb70c3977638625365 2015-11-28 17:48:22 ....A 109056 Virusshare.00215/Worm.Win32.Autorun.icp-a61d4ee404d5b83a42b3474c4a18efa784614da0ca8dd0105c0042eeea8ca5c2 2015-11-28 17:59:12 ....A 187904 Virusshare.00215/Worm.Win32.Autorun.icp-d33a9b4b92f8440071477f2705e9b9371b92a6bc79cab05cd32ccebe3477f54b 2015-11-28 17:42:58 ....A 69632 Virusshare.00215/Worm.Win32.Basun.ajp-3a3835550d3f42de7059bb1e863a520dfebc4ee270934ebcb1edd1d1db28daac 2015-11-28 18:02:18 ....A 69632 Virusshare.00215/Worm.Win32.Basun.ajp-58e91b917b5ef53892d7962e796940d2770fbb47f063ea83f6c8286d65d52031 2015-11-28 17:46:18 ....A 352256 Virusshare.00215/Worm.Win32.Bnf.qvs-0da7fdb089830811f3251a8e462d209c079d7f41f37cb13633a4c0a921177d02 2015-11-28 17:59:26 ....A 344064 Virusshare.00215/Worm.Win32.Bnf.qvs-7d786538fb7ac9ebf72bfdef6eddccd1bc09bec4fdeef24dc64d20a42b03e4a4 2015-11-28 17:56:00 ....A 446464 Virusshare.00215/Worm.Win32.Bnf.qvs-d1cc2695a35ab6ae2f8611454894a37438d52acc811d9007a6828b7b943f5cfc 2015-11-28 17:54:46 ....A 323584 Virusshare.00215/Worm.Win32.Bnf.qvs-d4deba3fdf81edd1fee70fc53effa11ff13cc4b8a92376afeb196a4d03fb9b81 2015-11-28 17:42:56 ....A 3584 Virusshare.00215/Worm.Win32.Bundpil.abt-12db2d19e9ef50e7940439ae7705eb54b2ae3830e0634f072efa87bff30be17f 2015-11-28 17:56:24 ....A 3584 Virusshare.00215/Worm.Win32.Bundpil.abt-1e2d14ed07def43cf5d69aab5208dfc9bc4d1fa6d59a12a7b667aad164955b0a 2015-11-28 17:44:42 ....A 3584 Virusshare.00215/Worm.Win32.Bundpil.abt-43128c1343481507ece08e3d56bee454cc47b1df2b44d63c7b276af34a3551b7 2015-11-28 17:51:16 ....A 3584 Virusshare.00215/Worm.Win32.Bundpil.abt-a773e09d76b44b94de09e5328122ec56c3673daeed59003786d01ad012b62f3b 2015-11-28 17:50:26 ....A 3972 Virusshare.00215/Worm.Win32.Bundpil.atg-00ecc3a69cdcf1f1c155151a6b14da181166eca109665385fd14e4d8bc494b9d 2015-11-28 17:56:42 ....A 3934 Virusshare.00215/Worm.Win32.Bundpil.atg-01b18c569c5d08503c4be7fd4612a7a2a0839187a0ef47987728a7d828f52f31 2015-11-28 17:49:32 ....A 4377 Virusshare.00215/Worm.Win32.Bundpil.atg-04def39f27a887cbe3a9ef1e9db3a8c8aa2953d08e7173307c389ad54757b583 2015-11-28 17:42:34 ....A 4586 Virusshare.00215/Worm.Win32.Bundpil.atg-051d490bef4dc76787e2b2d3a491d26c9a20ce46c2a00864037f01b8d5cbd805 2015-11-28 17:48:12 ....A 5332 Virusshare.00215/Worm.Win32.Bundpil.atg-06d8e896546680406a30ed4354dde96540801cbca283490bed161be9d2fe8aaf 2015-11-28 17:43:14 ....A 3624 Virusshare.00215/Worm.Win32.Bundpil.atg-1ba5c48fa6d798fe598baf30ec16d31f15b6b3ca4a9e14d22372a1f5ea65f10e 2015-11-28 17:42:10 ....A 4950 Virusshare.00215/Worm.Win32.Bundpil.atg-20aff1ee56d9fee5fe973a97d011af075327916bf36af8905318e489875ec87c 2015-11-28 17:47:54 ....A 5382 Virusshare.00215/Worm.Win32.Bundpil.atg-24373e13bee2d1edd24cea5034abdda1e237a574c3a830bafaf25598cd444f59 2015-11-28 17:59:54 ....A 4057 Virusshare.00215/Worm.Win32.Bundpil.atg-250914d78996f9ec51627bc74f726364e06e881f909d18b9bb06e4438a0a0d31 2015-11-28 17:56:28 ....A 3674 Virusshare.00215/Worm.Win32.Bundpil.atg-3d22e037a477a534cafa128ece87212c7cc37abeb504cdac09e700b8b9062455 2015-11-28 17:59:56 ....A 5102 Virusshare.00215/Worm.Win32.Bundpil.atg-40a59c26d5805cde81ae6dfe77af639099d1317c6bb4ef04f9238e8bccfc40c4 2015-11-28 17:41:26 ....A 5239 Virusshare.00215/Worm.Win32.Bundpil.atg-45c08ac5a095714279a85b2b6a70c3827148978f2644dc0606c6899248838777 2015-11-28 17:47:02 ....A 5043 Virusshare.00215/Worm.Win32.Bundpil.atg-4e1d65cc816b3d8d7abf90a07f72333c06b8c39dce8ddfcca62ff37a411165ad 2015-11-28 17:54:22 ....A 5442 Virusshare.00215/Worm.Win32.Bundpil.atg-51cbcb15b0d2a1da4c96a8b7da613c1d412f7351c97f2e8920164604c59bd401 2015-11-28 17:58:06 ....A 3941 Virusshare.00215/Worm.Win32.Bundpil.atg-57093520c8f1584f0b656c9abc5b35251c7b6aaab9367a96ac85277ac8e882d9 2015-11-28 17:47:58 ....A 5187 Virusshare.00215/Worm.Win32.Bundpil.atg-5a3ae7cbf4678ac10778504bb2ba8a96ab51aa5b1bb19f8c97f16ea939db5bee 2015-11-28 17:44:22 ....A 3923 Virusshare.00215/Worm.Win32.Bundpil.atg-5c326fe1b352c7f1841f47bac09378be379284243190d8ca5b6c38a2502b44ba 2015-11-28 17:56:30 ....A 5405 Virusshare.00215/Worm.Win32.Bundpil.atg-5e2aa09c6f62bbe0d5075f8b04b53253b49d45aceaa8e90877c49c8306e0ac2f 2015-11-28 17:57:08 ....A 4144 Virusshare.00215/Worm.Win32.Bundpil.atg-5e41dd3fac1634e287a761269f10ba514b770086473fe5e02d22c6e7d3336797 2015-11-28 17:42:44 ....A 3900 Virusshare.00215/Worm.Win32.Bundpil.atg-67c644f59e6cd1471fa6a526099eb019bd94ca141a06c2d58b088d194cbe743d 2015-11-28 17:57:50 ....A 4632 Virusshare.00215/Worm.Win32.Bundpil.atg-739379e4393d2abcca97c59fc0209e22dd1919b55ac195ce760985c694ac8cf0 2015-11-28 17:43:42 ....A 4525 Virusshare.00215/Worm.Win32.Bundpil.atg-74145b3d77231f2971e8a6e2141017dba7837788f145444a143c038613fbd132 2015-11-28 17:56:32 ....A 5417 Virusshare.00215/Worm.Win32.Bundpil.atg-7e936fc19da5c2b06df3a805409efba67006c3101f7eed54e378dc7d6fab9617 2015-11-28 17:54:30 ....A 5457 Virusshare.00215/Worm.Win32.Bundpil.atg-7f7c5eb6b806d2a8f84e2aaa07f7deccb7fce9270f3554f58b067f8cc47ef9d2 2015-11-28 17:48:02 ....A 5591 Virusshare.00215/Worm.Win32.Bundpil.atg-858f5c9ff864ebb6cb57cfd16ac068847e7e6aaca4296ef1fcdaa69e9d1c9b3b 2015-11-28 17:44:04 ....A 4775 Virusshare.00215/Worm.Win32.Bundpil.atg-8b0f2ccc8105940c0936ed45f89fa3634ad6cab7e65b4a6d4ea8224f4c8238a3 2015-11-28 18:01:42 ....A 4531 Virusshare.00215/Worm.Win32.Bundpil.atg-9164b97428ed47dd7df51a7e021de7e14c839fc6606a61b4611da0c2dcf2ad6f 2015-11-28 17:57:34 ....A 3770 Virusshare.00215/Worm.Win32.Bundpil.atg-9471a1c56dbcb5c47e54f37da4eddff5ccb845b5b4b2724e1365022ad774e624 2015-11-28 18:03:22 ....A 5232 Virusshare.00215/Worm.Win32.Bundpil.atg-99a188404064ea6943d93b8bb6f98372d6d84a5dd0867ad8a43b4f6481a137d3 2015-11-28 18:02:24 ....A 3657 Virusshare.00215/Worm.Win32.Bundpil.atg-a6140a6cd66322f3b71a949130d357779d153a31f096463ebcde36fdeaf7e3fe 2015-11-28 17:47:12 ....A 4444 Virusshare.00215/Worm.Win32.Bundpil.atg-ada49f9e1a5ae7c8f5df802a3fb8e117921c0f3140ecbfe51d08183ccc5be5a2 2015-11-28 17:46:48 ....A 4937 Virusshare.00215/Worm.Win32.Bundpil.atg-ae50cbfab73556829c2630ffefda40a38b5718352a11b5dbb7700c174a9031ba 2015-11-28 17:46:30 ....A 5430 Virusshare.00215/Worm.Win32.Bundpil.atg-af0434e0a32bab9e5424fa167b69bc722ccb36788bbf8f6ed043ce22ed042889 2015-11-28 18:02:06 ....A 3768 Virusshare.00215/Worm.Win32.Bundpil.atg-c30b321dcfe72d958fb1bd9e0bdae043d742e936e179760fbc0885e99a075bf7 2015-11-28 18:02:08 ....A 4565 Virusshare.00215/Worm.Win32.Bundpil.atg-d0ba9a06417b69dda4db0d6123533fa4d6ae9f0faf513d1a62a05b50a7422719 2015-11-28 17:56:00 ....A 4690 Virusshare.00215/Worm.Win32.Bundpil.atg-d550aed4b509395d0bc66987d10d814d5fa2094a1392089a71d901cc37292b01 2015-11-28 17:41:38 ....A 5250 Virusshare.00215/Worm.Win32.Bundpil.atg-d5af06a6f6311d5e7dec85fa1a6a0f3f6dd772dca43fde04bfec3b8b282de0fd 2015-11-28 17:45:34 ....A 3676 Virusshare.00215/Worm.Win32.Bundpil.atg-da80e920ffe5b1809aff8334fd87139a1e7f5c62920218e0e820fafd9f8e989a 2015-11-28 17:49:44 ....A 4420 Virusshare.00215/Worm.Win32.Bundpil.atg-dccd083f17f3c601a65fe5abd6baa696a83d548261178092fa8c7a554a6d7425 2015-11-28 18:04:04 ....A 3993 Virusshare.00215/Worm.Win32.Bundpil.atg-e4cacb0943fb40f5b43ff310c57ba221e40e08a65b4dba4a575aeb81bd041e3c 2015-11-28 17:42:52 ....A 4871 Virusshare.00215/Worm.Win32.Bundpil.atg-ea8e7f1f039fe5385625076515d51ffec72cf52d086899ee40c23d215a2c4dae 2015-11-28 18:01:22 ....A 53248 Virusshare.00215/Worm.Win32.Bybz.ddw-970f02475a07ce803bbd451d2c446d7ae2ad29296bf97f9c97f15ddb13541b25 2015-11-28 18:02:30 ....A 644864 Virusshare.00215/Worm.Win32.Bybz.s-f5f0ac2f298d904df8d996d94e274320294e1ef1c54285bb44084cc7388d7a62 2015-11-28 17:42:10 ....A 454656 Virusshare.00215/Worm.Win32.Carrier.hn-2c29391ee2bb8d4828af3b76f4cf3ba4bc0e5849fe635c52305bb601a01da6e1 2015-11-28 18:04:50 ....A 65455 Virusshare.00215/Worm.Win32.Cridex.quh-37466a61ae611aa6285034fe4dddb349627c638aae8785a8bda36648584df6ca 2015-11-28 17:56:04 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-08959d2707fa2672d137a0709061c97db5b50bf381c14ebefbf0a22b80a99345 2015-11-28 17:46:18 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-0962b8e4f03b6a229e552c01be9a142102157c6ae167428c8acb4bc95a7450da 2015-11-28 17:47:14 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-1071010fb5f98a5cde2c9617d7b8b2491fb74d99506909945f2891ad42012373 2015-11-28 17:52:30 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-1df6646460d8062a5f451b21fd13309bc728d92793a5cd96fe877e6826bb4141 2015-11-28 18:04:48 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-1f42d3a9e645d6d7d760f03339fb641657a91f82842c38b12045137a66c2845f 2015-11-28 17:48:34 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-3278283a2248f19edca8cbd9dcf96a17674886c4bccf9cff1e5136961a2096f9 2015-11-28 17:56:06 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-333c9bf97492172820cfa0e80dfea5d4ae3c04baa646dfea63dce3f1afb6178f 2015-11-28 17:47:18 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-378ea687fbfe319c10144f33f3c782e6ab66a540a72dc731ff5a0c0a43d195d1 2015-11-28 18:03:34 ....A 6910 Virusshare.00215/Worm.Win32.Debris.abl-3cb60d397dd7fdc0f739824b89aed95508d19fb2bcbb4dbce3ed636d61c40717 2015-11-28 17:59:00 ....A 6609 Virusshare.00215/Worm.Win32.Debris.abl-437be658c6e476fdf10cef8620f5a7e6525e5f0169ba468f9dd32866dbb4f4f3 2015-11-28 18:04:12 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-4597e335d4995906e24ea0900eead74b02e3ad7c8708427d67474cd3f158dc43 2015-11-28 17:47:56 ....A 1592 Virusshare.00215/Worm.Win32.Debris.abl-46442386e2624511f442f3f81ae51e0732b0314c1d7b9390d66307dd669ff659 2015-11-28 17:52:36 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-4964616ccb34943cf6ae5bd88867df3f6923e2ec28324df8e2b65bae05ae594a 2015-11-28 17:56:28 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-4cece3dd67b4f0d2a431cf53e54a2cf3561deaf4758de202c930ffe9baa0f85a 2015-11-28 17:51:48 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-5405d8f36ee31ef0bf65d3bd844c63b6b1b47b4e9b884045110f317bd21d0bcb 2015-11-28 17:45:46 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-592ce5fba97c37f4d2b77389825699db7b28af5de69738569620e6e758b59b88 2015-11-28 17:45:46 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-5cc679c5647f1df3cbd81e3ae7e8129601fa426558c2f9ff0c6cc1d99a894f62 2015-11-28 17:44:22 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-621371b1e5b570f3212f2186a19bacb5e0127f33a279de0e38c5c78ceacd0fae 2015-11-28 18:00:18 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-629a0d7d761afc09e9a729dbc5e6bd1e7da3440296d4b017927070ae5099436e 2015-11-28 18:01:02 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-6bfc25e9dbf53e7930c58e50ef03adcab62db9d4f7fde39152da9a59f1a18ad4 2015-11-28 17:43:42 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-6e54160d3a42511d95019f68e13d8da4569e096ba00575efe3f68053615fed9e 2015-11-28 17:57:10 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-711014cd6e9b53205249c2ddebe66b3542add337ee148f51801cb0a984028f09 2015-11-28 17:41:10 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-71fbb2a1f2fb02df76b0c46af5c180dac57d7563e646d72bca5effa5fd0ae972 2015-11-28 17:44:28 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-9c9c88f6b6b5471b7942da815698cb31cee894ab751baf6b799d9ea0f740121b 2015-11-28 17:48:40 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-a40140c4c2abbe71502c5f5b97a79838495ec968517c35a603a3ec44c19ab2fa 2015-11-28 18:02:24 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-a6c8301ac3021a4523acf6fdd1a8123a04be1fa7e0610b61134fe079f027ceeb 2015-11-28 18:01:06 ....A 1785 Virusshare.00215/Worm.Win32.Debris.abl-a852927f21a984d9438e57d86e5419463f5acda44798782dd925dcad101ba5d2 2015-11-28 17:52:14 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-b3c68f70ffbf328e977ff19cdf8e26141c0174d736ee236f1e6320284fcd5d54 2015-11-28 17:49:24 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-b93eb10a16307cf0631e40c8c755eb185dff53c078b0620a9655868006444e99 2015-11-28 17:47:46 ....A 6609 Virusshare.00215/Worm.Win32.Debris.abl-bd50051132c5763ec6513f05b8eaf3eeb7b9bd8a2289582f059e513b507ec595 2015-11-28 17:43:28 ....A 6532 Virusshare.00215/Worm.Win32.Debris.abl-c7b4c13e1ca896d47246405a823f79a49650cf79993644aade2d3de123483692 2015-11-28 17:51:20 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-ce15a0ad21ccf020e329e70cb36e71349e9ddeb7901e877cac89bb801a18288f 2015-11-28 17:43:08 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-cea61421f10c191f62f8d5647f71e7b1bdfb3e542582b3b1cef116bfaa630cb2 2015-11-28 17:42:50 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-d1c4659157617759d6d5612cbd4b1f5060da0b7b463b2edf82d9466f66c58818 2015-11-28 17:47:48 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-d383fd8a49455ee53c38a96ee0802ed6459cb235c7de33c5d6645f883e9536b4 2015-11-28 17:47:30 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-d4b8b7e5c3e844bce96d6032c2eeab8dafb1960cc28715ee75cb8bd0aac2b7e7 2015-11-28 17:42:28 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-e0426c6e82b1a09983f7c5d81eceffcee91c355894d85d4bf12af3defa4b8b11 2015-11-28 17:59:48 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-e0d5216640467693121283183173888f14beeda67c0245d999c9f32b51087023 2015-11-28 18:02:46 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-e42e6cffbfa57e4a1190aa0f26c06c044d75a8f87959c94ffc949c6931d7e70f 2015-11-28 17:55:36 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-e9d070fbbc101058bf8f211b81a69b335fb289fa7d64c9a7b0c12c5609034929 2015-11-28 18:02:10 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-eb2ee40006d43e6aa4e8db0fa2857cfd619c25be6ec69ff7e9971f2ba4f9ef78 2015-11-28 17:46:34 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-f110dece9df4539a20127f1cbb9d5de46f02a22c90a0533f1834fcdcdcec75e2 2015-11-28 17:42:54 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-faa06010dedbb08f9b9fedc0d52ed313f3cd0d891448d225a36aac2ef0043ee6 2015-11-28 17:44:34 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-faadda3cd5b78e0eb6e00aeda93e700bcbbb89d902673d7f7fd67761342f3f67 2015-11-28 18:03:28 ....A 4096 Virusshare.00215/Worm.Win32.Debris.abl-fb5de7186517dbaca9069f344a06374e5798e1a313909878c825ed8231b6c599 2015-11-28 17:59:00 ....A 9728 Virusshare.00215/Worm.Win32.Debris.abt-3b6f227d9dd4eefa1399a6824ca6e4fd328bb13addacd44eb80a5120a9896853 2015-11-28 17:49:22 ....A 9728 Virusshare.00215/Worm.Win32.Debris.abt-892b22d369d623733ff4369c41866204b395521bbbd377397b089a826be3f74e 2015-11-28 17:43:04 ....A 9728 Virusshare.00215/Worm.Win32.Debris.abt-953f3eee00a824b67a1a6014eab571e1525b6706fc42e82906cb4accd0959554 2015-11-28 17:54:40 ....A 12661 Virusshare.00215/Worm.Win32.Debris.abt-b0fa4ae9db3cd40bdf086340d4679d71493d829e53f4564db58a2ca4779d4b35 2015-11-28 17:45:16 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-12038c2c99d4fe3a6d633256e4ee00f35b1872425d8c1096686ff1b4dbc77c7f 2015-11-28 17:48:14 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-1274ba470747784edc179de1fbd1eb83813396e3ce2b6141e3aa7e996df143c0 2015-11-28 17:44:18 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-2be0c9369aed61794559425e22d01da0892101043bfbbb1d518c35ebdb28099c 2015-11-28 18:04:30 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-4635b82d9a417c18c7597a97438641f2d3e9329881bc2b98278e6dcbcb481ea2 2015-11-28 17:43:42 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-62c333e92a099f1076f4787419d1cdb535d8591a930fe67bc4d6d2e7bdf829ff 2015-11-28 17:46:06 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-63ce6309c471440415d04db5ace48dcfa4b5fa23e9545dff755adc7e477b0669 2015-11-28 18:02:00 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-75841dcd08ed9ea6263bc79dccb67bc882c32b29c2c89b657a0d8d0c4a618127 2015-11-28 18:04:54 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-7bdae81bf1eae05aa1ecfd2852807f9c5dbf8b7fda5f71c78694b01e76659a71 2015-11-28 18:00:20 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-7e72f6edfb1c432304d0821851362e7839cb67f4d1818acce014acc29eedcd55 2015-11-28 17:53:38 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-879485a677beb3a6f40dca7f810c9e0d95df6d580e79cd450cc7d227597f15bf 2015-11-28 17:59:26 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-892269af3dbe7795910c9bc67ee6861ca28e100de9e0ed6bf9d43ef7377901b6 2015-11-28 18:01:42 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-89a7e866a3570b1c04473cc8e911f42cc0ac17e0079eedfffa927612f75a4106 2015-11-28 18:00:02 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-9a6141119b1da8732e8e02bc87863ab132b2ccdb5bcabfb1a75f5a6d2b3524b7 2015-11-28 18:02:42 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-a411c45d93e748e958a4560cce9975fee0671e0ca3e3919dbad9e043a9a53667 2015-11-28 17:49:42 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-aae8669a1efc02258223cbad70486e83bb8595f1474d5d3e3f33e521f07f3c99 2015-11-28 17:49:04 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-ae12139509039e6b681ee86f3c8be4507001cc407f6a90b723df34509640c6b2 2015-11-28 17:49:24 ....A 5120 Virusshare.00215/Worm.Win32.Debris.abu-b8432314f7cf61a678a6df8ccd8fa1c57c0e111a48b6081435cdbc84ef95837d 2015-11-28 17:51:30 ....A 6656 Virusshare.00215/Worm.Win32.Debris.abv-65890c539b9092cf62718e202561ef95f167a61b9e9d7340346a5274615d1a6c 2015-11-28 18:03:06 ....A 6656 Virusshare.00215/Worm.Win32.Debris.abv-e47933004ebb1513d57df204d2aabadbc18908a907321fd7829cbe6c30301bbc 2015-11-28 17:54:12 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-1d272ed828a49ff8021d3c86eb945c7067f0d5c2dba01eeed4dd6d887fec0eb4 2015-11-28 17:43:40 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-4b89948012a4c00d6e1f19e7e1f1477fb3723c1ac36036d000305b6ca0e69e8d 2015-11-28 17:51:08 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-4f2dab65a988f67877372cc4471187a1a520124735d40905e16629e1c9be28b1 2015-11-28 17:52:08 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-68fa5a4f9e29c39dadf2d2b3a452f7cf186680922ce47c8da45fdf78105e6cf4 2015-11-28 17:49:20 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-774b9f8493777ed4622ea001691d3abdd8655ff8c9aa3637a7d5e833988f0c72 2015-11-28 18:03:18 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-7825c0dedca5b0f347f221ec6422ae7febf3f85f60332c658f04db173e6f7b54 2015-11-28 17:51:32 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-7fa1da763a6b37200c7af2bda045d65fe407357f4996aeb85d37dd9688f05d89 2015-11-28 17:50:14 ....A 6827 Virusshare.00215/Worm.Win32.Debris.abw-871047ef800009ca6446714190bab4c5805fe2dc998e8d11738846677824c8ec 2015-11-28 17:48:02 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-9a2af0373e48136140bd24176709d3d36b53693847118fcbedb59da83c0a5224 2015-11-28 17:44:48 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-9e020a3d0d94f9cb62bcefb7d44164d43b2d24ca7cf9f6a070e298cf20397076 2015-11-28 17:42:00 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-c4d087f6f6522f785dfecb63087d04c6438a258f4063d046274e40205eeef274 2015-11-28 18:00:06 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-cbb42f4a1c072e0608f31d81ad0c9694a0f9a680b985563c13b8bcb84d6bc999 2015-11-28 17:45:56 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-d8d126452d698ef09d119cd0096a8050e11c61e0a13a2befd4698a1e5d52a00a 2015-11-28 18:03:46 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-ed2591ad1c526043b04e29182970b12767a4120361b1397cdb15fc59cbbf0d8b 2015-11-28 17:45:58 ....A 4608 Virusshare.00215/Worm.Win32.Debris.abw-f076393325a877376ea23c83c01b07fc71a508337063893d5030c847adec67d4 2015-11-28 17:46:40 ....A 31928 Virusshare.00215/Worm.Win32.Debris.aj-23e18107c8f3667f4dcafcfbb3cb209e3234e8a1d37ac098b830a901836e25b8 2015-11-28 17:46:40 ....A 31935 Virusshare.00215/Worm.Win32.Debris.aj-24a2506951c63935909461bc190921c437d203e6d95f21f6a0da2537c1f2ccad 2015-11-28 17:50:48 ....A 31592 Virusshare.00215/Worm.Win32.Debris.aj-37a53760aafb7610fe36a525393c4ad8b4b680fb90fe2971b0d5a4a0371899fa 2015-11-28 18:02:54 ....A 31886 Virusshare.00215/Worm.Win32.Debris.aj-44f8e2f5c42be565a040097eafdb6ff4ed445a21eb36dac71e7f9065e1e35099 2015-11-28 17:45:46 ....A 32187 Virusshare.00215/Worm.Win32.Debris.aj-614a2043121106e5b879c6844ddd0cc97fc83603a2244bd2f78689baf389aa3e 2015-11-28 17:59:42 ....A 32453 Virusshare.00215/Worm.Win32.Debris.aj-6cd8a9a7eccfd5424a192b1f203a85382aa9e9fa128f64659a2283b3d198a2bc 2015-11-28 17:41:30 ....A 31543 Virusshare.00215/Worm.Win32.Debris.aj-73b8f06181fa6bb9f7a126778854696b2d0519cc702f31621e4ec5e9b94d459a 2015-11-28 17:46:46 ....A 31648 Virusshare.00215/Worm.Win32.Debris.aj-83259ccf34332372af7f915a757e0ed8047f740fffe983c336ed1f9dd960d049 2015-11-28 18:03:10 ....A 31802 Virusshare.00215/Worm.Win32.Debris.aj-983b78395253bbdd05097e340462f81c345075f0b7e2ee9a1cf5dc243ff5edd9 2015-11-28 17:45:08 ....A 31186 Virusshare.00215/Worm.Win32.Debris.aj-a64686a5d62fd63b51631e8abb969d556717f1a883c58d5669708d55b7958bf9 2015-11-28 17:55:56 ....A 31193 Virusshare.00215/Worm.Win32.Debris.aj-b4338dbcb3011dbe91c69e942b2a7f154cd3da9f298fae0e817c367d496c573e 2015-11-28 18:02:06 ....A 32558 Virusshare.00215/Worm.Win32.Debris.aj-c1d2021c6bdae82517df4313bfc4bfd834ded62c2932891e4e1c883cb3730570 2015-11-28 17:57:58 ....A 31508 Virusshare.00215/Worm.Win32.Debris.aj-e189c9e28617d6c8ace536692af012c0bf3ef06f2c4f1ce8779221ee2913c6a7 2015-11-28 17:56:44 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-27b712a15d81156d2cd26d8257e5668eac5c8334cc6cffc578db34221fd707c4 2015-11-28 17:57:48 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-2deb5a29c205bf7acac326b7b1b842ee64168ec4ab919b35afa9d1a114e56808 2015-11-28 17:51:08 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-3774bda95993c76c05f153500e4521c354f7a690933e65ec221083229c269c8f 2015-11-28 17:45:44 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-3e2e9489c32b5ad71b36c0131c7f7826113c2f9ef2a4e90e0bc13b10636e6492 2015-11-28 17:50:12 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-6343ef22f78148cb601f0c680f5853d6b177ce784910172901bcc66b61760517 2015-11-28 17:57:14 ....A 6594 Virusshare.00215/Worm.Win32.Debris.al-9b37e72acfee0d707a2c534f23d3f21260c173518e4eb47335dcec3abd69721a 2015-11-28 17:41:58 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-af68b177294cc7f1919bdf4015dfcf7f0ca7875e5ce69b887b3030f75fc34ca7 2015-11-28 17:44:30 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-c47d93239bd4d7ab4c70a09d18dcfdbeef33c92680d616e107bef5246ab90ecb 2015-11-28 17:46:34 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-e952f07d412b853358b815366cab277fa5cd61f84b652e4285b250e95b326db9 2015-11-28 18:04:46 ....A 3584 Virusshare.00215/Worm.Win32.Debris.al-ef06fcefc7c8a89c8359549bdfd5db80c865aa8a9aea23622b4f7adfae7c0285 2015-11-28 18:01:32 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-0985445fd0ee7ae8fe24c07cc8a4995c6ee5b791db74566d1a91dfbb27651585 2015-11-28 17:44:16 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-0d4b158d5440c0ea7bda7435e37a69eba854ee1b9c566fd3604329fbe06fc239 2015-11-28 17:45:18 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-237dcf3a917d66502c40f86c12dc9c92fa80e98a29fab1e9beebfedad3742ad8 2015-11-28 18:01:56 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-33ea045330a9605180ae8834d1bc7ced2e08b20186abd4c8f5642358e25ee960 2015-11-28 17:59:00 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-34df4cb2f0bbe2d2b6a2ec2fbfdeb123b3aaef941db7b422e45685adee063216 2015-11-28 17:46:02 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-3622e19ecd4334087ff75ec0fc4feaf0b57b1fc05b0886adee5f1c192f452edf 2015-11-28 17:59:56 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-38ef3f7997f4a89da5638753f61fa341b297ddc04bcf068564431fe3e09ec592 2015-11-28 17:46:04 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-46fa0e2bb3f6a463c263aef85bfdaf8d8c3757dd9493720f64a2744de8e4badc 2015-11-28 17:44:22 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-501259971aedc6b6fb0538336d80b8a802872ff03b0135aef22ba2cd74da7e5d 2015-11-28 17:51:48 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-5f23983bcc7f4d0ebe5d6693a499143e249ac3db21c38574069fdaa44637a76e 2015-11-28 17:59:40 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-5fc1269c234ab32095950a8496cdcf7ecd6abbc71b0b68dfa75e818055d9b9ca 2015-11-28 17:50:34 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-729c0fa0ce7647fefda4dbc7fc3a84c30a16ee75c59a6ed8e19f195f90630949 2015-11-28 17:44:26 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-8821d1b81f89b726f6370b97c3f2a5fdb1247201ac7e7e41efa34c81ac4fc546 2015-11-28 17:59:06 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-89c65cc02449a6716c33fa0595e0a2789d64acd004f95d02e7cfc2dd3d12ce0d 2015-11-28 17:44:04 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-8e4dafdd772bc53c666f9c28a217fde9f8563851ab79089832b9b8552ae78e77 2015-11-28 17:44:48 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-a21e4d8de455aa8bf685448c600745b4204959fb9683c8dc74656e98fd924edd 2015-11-28 17:42:30 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-a837b7088fa38f9c63ae36c1394f695751eddb74966669fa1ce0085ee2e09824 2015-11-28 17:54:38 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-aabab8ad6371ecfe330aed88d452980c4565e1a67ca70e63758d999edb1083c5 2015-11-28 17:57:36 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-ad5a1b73a0f33dd85ebd29e85a255791e6159ababcfc30572e15f241e4f9e887 2015-11-28 17:41:38 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-c8abba833cd65278bd785fdf2644f3ae02d1a207c99a63b4d4b815d05d7e698b 2015-11-28 18:02:06 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-cac96f1ac7fd8cc105c8b440d1995aca1f92de99485811e19ee655e8d5621c33 2015-11-28 17:49:06 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-dc67843e5b08b92d27069c1297adba199cb391f94ea4282c37d72f32afd99b5e 2015-11-28 18:04:22 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-dcbb09875a1a8aadc96c6ed5506a6b3b03c40938663aa31f0242d9ca5535d1c9 2015-11-28 18:00:48 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-de501bd862fd07d6eeb0ba099e835afb48138e475993db194793350702639b23 2015-11-28 18:03:26 ....A 3584 Virusshare.00215/Worm.Win32.Debris.aq-ec89912e1d418c516596b776e43488c95134ebfe540fbbd21e7cb7d8aeca6aff 2015-11-28 18:04:06 ....A 6188 Virusshare.00215/Worm.Win32.Debris.arma-04236e65228b548cdafd1892a36211cf6c09e4adb5e72712186ab9dc2f3b6e33 2015-11-28 17:51:50 ....A 5957 Virusshare.00215/Worm.Win32.Debris.arma-898cbd65794e9cbb9b79c526e4d35684cf3091ede0369868437c0d441fa2321d 2015-11-28 18:03:00 ....A 5397 Virusshare.00215/Worm.Win32.Debris.arma-97e1775cb588e999a3fede17b5711365505367abc85ae2a910162bc6e1629d73 2015-11-28 17:51:34 ....A 3584 Virusshare.00215/Worm.Win32.Debris.arma-9d157e644adc0ccf6fd56f4ff17b476a0ea70d5d2e71c6814334f41e9116d9fa 2015-11-28 17:51:36 ....A 6993 Virusshare.00215/Worm.Win32.Debris.arma-b076e25344a05d616e8dfd56a84102f2cd2ae172ec7eca277a7d3400cc7eb3c0 2015-11-28 18:04:44 ....A 6846 Virusshare.00215/Worm.Win32.Debris.arma-d63ba98ba3351840828cd1546890b6c06d56f6ca3da680c9e244f815a9365311 2015-11-28 17:53:54 ....A 6363 Virusshare.00215/Worm.Win32.Debris.arma-f2c31732d63a28f690a9e9c912d946221f9ab2387c4666b4f4a90802a726ab14 2015-11-28 17:46:58 ....A 6440 Virusshare.00215/Worm.Win32.Debris.arqx-1fb22e2fd00e87af2d894ba087a9728b6744e68499e6a9dbbfa32e3b9c152c49 2015-11-28 17:49:20 ....A 5845 Virusshare.00215/Worm.Win32.Debris.arqx-7b3bf348947699082ef3907973d9811098d5af166390e8bb538383e85b7d8444 2015-11-28 17:51:16 ....A 3584 Virusshare.00215/Worm.Win32.Debris.arqx-ab3f765c2b2faf58262507ecdf86a5cd6db15134bcd5d87157ff0b2a7ec445bf 2015-11-28 17:44:32 ....A 6699 Virusshare.00215/Worm.Win32.Debris.arqx-c704cf0e5138837cd91b910c6bf92ffa20e480849bb4a4b6e72ba1f4a3d7bcf5 2015-11-28 17:54:44 ....A 6384 Virusshare.00215/Worm.Win32.Debris.arqx-caddff8a20fbbf6eaa5795c405b8bb066fe1ed64a6fd21b90289e61c4b6fd5d2 2015-11-28 17:48:26 ....A 6244 Virusshare.00215/Worm.Win32.Debris.arqx-e5a1e04db631e0cc5d66a441d6b53329bc2e8fc038266efee7cca50722679d2d 2015-11-28 17:44:34 ....A 6979 Virusshare.00215/Worm.Win32.Debris.arqx-faf8169593465977120b5df3ef41be819d616ce5691bdc12f73ba324ecc6a847 2015-11-28 17:56:04 ....A 7596 Virusshare.00215/Worm.Win32.Debris.b-00341ac1db0d23df9ec76c347747909702170e3f406defa91c2d010564ea511c 2015-11-28 17:49:10 ....A 6734 Virusshare.00215/Worm.Win32.Debris.b-03015d990705ef33442de03ab6681ea2beba19c61092ad794709232f7af11ea0 2015-11-28 17:53:16 ....A 3904 Virusshare.00215/Worm.Win32.Debris.b-059ddde947e30b4869f8573f67e5aa0bdd8c9772cfafdc8d012d2b2216cff33b 2015-11-28 17:58:36 ....A 4662 Virusshare.00215/Worm.Win32.Debris.b-05dc2a45119cf901de5059c32a5d71684129f809e8801ad45a51a1755442b2b6 2015-11-28 17:49:48 ....A 4166 Virusshare.00215/Worm.Win32.Debris.b-06bdd0510981d3f01cd583edb1d764447a0b4f6c9d924c786f017173bc533cf2 2015-11-28 17:42:34 ....A 6931 Virusshare.00215/Worm.Win32.Debris.b-076a43130751e074a67080032ee6d79c9de1a29874939c8e575effa99dc08491 2015-11-28 17:58:56 ....A 7652 Virusshare.00215/Worm.Win32.Debris.b-093f5a4b706a9d06dfcd40ddc4163f72668cd958c8eba17228975839e514ce9d 2015-11-28 18:01:54 ....A 5162 Virusshare.00215/Worm.Win32.Debris.b-0cbec4f1358a7a7e9ad72814b8666f4af311848c5a58ea56dda7dff3b94d7a2c 2015-11-28 17:58:18 ....A 4033 Virusshare.00215/Worm.Win32.Debris.b-0cc2c0976571a78c63b572a367d97454bb1525b255301f67f65aa54aae2af348 2015-11-28 17:46:00 ....A 3566 Virusshare.00215/Worm.Win32.Debris.b-0e7e6bbff1d3b2eae008dc538cb42088966cd95edab121b8a78c4888919d11f1 2015-11-28 17:50:26 ....A 4454 Virusshare.00215/Worm.Win32.Debris.b-0e8010940f4fcee1646380c92796fe7f5cd871229be9db2e99f3ab6764f8c8d2 2015-11-28 17:49:10 ....A 4256 Virusshare.00215/Worm.Win32.Debris.b-0f4d1fe889c00a179ec35e71a997a0ae2862ec872dc66f3d4fa5d306ee5332b6 2015-11-28 17:43:14 ....A 5460 Virusshare.00215/Worm.Win32.Debris.b-10697db5bc6d17d24b958a9cd0b281722a692ae343c058fbfbf5240bda19d67f 2015-11-28 17:41:44 ....A 3896 Virusshare.00215/Worm.Win32.Debris.b-12fd4f046a85f1185a942c597ab536de87c92c6d5ae2bea7a9a7c118d8ef3c37 2015-11-28 17:55:04 ....A 3072 Virusshare.00215/Worm.Win32.Debris.b-18fc25c7519f2c0a9e23d957b5f7fbd0f0c1109334c16de5c5f1337a1815a513 2015-11-28 17:41:44 ....A 5909 Virusshare.00215/Worm.Win32.Debris.b-1bb0aee09f656f7fc59183c59f08f3aa80bd97c598f49819c66f661e90b150a7 2015-11-28 18:02:14 ....A 7178 Virusshare.00215/Worm.Win32.Debris.b-1c2fad27e6072461d6b0b682a5e632d51026ded5755b1e6e0061e2fc14a9f816 2015-11-28 17:42:10 ....A 3680 Virusshare.00215/Worm.Win32.Debris.b-1c796eabfcf231d5bade84a150a5d715d0195954221a821cfaf31764d484cb9c 2015-11-28 17:42:36 ....A 5943 Virusshare.00215/Worm.Win32.Debris.b-1d1e2bd748a6bffdd1f5b945a9c1953d3bdff9ddada0918cc883b236260c00b0 2015-11-28 17:57:24 ....A 6265 Virusshare.00215/Worm.Win32.Debris.b-1e8e50ac1f6df3ec029eb3801d554e6c51315b50c83a1ff6f6e62a683a944e0c 2015-11-28 17:48:14 ....A 6321 Virusshare.00215/Worm.Win32.Debris.b-1ecb72454c3b1e54c78f07ba854d3111dc61c74e3c7fa61b6b17264874898268 2015-11-28 17:55:42 ....A 3798 Virusshare.00215/Worm.Win32.Debris.b-1f11e999999af363cc028f567332d9ebcddf02a8c99da1f3991a4cd8ab28c65b 2015-11-28 17:47:54 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-1f49c5010cd02946c3bf8b73f8ff9b9629973ccbc5c3d0ad08abc724eddb15ed 2015-11-28 17:43:14 ....A 6525 Virusshare.00215/Worm.Win32.Debris.b-2056989f3a14fb27ba3353833b68ac1d4ad4f7e3d3a08001b6fbd40f06c1a888 2015-11-28 17:50:08 ....A 3923 Virusshare.00215/Worm.Win32.Debris.b-21af25e40ff87cb8919876bbfb03ff55bd762c88cb3e0f9e758486a867b811c4 2015-11-28 17:48:32 ....A 3543 Virusshare.00215/Worm.Win32.Debris.b-26a656e5cf1482bfca7e8666b3caa94e2dfb0cbbc96a13d7e9d71edf82e50f7c 2015-11-28 18:01:36 ....A 7316 Virusshare.00215/Worm.Win32.Debris.b-271c3b5010b3d4b7c4cddd0a55a4a2f2e2f497c26d76640bc52102725752f42b 2015-11-28 18:00:54 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-293f3bd1d189b082029da6c0f9751f0c9295de3fe69f26ab962fc5cb24f94ae4 2015-11-28 17:56:06 ....A 4808 Virusshare.00215/Worm.Win32.Debris.b-2969e2f1f27f9568476a507fc6e0c2f70cdf25b6ed076357e330bb7620c86a1f 2015-11-28 17:56:26 ....A 8088 Virusshare.00215/Worm.Win32.Debris.b-2b11ee295a283fdcf44c48a3e3d66d00018bc1d5095dd4f90d10c6a755e4f49f 2015-11-28 17:51:44 ....A 5309 Virusshare.00215/Worm.Win32.Debris.b-2bd296152d579e77bc6694b99a456fe1f9152a958bdebcced62049b72024d8e7 2015-11-28 17:46:20 ....A 3072 Virusshare.00215/Worm.Win32.Debris.b-2c5a4d34249ddb0648f8e1f0083fee4988ec3d94fa069e6f026c12784dc2384c 2015-11-28 17:59:54 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-2e22b2057bec1557f0b7f9f2083d30574e0aecc2d27f6857ebc6715656e0c1b0 2015-11-28 17:43:56 ....A 5565 Virusshare.00215/Worm.Win32.Debris.b-2fad54787c2e2acb59a20adeb278715aeaf4b07d7f409dda7c70b23b038d860c 2015-11-28 17:59:00 ....A 5632 Virusshare.00215/Worm.Win32.Debris.b-2fd0258b3d1eabd3c873c2350cf50f4c99ff504cb021460fb4ee723ce81c3bc2 2015-11-28 17:45:42 ....A 6034 Virusshare.00215/Worm.Win32.Debris.b-304a4383dbb3b534c7298372bff64a4d8200c7e416f614bf600d18dca99097f9 2015-11-28 17:49:34 ....A 5555 Virusshare.00215/Worm.Win32.Debris.b-3067166dd5206439b1dba5c26f086084e52ef2303747b7ccc3e47a43a63f4246 2015-11-28 17:58:40 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-30a5870830326b22a5142f2244af93188e440b58a21b2fed97581e6cea9f26e2 2015-11-28 17:42:10 ....A 3296 Virusshare.00215/Worm.Win32.Debris.b-310dca3eed8ed525dbbb258dd7e5d62a00003e05e780de2c64e028ff8ce01f46 2015-11-28 17:46:40 ....A 3898 Virusshare.00215/Worm.Win32.Debris.b-328a887faa70c56dee144846e212a8e4d9ae2acfa011b09211e3a985929bb9fc 2015-11-28 17:51:28 ....A 4106 Virusshare.00215/Worm.Win32.Debris.b-34f979081ea33c505f2b5ab49381dcdb6c1949a3a99315c4c550777d346bcf53 2015-11-28 17:51:46 ....A 7037 Virusshare.00215/Worm.Win32.Debris.b-3869c8a7dbedacf3086139889bfc53a364b2ec2f96433e7a8200ea6790686316 2015-11-28 17:54:18 ....A 6140 Virusshare.00215/Worm.Win32.Debris.b-3960715a377c239d78bc0fbadd2a60795217ffb804ad26c5f9dbddbcbf90cf41 2015-11-28 17:58:42 ....A 6153 Virusshare.00215/Worm.Win32.Debris.b-3aa2708397b329f370c0ffb900ed8b44409a15788c0172844fb6fe64d6963304 2015-11-28 17:43:58 ....A 4139 Virusshare.00215/Worm.Win32.Debris.b-3b338044a79c4c6112e60c35f219af3343b10c47f4b0b05f3b942c57480512df 2015-11-28 17:53:26 ....A 4710 Virusshare.00215/Worm.Win32.Debris.b-3b353ff3a772cb58f5fbccd158d054fd18edeeb6118f4d46b4aafe99a5cbf90e 2015-11-28 17:47:00 ....A 7140 Virusshare.00215/Worm.Win32.Debris.b-3b8a13c324e22d17edc1c4d48ea4570e98b31e2ce6a64eea5d4774b3d5aa8ee1 2015-11-28 17:47:00 ....A 5964 Virusshare.00215/Worm.Win32.Debris.b-3cfe4a376bf0a4676baa473003fc262347a8984394e48e1eca75b13cfcdaca8e 2015-11-28 17:58:04 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-3deca90fe2f61cb00a20d39527151e27ed6ea31942f9f4dc65963fd14e5ca7b1 2015-11-28 17:49:14 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-3f430e757e51c8d4a722850cb24e4726de94188477fb74ac63232ca1b338a02f 2015-11-28 18:04:50 ....A 3090 Virusshare.00215/Worm.Win32.Debris.b-41457f0253cda222400445f47d9a52549af61b5a1b3932e2077de6a32ae93505 2015-11-28 18:00:34 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-4176c6fdd35dbd3a893b4748c97dc983645c450a61dada2f4ca8c178f44a3d3b 2015-11-28 17:49:52 ....A 3822 Virusshare.00215/Worm.Win32.Debris.b-4273ee06be575e7e13ff8da80f5bc9dacb41ae07b46c02cbebe40930c4116968 2015-11-28 18:02:54 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-429d5e161920063ac27abd3f693ac6a1825c691c61057ba46e95f15d48ab059d 2015-11-28 17:48:54 ....A 6004 Virusshare.00215/Worm.Win32.Debris.b-45f8366108fb21cd5bad6ed7bf0ef3a9506698b4432de5626f9b854e2f8ec47a 2015-11-28 18:00:58 ....A 5565 Virusshare.00215/Worm.Win32.Debris.b-4608157b3496bad46a716c2fe377287896c6aa388f4ef00e1ef8b8bfaff4b3e8 2015-11-28 17:56:46 ....A 4457 Virusshare.00215/Worm.Win32.Debris.b-4662d75f227d6b9d6145631002e3012c78379e3411989ba1cf55cec8e8ce7a9b 2015-11-28 18:03:34 ....A 5276 Virusshare.00215/Worm.Win32.Debris.b-4767e7b5332c9e4a71c2cb681696f36efd10af43fccd838d850172d28cd4216b 2015-11-28 17:59:40 ....A 4005 Virusshare.00215/Worm.Win32.Debris.b-49bbcffdb536959b60d8148228b2d2f31c1ca0e66fde1ba6304c8ab19df30a3c 2015-11-28 17:43:58 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-49dfc63490b733741eb37a2670ec8333ddb9927799ffea314ee882d153d5136d 2015-11-28 17:41:48 ....A 5572 Virusshare.00215/Worm.Win32.Debris.b-4a4a03dbc9530acabc7fd8ca7fe559be6fa3be9ee53b4c1db426ddad09760bfe 2015-11-28 17:42:40 ....A 7246 Virusshare.00215/Worm.Win32.Debris.b-4cd47dc7b5f98591158be404716ac17b5cc1ff9fa067264159e015e8f9ee4000 2015-11-28 17:53:30 ....A 7414 Virusshare.00215/Worm.Win32.Debris.b-4ff317087de494954ac26b5aab31904b6e0007ec88ac3b27977a097b7c33da16 2015-11-28 17:47:20 ....A 3873 Virusshare.00215/Worm.Win32.Debris.b-545b79328064d73bc55ab2a9afd91984a008d30b5653aae6cbea2961d4608da5 2015-11-28 18:02:18 ....A 6630 Virusshare.00215/Worm.Win32.Debris.b-5553359e7fb53297340d6f103ab111428da17c2f6e6b626754838e456bbdfc89 2015-11-28 17:46:42 ....A 6195 Virusshare.00215/Worm.Win32.Debris.b-5687a6e7a20e3250cd11799bc8c468e962c39a0851fc0a44ee46dda047b9e971 2015-11-28 17:56:46 ....A 7192 Virusshare.00215/Worm.Win32.Debris.b-56db77e5febf98d7b6cb0ca16197c0ca335ecdc667c0bd09429d64d101fc7252 2015-11-28 18:04:52 ....A 5579 Virusshare.00215/Worm.Win32.Debris.b-579678f019830b4e0e834cf4c98d577054cfbdafe5d1c3cf51a063f00093aa00 2015-11-28 17:49:16 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-58c59875eaed741863694eb3172f9ace44928e05c95d6bb3f7c80de33d6807e2 2015-11-28 17:51:10 ....A 6987 Virusshare.00215/Worm.Win32.Debris.b-58ee2792d1b82bb18735e5addea2e10d252ab59c3073a88ea249b5e2f706e441 2015-11-28 17:54:24 ....A 3915 Virusshare.00215/Worm.Win32.Debris.b-59756905415d20c170a35b2c6041109cd4f79093f78892a335418ffb7a12ca92 2015-11-28 17:42:14 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-5a9bab1a4274093196c66dc78987527235f8a6a6dcbdd4dd6858d9ab0c4bfb1e 2015-11-28 18:01:18 ....A 6062 Virusshare.00215/Worm.Win32.Debris.b-5b9b8d09c29788fe7fbf74eb28bf8a2a0eb805943e95e7e8cf4af52993b573bc 2015-11-28 17:41:52 ....A 4045 Virusshare.00215/Worm.Win32.Debris.b-5cc0e5d622c39a6101c8c93368d7ed3f567af8b79c761a512b19c75aaead630a 2015-11-28 17:56:08 ....A 6804 Virusshare.00215/Worm.Win32.Debris.b-5d9a7310d1c3469fde95e9f327668ed4250477823c265bcb8c4bf47f7d912fed 2015-11-28 17:59:24 ....A 5095 Virusshare.00215/Worm.Win32.Debris.b-5dbb0f7b9d4cf499fdddf448c42e42b1fd2dcd1e82c6538ddfe557e2d741f088 2015-11-28 17:49:18 ....A 6727 Virusshare.00215/Worm.Win32.Debris.b-60d663d9ff59ba4095b1fc5ea9bba06819537b6961caeabf59861527aaf225f8 2015-11-28 17:49:18 ....A 6475 Virusshare.00215/Worm.Win32.Debris.b-61b6cf30b8f319a44eba6f66444144942c016c9b82c67252873bfe3e0cda5e51 2015-11-28 17:55:18 ....A 4186 Virusshare.00215/Worm.Win32.Debris.b-63650ff67888b9f0ab6a13be89b4515c0a70fa554b16c361432d870d90aec746 2015-11-28 17:47:58 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-63ded998ab0199e75f88d2f0a1259b7ffd013a813c3927ca6f7397fab11e2a8c 2015-11-28 17:58:44 ....A 4214 Virusshare.00215/Worm.Win32.Debris.b-6455ee1be215f1eb8c7048edcc837dfb925a16597fe1470d41215b8c1eba6fa2 2015-11-28 17:48:36 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-64a0f9ff48007b39d6a05ef431028bb75800a64358fc515fe432cc580f68b681 2015-11-28 17:50:34 ....A 6349 Virusshare.00215/Worm.Win32.Debris.b-65b3c0cb0717b700996e42f9417a527e5df1f8f45c2548547f29cc7089a3bc95 2015-11-28 17:44:44 ....A 6468 Virusshare.00215/Worm.Win32.Debris.b-6731851c749a6e44a3a335e40cfdd08e8bb315cf26734927768cb32d138313d3 2015-11-28 17:58:26 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-686c76bfc99b6f9dcb9206a9ddcd5b849cb3edc8004d8cddf10c4ee386bd8391 2015-11-28 17:48:18 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-68af9e8cfb618b325fd61ec0b0cb139608c2a6e4973d3fc60497953d3d5efddd 2015-11-28 17:49:54 ....A 4929 Virusshare.00215/Worm.Win32.Debris.b-69aa926912f46c21110dd09d53041a06cf10f05655570485a857b8be5ffdb7ff 2015-11-28 17:59:42 ....A 5551 Virusshare.00215/Worm.Win32.Debris.b-6a7e67dca173cad423733df2e2f171c9e08beee1082df1b823ff6b6879fbbb4a 2015-11-28 18:04:52 ....A 4177 Virusshare.00215/Worm.Win32.Debris.b-6b6db5a5ccb23c3d8472f1da92f62a467c3572602d28223a29177128e004cf29 2015-11-28 17:44:02 ....A 5622 Virusshare.00215/Worm.Win32.Debris.b-6ce32252f9e6768b21e76ed597065cb5e2a517451eff16862f153cdc44d6519b 2015-11-28 17:51:50 ....A 6482 Virusshare.00215/Worm.Win32.Debris.b-6d9390d1501820041235cb23c6bcff5ba67c0eb3432eca99f38f053f088105fa 2015-11-28 17:51:32 ....A 6996 Virusshare.00215/Worm.Win32.Debris.b-6e655a762854a94b9ebd972b6cd026a689e4fa65b093fb07be732c715d05206d 2015-11-28 17:49:18 ....A 6307 Virusshare.00215/Worm.Win32.Debris.b-6f43bbb8d8e2b832c2d83c09cc8cf6077a92c77bafdfb69a1a717d3373587c5f 2015-11-28 17:41:30 ....A 6153 Virusshare.00215/Worm.Win32.Debris.b-6f77b67e16fb0dd6cd5594740ef4f5455c3fd927790148ce03395bd0078af78c 2015-11-28 17:42:16 ....A 3584 Virusshare.00215/Worm.Win32.Debris.b-70ad2356ceb3c090b983f34b4b8ffd0b8bc6530a4ea7ecbbd68389a0e95dd92b 2015-11-28 17:48:58 ....A 7049 Virusshare.00215/Worm.Win32.Debris.b-70b567e896e7a65ab0c6389512122a383f7d527881a502c883594743be702dda 2015-11-28 17:49:54 ....A 5268 Virusshare.00215/Worm.Win32.Debris.b-7301037060daa237f206fbdaed97a9aa3dc0dfcee57c8d94090024eb13035617 2015-11-28 17:48:20 ....A 3367 Virusshare.00215/Worm.Win32.Debris.b-74ecb7fa3cb7b3d3a08d2a5b2e8d6b7353a32988befed29d22457e0a5cd5d7bd 2015-11-28 18:02:20 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-75193af86a2864ce8c422ec85b8975140869f17e0f1489eba620c904a8afd977 2015-11-28 17:47:22 ....A 7050 Virusshare.00215/Worm.Win32.Debris.b-7661d745ad5490a9d3e0c48731d1a5dfd67ab14c03903759d55e7ee2d527a245 2015-11-28 17:59:26 ....A 4613 Virusshare.00215/Worm.Win32.Debris.b-7741af1b515b9ae61a8791a796b34463b7bfc8fbf39ef14e445935d88570e3b3 2015-11-28 17:46:26 ....A 3695 Virusshare.00215/Worm.Win32.Debris.b-77b452b4b20374b484a650419788b471f73be3ca2d71ca63c4981e4480ff5f04 2015-11-28 18:04:16 ....A 6888 Virusshare.00215/Worm.Win32.Debris.b-77cb0ab734c3378187d46385aaafa15eeb0442103d7af5f73ef64a8a616d483b 2015-11-28 17:52:44 ....A 5106 Virusshare.00215/Worm.Win32.Debris.b-7814da1a14c05050792c4bf8332eea04a8a94f379df27f5257a5630cf67858c2 2015-11-28 17:56:32 ....A 5434 Virusshare.00215/Worm.Win32.Debris.b-78bb01086398d2adddfc3b1aaeb267897680ab3d5569cc1d2bd2d5f3953be02c 2015-11-28 17:52:10 ....A 5026 Virusshare.00215/Worm.Win32.Debris.b-7a7dc8354e40779dd0f4ca6fa1b7c5709b909cf2ae260dcca9de8ce1196c9901 2015-11-28 17:54:30 ....A 4432 Virusshare.00215/Worm.Win32.Debris.b-7e4bc6d449858e95fa907b9e64281249335467733b40998de1d4eb8f3e23c531 2015-11-28 17:59:06 ....A 7162 Virusshare.00215/Worm.Win32.Debris.b-7efd9e5d0c84e691a4c1107ce3154055f982e4a849adac0e5284fed6610f806d 2015-11-28 17:58:46 ....A 6315 Virusshare.00215/Worm.Win32.Debris.b-7fd451a713dabf4582babf574a72587e7805b7fd58d71135e189e227ed073c6a 2015-11-28 18:01:20 ....A 7498 Virusshare.00215/Worm.Win32.Debris.b-827410664c9fee9bf92903de4060f2192ac5bdb1b5a41c5f9344de0ec471c10b 2015-11-28 17:49:20 ....A 3271 Virusshare.00215/Worm.Win32.Debris.b-852198a7d7d7501b5ebe6b144962451590ace89168c77f5b605f2c8f44440e75 2015-11-28 17:59:26 ....A 5663 Virusshare.00215/Worm.Win32.Debris.b-887360b81f49a732757b0b8e5e8a6c7d8185a2040f53d90b233df4d8a245cf45 2015-11-28 18:04:16 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-8978365061b05e7ad7c30e10c367a2ef76b692914d0858e307588f78441d577c 2015-11-28 17:57:12 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-8a706edf57b2577c5bb0d7b2c3ba9290177a4f8606bd46a521491760a3dc1f4c 2015-11-28 18:04:16 ....A 3964 Virusshare.00215/Worm.Win32.Debris.b-8aa96510530ff79ec55bb3220914641d78a10426ca0cda964e545cede5d4beef 2015-11-28 18:03:58 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-8adf0890be485d0a21bdc58bfc56246bc4379eb3dfc1bbb362aa8c1d24c9a402 2015-11-28 17:59:26 ....A 6968 Virusshare.00215/Worm.Win32.Debris.b-8e075fe04f51297869dd52ad8810027c2b834db276558e16c1b3310378b1e02f 2015-11-28 17:45:50 ....A 4854 Virusshare.00215/Worm.Win32.Debris.b-8f86131951702cc81f1a1b3153f795f76ec95140fc3cb01d7157fbd851d72f02 2015-11-28 18:03:58 ....A 7035 Virusshare.00215/Worm.Win32.Debris.b-91e51442383f4dfd0dc8c2075933464c5c6a9f39507ed62aa5e7a57425d594c3 2015-11-28 17:58:46 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-92590139e81e23748bbc49c5e1d300b03ff684e2892bec0babb3078a81459f08 2015-11-28 17:49:40 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-93e7e841377a5a3c773009b0de4d149342c7b82fdee8e042490f384ddd102c5e 2015-11-28 18:02:22 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-949c13fd610f2b15abde64f177a3014ddec85c4a4715fd3bf42a41490c3eece5 2015-11-28 17:53:40 ....A 4193 Virusshare.00215/Worm.Win32.Debris.b-95803b5dfd7753132eaad787585b0d04cd008aaaee7572b9a3c6fbf228992dc6 2015-11-28 17:59:08 ....A 3937 Virusshare.00215/Worm.Win32.Debris.b-95888abdb9b6af2801e8fb4385eee48ec8450aecf71a5dfe87ccfafca876b821 2015-11-28 17:48:02 ....A 3864 Virusshare.00215/Worm.Win32.Debris.b-95cac76dc94a7d13041fbcc11e6462e0505a2ac716b938501dc022fa8652e4f0 2015-11-28 18:01:06 ....A 7444 Virusshare.00215/Worm.Win32.Debris.b-9a060fb50e8a5a5ad404c6b675a287228529280851bda4a20066c565f6c884ff 2015-11-28 18:03:22 ....A 6708 Virusshare.00215/Worm.Win32.Debris.b-9ac9dbb3fe8f87cb45e745ae082349a9272cd29252bade423541d92a7d53d2ae 2015-11-28 18:03:58 ....A 5600 Virusshare.00215/Worm.Win32.Debris.b-9bb431de9e4f26a24ad465a53ee16f7b24ae836bdc8693a404db7a3a7d1d491a 2015-11-28 17:59:28 ....A 5166 Virusshare.00215/Worm.Win32.Debris.b-9c35de89ada74fa9e6c5505e63c6baef5e0b8ba4b25ba13f1c10dda81d221304 2015-11-28 17:57:36 ....A 5488 Virusshare.00215/Worm.Win32.Debris.b-a1310b3feb4c487e0b3a22f8826be655df38f2e51145dd620d7a6b43f18c8748 2015-11-28 17:54:52 ....A 6265 Virusshare.00215/Worm.Win32.Debris.b-a1efdf5623517fb7fd05493e3f41f6aee794a9ee178b635bd7f9072830e5dedd 2015-11-28 17:49:22 ....A 4440 Virusshare.00215/Worm.Win32.Debris.b-a48047ce632410071de3045d2ba5f620d9964d39d1a4ae08f6cdf3066823e782 2015-11-28 18:00:42 ....A 3662 Virusshare.00215/Worm.Win32.Debris.b-a6a321f1cea16238e7b9f18207f0bc1aa61c40b2ef77ade741e71bd461bc0061 2015-11-28 17:56:36 ....A 6405 Virusshare.00215/Worm.Win32.Debris.b-a906ddd7a8648f5239962b7d93364bc22a01a15586cac534961f0a8ea539b811 2015-11-28 18:00:42 ....A 5628 Virusshare.00215/Worm.Win32.Debris.b-a9d86716d3c39b91661ea202d91bba3fe3a613c9aed040bc257ad6ad53ec1cd3 2015-11-28 17:47:46 ....A 7512 Virusshare.00215/Worm.Win32.Debris.b-aaa507870fe9116a002a53c33613c41b4f70cd9ba2ec3c65fcbf43f9e9353fb3 2015-11-28 17:55:56 ....A 5614 Virusshare.00215/Worm.Win32.Debris.b-b13dc233a51fc52614ecfa4bb1dfa4d0d3a984a8a47de3decd703c0802eed187 2015-11-28 17:55:56 ....A 4411 Virusshare.00215/Worm.Win32.Debris.b-b1ae971ef64360a559ccd1e368335d437c6b7e6bb32515fd3ffa5ca7c6565203 2015-11-28 18:01:08 ....A 3610 Virusshare.00215/Worm.Win32.Debris.b-b1e1edf5a0e1d110d86e2e795e7a8217cb0156c217eb107e4c11a67cf5b70681 2015-11-28 17:43:26 ....A 3072 Virusshare.00215/Worm.Win32.Debris.b-b3782f05c3edfbf59f312e160361dd0713c3bcbc3c20c2179d9cf9f673e67319 2015-11-28 17:44:08 ....A 4666 Virusshare.00215/Worm.Win32.Debris.b-b3c99c4cdaa43539fe7a3fbeba7c5c141dd9ace532138a6adbdd7b97f9094476 2015-11-28 17:50:56 ....A 6434 Virusshare.00215/Worm.Win32.Debris.b-b3ecd06b9adb77740e9b356c4d5622d5fa7a44f8ae1afd4c3861f0549c8dc350 2015-11-28 17:45:08 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-b3f41e9c4fd0819f4d9720a97bf33713ce9fa0f2767f22ea34073adc196eaf8b 2015-11-28 17:59:46 ....A 5560 Virusshare.00215/Worm.Win32.Debris.b-b4c24c5ff6474fec0b196c14c0c0e9b486fd647dce9ad81ff5e3338da7479a27 2015-11-28 18:03:24 ....A 6531 Virusshare.00215/Worm.Win32.Debris.b-b50ee463afb5c83246ca97a9ecf4a394a3c76f5f178e55244c650ddd761adf76 2015-11-28 17:48:42 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-b60f9b2f01a8c6b0325023dfecf231ea0e1a8a2c5bb39c47722a27e8bd79286b 2015-11-28 17:56:52 ....A 3698 Virusshare.00215/Worm.Win32.Debris.b-b71328f62422e2ca4c0f053372de7886e0293f8214606a0cca849a62416a1e84 2015-11-28 17:45:54 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-b76baaa7841b7e8668534da75370f2fe75ca543ed14d864c2f9720134abee67c 2015-11-28 17:46:50 ....A 3747 Virusshare.00215/Worm.Win32.Debris.b-be4bf966534518e0de0b8fe2cfbd9e19d1e6283caabf43c7402a83b46d3cc22d 2015-11-28 18:02:26 ....A 6161 Virusshare.00215/Worm.Win32.Debris.b-bfe43f7aa3c42aa9eb3c719f6426710b6c88e66d0c4a3eeb86c3da7d70b8227d 2015-11-28 17:48:24 ....A 4841 Virusshare.00215/Worm.Win32.Debris.b-c017eef9f2130343cca53f0db871e4142511712230b51f18bd63429e79b36442 2015-11-28 17:57:38 ....A 4555 Virusshare.00215/Worm.Win32.Debris.b-c1a9d1ff3553711e5da0df3d3c3e1994d407e13ac911a57b827dc99d9e8c9937 2015-11-28 18:03:24 ....A 6237 Virusshare.00215/Worm.Win32.Debris.b-c3463465ce0c3bb2d004732bc404da15a49a84b742029b20137d0f9fb905260c 2015-11-28 17:50:40 ....A 3283 Virusshare.00215/Worm.Win32.Debris.b-c3c5de70ee72775245c876eaaf9264129d6b579b0a892f1f1dbbb440feb6ffa6 2015-11-28 17:45:54 ....A 5604 Virusshare.00215/Worm.Win32.Debris.b-c6fa05d2caad4e42ad11822d3234d1c7f978ca0423fea0f122fb5a4ae63e9325 2015-11-28 17:41:16 ....A 6805 Virusshare.00215/Worm.Win32.Debris.b-caab498509b82fb50d2e04d2a0c4b1ca150b790860719453771ff5738d8f8b25 2015-11-28 17:52:58 ....A 5943 Virusshare.00215/Worm.Win32.Debris.b-cc457913dec26f4416afe2f8c731c62a952c48e471932d3a3d560d4904a96cf2 2015-11-28 17:42:50 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-ccba10406893c98283fa549974a46756428863942d65f86ac2031cdfd44b7968 2015-11-28 18:02:26 ....A 3696 Virusshare.00215/Worm.Win32.Debris.b-cd72db25323c1dc71b7423e74892f0c1995859dedac8bc06e23bedde3b889c54 2015-11-28 17:52:58 ....A 6658 Virusshare.00215/Worm.Win32.Debris.b-cda7dd85f1a8c72e26d6c2b4eb527b82123c9bdb4632e4fd49685954487f0f82 2015-11-28 17:59:30 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-cdee7d3a86c4056187c64062bef6a6b87c1db842ee964eb8d0df318d0c8eb9ff 2015-11-28 17:46:50 ....A 3584 Virusshare.00215/Worm.Win32.Debris.b-cedf274ad1c31db1421a5e0f009c5d1df8d0e5174954460cdfa5b9db9d0476f5 2015-11-28 17:49:26 ....A 4659 Virusshare.00215/Worm.Win32.Debris.b-cfcd71e947fad824179501bee4b188bfd57503ce1e676428ae899588b0fba411 2015-11-28 17:44:52 ....A 4860 Virusshare.00215/Worm.Win32.Debris.b-cff7a9733068dd3b3015703fa448cc0b0153678c636b501af2c3359b22004315 2015-11-28 17:41:16 ....A 5845 Virusshare.00215/Worm.Win32.Debris.b-d1c1771bb400e8fde5b92670734d7278bbef7141e458038fe561b06ba41c369f 2015-11-28 17:44:10 ....A 7154 Virusshare.00215/Worm.Win32.Debris.b-d210f4db19ea3c1a1cf6f33b0cc7f5aec8e57b8bc189d58941553bd3e1942e96 2015-11-28 17:41:38 ....A 5508 Virusshare.00215/Worm.Win32.Debris.b-d21418e01941d7d3d96b6982a2fd15762c9433231a95ed6cba4837fb3762c11d 2015-11-28 17:56:38 ....A 4522 Virusshare.00215/Worm.Win32.Debris.b-d246a5d40bc4743ea37b2d233d843bfca2593f2d28987c27e6d9c20db3e483cf 2015-11-28 17:57:18 ....A 7246 Virusshare.00215/Worm.Win32.Debris.b-d33c5dbdfb4a824969a7d33459533fe802f3124e92150f4eddac7e88d460c09b 2015-11-28 17:57:18 ....A 3325 Virusshare.00215/Worm.Win32.Debris.b-d4be46c51c9ff923688012a7827750a7aaedad8685a5b9dd22f3ad8489cff3ae 2015-11-28 18:02:08 ....A 6238 Virusshare.00215/Worm.Win32.Debris.b-d5badbc821c75e2234acd9f944584de6d76196f080e36921da5933d1c9696920 2015-11-28 18:04:06 ....A 4420 Virusshare.00215/Worm.Win32.Debris.b-d5cfecd003dc9b240161f7dc7593fa77a79ccd4562665d05d4a054ec547958d0 2015-11-28 17:48:46 ....A 3584 Virusshare.00215/Worm.Win32.Debris.b-d680d60dc2b9f638db6898a49bbfd797f9d46de79d7542a8a80e2ec704016626 2015-11-28 17:42:26 ....A 3072 Virusshare.00215/Worm.Win32.Debris.b-d6e376bee62dbcf9ae53a126cbd8c8bd8039962b95431a83cad5b18ef85398ed 2015-11-28 17:42:50 ....A 7309 Virusshare.00215/Worm.Win32.Debris.b-d71c81b9a35f0762c4c29f8804b6e179f8ab0aa21e1432232e84b0cc94b2cd00 2015-11-28 18:00:26 ....A 5460 Virusshare.00215/Worm.Win32.Debris.b-d721a1912d2aac848938e9da743eadd270a10c1973fe95f4d3f8bce9734a90de 2015-11-28 17:59:52 ....A 7437 Virusshare.00215/Worm.Win32.Debris.b-d78dfb84a5e9e87cc5c7cd0aaa3253fccde14cad8b2aa09ee6dffd32bb0d98af 2015-11-28 17:49:06 ....A 7212 Virusshare.00215/Worm.Win32.Debris.b-ddb05f746ac2d3d7bd3bd152a1541a979642575d27850fae0407b2f6d01c299e 2015-11-28 17:58:52 ....A 7155 Virusshare.00215/Worm.Win32.Debris.b-e0c5a3a026377dab52aa906de2230bded2ca42f7957771d0ab1bdcd18a3c046a 2015-11-28 17:55:36 ....A 4111 Virusshare.00215/Worm.Win32.Debris.b-e18913390fd6be10d5e935beb67d71f664b1ba2750459713ac3be8d8610a13fa 2015-11-28 17:43:30 ....A 7487 Virusshare.00215/Worm.Win32.Debris.b-e31ec65353e30f907279a7bd9d9717751db32bce054a1c64fa360dc94b602958 2015-11-28 17:48:48 ....A 6412 Virusshare.00215/Worm.Win32.Debris.b-e37a0c50bc1e265504ca91284b442d0b8a766a0956be94abfd30fe2d66dcc928 2015-11-28 17:42:52 ....A 4733 Virusshare.00215/Worm.Win32.Debris.b-e3fcb8f9f884cde641a8a587b5d896f0d512680d6fc138f243cfdba83fdaa2f3 2015-11-28 17:57:42 ....A 5213 Virusshare.00215/Worm.Win32.Debris.b-e6a269f55d365191dd44582cfaa38ef4b6b2816d3c1634563a0ee7520133e7ac 2015-11-28 17:41:40 ....A 5080 Virusshare.00215/Worm.Win32.Debris.b-e789680edced2c3c58ab73de5862c09e74a670deb28dcb36bd11ca8a386d9c1c 2015-11-28 17:57:58 ....A 6448 Virusshare.00215/Worm.Win32.Debris.b-e7fef4b5780c32339c50474be86d49c82209a96193ddcee25aebc83935637922 2015-11-28 17:56:20 ....A 3072 Virusshare.00215/Worm.Win32.Debris.b-e8a60dcfa9669925f4c38faad142d867c17fd08fd79f399e3c16c733336fd86c 2015-11-28 17:51:38 ....A 6755 Virusshare.00215/Worm.Win32.Debris.b-e92755d412605931b8dc8f8427e9e413dc8b0a2b9cf12b37e3c3fbb8c21dd639 2015-11-28 17:45:36 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-ec33608e89859992981941fcf1c327d28304eab4b22bc68e739c7ce88ddf10c5 2015-11-28 17:59:32 ....A 4096 Virusshare.00215/Worm.Win32.Debris.b-ec6a5397372fe2842754581eb3fcb6d46ea31eb2632bda56ca8e0cf08fa47eee 2015-11-28 18:01:50 ....A 6069 Virusshare.00215/Worm.Win32.Debris.b-ed67e22d872b0c0db311c20112caa59c6d7a05110e279983964aff4dbde85c83 2015-11-28 17:41:40 ....A 3971 Virusshare.00215/Worm.Win32.Debris.b-ede89622371a79c73bcf8656ca0ad4e214c8dd127fc012e075ee5efc073b1468 2015-11-28 17:43:52 ....A 5915 Virusshare.00215/Worm.Win32.Debris.b-ee01a594a3665832e1cb35f314fadbaa92e29533d47df6b9fad3197b254aeb58 2015-11-28 18:03:26 ....A 7330 Virusshare.00215/Worm.Win32.Debris.b-ee3679bb6935b63fe2648cc3edcddbcc74521d1b3892cb1a9b1401de5e3be949 2015-11-28 18:04:24 ....A 3884 Virusshare.00215/Worm.Win32.Debris.b-ef67288a21eeeb4ff70dba40c4bc7f878354f591782f26d598f7622cb245744c 2015-11-28 17:56:40 ....A 5120 Virusshare.00215/Worm.Win32.Debris.b-efd39a71bbec1a16611bc8270c94db613b192f8057a9e21b6a8d79b6141f08a0 2015-11-28 18:00:08 ....A 5058 Virusshare.00215/Worm.Win32.Debris.b-f0efd91bb9ce5e64c43a7fdff342877d5015563e202754721cac266f478efb07 2015-11-28 17:41:40 ....A 5930 Virusshare.00215/Worm.Win32.Debris.b-f14c9fb0136c205fab24820d94520a516688855c7532373af2dec660a94a584b 2015-11-28 17:53:54 ....A 5586 Virusshare.00215/Worm.Win32.Debris.b-f179f7d40481ca8b9c8000d9c20ced48884d7b1647667a95fdb8291c76ac71cd 2015-11-28 17:43:32 ....A 8445 Virusshare.00215/Worm.Win32.Debris.b-f20e2beec648c550e2dbedf680acd6b32e612e946a8c010a4530c2cecf5a4329 2015-11-28 17:43:32 ....A 5572 Virusshare.00215/Worm.Win32.Debris.b-f2f82ea884ff8a8d9f0b7ef634074d96b4c14bee74853657d07784046da2053a 2015-11-28 17:47:32 ....A 3544 Virusshare.00215/Worm.Win32.Debris.b-f2f90c78f09d87e66cab5cc8cbd3d46872368c796c4db6635876520210150c11 2015-11-28 17:48:28 ....A 6146 Virusshare.00215/Worm.Win32.Debris.b-f313379600bda0d5e6931de536e211fd486255099e9b68f10ac34e5e15f824c5 2015-11-28 18:01:30 ....A 4490 Virusshare.00215/Worm.Win32.Debris.b-f3699bfa6ef40d1e4ecf58e81a4cca34f24465f73075010331ac4c6bc8bd32c3 2015-11-28 17:51:00 ....A 6104 Virusshare.00215/Worm.Win32.Debris.b-f40f435d832ed0cf7e30ce110c71a723f896de017290617da02dfeb4e21c4164 2015-11-28 17:58:16 ....A 6097 Virusshare.00215/Worm.Win32.Debris.b-f433e1a2afd6df52ab9b348340c3c8bcba8d89f0f012dd4ae5bbce2009b084aa 2015-11-28 18:04:46 ....A 5888 Virusshare.00215/Worm.Win32.Debris.b-f65325c8d0bbe72a20aafd93e4aa9a1769c786e1bc1af50b96656ebd26ed436b 2015-11-28 17:41:40 ....A 4812 Virusshare.00215/Worm.Win32.Debris.b-f86bb8c73d6904175c8bf171443e1c0cc657d2758ba746c092b3021d4f0b1d45 2015-11-28 17:56:22 ....A 5318 Virusshare.00215/Worm.Win32.Debris.b-f8733fc30f7e83189aafd769b3aa8d26072d12d771d3a71ddd1756b6dc263bf0 2015-11-28 17:53:56 ....A 3787 Virusshare.00215/Worm.Win32.Debris.b-f8e8068bdc26ab4236ebb7360881865b491470102e7267d306aaa640929a7e44 2015-11-28 17:58:16 ....A 4235 Virusshare.00215/Worm.Win32.Debris.b-f967fb8fabe63113be0bbc5cac0444e1bd4ef6c6f36249bc88512001ed3e2b5f 2015-11-28 17:41:20 ....A 6139 Virusshare.00215/Worm.Win32.Debris.b-fb0ada2a9770952b4bcace67cf05e102c0771808fdfeaad4c3ba34311c29e291 2015-11-28 17:44:56 ....A 6441 Virusshare.00215/Worm.Win32.Debris.b-fd152ce7ca19a810a7a3cbb319af152b680c21d0a9f25dac6301cd10259dfa7a 2015-11-28 17:43:14 ....A 5432 Virusshare.00215/Worm.Win32.Debris.h-1365a5f0abd03fcbf54591da60534191a94d16290374d2aa572a0203617f4806 2015-11-28 17:43:14 ....A 5768 Virusshare.00215/Worm.Win32.Debris.h-145b1167a74d586c023c1a475da9d65384eef9b60b934b54474592670ea81d97 2015-11-28 17:50:08 ....A 5950 Virusshare.00215/Worm.Win32.Debris.h-1c11de166bcdbba2e8beb251b197b9bdf72335e85bada023b6a9a1c5a428c042 2015-11-28 18:02:32 ....A 7042 Virusshare.00215/Worm.Win32.Debris.h-20d781105fec8accd4bcd85630ac7bcccc1be86a7e711f536d1fcacf21dcf0b1 2015-11-28 17:57:04 ....A 5383 Virusshare.00215/Worm.Win32.Debris.h-2a9bbdabc895ed2ef3c41573831e4e3676111f55d3c5d204738c70a15ed8a0ca 2015-11-28 18:03:18 ....A 5761 Virusshare.00215/Worm.Win32.Debris.h-6ef455f4de8628fec3fc4d81842fa93a37179b1af5c180e710d54a4bf16475c8 2015-11-28 17:57:52 ....A 6146 Virusshare.00215/Worm.Win32.Debris.h-803ce6d50d727ef32c4f82bdd7cead136d606dc5ff3cff2fb7cfbc8bad28e252 2015-11-28 17:48:40 ....A 5943 Virusshare.00215/Worm.Win32.Debris.h-89c79af71c4572701a18357f70bafbb8dbc571814f1e4187c8a1084aa92a8503 2015-11-28 17:44:46 ....A 6720 Virusshare.00215/Worm.Win32.Debris.h-8d8f08a39ee0a279839fdf20407085658bc0245a9e18b285a186cc079599f10f 2015-11-28 17:41:12 ....A 6188 Virusshare.00215/Worm.Win32.Debris.h-8f6e3e852106c6064a86525a0deedf57eefe745aaaa486a0b5a53f0cdf7c3876 2015-11-28 17:56:50 ....A 6678 Virusshare.00215/Worm.Win32.Debris.h-985d0f188cd10c62c636ce7b55fadf61700a24573e999207b215f9f7b75fbee3 2015-11-28 17:50:38 ....A 5852 Virusshare.00215/Worm.Win32.Debris.h-9ff1f9ea382e766d44e634330609d05f7d999708097db3fd5df52f235e1f9710 2015-11-28 17:46:10 ....A 6727 Virusshare.00215/Worm.Win32.Debris.h-a4f6583f907b689072cf41d4d58a5c2a4634aa1f983cbf2923ad707f7c8d2a42 2015-11-28 17:41:20 ....A 5733 Virusshare.00215/Worm.Win32.Debris.h-c1fe8a13690261615dc67f936d2ca3692c659261203a739ba45632453314d74f 2015-11-28 17:51:56 ....A 5719 Virusshare.00215/Worm.Win32.Debris.h-ccbc260222a5688e5fd2895dc7edaf0eea43bd1f636198c7126c29d1be6412fa 2015-11-28 18:00:06 ....A 6643 Virusshare.00215/Worm.Win32.Debris.h-da55f45da5b67d1cb79116b0b3b797617065d943e566d37c7eeb55015424fc33 2015-11-28 17:45:34 ....A 6391 Virusshare.00215/Worm.Win32.Debris.h-dc6d976cf304b8751d6dde38e25baa21ce38a34f87d87d1e24aa6d3d94d33e49 2015-11-28 17:42:28 ....A 6482 Virusshare.00215/Worm.Win32.Debris.h-deb5835df6c9299906515d23dc4ec8c31aabacf85349fbe87d4458f3bc328699 2015-11-28 17:45:36 ....A 6755 Virusshare.00215/Worm.Win32.Debris.h-e897ac56d6b3c50c49501ae593eec51ea1376248a0396995471beb077a934f36 2015-11-28 17:59:14 ....A 6972 Virusshare.00215/Worm.Win32.Debris.h-e92a0e065c853a44a470891ad81df3a9deef6a4981e38dea47f6a287fe642b16 2015-11-28 17:43:52 ....A 6125 Virusshare.00215/Worm.Win32.Debris.h-eb705a73f0657cfb5668ab013c671aa75abeb0749360dfe06e69cc8477464683 2015-11-28 17:49:46 ....A 7154 Virusshare.00215/Worm.Win32.Debris.h-ebdc41ac3bf448eb5f461751ecc7fe1434f76312b0e93cb9b36e74bc47f3014d 2015-11-28 17:42:28 ....A 5544 Virusshare.00215/Worm.Win32.Debris.h-ecc35867c234b182709dc09c53d99fb575325cbaa454dc05e72ee4e06d2883d8 2015-11-28 17:45:58 ....A 6818 Virusshare.00215/Worm.Win32.Debris.h-edc71d76d9bf1e9d539db594e7eaf9d1c502bd0939923478853c1f11a7c3c8db 2015-11-28 17:58:52 ....A 5929 Virusshare.00215/Worm.Win32.Debris.h-f278828ae0a04a9fbbc8b4b4f4c0ab4ae24f4e4b403f3706cfb126ca4a384894 2015-11-28 17:42:54 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-00dbfa904fffd08023e6800ff1d66f794396088429cf408f3015cfbae6a03d26 2015-11-28 18:03:48 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-0184572e67e3753e0e0632fd596e7b36f95da4592978490056f1418104a74063 2015-11-28 18:03:46 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-045af9e88710c6554bb929f97d81122c1c59080d1080bdbd392d7ddd6c7dafe7 2015-11-28 17:44:14 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-059d416bdfb0edd732028df81110f001bc2b339e46f8a115829e63f8d281c21f 2015-11-28 17:48:54 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-287c45cf81e398960f0b31ed11fbed8b12d8ec36a42640d8d2949485c28ecea5 2015-11-28 18:01:36 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-288f4280ca1555ace8ec63161d9ceac19e5963c737759b27b1288e3fc5975708 2015-11-28 17:57:04 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-34745f00ea644ae6d36338c65ec7e17c4e46ed687da0cad19090e313ae5279a5 2015-11-28 17:50:30 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-34a824a29aedd9bb1dfc3adce348740718816ecef3d957a74dae6e1a528fcf4d 2015-11-28 17:49:50 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-3af748c403ca80a6fc9db763355ab36788bb7c53b98e5b5c78d94335f8be7c3d 2015-11-28 18:03:16 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-627298caa2ee4ce7d63ac9b8b506cdf75e6a93f3da95ab8ada6f4bca2b46e996 2015-11-28 17:41:52 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-64489d7112c99a9c0a9797ffe11aa724b14d475d36c5f4d7a39826d427858fbd 2015-11-28 18:02:00 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-695798f507900290ed93160a0ea21fa90cd71425a36475c4ab7538dc5120b036 2015-11-28 17:46:44 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-6de0f6fedcb4066f40ce590c3003909bdf84c336a209e9565314d98566fb701d 2015-11-28 18:01:20 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-70dcd8fa1a475dea89862291568ab70cc79c42731b7ad3767397064b10cfedcd 2015-11-28 17:49:00 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-78c22c8c06488851828fef6acfd8682bdc0c6fdf616a942c24121ea4d5baf2ef 2015-11-28 17:47:42 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-82084c40ff58e02b95b43eb702e2f3fd93341bbf28af508ac6798c613bbcf36b 2015-11-28 17:58:10 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-89a06f0e3496067c37877e30363cc12c3a71cf80d3493176405ea9771d6d373b 2015-11-28 17:43:04 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-8f2104cb8d200a62db5fe1d116e06d415ed36f11ac9da8164b5748f10cf41609 2015-11-28 17:48:22 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-92529f0012b4f1c74ae1c7a25bf0a6f0d91bf21230d0756127f6887d805c8e03 2015-11-28 18:02:02 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-92c98cff1cbf44eb032debfd48c2eac4a3ef9d5d4b3af02e09bd712e24b49aad 2015-11-28 17:50:16 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-96c56a2bad583722836186bac99a5045dd1a740a6f9aadcc041db5fe2cc8cbdd 2015-11-28 17:48:22 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-96d1a91315363839fc6c7c7e28a18b013f596078776af87753a2de2a7b171c78 2015-11-28 17:46:28 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-994497755c4567c79d422006013cf9f618afb4d352dfb783939fd1319a358729 2015-11-28 18:04:18 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-a61bdd89003b5aa0f8960d443b71bfcb764edcc38bc85302e49faf1dbdee8097 2015-11-28 18:00:04 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-b03b1ac52c35c4190ab837559980ba3864522feca020d56bb53bfbde0e536beb 2015-11-28 18:00:44 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-b91e678a6bd62ce754a9dc9274f31b0f2323623f6ff8c0a6a81a83fe3bfead98 2015-11-28 17:56:52 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-bac8e2ee6c2878224a3851b01269fdf50407ebfd41e6115d1771ae5cf989ec1a 2015-11-28 17:46:50 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-c938638903eb8aaef3f5252842b03cc040cb30a3b477e39a0c103a3a3570c7d8 2015-11-28 18:01:10 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-d67ca86e287409281107fa5148be0ef110d617d74a17a39d445057217acf4cc4 2015-11-28 18:03:26 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-db36bffff43a25a65a8c70224423b22a28a387e0852e48e2a7f8ede10a224d44 2015-11-28 17:43:50 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-e31397b6e1abab862f233cf69472ac6b770f592028a4044bd93a14c3723bebfb 2015-11-28 17:58:16 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-f173bb4b90696bb1207b99dd195f01744ad6f913a5b67279259fcf1e6e7cfbbb 2015-11-28 18:03:46 ....A 3584 Virusshare.00215/Worm.Win32.Debris.p-fb0fa6793297b3a2441825c09a9deb9d9ba1131e96d4986b592aec5266bc1491 2015-11-28 17:59:26 ....A 6144 Virusshare.00215/Worm.Win32.Debris.ye-7abca742a4e65c4469e8a77b98a35fd3e37426c58f1f0b3cc83883edb9d00a63 2015-11-28 17:57:52 ....A 6144 Virusshare.00215/Worm.Win32.Debris.ye-87ce1326f22dc04214288183541567b2c4724bcd0aaf0aaf51631b8a311b46a7 2015-11-28 18:03:38 ....A 6144 Virusshare.00215/Worm.Win32.Debris.ye-9252c266dc8063bd75e9d5337a30da8b51d03eab99d8311ca0d121d1e5b5cf4c 2015-11-28 17:48:10 ....A 6144 Virusshare.00215/Worm.Win32.Debris.ye-f41662d3b09d45d71bf84ecfd51a2601d56ff7ccf2c114ae79a526bd530a54a2 2015-11-28 17:56:44 ....A 438784 Virusshare.00215/Worm.Win32.Delf.dw-2f2d76ed58875003f0c896968d2cf4fa071c1aed001ccb65728293b8b758972a 2015-11-28 18:03:34 ....A 377344 Virusshare.00215/Worm.Win32.Delf.dw-3dba6af581858ea07cea239dd114e8a7ecfe2d09aab549cc99f1a3f812a90edf 2015-11-28 18:01:42 ....A 97167 Virusshare.00215/Worm.Win32.Detnat.a-84f33da64eb2bef5f4fdf607a5e5d3104c5cdc534078bc2479f6bea1cd3010ff 2015-11-28 17:44:24 ....A 132588 Virusshare.00215/Worm.Win32.Detnat.e-73f6aa3ea759b5157c8c629e5ecd514052171dca7c27d9f9d72b19c2e453dcac 2015-11-28 17:47:18 ....A 2578240 Virusshare.00215/Worm.Win32.Dorifel.c-469760be7740acbe713419218c4cc9c465729f5c65c869e66865b68326dcc087 2015-11-28 17:55:50 ....A 771608 Virusshare.00215/Worm.Win32.Dorifel.c-668d939e6c113ec480a7b44f2abb892c94ad39891192720a067b37fbb736a969 2015-11-28 17:49:20 ....A 380419 Virusshare.00215/Worm.Win32.Dorifel.c-7782529ab2a2a32dfdf5ef447a08faed29dc87e4b77b75a9c8d2b2770f18615a 2015-11-28 17:45:28 ....A 283136 Virusshare.00215/Worm.Win32.Dorifel.c-8b0eaa4e4fe50827d19838d7cc68a326757fe14c985943484a4ed74c3609cee5 2015-11-28 17:45:12 ....A 302616 Virusshare.00215/Worm.Win32.Dorifel.c-f5367afe2dbec2dd50273bdffae9cd8702c23a6b828e6022d74f3337329b590f 2015-11-28 18:03:48 ....A 413577 Virusshare.00215/Worm.Win32.Dorkbot.gp-00e5f84891a498b2605620312f188666b6edc4e87d26d42facfb6ea2609657c1 2015-11-28 17:58:30 ....A 117852 Virusshare.00215/Worm.Win32.FFAuto.fgp-a0b68b003d2ce84ccdac70c1bcbe4b05129dd3348c7050fd0ba9fb2003f35f5e 2015-11-28 17:46:48 ....A 283588 Virusshare.00215/Worm.Win32.Fasong.d-9bd8964e867fceec8b1413aa7e63628e71e1a0f2419a40cc0f8057d47b165457 2015-11-28 17:48:50 ....A 156352 Virusshare.00215/Worm.Win32.Fesber-03db2868bbe02a8cbf89cc5ce1cdc36d0a373e3dda75e4f8d643b02e6fd5cb3a 2015-11-28 17:50:26 ....A 1002072 Virusshare.00215/Worm.Win32.Fesber-1540d586cf6224d068f3a4d480a12c875335fb6aae381f44fb1d65ca815781be 2015-11-28 17:43:36 ....A 976800 Virusshare.00215/Worm.Win32.Fesber-24289f73c3e623ab557873112a9662f8e20a0ed9c092f46d5dc1b9b6ff6c6b5a 2015-11-28 18:03:52 ....A 468776 Virusshare.00215/Worm.Win32.Fesber-47c2e17a042223ede526518a03b18abd741c62d19181fae8f746cddf320186b0 2015-11-28 17:55:48 ....A 322568 Virusshare.00215/Worm.Win32.Fesber-58a893a0ffeb4222a1e18ccf0a80b3e7c7193a9cba8642ffb42b19b5f9b69670 2015-11-28 17:51:32 ....A 284111 Virusshare.00215/Worm.Win32.Fesber-783e9c0bc3a0be50bdb76de5f405fbb86129efd916e0a29be253e4aae3c6383d 2015-11-28 17:41:54 ....A 976240 Virusshare.00215/Worm.Win32.Fesber-8a83d6fb8dba26a66d82dbc02b27073c6fc59a3ab3f1a440d54075a0348b74f7 2015-11-28 17:48:22 ....A 614984 Virusshare.00215/Worm.Win32.Fesber-9116e8f7ff458420a3cddb11898f64d77e80c3c45e7816e0adc939937c691c86 2015-11-28 17:47:08 ....A 6835400 Virusshare.00215/Worm.Win32.Fesber-a09559a53f0298c74292cd00fd57aae86be16c33e0cd647d76e5f8c687b3d638 2015-11-28 17:48:24 ....A 3171560 Virusshare.00215/Worm.Win32.Fesber-b246bec65efdef2887c5a12c976d7b89ead1444851fa8e82d26bd6ffe9ba80ef 2015-11-28 17:41:38 ....A 1026048 Virusshare.00215/Worm.Win32.Fesber-c9522bd4d7f7247988b2eb1bcbc33bd566871e2a2d0ca0f630125d39cdb541f9 2015-11-28 17:48:08 ....A 274040 Virusshare.00215/Worm.Win32.Fesber-d1562c183a1e95bc0b2adb5032641452357209d6790ab3358452a7a74c66299f 2015-11-28 18:04:22 ....A 248560 Virusshare.00215/Worm.Win32.Fesber-d6add0596753360e971fce0d46ff5ebf9c8fe59f30647b30512eb8add9913237 2015-11-28 17:42:28 ....A 2999520 Virusshare.00215/Worm.Win32.Fesber-f44704074a311288bf045088dd1d8d5442b3665d6a7b36e3238513002f26eda7 2015-11-28 17:48:28 ....A 308544 Virusshare.00215/Worm.Win32.Fesber-fc26ef55ce4b6d72fc4be9e70658ff1c91d100c73473e91e1826808cc17231ba 2015-11-28 18:04:26 ....A 565336 Virusshare.00215/Worm.Win32.Fesber.g-0ddc6f8bf3b9fc9a46bcb11e0900783190741379b06ae7eea0d9c19779e79579 2015-11-28 18:00:32 ....A 1295432 Virusshare.00215/Worm.Win32.Fesber.g-0f27f4cb51057780fcfe572296525fc43580a585d36651513bb699b5e0998404 2015-11-28 17:46:18 ....A 7723008 Virusshare.00215/Worm.Win32.Fesber.g-13e7f34fe3329ec4129c6f0e36751e136443326d9b48f99029cab747948ef1c3 2015-11-28 17:51:44 ....A 390184 Virusshare.00215/Worm.Win32.Fesber.g-2013c730b1f7cb8c12b217d29e9e9a9ddf74816f848be87758cf88a19ec5d48b 2015-11-28 17:48:32 ....A 657688 Virusshare.00215/Worm.Win32.Fesber.g-2cc66608b00056d7cb256d6c67d87732bfebe3410fecfc26e65fd6f12805c1cc 2015-11-28 17:59:56 ....A 958512 Virusshare.00215/Worm.Win32.Fesber.g-2ed7bae6c0cdbaa39e898cb497a3f256efefc73d06676918abdabe76155c1230 2015-11-28 17:56:28 ....A 381824 Virusshare.00215/Worm.Win32.Fesber.g-44152e8023dc29be607bccea1db0cfefc264dd8b0589ce09c187bfdabdc45458 2015-11-28 17:45:24 ....A 5655168 Virusshare.00215/Worm.Win32.Fesber.g-5580d30bfdb82df0c217a63a9176bcde4283c4b73c50d96eb66b6dece65542ee 2015-11-28 17:55:48 ....A 3438432 Virusshare.00215/Worm.Win32.Fesber.g-5b523e5b238145e057ab2f927502620d913d50dac55d1e6074000430f879f246 2015-11-28 18:00:18 ....A 913688 Virusshare.00215/Worm.Win32.Fesber.g-6596cb0917cfa8e7031c9a15c0bfcf645c392a2d8cfe07bee93db3f713315243 2015-11-28 17:57:30 ....A 720736 Virusshare.00215/Worm.Win32.Fesber.g-70dbc9ee8d37f2596c4ed2c8d7668aeed6582540ce7d55cea01c124421e5ef81 2015-11-28 17:50:14 ....A 3980048 Virusshare.00215/Worm.Win32.Fesber.g-71964ca39644d439fe3550cbbad9bd7c4c6cd1b652a207a93f4709835b334ac9 2015-11-28 18:02:22 ....A 1205296 Virusshare.00215/Worm.Win32.Fesber.g-80ec5c96c5c866ffeb5808b6b8c12bd347e45e594653deb56bafe983e7e2da01 2015-11-28 18:00:20 ....A 1498824 Virusshare.00215/Worm.Win32.Fesber.g-8138c7550176cc5308047ee1afd12e44c6e65ee91463feb80872889479844721 2015-11-28 17:57:12 ....A 10600 Virusshare.00215/Worm.Win32.Fesber.g-8281a2108e3b8736c059ad4ad01476c0a94e4655b27a28103e167fd66f3105f2 2015-11-28 17:46:26 ....A 2281456 Virusshare.00215/Worm.Win32.Fesber.g-8d381f81716682f287593e74535e96dff471a1bf32ee598039af5792d83b0ac4 2015-11-28 17:52:46 ....A 5541184 Virusshare.00215/Worm.Win32.Fesber.g-8fcc717f9060a70f4b9ab7ae0f521230e13ff1bbee13e0ec92c4a50d98c872cc 2015-11-28 17:59:06 ....A 2760992 Virusshare.00215/Worm.Win32.Fesber.g-9247ab8fcd02b716542e3a6927c3e238487bd942c8148b87369a790d1d4410e4 2015-11-28 17:55:56 ....A 584832 Virusshare.00215/Worm.Win32.Fesber.g-9a710c69a90fd6c6f0ac5a1af14d1eec1b991e6984d2a615a23f2910dbc44bcf 2015-11-28 17:46:10 ....A 17428752 Virusshare.00215/Worm.Win32.Fesber.g-9f8ed01022d9068e09c65196c454a92a936d90bc4cbd3b9e55739e2b58dd48cf 2015-11-28 17:57:14 ....A 415784 Virusshare.00215/Worm.Win32.Fesber.g-a8feead26781a67d44853bdd4bbffe071bb564d82b45bae9dcfd1b1ab6d52bbd 2015-11-28 17:47:26 ....A 977816 Virusshare.00215/Worm.Win32.Fesber.g-a9a0acd67abe6d5c9ae90c3f30818cb57b65743d89a030678bd8406c8c4ce93b 2015-11-28 17:56:36 ....A 1404208 Virusshare.00215/Worm.Win32.Fesber.g-aac300d8049003e3a1713c736135598be4a24d060cddd81e02d3bf6fd8cac282 2015-11-28 17:55:34 ....A 1568512 Virusshare.00215/Worm.Win32.Fesber.g-de511adbf5776f2aa244f7a01bc472b7360dccc9620845abefa5f5617c352bf8 2015-11-28 17:53:02 ....A 9329680 Virusshare.00215/Worm.Win32.Fesber.g-df91dc8b956e879ff43e7b5ae8b22f62137eb0bb2202fd15ce2f86be70d05fd5 2015-11-28 18:02:46 ....A 7119040 Virusshare.00215/Worm.Win32.Fesber.g-e16464b37d04207057fea8eab16e192d616da9ccb7aa28417d061b4d8846face 2015-11-28 17:55:36 ....A 1778576 Virusshare.00215/Worm.Win32.Fesber.g-e805a1a7cb4b66738f29c578a2933a32bbdf914868a31c600e43e082a2a2786c 2015-11-28 17:49:28 ....A 1175584 Virusshare.00215/Worm.Win32.Fesber.g-ef28306303240d5031b33cff138e0541b7fc4eb4fef0b72eef6ff11c31efcc5f 2015-11-28 17:58:18 ....A 86272 Virusshare.00215/Worm.Win32.Fipp.a-0814f94540d9582582b9a553d57e6ee118c5b012bdd4c4fc4bfb6c09213b0c67 2015-11-28 17:51:24 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-0e7159f4fd523ba05233640dfbe9d8a7f4b0d1453439efbe2d54f560c8538158 2015-11-28 17:41:44 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-10e93d185b20eeeab27cdbcb48e6931d96dae24a27aae87666bbfd6780394791 2015-11-28 17:56:24 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-1d3d5f538a10bccb9987b233be0c9d50f40bdeef48910ce1526f05ba21c729f1 2015-11-28 17:57:24 ....A 516352 Virusshare.00215/Worm.Win32.Fipp.a-1e4d8b4951b49f1be1aa314b25f80515e6d1a5e0737626d341f20e1bb3d7861f 2015-11-28 18:02:14 ....A 74496 Virusshare.00215/Worm.Win32.Fipp.a-25be5962a0a737d32bd32dca1bf4bf4cdfaa8bd4fce5b8ab853519fc0b9ccd65 2015-11-28 17:46:40 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-268a2f90b6a2507d66a1a9d4d7e6e2969dee61ddb93fb7dccfb09a535723bc80 2015-11-28 17:50:28 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-3225ee4cdcda6f3b8d51b1a1dfb4a5f2f560131d12992294c562f34951d262a0 2015-11-28 18:01:36 ....A 135424 Virusshare.00215/Worm.Win32.Fipp.a-33ab4cb82ac370fd73729087b95039462a51305f5c24223d3a236163cffa4747 2015-11-28 17:51:28 ....A 205056 Virusshare.00215/Worm.Win32.Fipp.a-3d0891ec71e44903045b94bae816032425e702a2dca74aa596298956c8bd073e 2015-11-28 17:55:48 ....A 90368 Virusshare.00215/Worm.Win32.Fipp.a-479911aad44b50e42ccda345ea6500b496bab63e3ff1636b906576f2d4bdc366 2015-11-28 17:50:48 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-48858717bade6a7a0b2344e4b4eba85a43a4b9016751cc0fdb9dd479312bc647 2015-11-28 17:41:26 ....A 594176 Virusshare.00215/Worm.Win32.Fipp.a-4f4f18f0578a6ddc34bb423a34f60bcf3f4e4b7dae6718a49e5b813662b272f5 2015-11-28 17:46:42 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-4fcd2411f213bfd5471e9c213be4f2f1f345816d136682c3ddad4f9ade21c21f 2015-11-28 17:59:04 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-64ca9e055fc701d5955b146a8a4daa182dad0b3277364c3935c49fef5fc08fb1 2015-11-28 17:50:12 ....A 110848 Virusshare.00215/Worm.Win32.Fipp.a-691f98f8d23f06b5d3d307fefcf71651c9f0d8345594ba9ccf2d459cf6ecef44 2015-11-28 17:48:00 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-6ac7689b553d4216bd3495a542a75ccd472241ac81a95920d3679a5252285fc8 2015-11-28 17:48:00 ....A 53248 Virusshare.00215/Worm.Win32.Fipp.a-72416fbb14fbd8492ac643ff591e8998f660adf8cf53c7a2676e2b8336b81a9d 2015-11-28 17:49:18 ....A 102656 Virusshare.00215/Worm.Win32.Fipp.a-743e65d8d4125249edeee2032483b229883900a321c864b100e6085c8bf59eaf 2015-11-28 17:47:42 ....A 307968 Virusshare.00215/Worm.Win32.Fipp.a-77a022706cc5d3dde99ae3d49f9d7c33e3e6918c8d96b004d110cc41027e2b09 2015-11-28 17:50:14 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-8037535357492f8a5c903fe9e2f68ffe2ec0cfff86441542c6f386af9d52646a 2015-11-28 17:49:56 ....A 65280 Virusshare.00215/Worm.Win32.Fipp.a-86909139ee5b8fdfab1646d6347c1aa9b45a86ca31745281d3ed0ce8a0c6d44c 2015-11-28 17:48:02 ....A 676096 Virusshare.00215/Worm.Win32.Fipp.a-887f1481d42c4917569f5288b7ad1e056939dba1cce19d1bace39b305c069649 2015-11-28 17:54:34 ....A 708864 Virusshare.00215/Worm.Win32.Fipp.a-98cc9c3f9697359fe5993cf8c1427a2ce700629ea8450f1c6971ba9bb4b01d03 2015-11-28 18:01:44 ....A 109312 Virusshare.00215/Worm.Win32.Fipp.a-a4eb42568c81f892fe8e164b1101a9d1cf787782fea8ff7e6d4577864306c479 2015-11-28 17:58:10 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-a812eb01996fad7c9c5562f547a7b8650e4b6903d430fd93bcbbeb3c192cf8ec 2015-11-28 17:59:46 ....A 205056 Virusshare.00215/Worm.Win32.Fipp.a-ba79440f4a568bef6d7b57c07a978f3128961b2c042d1161345defda5bd2cda2 2015-11-28 17:57:38 ....A 115456 Virusshare.00215/Worm.Win32.Fipp.a-c2742f9074678bdf87b00f79710aaaa7d8987784706c68a5f27334f4f73a4872 2015-11-28 18:00:04 ....A 1036544 Virusshare.00215/Worm.Win32.Fipp.a-c315ebfa93bed1613760b567926da2760de4b2510f28662d02352d1dec6bd815 2015-11-28 17:58:34 ....A 51456 Virusshare.00215/Worm.Win32.Fipp.a-d1546a3a94772f8b99a968521c3f9cec1caa9741b456accccba6d909c5881304 2015-11-28 17:44:32 ....A 360704 Virusshare.00215/Worm.Win32.Fipp.a-da75b15d7848b84c0fca329f89798ef1853123d49cdf7a08b87eb6d70337908a 2015-11-28 18:00:06 ....A 291072 Virusshare.00215/Worm.Win32.Fipp.a-daa078ac294740777393cc650f689fd5fc94319d073dc8439ecda5df3c560866 2015-11-28 18:01:28 ....A 221440 Virusshare.00215/Worm.Win32.Fipp.a-e8d29ab7215f64bec7db1e017a7fe430ad54586f700de93510ebbe101a65f566 2015-11-28 18:00:08 ....A 98560 Virusshare.00215/Worm.Win32.Fipp.a-e8df735d157ada83fda50027487d6725e792032dc934a7e7b79de271a2a736c8 2015-11-28 17:51:00 ....A 115456 Virusshare.00215/Worm.Win32.Fipp.a-ef5d2fd9c0926221241c10cfa45281324dd2aee4b174ed2ba4fcbd5f29e510e3 2015-11-28 17:42:52 ....A 134912 Virusshare.00215/Worm.Win32.Fipp.a-f17f6cf3e58860fd166ada5278557bdb55443e0fd1a770617ee58e7af4f6458d 2015-11-28 18:01:30 ....A 240384 Virusshare.00215/Worm.Win32.Fipp.a-f41d441a56091d6d013eb3533cfc41baba0ce49d56e5dd2af8eadf3cf6c33bb5 2015-11-28 17:43:12 ....A 119040 Virusshare.00215/Worm.Win32.Fipp.a-ff0f6933f7e2f92ed274ee8d3a4a46b9b9f4a9471ea07467841c225946d09071 2015-11-28 17:57:44 ....A 1515963 Virusshare.00215/Worm.Win32.FlyStudio.bf-b3cf124d7fc6aace2d6393f3b3a760824653ac0d5cef12d12ea6210101ed18bb 2015-11-28 18:00:12 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-11813b56fccacbd1a326efb242f0b6d5c7712fb9a93a0ff69ba351eec965a64d 2015-11-28 17:46:02 ....A 131072 Virusshare.00215/Worm.Win32.FlyStudio.cd-326eb4b01693d68597737998a2acf951fdef096585253cb1951f5b386f0d3247 2015-11-28 18:04:16 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-7c1f739b46ab4c516a64f03a8cc0c1cfe4436006b1d163fe555b40f990f6f03e 2015-11-28 17:58:28 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-7e39599e3627bb37b4699bdd11f24f66234f01bc23e10c9463e24dc8528010ae 2015-11-28 18:04:38 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-92b96cb28fc601664c0be07967777cb6b672049f9ba697b93c42faae0d7d53cd 2015-11-28 17:47:44 ....A 114688 Virusshare.00215/Worm.Win32.FlyStudio.cd-9c33de518ce619a4ce837c393f2dadd933538cbb9d3f9da08d2f3e3e03197498 2015-11-28 17:49:26 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-bf328e028b06999d8cbcb0130220e5b9901ccd881972add21c1bdc9089b8e0c1 2015-11-28 18:03:06 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-d28e73ff8dcf36e9cc8aa8195a14a012c83eb702f86f68d7c4e810e045a30629 2015-11-28 17:44:10 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-df8f63b43dbaabb3d4ff8efaa64bf0047a670b87da9d0108108b048782c3448d 2015-11-28 18:01:30 ....A 114176 Virusshare.00215/Worm.Win32.FlyStudio.cd-f445cccd30b3b12bf90f7cad6c64c3c9a9a2b8e58a3ae6dc62f8cb8183d0a230 2015-11-28 17:58:56 ....A 1588391 Virusshare.00215/Worm.Win32.FlyStudio.gz-0c562a9720e76a0a0119cd274ba599a3dde0743ed07c3ad581aec1d159d14a73 2015-11-28 18:01:34 ....A 114176 Virusshare.00215/Worm.Win32.Fujack.av-1b58ef975183bf3ba6c0b7fcd8629a150db89cb4cd7bb6e322d6acdd346e2ea0 2015-11-28 17:51:52 ....A 147547 Virusshare.00215/Worm.Win32.Fujack.av-9b52e3bdfb992c7b70ee591f64fc98f2c190629e8020d32b601cff4ca196134c 2015-11-28 17:46:16 ....A 439819 Virusshare.00215/Worm.Win32.Fujack.ca-e563d7816e92cb31e10f6907d1af1c0ed740dd199f1ca1d45c97184fff261472 2015-11-28 18:00:14 ....A 6265 Virusshare.00215/Worm.Win32.Fujack.cf-2ddab33826c989dd155ccb00d58297a3dac97a0e313c02b806cc49562d6ccb2c 2015-11-28 18:04:02 ....A 100683 Virusshare.00215/Worm.Win32.Fujack.cr-d16a5376690244539b18eb4edeca6c35f7f2b287f8d2ea5db8899700f25c8e12 2015-11-28 17:51:00 ....A 499020 Virusshare.00215/Worm.Win32.Fujack.ct-f2f74cab854d617f1db642acb4097ac747218a8a207dc8532f0c06ac2b6087b1 2015-11-28 17:50:40 ....A 809518 Virusshare.00215/Worm.Win32.Fujack.da-d358377d1359a9214e967f8141ffeea75ec4981cb5bea9ac8a925ae03060d7a8 2015-11-28 17:43:36 ....A 717353 Virusshare.00215/Worm.Win32.Fujack.df-1a4f09bf28a44d8d5afa3c2a5ea12603905d4c6d91736f009354f70aea5b6eb5 2015-11-28 17:48:32 ....A 410151 Virusshare.00215/Worm.Win32.Fujack.df-29c51e09180b8edd79d58204db628cc36cd5c619ab12dd37eb4918e732e0551d 2015-11-28 17:58:32 ....A 82439 Virusshare.00215/Worm.Win32.Fujack.df-b4d64d396b5b954fc8fa8cbd6aa1d89db18cf1dacfe82e9f5fee82e2a1e34ff6 2015-11-28 18:01:02 ....A 297285 Virusshare.00215/Worm.Win32.Fujack.fa-6bdf09dda6f3188992105144bd039a45352882a463fc010fc6b7cd6c2935506b 2015-11-28 17:57:20 ....A 119828 Virusshare.00215/Worm.Win32.Fujack.fa-e0d8a0ebe5a6c0ada36dbe83826e5ea5fc4826f8689d800aef62e91ea439aa6a 2015-11-28 18:04:48 ....A 396322 Virusshare.00215/Worm.Win32.Fujack.g-1036e47c1d674a4194f8df2e6b327f85dbfc2d9a99d65c958981f4f193eca413 2015-11-28 17:57:54 ....A 38912 Virusshare.00215/Worm.Win32.Fujack.x-920ff4a56ad492d8bc278f12a24d6b967aeef38d8f726c56ab45cf188f528dd2 2015-11-28 17:51:22 ....A 75776 Virusshare.00215/Worm.Win32.Hipak.a-e7c91ec806cd342eb33b25a80e395bdc94441ebabf3101e6cb5ea419b8dc3993 2015-11-28 17:52:46 ....A 234066 Virusshare.00215/Worm.Win32.Hlubea.a-8c66560b2a07570bb3210398ad398ca7487aee9fe7e1047c6658ecb7d469f423 2015-11-28 17:41:16 ....A 258048 Virusshare.00215/Worm.Win32.Huhk.aah-cafc84d4d5d1ba48cb3f44da2c967ba8fa9dc5fcef3229d9722ed73fe02e6df2 2015-11-28 18:04:02 ....A 630376 Virusshare.00215/Worm.Win32.Huhk.c-ba7fddfea7e50b26f462c88dbe6c2adb3c5fc20c3aba0a0748c654d217be3a9e 2015-11-28 17:48:44 ....A 229376 Virusshare.00215/Worm.Win32.Huhk.c-ceefd8757ef1b1ed1989eefd80c827d6dee228960c6d83d05deb491236697b12 2015-11-28 18:01:48 ....A 1033728 Virusshare.00215/Worm.Win32.Huhk.c-d540aad1c326428759c41d51a7f8d4ef077c722fad5cdc63de0f62964e36d589 2015-11-28 17:56:02 ....A 1478656 Virusshare.00215/Worm.Win32.Huhk.c-ebea6d4c190c2cc8bf6c64458836ea1934dc4463a18ee1653b7b4d728facc828 2015-11-28 17:59:16 ....A 349448 Virusshare.00215/Worm.Win32.Huhk.c-fd0cfbf6fd0a1fe64bf269eb47496f72677151684210f31ef9694e441bc904c0 2015-11-28 17:45:26 ....A 245760 Virusshare.00215/Worm.Win32.Juched.buz-79a9e5f4a95c268c2b32292d631c54098079ab2b724d25249cb1fbfcaf96e5b6 2015-11-28 17:51:08 ....A 201183 Virusshare.00215/Worm.Win32.Juched.fgq-4cc2938bc391b9603bfcfd1be550dec1b6b4a273bc9fde44b10239962b108b31 2015-11-28 17:51:58 ....A 193094 Virusshare.00215/Worm.Win32.Juched.fhz-ead8e43a1c31baec44ba18b847fdecaa100cf37e272a6fd707eb31e1e0a22f0d 2015-11-28 17:43:42 ....A 204073 Virusshare.00215/Worm.Win32.Juched.fih-787218275853605f3ef49ec5db0fa6d7e9ad31055b18548ac0139711c4ce27d3 2015-11-28 17:42:34 ....A 291951 Virusshare.00215/Worm.Win32.Juched.fkf-0c56b0dec1ab49ddc55969784fd545eeebe5b05b2689ad48c4e8a53de76446ea 2015-11-28 17:49:52 ....A 210775 Virusshare.00215/Worm.Win32.Juched.fkf-53e92154d140b3143152fe13d97d149a4f1210d1091da95b20194d043f35f0c2 2015-11-28 18:01:38 ....A 213154 Virusshare.00215/Worm.Win32.Juched.fkf-5f2effcee28bb96bf0d9b7e6dd2badba070f5945ee97b464e93c8b06562cec8e 2015-11-28 17:51:32 ....A 213624 Virusshare.00215/Worm.Win32.Juched.fkf-6d1a35f486798a66324c5e88e780bf4f97fb479680ab5f57e1df3f0e56174f28 2015-11-28 17:43:22 ....A 209728 Virusshare.00215/Worm.Win32.Juched.fkf-6f4c29b8a311674b6c9d70d8ed5bdbd6e89b9fdcecafb8b63c0fb3de687d8bd0 2015-11-28 17:41:12 ....A 239153 Virusshare.00215/Worm.Win32.Juched.fkf-9d2df1c7367a3db92faade18feefe76339b816c228f615cb677e1d6300d4861b 2015-11-28 17:51:38 ....A 210220 Virusshare.00215/Worm.Win32.Juched.fkf-ccda10dc3d73e433854868ceddaea7f660916025a91c6f730e582b5cc0b13d0b 2015-11-28 17:46:50 ....A 237568 Virusshare.00215/Worm.Win32.Juched.fkf-cf094d48a2164529ee4b6f44c51f29ee90d44a5c2ea6bcb38889cdbc58db84e0 2015-11-28 17:53:00 ....A 209693 Virusshare.00215/Worm.Win32.Juched.fkf-d657842adc4871c77641360f968e0976481d2d55ad15f0f6468dd751400e052e 2015-11-28 17:47:12 ....A 76844 Virusshare.00215/Worm.Win32.Luder.ajrb-e9f6782b3918ff97a97f0fe41d0f933b8cedce5386135079adf32a36e9f2a010 2015-11-28 17:48:54 ....A 107235 Virusshare.00215/Worm.Win32.Luder.aotn-2ecaffa2e7eefb54a2c7504a6486c51be824a45206b8d002f76f92668b37b708 2015-11-28 18:00:36 ....A 317440 Virusshare.00215/Worm.Win32.Luder.atej-450c18290ae328dbffc189b88d45f70985b083734c600d017462f4ec36be86e9 2015-11-28 17:50:32 ....A 317440 Virusshare.00215/Worm.Win32.Luder.atej-5c8645380fe54c783e24859f6c14a02d27e0a7488cca7470a4d0a4ff2966ee4c 2015-11-28 17:58:04 ....A 175104 Virusshare.00215/Worm.Win32.Luder.bqav-413fb6b433c2632bed658ff009f5b7daeabce804d2c269a33d57e029e5c60c7f 2015-11-28 17:55:22 ....A 175104 Virusshare.00215/Worm.Win32.Luder.bqav-8232c9374cf2d5d3eadca08a061b14ac1e7eb129714e103723da2296bb68ca61 2015-11-28 17:50:12 ....A 135168 Virusshare.00215/Worm.Win32.Luder.bqja-5ae5b66055762a76bcd2a10c19f92c31cb9ea23395cfa36673c571114a34628b 2015-11-28 17:58:10 ....A 204800 Virusshare.00215/Worm.Win32.Luder.bqqe-a3513df34159e3a6a294c77bc7517fc923bbc312c9ae3c5e89cbd4494da30e5a 2015-11-28 17:56:44 ....A 88064 Virusshare.00215/Worm.Win32.Luder.bqvu-2ed22b21aca38ca05fe8430cf5789a6a0c42082b0c4c5af5c824ad35edf5933b 2015-11-28 17:50:38 ....A 88064 Virusshare.00215/Worm.Win32.Luder.bqvu-bfbcbdae0ab26638a190eb47022f96d64803355bb3c9d9a893ff2d56a83c6b1a 2015-11-28 18:02:22 ....A 94208 Virusshare.00215/Worm.Win32.Luder.bxps-9188fd24e92925f29be4680516bc069bc0738bbb876d4b85c47ff9a91c463e62 2015-11-28 17:48:20 ....A 414208 Virusshare.00215/Worm.Win32.Luder.cddr-878482a2205dffe7f4f7b1ad74632c14b094737936212c4fe022f789d0f29b97 2015-11-28 17:52:48 ....A 45056 Virusshare.00215/Worm.Win32.Mabezat.a-932f192f73f59a7c0e99b4ee199ca3b3eeec4c7f6b9f012e118efc1dc63f9b0e 2015-11-28 18:00:52 ....A 229231 Virusshare.00215/Worm.Win32.Mabezat.b-02ef029cbc79cd71d21f6268b7e8d96c137c3b8d8dc6c7a40e184c33b050790b 2015-11-28 17:41:22 ....A 74920 Virusshare.00215/Worm.Win32.Mabezat.b-039517825f9cd01cd9bbecf0cb347ad953addfb66f261793da532d4116cc1786 2015-11-28 17:57:22 ....A 189703 Virusshare.00215/Worm.Win32.Mabezat.b-075f6048f23c30c0d60cfb08ed8bfdd960935c813260f2453d157c9abdfebfcb 2015-11-28 17:44:36 ....A 339847 Virusshare.00215/Worm.Win32.Mabezat.b-0c693cbff570196d96c69e53cccdb4c3451991a676c178624e79fa8ec84f46a2 2015-11-28 17:47:34 ....A 73216 Virusshare.00215/Worm.Win32.Mabezat.b-0d4131f631ba3865d19cd62ea2f25bd3ac860e43835943dc85bcee83eab7b936 2015-11-28 18:04:48 ....A 73216 Virusshare.00215/Worm.Win32.Mabezat.b-101bf908fc91d12870da794bfadb5decbf314c6224d06ac8ee11aea04df64474 2015-11-28 17:50:26 ....A 155651 Virusshare.00215/Worm.Win32.Mabezat.b-106618f33071b88e538c7c2a120a39a3b354d7a21f92e264f551abc6f7f0785a 2015-11-28 18:02:32 ....A 161345 Virusshare.00215/Worm.Win32.Mabezat.b-1493f8c3a3fe880833e83dd0382db2213438c02c9f8c3e918d851d0afea12f7a 2015-11-28 18:02:14 ....A 155313 Virusshare.00215/Worm.Win32.Mabezat.b-1830d32f35e82625efbf47ff75d052a0a4197e9f2f9f85505a567aeeb4d01c88 2015-11-28 17:41:44 ....A 1194863 Virusshare.00215/Worm.Win32.Mabezat.b-19a55c28f838e6c4548affe3d7fcba229912aef010902841b8e443ac90a099ad 2015-11-28 17:59:36 ....A 161125 Virusshare.00215/Worm.Win32.Mabezat.b-19ec680eaf34ca511d8bfae267055cc8ca7c33d8e3b83c45ddae8c5338c98a70 2015-11-28 18:03:30 ....A 155071 Virusshare.00215/Worm.Win32.Mabezat.b-1cbc26168b335b92fc9f2512d5761862e25340b0cfb498a1059d62835a7e403b 2015-11-28 18:04:28 ....A 4393911 Virusshare.00215/Worm.Win32.Mabezat.b-1ec8601bac1805095d8f0594853ea81f936a2568db944a18fccbfaaa8d980136 2015-11-28 18:00:54 ....A 502751 Virusshare.00215/Worm.Win32.Mabezat.b-236a7c1077bf00567f425de73958df96ac9119983fe39c5d388aade5719633fe 2015-11-28 17:44:38 ....A 151859 Virusshare.00215/Worm.Win32.Mabezat.b-274cdf2f652b4a231430b725b6f1ae645ad22b4e95fa382b4215db686bd61e17 2015-11-28 17:42:58 ....A 168873 Virusshare.00215/Worm.Win32.Mabezat.b-27f0c1262d5668d6b4a8917add327b53f9b6e89cdcd4152af225c014fdbb5426 2015-11-28 18:01:56 ....A 444783 Virusshare.00215/Worm.Win32.Mabezat.b-2995287a55812a990077995c68c71d8447d1f5d9618934d58b6253e636cf5d0b 2015-11-28 17:50:08 ....A 160895 Virusshare.00215/Worm.Win32.Mabezat.b-2ee0397f23044aeb883929c4c4fe83bda704087677ce4a54c7cb4a8ea38b8345 2015-11-28 17:53:24 ....A 438127 Virusshare.00215/Worm.Win32.Mabezat.b-2ef170a623f59306f6e1110c8ebdde3fe17b940c5ac9195708a1cb8f78a7638f 2015-11-28 17:41:24 ....A 77480 Virusshare.00215/Worm.Win32.Mabezat.b-2f94561afa7c758a7919ae658b884c6e69bba0ba4ff9f41318cf0c849da8d7e8 2015-11-28 18:04:10 ....A 76968 Virusshare.00215/Worm.Win32.Mabezat.b-3530f55386d223348257266d6e381bdcd1c5f1ad685fd764da19cc07b6b18950 2015-11-28 17:58:22 ....A 230255 Virusshare.00215/Worm.Win32.Mabezat.b-38af1ffdfe9cb91aa888f114bd48608fc6ffe667e183a428b9d8103bb30ef6f2 2015-11-28 17:59:20 ....A 229015 Virusshare.00215/Worm.Win32.Mabezat.b-393022618443646e82dc03efd5e92bec61a80a6eb00edd1a5958ecae6df13914 2015-11-28 17:49:36 ....A 371567 Virusshare.00215/Worm.Win32.Mabezat.b-3d4c6b01c1ba55f966c762316352a0481ab9df87dff421597accb7ee61c338e3 2015-11-28 18:00:34 ....A 973039 Virusshare.00215/Worm.Win32.Mabezat.b-406ae5c65c61c4cdbb4f915591ea9fb1dc82976963ac9d2588bfb7c4af9dd16e 2015-11-28 18:01:36 ....A 203631 Virusshare.00215/Worm.Win32.Mabezat.b-409fb5cd2cf92da181aecc8e8ee12bc42050646e3b00c5b0e32546d5bb14897d 2015-11-28 17:46:42 ....A 155501 Virusshare.00215/Worm.Win32.Mabezat.b-41eaa866033897de79e902d735ed81f0b1a3f5b676f7afa16c9a896d19c4bf6a 2015-11-28 17:47:18 ....A 719215 Virusshare.00215/Worm.Win32.Mabezat.b-430c541e4d279ec6c4721ef2099435a2d67eaf82d0f77875aa2d50a797c9d51e 2015-11-28 17:58:04 ....A 1933207 Virusshare.00215/Worm.Win32.Mabezat.b-46cec5f0141f3f9a8f6c0ca421dbc5aed06d7f7992b555c3c6323f9740262192 2015-11-28 17:58:22 ....A 154751 Virusshare.00215/Worm.Win32.Mabezat.b-485fd8a642862a39c3fd0646d1042005d79a46a6629ab98e61483c50a285b2f9 2015-11-28 17:57:28 ....A 154891 Virusshare.00215/Worm.Win32.Mabezat.b-4d7917f426356cc60c9bc60cf64f62cbd5b03e5906416a437930678031f345a0 2015-11-28 17:44:42 ....A 155021 Virusshare.00215/Worm.Win32.Mabezat.b-4e03ff16864bef311ab0c216d8c59d7b546d792b7a84963b79ce3f9a5f76d5b3 2015-11-28 17:55:48 ....A 155091 Virusshare.00215/Worm.Win32.Mabezat.b-522de42a593a542ff12fe64f348fcbb02cc033c830a8093c6437d0a105352b7b 2015-11-28 18:04:32 ....A 318223 Virusshare.00215/Worm.Win32.Mabezat.b-527260551db5ce758ed34d30119a5b87c7448893ae51aa6ec37ee987bcfd5894 2015-11-28 17:58:42 ....A 768199 Virusshare.00215/Worm.Win32.Mabezat.b-55492fa44735a87199dd7cb586a605fb69c2c9650284304d33688ec52503e7f8 2015-11-28 17:47:58 ....A 1186727 Virusshare.00215/Worm.Win32.Mabezat.b-5798307cddb564c192dcbebc7d0a60186b6f39164b294cfaa30485996929733d 2015-11-28 18:01:18 ....A 155331 Virusshare.00215/Worm.Win32.Mabezat.b-57b9733cc07124ddaf3e9de48b8adb1852967c6923a9caaee3bdfb16a271c010 2015-11-28 17:57:50 ....A 232370 Virusshare.00215/Worm.Win32.Mabezat.b-582544f6650a36d17698265daf7cdf4047a1060d8f2cbaf8920256194bfbcc03 2015-11-28 17:48:58 ....A 155731 Virusshare.00215/Worm.Win32.Mabezat.b-586b7feb864502adc4b0bff114175ea7b89ff27422e6538e063a93137bb7a174 2015-11-28 17:48:58 ....A 154871 Virusshare.00215/Worm.Win32.Mabezat.b-5d90770be740c99cc678dd6367cceb066bfe2e6356175d4885ef3f3c85005b72 2015-11-28 17:51:48 ....A 155461 Virusshare.00215/Worm.Win32.Mabezat.b-5e0909ad6cf1a3a52cc3b6d6016076503a241436deefe8791899fb365c4e06f7 2015-11-28 17:55:18 ....A 153193 Virusshare.00215/Worm.Win32.Mabezat.b-6381c6676692fa55ce0f1efe093f029c80ed235e220e970a7785519f868adf4e 2015-11-28 17:51:32 ....A 901847 Virusshare.00215/Worm.Win32.Mabezat.b-6cfcb6583fc270ff052ab24da5ee67cd592cdc0337ea0e2105395fa6ef700d4a 2015-11-28 17:54:28 ....A 181760 Virusshare.00215/Worm.Win32.Mabezat.b-6d6661a4a2374cbc58d191fb8fc14907e4700308f0fe5cb7a9aeb5402a0b4682 2015-11-28 17:48:20 ....A 213871 Virusshare.00215/Worm.Win32.Mabezat.b-701ef7803123e6f463b351ba93ce27f043289ab9acaab5af643927b5d95dc42e 2015-11-28 17:51:50 ....A 155231 Virusshare.00215/Worm.Win32.Mabezat.b-744e7da7f95120abad8ccc6dec6127870bf9c5fd674731fd59a3808f956c13d8 2015-11-28 17:57:30 ....A 155091 Virusshare.00215/Worm.Win32.Mabezat.b-7474753482b5fcc71cedeaf3b3001dc201dc8cd26657c102db985799c73d02b8 2015-11-28 17:43:02 ....A 155091 Virusshare.00215/Worm.Win32.Mabezat.b-751b94866918f050b976b5c48d7d318504ffaca46ceae24b48416722a1abc0cb 2015-11-28 17:46:26 ....A 186735 Virusshare.00215/Worm.Win32.Mabezat.b-75eb00a0237231ea3db39b8dd4e3d087119403ab85d78bed9e99e27e2f91cd67 2015-11-28 17:42:44 ....A 155321 Virusshare.00215/Worm.Win32.Mabezat.b-7605b5421b7b2e00ce382dab13ea79baf253ac6059c16d3aa10cf5ed412cf16d 2015-11-28 17:57:32 ....A 154751 Virusshare.00215/Worm.Win32.Mabezat.b-7692b403cb976ef8932643d5bf65908370d656633c885337f676388a33c5a407 2015-11-28 18:04:16 ....A 155221 Virusshare.00215/Worm.Win32.Mabezat.b-76e0ed29e4ecacdd43f5fb8c113b3a3c0d0724e48387efff21f18b28b2e2c765 2015-11-28 17:59:26 ....A 161835 Virusshare.00215/Worm.Win32.Mabezat.b-791263e4f65f7c76f22873ba610a04aa5c78dfd6288022443644eb6714df94bd 2015-11-28 18:04:36 ....A 236303 Virusshare.00215/Worm.Win32.Mabezat.b-79fe4e0e812f4cd44ce7498433f0d43931d76159c2487a792ea92c571237b1f7 2015-11-28 17:45:04 ....A 153857 Virusshare.00215/Worm.Win32.Mabezat.b-7c48a14202495ed19657966c58d6c931ff5954b14fbc27a56d96ca1671f5e364 2015-11-28 18:00:40 ....A 1262959 Virusshare.00215/Worm.Win32.Mabezat.b-7f6fe54b6204d3339bf95beb3690ce14e9cd492d4294d0e7f10ba2cc4045813e 2015-11-28 18:03:56 ....A 628591 Virusshare.00215/Worm.Win32.Mabezat.b-7f9179546f186424603ddfc8b6a284e5f90daae0e453f0aa07856e582ff2d527 2015-11-28 17:47:42 ....A 155751 Virusshare.00215/Worm.Win32.Mabezat.b-84b236874100c85fa21386b9a1798e743161ec0a50715a56c4bb96b1c9ac15a6 2015-11-28 18:00:00 ....A 218359 Virusshare.00215/Worm.Win32.Mabezat.b-8a221abc700110bce342e2d8d410dc041670db52700b7fa7f7795b34cc760523 2015-11-28 17:45:50 ....A 161455 Virusshare.00215/Worm.Win32.Mabezat.b-8a319fc7265729c538ecd117ff4f66b799c8870791b1630ffb77f8259dfcae16 2015-11-28 17:59:06 ....A 237935 Virusshare.00215/Worm.Win32.Mabezat.b-8d83992d2039ff89af5ebf3f9e0562805a8679eea7dbef4737ab3c897e98f3e1 2015-11-28 17:57:54 ....A 155563 Virusshare.00215/Worm.Win32.Mabezat.b-9213a02f463c535a4cf7c3e9b91e4ff80cff0630af4dde12e9a3a598d109d7ed 2015-11-28 17:41:56 ....A 155631 Virusshare.00215/Worm.Win32.Mabezat.b-957c6422227dca2a77987316935a537e9ddb08b08ac81a8c27f9fa404a2539bc 2015-11-28 17:47:24 ....A 154751 Virusshare.00215/Worm.Win32.Mabezat.b-977eb7abe34124a6cff83547f0418bb0ee7640b299031c2d5e3552352d5a996f 2015-11-28 17:51:34 ....A 154751 Virusshare.00215/Worm.Win32.Mabezat.b-9b43dbd6defb79d8805d621225a8d806b506aec673c28012f1d3be88dcbee03c 2015-11-28 17:46:10 ....A 76968 Virusshare.00215/Worm.Win32.Mabezat.b-9c3df9be3dc3e1f2022ae38ae94e56a3d590aa81a753fba9b63134adeec93cdd 2015-11-28 17:47:08 ....A 4028607 Virusshare.00215/Worm.Win32.Mabezat.b-a05deb7ad484ff06176cbe7801c719256814f34d6cb9e14a4c712345405d53dc 2015-11-28 17:43:46 ....A 508383 Virusshare.00215/Worm.Win32.Mabezat.b-a3f903d26373817240dc1fdfe1c908a533fd2fc4a692d79ebfc77d08f517cabc 2015-11-28 17:59:28 ....A 160895 Virusshare.00215/Worm.Win32.Mabezat.b-a4989b81db0656c66947f3a92f0545def22442f627fc4d836a0143d0a18f451a 2015-11-28 17:46:48 ....A 245671 Virusshare.00215/Worm.Win32.Mabezat.b-a53ed9c8e3001c2ebe7d2b5d1bcb58c428cf6de82aca46139c5a284054843284 2015-11-28 17:44:06 ....A 155136 Virusshare.00215/Worm.Win32.Mabezat.b-a5acee4221d23e2dfb7ba5daa072eaefeb730bb958dc1b0b61d18bbdee64b7ee 2015-11-28 17:58:10 ....A 168063 Virusshare.00215/Worm.Win32.Mabezat.b-a7a4aa4a47031e18b7cd6b234cf764e678e10da8e704995e5c4d7b9f002ed593 2015-11-28 18:04:40 ....A 155943 Virusshare.00215/Worm.Win32.Mabezat.b-aab58bed9b15edd5e708a52514fcc8721c7cde7ae8228e7161133547b8dd9c00 2015-11-28 17:55:56 ....A 168063 Virusshare.00215/Worm.Win32.Mabezat.b-ac277f6f4cf2b396e47ae49b78a9a0486ce27afda2a8890ba94d90a71cd021d8 2015-11-28 17:41:58 ....A 203631 Virusshare.00215/Worm.Win32.Mabezat.b-af4eb337436415b4c1d2df0729b41b125844daa9936560c5a6c65b09ae730eac 2015-11-28 17:44:50 ....A 154751 Virusshare.00215/Worm.Win32.Mabezat.b-b192b5b3afb399f45a3b279b0082fd5b53b89fe5c47cf6d2c944f60e63b443f6 2015-11-28 17:42:48 ....A 269495 Virusshare.00215/Worm.Win32.Mabezat.b-b3ff8d66a1cfe5646ae2cb11fc89b03597031d670b03a8f4da4080f682e07f37 2015-11-28 18:02:06 ....A 155291 Virusshare.00215/Worm.Win32.Mabezat.b-b5b0a0c73a29be1fc5a6533ccac163e39476c5c6e1688a6d3bf7fbe09957af75 2015-11-28 17:51:18 ....A 155601 Virusshare.00215/Worm.Win32.Mabezat.b-b6975ce1f0aa036142e2f3591eed6e40b02f90ce314a0ce311165952addd3d63 2015-11-28 18:01:24 ....A 234351 Virusshare.00215/Worm.Win32.Mabezat.b-b90c0676c8e96be022907614285eef7a38005ee2a8fce0490ccdc5b38fd0055f 2015-11-28 17:55:32 ....A 154751 Virusshare.00215/Worm.Win32.Mabezat.b-c3b43e9dc8960d0f0bffd7197db5d7b62da67e51aeb5df2e2df7ce2493d400dc 2015-11-28 17:58:14 ....A 202095 Virusshare.00215/Worm.Win32.Mabezat.b-c7a351780a710c174632055f1799be01aee07b2144ee682edb80bb62e50514c5 2015-11-28 18:01:10 ....A 313199 Virusshare.00215/Worm.Win32.Mabezat.b-c8d32dc93c75558c038a00a52ae25c6fc06946952503f7dde9cc0e9dec7011e9 2015-11-28 18:03:04 ....A 194759 Virusshare.00215/Worm.Win32.Mabezat.b-cb9b7765cb0d2ae52c6fa7bce2a7535842b988b32bc1074b418ab50c074da77d 2015-11-28 17:53:48 ....A 502239 Virusshare.00215/Worm.Win32.Mabezat.b-ce4e4df262b1d1234e5b2ac0563ed224382ce5275be2f67957fb85592d18a80b 2015-11-28 18:01:48 ....A 155571 Virusshare.00215/Worm.Win32.Mabezat.b-d0ace8e9883fc7adb6d8bc87a20c2ee4861b38741487fc7427d7898c5a9f2664 2015-11-28 18:03:44 ....A 326511 Virusshare.00215/Worm.Win32.Mabezat.b-d27c98323cc7f57395770108277029334ecef1a424cc9ef0a4e638d8d2e6272b 2015-11-28 17:53:50 ....A 2584015 Virusshare.00215/Worm.Win32.Mabezat.b-d62b084ee77efadebb315263d968d9203b567100cd497972a7a71ab64cec1caf 2015-11-28 17:48:50 ....A 294623 Virusshare.00215/Worm.Win32.Mabezat.b-d883df3a98c3b70dd0128a24d3e7b0ec14c248246aefff86e19b1ae1efe3df85 2015-11-28 18:02:10 ....A 215010 Virusshare.00215/Worm.Win32.Mabezat.b-da561ebf98b40d59c05f04c098662147dc17eb79fc7d1248a15462f9c112ffd1 2015-11-28 17:50:22 ....A 155351 Virusshare.00215/Worm.Win32.Mabezat.b-dc709ff18e5517751d4ab5089da4db2b20fe08ba19b2903f452fe492dda67f33 2015-11-28 17:56:18 ....A 309511 Virusshare.00215/Worm.Win32.Mabezat.b-dd1ed5518c98c32cb9febdd30df38298e24804be59371a08c53cc111a6eee15f 2015-11-28 17:46:52 ....A 208751 Virusshare.00215/Worm.Win32.Mabezat.b-df470381b3bb17c08a90402d294f9b5ba046649b03280877b87ba1cadfb11c70 2015-11-28 17:52:18 ....A 161655 Virusshare.00215/Worm.Win32.Mabezat.b-e1613930dbb095a326cec77a8db871af96483406be9c15d96f999205e6e4105d 2015-11-28 17:58:52 ....A 154911 Virusshare.00215/Worm.Win32.Mabezat.b-e38d0bd18aaa7f185ea7057a95bd6df9f0c53fb014dd613fde66f36ebe83e671 2015-11-28 18:02:28 ....A 155231 Virusshare.00215/Worm.Win32.Mabezat.b-e3c60ef1a91a596c03293919d6ec9a0c55db5f2f028143c798d7e5b98f7b3057 2015-11-28 17:45:12 ....A 161765 Virusshare.00215/Worm.Win32.Mabezat.b-e81c8fe617220504a2e4aad179726498b34e143441d5371d90384013dd1e19b9 2015-11-28 18:02:10 ....A 156143 Virusshare.00215/Worm.Win32.Mabezat.b-e9729996abc722d9ccdbfa6705fb8cb4af5925a70d5dcd739b1aea3fad43a823 2015-11-28 17:43:30 ....A 422767 Virusshare.00215/Worm.Win32.Mabezat.b-ea5b9f9659ec7779e24e3ac3fe66496d88fe09b3f4e1bb89fd07436a872a9594 2015-11-28 17:42:04 ....A 155381 Virusshare.00215/Worm.Win32.Mabezat.b-ea7f218e983f36603e94c0099e4c8b3f989c48481287620fcb27ff3544ceb36f 2015-11-28 17:46:34 ....A 229743 Virusshare.00215/Worm.Win32.Mabezat.b-eb442e85646ae72392df406c1d4c6b23e6bb0e5fde936ed691b9c37653123c2b 2015-11-28 17:41:40 ....A 791815 Virusshare.00215/Worm.Win32.Mabezat.b-ee8edd343b82697c7c4a699281b59241add5de2c42674b4803fcc233667732de 2015-11-28 18:00:08 ....A 222718 Virusshare.00215/Worm.Win32.Mabezat.b-f08ef197b602636fdb7257737b82309c3f87f53c2fe6b9f01529dfcc6d30c23c 2015-11-28 18:00:28 ....A 155573 Virusshare.00215/Worm.Win32.Mabezat.b-f1eb2851463ca4c4a720efe52f1a35e9fdd601b62f241d99f5d3252d0317ce28 2015-11-28 17:58:52 ....A 931183 Virusshare.00215/Worm.Win32.Mabezat.b-f2e269b51ccb1d6cd04359bd5a11d11f5f3dfc3431cfa0b05530b1a2960cae27 2015-11-28 17:50:24 ....A 236911 Virusshare.00215/Worm.Win32.Mabezat.b-f30b8342fde72ad82d3572a2bad4e2304cdca6b58ac1e494ed7aaced5084c57d 2015-11-28 17:47:32 ....A 155641 Virusshare.00215/Worm.Win32.Mabezat.b-f4a1c9193b211f0c93bd28f861d646e21094a8a0b2fddba04b9867aaced75854 2015-11-28 17:42:28 ....A 156173 Virusshare.00215/Worm.Win32.Mabezat.b-f5157c24b1b39a4c218e61864cf9a51abe44158b7c411b5cbb9c95a423769843 2015-11-28 18:03:46 ....A 502751 Virusshare.00215/Worm.Win32.Mabezat.b-f5e0d26390b69947bc5e61c7ae140becb5e5a0d0407423a13bcf4a95e50e8a8f 2015-11-28 17:47:52 ....A 155461 Virusshare.00215/Worm.Win32.Mabezat.b-fd93b4e451c62a1e54f6c1e5fca986695443d532e1445535eda53759747d1261 2015-11-28 17:42:06 ....A 3583775 Virusshare.00215/Worm.Win32.Mabezat.b-fe3a315a066bd87e0e19af3dc54f11293a1adab60a218edd5bd44377c010ec87 2015-11-28 17:41:20 ....A 206191 Virusshare.00215/Worm.Win32.Mabezat.b-fec8af8b916cbee1902db53f2b68c334f3cc25288bcddc3cb8f1ad6755d4b919 2015-11-28 18:04:48 ....A 77783 Virusshare.00215/Worm.Win32.Mabezat.n-08ab00405e80ac030276ca1f74b31b06c72d43ebf31ac56ae8d1c11d4c63c2c8 2015-11-28 17:49:56 ....A 77783 Virusshare.00215/Worm.Win32.Mabezat.n-816daca4cc3b166d743d0f836f5fcb9dec9ba4c822c89852673a5e1f5cfbc795 2015-11-28 18:01:22 ....A 77783 Virusshare.00215/Worm.Win32.Mabezat.n-96dd5ec2a1e1efae34faa44a3c42172311a18f51bbbf6011a9f0b98167ced9a5 2015-11-28 17:49:42 ....A 77783 Virusshare.00215/Worm.Win32.Mabezat.n-a1fdbf693fbe6c38810adab720ad2d921c4de524d4adc5da16ee0b33ddf2261c 2015-11-28 17:44:34 ....A 77783 Virusshare.00215/Worm.Win32.Mabezat.n-ded19f433f1f2c9e00d8fceccc6555d2bbd727a4766ae438980158fe5f2aeddf 2015-11-28 17:43:10 ....A 77783 Virusshare.00215/Worm.Win32.Mabezat.n-e376879d1f48ccfb05652c336fa1297116b09f68a43e22af509df6211931d41e 2015-11-28 18:04:38 ....A 322560 Virusshare.00215/Worm.Win32.Ngrbot.acuf-95eb175703f2d45e3fc841aae1c825473d5ca4dbaeacc042b0bf09eb721e5ba8 2015-11-28 17:58:16 ....A 148839 Virusshare.00215/Worm.Win32.Ngrbot.afza-e41c499d6a45738024073bb6bb03dc284fe396eecabb1424ea5bd0e034f8385d 2015-11-28 18:02:24 ....A 105482 Virusshare.00215/Worm.Win32.Ngrbot.aqov-b80dd9c3804c5f3aa78de593c517ef3c4369a89e2ebafe333490aaf21777be61 2015-11-28 17:42:50 ....A 85504 Virusshare.00215/Worm.Win32.Ngrbot.bcql-db2e4b84371703253a75596427105664dcf1926939c64adae7d5a29b0ece27fc 2015-11-28 17:51:14 ....A 331776 Virusshare.00215/Worm.Win32.Ngrbot.bmnh-a087842b3f908b80faa3fb0c50a70cb8dcad320c7308f787f7bf47a770d264a7 2015-11-28 17:46:18 ....A 173688 Virusshare.00215/Worm.Win32.Ngrbot.bnup-0bea567488fafcfd3731df145a67d05322139ef84721424e3e3c217133f150de 2015-11-28 17:44:38 ....A 705120 Virusshare.00215/Worm.Win32.Ngrbot.bzm-20fd177b4efd9f97273be3fc795e2264eb417615e5657820e6b20c819cc5c549 2015-11-28 17:56:10 ....A 134144 Virusshare.00215/Worm.Win32.Ngrbot.bzm-840cf3739d98e783ff9769572aaa55541a18361cbdba55aeb7dcf384088c4541 2015-11-28 17:46:34 ....A 173568 Virusshare.00215/Worm.Win32.Ngrbot.evd-ee48ab79d0c7ff29a7da3d41a943e06f091391c669caa83c2b628a3858597092 2015-11-28 17:53:20 ....A 69632 Virusshare.00215/Worm.Win32.Ngrbot.kie-1e322579cbf93856c8d52f483fd7eefb1a8d9e80a12e0890e2a6d32cf79206c5 2015-11-28 18:04:20 ....A 86016 Virusshare.00215/Worm.Win32.Ngrbot.uyk-b27d6e0ea3635d0e601ef6266afa24cb896a690a52193b08c4f371d4748e6972 2015-11-28 17:47:38 ....A 147456 Virusshare.00215/Worm.Win32.Ngrbot.wju-4d4302e6be0c93b317e98e4e8b5a4ba661bd2a8c836a3e3183c7ecbc40993929 2015-11-28 17:47:18 ....A 72088 Virusshare.00215/Worm.Win32.Otwycal.g-3bda9e9c1b1366d94f3cf5cd1ab04c277c635371e53371382dededf0f5f2be0f 2015-11-28 17:43:06 ....A 32768 Virusshare.00215/Worm.Win32.Pondfull.a-b77451d287248e81eaae7e3319c7c499b0ec635be45b7f4b62425202e12ff792 2015-11-28 17:58:58 ....A 278528 Virusshare.00215/Worm.Win32.QQPass.cg-2819b06341efbe885762f2273a0d33105ef019b81f751fafa7e02f9611d7a660 2015-11-28 17:43:38 ....A 98304 Virusshare.00215/Worm.Win32.Qvod.akm-3fdd08b2757a73a05883ccaf6c3e41ec0bc6b64146d6a817c7aeb9ee899ffc6d 2015-11-28 17:47:46 ....A 122225 Virusshare.00215/Worm.Win32.Qvod.ank-a7cfab823ac3992a24fe0484c479dfecf3760d1653390d12358c23f631f367dd 2015-11-28 18:04:48 ....A 654848 Virusshare.00215/Worm.Win32.Qvod.bua-23215e89d02ffef327e86f7df6d12067b2a4013a7fdc50f2fe5a6fe6acf23930 2015-11-28 17:56:58 ....A 119808 Virusshare.00215/Worm.Win32.Qvod.cfm-f34da17c9ed3570a4cae173e628e6648d3dfc2246634e220e302d70dcce03436 2015-11-28 17:49:38 ....A 90101 Virusshare.00215/Worm.Win32.Qvod.ni-6092c80814461d8dac39685dfe01148c9ffed1499c00fedbead419feda039953 2015-11-28 17:59:42 ....A 88053 Virusshare.00215/Worm.Win32.Qvod.ni-8140523e1f7e5786b1725848f9bcd1070bd5cecc31721bcc2ae1f10d79f566cf 2015-11-28 17:59:22 ....A 51199 Virusshare.00215/Worm.Win32.Qvod.pkd-4c9a70b31caf1cb2f349f9c0d5fedaec73788793e9472cbbe2dfabb852f8c6ce 2015-11-28 17:45:32 ....A 53247 Virusshare.00215/Worm.Win32.Qvod.pkd-ba2e870ddf72ddb523d1d89feb7b18e313f020a7daa108af7eb85091a40ad4d9 2015-11-28 17:50:08 ....A 334401 Virusshare.00215/Worm.Win32.Qvod.pkl-1ab6a732189a85f5bb48d77e6c7664186cd5437a9801617f61b8bb0b45586c9f 2015-11-28 17:58:04 ....A 240193 Virusshare.00215/Worm.Win32.Qvod.pkl-3b2e5d87322fa188d07990853cb25f475569b0681cad968c7b827dcf6c11ed51 2015-11-28 18:03:54 ....A 143056 Virusshare.00215/Worm.Win32.Qvod.pkl-5c9b3fc0fa624b5b8dd56301afc5f34940934feb2fd89feb15bded9a8169951c 2015-11-28 17:44:00 ....A 90624 Virusshare.00215/Worm.Win32.Qvod.pkl-5f7255020a2a20798e7591a358080a77a6ddb09bec97f6b488dff2c3aa643f68 2015-11-28 17:47:32 ....A 90112 Virusshare.00215/Worm.Win32.Qvod.pkl-d82350b355be43f5d076ac7208e039624335138571c9c11b84ca115473e70b90 2015-11-28 17:47:50 ....A 143056 Virusshare.00215/Worm.Win32.Qvod.pkl-eae4cba2b60de33b4858dc0de18b912cdc85a3a64fe81babc1a221397f922faf 2015-11-28 17:56:10 ....A 151552 Virusshare.00215/Worm.Win32.Runfer.wja-6acbda9fb9e8e15137870d0a241449d7211a28dac634f7d66374aee2d51a0d7d 2015-11-28 17:41:22 ....A 237568 Virusshare.00215/Worm.Win32.Runfer.wkb-09adae4aa6395aef58935498cbf138b355405947ff29b1b1e06a286128b3d859 2015-11-28 17:58:48 ....A 290808 Virusshare.00215/Worm.Win32.RussoTuristo.du-a40a0c64cb71c3b9b6f5f86b32c299952339d24393a74f6ed2b7599d7ef7b368 2015-11-28 18:02:38 ....A 929792 Virusshare.00215/Worm.Win32.Shakblades.aum-6fec6f95c422f9eaeab3e543bf6216c7553d747a3e25d18fbbb4a696fa29b421 2015-11-28 17:48:18 ....A 166400 Virusshare.00215/Worm.Win32.Shakblades.qmq-5a48946d42e6062eb42dbe9be13f00c80a7c5f36c12b1c480157ff220e2f16d3 2015-11-28 18:01:46 ....A 166400 Virusshare.00215/Worm.Win32.Shakblades.qmq-c2e07a9f89a1fcb89a5ad9d3fa8df5d5bc3f2aa24df8434f02b7e900be06eb0c 2015-11-28 17:42:02 ....A 430080 Virusshare.00215/Worm.Win32.Shakblades.qmq-d3c582a9106e1cd37f8b32d618989a03dcae213f02f8b775e942e7c306eeef79 2015-11-28 17:50:40 ....A 3044548 Virusshare.00215/Worm.Win32.Shakblades.wjm-d9f78f1a074169cb50f7f6429807a4736511f4a992e36410e8cbed303cad3782 2015-11-28 17:57:54 ....A 32496 Virusshare.00215/Worm.Win32.Shorm-a67af39ee66ea7679f1530ab04797ec585b867dd3c2b159587f3820087aca93c 2015-11-28 18:00:36 ....A 150528 Virusshare.00215/Worm.Win32.Skor.beqa-486f0dd42ad9efafa48d80bf0efdcbd51796f1d0301df75dcdc24cb8cdb6a8ae 2015-11-28 17:50:32 ....A 3468143 Virusshare.00215/Worm.Win32.Skor.evx-6310fbe7270a6b1ee4b8cf66ce044b87b637df0c4bf6667ef81f690288f9d38f 2015-11-28 18:02:36 ....A 40305 Virusshare.00215/Worm.Win32.Skor.evx-65f0616d5f08e7b36f5a41f16f7cb6be498a90d500c148f6f5c7fc24797dc920 2015-11-28 17:56:34 ....A 958360 Virusshare.00215/Worm.Win32.Socks.aht-9a036731ccc49266ace472cbb6c1832e265b6ff312ab0a248e5ad8b93013f84f 2015-11-28 18:00:38 ....A 7752032 Virusshare.00215/Worm.Win32.Socks.anm-697992f17b681ed63de6960a78d6ad3c3d683de03b43da96da107d8f1ca01447 2015-11-28 17:56:42 ....A 914685 Virusshare.00215/Worm.Win32.Socks.au-0ca3ff41eb5aa684f32a028cbd8da3b698fabb17b8ac72f14483dd7ca02f67c6 2015-11-28 17:57:14 ....A 622655 Virusshare.00215/Worm.Win32.Socks.au-a14bc6ed1e93a608f28a256d64a0de02303920ec114f02dc244791aa9b3ff160 2015-11-28 17:44:08 ....A 337666 Virusshare.00215/Worm.Win32.Socks.ey-b5be3ffb8c326698031edf5241a5b3078d8b9c60661cdaaf6dab1b70117ffbe3 2015-11-28 17:43:36 ....A 326498 Virusshare.00215/Worm.Win32.Socks.gi-1b7e9f314c98ed93134c533f76a91f906944e30368dfa38990be0b36b93626f8 2015-11-28 17:48:52 ....A 5330883 Virusshare.00215/Worm.Win32.Socks.pgf-08391ca17e854f7a9519921f52b236ba19130836762931ec7632467fea5f678e 2015-11-28 18:02:20 ....A 8646560 Virusshare.00215/Worm.Win32.Socks.pgf-68752cb96310761572eca937d2bb28f71bbb9dededcd075556ddfd4d6181d18b 2015-11-28 17:48:58 ....A 80800 Virusshare.00215/Worm.Win32.Socks.pgi-6280bdc4d540266e6d794d221829f78c4a8072ef35a60060e2a18fc4167f82e2 2015-11-28 17:57:32 ....A 513536 Virusshare.00215/Worm.Win32.Stuxnet.a-876b74326797c2a98ed447aeb10f5c165257599d3b717451332adc7f20fc6b40 2015-11-28 17:56:26 ....A 559616 Virusshare.00215/Worm.Win32.VB.bem-361a22bf687132496132153d72a5772c887c715a3ee17c3824cdca5eba10d8d3 2015-11-28 18:02:24 ....A 548864 Virusshare.00215/Worm.Win32.VB.bkm-ad6903638311be4fad102a248462649c801feac11918f8f34d47d43a948fca8d 2015-11-28 18:01:42 ....A 315392 Virusshare.00215/Worm.Win32.VB.bpn-8fd4fb9ea4e1742e3afe77bffc95211c089488c5c10772dae08bfbf14991d653 2015-11-28 17:43:56 ....A 143360 Virusshare.00215/Worm.Win32.VB.ceo-38336276ffad14589c25bfe913b4805587308aaa73d33c6dd95e52a6e739aad0 2015-11-28 17:49:18 ....A 143360 Virusshare.00215/Worm.Win32.VB.ceo-6a184c48d73d20d5b5427d7249036a2b9c923c8d4e87c6f68e0a0b7a2956ca46 2015-11-28 18:03:40 ....A 143360 Virusshare.00215/Worm.Win32.VB.ceo-a6b14230230ca3a64c81c8ea9d62ab3c0523113118dbc1e4dd38f733957d73a9 2015-11-28 17:41:40 ....A 143360 Virusshare.00215/Worm.Win32.VB.ceo-f49238c933ad1ee448f9b9d76541b9f755c6e1aebc85b07d4e177272f9acdea7 2015-11-28 17:46:22 ....A 645120 Virusshare.00215/Worm.Win32.VB.ck-420a53ed18a6b9badd5c8701c09de60256f2f0d8f594b7ae72ade96dfac00b21 2015-11-28 17:45:24 ....A 295651 Virusshare.00215/Worm.Win32.VB.cz-5d5e52a6995430e964c23f086e0a50ddd7402cb5746e7d5b2d4637945c2b8a1d 2015-11-28 17:49:26 ....A 135168 Virusshare.00215/Worm.Win32.VB.dat-c6d33674f66ea636ed0970a7095f7469101501cdec4523cb0ddd4432fbede3ba 2015-11-28 17:59:00 ....A 233472 Virusshare.00215/Worm.Win32.VB.dit-3e153fe72391416e3f4ce4414bdcec793717bff4419473328b04489ac4c0da75 2015-11-28 17:59:30 ....A 262144 Virusshare.00215/Worm.Win32.VB.dit-c64f3fce10742782a6c793c54d43e9ede521ef2f2e669aa7c3389825b656ccc7 2015-11-28 17:48:32 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-1398390fd5da240c12edce72757aeb2452b768844e6a567a186f3b9749ab96e6 2015-11-28 17:59:54 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-1e2630c90d172c792bdd4e936d498ad71396f2b609c653a634e62a3444f2392f 2015-11-28 17:46:20 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-1f8ba5faa2c6b81d570e87bf6b7a2428c9bd247ab6364fa57f027f9e486906f5 2015-11-28 17:47:54 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-20d501e9fecd608e8f8fafaa3c911c53cac4342f3e8cefab6dcb4327955e9812 2015-11-28 17:47:16 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-23c60123392c7db873475f594f2169e4322193fc7cd78a52167181ac1cb57498 2015-11-28 18:01:34 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-2565bbe1f07973fdbadee3b19f4cf00c30a58c74b8606d6a6d69456bad612e44 2015-11-28 17:58:58 ....A 91648 Virusshare.00215/Worm.Win32.VB.du-25d0f9fca1ced2a9d7f40fb70f4cc6f5489c9e9adbc9dd24dc347c0791acde94 2015-11-28 18:00:14 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-28cd24c620d011e536878838783924370d521ce22f90c5aedb05599bf51a7847 2015-11-28 17:51:48 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-689e67e5f902cf53304184c5a948dcb63c3af7a875178232a699ab381fa1b6a6 2015-11-28 17:45:48 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-6df547c2fe2cb875f2f306a12122fac4bbb0721d11cd7c7f4c96258e555bf1f0 2015-11-28 18:02:02 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-8237274e6fe344d9264f50424217092cae68e7b846657d58e2f6a44dbd9d6f37 2015-11-28 17:50:36 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-88c43c21d16e1175b1edb1b31c0201af88708fbdf0900e88b461f0504a074852 2015-11-28 18:03:02 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-ad62516a821780b2d470e1037022c6b2b46501cba7dcc01db397f9aa45134e18 2015-11-28 17:49:26 ....A 905728 Virusshare.00215/Worm.Win32.VB.du-d1db9885d9ad9670692be8c59d05c51cf103a7ce3a95d0e208d6c53478a465ab 2015-11-28 17:43:10 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-decaa3b406f97999cafa8b4f2b4d756540906e74fce4e51575373932281ff523 2015-11-28 17:46:54 ....A 46592 Virusshare.00215/Worm.Win32.VB.du-f125f283cd9f71f91135ec61fd0ab860e3d418c3406ba04cf0aacbb859814361 2015-11-28 18:00:16 ....A 122880 Virusshare.00215/Worm.Win32.VB.dxy-483b7f478c6234b38a4b69978025f030c2e55cd773d228fcb0d682a2acbdef75 2015-11-28 17:58:36 ....A 122880 Virusshare.00215/Worm.Win32.VB.dxy-7e5903be2376629d807d50b99a3facad455b2c93724405881791c52d5ea903ef 2015-11-28 17:46:18 ....A 36864 Virusshare.00215/Worm.Win32.VB.eem-0bb630152549315b229420827a96fd52a5067e7cd2be2324b36ac27917f74022 2015-11-28 17:42:58 ....A 36864 Virusshare.00215/Worm.Win32.VB.eem-3a5686c17bb16aa4dd3a971f52ef4f687c1cae75621437c76c0ceb6df6364f70 2015-11-28 17:44:28 ....A 63488 Virusshare.00215/Worm.Win32.VB.eem-9a601780fad99cef61de425e5e51bb74332e04225f837b53866d7f085a91bd25 2015-11-28 17:46:12 ....A 63744 Virusshare.00215/Worm.Win32.VB.eem-b65968e4fb06fdfad2dc7d4966e4cff1761fe1de9a05807da810085cab90d0fd 2015-11-28 18:01:54 ....A 57344 Virusshare.00215/Worm.Win32.VB.el-20db2c6140ec53a516c170cff21ba38f6afcaf2722c6628cb103d1c2b218ecbe 2015-11-28 17:57:52 ....A 53760 Virusshare.00215/Worm.Win32.VB.et-858fe20ccc95285facfb01a79e9f190f8131d1ee752f82ee096e0d370dba1738 2015-11-28 17:47:28 ....A 53760 Virusshare.00215/Worm.Win32.VB.et-cd722b4ff287da90c3c2d38db97cbe83c6e6d4fe1ca0bb54d36f4f5d37799d77 2015-11-28 17:48:48 ....A 53760 Virusshare.00215/Worm.Win32.VB.et-e14cb11052e4d52506765a9c7f2d8a010ac6075eb8bfdba24968db4102fd619b 2015-11-28 17:46:22 ....A 322248 Virusshare.00215/Worm.Win32.VB.fer-35d24fa52a94e057fb2f6c8c3447a4a83543cfe673cdbd432d495c644aeb3de8 2015-11-28 18:02:50 ....A 4757800 Virusshare.00215/Worm.Win32.VB.qhz-10b607c47d7d848c7a5c1a30b800396218ed8e2282e8fdcbdd8b6276dad053aa 2015-11-28 17:48:06 ....A 4759452 Virusshare.00215/Worm.Win32.VB.qhz-bea1db413ec46dfac1db05b6e42fbd5559d67fbaa211084459fce2b5e5f4c6b0 2015-11-28 17:41:20 ....A 421888 Virusshare.00215/Worm.Win32.VBKrypt.ap-f2a37840b80b8a1b503a482675488f9b75b5d8433f48ca55c0ff924759df1b94 2015-11-28 17:58:58 ....A 151552 Virusshare.00215/Worm.Win32.VBKrypt.be-2397517aba495d43840ede98e8a7ef9e1e99dfb9cd9d55d881f1aa3d05aaf5c5 2015-11-28 17:47:12 ....A 151552 Virusshare.00215/Worm.Win32.VBKrypt.be-fa479f5f5d45a02d6e2d90fa9688f7b7e185c89fe1f5beef1b5abb4239a2cfce 2015-11-28 18:04:20 ....A 286720 Virusshare.00215/Worm.Win32.VBKrypt.bh-c741aeac5066a1b509633515d5db3c5d67c73e65b58645e9c8f4e17571dffd21 2015-11-28 17:42:10 ....A 288256 Virusshare.00215/Worm.Win32.VBNA.aiua-2332db230a95030ae2a471f6359cf4689895962907980be512bf6106756dc932 2015-11-28 17:50:36 ....A 55808 Virusshare.00215/Worm.Win32.VBNA.aiua-9800b82c848809458aa14bcaeeff92d6314e2d7122bd3144930ccd4a5983c042 2015-11-28 17:50:18 ....A 266512 Virusshare.00215/Worm.Win32.VBNA.aiua-b75129d1e733fee717675ad91625285dd873a21ae861147647375077d4983e7b 2015-11-28 18:02:48 ....A 57344 Virusshare.00215/Worm.Win32.VBNA.ajeu-e5ffa2f48d46dd9b968165ab0b446f3cbe5a38facdd7e8e587dbc0317098fc5e 2015-11-28 17:54:52 ....A 31744 Virusshare.00215/Worm.Win32.VBNA.akc-f45805090e2c68a469ee9e873f8c3cc00bfc193193cceb0cc6cbfb57d4c892cf 2015-11-28 17:59:58 ....A 76800 Virusshare.00215/Worm.Win32.VBNA.algn-5e5920ffedaead61bc8d20e6e6567cb9e408ebfe3f185de3bfb494a936fc26e5 2015-11-28 17:58:56 ....A 216064 Virusshare.00215/Worm.Win32.VBNA.alpv-050afd389393415ae52e21d35baa4c9982291d622c5259f729735e188f993a75 2015-11-28 17:41:32 ....A 138240 Virusshare.00215/Worm.Win32.VBNA.alpv-9a7375996a602c6e902acba15232a7f0459dba1ee00e0b34ff47b3712df2b6d7 2015-11-28 17:56:34 ....A 138240 Virusshare.00215/Worm.Win32.VBNA.alpv-a6cd307e13c5ea6e2c0201d9d8a880d56b7750885bb9e1ab48e0575e741505d8 2015-11-28 18:01:24 ....A 138240 Virusshare.00215/Worm.Win32.VBNA.alpv-a7d83c89a1d42d7a5f5121274f2abe6adba7fc0b7549a8b895d7a99450311493 2015-11-28 18:03:08 ....A 138240 Virusshare.00215/Worm.Win32.VBNA.alpv-fb5a5ebb48f906664f631b274c9a294b7b3c7a4204dc49d79292021c3e8eb3ec 2015-11-28 17:42:06 ....A 138240 Virusshare.00215/Worm.Win32.VBNA.alpv-fe96235a7f76218dc967cdf0aea7e58abbd826b215351b6ed9f628330cfc1fae 2015-11-28 17:58:06 ....A 36864 Virusshare.00215/Worm.Win32.VBNA.appj-63646bbabf30462111d742f92646f4ead469c08cd16c7fea388868ffd81ce1cd 2015-11-28 17:44:10 ....A 139293 Virusshare.00215/Worm.Win32.VBNA.axwf-db63798d0c32fb25969067a9cd779817edd2ef23b6454736fff96d02f5ee0cc2 2015-11-28 17:41:28 ....A 344064 Virusshare.00215/Worm.Win32.VBNA.axzi-68987cab8babd6acd27c1019f24cdea24b961e82c09e5e318be8292bb64d9b91 2015-11-28 17:46:54 ....A 344064 Virusshare.00215/Worm.Win32.VBNA.axzi-f41ac41cbc4b8bfa596aeb99b0b7965f4f2a86fd645c953499e23013853f8acd 2015-11-28 17:53:16 ....A 176128 Virusshare.00215/Worm.Win32.VBNA.axzl-05f4f023606e0e89a1fc7c901c2b79d81c76ac9d73ac6f3a2b9f3af6055cbc4c 2015-11-28 17:50:08 ....A 176128 Virusshare.00215/Worm.Win32.VBNA.axzl-15ed545d5f3e0dd9c07a5583fb375e610c56056134c5ff55afa5631d83a8a29b 2015-11-28 18:03:34 ....A 176128 Virusshare.00215/Worm.Win32.VBNA.axzl-55ec2bc024b432cfb7911de9ff86c3615e271647e8943b7778232a4859e3885f 2015-11-28 18:01:50 ....A 176128 Virusshare.00215/Worm.Win32.VBNA.axzl-ea6f8965a1526b25ab37d67c386d5440811354c0e9fdb540ed4c9ab0f2e26a9a 2015-11-28 17:42:34 ....A 153469 Virusshare.00215/Worm.Win32.VBNA.b-03f6e9a9b83226a098092821fb2092879a2f0dcc451a1a04b77d9a733258d88d 2015-11-28 17:43:54 ....A 24576 Virusshare.00215/Worm.Win32.VBNA.b-06b82d6c64624af3ebf37958f38a97db4f1e6bdf9f49b7efc7f481bba61d13a6 2015-11-28 17:59:18 ....A 20480 Virusshare.00215/Worm.Win32.VBNA.b-0b8a2f593c5c068280da63de51ce1ab6f25f052b0c52c621ba9e120a017747bf 2015-11-28 17:55:04 ....A 131144 Virusshare.00215/Worm.Win32.VBNA.b-0e0281abcc5195f137f66c0ee8a8dbf991e58f531a187bc0960959b5ec566c01 2015-11-28 17:43:54 ....A 449536 Virusshare.00215/Worm.Win32.VBNA.b-1835a11d1d345f4eafde1ff98e87ff383ca005f56ecfefd28a4602b64e953213 2015-11-28 18:03:30 ....A 58388 Virusshare.00215/Worm.Win32.VBNA.b-19bbb6270432dd0805f5eebdbae0944681995e4c3f7ecdabb7dd4594273700b3 2015-11-28 18:02:52 ....A 75264 Virusshare.00215/Worm.Win32.VBNA.b-2374f88d3edbfc9c1fea9c51bc5d46d9508625e78ce4012f182b470c923e7b53 2015-11-28 17:47:16 ....A 151552 Virusshare.00215/Worm.Win32.VBNA.b-28dfab49a41b4182a81965493eef4c123bb330a73fe03e5fcb5591561bcb3098 2015-11-28 17:46:20 ....A 589836 Virusshare.00215/Worm.Win32.VBNA.b-2e7e2e727f5d2ac80546fc90cb0a08f756fa8aa8345b617ba8432397527294d0 2015-11-28 17:44:40 ....A 21380 Virusshare.00215/Worm.Win32.VBNA.b-306ab384b3735180a409ed301d5f0e1835a83e70f7981a383f88eb8e035e86e1 2015-11-28 17:51:08 ....A 35328 Virusshare.00215/Worm.Win32.VBNA.b-3b665ff6d2ecd279b11a9f35882c359ac5f7a45d46640bc022d8f17f5fd70473 2015-11-28 17:58:22 ....A 553984 Virusshare.00215/Worm.Win32.VBNA.b-3bbc4065583c12d03c0a4d62821eb3eabb673393846d9f2f61e17871371b6cc7 2015-11-28 17:43:00 ....A 528384 Virusshare.00215/Worm.Win32.VBNA.b-41fa9e737dadd9ef8fc733fdcf0b4bece3a39bdab4a5b85620b48372a32a18c1 2015-11-28 18:01:18 ....A 17920 Virusshare.00215/Worm.Win32.VBNA.b-42acc641f1d7d44cc4b1f010efd2d390a9649010afc072910b94105a430c3a50 2015-11-28 17:57:06 ....A 131687 Virusshare.00215/Worm.Win32.VBNA.b-42f4ce62f3337c6265b8bd10be60511288b784da7a8811c0a05de526d70bf4af 2015-11-28 17:50:48 ....A 32768 Virusshare.00215/Worm.Win32.VBNA.b-44443e5d1ed005bd5b343ae6034839ed8a5ba3482af89caf66edea9b3454ca0e 2015-11-28 18:01:58 ....A 368652 Virusshare.00215/Worm.Win32.VBNA.b-4ee1ab19e247d617629ecc4ba330ffb45865296020480c077d8a9153e7d19e39 2015-11-28 17:54:22 ....A 316928 Virusshare.00215/Worm.Win32.VBNA.b-5063730cdb5798658a4e74f14878721efe34dce46b9c43be2b00d2bcf6cba29c 2015-11-28 18:01:58 ....A 151552 Virusshare.00215/Worm.Win32.VBNA.b-59749cbf0fb23f40b3932f5ede5847c28105276cb3a4cf94b7ac02fd8bd5a960 2015-11-28 18:01:02 ....A 32768 Virusshare.00215/Worm.Win32.VBNA.b-5a4deb9da94452e23ebca93483b87f2d4b2cf1b100467e0cd63faa945ee45774 2015-11-28 18:03:36 ....A 36864 Virusshare.00215/Worm.Win32.VBNA.b-5a8952c46bd93ec2610e24ec04fd0cdebbf4e00ea1979398fad058c8d09a96ad 2015-11-28 17:41:52 ....A 184348 Virusshare.00215/Worm.Win32.VBNA.b-5da1c9d49c115181cc6a1ad9a5f2658449d00ff6c31662e39513d9aacbd94f41 2015-11-28 18:04:14 ....A 159744 Virusshare.00215/Worm.Win32.VBNA.b-5eaaed43442df4b551b61670c67e9d2255c36d5e8a13a187cf03ab0a40b9adcd 2015-11-28 17:52:40 ....A 35328 Virusshare.00215/Worm.Win32.VBNA.b-669fdde756d90eedcd25b774e683d9b711185013fb9e4311a6db8352cd481a85 2015-11-28 17:55:18 ....A 73728 Virusshare.00215/Worm.Win32.VBNA.b-6958ca8728bd7784e2898f05b9e66449765db32818939377398070085cce8a2c 2015-11-28 17:52:08 ....A 43901 Virusshare.00215/Worm.Win32.VBNA.b-6aaf44e2c04bf58fb32d932221710a3ed52c24dae398b1de1039b413fb862cbd 2015-11-28 18:03:36 ....A 40968 Virusshare.00215/Worm.Win32.VBNA.b-6ce22549c234756bf748263ddb25c623307287bdf65261a075b8bdc927769f6a 2015-11-28 17:57:10 ....A 313868 Virusshare.00215/Worm.Win32.VBNA.b-6dc00167571d9ce4570efffa6ba0c5790c48f3bdb3b43f1de32fc170b0fc170e 2015-11-28 18:00:00 ....A 176128 Virusshare.00215/Worm.Win32.VBNA.b-71f1f7ff19158a7432bbda0ece8b05417d6892ee50189abf421602a703dcf466 2015-11-28 17:55:38 ....A 29192 Virusshare.00215/Worm.Win32.VBNA.b-72caf0d4d464f63ac7c55ad913d3c8e0010d201df9c89d7ddb77f3508b600513 2015-11-28 17:42:16 ....A 24576 Virusshare.00215/Worm.Win32.VBNA.b-74658721bd2a05fee76d0af12d5b810d1daa3f4772dfcf08d8977bb2ad030e2c 2015-11-28 18:00:50 ....A 24576 Virusshare.00215/Worm.Win32.VBNA.b-7657b4d559a2cb40003fc6f6640aaf30c99f0e68bb619fafc989b0a1fc261535 2015-11-28 17:58:28 ....A 24944 Virusshare.00215/Worm.Win32.VBNA.b-79976095626fd38d13fab4265275834e00b3c0dfb3067ea7a3a9c8167db4a138 2015-11-28 17:44:02 ....A 24576 Virusshare.00215/Worm.Win32.VBNA.b-7b64823af2d8fea03b60e93b8bd596634f590c8cc8b901a9795380ded92eb0c6 2015-11-28 17:59:42 ....A 114688 Virusshare.00215/Worm.Win32.VBNA.b-7b96fc1f45db1bad626e996b6d3466d3980ecddff19af6fbf1f58a2209ab5a44 2015-11-28 17:44:46 ....A 24576 Virusshare.00215/Worm.Win32.VBNA.b-84253550ea401062e8c5cb55580cc80cc24f966579cd65fecfdb6ae811171fc4 2015-11-28 17:55:54 ....A 62333 Virusshare.00215/Worm.Win32.VBNA.b-8888b2b996ab508f8848eca64a00d8fbe1eb67b8f60742e0ccc54d945e1d5daf 2015-11-28 17:49:22 ....A 16896 Virusshare.00215/Worm.Win32.VBNA.b-8b06fd014c22ccea1bcc0b9aac44592030520bb2cab3314728d4b1ff40aa6888 2015-11-28 17:50:36 ....A 151552 Virusshare.00215/Worm.Win32.VBNA.b-8b8575f1638c1ecec454f97c3cb90290e7bc10fdb36cafee6ea7683e36b99361 2015-11-28 17:57:12 ....A 118356 Virusshare.00215/Worm.Win32.VBNA.b-8bc35bae5dad76e0a8c56405a750a39c4c804420244e4c40b8d45f85cdbcb134 2015-11-28 17:43:24 ....A 360448 Virusshare.00215/Worm.Win32.VBNA.b-8c6fa3e2aec26239031b4d8534dfbb06bbd8e660b0eb9797e17244f0c3ecb2b6 2015-11-28 18:03:00 ....A 729355 Virusshare.00215/Worm.Win32.VBNA.b-8d4852ce3225b5139e89c647ed24fc980e9ef665f1409e50944389f5f01875d2 2015-11-28 17:49:40 ....A 200704 Virusshare.00215/Worm.Win32.VBNA.b-93add37f89db0a6c7832f1d710b52bd9d0af98307c8d8b8c2838c1652cba164f 2015-11-28 17:45:28 ....A 34816 Virusshare.00215/Worm.Win32.VBNA.b-97ac3fc2aee792a3549df3909872dac851c01f713c43e551b5f33d9e8385c518 2015-11-28 17:52:48 ....A 1069056 Virusshare.00215/Worm.Win32.VBNA.b-9d286e2d7ae1311f2e6af3780958d1f3a2446ecb6888ec027e701766a13065f6 2015-11-28 17:47:08 ....A 924752 Virusshare.00215/Worm.Win32.VBNA.b-a850f90272892e8916aa44e06a68dc90979065ef37a853279135dd78703da58c 2015-11-28 17:45:08 ....A 20480 Virusshare.00215/Worm.Win32.VBNA.b-aac62f644c4d65f8049b9f35579745c4e109c11dcf4122091be37e748d1a6f22 2015-11-28 17:58:32 ....A 426240 Virusshare.00215/Worm.Win32.VBNA.b-ab18072d3b0ac87872573a7f8e216beba4138e39f224d177c69ed284215a40ba 2015-11-28 17:55:56 ....A 92240 Virusshare.00215/Worm.Win32.VBNA.b-aeb6bf288425ebdef6f2342bd318dd0e29b9d8ef9d49fbbc55675768fbecc1de 2015-11-28 17:58:32 ....A 155649 Virusshare.00215/Worm.Win32.VBNA.b-aed984d965543f8ab1b2cd72be3b176173c0d65f125897ca24cbc9c50059f8cd 2015-11-28 18:04:00 ....A 413952 Virusshare.00215/Worm.Win32.VBNA.b-b219bf74cd3b82f004940b1eb094f5d2a7436f95ad7b21c9fd3f3cb82a60d887 2015-11-28 17:41:58 ....A 515584 Virusshare.00215/Worm.Win32.VBNA.b-b246199e9ddaa3883d2509a9cbb53798e0f0c06c0e4569254471d7a5f7d454ba 2015-11-28 18:00:44 ....A 135168 Virusshare.00215/Worm.Win32.VBNA.b-b3c01eaa02b9eae71232c9740072b85ca9d3593af4858b8e7ddd4223e1d84ba5 2015-11-28 17:43:48 ....A 163840 Virusshare.00215/Worm.Win32.VBNA.b-b98f617264360bdaacfff4fbcabf53aa3f9f21ba2044a05000d4950f897303f9 2015-11-28 17:47:08 ....A 94208 Virusshare.00215/Worm.Win32.VBNA.b-bab4f843b8e19c114dbbb10b4d733c03636f36eb491b60d0f327fd4059642138 2015-11-28 17:48:42 ....A 121856 Virusshare.00215/Worm.Win32.VBNA.b-bb6c3c2a6defcaf1b9a522169a55f7a56ce9fd1113e1c4935ffb2807ce8d563e 2015-11-28 17:50:38 ....A 28672 Virusshare.00215/Worm.Win32.VBNA.b-bc46684f7a4498d43001a9c1e3320dec442b3ad9593e3683ef1c27221c6dc4d5 2015-11-28 18:04:20 ....A 327680 Virusshare.00215/Worm.Win32.VBNA.b-bf0420c8b87524d95cdd5cc1cfbd3846ed1bd0a25f5908f911b16f83c603bd7d 2015-11-28 17:44:50 ....A 320090 Virusshare.00215/Worm.Win32.VBNA.b-c1512939453aa8962585bc07945971dc10a762b78f57481e002ffeb274c775c2 2015-11-28 17:43:08 ....A 56320 Virusshare.00215/Worm.Win32.VBNA.b-c734131680380019676f30b3a1bd6cc6498945274bb2dd0e8b068d5146a680b6 2015-11-28 17:45:10 ....A 165581 Virusshare.00215/Worm.Win32.VBNA.b-ce3c376296cf63c05b46ea4935c64f1c59d2881eb358cdc4cbf24a386495dfe5 2015-11-28 18:00:26 ....A 73216 Virusshare.00215/Worm.Win32.VBNA.b-d7c44fc76f78291a891753b2c5da7af2c66a1102d100f7d2735760508312d91c 2015-11-28 18:00:26 ....A 72192 Virusshare.00215/Worm.Win32.VBNA.b-daf63f439e943d8ccdae5794da6ac6a9b52be574534d1d12d464fe8db03a8d3d 2015-11-28 17:56:38 ....A 143360 Virusshare.00215/Worm.Win32.VBNA.b-db151cd20b74a3d05e3bfd82ec1dc3f98bbcfef4b9f6b20254c7958a7ef11b60 2015-11-28 17:56:00 ....A 278548 Virusshare.00215/Worm.Win32.VBNA.b-dd9391b016be096b84643b420974d3c5ad0cbf6ec4d72f426b9e21962cfcfb69 2015-11-28 18:04:04 ....A 453632 Virusshare.00215/Worm.Win32.VBNA.b-df125a7e4509f7deb2dcd70bf63d2d041180b5419e113cd17d33f114f0abb9ed 2015-11-28 17:45:36 ....A 335877 Virusshare.00215/Worm.Win32.VBNA.b-df738e85ef2a5cd82cb942088bc1f82aafea616474cb465313f2a57a7448a22e 2015-11-28 17:56:20 ....A 33792 Virusshare.00215/Worm.Win32.VBNA.b-ef0ae0437e7b864f851c1434b142e5d08e7f40c29c45ff4afb426ce035d3abfb 2015-11-28 17:41:40 ....A 126464 Virusshare.00215/Worm.Win32.VBNA.b-f4764f78761f9c50651fe828434e099531aa72e7aa8d180b83ea5cda2ffb29d8 2015-11-28 18:01:30 ....A 61440 Virusshare.00215/Worm.Win32.VBNA.b-f5424fb41387095baeda3c34bf2a8aa99aa8a435b6e4f2d3c3633f8ec7221e26 2015-11-28 17:53:56 ....A 5109 Virusshare.00215/Worm.Win32.VBNA.b-fbcb8c700b6fd7296569188fb729dfba2b377e76982b9704bc131390b6f1c9ea 2015-11-28 17:55:38 ....A 147456 Virusshare.00215/Worm.Win32.VBNA.b-fe460598d4e8edd6d3c4deabd90ed4ceffe5c695830758d5f558357847589a65 2015-11-28 17:50:44 ....A 20480 Virusshare.00215/Worm.Win32.VBNA.b-ff2f7b447bbfc9ed7ac49f049eae2301868e660a1239f3fbe84530f851ae1426 2015-11-28 18:01:14 ....A 73216 Virusshare.00215/Worm.Win32.VBNA.b-ff93e32bc1f466e8e191935d44a8a1f62056ffb61236c3d044dc92f51c74716c 2015-11-28 17:44:22 ....A 135168 Virusshare.00215/Worm.Win32.VBNA.baib-5c5b912c376138c8115bc500678a712d98f6fdbe5b546891119a0f364c5ba341 2015-11-28 18:00:42 ....A 139264 Virusshare.00215/Worm.Win32.VBNA.baib-a8280c0d7824a994564c3529f957add0315782b5e5fa7b3b50cf28c597967258 2015-11-28 17:45:12 ....A 135168 Virusshare.00215/Worm.Win32.VBNA.baib-de0b676e164a5884f64245cb5ba4eacc1b466119e46dc5da9f20ce750688406e 2015-11-28 17:52:30 ....A 98304 Virusshare.00215/Worm.Win32.VBNA.baij-192f0c7ca9deb1e16f734c17c5658741f101b27dd7864fdab1e110b1bd36c1cb 2015-11-28 18:02:14 ....A 98304 Virusshare.00215/Worm.Win32.VBNA.baij-19bc0e1eb97ed9a7f928a3befe1775618a0729d6685faeb8daac9a011753eb33 2015-11-28 17:58:10 ....A 98304 Virusshare.00215/Worm.Win32.VBNA.baij-89f74ef1d0d58476df4c99f11d824c9430d52b04601549e413501b724c79f4c9 2015-11-28 17:53:40 ....A 98304 Virusshare.00215/Worm.Win32.VBNA.baij-9315e0354ae0cb030e616adb3ebf1223d9baabdfca2959f976ac883f9f8b682a 2015-11-28 17:56:38 ....A 86016 Virusshare.00215/Worm.Win32.VBNA.bang-dd06d3bf2b9c817b93b9bde1e678a9f750d05e4dae1d893ac70f3c5e4ad6d374 2015-11-28 17:45:26 ....A 86016 Virusshare.00215/Worm.Win32.VBNA.bant-768cc787e26db16ad0cb7223c0911c93cc51d892cd87ddb1e9d8c7efd5f958a1 2015-11-28 18:00:28 ....A 86016 Virusshare.00215/Worm.Win32.VBNA.bant-fab879933ae12c22c0dfdc0ae1f36e8afb065cce4c8dae0dde8ace8ec31e3206 2015-11-28 17:58:14 ....A 86016 Virusshare.00215/Worm.Win32.VBNA.banu-c2121a1e41ba360981be8778a6443915cb014da90da5ca64c07bad8deab05a3e 2015-11-28 18:04:24 ....A 90112 Virusshare.00215/Worm.Win32.VBNA.baod-fe5f45ca805c8ead2234e8afa2526cafbf040cab0edf2f90c5144182bd94a32f 2015-11-28 17:49:14 ....A 106496 Virusshare.00215/Worm.Win32.VBNA.baow-2c05d88b1611faa7a61e03feb07fb53134e6a2f173500af0a7e62c2c91f3459c 2015-11-28 17:41:14 ....A 106496 Virusshare.00215/Worm.Win32.VBNA.baow-ab18c122ec3fc69e73114ca2734a10a05056130d83c7e55e1fe0a9e04e4d2e29 2015-11-28 17:42:36 ....A 98304 Virusshare.00215/Worm.Win32.VBNA.bapd-223c2bbae87f7deab9db297b03b107e8b0f5b9ddfe5210cbfbce8d5046d5dc06 2015-11-28 17:51:00 ....A 98304 Virusshare.00215/Worm.Win32.VBNA.bapd-e5dc335019582d968100531caf03db32000e144bf67f93f1dab9408960f9c499 2015-11-28 18:02:38 ....A 225280 Virusshare.00215/Worm.Win32.VBNA.bcyg-7d5431d61c80b242098442ddeda6d0f76ff078bfbc42ab46e261a9b693d03680 2015-11-28 17:44:52 ....A 225280 Virusshare.00215/Worm.Win32.VBNA.bcyg-cb107eb1824e917a2f409bbd273c575872a2ca309e7e7186e92faba16753a134 2015-11-28 17:42:10 ....A 359424 Virusshare.00215/Worm.Win32.VBNA.bdai-2bb78786778a3e171caed7b9e50ceaad311c79aa9cad1848fa93e16a332578ce 2015-11-28 17:58:28 ....A 1085952 Virusshare.00215/Worm.Win32.VBNA.bdai-879a5d1968e9c70fa931747fdee6edd38fb1d8d91e8219395abb4264005f0a5f 2015-11-28 18:00:24 ....A 932864 Virusshare.00215/Worm.Win32.VBNA.bdai-ab35a18a7cc4072bb7ab30f652b8fc3668b645f236ebac03e839a9153b1d6412 2015-11-28 18:03:04 ....A 503296 Virusshare.00215/Worm.Win32.VBNA.bdai-c2261d73179e4ec34df9543255ce48da8bbd885927a70bd24ac5ade6648f96b3 2015-11-28 17:41:44 ....A 163840 Virusshare.00215/Worm.Win32.VBNA.bdlw-2483a07f9078f5a60aa862d24667a4f9be3804961cd02dd3785ca637b793ac3b 2015-11-28 17:41:48 ....A 204800 Virusshare.00215/Worm.Win32.VBNA.bdmh-4c22e60c5387f7c170d0116ef0069590fdd156ff2730a4c11a356a848c50630a 2015-11-28 17:57:50 ....A 204800 Virusshare.00215/Worm.Win32.VBNA.bdmh-5c454bf63f4954ecca5ba52dd5a35efaee894580d3c151f221097ec876dae574 2015-11-28 17:46:06 ....A 204800 Virusshare.00215/Worm.Win32.VBNA.bdmh-74ee5a02ee527d495278eb441c98f8e9f8ed112ccf3835a0c35f6f4bac251894 2015-11-28 17:51:10 ....A 225280 Virusshare.00215/Worm.Win32.VBNA.bdpo-5d6f806882c8233db34258db38fc9ef7eb7f75ea94130db07b9f48e99267455b 2015-11-28 18:03:16 ....A 225280 Virusshare.00215/Worm.Win32.VBNA.bdpo-608e0a5d7d05e715fd503ef1bb223bc79093255be9099158ec4ab920b2cf548b 2015-11-28 17:45:12 ....A 225280 Virusshare.00215/Worm.Win32.VBNA.bdpo-dac98398b7e62de243fa225952e3945603d97002297a0e864f46dd652e7a3283 2015-11-28 18:04:06 ....A 307200 Virusshare.00215/Worm.Win32.VBNA.bfwl-fbe84f0d81425a09fd9b7489d4c51b889f67e698f9fb31e0d6b748b2c5b3045b 2015-11-28 17:45:18 ....A 53248 Virusshare.00215/Worm.Win32.VBNA.brbj-27d3cd389522d79cf006ff023186039e30e2a53fca6dce449b2264a31a6ebefe 2015-11-28 17:53:04 ....A 16384 Virusshare.00215/Worm.Win32.VBNA.brkr-f3e5f57088e756db51996e01d28fdd353698b70e6a19c2fd7712ca662d534ee7 2015-11-28 18:02:54 ....A 61440 Virusshare.00215/Worm.Win32.VBNA.brlr-4222aaca4dce08c551f529d3c89645bbc60a34c1d421b7d6b7a110e5420c3056 2015-11-28 18:01:20 ....A 61440 Virusshare.00215/Worm.Win32.VBNA.brlr-6d1360f6c6d08746177d1049d9e34b2dc887dbc5797d151fc63584a1ed341a36 2015-11-28 17:56:34 ....A 81920 Virusshare.00215/Worm.Win32.VBNA.brlr-9c1de418c00b542b1418cb948d4f6c9442b5d1437d15dc3acf95408c92ea93cf 2015-11-28 17:43:06 ....A 61440 Virusshare.00215/Worm.Win32.VBNA.brlr-a98e64ef1de51f5bf807d2ddd878d586fab5e7bb9e7ad2238f490ac1462da0ec 2015-11-28 18:03:06 ....A 61440 Virusshare.00215/Worm.Win32.VBNA.brlr-ebed202c4762db7f619cfbe233fa8e12dc0e1a23980dd1ad1a847148324a5bf6 2015-11-28 18:01:14 ....A 28672 Virusshare.00215/Worm.Win32.VBNA.brmi-0a3b9b2e3eae10cd79a0a1d64826e5c70aa0bda8841e36d5f9d814bb0857137e 2015-11-28 17:50:08 ....A 211750 Virusshare.00215/Worm.Win32.VBNA.brmi-2061d546b41415c5ec54156c64b6ede8ab2d6757c2b2e92f623f45f81f2dd982 2015-11-28 18:03:30 ....A 61440 Virusshare.00215/Worm.Win32.VBNA.brml-14e8b2ed9080c246747918c89e380ff7b762f58b1a5a4110edd80ba316dfeaa7 2015-11-28 17:47:36 ....A 61440 Virusshare.00215/Worm.Win32.VBNA.brpn-321965a4bc825c329b05fdb39532fa94a1a07bbfb366782d4e9ecd995f06d0ff 2015-11-28 17:52:06 ....A 143360 Virusshare.00215/Worm.Win32.VBNA.brqy-3f536f6d71a27d15f1a1ad65021bfa9452054883ed6c7cfdfaba396fe648fb07 2015-11-28 17:44:46 ....A 152576 Virusshare.00215/Worm.Win32.VBNA.brqy-966d016a97aade12c908c28d2741e3f2526b3f655505acf247e0bdcdc9bd2f0c 2015-11-28 17:48:08 ....A 143360 Virusshare.00215/Worm.Win32.VBNA.brqy-e327c6456359272bbd9815829cb43753cf3cc623e7b17bdceefb508259b4bcde 2015-11-28 18:02:20 ....A 94701 Virusshare.00215/Worm.Win32.VBNA.brrb-6d1d261ecaa5341daab2440a257bbbc101b73ec5836d1e67fb2d81161fc75302 2015-11-28 18:01:00 ....A 64512 Virusshare.00215/Worm.Win32.VBNA.brsj-5067a93144f94198ec635e4b51782f54988cf6955023623c657ef9c21154ebaf 2015-11-28 17:59:56 ....A 19975 Virusshare.00215/Worm.Win32.VBNA.brsq-33c7619639f4a89d26ff70bf6a8073264ebe3a3e3b2d6c6acc5708d810cfdcf2 2015-11-28 17:48:00 ....A 168960 Virusshare.00215/Worm.Win32.VBNA.brst-706f438e5c05c62ae877bf4513237ea49304691c809d1ddd4197bd89ef8e695c 2015-11-28 17:58:10 ....A 168960 Virusshare.00215/Worm.Win32.VBNA.brst-89b44abc7f367f1ce4cf9df617440ba2385bb753024da1276fdb613918b0674e 2015-11-28 17:46:12 ....A 20480 Virusshare.00215/Worm.Win32.VBNA.brud-ab43fc313fbdbdf764d5bd1c1e823d10b26894b532459f918cef2b2dc733437b 2015-11-28 17:57:38 ....A 93184 Virusshare.00215/Worm.Win32.VBNA.brup-c71c628aa699e1a390aea7bc0ac6b26dde4eaafe3d44ab93e2de92f38b44e7a8 2015-11-28 17:49:22 ....A 94208 Virusshare.00215/Worm.Win32.VBNA.bruy-a1cd2afec77cf799b84b62913153a93822471d3a351ada4997d79a481dcc3c4b 2015-11-28 18:02:34 ....A 102400 Virusshare.00215/Worm.Win32.VBNA.brvl-407f1e91322c8b6e86ac764babebc4b9804efc149d5eb622be013cda3fee2f87 2015-11-28 18:03:38 ....A 81920 Virusshare.00215/Worm.Win32.VBNA.brwx-7af9b34eb5441d380fc4e79084ec6f476cf34973c789555fe51a4bfc0776fece 2015-11-28 18:04:24 ....A 172032 Virusshare.00215/Worm.Win32.VBNA.bsca-f4c7c2234fb3c8dcdec42afc5519b39b01a073b8534aa3ddea2a72b3f679c41e 2015-11-28 17:56:40 ....A 40960 Virusshare.00215/Worm.Win32.VBNA.bsdz-f881b073906e99d0cf76312034cc1063b95b7a0f1b52052af9f6911c520021c8 2015-11-28 18:00:36 ....A 1037312 Virusshare.00215/Worm.Win32.VBNA.bsfs-49fe287039f819764059f287b3180f2db8d41d581e6680420c2f5d5770248d2d 2015-11-28 17:59:02 ....A 380416 Virusshare.00215/Worm.Win32.VBNA.bsfs-5b5e49301a41059b09967bd2b507a0035db69423b5fa9e2af31de962f8b45d4a 2015-11-28 17:57:28 ....A 940544 Virusshare.00215/Worm.Win32.VBNA.bsfs-631a36dd5420834db475bfdbcb2ed92b9b3e39958e6aec4cb204a89d57cacc5d 2015-11-28 17:49:46 ....A 1036232 Virusshare.00215/Worm.Win32.VBNA.bsgx-e1ae2dffd5bae664188e4441686ddd83ce97985de0bae5268295fec4226651cd 2015-11-28 17:41:54 ....A 82432 Virusshare.00215/Worm.Win32.VBNA.bson-82cb8fd8b90bdf51abfca612424f69630c21b1eb89c0b548c53aa189e7bbf81f 2015-11-28 18:04:00 ....A 154624 Virusshare.00215/Worm.Win32.VBNA.bson-a37d1eda55a4c6dc2b32f6792e1722d6ce76a7947987d88a25b59d0bf00bb0fd 2015-11-28 18:01:48 ....A 82944 Virusshare.00215/Worm.Win32.VBNA.bson-db63956dd1b98f75634496e0335573df5865310d700be5f2d8efff6ccab1868f 2015-11-28 17:56:44 ....A 73216 Virusshare.00215/Worm.Win32.VBNA.bsyg-1fa800236f68a69fc6efed453575a09db1b3f391bb2b3f044aca19fa5fe707c7 2015-11-28 17:43:42 ....A 171520 Virusshare.00215/Worm.Win32.VBNA.bsyg-70e1fc0175544c1049644e98c8ef73dbb94ccca64401dff61cbf4754439a5e9c 2015-11-28 17:49:40 ....A 69632 Virusshare.00215/Worm.Win32.VBNA.bsyg-8cf61c99ee546dd095a4b5b55e3fc4c76d83a026684eaedef5b2ea363936893b 2015-11-28 17:59:30 ....A 83456 Virusshare.00215/Worm.Win32.VBNA.bsyg-b4c034a3b8cd1d8750cf735e452fe9ed38c6b612e5d541ff273c7bae517c3cc9 2015-11-28 18:04:46 ....A 249856 Virusshare.00215/Worm.Win32.VBNA.bsyg-bd119379ddff6016a56e394f705ea5003daf80874475f50a194f0061e64bbe3f 2015-11-28 17:49:46 ....A 69633 Virusshare.00215/Worm.Win32.VBNA.bsyg-fc7b9676b342a8baf27805e60753832d7f643eb2714f8748c1a64eb68b201f86 2015-11-28 17:59:04 ....A 434352 Virusshare.00215/Worm.Win32.VBNA.btwb-63c3e5b8482ee0a9a246038e0bacb8121d2d366cb52dd7631cf6c95da8eb4f00 2015-11-28 17:54:16 ....A 957616 Virusshare.00215/Worm.Win32.VBNA.btwk-2e16fb75ef37329d674c0120a9f3f6d40a2b4b4e1e2f81f3d39db1283678b420 2015-11-28 17:50:10 ....A 1133744 Virusshare.00215/Worm.Win32.VBNA.btwk-4996742bba6d41883476ec7905ee7f4cd5caf2b72c324df26760e4419c5e8de1 2015-11-28 18:04:02 ....A 932864 Virusshare.00215/Worm.Win32.VBNA.buaw-be71a3e8b4c632948fb032167a14401876556536f193a436514746bc653a840b 2015-11-28 17:41:22 ....A 88466 Virusshare.00215/Worm.Win32.VBNA.c-08903d7e4057a7377808b11447b9122ad01c623cdc2a487c83d83d4fd3e436e2 2015-11-28 18:02:50 ....A 170536 Virusshare.00215/Worm.Win32.VBNA.c-10d45793abea0512e491d859c9e82a2a8ab0738902ef6fa9a2149639b04427bd 2015-11-28 17:49:34 ....A 38070 Virusshare.00215/Worm.Win32.VBNA.c-1929f18965e84d933f28a1e91b233bb7656de2479259bc4e81fe1f04b24722ad 2015-11-28 17:41:24 ....A 147656 Virusshare.00215/Worm.Win32.VBNA.c-1dad23f7c5b725f4911e2e8275f255747cdcc0464c9ce577205a8a4e6edf0a7a 2015-11-28 18:01:16 ....A 215129 Virusshare.00215/Worm.Win32.VBNA.c-389e81b8e978622b1ba1d0ae505302449cedb629bc0392b0e0203ebb1c50b259 2015-11-28 17:59:22 ....A 62598 Virusshare.00215/Worm.Win32.VBNA.c-4c00eb4c697acdcdbc5df967431455e0a1919a3e39919ee033ff47332f15fec6 2015-11-28 17:43:00 ....A 249856 Virusshare.00215/Worm.Win32.VBNA.c-51bf8a5891e00b92bcf72880f3400efb9e6e30acaeca9c077f6559740289e05a 2015-11-28 17:49:54 ....A 87405 Virusshare.00215/Worm.Win32.VBNA.c-5cfdbe5c17fd1beabf853a265b0e1f4c942a7e56e09dd17137482954c181104a 2015-11-28 17:47:48 ....A 16384 Virusshare.00215/Worm.Win32.VBNA.c-d6df4f3a76a87f2303cc5725ab41d3f3f5cca0108f5ff187478a5daea46986bd 2015-11-28 18:03:26 ....A 84841 Virusshare.00215/Worm.Win32.VBNA.c-edfbcb106d56a78c74a8e8c3adf61e01c74fee9280dcfe4c86d2379127d261bd 2015-11-28 17:56:42 ....A 225635 Virusshare.00215/Worm.Win32.VBNA.d-fe9b207fe6bc0bd25cafe9bda8748234a1dec056f6e43d94ab80d31c53669c36 2015-11-28 17:58:18 ....A 45056 Virusshare.00215/Worm.Win32.VBNA.iby-008555f3b72dbdd90d219d9051f96314c3b3da7c262c9fb70ecb9c0f2a286193 2015-11-28 17:41:08 ....A 45056 Virusshare.00215/Worm.Win32.VBNA.iby-6fd446e240d3e926a578994d392cc3d2611b9efe8b82426d376ea3f269cb69de 2015-11-28 17:43:54 ....A 155648 Virusshare.00215/Worm.Win32.VBNA.isu-14f36f35382ee0f5b05786ca53f438c1240b297279a95b8e30d1409c7110f311 2015-11-28 17:48:04 ....A 49152 Virusshare.00215/Worm.Win32.VBNA.isu-b18dc0c2655fbd16785a804ec9adbcd4e306c820e9079111ed4e9ee3feb220d9 2015-11-28 17:59:34 ....A 1110016 Virusshare.00215/Worm.Win32.Vesenlosow.abi-fd1c8cbea407725fb5ff35147fa4a0b720a3b54705d063a9a61767fe9eca3758 2015-11-28 17:46:04 ....A 71822 Virusshare.00215/Worm.Win32.Viking.bb-482203f48ef941cb0f152932731407bb8a18e8c149e33ea79a1d3345a4369fbc 2015-11-28 17:45:02 ....A 71135 Virusshare.00215/Worm.Win32.Viking.bb-57a8ea81326a438c5a672015a8570b6d38bb8eb729381b960b9ff5bb37bd4601 2015-11-28 17:57:32 ....A 48382 Virusshare.00215/Worm.Win32.Viking.bb-842d6e7e08441c8d7f3ff8a65109fcb6950597b6bdba5da6e573f60cd0b49c75 2015-11-28 17:59:08 ....A 127686 Virusshare.00215/Worm.Win32.Viking.bb-9815d73ecbd7bab46618e9633f1ee40aa388a7f18910e8a0326002f1a480ec32 2015-11-28 17:46:50 ....A 156806 Virusshare.00215/Worm.Win32.Viking.bb-cbba80d46b7332ef5127bf671aacaf639f12826063b55ec770b6fe51ed452a5c 2015-11-28 17:48:12 ....A 190081 Virusshare.00215/Worm.Win32.Viking.bd-01f611fae81c032baa2126a7ef8fa1f66ed6ba03934abe4ef7d1187c0170428d 2015-11-28 17:44:58 ....A 49729 Virusshare.00215/Worm.Win32.Viking.bd-2adf4d65a24ff2fd4f9acaef0299207161c0df551868c0c753824c6e1fb4b1a7 2015-11-28 17:56:08 ....A 507009 Virusshare.00215/Worm.Win32.Viking.bd-5516f9814858e79e39bbaac7a7e8b690ebfac9cae24fab7bb863cdb1a10ff5ff 2015-11-28 17:45:06 ....A 94654 Virusshare.00215/Worm.Win32.Viking.bd-98356752d9df7623b6e6ad1a68f17604517d711b0c54a35d8b741400fb0b33ee 2015-11-28 17:49:42 ....A 153286 Virusshare.00215/Worm.Win32.Viking.bd-a2354ac7fd4e5b6481f91a27c931d0b6ae61973024185e47edb292b7a4f18cae 2015-11-28 17:56:16 ....A 101900 Virusshare.00215/Worm.Win32.Viking.bd-c59be6031ade834dca8edb1a1f03710984dc21757aedf018de0cfe639fce6bce 2015-11-28 17:43:50 ....A 101900 Virusshare.00215/Worm.Win32.Viking.bd-d2f899639db12b828c78b8a93b824a825ae78f891b13612b1f5a1947f2180fba 2015-11-28 18:03:44 ....A 341702 Virusshare.00215/Worm.Win32.Viking.bd-db9c884f6d61d42cf7457e0afc4d60e10bf1af46562677d1d5db9bd565f9372c 2015-11-28 17:43:10 ....A 687745 Virusshare.00215/Worm.Win32.Viking.bd-dbd7c961e1610e4d78bb55d8c288819fa28bd6b41457c2d29bd2166530c7f94c 2015-11-28 17:58:34 ....A 280136 Virusshare.00215/Worm.Win32.Viking.bd-dfa08e51ca7dd19ce2bc409f4455867abf51ac767b8d1829c427f5c51f30cfaa 2015-11-28 17:58:54 ....A 34553 Virusshare.00215/Worm.Win32.Viking.bd-ff1f2a440251bce94547a24d1c82743b7d83215b6c8360bdfe61e0628f21189f 2015-11-28 17:45:44 ....A 104448 Virusshare.00215/Worm.Win32.Viking.bi-4385d19eaba5780e855aa188503914f59f169f8c44ed2fa6ff9028bcd1967767 2015-11-28 17:49:56 ....A 468674 Virusshare.00215/Worm.Win32.Viking.bi-8cb894543121faef0486d8b4b0dd59f9d73cf6f60742ecc675d2c76d3f7d5d96 2015-11-28 17:45:08 ....A 138016 Virusshare.00215/Worm.Win32.Viking.bi-b5eb1cb7d3f4d4603d7b03a8c24fa391736113761889702d433b7be0f60e23ca 2015-11-28 17:58:28 ....A 298496 Virusshare.00215/Worm.Win32.Viking.is-7857ad5c708c91af0905cf6f44af6d379a56f4cca5d8da3f20909947256ad9e9 2015-11-28 17:57:26 ....A 27111 Virusshare.00215/Worm.Win32.Viking.j-4ab25fc043bca2c4d76e1d91656a0eeca99fb3e922bc6b2dd9748333f79a8113 2015-11-28 18:02:18 ....A 27111 Virusshare.00215/Worm.Win32.Viking.j-6543893f64311eb713893bb674db9191f71f44ecbf190a80b008136123ec83c9 2015-11-28 17:50:32 ....A 33968 Virusshare.00215/Worm.Win32.Viking.jw-60fbea998d1db291480c65f78484016cdd32113fd9a57e3b65a657bb099bda0d 2015-11-28 18:01:54 ....A 44628 Virusshare.00215/Worm.Win32.Viking.k-1027d4dcd8f725ffff177cca9a202682242b17aaa907b133d8a7639c912b3518 2015-11-28 17:58:48 ....A 52774 Virusshare.00215/Worm.Win32.Viking.k-a88b5497275d2faffdde1d5160493921e583a9e5e8746bb47d44c9e0a77c6390 2015-11-28 18:00:30 ....A 296280 Virusshare.00215/Worm.Win32.Viking.lr-0c1a235ef3907c9e7d76cc0b0610b33e35a21911766c57d4284ec7649a8bf83c 2015-11-28 17:48:20 ....A 95232 Virusshare.00215/Worm.Win32.Viking.ls-83ae343cc1a9d8a679b8e46ae4e47ef7cd9dde7f451776aff62212bc39e91611 2015-11-28 17:48:28 ....A 95232 Virusshare.00215/Worm.Win32.Viking.ls-ea9978315b6fb7d7f14ab8a6d24200bf866eb1acd702af4712dede2dafdf9fab 2015-11-28 17:43:18 ....A 38912 Virusshare.00215/Worm.Win32.Viking.lv-487e1ce5e68a20b0b4eb066b784709ba0781245262d99a80a6c3abeb1a14f012 2015-11-28 18:02:42 ....A 113686 Virusshare.00215/Worm.Win32.Viking.lv-a80b528852b494d0780b9d28d95627a35f07fe2fd4bc569f228bbb4a9a3885d3 2015-11-28 17:43:12 ....A 95232 Virusshare.00215/Worm.Win32.Viking.lw-054296553263907785542020587c4498d980b8a9a9d4f514406d61385f65d8b2 2015-11-28 17:58:14 ....A 95232 Virusshare.00215/Worm.Win32.Viking.mc-cb69274ac3ae91e02d2fdfbaf9a78e0a1417ab3eb6beb3f8e269138487ec4615 2015-11-28 17:50:10 ....A 315392 Virusshare.00215/Worm.Win32.Viking.mi-484e5207223b7e03d1f23370f6434d8f9a104bed7339716422ab0480dea8c16f 2015-11-28 18:02:52 ....A 30105 Virusshare.00215/Worm.Win32.Viking.n-287c290f1dcd27c5ccc83de9d37c73b561fdce20a55e3ff8fd3f80813df3cd8f 2015-11-28 17:45:54 ....A 48649 Virusshare.00215/Worm.Win32.Viking.n-af1afa39cbbd433369587d87cd953344e8ab34794069f9ddecffe7908d61b707 2015-11-28 18:00:50 ....A 387522 Virusshare.00215/Worm.Win32.Viking.r-e21d63de8d9e0a62242bd6cb0a834f8733a124463132b1ae948b448a641e294e 2015-11-28 17:58:14 ....A 102400 Virusshare.00215/Worm.Win32.Vobfus.ablx-d78e512331dde7d160be6525fd5edc48701d042708685ada5f004924cc08f7f3 2015-11-28 17:52:18 ....A 102400 Virusshare.00215/Worm.Win32.Vobfus.ablx-e446b0f1febe7aa5da372fa25f459677c700492f39eb9578c42ea51aa8781581 2015-11-28 18:00:50 ....A 102400 Virusshare.00215/Worm.Win32.Vobfus.ablx-f257634e8d2dfc0e3e1433e71668e949dcd8089cd53fc9f6c150207456df1ae5 2015-11-28 17:51:26 ....A 118784 Virusshare.00215/Worm.Win32.Vobfus.abuh-1b4ce3572a53a001de75869ca3cb98c0cc4ce5b16a166bf155d9ef1a509587bc 2015-11-28 17:52:48 ....A 352312 Virusshare.00215/Worm.Win32.Vobfus.acct-9b37acdd778bc8b0a241aeafed56c04998f0282b055624c0bdc919a70462316e 2015-11-28 17:58:34 ....A 352312 Virusshare.00215/Worm.Win32.Vobfus.acct-d3e7ab5db225878905beb396d94607366e2560fd7e5ff6523ddee7f123fe2e2a 2015-11-28 18:01:34 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.acjs-1e3734671c38865fee309f01be506410d5e38e8b8cc024c39cdf88f6cf7748f8 2015-11-28 17:57:18 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.afia-d771cfe605a71aa428efa2907db7e54ebace8756edb60330c4a5266923f91bf7 2015-11-28 18:01:38 ....A 290816 Virusshare.00215/Worm.Win32.Vobfus.afzf-4cd5e28517d6cb76b2a50b2826358f9bb5eae3fc6892500aabd75bb6bf73bfff 2015-11-28 17:46:20 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.afzr-2d9bd83aef33617099a9607444d89da286427347ee99952fd793c29da0e2223f 2015-11-28 17:43:02 ....A 270336 Virusshare.00215/Worm.Win32.Vobfus.agig-7890b4b04b7cf8d4b9e319700da7b71e7681981dbde8807f1a4fda1c2142500b 2015-11-28 17:57:12 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.agmx-80b668d67fb462825c6c2de1d4add07628c62b7c8f15482081a99e5b3133e474 2015-11-28 17:49:26 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.agmx-cdfcc24001394b2797b880b30570d81122fd25de6249253522a578884fa0bbff 2015-11-28 17:52:20 ....A 278528 Virusshare.00215/Worm.Win32.Vobfus.agnm-e02405c597aad8940c25a9151f6c837f8ad5b080f7d1562d346c1908c6fea9cd 2015-11-28 17:57:46 ....A 118784 Virusshare.00215/Worm.Win32.Vobfus.agxr-11eed48459faa653b9278f55b2018813e94f7bb338ad73b38ec58c326ffd3347 2015-11-28 17:46:20 ....A 282624 Virusshare.00215/Worm.Win32.Vobfus.agyj-1c023fa125a6f3b4726fcb02b1c81e7ceccd4881ed67e6ee1e96f098c3b41e58 2015-11-28 18:00:52 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.ahkp-00d758057e6e4b5c7eb7ff79bbfa5274e98edadbfaecd62989cf68f02711a909 2015-11-28 18:04:10 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.ahkp-2a5cebcd31a4a70912a2cdc72177e47a0980b901186f1d2466fd6166f8a2a624 2015-11-28 18:02:58 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.ahkp-740a1ab641e9a0d2dcc655837980efaa516d2c858a92f7b24240afe8613672e8 2015-11-28 17:57:24 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.ahmo-26dc5ba843b3f49d4187bb917549c843ab7784aa4fe1e63cba487eae8c62fbab 2015-11-28 17:43:02 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.ahmo-70134bae52810af9c0589028167e0b0d08905a26f529d2e3f9af6eba86cb3f9b 2015-11-28 17:48:00 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.ahox-690365121924fead3607514c482e0189a806fa68c7ff57bc8fc9ce88b0046fbd 2015-11-28 18:01:04 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.ahox-89bd90e35f0801579a9bd17f7813685ea72bb0bed3f99229dc1e683cf4577ad5 2015-11-28 17:57:58 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.aiaa-dc4af25a87b99398d6d4e19478a0a17a843debfe3e0781ed1b093ea701beb289 2015-11-28 17:43:04 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.aiex-9a3ad743a09229a1f3cc281e19c6c1259072d5e4855668a548a5475c1de5ac22 2015-11-28 17:50:00 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.aiex-b5b05d738ec350ae8c1b7d66d179003d181d2403bea94dea35a63070ced318c9 2015-11-28 17:50:42 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.aiex-e16fbdff2b1aa8521075ff2e2c90ce4ba8b0a951ed20da36c8cc2c8d9ba3c75b 2015-11-28 17:51:40 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.aiex-f30cacf716dfd85f9b1b45844a1a0a8bcd9e7d88d848b8972a9dadfbcf437c7e 2015-11-28 17:45:14 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-0364cba2e2867317fc04557392f2f29b7cba867615002e3f8d8c65136346bece 2015-11-28 17:45:40 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-0c4fa0067fd2ec95dc8a89458712772e27baa42fcad1dbc9b0d437187e8c75c0 2015-11-28 17:48:52 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-14168f1e2db4748a5f7aa747742dbec0988520fa8808a8d733a9bb81cb1843b1 2015-11-28 17:46:58 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-182b346ecff0920ff79ba8e5c11b9346efb9bef0e917c5c93bd7ba42c7052513 2015-11-28 17:58:38 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-183d4293381454c6e52939bff24f444b54adf8c186dddd666a2f200cf2005d6d 2015-11-28 18:00:54 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-183d919b35eba5fca4ffc55512746d75d00e1eadec841492e3ed5554a0dae402 2015-11-28 17:42:58 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-2494d3065213d90ab7961a4e446befc48ec5803ffc24c3d458753bf230578468 2015-11-28 17:53:22 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-25d2fb5d3d4126be7a2ff1097963d0c5dcc7dcf586614218ff804a973c7978c3 2015-11-28 17:59:20 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-2b0bac398217745c65aadb1dd040a2f3af444431dca9099d7ad0c36ce73563bd 2015-11-28 17:59:54 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-2c3990b2b614ba4663e763a3b58a91d39f901a064af43238cfc3469eb89ca589 2015-11-28 17:59:20 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-301be84d57c4a91d9b0181cfa5cc1bc9d1d366f40f8f9c128aebb877de2180ca 2015-11-28 17:46:04 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-50b2294a288a10f8c907d75f35ec4689f49a6184db23138b165a03a373cce5d4 2015-11-28 17:49:52 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-51bfafd6afd2b2019aa03b5012d533ec25b40699bbe83920baa11c1d8b5db058 2015-11-28 17:59:58 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-52b0e2556e5db7fca7ba197204469fde16486f540c41a7fe04751fb618d969ca 2015-11-28 17:59:58 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-5958744f1012947db0a27b314ebc43829b1d4d5fc8c25bda32f9bc2e3ae7da95 2015-11-28 17:42:42 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-599e3c6a37a75a5e1daf71a2dae53912ef88bfadfe8af07218695470dc4e6b8b 2015-11-28 17:43:00 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-5f8102a688d637e8f02689872d75e9ef647e1cdd14f31e2186b89e85f606060c 2015-11-28 17:43:42 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-645a8fccc4347ebfbed4fe292eb53680f9a10957baf87ebea4303e0d7f2bb8c2 2015-11-28 17:42:44 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-6baa156ae4004bbcea9acd87ce97acb2dc87ff1a01a24020cbdb35e2250388cb 2015-11-28 18:02:38 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-6eeb9c80ab913b2eae8d7176444ef801247c3ba45f0ba51a19ed801032755775 2015-11-28 17:50:52 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-7793cc0e06ee79bdabc6c2ef1d4b3cfeb3b30f62023f91d9c92c51ad93b01494 2015-11-28 17:54:30 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-7d19244f74b34d72649d1f9bebc3039de4a05cfe14cebf857ce2f96f95aac7f6 2015-11-28 17:47:22 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-7f11fd6a1db43d0d40efdf52e304436de59dbb9b665dd217aec0f836da77a01f 2015-11-28 17:43:22 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-83c0638988be8fc1b1645d1c95058fdbd00473f5f6f4db5dcc3ae8dd3a04b005 2015-11-28 17:50:54 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-86ad19fc85650e0b4c4331fa3d2cb78fb8f3d25d1d6d822a1b9bb270aabdb1be 2015-11-28 18:01:22 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-8aa67958ac6b8b84cbcc135003e03bd9962af6e40b19ab857efa97b3ecd37499 2015-11-28 17:41:12 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-982c3c291dde75af80d5cb51d4a8b70de7f970b63f0817072a31e0c6268b939d 2015-11-28 17:41:34 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-a40f2ab3d5a66b66b6d8bc1f73efa1e1901b806ec07441a42334a8a7172ff5d3 2015-11-28 17:50:56 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-a9a29b70b59f67179b255eb4cc1666d647d9a1bf1b08d98198df9c42ddfa093b 2015-11-28 17:45:08 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-aaf7563779ff2e2619aa7e7f105d757908c7ff6051bfe6e5db54faf6de18d610 2015-11-28 17:57:36 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-b577e85eb9f508d5d81bf68c1eabdb36f3e6481c323be3610a543438c9a6f645 2015-11-28 18:03:24 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-b75954f15578b2d433e74bd3a31a3b420407a01b805e761865b69f2f39e48739 2015-11-28 17:44:30 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-b90b0e090b7c2201380fb913fa246e1177eed1b6c375d586f0cd08172a66d8fc 2015-11-28 17:50:56 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-bcbe4d48b14732ef0b72c6269a97df365f97379d976b8524592ccfd452091aa8 2015-11-28 17:52:56 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-bcee72ee28aec65477bd3b416247ca3dc38e030797e3ae665619d1ba981b46df 2015-11-28 17:53:48 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-bda0ed8d1576c95dc8fa704e9b50a3575c9e661c9cbeb4f2f4a521940254d3c4 2015-11-28 17:51:36 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-c1f8ee4d6c6c6fb7e605a7ee3c791aa5c7a9b1e7ebb05b5ba5cc600398615bc6 2015-11-28 17:59:30 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-c83d87ea5e4716d6e01a8dfce8477c1dd70774da54769e318b52686c4a62db1e 2015-11-28 17:47:10 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-d3567bccadb4d1c2d01fafb384f2ba17bace6e3ce00988e0a074e5a660e17395 2015-11-28 18:04:22 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-df2bac4c345e06b2cf6f8c349893528ba39c61f40a3c43a9c52ea5a1c9b5ffde 2015-11-28 17:48:26 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-e1ea08b3f4e08717b21f3be6667b892e4ed9b187db9a307b778de984455823fb 2015-11-28 17:59:50 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-f031f656e60cef7a357b907c109f3b7432ce9685a85a43e3c99dd963ec2886d8 2015-11-28 18:00:28 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-fb946bdb668eb4aa1ec309e6f5c2f32c51524e298cf751bd029381985df58147 2015-11-28 18:03:46 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-fbbe754586b3812dbb7cca39897dc50a49d1e75bbb09cfba659d83f97c4af59d 2015-11-28 17:41:42 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.aiez-fff44f828dd9efef2bfe2b25dfaaa9dc5e8bae072dddab1765310bf7d0503efa 2015-11-28 18:02:14 ....A 81920 Virusshare.00215/Worm.Win32.Vobfus.aigl-0ef48b55b2fc95175897d50a37645ce87996aa963838acce67f2d942016cc977 2015-11-28 17:55:42 ....A 81920 Virusshare.00215/Worm.Win32.Vobfus.aigl-25af6cb3cee5f39ccb7f38677bd52fe59ccd044f69f2c0d4269d1ab6346e3590 2015-11-28 17:48:24 ....A 81920 Virusshare.00215/Worm.Win32.Vobfus.aigl-b6720edd8944113ee360ef9db9acba7cc027ccc37138225a044ecf8ce1ac647f 2015-11-28 17:49:26 ....A 81920 Virusshare.00215/Worm.Win32.Vobfus.aigl-d46b40b19fdf07f79a2dfe213c7d9f7874368cfff7004a0a5958d45881f367de 2015-11-28 17:47:38 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.aigm-3ee2f74bda4d8512ced090a6e32d383fffb219c1af3eb57ede8efd9025ba79dc 2015-11-28 17:47:22 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.aigm-79296d691cc7fb3f221ddc37097d5bac112089f78f835907364b7e03a988857d 2015-11-28 18:00:24 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.aigm-c60f3ec01514210301d1186c5c056f5b15c88e777d45e71cedf7a102f2e3c998 2015-11-28 17:51:24 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.aigr-0b30900616e5a880763caadfd94aedcbf129d8998c49278e04e3793559d4d998 2015-11-28 17:52:40 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.aigr-5d7c42f7ba1ef4a838c660144708348d4473f41d6c02576ccae4808e65610b7d 2015-11-28 17:47:48 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.aigr-d2411d0f95c3181dcf6641496ce16c85076ae7632cd3bb44cda61a4eb28770af 2015-11-28 17:41:38 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.aigr-e05c176ce83a31c6c2fd3cf12b9e9eddaceed0e834eb20b9d306d0c2d750a4d9 2015-11-28 18:04:08 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.aiha-0c3b40ed19db784f9ecf6a372f77f91c64c7acbba160fedf4bf68d8c345f301b 2015-11-28 17:51:44 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.aiha-11b2f843060c3de93d915a4fb7677db3e5febdabd9139ddf07fd9207e5bafc8b 2015-11-28 17:47:38 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.aiha-47cdfa39a8cc3f271ef21bf9a5ffe7561d049e6193be378af9bb959d2296a308 2015-11-28 18:04:18 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.aiha-985a7e5cab461ae85051da4c98cac513ba5050dc3cf3d93c6c66922398af01ff 2015-11-28 17:56:40 ....A 81920 Virusshare.00215/Worm.Win32.Vobfus.aiik-f1410d2eabb4709e3a3b0fba6dbf3bba56f021dc31538cb3a83563afe408896d 2015-11-28 17:56:30 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.aija-6a4958d30b6a296eafdf97f421b9e7748b809defe90fba0b1df50f2037bc3964 2015-11-28 17:50:42 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.aija-ee1ec0ee04871afa8cade59bb215813cfc29d9ee320c0682c204d4213d69820f 2015-11-28 17:47:44 ....A 106496 Virusshare.00215/Worm.Win32.Vobfus.aijh-9a124bd1feae77430663b77f885c482890cccc6668a7a45c1c8710324f4a1dd5 2015-11-28 17:57:40 ....A 106496 Virusshare.00215/Worm.Win32.Vobfus.aijh-d47f275531ac92ef19da62eeab6510e2259007a3e97f1ec2edd81b5715f36bfd 2015-11-28 17:59:54 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.aijs-15a07469308699d8d31a7af885ca06a9bf76f810992cc57f6086ff5e9661db16 2015-11-28 17:56:34 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.aimf-8b338a02647eeac3cd2ebbdeed017980743e836af3654b2e973b75bf95740321 2015-11-28 17:46:52 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.aimf-dc2ea4bb80cbd5a69012fa938d30229ef85fc70888ae2aed74ee24d3636ed6fd 2015-11-28 17:45:22 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.aiqh-401d1f32e26cad7c4b1ab36abc6cddf1ffd21bf6768906b6ba0ea68e4807ae60 2015-11-28 17:55:30 ....A 262144 Virusshare.00215/Worm.Win32.Vobfus.ajfc-aa6b4fe3ef1d61d54151897e9d7b32bee5179eb59b674d205493e28fd01df6e1 2015-11-28 17:43:10 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.ajfc-e1c5122fdab99b274fd1a5751dfa8cb1b710471c3a35e59120621b2e40568f13 2015-11-28 17:58:44 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.ajrr-5fcffedb932466c48d91e1d55a46c6fb57cb66f8909885aba5d07666430b87ee 2015-11-28 17:56:48 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.ajru-7d3ded1ec7a2d96c40a5afff6a29af98eec816ad734ed01e9c676a25a5ebf179 2015-11-28 17:52:16 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.ajru-c59d9aea0cdc928e80e9dba06e5097f1d75cb1bbc0f053eb6c861145e9c87e5f 2015-11-28 17:56:18 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.ajxn-de00fe90215fd9e1d23ae83ab4a080817cc9910467c1c4e77578eb33f48909ed 2015-11-28 18:03:28 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.ajxn-f41a7e4d89a61ea259a0c160e4ce17392d005ab10f45d4b11654b83ceacccd58 2015-11-28 17:44:56 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.ajyn-08db5a7356768eccd981f93ca1efc449b1f17e3ebf500f9d00372c2d0b0dc106 2015-11-28 17:55:10 ....A 147456 Virusshare.00215/Worm.Win32.Vobfus.akre-3d517fdf0752c96af198a1f23e5f64a79b02ee465303ca6b883e0743c71cbda6 2015-11-28 17:47:54 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.akwp-1963add8447fcd9eb57b04d7ba009edde5e082eca062cdae9772b6470f65bb8a 2015-11-28 18:03:40 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.akwp-aa370266d7afcd5af20163673b76d6e9cd5a22f88c7f6a456f9d716666611a46 2015-11-28 17:58:24 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alhp-4b02cea6508e607cd3dc3219fc97cb9ea4c78b7753a3cf53d72dc3ed4ebc1065 2015-11-28 17:50:18 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alhp-ab178cc0a4320808ccc0f104cf216838477ceb655f125d06ef713c4729110e2c 2015-11-28 18:00:24 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alhp-b2ed13c31fd3fbb47f358b35a960b8e8ab01aca9cb6d584bb2af4126554047e6 2015-11-28 17:42:52 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alhp-f884c000d96fa275b91fc7b3fc5a28fd7ad12342dbfd425a04784bebafa6c928 2015-11-28 17:43:34 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alhr-07234d16f62f76afb77ea6d3a2740ff12bdef8cb520e1f094084925a12200051 2015-11-28 17:51:14 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alht-95203341d5146fc03bff8585ec38ef0bff1db0b4327f6fc1509b5ec4561cc3a3 2015-11-28 17:56:48 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-68e401985154348446e9b0fb2b82d3e987109804c08f428e2c4c26bc4919e0a0 2015-11-28 18:01:40 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-7f46d65a2a8897eb5b0cc289792b013c66034aa1c1a322d28b5df68e1bbd5f12 2015-11-28 18:03:20 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-8c6903cbb04a2a6d9f5f62f159501a452036e9a536388c23ccb356bf85783cf6 2015-11-28 17:49:00 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-8db22d39af56bfb2f875dd89eeb2b10e60947dcca47d4e5aa047de93667e8344 2015-11-28 17:55:28 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-a47b3931387874acd9542716970ec86b96e7f5e48e4c63d95425da8146f8cdb2 2015-11-28 17:45:08 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-a7239a4cd2933f13ebd9ef9758287dd5e47e9f1f035368ba605f8ced7b86016f 2015-11-28 18:02:24 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-aedfa13912b7b330460dcc9f8267db63f349bd4375c08b43c3c0881187a7d740 2015-11-28 17:53:48 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-c9e3b83875dc98a13865f95f6b35f9fc6de4aec0ccc3267488bb6a676d65e0ec 2015-11-28 18:04:06 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almm-faaa91fe6dd1f7192ce2bcfebbcbc52fb538913dfede988a4e0378fb7bb3190a 2015-11-28 17:56:50 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.almn-9d2c09e59792f57697710334bfa7dcbd5ebcb28f102e2cab63f67406630c2976 2015-11-28 18:03:32 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alnc-256d19a2087be5e400e25a75bc2664440f4002c593a11ffe7d470bddf57a41d1 2015-11-28 18:04:46 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.alnc-eafeb99530c57fd57293410eb5df9108fd764239de690bc32511acf9b27f251d 2015-11-28 17:41:44 ....A 303104 Virusshare.00215/Worm.Win32.Vobfus.amgb-2424a41cf62ef495fa4249d30d6e51ed85258060662e6cf637c70fb3e115fdfc 2015-11-28 17:50:00 ....A 290816 Virusshare.00215/Worm.Win32.Vobfus.amix-c5540734863d2de70dca7c1c7ee72231356e9088be1c9914f79e2f34d1b605de 2015-11-28 17:52:02 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.amqk-023fff2fa53318f07f8faaa5acbe499086f7fc030e39f736a0481a2693572b85 2015-11-28 17:55:44 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.amqk-33413497be27a26b268ce7949a1c625ca234c89c0b25172567306d61f0cbad55 2015-11-28 17:43:44 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.amsv-97334a044f09785d6f46cab18a50dead34511726d7f5bb4994f8e56547dc5015 2015-11-28 17:51:08 ....A 364544 Virusshare.00215/Worm.Win32.Vobfus.amyv-54e15e77fd5599e5e043f8f94584076035fdba6b6f23a8210e157607f093434f 2015-11-28 17:53:34 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.aoxk-73d028fbbfb1579d69401417a1d8e30952756ae59885a3bd0e61e04dae14d0a2 2015-11-28 17:42:24 ....A 352256 Virusshare.00215/Worm.Win32.Vobfus.aoze-b094df54c618b7c3a4875de705d2e1b1c377d6a3f4cfe19f66183eb4da1dad39 2015-11-28 17:53:54 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.aqkn-ee4b5e3c2d94eace58d64e1ae6ad81061a514de631442756b1d04a7a453f6987 2015-11-28 17:57:56 ....A 262144 Virusshare.00215/Worm.Win32.Vobfus.arbd-c6482aee629982cf8c8a1bcfb589f6d3aab660717f1cbcbc087a7bc301b895fb 2015-11-28 17:54:18 ....A 241664 Virusshare.00215/Worm.Win32.Vobfus.arxx-3ebe806e7b9abca865afbfc47db2e3f0e9b7ba77f0311cf6a95e510c5df7897d 2015-11-28 17:58:16 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.atqt-f17558205d502e8d6a2ac8d6c974d3843065ed77c29f0c994f4e3a96d212c576 2015-11-28 17:44:14 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.aufl-009cdef97ebb7a8df715934f8de53d9829932fa8b8a09fa19f913e1ccc5ceb41 2015-11-28 17:45:24 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.auji-5a545876b302502795411d0fcb6356ed9441bcb2ed0088bc95c71de3a9f0150a 2015-11-28 18:00:44 ....A 262144 Virusshare.00215/Worm.Win32.Vobfus.auwu-bcabb4fa20de6ec72ef66202d683e125bac8cfa4a5297ca4c3256d823ca39892 2015-11-28 18:02:52 ....A 212992 Virusshare.00215/Worm.Win32.Vobfus.avow-295950e43b9815dfb935dd74899d3ed21fa284a0fad9c3a78b27e193aad7d0cb 2015-11-28 17:44:34 ....A 212992 Virusshare.00215/Worm.Win32.Vobfus.avow-f2e34a72c31cec3fcd12b9ce7efb30f10f72287ad5adf0eaa368ad765e8ee518 2015-11-28 17:52:34 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.avrm-3a5b6125a18f046c860f016cacac387d4417b96bdf30d4ed9032b6903088adcf 2015-11-28 18:01:06 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.awsp-ad4a3960bd3369ac91d515f396751edbcb2476572bc3abcd8cfdf2530ea61545 2015-11-28 17:44:14 ....A 278528 Virusshare.00215/Worm.Win32.Vobfus.awwt-01c2be2e6eded7b2713f00c6b6dfa2f7330e93948c78e7a8ef92175721c8a11b 2015-11-28 17:59:50 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.awzk-ef641cdd954027f5609270ca63b87aa6c1ae385c972f602889e5b07cc962a879 2015-11-28 17:59:02 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.axgu-62d54183c79f1c2d30414299b9ecfb44abcaa90dca4a3493f42bf6179d8ede16 2015-11-28 17:45:48 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.axgu-71b8e5bfd3e2d2e04af85a17049f2356003fb4e5999732e41a0e9bc3aed05893 2015-11-28 17:58:28 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.axgu-827f3b86fa060f8b976da269f1d9c857c0894ea166d627f7667e364592a02c2a 2015-11-28 18:01:38 ....A 192512 Virusshare.00215/Worm.Win32.Vobfus.bboi-4bf9b6309159347a679cae20d168e1d1bf9d2c7bc1fbdacfdbb91a19e803e80d 2015-11-28 18:01:00 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.bbwp-4e50905d32670070d60afb17fe3ce125d451de9a2bb55a7e68384a33e6cc971c 2015-11-28 17:42:14 ....A 262201 Virusshare.00215/Worm.Win32.Vobfus.behi-62955cf32808f7f38901bf49049dc7e39a6274120e6fddca9f351a575e671bcd 2015-11-28 18:04:08 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.bets-234d2c57aa5371a4455b960c8898c6875fb8546a97b145744fc8a0964259e4bc 2015-11-28 17:43:20 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.bfl-6beb92d50269d4c6928557ed1b6dce46246d64a7fa0fd51bab35a92a23f7fe90 2015-11-28 17:58:08 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.bfl-7634bddda1a19c3e8c01017e17752e21168b437f1ac676e368229462556593f2 2015-11-28 18:01:16 ....A 86016 Virusshare.00215/Worm.Win32.Vobfus.bfr-1eda5d8cece9511f02208bdd54405cb10c5bb19dbef79d51d57ed955d7cfcfa7 2015-11-28 18:00:34 ....A 86016 Virusshare.00215/Worm.Win32.Vobfus.bfr-2fb7dadeb2078b1196a6ac289a29d3a7fd2f420d675cb3b7280cf970b1eb3f7a 2015-11-28 17:45:44 ....A 86016 Virusshare.00215/Worm.Win32.Vobfus.bfr-4343e82bad919ee35b112d3e90395240a8688f6700987a839fc0d6021c653a1e 2015-11-28 17:51:02 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.bfub-0040d6f812456c76a07d9574149fa8a58f5472b58f40e9669061d7313cbf57e2 2015-11-28 17:51:30 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.bfub-56b440eb0bf655aceb612e1d15daa12e66ab7a4b84700e0a495074a9600be48b 2015-11-28 17:57:08 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.bfub-6a581e26a6320be04b8a48ca6edf13ac71fbf948a012e46f194ea80a0d98da46 2015-11-28 17:46:14 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.bfub-d5c24cfd46ff28cb0a0a30cbed62c9e5ce6d3f14e0a4831e14ec5f3311c4dccf 2015-11-28 17:45:28 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.bfvm-894901160898534e9fd10f7ce16a288c29e906f79104ea2a29a868e4c488cf6e 2015-11-28 17:45:28 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.bfvm-935f68aa7962ede2be0a8ec49ecf87042b698f0823fcffcc22f0d5e9c7cb35b1 2015-11-28 17:59:44 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.bfvm-9e35d41d635bbbb7eeae6c2a29786eef94cad8bb4bfd6713b5f11bbcbfdac73c 2015-11-28 17:55:42 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.bncj-1b4c6f7a21fba7932fe63f52cd719ba3f6156c265a3a7a08846699782d7a7f21 2015-11-28 18:04:52 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.bpxe-4514f9bdff8839e4630466bd465b900c73e5d8ed9c3e87154a3e80182e11ae27 2015-11-28 17:56:48 ....A 311296 Virusshare.00215/Worm.Win32.Vobfus.bwrd-64c012e03467cc212ccaefb6059f367519f78640b63e4d889a75e254aea1cdf7 2015-11-28 17:43:20 ....A 311296 Virusshare.00215/Worm.Win32.Vobfus.bypc-69e26fb13fd2bcf152d4645f2866a257e4a734114e30712e9efe9fadb6f312c3 2015-11-28 17:49:44 ....A 311296 Virusshare.00215/Worm.Win32.Vobfus.bypc-da4048f48544dfcbf067fe3d8a0bec0b8e0d267f505d2d6d68c8dea0db56d01a 2015-11-28 17:41:38 ....A 311296 Virusshare.00215/Worm.Win32.Vobfus.bypc-df42a1a19d9cdac1ca17b369aa7bfbd1c1d8d90fedce1fcfc9df5c823cb57ac1 2015-11-28 18:04:46 ....A 299057 Virusshare.00215/Worm.Win32.Vobfus.bzul-f2acb3461e7f740e7c94949cddc56b84563abc0d8f02ba31bab49bd21a96456e 2015-11-28 17:56:56 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.cdzh-e6d51d348f33061270286c8777609dd640ab91354cf047e2c9276907ca1b5212 2015-11-28 17:56:06 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.cfwf-29b31de7115c58fe5e5f25bb585a69e87fe508556f0dfe83c842d7d102e2dd46 2015-11-28 18:01:02 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.cfzq-6c94976b605adc94134f6e840939507edcd879281878906e894743b46aa3fdcb 2015-11-28 18:00:48 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.cgqy-dac34ccb6a60b9ca172a9373814f748e0102f229d1045422cf9d40883049e846 2015-11-28 17:48:52 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cici-1ef5962f67d4aff252f1c3de37d1f0ad27c083b7e3f1d755669923f03ba7a2d6 2015-11-28 18:01:00 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cici-4b01ab340fdf33454d808081d399016e0614e1a957f5ae353681766b2f7ac7a1 2015-11-28 18:04:18 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cici-a9746d22cad187bf945a869c478d946523ba1fcb30a77f282dba1b0493ab61ea 2015-11-28 17:56:14 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cici-ab6cb1f9721ff806c530853cf7cfb224575ef314bf254127258a20eee4f2fb4d 2015-11-28 18:03:02 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cici-adeeab1a824975b6d3e048dec597216d5a43f4ad1fc203039256040a31bac38d 2015-11-28 18:04:42 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cici-b19d1833ae23cbc6e665d1256e67b8191abeedbdebfc7cf1e7e407a1a2765ce2 2015-11-28 18:04:24 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cici-f03e214ec10a06578b754efd7a7b99bca7d70722793cba96bdd36a2332ffd6c9 2015-11-28 17:43:36 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.cifh-21d23d53a564e70dc9156ff9fcd309586f23da1d0576489fbe997da185e59535 2015-11-28 17:59:38 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.cifh-28c1b859c35d8f537c7a89a4666796ddf71d70edeea68020bc734a7ac24a8d77 2015-11-28 17:52:10 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.ckbr-87faf9d32317b7f6f0efe6a10a3a4bbd20edabc368e74e4535da1b6dca01c24e 2015-11-28 18:02:12 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.cmuz-05372c30dbfb4c73b1dc078a36450658884e9268348f525d1e4adcd5fa3c9334 2015-11-28 17:59:56 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.cmuz-2f35246ebe8fca1f2efe2772875e3bfae98520b07434366d2ba90c94dca0bb76 2015-11-28 18:01:50 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.cpdd-eb02718c0082b04e322efe411cd76b5f2486759d4b3a0c32bbf37654e253cb30 2015-11-28 18:03:40 ....A 241664 Virusshare.00215/Worm.Win32.Vobfus.cqks-afb5c88e4b9a716c34c1ac20977ae230054f9a0c0131459492745baac9029805 2015-11-28 17:59:50 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.cqus-f0b5d9da9630680d85b21dda459daae4fc3568b5f2f508b850a73b39b97bbf1c 2015-11-28 17:47:08 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.croc-a6447d6ddba08c93326a20d1826e9f899e7b07a3b51120dad298fb0c6f25dc47 2015-11-28 17:48:34 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.cswx-3d079c024cd3be57d9d69a7cfb60f6baf4d8c15b27e3cf16876cf4e8b93d8045 2015-11-28 17:47:52 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.cswx-fb2f1f61d1b6b1270f919a659a8e4a771177f55430531ce69e33520e0f84c2ee 2015-11-28 17:48:42 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.cuax-b50323ccc7b00f67d465c55b087846dbc4df8fe0100cba2500309eca3a43371d 2015-11-28 17:53:48 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.cvdj-c69a0035982fb1a7e72a4e5b2db0cc6d17f7cd49799f40935ab5328bd09e992f 2015-11-28 17:44:52 ....A 307200 Virusshare.00215/Worm.Win32.Vobfus.cviy-d24443adddf2fb8cb6f5c6ec8c82a9445aa0872e201c09c0007857b7f75f314a 2015-11-28 17:49:52 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.cxya-4c3a2d8816a41ce00f909fa07c050a05dd6f1ece2fc0e93af065668c336ef56c 2015-11-28 18:01:54 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.cyce-1f49d8e0fcef98d299c91d11cdf24b3d8612f7bbcd6bc56470031eeed8101a2f 2015-11-28 17:49:20 ....A 319488 Virusshare.00215/Worm.Win32.Vobfus.cyce-78a5bd11cbf485e36f39746d22122920b6c62a54d7de918ae996b27dced3ad69 2015-11-28 17:50:46 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dagc-2ebbf7d53bb8df4217b5d0435f58c1dc79abbc6dd4f3e068f3aaa52a17caa645 2015-11-28 18:01:06 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dagc-a2ee0468b17e9e2848438d0a9c8c5471135b2a31705245ef2ac451ae31eec2a3 2015-11-28 17:58:08 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dals-83c538b86ff18aad0ec373e73962ec3de1cdce5e90d8bd5118c62fc61fbf3c50 2015-11-28 18:04:46 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.davp-42eada1a5b1ac46d8492af376cc899142f201a2a850bdff5694740f58f4ca958 2015-11-28 17:52:10 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.davp-7bed6d63c08a8dc19a1ff426ce405acbffafe87082c5f20a50a4de6f1246996f 2015-11-28 17:56:16 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.davp-c6c6e41651f89f5d36705fe450f9d2ebfe5b3f0c8893683e93ace4736823430e 2015-11-28 17:42:04 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.db-ef4eb767b6fc11042839546a41b36ea01f48593ebece68887a6e5e56c848dc58 2015-11-28 17:52:32 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.dbdk-2e7bb9e6d74fca1b17565e127f0a168f0e00006e4ce159ea1182fc4f51bd911f 2015-11-28 17:46:18 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.dbqu-ff4f9fb9f3a05b117d1f896f60ec7065f07a40c821486d79ea53f107e5f5eb77 2015-11-28 17:57:42 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dbwh-e2d348180bec5e83833dbf278b42a921b528960b672fc1aa038a35c75f8be942 2015-11-28 18:01:40 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dbxo-780bea1eaa60fb1bbf8123fa130fa030413bd59fe850cd7cca188496e5796030 2015-11-28 17:50:10 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.dcvn-4c24c092a42e51989e50d6be10de91e0fbefbe33b4ca8f07b3996b282ffafe67 2015-11-28 17:53:52 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.dcvn-df6c3f7a8e863f5cb9ce896633c31cc10b6d70cdb8e9cda2922c3f81dcbc8f22 2015-11-28 17:57:34 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.ddcr-889536b7e7fda7640581064b4eb69516e4835230ee6a3b11b4369660acbb673b 2015-11-28 17:41:56 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.ddmp-9126fc6c0a8b262c752650c580def2a6f28bd316f570360235dde7e3443a6a39 2015-11-28 17:47:46 ....A 192512 Virusshare.00215/Worm.Win32.Vobfus.ddpy-b7524560535b4858f2a54656259bca540dc293b5910ae07172eb87065aaaecf8 2015-11-28 18:04:50 ....A 319488 Virusshare.00215/Worm.Win32.Vobfus.ddwq-28d7a4f0dc57638fcc4b04c1e5ee613049baf4c949247d44c4b74791c75fff12 2015-11-28 17:59:36 ....A 65536 Virusshare.00215/Worm.Win32.Vobfus.dedv-1a18038c2e86fb49f3da07ae4c7aaf6b1730647245829b6894be0ca4114bd956 2015-11-28 17:51:32 ....A 65536 Virusshare.00215/Worm.Win32.Vobfus.dedv-8151784e597b36f7e152958ab634cbc8d5b94b0795a994061419a81cb01a8e05 2015-11-28 17:46:48 ....A 65536 Virusshare.00215/Worm.Win32.Vobfus.dedv-a09621a092b8f9d169387e9240ced482abf8517505542cc468bcfc51a51c992b 2015-11-28 17:42:12 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.deei-452161695667f71a29306cb92771885432d3c0b0d5b3d7ee83e0b3945782f357 2015-11-28 17:41:58 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.depn-ac25be441c48ac75503b1f0a61535a7045149dfe5773e88b8e8564d2b34f891b 2015-11-28 17:57:22 ....A 270336 Virusshare.00215/Worm.Win32.Vobfus.deqm-0b2ea59a4c11a0f498d7b72f2d5c8584da979d3c3b268c9a5176a0d11d1d12c5 2015-11-28 17:50:12 ....A 270336 Virusshare.00215/Worm.Win32.Vobfus.deqm-64ee2e4c1cd9882c165950381b475e5c2b9019cb66f48fdb850d7de1526388ef 2015-11-28 17:47:12 ....A 270336 Virusshare.00215/Worm.Win32.Vobfus.deqm-e9150ea3f0afaeffd2c1ac5f47dd3361e5f90047f9cce793ce9b89c822cff871 2015-11-28 17:47:42 ....A 339968 Virusshare.00215/Worm.Win32.Vobfus.detv-7b819d5973b27705f4f398ab5e3e9ca6e7bf8d70255a485749adc6d5293e9202 2015-11-28 18:02:26 ....A 339968 Virusshare.00215/Worm.Win32.Vobfus.detv-cd778dd4fc9270850b653d343801a13815fe51721f9241a002b42fe98f3edf11 2015-11-28 17:57:22 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.deuk-108430ae88e739d0b6fbd46f5addb5c915afc03d46fb3c9d9ccd12adbb7e104b 2015-11-28 17:41:34 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.deuk-a7c61231b33f95eab07c9a716ef116ae4eb0408c07e1e416416c4a27f0e5c1c4 2015-11-28 17:51:58 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.deuk-d326812dce8be0da1f5c182b2915d543220e2c884927a46018fd237428abecf3 2015-11-28 17:50:38 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.deus-ba260b4538335f1ca63e347a803f5a7866cca9d3473f461ec3f748de3f0ed04a 2015-11-28 18:04:26 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.devc-019cec64d1a78793f8647d8875c607df1ffeb72f695b863aedc06621c6149418 2015-11-28 17:44:10 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.devc-dbfe83b528fbfa5ab0b0785f6a30e63e17fe15cb256bda1242d7426955f7da39 2015-11-28 17:53:14 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.devo-02fba635b05f8252e910598cafbf73478f8850da450231a0a4ab2fd3fd5717d0 2015-11-28 18:00:26 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.devo-d5d53dac1c346256d896bbac58c6ce8f58769c3ef00db4d8c97521ab9b24a3c7 2015-11-28 17:52:40 ....A 442368 Virusshare.00215/Worm.Win32.Vobfus.devu-64705ece1c584d249a2c44cbb50493899bdae4e49d3bc71f82fc0f86a3853ae8 2015-11-28 18:04:50 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.dewj-4154d59c260ab91d98ed2fad740fd14a2b882da15399b13a09b7dc743a39936d 2015-11-28 17:47:10 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.dewj-d94bb3ffaa8279227a141f765cc23bfbdf5b7e3885c1bb1236ae4ba6d18df949 2015-11-28 17:46:36 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.dewj-fd284c58b0be08251c335aecca7fb519d39fe90b47725af653bf98d0ed1555c0 2015-11-28 17:56:18 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dewm-d7903e4c9c11e37f098c657e7ccfef227492634e40d195740a22569563ee0029 2015-11-28 17:47:58 ....A 319488 Virusshare.00215/Worm.Win32.Vobfus.deww-611f8c9463874b19a87fda93bcf29cca4ad41417bd95a6ecd4b852e1558a5eea 2015-11-28 17:51:38 ....A 319488 Virusshare.00215/Worm.Win32.Vobfus.deww-d8a62fc8be2edb2c194d12830bad6d0f7fe2a2187f6f2a3087466e59caf67a4e 2015-11-28 17:46:28 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dexc-a3f9cd018417cea5fef8289b9f051a70b694c28aa48bdaa0f744540329f6e3fe 2015-11-28 17:51:48 ....A 311296 Virusshare.00215/Worm.Win32.Vobfus.dexi-668f98ccbb55046c5bf5c2636a31f665fc1f39959bc25f15aec6543163bc2ca4 2015-11-28 18:00:00 ....A 311303 Virusshare.00215/Worm.Win32.Vobfus.dexi-79c3c76ef41c720494cb165f8192aec210c743ee6a7ae22633c67e49d20f4b70 2015-11-28 18:02:38 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dexr-7eb3a65fa03c37443cb2fa0466a6a3ff31569f69d1ec18eeaa7dbb3200a108ad 2015-11-28 17:48:18 ....A 122880 Virusshare.00215/Worm.Win32.Vobfus.deya-5fc4dd0b083989ba6cb732ec04bc607bd8d67bad480fb44e013ed35b510d1118 2015-11-28 17:56:12 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.deya-9caf4dee21d2cf84bcfefd3136ce6cec1520260e85b629684cc3df39df92daa7 2015-11-28 17:57:14 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.deya-a80c56b99561bce8062ff10badd6eb60bd0d6d7a84486f54761531b0064837f9 2015-11-28 17:51:10 ....A 282624 Virusshare.00215/Worm.Win32.Vobfus.deza-6636d6378405b423ba9ab4bb29b20303a0e7605a7bc102a6bd82665e84542e58 2015-11-28 17:49:40 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dezg-90cca9ff139b8fd1ec026153fdf6edda557fafbc7fa973fdc415255069aa2067 2015-11-28 17:57:56 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dezg-b982d0a1bf11c7b82dcae33fff53f3c704d9f8b28040cc9845fac8ddb690e00e 2015-11-28 17:49:54 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.dezi-616208c8ffd0a182b9985a272f7f1e5a9a96fd90a0cf37ea428413de40d87920 2015-11-28 18:03:24 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.dezi-c26c0b79a0fe4e77b33c145af9adb839a4671f05434f943483c891592896289e 2015-11-28 17:49:06 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.dezi-e1390270638bfd37a0082c2b2db500cc0596328daa73e1c0772e910507919223 2015-11-28 17:43:04 ....A 323584 Virusshare.00215/Worm.Win32.Vobfus.dezn-9567517bd51c7c92aaf0ad3f42ef13b6993cf75021f73ff4d76323a3dc057997 2015-11-28 17:48:50 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.dezx-0076ffebe50b943104c03a02fc3c303ec3da8be33edbd84e69056725ae0ad5b6 2015-11-28 17:42:52 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dfas-e9e3a6a8c2666401b8682247b2466f07fdb8bec1d9f08bf604502054e2be8dc0 2015-11-28 17:56:20 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.dfaz-e6cefe582601ce589ee7c91f8397941398bc6b49090291a959b3aa4462fdcfb7 2015-11-28 17:47:22 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfbk-87eda0089086c1717986c7738ff5f3426a4c781b9c198614192c5613b0cc5753 2015-11-28 17:45:52 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfbk-9f8c233ba7d0ec2b901418b7e72e547f6edbc9911476f085afb60c177ac36833 2015-11-28 17:50:58 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfbk-c17296ab122174974c9e0b7164791cc18fc7974aea2e717bcb3f891dcd3cf834 2015-11-28 17:41:40 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfbk-e6df4fa49d119c9f384eed2e12c23863a699030d8a463a9768862fe0d719bdbc 2015-11-28 17:41:26 ....A 307200 Virusshare.00215/Worm.Win32.Vobfus.dfcl-44bc697ca3d4a73f8f1a18ce9453386a82f25b989e83d4b32a10a480bb81ccb1 2015-11-28 17:49:48 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dfcn-086d84687b1d7aa62575022f20f8ad9003ddd857f3b9b7cdf6123b65e8f486d7 2015-11-28 18:04:34 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dfcn-6b0743bafc36c676944de1eb5877af5259c5128a291bba7f0f1c58cc152bc203 2015-11-28 17:56:32 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dfcn-84116584e0b430e5e09ab7d557a8e284ed9eaac647e937b2a1c4bc298d1661ef 2015-11-28 17:44:46 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dfcn-910945e546c4ccc0125e484fc16332940a9a7614d44bde85661fcf31dccdca6d 2015-11-28 17:56:20 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dfcn-e350451f10dbd3e818046c0f5ab56f461810de390f6eb87f7c08d0e7f785608f 2015-11-28 17:43:14 ....A 241664 Virusshare.00215/Worm.Win32.Vobfus.dfdb-259797c8b2173f18ceeffaa3a9bab5b863d1a79d280878d84a8168b409f8e02d 2015-11-28 18:02:36 ....A 241664 Virusshare.00215/Worm.Win32.Vobfus.dfdb-604627c08eb3ff9218169ed59df6871109f1dd708482435884f7bd0a6596f3fe 2015-11-28 17:43:28 ....A 241664 Virusshare.00215/Worm.Win32.Vobfus.dfdb-d0dd6e5dc65421334a125a8bea3d19576cd93fcc14ce34fe4c6eebca8354db7b 2015-11-28 17:57:50 ....A 299008 Virusshare.00215/Worm.Win32.Vobfus.dfdp-4f2faecfc7814abad300a5937c5cf7080c092228cfb8037213fbf90c367d01e6 2015-11-28 17:57:06 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dfdu-3b31a009c07d98837a50b6b82253b237d50082dc6461e0be046491cd313dcbda 2015-11-28 18:01:40 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dfdu-7eb669a08c89e550ea6ff02818bd9a5c522b881539d794899f377bd95f05a975 2015-11-28 17:43:42 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dfdw-6e091f4f7ea9ac7d9fa50cd251ca519b576dc8fb927c9679a43e6109d449e829 2015-11-28 17:52:10 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dfdw-72f5bb554bc451c67680ed86ee11c407ae886781fc2d65d1e509b7b881c0f3cf 2015-11-28 17:59:22 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.dfdx-4618388a223798e910830d17e311c02166e16b3d072575f4e92ff112f3843af3 2015-11-28 18:01:20 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dfel-7ab297ccc55868722624c6d994bb7bdc80956ecabe2fa30ccaa1fc77afd9c2f6 2015-11-28 17:48:02 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dfel-92be8f08f4e6b6586e02d08d94978489c3c6a3ecbbc4948de83f4956452a332d 2015-11-28 17:48:44 ....A 323584 Virusshare.00215/Worm.Win32.Vobfus.dffg-c6a4c60c9d1de1b9239b53b492712db7cf91d2e8aa006aaee8d2de7d9fb509e9 2015-11-28 17:44:54 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dffr-faa23c46be667ed9ee7a60708381efc3acc929fceafe50a04e04fc81d9e8ea6f 2015-11-28 17:46:04 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dfgd-56689684315e1d2e4fc72d25c23a384f3289c60cea3a118c4983617233bee879 2015-11-28 17:48:06 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dfgd-bddd30db7381b6ad0065c5e70c9f4569aa0840056e99b060a76b54908fa2b6ef 2015-11-28 17:54:06 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dfgo-0bc660ec8889b5c40fc61b61f35c23e33f560c5c281715bc15d0bc9a53444151 2015-11-28 17:42:10 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dfgo-2157952f12064ea937eb1f657584db322bac78c4574d8ed696679e858cde255c 2015-11-28 17:51:28 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dfgo-2fb09f28cef8e05150e44e63a52c6c1903ce386d055d5fa5094c7d3c0606eb83 2015-11-28 18:02:18 ....A 315392 Virusshare.00215/Worm.Win32.Vobfus.dfgo-58c13b88a864eabdce4d492eb8aa85e30985658e1fb4dd55ab31511eaab856fb 2015-11-28 17:59:26 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dfgo-7ff42c15c6db276deb07da28bf9180b87b3e2087ec94f7fd7aefa27d0fe174c1 2015-11-28 17:57:14 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dfgo-9bdf4da6af66e3a156e60e1dcdca4bab6348177eb5d951923506957c53f4dd8e 2015-11-28 18:03:42 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dfgo-b44266c7f11876f5ce606d0b5fd1003873669945c3812635b4e66075bf081484 2015-11-28 17:44:34 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dfgo-e02e29f16b339dfd3acddfd90287dc47e4b66f3d72114882703f2c96d869beb8 2015-11-28 17:42:12 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.dfgq-3b625dc7337e7b784f92f4edca073f2e4970fb328fd149268a78246b60a74b12 2015-11-28 17:45:38 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.dfgq-ea644cdaa32fef312f83a8162789c685a5346540695ace2d944859ac869830a7 2015-11-28 17:55:56 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dfgw-9fa08cbed209bb5f2b140e715cba4a205261d703662a03d99cc1ed67ac089ca1 2015-11-28 17:57:02 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfhj-1375fe9039827a25d3ce385865f0e0f6d64b4aeb0d4a3e180e2b6292ae352d5f 2015-11-28 18:03:14 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfhj-3ee7b86e1425da2cc5afc815718401a4af46890bdbe652ce28cd16dfc46fa63e 2015-11-28 18:04:52 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfhj-5a86b9ce17f1c655f9b45540d2e01289b608e0f2f90aa846d0a1bec06457a739 2015-11-28 17:49:48 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dfhp-03741cd9334a28bd651e5974188972e4a378c74545916c865dd84e03223130ba 2015-11-28 17:59:20 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dfhp-3a54a66418e0c998a2b59b8d66501ab3a52ed535138eb79fd4de31e06eb8cead 2015-11-28 18:01:04 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dfhp-8579ebe90f377c15b3b4c30d87c2b8e655a1ac4c9f37548692a66ed6a10fe0a7 2015-11-28 17:41:30 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dfhq-79a928726aaa3f029d70e6fc10e927c3e80b752a22628e0ee6bb3c141a5dc6ac 2015-11-28 17:43:14 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dfhy-1dcc07169ed4c4220ab7b256e2143c73c3bc38f7d443337765bf14bc6161af74 2015-11-28 18:00:40 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dfhy-7b9cb04fb49010591e5f707353ce7c4b9965d43d94bec35192c7a2995d591950 2015-11-28 17:51:22 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dfhy-e2350e8cad15272edfc1fa3b0699b7cba4e29aa2f8a312eac929abdc2c856862 2015-11-28 17:51:26 ....A 290816 Virusshare.00215/Worm.Win32.Vobfus.dfjh-13cbb93e72babdb051802caa1b283f325fc75e3ecfa18db80c519552b9374932 2015-11-28 17:57:04 ....A 290816 Virusshare.00215/Worm.Win32.Vobfus.dfjh-2e383df38ca563404a4bcbdb74fd77f2e289d1dbd6e6fd269d7430d27bb35dfd 2015-11-28 17:47:18 ....A 327680 Virusshare.00215/Worm.Win32.Vobfus.dfji-3367111b08c778fa7723c9abd7fa228f5c655072ba70e66a76529c345a3f8cf0 2015-11-28 17:43:18 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dfjn-48734600f5b6e563139bc41c276e85255b7d966675e8ca9b22c4be71bbef0ffc 2015-11-28 17:42:46 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dfjn-8b52593ed7d709d35157690a03f34a154151fc07e3e949a9b5fefd6d7d649c6e 2015-11-28 17:42:28 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dfjn-f48d29c0bdbe7b8e26a16ab7505360b08106873f1dcd13a1f4c73bc1da9469de 2015-11-28 18:02:04 ....A 192512 Virusshare.00215/Worm.Win32.Vobfus.dfjq-9e9f81565bfa42c03312a64731a3fb1f451ec67ba7ce32909a70c06c3857165e 2015-11-28 17:56:26 ....A 192512 Virusshare.00215/Worm.Win32.Vobfus.dfka-252a277563dbd1e69b827d7a7579b84bdaad90428aee9b456cb378e393e70c7c 2015-11-28 17:59:46 ....A 192512 Virusshare.00215/Worm.Win32.Vobfus.dfka-a6f3bc5265cd81ab112621a53bd2eff482e3ffa5f7e99c82d8a48b6ebcb83e96 2015-11-28 17:59:34 ....A 192512 Virusshare.00215/Worm.Win32.Vobfus.dfka-f3a75a5bfc31a20acf1ca769cde1987ad242a8a138c1f85a842d7a5d7850874c 2015-11-28 17:45:54 ....A 241664 Virusshare.00215/Worm.Win32.Vobfus.dfkg-b558d60ccd9139b875550b193afe3f5c8ae3598009d31a380f1ce06bf0b21d2d 2015-11-28 17:54:06 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.dfki-07e22da6cfce63352a18f6113cdb85e418fd32771633e4527970184515edf8fd 2015-11-28 17:47:00 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dfle-3698d1d8b5ecbb5d2803d20826437f69405fc29e93d41f2b534607dfbd340b7e 2015-11-28 17:41:14 ....A 212992 Virusshare.00215/Worm.Win32.Vobfus.dflz-aa821c50798bb88608cefefe4dbe93a0c5b5f894f864c54ddb3d3286327ad9ff 2015-11-28 17:59:34 ....A 212992 Virusshare.00215/Worm.Win32.Vobfus.dflz-fc963b487c3a22aabb9b148498fa849e43438bf426d7938da471a8e07fde0dfe 2015-11-28 17:42:56 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.dfmo-1660547bd1460272b3b404df25c79a13b50b91a967708d480ccd15879235e90a 2015-11-28 18:01:36 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dfmw-3cc02fe710b32a96b80191120f7a17a57e88b8ae2479da47546ab806617adc41 2015-11-28 17:56:30 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dfpi-71ea89d1c292c66bbe8ba97e5d77bc9b8581a5bc612adaa73b695c021034bc2b 2015-11-28 17:58:58 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpj-1e58fef1333bff152c58ca16fe163cecc0c7c4365e11b377ba0509edd912c983 2015-11-28 17:42:40 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpj-4ec1c53224c9716cc776f61811c803bfb9cbb87e9c4d6fb7b5d507b43eb1e08e 2015-11-28 17:41:38 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpj-d9fc2d1b160119c0b7121ff81fa8b7be113c6f5cdf56c940ae93f19ddfe150d2 2015-11-28 18:00:08 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpj-f36c58d5c0c720c8d09df4c6ae09ef58ae1ac10b42d1f6eaf690ce5a7fa8e652 2015-11-28 17:44:16 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpq-0c0b2115068586ba2fe7c91cde439c4107056eec26c19e747e089079671b3727 2015-11-28 17:44:04 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpq-92c292c7b6b749280bcfb7134dd558bf53747616878067b3408a6ab71a1aef39 2015-11-28 18:02:02 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpq-938fefe8e901834bba1c4eacc65fa2c164049291da11b6fac97b42f745d80ca4 2015-11-28 17:52:54 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpq-b4acc6e2ddec34656dd8a0a139532d8ef06dd7a147e9fa5536721c8a3f6ba749 2015-11-28 17:50:58 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpq-ca40befde66f12be9f2ce2b448600317a43f3ec1788616a0132183aeaa9da2c5 2015-11-28 17:46:34 ....A 184320 Virusshare.00215/Worm.Win32.Vobfus.dfpq-e28160b8c2d20d5ca8bb8f4b7477a1f4b31af859d97074c05a88293df0d852f7 2015-11-28 17:57:50 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.dfro-71335825843f80022187e97f251145d18558c2426a63cbdcabe33df07108251c 2015-11-28 17:50:18 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.dfro-abd6b1c6f1d74d27f9ea792cbca230b43265ba718c49ff89dab3becb6b7c39f3 2015-11-28 17:56:56 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.dfro-d76b2b55083a640d9efb68af4c01e65f1938a582cdc96c6b48d8c60bdf90bd4a 2015-11-28 17:49:46 ....A 307200 Virusshare.00215/Worm.Win32.Vobfus.dfrp-faf4333358611f6d7b935e132156545c27b5958b6ec7326eee2d2ecf62446bea 2015-11-28 18:02:30 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dfrv-f3c35d63a68d675fc510b8ecadbf171560fd64c62d6456cb24e7a229dadb109b 2015-11-28 18:02:52 ....A 303104 Virusshare.00215/Worm.Win32.Vobfus.dfry-2d47af07f14eae8192eb531344d9af2da4edd830fa54b3948c824433156747f2 2015-11-28 17:48:18 ....A 327680 Virusshare.00215/Worm.Win32.Vobfus.dfsc-5711bc0ac4a3cdc4f41b9c634e58cb89c92bf0e40cfa6c6114d1f1ea675924aa 2015-11-28 17:48:30 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.dfsp-05723c632f3bfa0ca4d027d68664efd008c0d8d12e0597794a97df29ba4855cf 2015-11-28 17:46:38 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.dfsp-133b1e3979fd8791d406218bc9a8a615dbfbf24209d243ec65e009a6bd7b4f83 2015-11-28 17:58:08 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.dfsp-6cfbdda0927c2b29eb9f4330e84132c67bff3ba59d38acfbc95e31f4e082e8cf 2015-11-28 17:59:04 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dfty-680b6a460b6b7ce4fd6b3a99b7a78a0f7ce109bf403bef3df962285e075dc4c7 2015-11-28 18:00:28 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dfty-ee2b61ed50d1ab72e5092ff0a5f9994a373ac72f03cdc579814fafa7ea8aa122 2015-11-28 17:57:58 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dfty-f0fba45b7510841c2aafaba655757aef0e07b627430338f094ee88cba6bd0403 2015-11-28 17:49:40 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.dfwr-7d3d08ded73249037f55669f10c1ec196efc5d94df4a73918cadf77a35b39a62 2015-11-28 17:57:10 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.dfxx-709ae0879b73d54971a0228f3fba6c45eaf8ca5ec81e6482a2501d6045e82879 2015-11-28 17:58:30 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.dfxx-9e12dca5cf770c7b332fb9bae7d426141a9a622ca1cce767034d0a954b68ac1b 2015-11-28 17:41:20 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.dfxx-eca1931676c375931c1679a2255a651431c857b509a7b5fbb9ad90ee53d75d2d 2015-11-28 17:57:46 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.dgcq-21928f19e1e0520fe0289890f50ba839e90aefcb1a35864d65c4607615d95462 2015-11-28 17:47:16 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dgeq-19ba782055d198ded09f9685126239478629cf05de655b7f375d7b8793008589 2015-11-28 18:04:18 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dgeq-ad154bcc48f546278fdf7c918729f796390d4056189bddbfa220b6fe22d04db8 2015-11-28 17:44:58 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dges-2b658b74ff89ba4b4c21b2834dc2608b7e87a3d730f205fdfd80f8f5ac9b6f89 2015-11-28 18:02:24 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dges-a8dc22f8dbedad44a30bf01a8b0d512cd7939377c4d61105720696da2e156624 2015-11-28 18:00:26 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dges-cc63d695fcf7daa619b2b226c6c01731c1549f21ef49928919f5923d29f00eec 2015-11-28 18:01:10 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dges-d013a02e12bcb68481678ad9542c977675970660678634a5279b4c6df8135a60 2015-11-28 18:02:36 ....A 339968 Virusshare.00215/Worm.Win32.Vobfus.dgex-5c21aabd442d2de7f0170dccde89ff4a488e70b13e793ae9b5335e956e4b19b6 2015-11-28 17:50:38 ....A 339968 Virusshare.00215/Worm.Win32.Vobfus.dgex-a97475b48fe908976460447de33a37527d1e96665493c7bf5ad3b03789264bc1 2015-11-28 17:47:46 ....A 339968 Virusshare.00215/Worm.Win32.Vobfus.dgex-c30c369b03ac35d72dc8b94d90c6b0fbb24d0179184d81096660cc9d64ec1ffe 2015-11-28 17:45:16 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dgfc-0b5ffa8bb9145d72bc6daeea35b46f63ea9b1f5c9f3adbde950fb39c6f60347b 2015-11-28 17:41:12 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dgfc-90f908ad09d23f45b3edfb6a0e48320c4f75ede822ac2dd4ba65ca4b7419c735 2015-11-28 18:04:14 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.dgfd-5ed46c0868b989c597ff420b6e42579daba09ca8d09a18050b2a75b2cae4be93 2015-11-28 18:03:04 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.dgfi-c86f1292a12cbc27bb3ede2376ec31287663374e7af0f177b9c5bcab47bc1b7d 2015-11-28 17:57:48 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dghu-335acb4627a0187d1942e7a4d1320a47335cf1c81b3b51338d6f29a4770fa3aa 2015-11-28 17:42:46 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dghu-85d88264efa9e656aaf47bbcc01ab594b60aa20d3157c3c7aaa59af131ed934c 2015-11-28 17:47:10 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dghu-c3cc297af38cc0e2d76e014319b4e91afd255c0b10ea1940f93c8c6e78f0cb7e 2015-11-28 18:04:22 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dgii-d882e39c60bf29861e436d072856a3e7126817473d53c3c3a9ed626961db9074 2015-11-28 17:54:36 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dgjb-a2b83e4abe0f2e20f7510c09a54e8949c432742deaa95e57e1f9b8200f757ff2 2015-11-28 17:55:58 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.dgjb-c3181e692393c92dc547193ec64fd12593799dabb08c8f8011f46ca3b21f591a 2015-11-28 17:42:12 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dgjr-34e8389bc3d0365df0298ec886f508a6a2e1ba5e525a828e8b73279ab0f1a560 2015-11-28 17:50:12 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dgjr-67d49e985f2c88a0402edc81784588378c9093d07f50b316867b704dbf0f578f 2015-11-28 17:52:10 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dgjr-6bc3bf542d8c011c6ee788341d4dc64975a3f45a7c6443e7a95328c9fd8e08a8 2015-11-28 17:47:10 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dgjr-c9c9c6d3e12a5c7d8f8f49cd7f0491f4d06d21bcb89386f4246bade14f03580c 2015-11-28 17:43:50 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dgjr-dbb26d84e8f3b3786b224973f436815912d14bc3c0545cb4fa4c281bed29fa01 2015-11-28 18:03:44 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dgjr-dbb389603ff9af8ee18381f53084656713b75de646621ae78c0fa154e1bc6baf 2015-11-28 17:59:52 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.dgjr-f771d2ecd9d5375dcc97bf22764b39a86698fe5e258277228b1efcb17734c918 2015-11-28 17:44:16 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.dgju-1cc94228d28059782f43ff9702b30ac05100e8f671c2ef2e46af86c60a47f58d 2015-11-28 18:03:02 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.dgju-bae0e883df3f746a45a04dfda9908e09efc57f914f47626b04df0b83bee55b17 2015-11-28 18:00:50 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.dgju-e83323111005cd500181568bcc68518296fc7292967b0cd6d87b344bff82b68d 2015-11-28 17:51:42 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dgjz-0759ddf440f86c5da117ba6fb2ba3e1f998dc4a0d8fc1d1ca13f09878a94d4a2 2015-11-28 17:58:06 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dgjz-59048e79dd57456721278ab6611da189e36f61cadf96dcb770cae52e4aea6c1e 2015-11-28 17:41:34 ....A 315392 Virusshare.00215/Worm.Win32.Vobfus.dgjz-a9de7ba8380aa5c049813aa6715799eb611382b0f4e8e925e05ff72633c7c7ae 2015-11-28 18:03:44 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.dgjz-e0ef3244cc59179477d58e5cf3810b780bed3412cc466a5f5fb9755356364e59 2015-11-28 18:00:36 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.dgkf-4d5d5d7023aebd36d5bed5bb0548257f1ece32bd1b8dd8240196954e8e97914e 2015-11-28 17:54:30 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.dgkf-7cd13e6cf1f7a24d9c0f3cc90575188fa286e4890a90856474fcdfb9ac3b912d 2015-11-28 17:52:48 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgkk-929977a2294bb1a42ff0f2c717b035a858ab5e34e47fb70c02b31d8b3843bc04 2015-11-28 18:03:20 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgkk-955d8fded8837d492efe6e25e6f440e8d0303515de23626dedfedfe11191bc4b 2015-11-28 17:42:12 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.dgkm-3d7abffef51e9cad3febccb1c671f52edb2f41410baa2d36ddf4a65371dafc98 2015-11-28 17:59:24 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.dgkm-6308de44b1b43f58b036efb61d56120b842d280f78048e12fded80cc16f62a5d 2015-11-28 17:46:06 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.dgkm-6cd4b1112f8409f605c14dbe4e542b97a1d4a5dc8a71001380ccc11546e4e740 2015-11-28 17:43:28 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.dgkm-c68b117581a3433bbb90495813b9d1f229c9d068f9cc0286a29330361a86148e 2015-11-28 17:53:00 ....A 282624 Virusshare.00215/Worm.Win32.Vobfus.dglu-d50df83366acd981b1e82fafc09ca53374bb6015246af94a2aa52ca0300c7f0e 2015-11-28 17:53:52 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.dglv-e2fd9357b13f5182047ca831afe83487d436bd7aa60d2ad1875228b7e1a3c22f 2015-11-28 18:03:32 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dgmc-2f34b865e2fd62e3ac983944b0eac466e2eb11e9b718d09d72c0a999471e3338 2015-11-28 18:01:38 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dgmc-56169ac88d4ced631e008bfbfd19ec430ddfa7452683c3c6605934bcf501cce6 2015-11-28 17:48:26 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dgmc-d6fc0fc61e45d2ec18c929d7f351451efed24234a2c133c3f4c34ba2e8e56d60 2015-11-28 17:48:26 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dgmc-d817f28dda14f3333026537865a614f3817af8646eb0bd2efc35e428b8061135 2015-11-28 17:46:18 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dgnj-14317bd8012ee04f6b618e17dda72ef60b840a2ef812a8650d7bafbf652408f0 2015-11-28 17:47:36 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dgnj-2e16b96c0fd397829d667186e9944a8f3e71c909cbc8b6d0c16bb0d547b91d29 2015-11-28 17:56:00 ....A 294912 Virusshare.00215/Worm.Win32.Vobfus.dgnj-dafbebb57df84092f3f03fe0177a76269f590038fc5765a129f07d9142a8eb5b 2015-11-28 17:52:34 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dgny-3c1a7c571fd1e0964af50f81a23381788e3857c128fa31b5ea00ebeeb118166e 2015-11-28 17:43:18 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dgny-46dc5f41fae1440da78186877a41caf32266e1aa618982df70df89adf20aa986 2015-11-28 17:46:16 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dgny-f79a02e54b116acacda738c8bfe2b3d00d22c50201390d0d17ff5cbd4a033080 2015-11-28 17:50:00 ....A 290816 Virusshare.00215/Worm.Win32.Vobfus.dgpv-c6adc8c0cd5b299e0af659232d21c3870a05f19e0a3e035f4346a18e208a8af9 2015-11-28 17:44:12 ....A 290816 Virusshare.00215/Worm.Win32.Vobfus.dgpv-f0a33a334958dbfdffb8897530ec5f2330a8b121d01473a625eb8506af079b98 2015-11-28 17:43:16 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.dgpz-2d64c7d945bc9707519e7b8cb1d802f41e4e84c573c8cb975cdc522555afc5be 2015-11-28 17:49:52 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.dgpz-4cfdefd7ad58105276aebcb671511d7846d9a6acbcd1670cd10a4bf910a228d5 2015-11-28 17:57:12 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.dgpz-926f3e6cf4e4ef468e03b523a12cba139edb103d25b18fd47bead65223ccd6dc 2015-11-28 17:53:38 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.dgqh-878995edbd37b35159bb2b30cf124aba394f1fa5f5d41cf11647c55b4350982c 2015-11-28 17:52:04 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dgsd-23d00127bba2d652a110d498146cfe4e907dde33f11591164f7a92cb033acdaf 2015-11-28 17:53:24 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dgsd-2fecf1a13589e339b1ddafaee478192338f3934254fc21ec598b69f3be620fa2 2015-11-28 18:00:34 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dgsd-3e2b915d6330536591c269adb43043c5325cb82e5b70faf5fcc8c99cd3644852 2015-11-28 17:44:44 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dgsd-7121952bfb023fd53990f9282f97bca8135dead4ef140fc4cdfc5dc9710c9ee2 2015-11-28 17:44:46 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.dgsd-81017f0c2f5b6d3ce0ca565417f6fab12d70ecba5c9834442a9f26eae4ec6460 2015-11-28 18:00:52 ....A 321000 Virusshare.00215/Worm.Win32.Vobfus.dgtr-09141c6a76cb56ab4876800d0d7aea7cca7f2356ec9639be9f4ff51dda3b66a0 2015-11-28 17:42:34 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgtr-0ac5545cc47a60975bea8f881875583c51f99640b2cb02b1ccb64ea61a77e0ff 2015-11-28 17:41:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgtr-2f4c803cc265a6c4cb61dde9787d3b8a3b44067f8e9f4dcd947fe179838316d5 2015-11-28 17:50:48 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.dgtz-34e08fe3438a38e50e716cecda196a607c5bc4b2cd0ece45e345393f324a9bd7 2015-11-28 17:59:34 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-00ea5c424d10947aa350247e23fc6de76ebd2f422c524db899266991d6544fd6 2015-11-28 17:46:56 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-019bd9918c781ba547fe64f4cc1900a27e3cd11e5ddc0b73f1efec0dcd98b058 2015-11-28 17:56:04 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-02c21676758eaa598ebe9c8b6ac3b5c83ac033aa6cf3cb6a8df37628ea37d07c 2015-11-28 18:03:30 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-0c7b572753921ec342f80b32c294259e0c31a84b2256e72ba518e1ceb83ade75 2015-11-28 17:49:32 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-0ceffc8ed31a9e254782a08312257faea5a65405e52a1a6bdc7aa1777225a75e 2015-11-28 17:42:08 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-0e4f28b90b4b32129e21c0afd5427c50f7bb465fc57e1e3e82ad0e24f48188d3 2015-11-28 17:45:16 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-12f9fee7be68702c67c46f2ecdaa5136a9e6d81e2e30bc11fb9db208480458da 2015-11-28 17:52:28 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-15ac28ced1a1cadf7399ebcff45ff272ac460cc52948b211f23148b8c05f0a50 2015-11-28 17:42:36 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-184cc45f85c559089bb8a080c40a3539f0461656439d882c007905d81ab04e7f 2015-11-28 17:57:24 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-21b9c268fcc30d60d818c3c4d6f4248edce02e5a08631a8357877c526e4b7443 2015-11-28 17:50:08 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-2d1559297100ddef1b88a24d7fba77f117f7b14692b59d890d23f1dfefc8ecb0 2015-11-28 17:46:20 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-2e60f1c637c411ca0e2e4ee81d92251137fa631c1cd68199a3b15040babcb707 2015-11-28 17:45:42 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-2e978b924072d14c085f3df5abe6c4f3a254651077de43a1e22c06df232662be 2015-11-28 17:42:38 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-37262ae690db058bd17d2c49899309f7512f405d47198ae5f2e0507ac2019fc6 2015-11-28 17:55:10 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-3d3a251dc11a9f863dd7101f584409831d787065d4fe209993a4391ee1ac8650 2015-11-28 17:55:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-3e055ab2f5c38606f9a079cfbe3d9a4f8d2deced2078661e31c7b5aeeb387d92 2015-11-28 17:52:36 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-3e748d457df5075d6e43b2760e6f39b784da0048cd2e48e6cedf68242282b6f0 2015-11-28 17:45:22 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-4347713f7cbe2563fa3a1630ca68c99969af3e6c27a58281895f088adbd93813 2015-11-28 17:53:28 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-44ca58e7f2f98bf476d1f812068328c9d2f151a034edf8a88f36f3f2c6b890bc 2015-11-28 18:02:34 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-4c4ef7bf9f370665af16204e4af74c6c31b762dcc8f47abe5d2d8b88f7a80a1c 2015-11-28 18:02:18 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-5c135227fd0ebfafcd44d6ebcbf4203a95d64232ae00167cbd9905d7ce4f543b 2015-11-28 17:58:44 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-5e856dfd3cfe2ba8dc9fe140b0bf48aa742692db269fad507b1891349d930609 2015-11-28 17:43:40 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-60ebc76bef68aa67ec9806430959598b1f70f82be40ff85ed9b495b191305360 2015-11-28 17:47:04 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-69e66e7ff6910a394686cf3e41cf0ce747b75f8de934d1c130cf2b22eeb79b13 2015-11-28 18:03:18 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-6b735154dbb667e4fbca7dff911a4c6bc4734fb32c09984299fee01da0b32439 2015-11-28 17:46:26 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-6d1ad477777b0264af7cb15f99a38fa2c042a97dc54baab977ed4ef6b5f38724 2015-11-28 18:01:40 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-752304fa398836e8b037c460ff88997340aed1f875a97b7b8586b09a4f6232fe 2015-11-28 17:55:52 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-7675abd86893998ea8feb06a8887079a69795da9153fe343c420cf4ee4800b4e 2015-11-28 17:46:26 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-7a35a06ec4a24a72ce134a45ab8f8f893668850b79ee0f5c577446ca5fc0bff3 2015-11-28 17:56:32 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-7aefe162e73c522ce78bdba9d3e480c04eb16846ce79b11b25b03b10454352ab 2015-11-28 17:45:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-7df947a199c44a6e24d56de9c2e7960bb51f9524f8e0e783c23fd3a19ed4422e 2015-11-28 17:47:22 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-861a7835386b8c60962fd604e09ebd3734492eba8518c09dbce83e13e5183937 2015-11-28 17:58:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-8c97e11ad8ad91322f9324b5ac330e2a9c9171e9df81c87212857824372926dc 2015-11-28 18:00:40 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-8cde5b47a0370cd4e94db650e2daaee559f5c764463edd70b975d08eb24aa4ec 2015-11-28 17:58:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-8ef6b0d53df6617adfcddcf49f58dc94ecfbb9f60f9311506443e34854cb295b 2015-11-28 18:03:20 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-93cf9303405c3a1034628826bf284ff5283eadf49035b970c641c9f1358b623c 2015-11-28 18:02:02 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-941d163f07bb372fce944a0a3dc84d54e0ae66e6e49d37937953ccbc4d0dc117 2015-11-28 18:01:22 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-99f05e2bf0e3ae4e04ba56d07bbe1cd27d92809da6eb222e10fcd569f9c77ed8 2015-11-28 17:47:44 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-9a93bc06314c5814d4ebdbf5b2eec38a76ccd1ba43794a654e77ebc0cbfa5e9a 2015-11-28 17:48:22 ....A 1005568 Virusshare.00215/Worm.Win32.Vobfus.dgwx-a05c5c5cdd20eb5169145967563826af84a3fb8ca0a36ed91d8b45b6320de3d9 2015-11-28 17:43:24 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-a584774ac874ecbfdc3f4bdf75e5fb9cbd836f0942e4c70a73c3f988412e55eb 2015-11-28 17:50:18 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-a6446a99b4750d6c7c896d7ee004ae18230a3edf8a691d6469e9eefbfba11b6b 2015-11-28 17:43:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-a8b690778c1de155a0fd78a7a84645a6b71d100edaacbdee8d2b752dd4b52a2d 2015-11-28 17:45:30 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-ad1d0829a21d30c3a46c98e736ab551e6c2eb6f3a79e5436577c488734f6d8be 2015-11-28 18:04:00 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-ad9ed02ece0fd2861098cd4ce251c6d04778a2351f6b76955c7e059f3becd789 2015-11-28 17:50:38 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-af7c82ff316dc58cab886a360b043a06e38b0aec583ef3697bc26103b1389c71 2015-11-28 17:47:28 ....A 74240 Virusshare.00215/Worm.Win32.Vobfus.dgwx-be06c3bead658bffd30ff43bc72037b77211d487084c06135fe52061c9a78e49 2015-11-28 18:00:04 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-be0eaca274fc5815420050e7f5e19a13d8444f560bb0b7adafb2815871fdff77 2015-11-28 17:45:10 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-c3f558ed6507bb5f92c79947c39cf28249e957574c55b7e10b403bf551d4317d 2015-11-28 17:43:08 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-c8533790a9631cf60971dbe86c382ea14ad94d5705f1c6074432eccf3d79fe40 2015-11-28 17:48:44 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-cb274712ebb3181f4f7cdfa05721c76dee39b453d8451a9721f074e99ee0f623 2015-11-28 17:59:30 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-cd905640f77581b6e55fc1d8d80f713b7e4511528cb7cde3f78008c16b811ef3 2015-11-28 17:48:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-cf45addea9d98dc1e7ac29568b7c3fb4fb55813bb98a84a062651660565bc7df 2015-11-28 17:43:08 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-d1ff7987115ef59d7a247cfb25bda92f2aba7af32bef480cf1d5ae5f8d6924fb 2015-11-28 17:58:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-d295bafdfeef4be70f9d016141218a93a4437d6df5c18f543aa424495d4dd615 2015-11-28 17:44:52 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-d3625693648a2c900da9158f525b2ddc66ffbfebf0d02bdb9c47aeecdd0941ba 2015-11-28 17:54:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-d91e6fd4941b2a5a0d913bac07eec84c4b51d7808fa1bda10b5db6165ddfb124 2015-11-28 17:59:12 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-db6352095626881f1af2ebf7fdb766c1aba17b530768d8e79f283315f79beef0 2015-11-28 17:42:26 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-dba91097dceaf566f1074952da05cd42eea5035ad03774ce7ca37e577a925d05 2015-11-28 17:43:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-e23b14489df832601f3b8c8697d8abe099467e21619440320017fc967b7acce2 2015-11-28 17:56:20 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-e5bb7867a3e32e1fee1ccf0cb8bab064fc4aa5382305a796ae40c3d611ff392e 2015-11-28 18:01:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-e65567b341edd5970b74bfde44ffeb0f42bbc35d6b1550d4d22f00f868549068 2015-11-28 18:01:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-e7e6c2da28a207918ca1ec82907e33a1d6c99c38e5d43a628acd72ff8b0cc451 2015-11-28 17:41:20 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dgwx-e9c2401551efb5dfacc9124478541c83639541eff80925581c7062897cb3478f 2015-11-28 18:04:24 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-eb4fbb32d650f25f36b5b384760971927aa7a5ea2793754c98c01c8a7a5f1232 2015-11-28 18:03:46 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-ed467aa62d4af4d6ba14f200629c8ad987412dbe6fce6cc9f71104c162917cd4 2015-11-28 18:01:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-eed4c89e27778c3544f74e09daf6e909a8d4c60042b66a3352989053bc405143 2015-11-28 17:41:20 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-eef126a74903adf983735c46a9f50eba79cd20971a79453395b4b06979ebdb61 2015-11-28 17:46:54 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-f04ce819338a590abd4691a4dcc6c61cf2400472c6a89f6ced0652ab90358948 2015-11-28 18:03:26 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-f0570e866e2007a44bec558459de94cf57a5425e0050d3e9a5015dba25b38f1e 2015-11-28 17:53:54 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-f2c8f735bc7c29029914b6d8a394db829d6b0c64344e464c7bd1499381d5f612 2015-11-28 18:01:12 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-f3845ab7a8d739523a72ba2b9b9490799c2ef5ebd5865776e0c90a25b757f55e 2015-11-28 17:46:54 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-f7b0b12dc8aed0b308a9241f3be9ed244eba0509c19ceaffe2d6e925bb8cd681 2015-11-28 18:03:08 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dgwx-f9302f35c4c9983cb0f33e1be026eeeb1984fddc660ab547fb408367005a2cdb 2015-11-28 17:45:38 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-fb69cdf98316105b13ca5d7b3561b1eda0655bc1c3334c990f43306fd91e64a7 2015-11-28 17:54:52 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-fbd4e513eff33a3809290b52fe8981f8dcbb09541173be07aadeeded8d7fc557 2015-11-28 18:01:30 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-fbf3fff59f786a3fe088eca64ca4813b984c25e87badc38aece5692e1394b918 2015-11-28 17:47:32 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-fd48062104f10ae5eb5d75dbfc3d2246c5791d1dcc8d9b5a8183abbff6bf3bcc 2015-11-28 17:56:22 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-fdfdd5ca0937f2a4a083396c2c63f008dda83a3482f1a16c7aa028d892e6d3fb 2015-11-28 17:53:58 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgwx-fed9d4f7573b4a04eaa2d4180e2fdd448e7db1b28b25d9153881c19bc99611a1 2015-11-28 17:56:56 ....A 271360 Virusshare.00215/Worm.Win32.Vobfus.dgxc-e8109a18d97ddc1900bbd680caa4261af0ad13ee47e8082c37f429d4ce249075 2015-11-28 17:50:12 ....A 278528 Virusshare.00215/Worm.Win32.Vobfus.dhed-6ebae36ee11f25c96c0fad71ac0340b1d2d69f94021c5a3b98cc948c242a3ea3 2015-11-28 17:50:20 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.dhed-c816e1900d8a92e925b0c794efd4a44e1a01a70f73d47eb85cbc6de0d01101ef 2015-11-28 17:57:42 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dhed-edd74647304a8646faf16e09ca4f27d0d0d9f4d550a25a6822d988d534494662 2015-11-28 18:00:54 ....A 106496 Virusshare.00215/Worm.Win32.Vobfus.dijg-23e0a72890aaf5ba0b1b78f1e077f9dd0fcdca3605587e81f46215f26c714c14 2015-11-28 17:56:16 ....A 106496 Virusshare.00215/Worm.Win32.Vobfus.dijg-c3a0398e2d04eb1768b24d0828033bfadb0414b01636bbe74e39fab9abbe0fe2 2015-11-28 17:53:04 ....A 107520 Virusshare.00215/Worm.Win32.Vobfus.dijg-f08cf417de255a60e95a58a9818b70f45bc8d10d6ffc929f26fd31a4aff3a9ad 2015-11-28 18:03:34 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.djrt-40a1797cbfc83eaef4261d23ac922ccda41e4503f48800df9a91cdf3f8d7a9a8 2015-11-28 17:59:56 ....A 212480 Virusshare.00215/Worm.Win32.Vobfus.djvj-38b315b6968b42b472ccff3813e3ea29df960e5aaf271ced207bed41d5c6b507 2015-11-28 17:55:46 ....A 217600 Virusshare.00215/Worm.Win32.Vobfus.dkne-3889fa5547408028e4d375e05d1e344a8ef7c164cc696f5a6e2692bdeb87addb 2015-11-28 18:02:18 ....A 228864 Virusshare.00215/Worm.Win32.Vobfus.dlhn-6565ce0c0b812a3b6adb5a2126f7f25b72e3c21ba1f54a77c0ceb78446a8cd2e 2015-11-28 17:41:16 ....A 269824 Virusshare.00215/Worm.Win32.Vobfus.dlhn-ceb2a7c1a4b666052aeeb4603d09bd278257b9c227637f47a99a0987fae56b34 2015-11-28 18:00:12 ....A 257024 Virusshare.00215/Worm.Win32.Vobfus.dngt-18e4b306347eb0ba1d6c9d328503a0d58fc2d151066cf6456302df621b570ef4 2015-11-28 17:48:58 ....A 261120 Virusshare.00215/Worm.Win32.Vobfus.dnna-5f73459c178442abe2c8e78eb2b4dcdbfd5392a41a161085b3b55d0c246188cc 2015-11-28 17:43:26 ....A 261120 Virusshare.00215/Worm.Win32.Vobfus.dnna-af1a838697abb77219d8b646e704016298d82e866a20b5c0c12f66365deed1cd 2015-11-28 17:44:08 ....A 252928 Virusshare.00215/Worm.Win32.Vobfus.dokt-c053df023cbd49ea7ad3b8c24918f88d2e1570db4cde27594a19ab48274a87c3 2015-11-28 17:43:46 ....A 81920 Virusshare.00215/Worm.Win32.Vobfus.doob-a6648a40255d87d78b038af1017c94396dc7e1aaa90031926e09d8924260f008 2015-11-28 17:50:24 ....A 277504 Virusshare.00215/Worm.Win32.Vobfus.dotz-eac1820f8706c938a3b6b54fd6adfcc79f65d1f9e824b4beda946cb86c772424 2015-11-28 17:58:48 ....A 214528 Virusshare.00215/Worm.Win32.Vobfus.dozd-a27cc294c020fd190273231155e5b7b8cc71751a2f04357df064bf7186744827 2015-11-28 17:56:16 ....A 311296 Virusshare.00215/Worm.Win32.Vobfus.dozd-b90fa2283057434310caef7648a827126fab38a862aad7360b9b6a4608d66361 2015-11-28 17:57:12 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.dpfw-7a73a439dd9bd588e177665fca1d60b211c92f246e0fea118eb80284bbaf3aa0 2015-11-28 17:58:20 ....A 301056 Virusshare.00215/Worm.Win32.Vobfus.dpga-166d15f629d9e10128d41d53bbc897ef5526555c7556a990b1926c02373f0264 2015-11-28 17:44:16 ....A 301568 Virusshare.00215/Worm.Win32.Vobfus.dpga-18407c0e658999e28025990826c15e4ef1e96d9a0b25386e9c60c889ff7c5ab4 2015-11-28 18:02:58 ....A 301056 Virusshare.00215/Worm.Win32.Vobfus.dpga-842f2f780bda4f2c912d6fb92deb6ed27cdf5e16dfd11a0a2475cf381acaf612 2015-11-28 18:01:42 ....A 301568 Virusshare.00215/Worm.Win32.Vobfus.dpga-99751f1dab024534d72561f9f7300c52584b73872827ee2ac7c4c0179856898b 2015-11-28 17:59:32 ....A 301056 Virusshare.00215/Worm.Win32.Vobfus.dpga-d2a5e4b32cb30635a32f68b9909e9cb8350c4750b38af7c362a08a313a23625f 2015-11-28 17:49:22 ....A 333824 Virusshare.00215/Worm.Win32.Vobfus.dqhc-9f769d02fc91038cc9f346f74c7ab71b24458c3cec6c22c14c86695fc362b063 2015-11-28 17:43:16 ....A 310272 Virusshare.00215/Worm.Win32.Vobfus.drgo-3488e4e0ef21fd802791d2b0281c5e4fbc16ec31cfe9d40110ced0c8919f23ff 2015-11-28 17:51:46 ....A 310272 Virusshare.00215/Worm.Win32.Vobfus.drgo-377090fea28447fd75e462d03072f4e2c2d00b70551a6d599c0ab7da9228028c 2015-11-28 17:46:46 ....A 310321 Virusshare.00215/Worm.Win32.Vobfus.drgo-7f3c7f28b7dd2da51b19de9bf52c75e7eff2f3263ed1c560788614195bbe55e5 2015-11-28 17:44:38 ....A 342016 Virusshare.00215/Worm.Win32.Vobfus.dsit-1f79aee62061194303a30505f9178255065d48304224703bd0868da8bca59da1 2015-11-28 17:58:36 ....A 307249 Virusshare.00215/Worm.Win32.Vobfus.dsns-026dee645768ae9d8df1bea1e9953a901c0ca2a7563fc831963f2c68e0349c53 2015-11-28 17:47:52 ....A 307249 Virusshare.00215/Worm.Win32.Vobfus.dsns-03bed916270c48918d7eac714a3d9a6a7a4f12045207ed74f948dba721eb09f4 2015-11-28 18:03:22 ....A 307249 Virusshare.00215/Worm.Win32.Vobfus.dsns-9a4bdd18192e6cf64b32228d6df62c417023da83abb7d693a3d3488e7f61baa3 2015-11-28 17:43:38 ....A 306737 Virusshare.00215/Worm.Win32.Vobfus.dsxm-3114c9e57ec262dd1909e7937510eb30747a1c8e58d0161138a6d9c9e772ccfd 2015-11-28 18:02:44 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.dtlw-cb4099a8e884daecefffbeb0640807a026ab7ea83a8622d83597dea0f2c40f85 2015-11-28 17:57:34 ....A 146432 Virusshare.00215/Worm.Win32.Vobfus.dtzl-99194db324522315e84b08a23922ed24f4161779cbd7a9a2b7f4557d0b7f86a0 2015-11-28 17:57:54 ....A 257536 Virusshare.00215/Worm.Win32.Vobfus.duya-9cacf86fd690b96d855c9faeb0e6db728d4d3e67cb83aa385c6863b82222303d 2015-11-28 17:57:44 ....A 303104 Virusshare.00215/Worm.Win32.Vobfus.dxcy-090a80148a0db4fcb20f3fa8ec4db287637d4d508e0088854207ce1da51335bb 2015-11-28 17:42:50 ....A 303104 Virusshare.00215/Worm.Win32.Vobfus.dxcy-dd218021d7155b7a24dc35f01a3c423093722345babf3cfb8491e3b2fa927998 2015-11-28 17:44:52 ....A 226816 Virusshare.00215/Worm.Win32.Vobfus.dxjw-e293facd06e407d67159b322cd72fbe9f325fde641ed8193c4181a656aaa9529 2015-11-28 17:58:18 ....A 20480 Virusshare.00215/Worm.Win32.Vobfus.dxpf-0837a8ad70e4ad9fd3b841a6f3fecebfc7fb0d29ab945c73bf9e864c25c79736 2015-11-28 17:48:16 ....A 20480 Virusshare.00215/Worm.Win32.Vobfus.dxpf-4392882a9420323c681dfc9e8ee82dcbcf161f3b37dd35f4ea0f3039c1e3c535 2015-11-28 17:45:56 ....A 20480 Virusshare.00215/Worm.Win32.Vobfus.dxpf-d5999004f68f7dabcca93f23e4dfad6c8c321c8409f56157362d4ea92f884b0f 2015-11-28 17:42:02 ....A 20480 Virusshare.00215/Worm.Win32.Vobfus.dxpf-d651f6d96013df73ec2b7252989415e9ff62c2fef903c767232f4a87c72ea5aa 2015-11-28 17:56:54 ....A 241664 Virusshare.00215/Worm.Win32.Vobfus.dxsh-c9acbd392f1aad8dbc0adc984f07659b54f1f2cb297c50a126ba59d5f3d8bc6e 2015-11-28 17:57:08 ....A 23040 Virusshare.00215/Worm.Win32.Vobfus.dxsz-59dd5c07c044dc7517b159003e398de42267c9b1dc55ab5a4b70cbca327d7fee 2015-11-28 17:59:26 ....A 23040 Virusshare.00215/Worm.Win32.Vobfus.dxsz-86b94ad51023ecbd22d5c4c40aa712672a2beb3f3e5a9c2798ccef8616e926bc 2015-11-28 17:54:34 ....A 23040 Virusshare.00215/Worm.Win32.Vobfus.dxsz-9baf95485970fee44816bcd60f59d9b6eacb2f107a57af806c6f1fee2554c5a1 2015-11-28 18:00:44 ....A 23040 Virusshare.00215/Worm.Win32.Vobfus.dxsz-afeb43b7fc4ac7b2d7516185a5dfe920c8987c4ed2efa7ef702114c83fafd3a5 2015-11-28 18:03:24 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.dydo-c9f3b16b4ee76bf86a09c7d57d88762d9b4cdb2ff75defcee1dd1790fe13ef25 2015-11-28 17:55:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.eb-62fc9c6a2f09abaf81a0051bef0a417c9aecab45b4a63bbc7c6f629b791cd403 2015-11-28 17:52:44 ....A 98816 Virusshare.00215/Worm.Win32.Vobfus.ebbq-78a95f90204b8b222c94cc9dc866cffdf819b44cdb4e4b14be33fb9566213792 2015-11-28 18:01:04 ....A 218673 Virusshare.00215/Worm.Win32.Vobfus.ebck-8544537c576f3f44fec0f5067617748f696a9a2a2158c9643b8cd10ecd48944f 2015-11-28 17:46:00 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.ebgm-2263389d17aba4c431bc3916c320035da81ee0156d7c4fb921ea470e9e0ccd04 2015-11-28 17:46:50 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.ebgm-ce7f56a59d881574e286fa150a09f1ec2454ab385c4df4398148eeb5d532d3aa 2015-11-28 18:00:32 ....A 229888 Virusshare.00215/Worm.Win32.Vobfus.ebkl-15fd3dd5abfc48e59712c763201e4e048750c21b9132735d6d5880f8bac6d303 2015-11-28 17:50:38 ....A 259584 Virusshare.00215/Worm.Win32.Vobfus.ecgb-a8846a29e9ef630c065a247d3c029d2ddba063748abaac833879aac24956be0d 2015-11-28 17:48:18 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.edjf-4a04e1f4177798e70827f01e2f38121d692803198b64f03757631effe7b3671e 2015-11-28 17:49:04 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.edjf-cbcaffeb62bc589dd8702f576f31ac8ae89f1d3842fb414e5e39b60a2212b13b 2015-11-28 18:01:14 ....A 165888 Virusshare.00215/Worm.Win32.Vobfus.edum-18f78c9701d393336175ebf4e72b83fd8c9f0c1d52753af7743016c8aed4bfe9 2015-11-28 18:00:10 ....A 331776 Virusshare.00215/Worm.Win32.Vobfus.edyv-031b833e8945d1db03851e457132d5e1cac6c316b377a130d62e7cc70f45cba2 2015-11-28 17:43:56 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.eeoq-1fa2def6b6f0a6c26b132a035ba7502b289d47a2333c3d19c69b9f7293324d21 2015-11-28 18:02:38 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.eepy-772e0d9e3f620366c4470f12cd0444f4f7842222b5966cf673d8a28ff36efc39 2015-11-28 18:02:06 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.eepy-b4573265af74a3ec9f6cda7d8aac77b913cdc0616f404674aae2aba886b5c40f 2015-11-28 17:50:44 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.eepy-ffee8974192788f3b38ff4256d0d4edd6d0d3b372591f588d9817da25757be59 2015-11-28 18:02:40 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eeqo-9b25ecf4a764b6e9fd34f7f7e0c31921eff608cc2c8fcc6a00e662199f4c685f 2015-11-28 17:47:16 ....A 299008 Virusshare.00215/Worm.Win32.Vobfus.eera-1a59f0f46ea8f0e8dcc25d4d7ba4ed5a63a01b6a5dc60d2fd1685496d1444e93 2015-11-28 18:03:50 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eeso-1dbb9e4df0448ce00274d5c28ca0c6a099a1c557341994d277b37de128cb8477 2015-11-28 17:54:18 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eeso-3943370b636957788cb04b1acc7a5bf05ec663a829f1296af6c41d395987904f 2015-11-28 17:47:18 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eeso-3b30d96138a041eb23d3f4a3ee05310a3018abb783458e082e029a1365844082 2015-11-28 17:58:42 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eeso-4fcccdb000b113fcc22bc531540c01e91eeceb33d9904c11ca4f56197d25541a 2015-11-28 18:02:18 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eeso-66ca4e184e2df62858d8a56ec3d6c919d0990206755a08ea97e09e224671d976 2015-11-28 17:58:28 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eeso-80d0bfd52e9f3b2604dc37a2810956cefcf617df69b877540f9dcea8fc283c65 2015-11-28 18:02:52 ....A 270336 Virusshare.00215/Worm.Win32.Vobfus.eevg-282bcebd5710396e30d08f978c1856fd616c08ee890a18c923aefac40e825d61 2015-11-28 17:41:58 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.eewh-ad0375b476212c4e326a3e1bf39f84fdc25e834ac24b80932d3479ab3a050162 2015-11-28 18:03:38 ....A 356352 Virusshare.00215/Worm.Win32.Vobfus.eeyv-80e63fa16072d06d56f312e47c3556b2eb0aaed0caf5d3057d8906d05ae112fd 2015-11-28 17:59:38 ....A 212992 Virusshare.00215/Worm.Win32.Vobfus.efbr-39a57ec4bb6cb73584eda94e45d3e38795f98ee9fb12356b8b3c7ca82ccd6f08 2015-11-28 18:00:40 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.efej-8966595fabd7ce2714b8070855adeb770ffa8211d3216db47ac84f9b88ea885b 2015-11-28 17:42:56 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.efex-0fd9d7110fda35a1662b272f4361f9a09571a860798a7715abf44f8932d4d443 2015-11-28 18:02:24 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.efex-b29469781616ac330abd8fa4b40aaa61f192957ec24c2c402ce4623b36bcb675 2015-11-28 18:01:28 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.efex-dae2656259052274c1a0c26046772556d23931a3556c1d96b55aeaa23ea23f10 2015-11-28 17:47:32 ....A 299008 Virusshare.00215/Worm.Win32.Vobfus.effl-f67d81b85b5a2fc7106a6bc217c9d477866840a9d321bb89e796c558fe635879 2015-11-28 17:50:42 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.efgw-f3706981ed716482cbb3a7b6402b32a11c5bdc66e90cbd8092e2d66301ed8c47 2015-11-28 17:45:22 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.efhl-43547d495e4bff517064044f6fa999560c139959648e322fe7300e5bb37ce39a 2015-11-28 17:43:34 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efid-04f13376e0ed99421d63f2755c99d3d160efeb9a3be931693484ee99ae084e02 2015-11-28 17:57:34 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efid-9986f1b4f2bbfb104aefedd222a5b4ab633f9c3d99a59066fafaadcb43ebf956 2015-11-28 18:03:48 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.efip-003bf3eddd3ce108739de48ae11dd7363fdaccdf5a6f4931a780cd6a0f1692b4 2015-11-28 17:43:14 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.efip-28555c235ed1560ea4bc98e1cd170adb2c4c07c702b8f265e6440a20409696a7 2015-11-28 17:56:56 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.efip-e0bdb72d478e7e13aa3cb16c4f6252395f6cacc2651942113495d7930447eead 2015-11-28 17:57:48 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efir-2f2b4c8cdee6abd8f99e7d3c5fe8a39ca50e1b2fa8857b3ae08b329d42e8f16d 2015-11-28 18:02:40 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efir-89a806a4b3be184659b968c986ada9c4f8ef26b9d6d09ace55d6ae824841a844 2015-11-28 17:52:58 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efir-c73da4f59f956287b49345ebdf93e2dc60dcf79197564d81bdf519afab3ebffd 2015-11-28 17:48:52 ....A 262144 Virusshare.00215/Worm.Win32.Vobfus.efkb-1e4174d3651d3dda6d4f1e958a750d7dd6ede4aec776b48bb1958f88c7dfd8b8 2015-11-28 18:03:52 ....A 290816 Virusshare.00215/Worm.Win32.Vobfus.efkb-36385844e428f16ddb3840a8d388a8846f4a6a1db07e70136cb918601080cefe 2015-11-28 17:42:30 ....A 262144 Virusshare.00215/Worm.Win32.Vobfus.efkb-f7f56a91d77e70065db562bd25df850175c6f42f4c967632850590a007a9f76b 2015-11-28 17:45:14 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-02f563c46d9603f289f258ff2eff082c6b60b4d43fe039cdd7ed1bdb92938a93 2015-11-28 17:52:26 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-04080c2891fa715a727b9503d369a3831782185ac730e1f700eec10652838946 2015-11-28 17:51:24 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-0f19eb460f79607ba11f5571fc9617cc98031d6bdc6d1d3b4ed5ac8b07a7e075 2015-11-28 17:46:40 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-1a6f68951fc248a008a7967883c015935e39b90cd98af73c3c505998e497f69a 2015-11-28 17:47:34 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-229a562d270ab6fe14213450d32a0f42bc54ad523bcf03ce0c9e21f0dad09d53 2015-11-28 17:49:04 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-b26efcc7a198a76739b4cf2214a6b69cae5c784c8cf38861ea8633e1100acade 2015-11-28 17:57:58 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-d403bb710e9c60962f06a98be6c06d623e3e28a52d4cf0eb71f3252c8e0708e3 2015-11-28 17:58:34 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-d7ca8ec41e3ca0cdbc29f947bd28f58e108fdf8007446891b928a29e8b6b3121 2015-11-28 18:04:44 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efkd-e3a4dad26024e9412e356313eb14e55b907b46a90e841c76ce91601222d3f345 2015-11-28 17:42:56 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-09778f76d7cdb16513db67fccb17cbf0c99ee5d03cba1ba2b5b9e9a240feeb9c 2015-11-28 17:52:02 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-0d388abc0905f2926f9f6b8441f76943e31eb92324cd5cd013393e97e523e43b 2015-11-28 17:46:00 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-23c30bf9870c3aa9750726cba71920618e84a9cfd5e55666605e945c42ed7e66 2015-11-28 18:01:58 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-52c072ae6a7e3569528f1e1b3f87ff8055a9716e5d8bd090ccc8a32001cf19bd 2015-11-28 17:49:54 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-63fe4da0f6f000643af606be9d9248b1afcdf777964bfba2cb4955a75f63eb32 2015-11-28 17:50:12 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-6ed3eeb32c7792fca0acc11b2531a4eb38622285ca1125f649ef329e7c7d1bfd 2015-11-28 17:46:46 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-8c45462b5714958e7fb826e3b070f16a7564ef09522d493279ae80e0c39e2ff5 2015-11-28 17:53:40 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-9929093cfd7be8db4658ae4fa8231e0ac3b991fb2c1c168622ae6f2afc6047a1 2015-11-28 17:46:48 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efkf-afcf9c743a87a99ff19204ae7be129095d1bdc060fce19d20ee87c7adbd4bb81 2015-11-28 17:55:06 ....A 372736 Virusshare.00215/Worm.Win32.Vobfus.efkh-24009baf50ef92fd0e3eeaaff729f94bc6bc088a1a61a16a0a7a86660637f46c 2015-11-28 18:03:34 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.efkq-44cbac8f8281e187b3b4f756b76cb7836f6156c91f16925e5d625980938ad4e3 2015-11-28 17:46:34 ....A 319488 Virusshare.00215/Worm.Win32.Vobfus.efkt-ea355bb8b0589154c0b31bd7866e388c13e573920dec4408d4fc1c19e891e667 2015-11-28 17:50:36 ....A 339968 Virusshare.00215/Worm.Win32.Vobfus.eflb-98b47886953413b253708f457993b1f1d51755e962cd018fafbf2a9c0403eab3 2015-11-28 17:48:32 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eflc-1f1867d6b4c01ca4180e0a7adb71328fcbb8740935c9f269f05322e36fd25b02 2015-11-28 17:48:06 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eflc-c6b6743337b762c2d2b14b0167f45336f55288f761ce73ec3c298cdcb64b3d51 2015-11-28 18:02:36 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.efld-59a6dc8b8bdf44ca07107b862f65c08d0c708521b02211b2fbe6fe20f43ac590 2015-11-28 17:49:22 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.eflp-8d525ed93ff90cc18b5f314e2ff98258c8c86c5448bf4ae605bafd101fe80b51 2015-11-28 17:42:34 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eflr-0de4c09c56924abaaa228c1625984657732b3f5b1e1383156501dfbaa7e645f3 2015-11-28 18:00:38 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eflr-68f46f40795e53981729f843fbb3e07e814ae3a2aef6074c36b75a16bc51e638 2015-11-28 17:51:50 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eflr-8b973c877802e645cd14f09174a83ca840853642009a2bb15d84ddab0d17e165 2015-11-28 17:59:30 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eflr-ce7e855ba8574f3c8490880111594abaedd15fb3496795813d01cf40ac44f7af 2015-11-28 17:59:32 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eflr-ebfcbb4cdc214c7ced0eb594d967179cb2d2ad1fcd078717cdeecdf7904975dd 2015-11-28 18:02:08 ....A 163840 Virusshare.00215/Worm.Win32.Vobfus.efmk-e5fc640d64b40bc3485ff34d26bec6ca700008891e543e534405311792522278 2015-11-28 17:50:06 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.efmo-06f83f57f60e7ed4decf53b22b85f67dae975215a539d22919e0468c5714e35f 2015-11-28 17:50:50 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.efmo-5796be9899dcc6ff8af7d94cb95791e185b8aac87a366bbfc4db4e8e36d77cbe 2015-11-28 17:43:24 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.efmo-8d46865b4c3ad562add5d674a25d4a0243e823b3b6815e14d24f61f50a631008 2015-11-28 17:49:42 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.efmo-9e0d00584c0fe69aea9779c9993a949b3674436e9da19cd39ae97323bcea9e6f 2015-11-28 17:43:26 ....A 196608 Virusshare.00215/Worm.Win32.Vobfus.efmo-bc1032027c2206892a74303c0aa4c148b2dfa814f5b6e874cda3d04baf156575 2015-11-28 17:45:50 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.efna-95f7a5b868267a6544c807ef8c4ebe68bd7c5f42c2f641e0cb2ac743ad6aab99 2015-11-28 17:45:54 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.efna-af0071486eb1b02f1aa7f17e81ff4186e48412bf2716343c3000f8b4b8bd842d 2015-11-28 17:56:58 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.efna-e9f4e741053e1105278c92b6074a1fe617bfbc331d4f6d644f9b46cb562fa1d5 2015-11-28 18:01:40 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.efnc-6a84e215c00106a9d1dd25284247c16b6bb7e358dde31a77b859ff7884c12cc6 2015-11-28 18:03:42 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.efnc-cb10afb6765c387203f10251739981aa39955ced781df7f5e4420549ea18f8fd 2015-11-28 17:59:40 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.efni-57032ab32b205bf03f50698ec5cb49222890505101a5314a09562615c2854a5b 2015-11-28 18:02:44 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.efni-bacb26df764f9855b0044efa7cc6cdbe94c8fb3e2a222f19acb19d7f95231349 2015-11-28 17:43:16 ....A 348160 Virusshare.00215/Worm.Win32.Vobfus.efnq-3807e79d2527505fc5d23365dd382a212a094610b9c72f0fe954a050423a13a2 2015-11-28 18:03:14 ....A 348160 Virusshare.00215/Worm.Win32.Vobfus.efnq-4748f62f61331e221738761c0beaec5e23ba22232ddccbce79aba5a26a10f6ab 2015-11-28 17:42:18 ....A 348160 Virusshare.00215/Worm.Win32.Vobfus.efnq-90684c5fb555672621eee0ac1ace83aa82de0cb1d48743c9a0345d523e48f484 2015-11-28 18:02:06 ....A 348160 Virusshare.00215/Worm.Win32.Vobfus.efnq-b3f6d2c51aeada8b87710bc344facc48b9143089cde90026754da2bf6f960825 2015-11-28 17:58:12 ....A 348160 Virusshare.00215/Worm.Win32.Vobfus.efnq-bd126d94773af31be3d0d937124906f1d76d1a38fa97163fab62add227f73b46 2015-11-28 17:42:12 ....A 225280 Virusshare.00215/Worm.Win32.Vobfus.efnr-3da6989a37a19b543a62d2746e274d1bf5b24063d365a46ef94d4de830555357 2015-11-28 18:03:14 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.efnu-2ed29765741de770b2d1a47d15689f3e1912cb05e87e597da0b6d6071f13edc4 2015-11-28 17:41:22 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-046e97b217f118a2dc53ea1ff62805d32699c14bfa4cf2ea44f06cb5762720dc 2015-11-28 17:43:56 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-263f72f9aa1a6f497b22cab0c984514b5a5bfa4d58355d431fdbea487f13193d 2015-11-28 17:59:20 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-36b4e9794340b93ab76d36fb5f5fc8baf2bcf4a4aef8ca2ab097d9892245c1bf 2015-11-28 17:41:48 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-48bbed3de953b96e5a8c861a3ab39b527cb021df1f8c108158ad5190b9b542f1 2015-11-28 18:00:16 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-5060bf472daf7215682b392e27c6f69ca218a237239126fe05eb78d3d8f256cf 2015-11-28 18:01:22 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-95e30b5d27b17af7992ad1aa10f827e73528edeccbdecb477d9b563ea1cc3d8c 2015-11-28 17:47:26 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-ab866a902214410692a2d5551abf3b929f54118b67e7a2210aaa67045f27a605 2015-11-28 17:46:40 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.efoa-1c3b5276633aaf0937041f06cc0fb034da82d4fc995188ae270e35361cf855a2 2015-11-28 18:00:00 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.efoa-7ba00d3bf7d18f652b6173be093625ef1ca700c63f6829d3832e70c1d23f749d 2015-11-28 17:41:32 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.efoa-8ddfe8d155b658d73d3fcec73c22905300b37d8ada2e4239fc02d74cabb229fb 2015-11-28 17:55:52 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.efod-80fd6192c334525da7d3bee1f48e25034270954be4d3f2f498f7978dd9ca542c 2015-11-28 18:03:16 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.efoj-5369686182516586db97dd8042e493b7df7ca3bd2fe8f0889540bfc0d9d93d00 2015-11-28 17:58:02 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.efpc-180990c49b82d3daed2e16d543bae4f4aac0afc1997cdf5944a413246138710c 2015-11-28 17:58:42 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.efpc-46cbde9ee60ca101036e32945a77fbd93d26f21907244d728bc4b34a78041464 2015-11-28 17:57:28 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.efpc-4cd5a8359b7f188cd416eea90a1a7202edd867400b479577b3718cb6ac623569 2015-11-28 17:41:12 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.efpc-9b5a348d1541fbbb404d13216a2c5491564dade170072b4a024e92663ffa0309 2015-11-28 17:56:52 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.efpc-c3a06e94c1735f1a4dc35e06daf7fff851ae6d45e968ab76e3752c27b82fb659 2015-11-28 17:50:40 ....A 155648 Virusshare.00215/Worm.Win32.Vobfus.efpc-d47729e8125b1f053780f14a9b387589fc156e5e73b99e8939221ce3fc564035 2015-11-28 17:41:26 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.efph-353ddb93f156eb2db7e5f36d5c4c6e6ba412f905191272d74fa4bba913fbfa3f 2015-11-28 17:47:46 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.efph-ac7f5cf933fbec27b8e193a641f0b7a0f9d88f0d87fa603a8537079e3489885a 2015-11-28 17:51:04 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.efpp-175de640fd11b39ddfb68648ca2a55b4a3c830649e265d9b133b94837eda18e5 2015-11-28 18:04:54 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.efpp-751579a9d211f8f2429855a02bd74e3e1ed03bc27175b099e013845d72d73a64 2015-11-28 18:02:38 ....A 245760 Virusshare.00215/Worm.Win32.Vobfus.efpp-7d4d4282ad0b9f3aca2a25534c087f3b08372654ef9ea046c709d9e7f79f97e0 2015-11-28 17:57:26 ....A 212992 Virusshare.00215/Worm.Win32.Vobfus.efpr-4b0c21369d05bcd3514f11ecb3bd4e4b2e2b1fb5f6171f75ed84eb7348ab8340 2015-11-28 17:41:48 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.efpu-45db71d509b6d8e32a68139f605b37e569f919957b3583963941969b657fda86 2015-11-28 17:59:22 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.efpu-481507b29b6054e34fe103570266ef2105accc49389a75150221fada3f5b6771 2015-11-28 17:49:04 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.efpu-c5dca44b739a9c1b898cd3ab7e032ea49394984e21cc7c76ad68c116e4c517f3 2015-11-28 17:57:32 ....A 286720 Virusshare.00215/Worm.Win32.Vobfus.efqz-8762c293ebd10147530965238034e11c97592468d9664b02b6947d79b4d7ed95 2015-11-28 17:49:44 ....A 356352 Virusshare.00215/Worm.Win32.Vobfus.efrl-d18c678cf2585df3e53609277223a534d0c8ee8a78b1a2ee2a926326ad803a83 2015-11-28 18:04:50 ....A 315392 Virusshare.00215/Worm.Win32.Vobfus.efsc-2c09d44a24867479c25e271344b44e88756ce36c354cb372ea1da749aa766081 2015-11-28 17:56:34 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.efsv-9881ca3dba39b0bfd66eccce6988ee4e054a439a2b42fff40980819ff10ee5fe 2015-11-28 17:52:04 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.efum-324f3bc8af6f0955a9cce9fbbc0dbad373e581467b6c45d04bf0daa43ae0c20d 2015-11-28 18:01:58 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efus-61ca2118c9e856378cd78894693d8f98a7703113b73601e9d4aafa1234d4f813 2015-11-28 18:01:56 ....A 237568 Virusshare.00215/Worm.Win32.Vobfus.efvp-2d6901983a01ef3cbf2fce44bc18c61fed034e3cb69c499d7182fef07ada7f45 2015-11-28 17:48:20 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.efvz-6ee9096a3f581f9e1782d1797bf7f3f8d411ec606e77776ff3730337c99396d8 2015-11-28 17:42:40 ....A 200704 Virusshare.00215/Worm.Win32.Vobfus.efwi-498923ff58678df6195d93f866c17f5dd117395fb4031786857e233c50b1ce0f 2015-11-28 17:50:32 ....A 149039 Virusshare.00215/Worm.Win32.Vobfus.eglu-5a90bd74a1a4d293e7445161f6be56f4aa7fe5489fa2cb182f972578e4bcfcd2 2015-11-28 17:50:10 ....A 93696 Virusshare.00215/Worm.Win32.Vobfus.ehhc-3eee7ce8d3a02e6327381c59524af70f006f59789ed2c36927ac8fcbd026d91d 2015-11-28 17:43:38 ....A 98351 Virusshare.00215/Worm.Win32.Vobfus.ehrw-30979199290cf02e405ca7e9c6d15cdeb8766e5593484d310f40fd7b82b714a9 2015-11-28 17:45:56 ....A 102446 Virusshare.00215/Worm.Win32.Vobfus.ehvk-e9dcf4b4687fa6a63118de5aa9775d78fcda3f2fb5feba2d4c49ca0fde76aa27 2015-11-28 18:02:22 ....A 41519 Virusshare.00215/Worm.Win32.Vobfus.ehyr-848e043e8cc4e59d109d58482c091f8fad4eb79f8faefa1fb04d47d3ceee1097 2015-11-28 18:01:14 ....A 92206 Virusshare.00215/Worm.Win32.Vobfus.ehyt-00fdd3b724235b50f0bfa0828d9ecbe9c8a850e819ed79eff63e0527f8e5247d 2015-11-28 17:47:10 ....A 327680 Virusshare.00215/Worm.Win32.Vobfus.eiqt-cbc9e1cb839b31005926b104472fe3ba0019b2533866c637ef2b31366c5a48c8 2015-11-28 17:44:14 ....A 327680 Virusshare.00215/Worm.Win32.Vobfus.eiqt-f87a29712b87133e02dcaf2a7c667aca76fc3d1b290c41b823d68d38b34740d5 2015-11-28 17:47:24 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.ela-9186bdabfe847d61f27487681efd14c4f87d0cb584244ca31788d13fb350de15 2015-11-28 17:42:24 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.ela-bb6071ba128381990ee217815d4dbf17d975f25a5eb8495c7f43a97187391014 2015-11-28 17:46:14 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.eoc-e2537589f8257050f60635f0e880ea6126edcdd13ff49b5901c3e6949b841fa4 2015-11-28 18:04:36 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.eprw-7b9b3cc25d7a0af53050feb328fe588f7cd686e1b0023988160d57f8a2498603 2015-11-28 18:02:22 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.eprw-8ad0c8d42b83c2e56b5144a930340bb406a453821249e5b5fbe5bba3a91dd2c7 2015-11-28 18:02:00 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.epwh-6d1efb0b7c92274e119ae0bfc5ec101e70758311e9c59e96d75e8f388383babd 2015-11-28 18:02:52 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.epze-1a7142f21a843767eede2c99176800a7f8b9101d54a2d20fda525025f1007c31 2015-11-28 17:45:46 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.epze-607194355ed3bfd39e5c9ddedb06e21f4b408638155cda98065359ebfb8c6011 2015-11-28 17:48:52 ....A 101376 Virusshare.00215/Worm.Win32.Vobfus.eqbr-1730255c840d300483dc7a04c81562b264a01b16766454d10bf8016660808d0e 2015-11-28 17:42:48 ....A 101376 Virusshare.00215/Worm.Win32.Vobfus.eqbr-a68bee1f173c10b8e23ced844b3f008a86028e993d0c4c6326e78ff8576699d3 2015-11-28 18:00:08 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.eqge-ea9665566b362bbcf6d924996496c8366d06ff70ffc09a1edba5727945a48467 2015-11-28 17:50:10 ....A 114688 Virusshare.00215/Worm.Win32.Vobfus.eqgp-45c1cdc6663f2d8a391e908cb4f25c70dab56029ebb744ddf1e7a22e16e035d7 2015-11-28 17:48:08 ....A 344116 Virusshare.00215/Worm.Win32.Vobfus.eqnm-cd8e5c4302ad60ce3dfde50e2f4fce9d14265b5457b594ed995476d21b3cb265 2015-11-28 18:00:50 ....A 516096 Virusshare.00215/Worm.Win32.Vobfus.eqqo-f5b7b11ad027dd1ecc69234acf87906211baf721284faa2aebd24ec957aed970 2015-11-28 17:50:26 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-0196f8bdb208c8544093b234e631a9ebda47c93abb16cc19c3a81c5d7495c6cf 2015-11-28 17:41:42 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-09fb2fb01e2a52b6afb669e03945679fc7e035d88b5f0f0f126700ec23c0cda0 2015-11-28 17:49:10 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-0b9e75b4ffcfee39c47ebfee0785d4e89c69aa1a98880771f07fccd97c528172 2015-11-28 17:49:48 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-0d56ade9d399cac518de840b31eb64eec9b3b90bd31cc9c5bc14676ae93bbd86 2015-11-28 17:42:34 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-0e9109e9c7326c8f9bb68bf6c0ea4e780bc65fd0868d54959ff05a4d302af9ef 2015-11-28 17:43:12 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-0ed61900156bf79c7b7d751fd72d2ffbd2db9a431eda94640cb688353c971075 2015-11-28 17:50:08 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-13a181f2c422eb2f74dac6460a41f2de39f3a28066abc75fb2b64f0fd12e88ae 2015-11-28 17:42:10 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-1a53a50a5ce99e0129575db9af25126a5885ac28984c7bd129df5e555725e4bf 2015-11-28 17:55:04 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-1bb1a4197206ace0c7aa512ece262c547076ac5d5d7ae57baba74383ecf2c966 2015-11-28 18:04:08 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-1e899766212d929a960160832b58e68aca1b023005342f1b5edfe9049cbd83e0 2015-11-28 17:44:38 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-232527eeb6929eb1144195a5e81f3a16ef68b0a5e54dc0ff38e9408ceaa1d8e9 2015-11-28 18:04:50 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-2b414ecf4c2a790db7ac4b0493f245c892d574ac9fe93f41d5ecdf74308db140 2015-11-28 17:48:54 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-2c14fce21483dd90d357467da20586f51e04cebb15ec6fccacf88ee794174bf3 2015-11-28 17:52:32 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-2d3b8abcd234c3cc5d53fd80e029d4b329924bd1f9994aa7bdb9a065b7237d0a 2015-11-28 18:01:56 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-385d4d1c59e0b19d695674627ca719a81b3fdf5614fea13c84899a1a7c68a094 2015-11-28 17:50:48 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-3dcf29dc8c4a00664dd2b6957a2cf153a7c649ae733d64b2829ec6e407e36ac5 2015-11-28 17:47:38 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-3fc0b47eb21058e43a9b237bf329d95c02a3b144d9f1c66c6146d19566e7cdfd 2015-11-28 17:57:06 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-47b214e72c27966cb0772706f8ae74885c8bb410c76d3c186a7c71afbbc16dc4 2015-11-28 17:56:08 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-4ede3b017a7ff6b26cb9626d103b9b176a4ecd1944ff001d52fbf1ae5a43596e 2015-11-28 17:44:00 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-5c9a2fe7df54e9dd565aea6a04abd69a521ab4db5eb1191fe366bad88622e0ba 2015-11-28 17:52:08 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-5e24d87a638788f3d04e507dc8d49440b57b0c36b04bc92f22474a1302b830f3 2015-11-28 17:47:40 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-64ec1e8ecf1c3249e97be8adce88e201aca39b7dcd61caf300d7487bd7232555 2015-11-28 17:51:12 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-760673ec637492df0f42f471264b9cbc853cf80907ce9edf9b1eccf84c60b1a3 2015-11-28 18:01:20 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-7d73ca307e07e2767e8aa3730e6c89763cd42bccae6f40b26e0c31b199b1a3a9 2015-11-28 17:45:04 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-7eff8636b79f35636bf6969d892a190c83ca2dfd0a650eeae54bc1bca6a29dec 2015-11-28 17:46:14 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-d50c3b2bf5d3bc3ca93227b1beadcdca42e0dc03f45eecefd47d5c6644a49501 2015-11-28 17:57:58 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-d8154fac22985d141ddd8ca797813067972165aca52a97458b6de941fccf63be 2015-11-28 17:51:20 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-dd95c3929034bac40164e5d7dafd6255226ccd0d57fd251ef5ce56c4445b1e70 2015-11-28 17:56:40 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-e6fccdd85ba1e6d6a8bf12523fb578135615b1dcf69d7823a9e7dd0a0a523634 2015-11-28 17:55:36 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-e96f373a522dd706b2e6a7d5b03557c6ca1c002bffe1ee4b04170e02b5ebb6cf 2015-11-28 17:55:36 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-f6b70de647fe0050784845d4251cc0d40b7d63ac6141d5983ea3e18a0eebcaf5 2015-11-28 18:01:12 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-f73638f5dd8a7886d2e1d1e27a5355c2a5dcb38c6feca918faf352549dbc05fe 2015-11-28 17:56:22 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-fba0c40602a156d592c72684c14a8cffc3c088e089a9b825ac0db19b02fd398b 2015-11-28 17:45:14 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-fc9b78ab2b8de86c313be3d1719a0014bd3013d18e98e7fc79d0733edd460737 2015-11-28 18:04:24 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-fdc38a528cd4eb05b9b7b75f25547f94ba19d2cd88061693af3e32b552703825 2015-11-28 17:41:42 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-febd33169a9bd095b8f116f9bf4a690c5c02bdfd89e26e736c791072a00bcce1 2015-11-28 17:59:16 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-feca661763a1916f04c72b321eae15f5d9c7d2fcc42182cde176a8980f61b414 2015-11-28 17:59:36 ....A 348160 Virusshare.00215/Worm.Win32.Vobfus.erev-0d684066e1acc141e6005f1b47fe2dfdcb4c5b0b083a995b89166e8c7cef7dbe 2015-11-28 17:57:54 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.erew-aa7cabbaf5bf93cfd3775acd3c2ffd9faac4339f8cd1aa292ff13b9e7e9f1144 2015-11-28 17:48:14 ....A 270336 Virusshare.00215/Worm.Win32.Vobfus.erkq-0c2924da5df7288c957d67eb5ac1b561356c87e27cc5eecdbc9b676650e83035 2015-11-28 17:59:56 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.ernv-3cc1dcc9773f2b36b27fe752b2b86e3027b75e71f7a4132accf4c48c5bba8035 2015-11-28 18:04:36 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.erod-6ec76056ee7928438f904db6a60781331886fc188bc033b3408ea53902e7c859 2015-11-28 17:59:00 ....A 299008 Virusshare.00215/Worm.Win32.Vobfus.erof-47c65239242d5977c49a0a328b8aacaa1271af77689911394fe2c31ceb48d904 2015-11-28 17:56:56 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.erpt-ddbe5224029c708eb9227c9de792a3e98b76d929987b4479809d893c019a28b4 2015-11-28 17:57:58 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.erqd-d5dfab2ef5680080d8d2c789352a8469b08c2264c20ff70cc84db878ea932a18 2015-11-28 17:49:36 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.erqx-36cf210b08176048737664022deb96256c7656c2cb286a72302751c791b97be2 2015-11-28 17:50:06 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.erqx-ff7f5ee85a931055d82f9f8226d462061d0b665e4dd1f3f31a59d25d4f024dc0 2015-11-28 17:47:52 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.errc-0581d83b4f4014021f2af6a333813b9f9a3898fac98b430ed1c47ae6876f15c0 2015-11-28 17:53:44 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.errc-b28a44c2e3b9cb252b6dfa183e94dbf4abaf423c4939d8902b915930b332d202 2015-11-28 17:58:04 ....A 421888 Virusshare.00215/Worm.Win32.Vobfus.errw-385e09ba7ba007fe04d416c7d8b10a30e8d3305287a4212ae6c0b86d5e58360f 2015-11-28 17:57:24 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.ersi-1ad9450a9159a16c5ab523e406a5787b658765d355b00b0ea17162d8e28f8b7b 2015-11-28 17:50:44 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.ersi-fb864e69a650094c92c3a8b66dfc0cace9bb6175af6c7a4923b6d282f366aa25 2015-11-28 17:51:10 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.ersj-5cb5c86ea49fd06b7b4a6f18597f5fd2124c2ff95a88af7a71fc1c8dc6bfe712 2015-11-28 17:42:48 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.ersj-b5d6d916faba8333a3260a6e3d761dc3065780530df9d43f314bd8749660df38 2015-11-28 17:43:56 ....A 135168 Virusshare.00215/Worm.Win32.Vobfus.ersx-294ba2b13465f6c0721e4af144745b684643d45f9011568d8c24045c6653aa7a 2015-11-28 17:44:24 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.erty-7ba7ec8819196c8dbc695af02681adf60b0013a104e4aa04dd8db383302becfd 2015-11-28 17:52:14 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.ervc-ad41f81bc6fd366b86dd5657fbb917c83540161f6fe97f637d31358e35ebafe6 2015-11-28 17:57:08 ....A 126976 Virusshare.00215/Worm.Win32.Vobfus.ervj-6561eda517c9244336863100cce2f24cc7aabbc98a6a12cc8d2515e6ac294ac4 2015-11-28 17:48:22 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.erxc-96b54128aeaf69844eeb3b27e613fecc7c6cff29beb2581e40ef395a2306cb26 2015-11-28 17:57:14 ....A 118784 Virusshare.00215/Worm.Win32.Vobfus.erxq-9ba74e20d899c59f346c39f4d4ce9f152bbb9f75c22a5646182e2eb252026beb 2015-11-28 17:42:12 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.erym-4b1f2e0854b6a73aff5541a93d8c041460d7f667a7e6bcbb3c373762d928884a 2015-11-28 17:56:36 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.erym-b7f3b1d11a95aa517f3cbcd425dc105fef7996028679a8200de7d4d4dbcb2c01 2015-11-28 17:47:12 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.erym-ff9c55ff2b4a0353c1bb6feb1d72d5eaef34881acbb798d069e8fea772dec505 2015-11-28 17:42:40 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.eryn-4c39a9e504c22194cec39a24ca9287d4c3da0f7428e023649c7068ec962e92e4 2015-11-28 18:04:52 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.eryn-57d01a846819cb3dedf8f8681cacdd7d43ce57a814284a76ee5bbf223ee0d7a7 2015-11-28 17:43:44 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.eryn-7b0818b44fc20511b2fa593da4c050fa48b0b9e3ff1430d0af5f21282c31683c 2015-11-28 17:58:00 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.eryn-9e893d43ee85576db5714f8f6e06e083ce80c1eb812b0ff0129187808ec6ee4b 2015-11-28 18:03:48 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.eryo-0b6ec200e94c36456e5ea5afcaa33ef3f8715eef080e1c1e198177df6170edad 2015-11-28 18:00:56 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eryt-3c6b15472a9ea77fafe9b939413c59c6d8ceb341f1c07c51e23ec90fbb6dd1ad 2015-11-28 17:43:58 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eryt-4c583d0bfe0c2efa9dfb42a5c8459e5688dd1a4a178c5312bdc023ac1bd970b2 2015-11-28 18:04:52 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eryt-5d68f3c55adc576a14b616e4dd18ece6dfd02e19300f0c89679331b81a9f2dbb 2015-11-28 17:51:52 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eryt-a0bc92f0396ecb1d264ff1dcdc6d31fc466d344033eb013cf6eb14c14e18d820 2015-11-28 18:04:04 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.eryt-e11fa3c08a873771538724e073635d8d1efb891743371246213beef4808c9732 2015-11-28 18:00:20 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.eryv-71347cdf33e7fa4fe125bccb1d1a8e46b731d8d673fb26f07dbfceb56546715c 2015-11-28 17:48:12 ....A 188416 Virusshare.00215/Worm.Win32.Vobfus.eryv-f7dd4c60c2910b4ef421b65acaf4400dc78ea55da65aa2f8451799049aba6fa6 2015-11-28 17:47:14 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.erzf-056ac4e6c9eba956df540abd38538f437c82d55725e37b0921b3e979d2a4e66f 2015-11-28 17:59:38 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.erzf-3cc5a931bd38b1e34b42bbd91723e6838e8db223348e0939614a9755f74c5bd2 2015-11-28 17:57:06 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.erzf-47b0bf0989b023c5e4df7041b601dc6e3b62c853fc1236a7101a4aa09cc884b1 2015-11-28 18:00:18 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.erzf-5cfac46467223dd8d35feb28ac6984d99a538d331449fa7251225f394060595c 2015-11-28 17:47:52 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.erzg-0a82d0a2ca913a95156f05978d159159864ca539a29bff8a60adb7a82256e329 2015-11-28 17:41:54 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.erzg-7dd3f722b002ffaf6ff0b054acb224222361bfbb56a0ec553233d0b3913fcf19 2015-11-28 17:58:02 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzn-3663382c163744f516a380cb33a3a199691ed1119668d11d969243899ab400be 2015-11-28 18:04:18 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzn-9531a4260aea9d2d97abd0c96148ab6390451591d40429c5e10dfb1f00d46646 2015-11-28 17:43:26 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzn-aa7d0034daf035afe47935d94d5263d8323ef5f4c28d41a31d0811ea2c82f3ca 2015-11-28 17:45:12 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzn-de50161962c26e65949bfee275f3a3749880b366be304bc69cbd46694c8ecd96 2015-11-28 17:46:08 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.erzq-8e94b69038f48d506da30e934a04e98fc2a114c8f4a71161b12c72ca1cbd8c11 2015-11-28 17:50:42 ....A 249856 Virusshare.00215/Worm.Win32.Vobfus.erzq-eface949bb1cf9a80da8b7433317b5a2b072d34231544191041dee0188168c0c 2015-11-28 17:44:54 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.erzs-f1e07421e745584f2e9f33c7e634304ec2bcd21c61af65c5c9ccfc6d7249bd24 2015-11-28 17:44:54 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.erzs-fbf90255b1fbf9660d83f4a62b2553b2323e71959a735d247c4a517c60701521 2015-11-28 17:44:22 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzv-68aaeb2b97e1eb7a7a2348fcdcf75c8618a8b354660f10bb11dfcafa0fa11a2e 2015-11-28 17:51:12 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.erzv-7cf364b733c008fee79e8da19a5df5d26a54e09951df89ca9c7e707c2502e554 2015-11-28 17:42:02 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzw-ce173534db534395cfc7833aac36a91f750fa03246ca544651363aa33772cf98 2015-11-28 18:04:02 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzw-cfa4ef040f315277e652ea903759910d9ffec17ca0c79c4151ba79c8ce16f44a 2015-11-28 17:53:56 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.erzw-f54a5103cc50eb854329db730d80f122e89682697785a31cfcc18d228a61ea20 2015-11-28 17:51:06 ....A 145920 Virusshare.00215/Worm.Win32.Vobfus.esdt-23eb2380de4d7efd030ed4e6035077aa64c3139550ca6045c9c7dfc107767e48 2015-11-28 18:04:32 ....A 146944 Virusshare.00215/Worm.Win32.Vobfus.esee-4f2e8fc560a6750997b70844320637ab68b0cb8cb7d1f979c3ac97549d08d769 2015-11-28 17:57:02 ....A 151552 Virusshare.00215/Worm.Win32.Vobfus.eseo-0d64bc627d0c26d04259caaf76cbdf2e2ff195be58ea19ca99f27f22fa208fb0 2015-11-28 17:41:42 ....A 148480 Virusshare.00215/Worm.Win32.Vobfus.esfm-04066042b114c28a4d2c48236a1e7da5ec75f2d9d74b4dfc49575b6fb6c22738 2015-11-28 18:03:12 ....A 40960 Virusshare.00215/Worm.Win32.Vobfus.eshf-1a8487a97291903b0b727701e374950cadc9de7d5f6a7c8af88eac7b622d29f6 2015-11-28 17:51:00 ....A 40960 Virusshare.00215/Worm.Win32.Vobfus.eshm-f0c28ac6f42c78e37f2bd99ca259dbb99a028b11d2ec642ef0fe3f6960875f9e 2015-11-28 17:51:46 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.etsj-4f3d7624175f5e68caa836f796734846b81e53066057ff8b655008f94d2a670f 2015-11-28 17:47:22 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.etsj-6ea38c6a2c861f03436328a4ecffa5c1fc2c4db2873107236ac2154682d1366d 2015-11-28 17:49:42 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.etsj-ab973490bc754016a24c91da074231867003d8602739ca111ece905d2e7b5f56 2015-11-28 17:41:36 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.etsj-bbdc060feca154dbb78060e52529cc5364a119cbd9a38e283fb03f5b06a464ce 2015-11-28 17:48:54 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.etzm-40df2b013bf1992abc4db1614af1fca5acad6cbc38c984d390b21ea14955972b 2015-11-28 17:59:40 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.etzm-4c0c064daaf405b4386509a6e8fdbc9a64bd76268ab1a8093665570d36cb6e8e 2015-11-28 17:48:06 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.etzm-be3871075e5992423d931cecfe630df80ce13ac11745699cc8cafa2798f3ff66 2015-11-28 18:00:06 ....A 274432 Virusshare.00215/Worm.Win32.Vobfus.etzm-cb98a19e12adcb6034dc7b005ea288f209ae211bc9d9666a42d92aaf8846cef6 2015-11-28 17:57:36 ....A 139264 Virusshare.00215/Worm.Win32.Vobfus.euuo-b34016654e37c032bcd3d53ca08402b15d52b81b1883a134d4b635a35d378c6d 2015-11-28 17:48:34 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.evfh-38f7ef08d3fc87e852a0d81d1c2e3b79fc683f8b9c42ff5ee1571fdea733e8b5 2015-11-28 17:44:26 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.evfh-940bfbbd2a91c8beef20951724311f544ce060bf12c6081e88059048531f436f 2015-11-28 17:56:36 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.evfh-c283fdff3e6b5112b31df8f9548b0511fcf1d5868dafeb395af3fb11bf523bb0 2015-11-28 17:43:10 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.evfh-f357969a7348796091ff10b532f0cd335a719bae84099aed9c2b08055ab17b63 2015-11-28 17:44:56 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.ewbc-fcefd845ab846ce35774379e7f6745a1bbe697f059df29604deb491d073ae03e 2015-11-28 18:04:46 ....A 516096 Virusshare.00215/Worm.Win32.Vobfus.exez-fa2698e8614ffb60361756da29b0c075556b92ac6bbefe7ff2009ee4d3590000 2015-11-28 17:44:48 ....A 737228 Virusshare.00215/Worm.Win32.Vobfus.exgh-a7201b1555010d7f331baf520c940722a3e019fbd64eb84557ca6d4a450049be 2015-11-28 17:54:20 ....A 49152 Virusshare.00215/Worm.Win32.Vobfus.exgy-4a77233de8634e3c8f5a43ff8564293f32e1d33dfd85957e191845bdbac8ba89 2015-11-28 17:44:50 ....A 106496 Virusshare.00215/Worm.Win32.Vobfus.exgy-c29bb992b86a84807257b5ea7107f6127f0e5eee35928747f5dd9a5d2dcfc05f 2015-11-28 17:46:32 ....A 40960 Virusshare.00215/Worm.Win32.Vobfus.exha-d9efdbeabe5566362204db67a2656cf7a8f54bc2b630cd6b6297b0b45f1e69fb 2015-11-28 17:49:12 ....A 73728 Virusshare.00215/Worm.Win32.Vobfus.exhd-1b12521d8abc9409d35daa681d71593bf94768d87cad864515fda60408d2b0f9 2015-11-28 17:51:14 ....A 57344 Virusshare.00215/Worm.Win32.Vobfus.exhu-9e598b28d96986f82449817187171c5e19ed4a5f5da635a7824382eda30ecf54 2015-11-28 17:53:00 ....A 52736 Virusshare.00215/Worm.Win32.Vobfus.exij-d6c9456bfdf591f1fb859b76cd3724d3458dbcabd65452ac06236710e958f344 2015-11-28 17:50:28 ....A 78848 Virusshare.00215/Worm.Win32.Vobfus.exjt-166f5689db0872db317ac6a4c38f1dfe321a3c43aa4166c97bfa6ca48517c2e6 2015-11-28 18:04:14 ....A 86016 Virusshare.00215/Worm.Win32.Vobfus.exjt-5a3097a04a6152aa85dccf8e22e388e996176b549513535608e1e774b56ef861 2015-11-28 17:48:30 ....A 86080 Virusshare.00215/Worm.Win32.Vobfus.exkf-0142bc921015c31e14c9ad9e84e38b1a6178ded462cacba883a5fff51b2e578a 2015-11-28 17:49:20 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.exkp-7f993a97ccb773d8b25d3376d091c72bb7c0f49eebd0890a0546e4cb6511bbfa 2015-11-28 18:03:04 ....A 131072 Virusshare.00215/Worm.Win32.Vobfus.exkp-ca5b9bbf0523102b231f154161fcbd53547ac9d822fe719f1526d30241d890cd 2015-11-28 17:42:40 ....A 475136 Virusshare.00215/Worm.Win32.Vobfus.exlj-4e79083c378519e4cc3e176c40ace1649c05a082c884cd1e567e0588d828fa0b 2015-11-28 18:04:42 ....A 475136 Virusshare.00215/Worm.Win32.Vobfus.exlj-b859cdd06fecc79fbc96e2510967fac96acf06e9a5a5bf613cfdc12d0fbddab0 2015-11-28 17:58:14 ....A 475136 Virusshare.00215/Worm.Win32.Vobfus.exlj-c32775b96ea8fa6892df18542a79f308dc24f88f5799b204c79b3e948c64751c 2015-11-28 18:03:36 ....A 466944 Virusshare.00215/Worm.Win32.Vobfus.exyn-57ef71502eef944b9552dcb21958d0b3e27e3fa9e5bd49d630ba2895facd3b6c 2015-11-28 17:42:14 ....A 393216 Virusshare.00215/Worm.Win32.Vobfus.exyo-56784c84480dd6a58e9d6bd629957d2855275c736f2d51d11dfad5a8e046922a 2015-11-28 17:56:48 ....A 393216 Virusshare.00215/Worm.Win32.Vobfus.exyo-76b85d9de22145ddf39bee23345427dd0108c87d669b46de086acc283372d305 2015-11-28 17:44:02 ....A 471040 Virusshare.00215/Worm.Win32.Vobfus.exyp-8104c974f0cea435d7d15d9224081617625a9b71f642322e5c90bfbead79dd38 2015-11-28 18:03:56 ....A 471040 Virusshare.00215/Worm.Win32.Vobfus.exyp-88a67014beb7a0fc3e6cace72e5d1b2abd5a28c29bf14dc452376ee48446cc1e 2015-11-28 17:57:56 ....A 471040 Virusshare.00215/Worm.Win32.Vobfus.exyp-b5fc7b20feb311251fc28940bfd26f360dd96d6556f6bc5407e53559b9926e31 2015-11-28 17:44:56 ....A 696320 Virusshare.00215/Worm.Win32.Vobfus.exzu-023a312c706184c3c06548c7ee68691407f1986c83f1bd6d077d16a92c965525 2015-11-28 18:03:30 ....A 696320 Virusshare.00215/Worm.Win32.Vobfus.exzu-1f38b8ef2bedab90845695d57b7002098b944ad418b40410aed9b6e6cbdc4f23 2015-11-28 17:58:30 ....A 696320 Virusshare.00215/Worm.Win32.Vobfus.exzu-8f70f172d4734bad2da7b308d58b1e8ccf1d0f8dba7d9ef6f223ff4108b1839e 2015-11-28 17:43:04 ....A 696320 Virusshare.00215/Worm.Win32.Vobfus.exzu-98365353d581ea32c72cc5c378fed86c2aed20cc78f9c7b6ebf79fdbbd466441 2015-11-28 17:46:28 ....A 696320 Virusshare.00215/Worm.Win32.Vobfus.exzu-9d4df4cd0a34cce2c64b9d265937a93279cebe1c1c706fff803250281dc992a5 2015-11-28 18:01:42 ....A 696320 Virusshare.00215/Worm.Win32.Vobfus.exzu-9e48cc4b35c5fec45bcf7c68f8f24452e3c3aa2a09148863b65727e51498a4c6 2015-11-28 17:41:16 ....A 696320 Virusshare.00215/Worm.Win32.Vobfus.exzu-c90b1919be285956c2233ac335e953c02a3c2ba67d668a5723f9cc25d8cbaf9d 2015-11-28 18:03:32 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-2d331e30d128d1892f890e86d8dfd93c01a6965e2102160816625305b06804f5 2015-11-28 18:00:16 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-40f0b654f6c6d0578f46649823b7a50cec4a27f2335e95b4ae3d2125116ca53b 2015-11-28 17:59:24 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-6a93823adb2099701cee4e97228f5a0f09b28c3d8c1fe5fabe89bb51db553aae 2015-11-28 18:02:00 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-8071e387f9cd0dc7f6c7982bddd39cc0fc330b26266edd04807d599591a5affb 2015-11-28 17:53:48 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-cd28965c6fc2d26d34576531bf4cc9dfd7acbae55681717ed27de0f17cbad165 2015-11-28 18:04:04 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-f1bf958408bd38f158476c8d9842f57e0b841bc3b95fec0a9fa2e0d79da05e89 2015-11-28 17:44:34 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-f61d0ad9dfcba08aa33d487c0bbe40b071e247e859040ac6f8585b72bc99ac1e 2015-11-28 17:59:16 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.eyqe-f9a891bd6fe648885a62e2183c48d0ace17e2d194d21bc156d14212d43f9dd9b 2015-11-28 18:01:56 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.itw-30e55c5df163582658b55e78c01247e355434f432aaedb57ee721348b7edc38a 2015-11-28 17:46:08 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.itw-96aa852da138bb7e8bdd4f49fa72d107690dcdace5ad054f78fa84b693b1c4ab 2015-11-28 18:03:34 ....A 98304 Virusshare.00215/Worm.Win32.Vobfus.iud-3dffcfce6e4304c605359ed4a3df0e1de4e1983846fb627064ae72f4ff37069d 2015-11-28 17:50:44 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.jbe-fd9f1fcf81efd0912d69867ea0108fa6dbeed6a3e222ed707470efafd0744e00 2015-11-28 17:56:52 ....A 282624 Virusshare.00215/Worm.Win32.Vobfus.jod-a4484ab99940cc73fc4a553d395caf98df78f799fd8ab3f5c2c36442217e0f57 2015-11-28 17:42:36 ....A 290874 Virusshare.00215/Worm.Win32.Vobfus.jwe-2a2e3f4bb605b4c5724577accaffd617b4c4d0b7ba66852aa1d5fd322d6825a0 2015-11-28 18:02:36 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.pjt-5a17327e28e242f59e8ff61ecf6868e36f92295b9373faa735acf9cd756bc3bf 2015-11-28 17:51:12 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.pjt-7c70a797e5b05d435a5778e4d175e59d8d79ce56e8fec4885241eecba6f69266 2015-11-28 17:43:32 ....A 159744 Virusshare.00215/Worm.Win32.Vobfus.pnf-f60113f5093519c4da7e5d49f11be04241c9859ab85c0d90b250239e3dd65989 2015-11-28 17:50:36 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.rou-9c42fd2bfbb7ce80767686085f8e6554465d00e0ebab3b8d64dd1dd2eedd4c19 2015-11-28 17:59:26 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.tfg-7d04709a7ac63e402a66146c4c96c2473d35bcaa27b04b863e2b0e7dbdcd451a 2015-11-28 17:45:06 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.tss-9d6631ff92a7845f3d88947780554f5cab4a43f2518699c24dd9ba5fd53e5ab8 2015-11-28 17:45:38 ....A 323638 Virusshare.00215/Worm.Win32.Vobfus.ufj-f74c713b26ebf8b41a0d5c0b87a337fad48959020434b6911bda8bff83526f6b 2015-11-28 17:59:42 ....A 122880 Virusshare.00215/Worm.Win32.Vobfus.vsw-6c33ac1bb3ac833edfb9f5dc42ffeb1360527e205023f3bfa1f3af26785be48e 2015-11-28 17:57:50 ....A 122880 Virusshare.00215/Worm.Win32.Vobfus.vsw-779a2cec3cf88edb3343c52179ff478f11d3bdefb03967d63462181feeedbee5 2015-11-28 18:02:08 ....A 122880 Virusshare.00215/Worm.Win32.Vobfus.vsw-d7aa130e9739981bad64c207459e29f6f537fa4b95d78ce5f32ace458054b182 2015-11-28 17:42:18 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.wby-85ef8db1e192575f5e38913abf3f7f3d7116c2c8ffa3c9c9f185b7e7d4b92e30 2015-11-28 17:43:32 ....A 221184 Virusshare.00215/Worm.Win32.Vobfus.wby-fa1da86bcf4b0bf840d1c143a545ee495d01a9e124771f2a0880fb315ef25f17 2015-11-28 17:55:10 ....A 262201 Virusshare.00215/Worm.Win32.Vobfus.wri-3aee6c162b85f00731fe66b4321aa93b1864ea82d52194dfb270653422c3fc50 2015-11-28 17:59:26 ....A 81920 Virusshare.00215/Worm.Win32.Vobfus.xih-8b092f6f61f903e100ad9c3f0338b3f33a5f2724b99406eae5c165fec68fab9f 2015-11-28 17:44:26 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.xmf-83cf23d618907d4573ff87e1ebe74ef8eb2444ba277d1d67b423aaa560840704 2015-11-28 17:46:34 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.xmf-e2a6da663c4f4492c5d28ef48942e4e4f97f3a0b4aa4adfad522e88cb3328d34 2015-11-28 18:03:06 ....A 90112 Virusshare.00215/Worm.Win32.Vobfus.xmg-e7884cea994361cba99a05d2fe1f227a4eeb50d9b76ed36fd363983adaff1c9a 2015-11-28 17:50:16 ....A 86016 Virusshare.00215/Worm.Win32.Vobfus.xn-98602052f0dee02464c063db3490cf2b426681ce1654448ec214aa0f8f735db6 2015-11-28 17:49:40 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.xqu-8bc8192bac0ddb9b8d836b01ae975378109672e733f5e6ac001770fe52007558 2015-11-28 17:41:56 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.xxn-92cd3a438b3550a954890fca77736cc9c67ddca40cafd4c4c892e48421b24b77 2015-11-28 18:03:00 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.xxn-9cecd0d467a0ef2c6c231c58b7287c0482a7ea62c4c78877739aca776f8c45e4 2015-11-28 17:44:30 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.xxn-bd59a0908ece5ce6ce78d44c2d8d387f675f93e0bc5cf7f105aeb8c5653235ac 2015-11-28 17:53:48 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.xxn-bf3f77c1cf7bb9fad5e865a815ca24e09bff5691b4a2a6bc13ff610deb0dd63f 2015-11-28 18:04:22 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.xxn-da8b4bcd9d915a70001dc1b75b043d4804b8a74d51d2b4017ddc782c0a00f753 2015-11-28 17:49:28 ....A 176128 Virusshare.00215/Worm.Win32.Vobfus.xxn-df3a06e776eef180d81eda5af206af26b6bc40f75f4011aea02ac92917d3b7b2 2015-11-28 17:43:26 ....A 167936 Virusshare.00215/Worm.Win32.Vobfus.yki-ac58449ae1292ce012865734c121c7dee7906fa9bd29af5abe3032434e27d134 2015-11-28 17:43:28 ....A 376888 Virusshare.00215/Worm.Win32.Vobfus.ykp-cbeac4c65b13293ff646dc964850d12d2a7c8661ae6d6244d7e3cf730bb31c07 2015-11-28 17:44:44 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.a-7b9cc85820a01a534c40a0f579b4bf7c59948ea7c1fcc158e0d90b6779acb8e1 2015-11-28 17:58:30 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.a-a68be4479173eebf6057c1fbb61532731ea1e9fe6a983a7f93b5a529fd03aaa5 2015-11-28 17:59:40 ....A 368694 Virusshare.00215/Worm.Win32.WBNA.abak-50e96743677b959cdd8955caba17ce6968d269a1208b6865b236ee41f5a3f12d 2015-11-28 17:56:30 ....A 368694 Virusshare.00215/Worm.Win32.WBNA.abak-6b15cbf95657cbb822561e8926ab7691272f6a7aa9a6e9f01b1fad4df8758682 2015-11-28 17:50:18 ....A 368640 Virusshare.00215/Worm.Win32.WBNA.abak-b961940076ded589c85427c47c4d69b14f79b5581e67e633e3c495b21d3d9e51 2015-11-28 17:49:44 ....A 368694 Virusshare.00215/Worm.Win32.WBNA.abak-ce0e5f366fc7ad447f707827d14285b0c08514f57f9a79e714f8f5850d467c0d 2015-11-28 17:47:10 ....A 368694 Virusshare.00215/Worm.Win32.WBNA.abak-d0f342d373b590cf8cbbaa742943d0b8c2cb3134ba2f421f1d5fae657d21def7 2015-11-28 17:52:52 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.akjs-a9ca06e165fa4a91fae1ecae86877539ea008ce490e7dd38796795f84c873f5d 2015-11-28 17:42:50 ....A 49152 Virusshare.00215/Worm.Win32.WBNA.akku-d6784ff78e2ad677c3c4804fa6f3aac6ec27889c6971756d0580352902370248 2015-11-28 17:42:48 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.akkw-a1108e1aee5602141d40b59fc5ca32f0afa468c87207ff17193891320025a4eb 2015-11-28 17:44:50 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.akkw-b50821cf2d50cc3f8f2db0d27995dcf4fec103e0623a8cf369f0923c66c00c67 2015-11-28 17:45:36 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.akkw-f0301ba3f656071eaa03bbf4e98683f700d92c6dd278d6e932266dbadd276ce6 2015-11-28 17:49:02 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.akpy-a66b2e626690b0a9ac7fdac518eccf91234d38421bd2c1332762f93ec78e3ae4 2015-11-28 18:04:44 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.akpy-e7d17334f37cd2ed9a0e713f589d39e4adad6b021e421b14482b53fad46f73c8 2015-11-28 18:01:50 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.akpy-ef37b31446b7d019cb9e746ea20ffe3227d7e0971a3db8b4238f3e9aa56d59cd 2015-11-28 17:49:44 ....A 49152 Virusshare.00215/Worm.Win32.WBNA.akpz-cba1148cabc9a3736c3379dce5b898aa49e2c4f0dd368986665787e345f04e37 2015-11-28 17:56:02 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.akqa-f216285e790291c785691712abdb034cafa85c917f89faf0c341c8746620e614 2015-11-28 17:59:34 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.akqd-035c786b00b61a64db9df9e88da2f43d80aa372d6ff4d3846a0c6bf8c2d2708f 2015-11-28 17:47:18 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.akqf-3cf357487661bb16eecb75524721ddd4e0876ec09258d4eabeaef548e3568bfa 2015-11-28 17:56:50 ....A 31232 Virusshare.00215/Worm.Win32.WBNA.akqf-95f85a88c2d37fa1e3a1ff71235dc8103bef53e9680bb47a5556a6cb64a16f3d 2015-11-28 17:45:34 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.akqf-d1cd2e2920ee00587fc4c2e339d515aa53c3c46a1a0aebe689b397f7933402fb 2015-11-28 17:45:36 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.akqf-dff2c40432833c4991015e0e33623d59f4899f6a5857f9529b264aa6ee394753 2015-11-28 17:57:36 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.axz-a6cdf9a3c5df6bae3278e79a585fff1f7d839d1552fe2ef9fb808d86c69382d7 2015-11-28 18:03:40 ....A 159744 Virusshare.00215/Worm.Win32.WBNA.ayx-a1badce34248a6c991f160f45ac958dc659b37321595b29b0bec07c4670cedd6 2015-11-28 17:41:30 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.azf-826ca282e64a1345e0aff959d17ab42054a0b818503348526445e8962dbbdf82 2015-11-28 17:41:42 ....A 233680 Virusshare.00215/Worm.Win32.WBNA.bbf-00586da8692995e9f58cf9326afdea75809c6487c0f0f7dabdf2a33b5efd1378 2015-11-28 17:49:12 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.bcc-231265db84399b04bd11cd5b7c177e8a24629d088601dec6ade4e55d64a05b35 2015-11-28 17:45:50 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.bcc-94466dcb8bb7cd7fbba8ace34689a059fd3748aa0cd58d11b2fac8535452250a 2015-11-28 17:48:12 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.bcc-f897d62381f14e1fb249d1e963e2957082091988cebf9b9e4a0ccf1106ea59a9 2015-11-28 17:43:50 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.bgn-c672b3b82f351daeef9974bc0a1b5cac1e2884b23786992db9dfcc9fbde2312e 2015-11-28 17:57:20 ....A 344064 Virusshare.00215/Worm.Win32.WBNA.bht-e5c9f58a2631e2e2228cab0c95a63d3fd6a03cb70fe4b73f4b364a92c5027d10 2015-11-28 17:56:40 ....A 344064 Virusshare.00215/Worm.Win32.WBNA.bht-fa38b92090cc1a0be58a3d3ab9b260ae3be19c7549e9788bfd81bca211582914 2015-11-28 17:50:16 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.bmf-8fd85cf74eee9813c539341d23b7aa69a7705b4f6780121935a2b13f1099ed50 2015-11-28 17:46:50 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.bmf-be9bf5ee4767e63f9f7f468b2b68816bef64bad397ac30e2dc36bb0e5442c485 2015-11-28 17:41:20 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.bmf-edfa7c4891c66868363147c6b1444bc1c5dc2b90264c8a4569b611d77864a718 2015-11-28 17:47:40 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.bmh-71c50c3f3337a4be5ac162e22d794d5794f6107b7e93535045c70c70790bc65a 2015-11-28 17:42:44 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.bmh-82821469b436445eefefa4f0ce957de4bd37dbdf8d4e0bcf1a5a71d04264509f 2015-11-28 17:49:02 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.bmh-a68bac8a5e791159941a162e363c34f8af41492005ea3266c36b263c4c91c4b0 2015-11-28 18:02:42 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.bmh-b5716e33b8613329cf26382bbe5b0bb133b47e1672ff34ba98d6f334f3bf4f09 2015-11-28 17:49:26 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.bmh-d209ba76b2e2911af7e957cd8d662edeee609f876b8944c298f9b432c5c86641 2015-11-28 17:49:46 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.bmh-e9f3f5cfacbe0facfe0f1385ae6cc51521cbc3285c915faa3aa7d416c1150e43 2015-11-28 18:01:14 ....A 532480 Virusshare.00215/Worm.Win32.WBNA.bul-018e425d9dc3e66cf8798c30a160b270f16a7432731c000f491def866b07b0d6 2015-11-28 18:04:28 ....A 532480 Virusshare.00215/Worm.Win32.WBNA.bul-2d51c55ec9f8c1513982bcca9e4636a67e8d7ab2c266b78366b4ba5bc451c876 2015-11-28 17:49:38 ....A 557056 Virusshare.00215/Worm.Win32.WBNA.bul-6d303dc096cbbdecbc48437da4354dac22b458b51150ca397dbc9bef295a792a 2015-11-28 17:46:10 ....A 557056 Virusshare.00215/Worm.Win32.WBNA.bul-a42a6d433ebd24518995962f057f286a5fb5b56db8ba8d85c95b7f812c085ca5 2015-11-28 17:45:54 ....A 557056 Virusshare.00215/Worm.Win32.WBNA.bul-c541f65d4796c34a649cc272631fcdd471ec76e7aae3ae9cc7337fe8734f9aeb 2015-11-28 17:58:24 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.bvl-4f4d2322c5decfcc4082bb9ff4a0a97355069994fa5dbbc96cf735b6efd6ff7b 2015-11-28 17:42:50 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.bvl-c3500635a0dabf770a5f16071fd81d479bbc9576dd310baefd950223e7ae71dd 2015-11-28 18:00:28 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.bvl-edc7d9c28ab0a1c86f9f3895aa02a0a8ac8bbc7d90a2c525589551d3e9f4e0ca 2015-11-28 17:52:26 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-0b8a04d0575d9708e0a36a99d8f34f171502d2d332dfba803375dfb90554bb14 2015-11-28 17:42:56 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-17f6c177222a2f4473b083c8b447cf76605c733d83089f141eef269a83a7396c 2015-11-28 17:41:30 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-6b6689c934f7c14879f711f9f444dad55d339c7d61bab9f436720a45aa4c3979 2015-11-28 18:00:00 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-7d2ceb8b3a209e054442e0968d9e5ba3aaf02e7b54f33ec16f1e30dbba5bc40f 2015-11-28 17:44:10 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-cd42c7751263dbcdee73dab3a0a4b598aade942249c879df93513229aea6196c 2015-11-28 17:59:12 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-cf4c7c69fb9755191c385b4501abfa9585439c45ba84dc9f812f97e6179d6fa8 2015-11-28 17:45:58 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-fb6652f05c7b3eac9e8e6b78e3e878a2a11236a5eb273b28a55f574cb8a9d716 2015-11-28 17:42:56 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.bvmd-1d0be509b4a3c6c63a0ccd279ac099516333f97fe2d75adafdd8587d1f1962c5 2015-11-28 17:41:46 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.bvmd-2657c1cbb016d0d4b41ad8ee4f2423fefbdfa8e0b75448eb7baae92caddc6676 2015-11-28 17:54:24 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.bvmd-5a047c7eb9b8831a70b7e821ffde3f5fb80facd74269beb94ea98fca70b8a6ae 2015-11-28 17:59:04 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.bvmd-7188551bab89ef5875af9d2f93bbac3b4e1d21ef3979d592e558cb1d83f2cb34 2015-11-28 17:57:40 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.bvmd-da11178f0ec720cea73e460e73ec2215a4727cd6073e83f7f2375535848fc0ca 2015-11-28 17:57:44 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.bvmd-eea704507bc15a0e16d754824df48182b93cd34cfa26ab2673174eb0d4626f32 2015-11-28 18:04:46 ....A 430080 Virusshare.00215/Worm.Win32.WBNA.ipa-00163631693f3f66f47d3cb2708fc50fb438022a9f6da761d800023a8def0e4e 2015-11-28 17:50:06 ....A 292733 Virusshare.00215/Worm.Win32.WBNA.ipa-0020be64e146984469c675146086d79051360ecc8061f9292e216da82d6eaadf 2015-11-28 17:41:42 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-00495877e140a07c7f4c4649802c921648cc5799780717dc4242112ea54844c6 2015-11-28 17:58:54 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-00bea5a1e2ac4b78a03bf5bc211383df94fadbd6758d00c84ebc286d94f08e3b 2015-11-28 17:49:48 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-00c52c47e96f5fa8b9a8376daf5f235a50b9fe4a705b6bce29b870be519134f4 2015-11-28 17:43:54 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-00cc5922105d3aa3c6798ce3d092ba3219a503ddfde8e61c133f4d9efeb17785 2015-11-28 17:47:14 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-012621337bf775e4a5d1da04922d13d1513cc9ce925c81428e21b2e11262c5f0 2015-11-28 17:46:18 ....A 35840 Virusshare.00215/Worm.Win32.WBNA.ipa-0132e36576331025f7099d0ee3a89e479c1c9e8d6beaab8b72150894be5bbabb 2015-11-28 17:42:34 ....A 109568 Virusshare.00215/Worm.Win32.WBNA.ipa-019b7297a529a9b5251fb7f9e31ce6e90a6fdda2a54fedaac08c6c0f8d4dc0e9 2015-11-28 17:59:34 ....A 257536 Virusshare.00215/Worm.Win32.WBNA.ipa-01ecd45f21109d6e059c875185921cbc24908abb9995d8310715501cbfd4a599 2015-11-28 17:52:02 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-01feab3d93ecc81286f9fd9c19b11715cc4b47b5426e97ca61825dd2441f0876 2015-11-28 17:57:44 ....A 159744 Virusshare.00215/Worm.Win32.WBNA.ipa-020a94d29224764287a3098d9fd696cac1ef6ed5f0284db00e812bbfc68187fc 2015-11-28 17:47:32 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-020f5968fd3a2abf0a558298ee06a5269a65e7b1515c5c6233d14989b90d4827 2015-11-28 17:46:38 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-02b41b566c52f459aeeebff49e75659b397b4940399d49ad4ee393eed3e598a3 2015-11-28 17:58:18 ....A 24576 Virusshare.00215/Worm.Win32.WBNA.ipa-02b4302c6f937de273991a671bf15d67276c116b171e8a18fe8d036ecbb36c3b 2015-11-28 17:48:12 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-02bb6f5bbe6abd02a229997761a10dffc72aadc66f3c9e409bb64f3b2ebe7044 2015-11-28 18:01:52 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-0346970d6e0d513827f81f51ee78a9b17e3eea124c1181c7a855142daa5ad777 2015-11-28 18:01:14 ....A 165888 Virusshare.00215/Worm.Win32.WBNA.ipa-0348d9466a939b2aa767335f20ceae1b625c0256ba3a1c6e389fdc04c16406db 2015-11-28 17:47:32 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-03cca8ff2a46b4730057ae3ce3f844b4a9f8d8f2725c74416f4466ec5b4b2c90 2015-11-28 17:48:50 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-04812862b3137acdae3246d166eb95d030854433fd1919823e23f7550319d5b1 2015-11-28 17:56:22 ....A 135221 Virusshare.00215/Worm.Win32.WBNA.ipa-04c5b43d30d739329186a7792c08e42186e28af8a4eb8aceafd4f9e9b35adfc1 2015-11-28 17:58:00 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-04fe500c2e2c5dfad90f227fc563a1275c28bb3464bb0555ef2569fa870a2f86 2015-11-28 17:54:06 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.ipa-058c901f70e7635f91c7bb20787ef02cc0afaf6656d072d3eaa0b69e2f6574db 2015-11-28 17:52:26 ....A 327680 Virusshare.00215/Worm.Win32.WBNA.ipa-0630c982d32d59eca2e7af8c374dd62495b7e2c4811233a965d2b4489963d004 2015-11-28 17:44:56 ....A 76288 Virusshare.00215/Worm.Win32.WBNA.ipa-066fa2967495d709f68c5852914eb61d044c28050d68d29e81a1d275e9dd9cdb 2015-11-28 17:43:54 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.ipa-06a7e394638e8b7b60410bb9825b9fa922834e7205271ff09eb504617d881179 2015-11-28 17:56:42 ....A 159744 Virusshare.00215/Worm.Win32.WBNA.ipa-06ddb37f7d7c7f94d3c339c6c8e0c9ddacec87ecc8880044f95b0502f6099cfc 2015-11-28 18:02:50 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-06f0ecdbe4716514bda37d805cbd26d53655c3c1f44035b447aa93f44accfd03 2015-11-28 18:00:10 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-071aadbfd5e52a37cf5fe5f2c1068bc21260fe1058d729dee993250d2e9a2411 2015-11-28 17:45:38 ....A 487424 Virusshare.00215/Worm.Win32.WBNA.ipa-071ff38c64fc1ec3052997392491afd5c84513b65becdee9b8aae7e09755bfd0 2015-11-28 18:00:10 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-07b50050a5e3f132a4ab6a2c0e21f29e16ef49aa851c80fcff1da443196acc51 2015-11-28 17:58:56 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.ipa-07b99a93ea3b8bb24d8040d7915f0043a0bf36908328b25553c2b3341d6c9142 2015-11-28 18:03:10 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-07bc921cc14e2c65130f7fbd4f18b46d9073bb675f1f84d2903d8134356a1177 2015-11-28 17:57:44 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-086ace81bb3cd772035515a7c19b2d4d5290327d025324cdcba01905223ece28 2015-11-28 17:54:06 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-08a5359da5fb7710de04ac9adcba7e33e6dc84150061e686645b0e2201fdc54d 2015-11-28 17:51:42 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-0974f6c982c967a4a253c32a39c08704212c3423b51033da570d4e3f02b6b49a 2015-11-28 17:49:32 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-0a22681e247b710575b84b75714b8bf46605c893a8454fe3ed4bb65fb26fc424 2015-11-28 17:51:24 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-0a3bed9eb340200693b89235cb16a0102d50ec12b1b99f85df09f1ef1e96d92b 2015-11-28 18:02:50 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-0a980fd8317f86479e99f576d1df4c2b410edd912df3a1b485160ad6a6e03d23 2015-11-28 17:49:32 ....A 398205 Virusshare.00215/Worm.Win32.WBNA.ipa-0a9f8c2cdc902e6d81e41a5074df11ebea4b232575f4cba33db27ad18b5d92b8 2015-11-28 17:42:08 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-0b38760db90c79f8751500d2611f4f63643c6859e91592e30cec6767ddd6d192 2015-11-28 17:59:18 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-0b462a91851662059dc84fc3b2861bdd9d821b341543f0b3933499574b5c4bb5 2015-11-28 17:43:12 ....A 232317 Virusshare.00215/Worm.Win32.WBNA.ipa-0b77cd7b0ffbb3251206acebe63fc5b485ede4527f63971d7c8f8de67eac22f7 2015-11-28 17:56:22 ....A 135221 Virusshare.00215/Worm.Win32.WBNA.ipa-0bc73299b6f3d35d0aa4ac89cb6c2e89a65e6f46da68d4e86fa6ff371b1d0a7a 2015-11-28 17:59:18 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-0c1c16631f72d872a5809a4e6bd2c29a1e82779e4cc427a66f0e656226599ec0 2015-11-28 17:43:36 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-0c99d338268afeefe90c3869586c6b3d44dce4983de01d5d8dd5552ee98378d8 2015-11-28 17:59:18 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-0cc0e9fad2711871da4366bc7c54c2eefb76ee873b2f102b0200dcde1a67ded9 2015-11-28 17:42:56 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-0d2295c760c0587cda694ad349b3555e0c646e93424ec4b6f8d7a1e3de444ba4 2015-11-28 18:00:12 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-0d31360b4f0a046e54e990b7221307d5d919f12fc13e0d13e5707c414e6ce3ad 2015-11-28 17:44:56 ....A 270848 Virusshare.00215/Worm.Win32.WBNA.ipa-0d8833788c488e66a4f04fc04b34db859178efdc2a3104d520c905dd72ae6605 2015-11-28 17:59:52 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-0dcc7ca9e9a10949561f234651c2e8876958ebaa78cec1ab404ae48e0c84875c 2015-11-28 17:52:28 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.ipa-0dd02a8e5cdbc01933d325518b5b14b297a8e32eaded37733acf401801c4d8c7 2015-11-28 17:50:26 ....A 250368 Virusshare.00215/Worm.Win32.WBNA.ipa-0dd02c25a24e38afe617eedc1787d9c2d4a9bf8d1d1e1b93aa23f076fc135cbc 2015-11-28 17:44:16 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-0e2a1ea7b09c25a5ca817b2fbb97c2fc4ff50c5bc121b3cb4d5979ba310673a7 2015-11-28 17:58:38 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-0e5a58ba0492fa2aa9abd48a3d6bc17a9ead7ea262b35afbabe4cc22d5f09ba8 2015-11-28 17:42:56 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-0e77d778d0d2f6856f0940cda8934b7a4ecafb8469f83344eccf1f0c44406d3a 2015-11-28 17:56:04 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.ipa-0ec11b76c798d266013db67eefb68d772d4eee92f03ea0248468be9995e63f89 2015-11-28 17:43:36 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-0ec3801be9c50991bdf66ca946dde8177b34c401c0e0ca0d920071dd60b130ea 2015-11-28 17:47:14 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-0ee08dd8fa46fddbdc4a2c39875b3b873781a0c0e7045cd4d9d18ed4ad08f66a 2015-11-28 17:56:42 ....A 226816 Virusshare.00215/Worm.Win32.WBNA.ipa-0ef6f6161be46730dbab6461ae7218024b96bd9faa7555d3dec33551f49748ab 2015-11-28 17:44:36 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-0f035c22680a7a9a55600b4dffc6692ba6278ae34375cd76a3d8b8f04e294cda 2015-11-28 17:45:16 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-0f6982a9a8d7be7067a89513668ae0d411d0a229b39eddcae0b6082bf87c9d22 2015-11-28 17:44:16 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-0ff71734a89a72a6a8aac10a20225ce5268f7ceb08fc20edb3ec8b557ae9e6c3 2015-11-28 17:50:26 ....A 78848 Virusshare.00215/Worm.Win32.WBNA.ipa-0ff822f3c8a5a4fe68e4562f9881829615efff33e9e6ff1fd0937222b87210dc 2015-11-28 17:49:10 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-10c9e058e2f3b43691c6d9b441526f5b643ff249f4917935fc47c90043639916 2015-11-28 17:50:06 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-10cb3eb8758e8c0ab25a584d9a561fcc4bee0346ab74f4c48436fafbd8a8e00a 2015-11-28 18:03:30 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-10eb6b77796d3383f4a4ca0725b8ace87d5629ce0010e7256d4cd4ff7876b541 2015-11-28 17:46:38 ....A 860160 Virusshare.00215/Worm.Win32.WBNA.ipa-11aa7ad0ab25afa094966da8dcae8fe827b5c06c4fa91480e1366e75d2d58a4b 2015-11-28 17:56:04 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-11d4c22f1e049b14b1692305c2cfdc51c5490e86cb891b42ce1a67e4c74102e6 2015-11-28 17:46:18 ....A 458752 Virusshare.00215/Worm.Win32.WBNA.ipa-11f0292be4ec0abc36fbea6e5253c92980036f7fe8317ecc2a3778569ea1ebce 2015-11-28 17:45:16 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-11f6f162382a362e34ba8a1d14c2a8d32623e5a39bfe03d86b2c739c81852529 2015-11-28 17:41:44 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-1217c4117582a4c4134650769c16fe95a1022ef68dff1effc391effd052894ef 2015-11-28 17:45:40 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-1291667077744035a1e04b1f238eec817767be245812221c498a3773a36ac711 2015-11-28 17:52:02 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-12a9bdda2b20a07384b52f3263b954ec7bb08e9d5fcaad6eadf80b0b9f8bf26e 2015-11-28 17:43:54 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-12adc64c40075700e4cd15b5748bf57d7cb2b93518ad7ae246c161f26e7673f2 2015-11-28 17:49:12 ....A 430080 Virusshare.00215/Worm.Win32.WBNA.ipa-12cb542592310e9b68d19f3a5505e292e127978e33e5d04ee4e4ca4d42bc2dd1 2015-11-28 17:52:02 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-13010f66e3115caf220e1bad4187d3d4365dbf8ffacadc4d698fedd51329697b 2015-11-28 18:02:14 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-14dc454b32057af2924dd741910253190ce7dfc75d27ccba733f11aadac344f6 2015-11-28 17:42:08 ....A 294912 Virusshare.00215/Worm.Win32.WBNA.ipa-15339ce2a345d5d056b74e393da092cc310f4e44e70b103fc12bb8e64e2e17f8 2015-11-28 17:47:34 ....A 38400 Virusshare.00215/Worm.Win32.WBNA.ipa-15dd64c439deb50f0c0c4f8e64853fcacc8c01c1ff86e35d8ce10fe9b85b85de 2015-11-28 18:01:54 ....A 258048 Virusshare.00215/Worm.Win32.WBNA.ipa-161e9527070f92f19681904705e2bc8306c259cad48539191f8909dafb2797c0 2015-11-28 17:50:46 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-16977be8e6505652e8b988ae2b8e976a0c0df906e723f0a769a86013e4c82d29 2015-11-28 17:42:36 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-17313998b5913b357f9ec955b511a802653c5187af4a697c030d3ea804ef7b16 2015-11-28 18:00:54 ....A 111104 Virusshare.00215/Worm.Win32.WBNA.ipa-175b1cde60300ae4933f177b4717b66085a0ce7a5dcf8656093b85a4e1a8ac9c 2015-11-28 17:56:24 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-179896d3347116d6eb087ca41857f7967d81f90f5f1036dd4c4ab190263e404c 2015-11-28 17:49:34 ....A 315392 Virusshare.00215/Worm.Win32.WBNA.ipa-179e9dd2cc66ad90230f843c7bae9a17851f3ea3b6a8aaab0b2320c5da7831e1 2015-11-28 17:52:28 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-17c1b9c270a4640762ccb4c3899456ab3cda444a76ddf0f31ffd7eeed7d6acfb 2015-11-28 17:41:24 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-17cc800b17c6e796b30cc6a9b5d2819b1ad0c0744f46eb5c9b8e15ec5e971e19 2015-11-28 17:52:30 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-18b085b34fa6b196d9f23a4bacf06c965bdb14590b75b93678f48a839fce327d 2015-11-28 18:03:12 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-199572ac49c2c0d67d9e44d5466ad6a2ea1bf5fd6960de538870eba018fb7756 2015-11-28 17:46:00 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-19a48793af20f5e518acdffb410384df6e34cf687c440024978c23225906cb35 2015-11-28 17:46:20 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-19ab1fe4056c22ccaeadbb74b4ffe920dd4c261853bf47556e9631c1299a4815 2015-11-28 17:46:00 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-1ac85bccc5761d4d243d66fc5296d32ac30be1fafa61ac99b938526cc0e65083 2015-11-28 17:59:36 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-1afdf018be6fd437eafdc28ca7c8c5bf5aa05ea9053c8b6f822040a548be93cb 2015-11-28 17:55:04 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-1b3337f220814b3c173328b3b2de7827f2a48b83d1b6470dda81b9ab5d437252 2015-11-28 17:51:26 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-1b4970bac68d0d438da66f5c7c6a61468572473d1d590c24b445042c82f39361 2015-11-28 18:04:08 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-1bd4a0534a639914b351980c7bde08c6dc77e40a46cdbeced7811873542fe44f 2015-11-28 18:01:54 ....A 253952 Virusshare.00215/Worm.Win32.WBNA.ipa-1c183797a63805c114c73dc96629f196e62a4cb2c1833787e72ab4fd78fd6440 2015-11-28 17:51:06 ....A 159744 Virusshare.00215/Worm.Win32.WBNA.ipa-1c18845b2e91a6b1d633c2b033c8fa7ddcd872d061266d487766f533d819d086 2015-11-28 17:44:38 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-1cd3784bc1d94904384be27fcd989de2e33c77bdf3618e9818bd870654ab44ef 2015-11-28 18:02:14 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-1d40595a855c39af3d8086a4c35b4fdaff9a352faae98ae82d82990a119791a9 2015-11-28 18:03:50 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-1d9e0f08673afe8ba196d1fb49fd1b24a3f39e362dcaf52e5525447015a558e4 2015-11-28 17:59:54 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-1de1da80fa797ac0e433bb56b40479844951da3aaad9411af41268dc0bac904c 2015-11-28 17:56:24 ....A 860160 Virusshare.00215/Worm.Win32.WBNA.ipa-1e17bce9886f2ca15670033e3d253ab194acfb32f64ae7b8381ea694b74b7d8e 2015-11-28 18:03:12 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-1e3e922c119cd1bf22f806464a60f5609a07e61797ed21b0c8c5dab50389f888 2015-11-28 17:56:44 ....A 426496 Virusshare.00215/Worm.Win32.WBNA.ipa-1e5d01dfbe215ad8bfbe746fcf596f39b5319e133e0076dd00bcc664e2ee9e98 2015-11-28 17:41:24 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-1ecea0272114cbf2b4ea7bf170ad6a40b5d74129665071b7c61f3b0f901bceae 2015-11-28 18:04:48 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-1eff5429999e04470d2a8bce03ce177f8ffbe8026dde23c228b49e8d62bb918f 2015-11-28 17:42:56 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-1f38f1d1efda084fb0c6d7c10506cb8e21b45ef2968452c622fa335ef32e2b2f 2015-11-28 17:58:38 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-1fba40a5ec6fba3f0412e5d12fbd2c0bfa745c0c034978cb57f9baefe6c2ac96 2015-11-28 17:58:58 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-1fe585e04efbec5f434d9e9d2e59645804a8629277d378a1677711815988e5af 2015-11-28 17:49:12 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-2029ab273601ea4052504efd3b05aa8ac559172b157d25b5b74c0d2c48104e9c 2015-11-28 17:46:00 ....A 139315 Virusshare.00215/Worm.Win32.WBNA.ipa-2067956de468782b1e3adfb2d25e182fe6af3bc98aa8e3a10ac0efbd2040177e 2015-11-28 17:45:42 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-20b15595794650d224058db9e393d619f437b6dc7256435527e55df5dd18b9b1 2015-11-28 18:00:32 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-20f5f05d7fb879e5026e3a2f28f5a7f38a8830702c33e1ab9930fd4718c75892 2015-11-28 17:44:38 ....A 76288 Virusshare.00215/Worm.Win32.WBNA.ipa-2132ae27921b9791044a90fce33a371fc9dcd705a9136390c0f0e4707f4b3313 2015-11-28 18:04:08 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-21785abfec96fb73c34240a9166250955b782a55a6972785e252c2dc48522129 2015-11-28 17:58:20 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-219bc547cb04e02cbecf223c14860cd53a7d33f40b6fa20d4ac56bc0431e2ec9 2015-11-28 17:58:20 ....A 274432 Virusshare.00215/Worm.Win32.WBNA.ipa-2255d856e80f9a9043cffaf5661bcee6e07c5786fd46c7b79e4d9ec517df1063 2015-11-28 18:01:54 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-22fc9abc70f1c0898009d5cea8ce04a84ff8f2b0e69b30e534ab450f7cb617a7 2015-11-28 17:44:58 ....A 430080 Virusshare.00215/Worm.Win32.WBNA.ipa-233bbdc2b9ac9ab9f4455dd681bd11864545858ac7b0eaeb590043f13e36fea2 2015-11-28 17:45:42 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-234c7a1affe31d059fa85e44be2e750d46a21f662e27722d4c805f6a51e1d9a4 2015-11-28 17:45:38 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-2354acc23b0f269eacfba8e91f43f451f6e0e9374d7366a4a3cccb437f841dd1 2015-11-28 17:44:18 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-2360c855d3ab8eee58f0aa4b99fd4f0c8e50499c83ad5a4b058503c2e0fee958 2015-11-28 17:51:06 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-2369cc48927f55db5770ac7751dc2c737e155d86b7b0d3f6786de8152d2eace8 2015-11-28 17:58:58 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-23f3193e350fce82ef4cf0702e214b9de235792b940f79d7811b7bcfe9ea4901 2015-11-28 18:02:32 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-246125c2ea61eed06ee5991059246fc7561714b72d9c1ec3cd20b98fa0a1b1af 2015-11-28 17:54:12 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-24b953510925b3196797b5c513929908849b447f5ab8c2ba7176680d1452e4b6 2015-11-28 18:03:50 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-24c2c48cc6faeb7ae84e2a4219123497c66e3ba5fe12e3735cb505a196748d79 2015-11-28 18:04:48 ....A 315392 Virusshare.00215/Worm.Win32.WBNA.ipa-2558e9e259598490807c5149d9db5c6a7a6f70f49f8c24b2349023bbfe3bde5a 2015-11-28 17:51:06 ....A 322152 Virusshare.00215/Worm.Win32.WBNA.ipa-257c502cc42533efc4397ae051fe63e93f92d2d2b010fd86a55d42cf31269bc3 2015-11-28 17:43:56 ....A 380928 Virusshare.00215/Worm.Win32.WBNA.ipa-259b08167caa2e4e004253acbe0ec72b9e43aec7acded0d2ffc628a2caae09ef 2015-11-28 18:04:28 ....A 221184 Virusshare.00215/Worm.Win32.WBNA.ipa-25de2c1dd80a5845140ee077a0810581db3f1199df3934f8269f018a468aa183 2015-11-28 17:53:22 ....A 76288 Virusshare.00215/Worm.Win32.WBNA.ipa-25e078df6e1f6fa79229b5d2259a80248184166226d00fe77fcdd3ed62f8d697 2015-11-28 17:44:18 ....A 109568 Virusshare.00215/Worm.Win32.WBNA.ipa-26c55e78b46a11a3eb8ee99a80e9debd109a3d223aad7cf8bc7feeb9eb17e469 2015-11-28 18:00:14 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-26cbca51ba950a3924b5bd7b64424ecab8fccf1bef2ee9a0d1fa81feaac7bb37 2015-11-28 17:58:02 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-26fa1bdb99139ba62119b1e8396a7ae2d19dd3ea520949afe8367aa6e2fd606f 2015-11-28 18:02:52 ....A 35840 Virusshare.00215/Worm.Win32.WBNA.ipa-27c8adf7e1c2408c559718f72600931f4b37fa7807fc5687cf5c42f01bfb775d 2015-11-28 18:04:10 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-27fb5594c345e8c809ef548c4a2ce15bbc7d7c43e5c6b88dd20d1a6b6b264d67 2015-11-28 17:50:46 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-282dd3d5c32269385d60cac5dc8a170b8513889b7cc5c9f1f703e32413def4aa 2015-11-28 17:58:02 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-28334fb165575b811753e28e09ec96f8d8a3ebc18398eb41aa1e9c9c93302d87 2015-11-28 18:01:36 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-284e6b0d5f8cb3d133dde6acf35af9434116642ff84c27fbabe0bc8615c40f2d 2015-11-28 17:41:46 ....A 38400 Virusshare.00215/Worm.Win32.WBNA.ipa-28e04ea18a2577bad87788e3da59554d9b96a143dfc91ccfc63dc2165ae2e31f 2015-11-28 17:49:34 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-2a3cbc9bab359be37854eb9a8bd4e47c56f68513b41e5d43c640ab71af61942b 2015-11-28 18:03:12 ....A 226816 Virusshare.00215/Worm.Win32.WBNA.ipa-2a4f1a3f651a5bb425dda8ba9ccb50f9351f652dac23dddb9a780df2f791673e 2015-11-28 17:57:24 ....A 55296 Virusshare.00215/Worm.Win32.WBNA.ipa-2a74565b04114d548a2e9a9a17803dc5c95c2478c4e8ed851402f49a414e4e06 2015-11-28 17:52:32 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-2b5c67c4fdabb2503ba677537576e106fd6c2239e112b1381ae175e6d4c5bbda 2015-11-28 17:56:26 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-2b635061e40d1d42ac5567bfd5bece5c14efafe56cfea148d02eb712d4fe0f97 2015-11-28 17:47:54 ....A 147456 Virusshare.00215/Worm.Win32.WBNA.ipa-2b98f70e11a774a00b249126a34a0c5abf9a4699b2bfd5d1f1a27d400eb5de0b 2015-11-28 17:49:14 ....A 163840 Virusshare.00215/Worm.Win32.WBNA.ipa-2c6274492149a05c228bfa34650652adecea3ff24f1733152dc2529c9b84d0ff 2015-11-28 17:46:20 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-2c8a659e6aa9cbb793231377a2df44311f612212f1a6d01b5127fdfb34deb9a2 2015-11-28 17:49:50 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-2c9449cad361fefb65f04d64829e7e47cdc5281699bb6932240c4cd1b4de6058 2015-11-28 17:49:14 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-2c94cfc21eebf3587f8830f007165f46e12e72cd66d159a0a9a2f53f771ea10c 2015-11-28 17:47:52 ....A 253952 Virusshare.00215/Worm.Win32.WBNA.ipa-2cbac3617a4a441d5ce77c013f7759cfa951f9f76a515b536dca2daf4b55d580 2015-11-28 17:50:46 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-2cc232264279df46f6eb6bd8109e73a4eeb1308e4c8ea2ba7a94fc88fef4dea4 2015-11-28 17:45:20 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-2cd6569bd45b59e86f05b32e471fadb0713f71d9887024ca15c7dc0f6036a737 2015-11-28 17:58:02 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-2d4f7d396513913cbdba60a53844a1b9a2e2eec4f5b22cd0a6039c860a2c90af 2015-11-28 18:04:50 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-2d551e3ffbba8fff0b8b4dcc4b3d5250828a1e004bd40cdbc66b102cc5b8479d 2015-11-28 17:57:46 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-2d941921852a1a0cbb04144bd87a3629e702bdee65688a451daf28a4f5036efc 2015-11-28 17:55:44 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-2da31834c56bb226c1aebb557a6fdec156c755f51a3186e9cb230b9482ee963b 2015-11-28 17:45:20 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-2da8e53a98f95d9ea9a44e046751c9de0636f3e9dbb71b3e85fbf33692196279 2015-11-28 17:50:08 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-2ddc2f9640215a41c0d67d32857b0061bf20da5cbe537f5d99057015f8068727 2015-11-28 17:41:46 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-2e423a0e696ec6fdc409e5d8c912ebee4a8199f2b50739040ea4b91e993b5d59 2015-11-28 17:59:00 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-2e53cdd6ac4133e31d1bef50883f28c85256d405e2acff7cd1e73009de631619 2015-11-28 17:44:18 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-2e90ffa7f6514d606a15edc584d9f97737ec65c0e6585f594d1db3740d4da774 2015-11-28 17:49:34 ....A 249856 Virusshare.00215/Worm.Win32.WBNA.ipa-2ed3b8e57dd4e86755b6a5da054a91a4f96a3184a120bf9848f0c0ab895820d8 2015-11-28 17:56:26 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-2ef227e4ac4114da5b1cf7b57b514bec45b253735f5cfdf71852a77e5f4356e8 2015-11-28 18:00:14 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-2f52bd4ef2057eb8f3f20c2e257df3574c04a92665b0b9d3c8d2b197f16de8ad 2015-11-28 17:46:02 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-2f93ef9035fc40da570b7d6c407b55a8b78873cefcccca58da3860de0b09bbb0 2015-11-28 17:58:02 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-2fb80e929ed435304dfff533e718518a0b481158a17244a9be149776696ece92 2015-11-28 17:51:06 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-30277bd059beb3053540dde256dc62560ad34279095135dde84496b7a7bbc98c 2015-11-28 17:44:58 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-302c3a64c64ac03e42e23438b3dc6d15baba6d787769f4cbe4f59e0165e951aa 2015-11-28 17:42:10 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-307004f4054ebf2d8e7cbed5b3715ea269794b11f5298393735ed6ab84ca5b53 2015-11-28 17:50:46 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-30a1f9f13c532cb34eff836289813f1f65a9849056bb28b7bedf2d90398111c5 2015-11-28 17:55:44 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-30bc12f2d47b817ff2e0c06c23734d8584c14d41582b17f37091e902998101b3 2015-11-28 17:46:22 ....A 262144 Virusshare.00215/Worm.Win32.WBNA.ipa-30faca4b0f51e646199db1fd297abeb875696841152252b7aa18f0277a9e3887 2015-11-28 18:04:10 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-31286dad13cddf6d630a31c4dbca025aadc81fc1b6f62d7a66d3ef3ac155f812 2015-11-28 17:44:18 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-31b0ad3d367fadab8208cb9fdf35e97566e3be6dfcf6e23e9ef5ac57daaa889b 2015-11-28 17:47:00 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-31dfefe118af7118845621c9ccc3d53f26817fab9afb5f15fac4f79a34db56bb 2015-11-28 17:56:26 ....A 342528 Virusshare.00215/Worm.Win32.WBNA.ipa-31f852b70aa0cecd8a92711440469a5e601fee917ce119ade02dadb1d0233f91 2015-11-28 17:51:06 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-3287074a080a05e08a917d9abf0f3f85cd528b1ad031509abb0b83bf743ff2dd 2015-11-28 17:49:50 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-32d1f17e6c8611404b3f21308dc1c72c04b420a516c264c54953fb8e8a0ccca6 2015-11-28 17:43:38 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.ipa-3366a3168a5f885f78e62d1169a53a55fce90ac1a0854b33a59d4597d3503f15 2015-11-28 17:42:58 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-338ea266b50100f0b3985aefe08d4117b787e412dbcbcde2dd934e43fb3b2139 2015-11-28 17:43:56 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-33a1b913ed965af372cd9b6cfaf86831609ce107bbf04834582e9dd674b6644e 2015-11-28 17:59:20 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-33c85be8b1548697a85dac78d9296e861221bac99a13b7d00180e69da938fbec 2015-11-28 18:02:34 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-33d9664d1c4a8dda2a0bbdfa94ca1bcba83beaa8f74cafffe34d38edd3c9706d 2015-11-28 17:45:42 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-33f9779bb7ee0fe93c5154e43c7130b4180b6d78452c76924f3910b928c09005 2015-11-28 17:50:30 ....A 229376 Virusshare.00215/Worm.Win32.WBNA.ipa-341eb25d11eacdd4a774221fd9375dad4f81b10ae00296360d92b5f4cac489af 2015-11-28 17:44:40 ....A 49152 Virusshare.00215/Worm.Win32.WBNA.ipa-345045871d046685272e6bf7906d8825a52f97f3c8d5c97650830cea8264a9c6 2015-11-28 17:49:14 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-354c4eeba9b8f21d97075d2d55010e48ac8a4caf8003dfee6e09f05751d844e2 2015-11-28 17:49:36 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-357b1a10f0e6ee45808956cb6d3e7a6a210a74d81a991495d2052bc381ba57e6 2015-11-28 17:41:48 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-35af9f21284743893373a62182c61ff75f539b68b6e35fa1c4bd2db3885c2daa 2015-11-28 17:57:26 ....A 256512 Virusshare.00215/Worm.Win32.WBNA.ipa-36e4e27dd5b3a0a2b3beb6d6244c7cfae1240d2c587d3b2796baafa04f6ad45a 2015-11-28 17:58:22 ....A 575488 Virusshare.00215/Worm.Win32.WBNA.ipa-3727587a9a0ecfcfc6db8c15dce874f3c8a77b90398e7ab8d057e17820594e00 2015-11-28 17:58:22 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-37f0bd47edf59efaae9c32c697e971c39ba08b0a4d0eae126a40eb35d795ae3a 2015-11-28 17:43:38 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-38d076760ba62d77bef2b3c3b8bea6085f129398d2c1312bfa18f641b9849ee1 2015-11-28 18:02:34 ....A 430080 Virusshare.00215/Worm.Win32.WBNA.ipa-38eb0654c433ea82bab9181e21aca5456696ae052835dc81bd73c100823c83e8 2015-11-28 17:45:00 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-3947dffff8499c0862b71b987b5681ab7d54d93d8afa03365becbd836b67a9cf 2015-11-28 18:00:56 ....A 163840 Virusshare.00215/Worm.Win32.WBNA.ipa-39709cbd53a97dae2bd0d01d91a08b7cc5869dd1eca05be653d3ba48dfde41bb 2015-11-28 17:45:42 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-3994b8da29159233080bcafd93a9d459090914e651944bc825f38bd13e5cf833 2015-11-28 17:46:02 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-39b7c9dd0f34f4d6f898fc5f0c0e87728ff80eccfd5e879c105dbcdf17d775b3 2015-11-28 18:04:30 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-39b9182ba9a412c6cc406f836e67071ad18e9508f12540eaf4ebdd2a345c3f64 2015-11-28 17:44:20 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-39e9a034b49684e30caff9eb4aa6d1e3b1801e1f219afe3de5f54701a265028b 2015-11-28 17:47:00 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-3a6728832ed175b453021a758d15ebe44ab18fb0167b249e8d5e6cea98162c96 2015-11-28 17:48:16 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-3b412237fce3ccd5a4e9ffefcd6ecd1494afeabd92832ec62dbaa18620150f34 2015-11-28 17:48:54 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-3b4615969ee4e5f438d0b7927de1e323fe1b8db1c06453d9b7e4ea05e9cd0224 2015-11-28 17:55:10 ....A 78848 Virusshare.00215/Worm.Win32.WBNA.ipa-3b52fa545f964cd05e365209d09766e2e1b215c00d19d668e3769c9bf7e5297d 2015-11-28 17:59:34 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-3b5d0913664ba715763842558507bdc0aba6ba62baec103314fab9d8b417baae 2015-11-28 17:59:38 ....A 165888 Virusshare.00215/Worm.Win32.WBNA.ipa-3b790182f55229b78c4b1fa759764585175e390747e435cc0f7d3e180ce7d2c7 2015-11-28 17:48:54 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-3c13075e86f614860a1b9e65c9e9fd339ad3ad765e95babfa55b961e3754ad1e 2015-11-28 18:01:36 ....A 246797 Virusshare.00215/Worm.Win32.WBNA.ipa-3c9599850b3e7a7191c4d7be3f88b680f294d8a913440a42cbc06088bf49673e 2015-11-28 18:04:12 ....A 303104 Virusshare.00215/Worm.Win32.WBNA.ipa-3caaaa9f585b0af30033282a9346819eec56396f85b34a79db8f5406a7b5db7e 2015-11-28 17:42:58 ....A 200704 Virusshare.00215/Worm.Win32.WBNA.ipa-3cb05cd19b45b7f0d99f3ac9d21e520f334c5a9e19770fd91f1e6006eb5e59f4 2015-11-28 17:59:00 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-3cbe059d16131655162f9f216db7d8fe128adc2f8905691135aa2a89003593d9 2015-11-28 17:45:20 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-3d2c0d82d3e450a13dc9b4bbb4b6f5c11b70b2dd3d8039cb0cb44fe97e26a6af 2015-11-28 17:51:46 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-3d32c110a0a31b03be641ae071111f1136a9645c5ac2e822457a054f928225fd 2015-11-28 17:46:02 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-3d802da49759966b1e782ea1c65489d45f95f1d3b40298c37d9c71606a4de436 2015-11-28 17:55:46 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-3d8c19c049272b8873b7ab000b6e294663c95ec07ce5f26b533da736a6981d43 2015-11-28 18:04:50 ....A 60928 Virusshare.00215/Worm.Win32.WBNA.ipa-3dc16402844850adada4e89c9613e2530fc15802655754a9b04af895c36be831 2015-11-28 17:59:38 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-3dc26c610aebe3cb41c27613b6746f7cb9ca1ce391c3781e8c9cd4435da74d8d 2015-11-28 17:48:16 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.ipa-3dfbfba5705916a454dbe5fb5bce33cf4f762bdab844b93a66489cc0b879b0b4 2015-11-28 17:58:04 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-3e69c38cd9b727e538f3613d12934d981304c3f7cec45f6646ee861eb7555c87 2015-11-28 17:48:54 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-3ef2c3ee288138a0cabf74ed20a7dc0270f15a10dfa5d7fb9f96403d2db01f79 2015-11-28 18:00:58 ....A 229376 Virusshare.00215/Worm.Win32.WBNA.ipa-3f5a6241a97d560b9e346e46ab42fb5186fa28cd4b857c8b34153d5ec11e6b75 2015-11-28 17:42:58 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-3f639ddf6ef2586d0f19ff4e071fde3d7d28aba1c5c2eeecc8525cc7b4fd2cb2 2015-11-28 17:44:40 ....A 262144 Virusshare.00215/Worm.Win32.WBNA.ipa-3f89cf70f66990b895066a19833029667fed284c05683e5e8167653e3f1a93a5 2015-11-28 17:48:54 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-3fb54ad6b71686c27c8ef8870071a91686d59816a94e506275450ecb4e78b33e 2015-11-28 17:55:46 ....A 593408 Virusshare.00215/Worm.Win32.WBNA.ipa-4011143a994860d261f4e7bf0a0aeb0e16e566ad09160876c0f96e56afe544ba 2015-11-28 17:45:22 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-408089d28fb107ac1877e0bbf2fc9b433de455a046918a82595ae8e9e03bfbb3 2015-11-28 17:41:48 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-4091958b5dc87a0206a286e4baf6817a842dfaf59d21b0216fa297705f9e95cd 2015-11-28 17:58:42 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-409a322eeb54497e89d96f80168a6ce41583cdddd45f11008ba87bcd0305e87f 2015-11-28 17:46:42 ....A 49152 Virusshare.00215/Worm.Win32.WBNA.ipa-409be8f1330129088b53d251132ecb5e085a107405829fec8ba94e9d76b52eb8 2015-11-28 17:49:36 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-40ac3076259f4c03b89cf3e49b41595aaef4e07e9a15d0168cf997d9a347c9bf 2015-11-28 17:43:16 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-40d2bdfa66eb550495bb08b56928b02fae912ca07ee5b5837ed0963cc149d1f3 2015-11-28 17:44:20 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-42480b8e0048c37c79435f17fd8b76e0ca461ff5136427343f288201acb9a01a 2015-11-28 17:47:02 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-424bab4d91346ac1a7db3baa0935ccb2680ba5b8394cea197e604f0a7bc0a29a 2015-11-28 17:50:30 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-427bc44ebf34303add37362f03576386fe39eb674b9731e2e1846be4aee2df82 2015-11-28 17:45:22 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-43503bc09f23c52bb2e514b75394205dadb54a0eb4fa381b2415b9a439f90673 2015-11-28 17:47:38 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-43bbad696566ef3bdae36fbdf1c2e340597bdd10b85b98a4d77f10cae3600f59 2015-11-28 17:58:22 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-43c3c7c547279c56bcd3692914e2b19e9ec163377fa861b8a0dd250b74149b0c 2015-11-28 17:46:42 ....A 226816 Virusshare.00215/Worm.Win32.WBNA.ipa-444b083856c6c29bc46c9cdee409451c49fa8b987df0e53db8157f6b7d61cd4c 2015-11-28 17:42:38 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-44a1b9eddfc9ac377addf3dae2668b26bfaabb89a902cbe0ee56e460979b8825 2015-11-28 18:02:34 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-44a8a174831a2c110b2c085fdca75f752be57a857d9f31a48e592f9bc56e139c 2015-11-28 17:49:16 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-46fddcc1725c53c2c7e163bca1b6be829404e36667396c791e052b49812af1d4 2015-11-28 17:47:02 ....A 76288 Virusshare.00215/Worm.Win32.WBNA.ipa-473b3285597bd06b20dfaced9091a8ef12a11a76e38a247ec2278752d710d1da 2015-11-28 18:02:16 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-476fbe9010fd214e8e425780a70f572d124c4818da562b82329bd85cc098b6e3 2015-11-28 17:50:10 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-479732ab99b606f3e6f7a74eb6fed75f3e7856348968c0424cab066fcc09b9ef 2015-11-28 18:01:18 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-47bd61d766d2392d30bb40f92470d8c85f2e2484a35b0dc2b766155281d18675 2015-11-28 17:59:58 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-48c4f6019f6273bbcaf2580018214727ec6dd76a12f54ffd6baad38c357d96b2 2015-11-28 17:58:04 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-48d2c7f9d33853c7c799a9269edf733168f11cb94360deea938fb8a32d12b943 2015-11-28 17:41:26 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-49010a716f498009ae57644555f0143dc73900b3e07544e347e74bdfdcd365d3 2015-11-28 17:45:44 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-496beb96ff264fd8c8787dbf59c96127fb4c146a10b923b8dbc33dee470fe636 2015-11-28 18:02:34 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-49b10e0593983e46d2386c4e25840b61966fe83c51bb9ba78f8e4c63efec6379 2015-11-28 18:02:16 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-4a36596eb68a91fb9f65ab83a0a6fda961095b4b8a05fa7afb7788e234582a53 2015-11-28 17:45:44 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-4a442a842dc637f39267c1f8ed1b5792efb22b757c2625e294198f8c7c22b415 2015-11-28 18:02:54 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-4a83f42196c1fb1a2ce02992dbe69f85b9d1783aafaf3c2d60899c96db0bf6af 2015-11-28 17:56:46 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-4a953fc28fc4ddcbdee8868847b63ac05f2a82a29e0b59827772d380d6d9c3b7 2015-11-28 17:48:18 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-4b34f35b6d37b0852f4910fc75feb194e74865531f47fdefb651fb000273688c 2015-11-28 17:57:48 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-4b728c6b4d1d08e7381e9d597cd8d9bda239e423c1c55b24b2609ec9db71de5a 2015-11-28 17:47:58 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-4b751a4271f6d74db31392214a60d0aa572317590da1a3b8d2f3a8de858c03d8 2015-11-28 18:01:58 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.ipa-4bbb79873b2524cd70ba9f2e3a0e9f3361df88203a370fe30af9b5a632db9aa4 2015-11-28 17:51:46 ....A 327680 Virusshare.00215/Worm.Win32.WBNA.ipa-4bebf00b9f21278e9c9e7533c8f28fe81523a313511bfb6e8c3b9171ec3799c8 2015-11-28 17:58:04 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-4c07477e98d34690796f5e8b2e46968e30b5a20ace0bc8a53baa685f7ccfb100 2015-11-28 17:43:58 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-4c7766013be222e1085bbacbaae615f17b3f7de97b6c5a2fe5164292fe096cbf 2015-11-28 17:55:48 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-4ca0fd95cff8bbf31c538086262abd6d936814e1c7ff4221a8677cb8a8e43da2 2015-11-28 18:02:18 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-4ce5b2c843bc6d19b81b142b9bf83330fba383915bf429f55c901c678063945d 2015-11-28 17:50:48 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-4cfa82d48bf74e846cf43fcdcbc3177099f7ff8105d2dcf08b13ad12528f505f 2015-11-28 17:45:22 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-4dacd6abc7dc5580f2d64a2bd8d1cf392f692a9cbe78280608d427ddc385e014 2015-11-28 18:01:00 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-4e9d6e919eedfce311a0d683cdda4e3f4855de7907d3439d3cbc9fbc1987bc09 2015-11-28 17:45:22 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-4fc4e40b7c9f46da2f97dac9587aeb99512884a338b9ebfeead2e66703bbe45e 2015-11-28 17:59:02 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-5025d24f7267dbd5839a76758eab7b23f3611d6ce50078a4338e9cbf508c2888 2015-11-28 17:58:24 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-5058cb78d5d7e5623a2cc1cca98e762b0b6c783acef790737e37bfaeeaf8c010 2015-11-28 17:41:50 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-505d759e240e9d01f598880491bf48a26ed2ff71b854e8acfb2ba8c2288f71a3 2015-11-28 18:02:18 ....A 114735 Virusshare.00215/Worm.Win32.WBNA.ipa-50a517c4ec3d40426c4410fae96f4c6914bcdb08d83bdffb516fb8c7b61a4c9a 2015-11-28 18:01:00 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-50b31ce3a8cb533e1ca66b6d5e1b6195a4cb9db9e2c45c334c89bc360b458a48 2015-11-28 17:45:00 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-50d990730f758b4290d604d6d5939a7382b9852c3848a4d4dd9415f63b3906f7 2015-11-28 17:56:28 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-5118c950567678af2f2f41e7a1c9ee6bab26da1c0350cd1e291893ae45627ce5 2015-11-28 17:45:22 ....A 257536 Virusshare.00215/Worm.Win32.WBNA.ipa-512d6b1221ab386dcb86652929e7f23ff3d4244c554ca0e6a39b0f4be8fc8059 2015-11-28 17:59:02 ....A 303104 Virusshare.00215/Worm.Win32.WBNA.ipa-5159f0b7af8ab418546a660d355c614f1d1fd343290b019d05f069eeadb48b2d 2015-11-28 18:02:18 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-517f4fd9db8d82c7a3460dd4727c91bca5ab5c5fe22c6834a1a338b07ffc53b6 2015-11-28 18:01:18 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-526ae9ad09a7b8474448a7d702fe83846c858023d2e36ada630eb0a513c4d34c 2015-11-28 17:55:48 ....A 253952 Virusshare.00215/Worm.Win32.WBNA.ipa-529110e0269ee29a5df080d5a56a4dae4fd5f02a076367989ac13653f4200f08 2015-11-28 17:50:50 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-52d38f7fcc2b5b20ad83f22a0cae93ca074c340add0e5180edf28291d8d4cc91 2015-11-28 17:56:08 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-52f3fea5bc38f0286ceb1c06e0efa77d327a8ca8b835ce30494e625c38b2a77e 2015-11-28 17:56:08 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-5322097738bd95b36c45f320735fc8be507da69a722d5d712a8fe5e815111add 2015-11-28 17:59:58 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-5389d53830a26471351d038f27e125f2d81ba6417925a9d49d458fb30d7df377 2015-11-28 18:01:12 ....A 226816 Virusshare.00215/Worm.Win32.WBNA.ipa-53eba98ce4f6ae4e89246d581e6d1fa1fef7b32c79d522d8d4ac09c7fcfe0f19 2015-11-28 17:57:08 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-559aad3dcc6df51bb848696c32956dbe30eccf106e928137d871f751e5d3373d 2015-11-28 17:45:46 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-55c35cf8c9dc28de23c5aaebf978bc4c93f1f9a420270499a1bf695465284eec 2015-11-28 18:02:36 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-564331219434aa47eee4f6ca9806b99096f52978fccf92f82f180a23cb97bd40 2015-11-28 17:52:08 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-570311332176ac6b9fdec79bb22194631f89799245f38f11228ad2b71b8c3493 2015-11-28 18:01:02 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-5838c04283925364560f46b787d234bf3bf543a1b5581f90768aceda5bb8f074 2015-11-28 18:03:54 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-58b6acf86cadc28f362588495af9eff6dfbb73a6bdc478a6dbddffb7238c9a87 2015-11-28 17:49:38 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-58d9e69a8dbf03d3888b03d5b8800ddf52235809395156672d4e697ac5eb1fab 2015-11-28 17:43:40 ....A 200704 Virusshare.00215/Worm.Win32.WBNA.ipa-592749ed63437d15232c956dc728a4d40d89d805f1125ae7bf0465717b8d41e8 2015-11-28 18:01:18 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-59286265324ae4ac5a4444eca49dde51eb52538dcc2d9b81db1a9b6a065f9519 2015-11-28 17:45:46 ....A 348160 Virusshare.00215/Worm.Win32.WBNA.ipa-592ac61d6049d1dc829802a3d2192855970f2dec5774929b687c1028da55c41e 2015-11-28 17:48:58 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-593785d4b5b4e53e32890cb5425df1dbb24460a7ffa9b660f0fbdb6b9f6016d0 2015-11-28 18:03:36 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-59a87ace238835d54ca0dfd287fbd53a5c38607ba2ee3c6928188a0fe3f064fa 2015-11-28 17:52:08 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-5a411cb2b91fb953800da5873c80602b435538de5a0c18bfa7f135968f245d7d 2015-11-28 17:47:20 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-5a69ec948eb5a9e67d5fccbaa6cafad387035e4b3da70de731199322f65fd4b8 2015-11-28 17:56:28 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-5a7d5322c5580e542edebda3a393f16e33885ca065f2de8d1729d99fce4013e9 2015-11-28 17:49:38 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-5a8137cec8a355d6913fa46b9db98aeeaca468ec8d548952f7a8b85fc65cd2ae 2015-11-28 17:55:48 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-5aa8702b0efe5f1b97e8cd05e729669768878db0610c4330548a5217494f2976 2015-11-28 18:02:36 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-5acc6d2433968f494a54e74a9b278e4effc724d299a8d6309aecc339e3ebb5ad 2015-11-28 17:51:48 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-5b45e7a2da5178550cf7a407eb3648bea6ba1fed31536fff8dd0c65e959386eb 2015-11-28 17:59:02 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-5b64997830dc493499f7063397052dc1024b696109f7a3f0d8c3259793912798 2015-11-28 17:47:20 ....A 267776 Virusshare.00215/Worm.Win32.WBNA.ipa-5b6b449407b8bf3b70b01ff91fc6e383f1f410c8fd3b9b25119d8fb647740d12 2015-11-28 18:01:58 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-5bde407f478ff19b41a7f7b8d6f2e9fcfe1b66e05e7098a0d4e6b17a962d795b 2015-11-28 18:04:52 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-5be81e8c4baac8344f585c1299d022904073bc648943feb0f2c10783e92f5154 2015-11-28 17:44:44 ....A 241664 Virusshare.00215/Worm.Win32.WBNA.ipa-5c1be8439d630d481e73672e5a8e875235e86d7ecaf056dacc2bef6a88c0ff1e 2015-11-28 17:58:26 ....A 26624 Virusshare.00215/Worm.Win32.WBNA.ipa-5c6c717df3eb4c751c9d7c4f773b2142e0fd5661ca83be0633f34b79e9bdfa93 2015-11-28 17:42:42 ....A 241664 Virusshare.00215/Worm.Win32.WBNA.ipa-5caaca8b434747af66be5a5f1dbed9b4ce353f43aaea5ed643820f237b19294f 2015-11-28 17:49:54 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-5cacc4af513090c802d91cbe17effb15a38e379d0906b20cdf631fbda720922a 2015-11-28 17:58:06 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-5d1b7600d94bb488c5feb2c5db4be2a3ed5110ed382600b54078ee6242d130d0 2015-11-28 18:01:58 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-5d58364e8015b5c261e25f5731eb54d2677b534f945708cb3ba647bdec8d3f2a 2015-11-28 17:53:30 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-5d89432328f421f2e25c6bc14a14a832debd74a1812c18b05644d4c448414039 2015-11-28 17:58:44 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-5da0dc5ac9872cbe1dba87403d5ac97a8477e6e3651ca9a7fa50d826aa3431b2 2015-11-28 17:42:14 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-5db45585426f301393c8f1e57a4cd5253c78d3763bfc7084a5356758d2de8836 2015-11-28 18:04:34 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-5dbcb0aec7f8004786bd6972681779e0432e54efd467e51b05ccb3bff7ce8548 2015-11-28 17:56:48 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-5e6fba12c375227b954d564e5c18eb5220f9e77a50161f252256e8db95e3f1b4 2015-11-28 18:02:18 ....A 561152 Virusshare.00215/Worm.Win32.WBNA.ipa-5eb3a80138a3d92f1c68e68ebd3c113cf61e4203e5883b70c663da05a6894d2e 2015-11-28 17:59:40 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-5ecc64bf3bc82f58b0801543cef17951421f7b20fbd05b2717eb37d6f0adb1f9 2015-11-28 17:45:02 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-5f3fcbeee8ee3c7e99bed4711ecb275fa499838e949ac95fb0b37b186943a7b1 2015-11-28 18:02:18 ....A 290816 Virusshare.00215/Worm.Win32.WBNA.ipa-5f9bad86a6bc9544d249cd673a1743ea0d38d99e126efad458e931eaed6d9ce6 2015-11-28 17:48:36 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-601f65120c8168a4711645a1932c35f30c85aaf36eb752cd39219f2299407ece 2015-11-28 17:52:08 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-602d469175efb5409e38d5395ddf52e5ce9d099ba196dba579f5037c6771b80e 2015-11-28 17:52:40 ....A 327680 Virusshare.00215/Worm.Win32.WBNA.ipa-6069d49158d075cf4fbb3c3e3c813b68e14ba78e17551d8571a1f56b7483abfa 2015-11-28 17:55:16 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-608878baa44d5ad5808b754aee50eea8d9c577bc2c5229fe3db775e0c91c4633 2015-11-28 17:44:44 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-6096fa4f3f22c5c429195e79af76eb409c29c647b3dea54e7455aeca1495cf7e 2015-11-28 17:41:52 ....A 352256 Virusshare.00215/Worm.Win32.WBNA.ipa-609d7342a3f4963eda8f3a5d89b9119135411fa36d4e9bad5dd114d1ea658375 2015-11-28 17:42:42 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-6133d313dc4fc9100f8628ea550cb8c728fdd00c2dcbe8276e75cfbe46f5cf96 2015-11-28 17:44:00 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-61379a581f829536b945f0da152516e878863716a89835ca05eed68c52388412 2015-11-28 17:44:44 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-615a8b8a796bcf6d3e590a9501bdb90fd23b2bd7dc8f6642612af5d6dcfa8fdf 2015-11-28 17:45:02 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-615befaf8c193ee000dce419913f89eabe4ebdff9c4990a4f041760e0339c488 2015-11-28 17:47:04 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.ipa-6193cbe855aad2d07643fd982a7148548bf5cc3cd181054400e416aa9dfb4e70 2015-11-28 18:04:34 ....A 60928 Virusshare.00215/Worm.Win32.WBNA.ipa-61b8e7fb8a2434144aec3af53f5225f3fb5d526589bd9962db603694fc990c16 2015-11-28 17:50:12 ....A 33280 Virusshare.00215/Worm.Win32.WBNA.ipa-62a512e4a858bc54fdc831a0ed4fc09d49709133ddc5799dada2cdf5569d0715 2015-11-28 17:55:50 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-63c7970f99cb4e4c8f5b31c04e793f45f710b62111139fa32d26a4f9dd4c8fa1 2015-11-28 17:59:04 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-63cb1c4c150d0f82b3fda8339e9db3fdf51748c6f58b3339830c47d97d39403b 2015-11-28 17:43:02 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-6531952fb3d3074f070e2f7369aa557d9e8460170ab4b5e8a1168c98234c26ae 2015-11-28 17:51:30 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-655f6055e61bd806e2d12a723be70d571fb5644ec961fbbef33f6ca63b2003b2 2015-11-28 17:49:38 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-660c23970dece3f6f926954047025c4d6894a12b51e4961391f39a869873ef7e 2015-11-28 17:51:30 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-669acfe3ab2a378d8cd778397b9f587c095426aff8335d1703caab12a8836010 2015-11-28 18:01:40 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-6702901d58d1e2fcf915c9535ab80d30c2671516d76fb479a7a305e502a4626c 2015-11-28 18:03:36 ....A 33280 Virusshare.00215/Worm.Win32.WBNA.ipa-676939ce9f51a4034dbfa78f5052932d1f604a39c38f2214aa27a641d25beac3 2015-11-28 18:04:14 ....A 262144 Virusshare.00215/Worm.Win32.WBNA.ipa-681a46b4b79727bb7ea4baa618c94cca5e5c4f9553f95b9048426a6697f91d4e 2015-11-28 17:55:18 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-683f003f50844638b9a530da4214fbc4ff71e9901865baf21e3ffef9ffb83636 2015-11-28 17:50:12 ....A 376832 Virusshare.00215/Worm.Win32.WBNA.ipa-6845e2de67cf5536f6ba576e690b2fd0adcf643d8ef75999003c3c3b2170c8d8 2015-11-28 17:50:12 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-687c61f5513e7fa2b708631e0786300c955355cef30f58e893dfa7953a50d678 2015-11-28 17:48:58 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-6929fd4cf9985e56e368e1ce638fca5744829052173bc1f1d8c4b765c0af6000 2015-11-28 17:53:34 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-698e17dfa5bd87da97f4dd655b7be7f32424217efa82800f68d1fd85b5eebc08 2015-11-28 17:46:24 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-6a094067847261889a7c303dd50be3ff91490c1247bf229c851733cce25275de 2015-11-28 18:01:40 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-6a28577d1aa8459ae119ac3a6076bca5f6f10ad2a7eecbb1ed54a7e16bafc0d6 2015-11-28 17:48:58 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-6a70f6468c5a0b7b0b7083d51789d9acc0a6222f501465bf8c254855ebd697e2 2015-11-28 18:03:54 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-6aa0d6e742b0250215ebc3ca9b10066c2f32746edfa9c610ecdec4a1a7eadcdf 2015-11-28 18:03:36 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-6ad19f88b35d7bfd6f504b469da792d1631f8b963d8e4a687fc046b76283875d 2015-11-28 17:53:34 ....A 325779 Virusshare.00215/Worm.Win32.WBNA.ipa-6b8ddad670176aac85b3c2d252b637847d3f68b120177da5e248fd5d90aba64b 2015-11-28 18:01:02 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-6bd7f03a83afb2f416b67c7ee9265264b56dd0b62d60b33304fc088e5c7e60da 2015-11-28 17:45:04 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-6bea355d6b0cbdb82ff449f68af6ac03cd7881f62541f42702344eb10d645b7a 2015-11-28 17:56:10 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-6c1700f88874f4bb34af9247b68c9ea6f50915745dc73277ac5d6005b3156bb0 2015-11-28 18:00:18 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-6c38724cf4ea50df41412c80e568f232c256652bb49629b209aac9eb776f9396 2015-11-28 17:54:28 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-6c3e39b7af9d0ecf28c403e0546db92d75de7ca597b0a0ef32f252d8e98a9c24 2015-11-28 17:50:34 ....A 28672 Virusshare.00215/Worm.Win32.WBNA.ipa-6c93b9a17bd05bf160db5ae641d9dd45c3d5656ebceb1f9dd8afddbfdd2c8b6b 2015-11-28 17:46:44 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-6cc35ecf7ce13d9067fe237420c964a22b8b415c5ae11619441711e5b0ec3237 2015-11-28 17:46:06 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-6d0a5e11d3c44413ad7b5ab121ff3af5ef76e34d500173ea7e4c40e0cab8a2b8 2015-11-28 18:01:02 ....A 110641 Virusshare.00215/Worm.Win32.WBNA.ipa-6d374ad0379518ef9e13253f30a4dafbd759d47b7fca6a0ceaa290962fa6728f 2015-11-28 17:49:54 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-6ddd38e90085971d30f654c8c4bc1e816dd4dc27b21733396719b497ceec91b3 2015-11-28 17:51:32 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-6de0c3ecc645d5a4d5f554eced58b54a7f177c08f7ba3d1b2894085fdf97b6ba 2015-11-28 18:04:54 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.ipa-6df8966f1846bdf7ad8b7ae457a4acfcae9a4bee16d7a2b005bd86fe43d861df 2015-11-28 17:42:16 ....A 38400 Virusshare.00215/Worm.Win32.WBNA.ipa-6e1b3a3619c56f5e16dcf74c6e216f0fce1c36d30a4e4e858bb0e33418c201db 2015-11-28 17:48:20 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-6e919683f27e3a64bf8e19863c678453691dd610d42d02dd82ffe1f85dace4d0 2015-11-28 17:52:10 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-6e935658931181a3173db4603800c463db6623035cf80d432cd9a76bd2c1a3c0 2015-11-28 17:50:34 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-6ec625a9d1e84989db642504481bfb96cef9cb5a0884d9c07abc1e883a1fc9d0 2015-11-28 17:51:50 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-6f085ab1ded2f9b8b44c6f037fb249c0c4da9934e89ce49f84708b04c2895950 2015-11-28 18:02:00 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-6f3cffae1fea72ef40e43f0be1836bfe8fde042ea64318991557defc15346c60 2015-11-28 17:52:10 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-7055a33590a57dc41e23ae6d497b5f4bf3cd26821c05b4d93bfd087538011537 2015-11-28 17:59:24 ....A 210944 Virusshare.00215/Worm.Win32.WBNA.ipa-70a8758ef5454ac0ff07bffc2c1f34b06ffd12d506517d27f3a098d511809277 2015-11-28 17:41:52 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-70d92e43e51839c1a79dd15cdc714c2b7d7a6475bffd34446ff1c15bc9326558 2015-11-28 18:00:00 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-7176a97a0eecbe4becb916bf1b7782410938c38c086efb16a16d0bb9cb42f6a7 2015-11-28 17:52:42 ....A 192512 Virusshare.00215/Worm.Win32.WBNA.ipa-718cb70b5d89b0fd1c54ff46236244c945c615d7e03f5cdc15c75d7c3a56e02d 2015-11-28 18:02:00 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-7217fb70009649b64736a8f0dd76479e18f9c4de4612a834604ce89fcfdbdf92 2015-11-28 17:47:40 ....A 275968 Virusshare.00215/Worm.Win32.WBNA.ipa-727eb735fe32a50e259bc58fdc6e6d55c25383c337c1ae5c5b589835c706b6e8 2015-11-28 17:49:54 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-72ca4db1648c963f4eee60c4f88b92d6f1486a09e7d88a60ce786083caeda2ae 2015-11-28 17:57:30 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-738b8174bad8bdccccee689fb107158d02877db91b8bc7100734ac745ae4e17a 2015-11-28 17:48:12 ....A 860160 Virusshare.00215/Worm.Win32.WBNA.ipa-745799884fcb82c64b76bd85e940abb6f8e0ff33862c5d5f727f212eb99b8ab1 2015-11-28 17:48:00 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-745e496dfa06924ecb6f44e103c7f28388e0c0dd0b4716e87e6141911b12d063 2015-11-28 17:44:14 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-746bffba3ad03e61180b7af90cbd13cb192927883947a2d07a341b252292efc5 2015-11-28 17:58:28 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-7499fd8bff2542fac37622f4362f3f865297bf232b31dd3dfd7c724b712f9200 2015-11-28 17:43:02 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-74b8dc8245095d17c6f457572672e59758b5eb1896c9ef28e061aab18106149d 2015-11-28 18:01:20 ....A 142336 Virusshare.00215/Worm.Win32.WBNA.ipa-74da53c2381989491ab409fc908b8668d14a072cdfe94e6c014d2f88b19c25c4 2015-11-28 17:48:00 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-74eff55771fb6c526840733645773f4f0b7137850d4469fdad4c49cfe453d400 2015-11-28 18:00:38 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-751ca7e4c2f41f351296adceac6b1646d74b70eceb0fcffdf0924d4325380345 2015-11-28 17:52:10 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-7524405c14902fd900f6cd1015ea49b8e1b8fd2532271233973a728dbc5de4fa 2015-11-28 18:03:36 ....A 75264 Virusshare.00215/Worm.Win32.WBNA.ipa-7530db2dc730d582097242307db5300fbcba4727582a4ea6eaa0cb4253d5a2ca 2015-11-28 18:02:58 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-758bed561723ef485721b06d0f5cbc58757621470e401b3a135807cc8c9a9714 2015-11-28 17:50:52 ....A 258429 Virusshare.00215/Worm.Win32.WBNA.ipa-75df76842ee1ccc0d94c1d118a9847540f18c1a56c63c54ba2709530fb674cba 2015-11-28 17:45:48 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-765962e6322f6fb26b05823511b7f5b856e185b86655cf81a55912e4aff524dd 2015-11-28 18:02:20 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-765d8f1609d1ede4bd920d8378b5043164bec353e0838dd60804ed4f316b7885 2015-11-28 17:49:38 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-766c96e641483e73ebde90bee72f1bdc7dd6f76ff166d7717e6b0bdcab1865fd 2015-11-28 17:41:10 ....A 323584 Virusshare.00215/Worm.Win32.WBNA.ipa-76f61071b68ffa1d581894f1cd1136529298949428faad32cebff62df12f6223 2015-11-28 17:59:04 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-778c2bd37a7be9c1fdaf28bb8cdc2c45ce97e18745a1e8a8d0d8bb40b5a4094e 2015-11-28 17:57:32 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-77c839f3fe6d31433b5d7739581a7db292f64b3c0369a9ddf0d1b4ff40cc2176 2015-11-28 17:51:50 ....A 67242 Virusshare.00215/Worm.Win32.WBNA.ipa-77ea127425ef5ec9deb990291c69deec921ffa7678de758d5faded29cded7d7d 2015-11-28 17:42:16 ....A 294912 Virusshare.00215/Worm.Win32.WBNA.ipa-77f7d4590ba9d8e0d8250034ad53c9a01da52de0b521859112a38d1330d23b98 2015-11-28 17:56:32 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-79096173527ab1091725dc7ac56a2423a6b23dad74d083563cc39626314a8458 2015-11-28 17:49:20 ....A 163840 Virusshare.00215/Worm.Win32.WBNA.ipa-794f6b15895109494d1ea413be8cf288794cf7c09695b7b71c47c211a074ba4f 2015-11-28 17:43:42 ....A 364544 Virusshare.00215/Worm.Win32.WBNA.ipa-79e00e51e2e60a29110f7396a02f5c7cb253d0b6d945ee4bdf1be0da068bc2b5 2015-11-28 18:02:58 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-7ad266323053e457248d202b66379b222fe7adb88332c3eddb80945a0d2dca14 2015-11-28 17:45:26 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-7aecbbaaeca06454626c6fbbda9a05548c0a9f9638056480f757f5043e06cdff 2015-11-28 17:53:36 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.ipa-7b1895a86480a75cf0000a365a01ce3ce669257d48e6d069cd9c774091924d86 2015-11-28 18:01:40 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-7b3803dda1fe8ad1c268fd81aeb8cec440b322adb7b1011793991a8762894660 2015-11-28 17:48:20 ....A 98360 Virusshare.00215/Worm.Win32.WBNA.ipa-7b5d16f8afa9782bb8fce2375fe05a2e1e915c587966062c491b8b636c483b8a 2015-11-28 17:54:30 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-7b62d4b025b7eaee9317a30e1279fbf40ee3a98d6e0bee4ca48eec4627087a2b 2015-11-28 17:59:06 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-7b63db7abce299fc949df041937636dc4d5d9b7d88164e29153ea2a411a8b477 2015-11-28 17:47:06 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-7c4d66363dfa320d52e94d3d132d17060dea1f533a202092d8e06c686ada46d4 2015-11-28 17:43:22 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-7c7164604eebcd02cab7f786fe901177f10d6e042755d34e7db10449b76be55f 2015-11-28 18:01:20 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-7cd019448206d0e41aab6675206208db37f696e256d765f4503dbbdc87d53547 2015-11-28 18:04:16 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-7cf3bcfeaa6fd0875307e9d1a9fb670fbf821d27194fabd9ceba7a471c8ca180 2015-11-28 17:45:04 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-7d212bc775ebfe2f4899867bb8eb72a6bc8bed73450ef7acaf1b2f7b9f3dd03a 2015-11-28 18:04:16 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-7d5d96f5cfb6f6a037aae8d7c4527e8ac06d2e9905c1cb8919ccea7def2d2ba6 2015-11-28 17:41:30 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-7d6944b8ba8edf8de1474bc526a1e23130299994fbcbdb166b93d10356e2fb5e 2015-11-28 17:44:46 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-7d7120b1eee33d6c9b2093cd6236bf559d48d806ff9466dab99c96d46b192060 2015-11-28 17:41:30 ....A 335872 Virusshare.00215/Worm.Win32.WBNA.ipa-7d7f925834982e649c2796adbc398239167ec55100467a8d031477c7e58a0b1a 2015-11-28 17:42:18 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-7dde8f2ec220b0aa4bc95965a797e4b05a8f07629f4b8b345d021d8952740774 2015-11-28 17:43:44 ....A 147456 Virusshare.00215/Worm.Win32.WBNA.ipa-7ddefc12c3bba1712b4856ed20cad2c14d0c75bb51b102ca4a80417f71a7f149 2015-11-28 17:56:32 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-7e03de64196b257b625af354cd4338a9523a1c9f6cf28d640c4045d10eef6023 2015-11-28 17:57:32 ....A 241664 Virusshare.00215/Worm.Win32.WBNA.ipa-7e15d34d93ea2df8cbfc96999fa8a455ce5db69d937dd44418af725a80f3e6f1 2015-11-28 18:03:18 ....A 39936 Virusshare.00215/Worm.Win32.WBNA.ipa-7e27db2dc0d21310f5c6047ce2c2e30915b5b19b3b4c61df6e7557db728db3b6 2015-11-28 17:47:22 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-7e30adb440c0df819f8955f6fffd1df24d3fd493dee87c1a527ec66838063faf 2015-11-28 18:00:00 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-7e760f4d19969ab24da2761fb3d09bce8ac7ae303efb650e8ef3305d2a93a28b 2015-11-28 18:03:38 ....A 167987 Virusshare.00215/Worm.Win32.WBNA.ipa-7ec4afd91cb203eb318b9947cdd0373a830fecb6a08373632a76321f4ae80deb 2015-11-28 17:58:28 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-7ed174f72ff56c1d5c75ecd03d72d5269dce0a26d5d099587abd1149696e48da 2015-11-28 17:52:10 ....A 571390 Virusshare.00215/Worm.Win32.WBNA.ipa-7eece9c709383cf3c50ffe495cf8560f7c674efdfb170b2ea60d451546ba1694 2015-11-28 17:51:50 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-7ef994a655f4523d867ebff44cc783eec2c92f516671c03be5eed5faed606f07 2015-11-28 17:44:46 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-7f10ffe78ea686a326c2ca5d06a7e06746a04875ba1f440552ca8bf8e242abf6 2015-11-28 18:01:04 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-7f1d349cd8a33162a1bd5fdc47aa565955a0ca297682b9eb46bac7162fb830e2 2015-11-28 18:03:18 ....A 38400 Virusshare.00215/Worm.Win32.WBNA.ipa-7f56ecbb1a89344a74fb8c7d363b5968b920214766044a68092fcda8ec9dfb24 2015-11-28 17:41:10 ....A 466976 Virusshare.00215/Worm.Win32.WBNA.ipa-7f573daec9217e675d08997091c22021df4339f83e0ca6607b912de7d77a6f42 2015-11-28 17:44:24 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-7fa632d4a4b7118279be03b65296b964a78c2a106edada885a02474e680662a8 2015-11-28 17:55:22 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-8046f609ffea10c50aa8143cb3c4e0b3dedcb69e3e8d9c3b8fa60e2df7128d29 2015-11-28 18:04:36 ....A 137728 Virusshare.00215/Worm.Win32.WBNA.ipa-8074d1812b019999b05310c5c6042d2af53aa75be6a432ab65a65278e115b971 2015-11-28 18:03:56 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-807ebbeb76c277666b2d6c8f706072265b1ef07c700a7ef2d9316a7e72fb3e0b 2015-11-28 17:57:12 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-812e17f6389ec29c879b52973cfe22d6f09b611df99eeda1d29afba88b08eb28 2015-11-28 17:42:18 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-8156bf8e8aeb5462dc6b60091d9b7aa86f9c5580bebdc2b7b2b4938b6c3d5a31 2015-11-28 18:04:16 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-81990b9a3ea8c5a58b17cf64e1632fe60dfdd138c6412cc520bedd76710cfcf3 2015-11-28 17:41:54 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-81e81a01173873bbcbba565f1c1f9a9fa2311a7122534a174b48923bc96be341 2015-11-28 17:42:44 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-827e8d796d2dbf5655d2c62495f0e7ccfdd4c003879aa6191e5da1e10c4ab451 2015-11-28 18:02:58 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-8320812a9679429c8bce1b3f2ce024b824f0bc2c5fb7d142cf211423afde2a68 2015-11-28 17:52:10 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-83501068946b2cce7de80ad55ba197835b7faf7623c18f3cd9de1f247b32f176 2015-11-28 17:50:54 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-835708fc6795b16ae1141f65219627ebf478a591da7c4fc9b58592cd59e67d93 2015-11-28 17:55:52 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-83b4305ce26f6220549cc2bc1a4d155b24bba1a4ffa7fd28b51c7a643ca8ee0b 2015-11-28 17:44:04 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-848b499d434a7cc3e6d65fc601931c61abd492b68f4796800f4fa2a130ca17bb 2015-11-28 17:57:52 ....A 76288 Virusshare.00215/Worm.Win32.WBNA.ipa-855107b6dc85d0e995e97afa6a2a035ea7612da803a682688b4eaa0bb2468f19 2015-11-28 17:46:46 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-855a7b3a137766843e090aebba5005a41d1f2bfa3a5bf6eef4f0518438eb19e5 2015-11-28 17:44:26 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.ipa-85828b69a96f11369edb9bdda6ac14f5600d03119bbeffd80ff2e9ee93cd4022 2015-11-28 18:00:00 ....A 159744 Virusshare.00215/Worm.Win32.WBNA.ipa-85af04aaf04c207c76aabc2c06697508ebefbf2270c3515c6423c8091274896e 2015-11-28 18:04:36 ....A 270336 Virusshare.00215/Worm.Win32.WBNA.ipa-85d4039de3576080ba9631fc471b490ddc285968a72dd1116e7f088fc51a2da6 2015-11-28 17:46:26 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-8655bcdacb35777a827ef95364060e1544a300a3fa39e9b1528f52408ee4c71c 2015-11-28 17:48:02 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-8657945445e8c2cf1683bce72d4fdcf45bdac76c451a24d66a14127916138915 2015-11-28 17:50:14 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-8704e03a80b802e184008470ac18c66a7a94c855dd14a9da4b0df2f3c74d9981 2015-11-28 18:02:58 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-87e9e100540fe38f20a59294fa37016286ca2cbbe427ff7a04d5fdb2213258ab 2015-11-28 18:03:38 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-8805733b0d53976797415f6e67244ca20996c31313abe9fb1ad27b56b55e48cb 2015-11-28 17:41:54 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-882ae8c2046fd8b8f3abc1817827c1249aaa712117ab7916673247276636e88d 2015-11-28 18:04:16 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-889b9e19f6612b471b96cc96865ee5c0fc9338ec2f41f9992ee88bba85143563 2015-11-28 17:52:46 ....A 266240 Virusshare.00215/Worm.Win32.WBNA.ipa-88d44280ce773e242a9cf951892a1ef28a569210809d08e60ba6ee0ec18e9bad 2015-11-28 17:52:10 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-88dfcf0cf626fade817df59fa86f789d3d163b0a3b99b63aba66d87b968b656b 2015-11-28 17:59:44 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-88ee6232262130cbf59e07bbf077c4fb483aba67a0c5cbae25647f9fd1f42333 2015-11-28 17:49:22 ....A 167936 Virusshare.00215/Worm.Win32.WBNA.ipa-894412912b4f182f762bc56b3d8c09e4ef041a2a6d3d649bf422b45c9936330c 2015-11-28 17:58:28 ....A 315392 Virusshare.00215/Worm.Win32.WBNA.ipa-8a1d32b55c5cb9a28c5c12aac694176cbb97e52d3012c19b8b87d589b2e5e1f6 2015-11-28 17:56:12 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-8a7d613d19418fab341c2327b12852ba2983f72d2b0fe776324600c7caae6706 2015-11-28 17:45:50 ....A 200704 Virusshare.00215/Worm.Win32.WBNA.ipa-8a9b1c598ed295f87a6c62c53419cf395c9d28696506dae44497b9efa4b63a48 2015-11-28 17:55:24 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-8adbc5b399acd4af203fffdbbe7e4036028426f3c71df83b6e0451e60341a00d 2015-11-28 17:57:34 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-8b58b90b8e6793da602392e25d3ea716b337a40d6dd77eaaa151b6ef6cac1d90 2015-11-28 17:44:46 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-8b60cd7819e233600a8eb8efeb42e55b7c17c46d5d7e2e8d3b80a902d0dbd7d2 2015-11-28 18:03:38 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-8bd96bf8178f2dd3db8c3010174e03f9ebed42292e3bf0554a80c8f8bb8a7e04 2015-11-28 17:52:46 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-8bf522314f1b294ea25b4362105aa37da68fab26821fa197a6b13edf211bf79d 2015-11-28 17:59:44 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-8bfa228975ce708c8b1c9c7aee5c0d61c3a890713b9f4f9ec5b74a8d60c073d4 2015-11-28 17:59:06 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-8c232c652371279815613df0b5ea850ac0fd7c7e96bc71eb6b34fdcd7070909a 2015-11-28 17:57:52 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-8c4d93a8d2ca6bfcd39574cd8d331e0c9eb0328ff00f386c0d05d67c964956f5 2015-11-28 17:51:34 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-8d0c57aababf6e856c1d28a297ae17689a19240acf5c7473808b205f6db1c391 2015-11-28 17:57:52 ....A 147456 Virusshare.00215/Worm.Win32.WBNA.ipa-8d136e45f76cbb1d3cd4e98d21330a3401710bc59d75cd81adefcd4f97b1cae3 2015-11-28 17:46:08 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-8d31ef289ca97069aed7658f941597f3b17b7612c0a8f5b819e0cb3b8fb924f8 2015-11-28 17:58:10 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-8d8c67099ac7a617be6c7b486bdc718deeabd35779c7dd657ddfbd299ed0e88b 2015-11-28 17:43:44 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-8df4b263a928c01a0513f2d42ae165723c7b94fa1a7243a1dd028d8dac0a7cd2 2015-11-28 17:57:52 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-8df4d19f87230e8868c68a250fdbab1d09ff853ec3208586b5a4003410bd46e9 2015-11-28 18:03:00 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-8e153a23912be52c19a393352227899e7b9eb09ba192973db90e5cc9be66bc50 2015-11-28 17:51:52 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-8e90f04e7f32acf16704dd5eb5cf9fb87d4f9b4609961056b073f110e31d332b 2015-11-28 17:42:46 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-8ea1eef6d74f9b8d9004ca0390b1d2b74646cb6bd0d10df624a65158ff04cb88 2015-11-28 17:47:24 ....A 129707 Virusshare.00215/Worm.Win32.WBNA.ipa-8ef03a4b4bfb845d1d2dd029caabc05af1f819a5814805b2b08feb32e83b788a 2015-11-28 17:48:22 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-8ef6d4e454c40b2b7d96bf0966a9cb1c8ad9466b81db7fa059fc370d8402ec16 2015-11-28 17:50:36 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.ipa-8ef95e8e2abe4608573432fb7d6e0ca72b5fbd5c3e43dce2b7fea7bfe4cb7e9f 2015-11-28 17:43:44 ....A 344064 Virusshare.00215/Worm.Win32.WBNA.ipa-8f0d5f2cb9dc252e033ba90194b25acfa71f8233cd18563d78ff982a5d3b9031 2015-11-28 17:46:28 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-8f14546986089faa8469d2c4ec076a29b0f99531e2affcbf814927446878acab 2015-11-28 18:02:02 ....A 28672 Virusshare.00215/Worm.Win32.WBNA.ipa-8fd26191961fa2fe4a419a5bc8871682188e8b5bebfeb64cc69f5004e449ab07 2015-11-28 17:43:24 ....A 46080 Virusshare.00215/Worm.Win32.WBNA.ipa-90087a3416314ea5395dcc4100f29cc3a66a9308a35f3787f34d04dd86c96bf2 2015-11-28 17:45:06 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-903b595991efdd2d8ca53c5509c7aa34e9e3bd8ac6390da496e902d92957b476 2015-11-28 18:01:04 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-9042eb1096fa07dd65a3d11994b5b96370c3d13d5ca7e91e881ac02ded2c86da 2015-11-28 17:59:44 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-90702a1975ef1b62dd7115bf68ef0c75e1070d0e4114d7c59faa8c2539eb37c2 2015-11-28 17:49:00 ....A 167936 Virusshare.00215/Worm.Win32.WBNA.ipa-90716c04a745d893a7929f14e751aeacf9bac9c1cd201f4eabcab9b62cbc581c 2015-11-28 18:02:22 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-90728b01e1f2bc5d5a480c091f4d400ffc3d87950329f02bf4e78b9dd07d3e28 2015-11-28 17:42:18 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-90aa8a487c8562f0a27b67e63b4da10c0e3b4a7a7de16859c450ef415e0d8141 2015-11-28 17:49:22 ....A 35840 Virusshare.00215/Worm.Win32.WBNA.ipa-90ea81baaf1b5e6823fd947a1045603b3c2d55ddfac346f57b85068e0390be48 2015-11-28 17:57:54 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-910e34062936debc32f144b78be94d4cdea2b21c1a742e7c8d68413aad5e17ec 2015-11-28 17:55:24 ....A 24576 Virusshare.00215/Worm.Win32.WBNA.ipa-918cd956ffb60e92f6de82db69717f65a400852d4acf11edca7470731329f6d5 2015-11-28 17:57:54 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-91bb5a4c82efa6aff6518b415507363740d42bf88bc284bf2f8210a5ab7ab81a 2015-11-28 17:49:40 ....A 173056 Virusshare.00215/Worm.Win32.WBNA.ipa-91bf3c20482c680b6b14619d84c2e3668bf6d1167393d259b61bf9467ceece5d 2015-11-28 18:00:02 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-91c5355150eb11cfc52c893080adc3f14cde8a6c6c7639efbc1ea4a4fc900e97 2015-11-28 18:03:38 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-92246954284925d9721a582a878fd6770f249acf7f61cd46e166fa738950d45d 2015-11-28 17:59:28 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-9265fabcbaee42aad5d44fcbefa069d4c8ff314591b60eff93449ca9633a196c 2015-11-28 17:53:38 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-929f92a0c57371b6b65ce3d02bd136071b4065a71d868ed26a2eef1ade5dcf9a 2015-11-28 17:53:38 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-92ad62799b32fd2958d92be19424c73576d2dc514259ec3a19863deac0601fa0 2015-11-28 17:56:34 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-930e8da7940c1ca6a3ed26850ae5f870f9fcc5da1860f277e3b6e115e615d0dc 2015-11-28 17:56:34 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-932f1d941fa7544ed796fb72097704da6aaa79412ac48ca9398c12b8363a3db9 2015-11-28 18:03:58 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-93e4d51032c3dd03252454a2a4692d21c292116180339e544b762017416df53b 2015-11-28 17:47:44 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-947dd8969977546e12d5300bd09490d00d8347cedf19db53a1f3e9fbc7215b45 2015-11-28 17:56:12 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-94950247bd4f352c8f7116f2bce5e42c32fac04961d35e64b2d8f24cd2aecb47 2015-11-28 17:48:40 ....A 200573 Virusshare.00215/Worm.Win32.WBNA.ipa-94ae74e6044d6a5ec0fc3dfe77a8f547e607a26722643b720a539e7cb2270f03 2015-11-28 18:01:06 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-950f6446af9c2c494f5b4e764678ad7958e7294d1c50df4e09592d0bad94052b 2015-11-28 17:50:24 ....A 211832 Virusshare.00215/Worm.Win32.WBNA.ipa-95bc9c95ec7674cbd7e721a025f439a499473391f3bcddf3f2c9a5e8f717166a 2015-11-28 17:45:50 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-95d83cd758c04a4ffe58c1dfc8823706d1e489adca0eacfd73437e2d7128bea0 2015-11-28 17:43:04 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-95fef94ed9664634d560cc37839e549d299bfe56fd91658aa3d15150a84da279 2015-11-28 17:44:26 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-960985a6c56ce32f5afc618596c78a17428a34b5c967b3a783d849ef45e791d0 2015-11-28 18:03:20 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-9611ae21c07ee70404bf51ef82f2e4654cbb777f40a807c0a9ecd9ed03ba58c3 2015-11-28 18:03:58 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-969be26b1b6eec1146a57eaa9adbe1a520c728eb9c6370ac23b26107180c471d 2015-11-28 17:58:10 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-972f90b13d9cee290dc617156b4ee19e61523e8b2f55d2a4d357c9541e8269a0 2015-11-28 18:04:38 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-973ce002b9965f31e3ffb1ac1e5d9a9ae27fba25640b54ce445fff9a092c2f06 2015-11-28 17:59:44 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-97c8521456ddc77fa2a740cf021d3d919b07d5423f0df772efa6238e53fec157 2015-11-28 17:46:46 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-97ce2ade5029f4f83177a1abfad7dc187169774367214242c573854722d71d8a 2015-11-28 18:03:20 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-988f3860711b9c10cb2efbb7944024f397738df81e7f7401c60877ca55aea05e 2015-11-28 18:00:02 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-98d42376bcd3adeaa5362ed0b21567c9be869a6a226044ad993ee2095c698d0e 2015-11-28 17:41:12 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-991543d3e5e08873b23f2dcecf7bde49e903d357fa8f90cd28169889ff28f772 2015-11-28 18:00:02 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-991a28b6eaedf62ff174eb67d47cb5803838e3351701d182e29081a688fd6d8f 2015-11-28 18:00:02 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-99213d2c870da3f563bf1a85d529b1ff42f9fc50bcbdc1bbe1173684b2d47934 2015-11-28 18:01:06 ....A 35840 Virusshare.00215/Worm.Win32.WBNA.ipa-9986a321bb868b03238a8db057b5b64124c54ac5e3d7c53ff00beb201142e7ad 2015-11-28 18:01:22 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-998922787a2bd623f97001e8263c8c55f21c9b1d8e2c6beb28b686a0cb8695ce 2015-11-28 17:58:10 ....A 111148 Virusshare.00215/Worm.Win32.WBNA.ipa-99bc5c7e30400d5cb97689d5372f884f8ef8d21dfb102e4a7a112c8ffd832c39 2015-11-28 17:58:30 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-99de49b6dfe2fca750090f4d707111436c8110ffbc5e3bb4f2a22604238e047a 2015-11-28 17:59:44 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-99e586638ef7395a4c80313016ca5f01836d5fe783b524efc7bf819445507d92 2015-11-28 18:02:24 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-99e738f43c10cedcddad6f7db6577b7156f39d386dbc1e20f9efbef00cf35480 2015-11-28 17:54:34 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-9a3136207b8cade6c4b6b7cbfd8ddad1d97514146370872f5756900b0fe36efe 2015-11-28 17:49:58 ....A 173056 Virusshare.00215/Worm.Win32.WBNA.ipa-9aba6441747aa1b652fb7eeed32754cdd39239ca46124936dae1b8a5f4e72229 2015-11-28 17:46:10 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-9abd9f784a255be88554fb0e27cdfa4e03b81f90589d2606ab5deee7d4aa38b7 2015-11-28 17:47:24 ....A 78848 Virusshare.00215/Worm.Win32.WBNA.ipa-9af422b793703385bada0a90bfe0b699e7b24f1bbfc121d44a8c02221d15ca95 2015-11-28 18:01:42 ....A 380928 Virusshare.00215/Worm.Win32.WBNA.ipa-9b5d61e27c793f39a7349e3fbb9ad11f3b8e831ccf515e2bc6299c47116f008d 2015-11-28 17:59:08 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-9b63d9cbff4504b6eae2c6f50967fa63243d02078ed89a269ad8a47392eaf158 2015-11-28 18:03:40 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-9bef189d3e3954d9153d8c325a0e4aaad71f8573ef4ef4cf689240c0adbdfd11 2015-11-28 17:51:34 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-9c7917ffb0e926c6fe17ec2c9ca627ea55c98a6309963e222567e4bbb7ff1f4c 2015-11-28 17:44:28 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-9c8af54e5896ff14b8ed76574e4af65f7d273b2448103441ca28ed17f00d8df0 2015-11-28 17:55:56 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-9c972cc0670743c5682fad7e1f3f61ad3f6b053cc8ef4eba261d9faca6ba0235 2015-11-28 17:41:32 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-9cbc4708e6be4ee58f96e0cea71e1575e86a559eeeff15e023c8379d7636ccee 2015-11-28 17:50:36 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-9cea6b7a796327264d58bf467b7afaec634ef3470fd814d90ae31fee8f423f64 2015-11-28 17:57:54 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-9cf13cccc331eee113184db49dc866a0f7dd0f5c1434c30dced114c655043141 2015-11-28 18:00:22 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-9d2a895fecc5c81b2c96673b84acbfedc8ba31f986a6cdf6ad01a2b441415d9a 2015-11-28 18:00:42 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-9d4f9437ecb47efbad27cb82a8302fef7425ea254425b7965433a2d5c73da36b 2015-11-28 18:00:42 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-9d80e7082b3e3f74182f9e81d2397b043b3a5d91bbe746c7bc9c694d5af33e32 2015-11-28 17:59:28 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-9de16e0ce90f2b2042e4c367bafc58c5735bcb047982a7840b21b0cd3d50d26c 2015-11-28 18:03:40 ....A 315392 Virusshare.00215/Worm.Win32.WBNA.ipa-9e0849e51216b4a58f56a4308e2e4f489e6fe02cab9d46a20562291a2b0335f4 2015-11-28 17:59:28 ....A 286720 Virusshare.00215/Worm.Win32.WBNA.ipa-9e25b029c820ee29f4e265c57a49ed0f8ec3c280d5bf7ecbc0f3d4d2de093cd5 2015-11-28 17:59:44 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-9e3fc7740e7c9ce10972d768959d37e8aec138f7645934c741f05b61172fd372 2015-11-28 18:04:18 ....A 55296 Virusshare.00215/Worm.Win32.WBNA.ipa-9e57236899cdda688f56acd37bd569099a1f4daf0516c11c90facf0711b2f526 2015-11-28 17:58:48 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-9ebdc56caae138b0f778db5cc48bb923134aca05662c2af8ee54b4996613e7c5 2015-11-28 17:46:10 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-9ed138c2547b29259112a4717d3244e14a6d4d279b7600164e781e9b7922d1ed 2015-11-28 17:50:36 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-9ed200f160d7894fd3d4519efcb7f0ee408d7ca8c11bcee4bd0c239f3718c4d9 2015-11-28 17:42:46 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-9ee8721e43c199957514fa32747ef98b2b860dfdb27fb38281eb18490d1833b4 2015-11-28 17:52:12 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-9efda44faa920a57fd2286cb0c7b45c5688014d026d2ec28037c601ad229e2e1 2015-11-28 18:01:42 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-9f7d2447efdf901217c1c682213ef914324edcf7f48d4aa8b9381e4c89366ca1 2015-11-28 17:53:42 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-9f87eb4c2fd4bf917247734d86fcfe2adf49029dbdbdf9dc3f18562bd561a1ab 2015-11-28 17:44:06 ....A 73780 Virusshare.00215/Worm.Win32.WBNA.ipa-9fbab6601be5edf1956c38e0fc42c15420ba73f57a7c3fa7b55a95bec0277941 2015-11-28 17:57:54 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-9fc82987c16d13cebf5cf678e783fda4a6dd72bb1fe7f7ab8cad819e1affe34b 2015-11-28 17:56:50 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-9fe357b66fa856ca50df40e1cbed1f3b6aea5bb8a21bba9b7510666307292547 2015-11-28 17:58:10 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-9ff0c6951998a6d04054ceb9a6bbdf70747bf488b9ffae8cbfa7b0a989dcb549 2015-11-28 17:49:22 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-a02801b10777fb2aff755f2f8c0c04a0dded572db59eab25f05ff3315fb45d13 2015-11-28 17:55:56 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-a04ecac33bf557d77171ce371dbfbc9088fc7ffe6d4aedc6edbfcafcdb8eabdd 2015-11-28 17:59:28 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-a09e274d485b7d7507ef3e8afec15b1e219fda1c6b1e0c999d90e5ebff310bab 2015-11-28 17:41:32 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-a0a2cfae3788e762df723936d56d2437ffc519816cf3b70341fca43165cafad6 2015-11-28 17:43:46 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-a10b534fae0b7e4b7fa98e5906645322684b2ae518c640d71bb28b5db6044fb1 2015-11-28 17:43:46 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-a16f8dad347f4ca54244f0c1456dd540eac6444a274ed81c65dabdea99b9c89f 2015-11-28 17:50:54 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-a17034b24b9246efd57113d87504530e7cba40dcbee716f95cfa11f31c9d18ee 2015-11-28 17:51:14 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-a1a13973d572aab2ae186d904e82bbf3d483b7dd5707d197b63850e6f06081f6 2015-11-28 17:58:48 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-a1d74c6d2eb5910d75c71f95355ef429949a23e1bc54bbdcf030e728f1783b0a 2015-11-28 17:53:42 ....A 253952 Virusshare.00215/Worm.Win32.WBNA.ipa-a1dc89b14063fea4fc1335eb8ed821adf7469c1e34770ce5107bec81bfd734e9 2015-11-28 17:47:08 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-a1e20ab38c2d8b71fe8724676995c70d5fc867851b14ad5c1dee7656020f1d0d 2015-11-28 17:56:34 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-a1faa2a248562e78a76f99314efd3ac1628a93cb1424c4931f5c7899ca35e235 2015-11-28 18:02:24 ....A 20480 Virusshare.00215/Worm.Win32.WBNA.ipa-a243563dc85a48c509ed927296d2654206ad2132af744e8b6c49aad50e9123c1 2015-11-28 17:58:30 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-a27baec22bca2a7b49d05a2c9342a98f94ae0333b96c73f6ef48fe70f93284e8 2015-11-28 17:43:46 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-a28c4ece5d8f9d08c53b00435b022491a7d73b4e59a7a07f195be5000e37e8aa 2015-11-28 17:47:44 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-a2b82245f0c069c39f331b3af0085a6f3f8898b903fb2a3e7cb61519c06fab97 2015-11-28 18:01:44 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-a31b766e23d079013cd76782767d15a3498bb142b9270d6a967d3f4dd46c10e5 2015-11-28 17:57:54 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-a32896f39adfa137052fee58b6aa77904874de9ef7f0c132bf67fc6fffc8d09b 2015-11-28 18:03:22 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-a32a59c0919eeb1c7057aa7bb0883f06088286460cedbb2c0ddcb3c9a1467323 2015-11-28 17:44:48 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-a3c3b629b3239969818a6f1682858e15139cd51903efd25242e70ac18015008c 2015-11-28 17:49:02 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-a47c5529148d0b50e27df78247cefcc3e245513d6b93bf39b2b285c06f3e674d 2015-11-28 17:51:16 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-a50419bcc90ec21bff82f392e683fb961fb371f7c5353bb99ae479c081c5fc4a 2015-11-28 18:03:00 ....A 315392 Virusshare.00215/Worm.Win32.WBNA.ipa-a53c3ad716af7af17f34711468785707e4d9ed2312e35385e7736aac898b50e0 2015-11-28 18:00:42 ....A 860160 Virusshare.00215/Worm.Win32.WBNA.ipa-a5c4e232991c2315d29039cabf7dbcdf8734d9c623246436eda20478b381fd01 2015-11-28 17:45:08 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-a5c736b1077939e7cfb66f8218aa4b298c03b8fe94476083746f54f6d5c82648 2015-11-28 18:04:18 ....A 380928 Virusshare.00215/Worm.Win32.WBNA.ipa-a5c7df8b83ada5a5c26b911f2cb09311656ed2f728cde2fc7332cb230c993200 2015-11-28 17:43:46 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-a5ee335b765e2e8217efe1134419a96d1c842119a08dd20f4901d29cdbcd02de 2015-11-28 17:42:48 ....A 139264 Virusshare.00215/Worm.Win32.WBNA.ipa-a64730c29463c141e6d2235f040f24c1fc97f22123adb322237dc2690af1bdc6 2015-11-28 17:52:50 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-a677aae9f0ead456ce0f5da066c35c9635421a1cbc0e8fabd23dc82d62671569 2015-11-28 17:59:08 ....A 258048 Virusshare.00215/Worm.Win32.WBNA.ipa-a6a86eca923f71cac06bc29b9141f4237898e258603a49fbbdef01996a515bb0 2015-11-28 18:03:40 ....A 109568 Virusshare.00215/Worm.Win32.WBNA.ipa-a6dd0fe66b061dff8c3182c64b1109e362e24d2baf70df5c3ef5d0289549875d 2015-11-28 17:59:08 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-a7080f6c58b6698008e12c8aea06641bcfdc4272649b0cdc9edd5ae6a6d5cf22 2015-11-28 18:04:18 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-a71469d4bfe22d19c641609f97c6d3b533ea16394a85e58aab72fce0c20a7758 2015-11-28 17:51:16 ....A 200704 Virusshare.00215/Worm.Win32.WBNA.ipa-a732931ea5cc7b350e63b596ac8461009912f97f025cfd78c8dca802450da5d6 2015-11-28 17:59:28 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-a76c732637ea74ed69ed5aa5a503deae1687093c69e9390388aebe47b802de39 2015-11-28 17:43:26 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-a7f4a9ea90fa511e886e1a9f81795f877209a447736b1639c98e2d5934f3ca9f 2015-11-28 17:45:52 ....A 159744 Virusshare.00215/Worm.Win32.WBNA.ipa-a825868e3c013f3af4a6cd12e58573cea598920e97f1afe3af13e4af78b41ee9 2015-11-28 17:44:28 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-a86ece2b494fe6e294e6995990c3c58bd5c6390d79b7fc3ca2bc7568347622fa 2015-11-28 17:46:28 ....A 393216 Virusshare.00215/Worm.Win32.WBNA.ipa-a8d1b4096281f1b91a3acb12c94c68016f92c6546043074a4d34485835508f50 2015-11-28 17:57:54 ....A 860160 Virusshare.00215/Worm.Win32.WBNA.ipa-a934b72b422f8ca0be29bf7b6d0af30e1e017c44939e9b478ff974cf4066c04a 2015-11-28 17:47:46 ....A 258048 Virusshare.00215/Worm.Win32.WBNA.ipa-a97fbceab67ad5c45b207c75e20bb955dec7d44ab15c14f0450b84f49a7f1ddd 2015-11-28 17:51:36 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-aa1138dda9c3c8ddacb091ccce7477adab68b671f56b0961d343c3279146a912 2015-11-28 17:43:06 ....A 37376 Virusshare.00215/Worm.Win32.WBNA.ipa-aa2faa8754c9bc422bcaae30aad7f0f8202e866eb8139e137def08a2bde38c08 2015-11-28 17:50:38 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-aae9acd15295c6a4e8b0b1f58f3d3ac643f48a1169da6f287ef8ae0348990afa 2015-11-28 17:56:36 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-ab3b9015803a02615285c4bdae9c45c11cd2987caea4c27513da85101d2e6838 2015-11-28 17:43:06 ....A 40960 Virusshare.00215/Worm.Win32.WBNA.ipa-ab56ed6108516a281171241dad414cb41b62fda078cd8520ec8695aff2ee96a3 2015-11-28 18:00:42 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-abcc6d02586063e4e516835b1836b77107f2a44030e170e82e9cd417bed074a8 2015-11-28 18:01:24 ....A 335872 Virusshare.00215/Worm.Win32.WBNA.ipa-abd1daed42a404cb732b16b042dd3591595a73e454db2e91ffde767415026aa7 2015-11-28 17:48:42 ....A 319488 Virusshare.00215/Worm.Win32.WBNA.ipa-abd42f81fe1296d32883e8135ade764514bae99716ebf5551391ef7298b4bd8e 2015-11-28 17:41:14 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-acbd9d82fc2f0646867797d6c68d2a1aa85ffefce4884476d4899b7bbb233b36 2015-11-28 17:55:56 ....A 262144 Virusshare.00215/Worm.Win32.WBNA.ipa-ace1bc0e8ef7135f37ab4231c10a4bd2a8fb588d2a326c26be152e5bbb1598fe 2015-11-28 17:57:36 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-adb59299d70d1865e52b114d0e385a67575e269ca0df0fe56a4a0330919e8e2a 2015-11-28 17:50:18 ....A 80384 Virusshare.00215/Worm.Win32.WBNA.ipa-ae5a8e45ac4680d9e0af8cb9d7746a324307a4826b271ec3184e32dd6ba05fd2 2015-11-28 17:51:54 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-ae93436632cf7092cb19603c2a949bfbe38a8c79ea6c333e1179b88b090f3940 2015-11-28 17:59:28 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-aea7257e96823dd99666c388f538b671e997514f93b938539313fceb794cacba 2015-11-28 17:58:32 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-af7a61ba3fe6c17c4bbafad5f707a676b1d455d684c1ab0969181ae35ad69e01 2015-11-28 17:44:30 ....A 38400 Virusshare.00215/Worm.Win32.WBNA.ipa-afb8f895182a051d0edef79d6e77015370f5ffde574485b77a0d8fb8fc55ac27 2015-11-28 17:47:08 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-b03d3a6a1a36d1690afe07ac9939a3b8f9936d98af18d159b3d00c1a798ab72b 2015-11-28 17:46:12 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-b0d17103fdd51ee8995399bf329648b1b9ce8e02bd8ff99e874c82704d6f6460 2015-11-28 17:44:50 ....A 303104 Virusshare.00215/Worm.Win32.WBNA.ipa-b0fc3d56fe10a7b7c00992823dbe5ef3f2e4c1688969306474154407b136db37 2015-11-28 17:43:26 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-b114ac2a8152d1018c0e4a249fb34552a9280871fa18b757acb91efc366500db 2015-11-28 17:47:26 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-b15f31698d56b38e1f97c2441758c6e8429e38a520d9e57a41252afaa9bda85d 2015-11-28 17:50:24 ....A 147456 Virusshare.00215/Worm.Win32.WBNA.ipa-b1d24ec1b9a006a80e886bea50205aa3a43165e3b2444695e5b188191d3b05a5 2015-11-28 17:43:48 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-b2198d780f8865365c0775d714e6d28594f062d75248dfb62782cb8933f8ade2 2015-11-28 17:49:58 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-b2335310186dcafe5b815d07bd95cbe8555de53ede3e88086f685a316c843989 2015-11-28 17:43:26 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-b24772ef2f2d2036113086247657fddb4f68b7810dedb88bdc8d8eb127f1cc06 2015-11-28 17:45:32 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-b285922ebe4b3935751189da9b0aaeaa26df6e45ec34df9341d520e00d69bdc7 2015-11-28 17:58:32 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-b2d4ae2acdb0fef72ba2d1f3e9ef4d7a2e6e211390ad47a6dd619052a60b4482 2015-11-28 17:53:56 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-b30ae7721d4f6c7f3bd4ad9d7a7d438e02ac0d2e54d48e7cdcc336dcc8fde0fa 2015-11-28 17:58:12 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-b3636a8ca08f9eb6569bba316f35de02a360a229beaf704ef2c28ead6b84b682 2015-11-28 17:44:30 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-b378716a157fd11e7209c5a5f94130cc4820ddbdc284f1860ff72d4e81c5d91f 2015-11-28 17:48:24 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-b3e2de56e393fc79785bde605e53476c6cb460fb50110a97cbff7eafcc7b6e78 2015-11-28 18:02:06 ....A 76288 Virusshare.00215/Worm.Win32.WBNA.ipa-b3e7e288dcbdfafd8b7ac4b906a69dd23b338d8538ad8652da5c6064d750f5f9 2015-11-28 17:45:32 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-b4284467d8993c668e32b046b5f44ed82e7f0a1c69d98d1d1d3b744160313dc9 2015-11-28 17:44:08 ....A 48640 Virusshare.00215/Worm.Win32.WBNA.ipa-b431ab54552ea46151a3e7ccc5d8f75550a433a5d2c76f12c0df8194954f67d3 2015-11-28 18:01:08 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-b472534464bfaa87d8f9e62c99872a8133504e5f3c17b204a0ee5808985cd328 2015-11-28 17:51:16 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-b4f600993caf07c1a05780d63c8419478a78d7c6de30023275f2a5548b5dc933 2015-11-28 17:50:38 ....A 368640 Virusshare.00215/Worm.Win32.WBNA.ipa-b564d4a7b4d96f2711dcaea32fab98a91e12fd6548a82ff0d056d6b1d834c0bb 2015-11-28 18:01:08 ....A 33280 Virusshare.00215/Worm.Win32.WBNA.ipa-b5b087578f262f45bbee350ac2c2e63252e35d86f256ae13e357f671c34a6775 2015-11-28 17:59:30 ....A 262198 Virusshare.00215/Worm.Win32.WBNA.ipa-b5cf57f90aa4bb86ecbc26b8087b2ccb6d8370a1e5c9c08baece1a701ff6654f 2015-11-28 17:43:48 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-b667d6c0bb5d8a8b83135cb829f2d49a0a9cd1f6827102c8f284acc08a4a55cd 2015-11-28 18:00:04 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-b714412f6bd1355d8215c60e19810362881f5ed3a2109a077a944261e23b8743 2015-11-28 17:49:04 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-b75761e5aca7e2a270c0e5717d21dc7fa177136cdaa4a8fe5a702f2ce0694753 2015-11-28 17:52:16 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.ipa-b8be70867a2e007ba3a275b2d0b8c44c8d3a7119674cffd8468ef1eab878d709 2015-11-28 18:03:42 ....A 26624 Virusshare.00215/Worm.Win32.WBNA.ipa-b8d15cb095fe0d187f84e9793473d3f7ceed19689c116806cb23fb75509e2bbf 2015-11-28 17:50:38 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-b93a43887b09d8a02eaa095a37ce2a208ccb436d0dc1702d09fbe27b4e6675d1 2015-11-28 17:41:14 ....A 257536 Virusshare.00215/Worm.Win32.WBNA.ipa-b95dcce237b0ed7712f50661c84eaa2249fa0c79583b132f2f369efafc9cd50e 2015-11-28 18:04:20 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-b9d2d3630b6606b4bfd892a69c6a029a1b49f3ef43ca771c9489f8a8f95bb36a 2015-11-28 17:42:24 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-ba0ff021c691cc1515892ad925f206479a9ab6e30e6e2e65dbaaac90cb4cb105 2015-11-28 17:56:52 ....A 31744 Virusshare.00215/Worm.Win32.WBNA.ipa-ba3c35851d424620a6dc1c82f52be9133cade3ce8bb37a9e460a0cf5afff5cc9 2015-11-28 17:59:30 ....A 294912 Virusshare.00215/Worm.Win32.WBNA.ipa-baa7c54e630ec9f30bee52cbf5910b766fc76761aa28c5b652ebce1afc20e0e4 2015-11-28 17:43:06 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-baeb55a7a523c04be87d7311dcf70df7ad3ca68b0e8e2dc12f91c7a51c74f99e 2015-11-28 17:42:24 ....A 249856 Virusshare.00215/Worm.Win32.WBNA.ipa-bb0ebaf42e4be3a12d0b1024ec996b127e142ac94d18d246ce745c50ee7d20c2 2015-11-28 18:04:42 ....A 26624 Virusshare.00215/Worm.Win32.WBNA.ipa-bb1da9b1324ef447eef14e45b1ec30d3213d21d7c986c614403290b206ad2eab 2015-11-28 17:48:24 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-bb78c16166a744ec1952a84177795f588271d0701f64745d5936c403407f7157 2015-11-28 17:48:42 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-bb8b33fbd16ee720be244f4b23e6e9c65ffbb04c537e7d58349123e8f633969f 2015-11-28 18:02:06 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-bb9332dcfe67a39329a35f1f150b72113242ae0c6f3a529621d865ce8150a686 2015-11-28 17:43:26 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-bbabf866776381dcca934ea3846f07851d8990e5f9b81d8fec9099ad05bd6683 2015-11-28 17:47:28 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-bbb01ccb02331f0a1a25b6a8ac385f28253e195d32c9b672d01564904470b88f 2015-11-28 17:41:16 ....A 233506 Virusshare.00215/Worm.Win32.WBNA.ipa-bbc7732ce8ca4db14e87a0f57ad6e33714d78a2bcfc1c98a2b25bc2e23c5aa06 2015-11-28 17:58:32 ....A 266240 Virusshare.00215/Worm.Win32.WBNA.ipa-bc144c723f5628b9b17301d2b9ab8c6876aab9bd89c0c089716985529e3c9599 2015-11-28 18:01:08 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-bc57720bb1906777446bf4dfeaecdcfa00152a186983b1a9bef1c860f44fb20b 2015-11-28 17:45:10 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-bcf3173250cdfc143d86ec5268b8210d2a6037d76a6a8125c2e7f196c514b881 2015-11-28 17:58:48 ....A 177664 Virusshare.00215/Worm.Win32.WBNA.ipa-bd34a6113b984af2b3abf8ef108a07d77ce2e464ade8a110524b32eac4acba72 2015-11-28 18:01:08 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-bdbcdbb26d5d54489cc2316934994e9295cc11f3bf6cf91b514d863f65dfc738 2015-11-28 17:52:56 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-bde13056a8107ac409045686418cfa687e57861f64d4e4b9c6440abaf00f5a53 2015-11-28 17:56:36 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-bde9626a803a862902071d12cb6e2f4f3ca092c3dc32006ac47ac7b8cee1362d 2015-11-28 17:42:48 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-c00dd3a4378ac251ad40dc5ce75958cc76eaa904a155a1c44f4c7b2c6c92e599 2015-11-28 17:51:56 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-c01fb114c63c16ebdae5322cf204159587ec5c9822f112fa864b8e104e0661ee 2015-11-28 17:59:30 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-c02394431158644fd9a87ce4a5c8139c980fc55f1d9c613dd5885d880692b377 2015-11-28 17:42:24 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-c055313e22a7190f3d8fee65178fe5c9df95bf30df43d6a68a46d04987f30d5e 2015-11-28 17:47:46 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-c07e15c3631af0f99e0b0103ab8333668cb511b632e0fdb239274774a5a51c86 2015-11-28 17:59:10 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-c11086dc058357a5dc78bd878eda0bec34eb741fab72be023f34aa4b4f0f91aa 2015-11-28 18:01:26 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-c1547c0c20e3b9ca1065e36f45d4929cb5603ff9047a73902dbaf4a8414c1874 2015-11-28 18:01:26 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-c203b7d69bfc5b33270c3b9677004f0147ea59e856b1bc78db0347d090bf82fd 2015-11-28 17:45:10 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-c22907a9c738852dec6efffcfda8876ac8edb18bdd72cd841ae6c3c84a7e1cc7 2015-11-28 17:50:58 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-c2744a4b094edc1b2704c3dd0b416579fa569a240800da78d4027099484e13ba 2015-11-28 17:50:40 ....A 43008 Virusshare.00215/Worm.Win32.WBNA.ipa-c29790266164f651098f6fccd854a638af8881ea3be02395b082afb1e9356a15 2015-11-28 17:46:50 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-c30caf5e83b2a2006e0001d350be8e8e68799c42a518a53ecd85f800db3cf90b 2015-11-28 18:04:42 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-c30ebe506c9a53df0722acb015cf6446ee0300432b77781217f2c8dafae48845 2015-11-28 18:00:04 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-c31fbde5aed5a6ce2f20c3f4113fc906cf4aca85b3108d85d9d09f90130ddf0d 2015-11-28 17:47:46 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-c35a4fd459ea9ed6b2a719e7b25ac73529e1b32586a8e9936000c747eadd899f 2015-11-28 17:42:00 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-c374fe4a5de748b6d120c027ba9bf9a0f19eba2e2b2c8a8e2466ccf0b62d559a 2015-11-28 17:57:56 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-c38fed50aabb5ca334a42462a9d7bc45af8213132402682488b2b0730dcac203 2015-11-28 17:57:38 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-c42c4b9f2218f4c477c23fe025e64c39ea9c6a90161f2b1a8f8d290c25ed571f 2015-11-28 17:46:30 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-c47a4c534b15333c9f5865bb97d37af1686fc71a19267e90f32f4ee2f185a890 2015-11-28 17:42:24 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-c49845603b7c304164c3d69c910054202eaeec58bc19c45987f18eb743410d88 2015-11-28 18:00:46 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-c4c3b57a57cbbe87fd65d08c7cf1d3aba651870d5d19ef3bea59a13bb31b970e 2015-11-28 17:56:52 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-c4e124e226375a626acb4d6951735e53641a6c52a56dc2163de421ffc000d764 2015-11-28 17:45:10 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-c4ede3692a815171e6232100469d43344591e2e43f9a198c0feec666612b0ade 2015-11-28 17:56:52 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-c4fc0826ae94251f4e3c99017482ed2ef6aa0b61c7bb28f99013f99e1710b02e 2015-11-28 17:44:32 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-c575643c1d4d338f1ad5f0153a0fdcde334ad9e577d9c590b5c8ee30b442db7f 2015-11-28 17:48:06 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-c59751146f707ede641dd1de694c2995f8cb17790820183e4f9e79f0b2e32300 2015-11-28 17:42:24 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-c5af2a027cb5c7c7c7c5f4ef4a1cb00d47238f1e5d288b3473fcc5af429b6441 2015-11-28 18:01:08 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-c625ef4ca57af605215579ecde6f2bb020041749a0908ccd5e6ac780cc57f4de 2015-11-28 17:45:10 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-c63764be910e688e4be25a2e52853b4326d330b2590c2f43b2e06db211941853 2015-11-28 17:55:32 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-c66bb7b60651363c9dfed5d8abf9f75ec68adb9981d372e94ea71a77cae80741 2015-11-28 17:45:54 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-c6903bb0f1ef72d5c7f3571560344c042b04004dc1b043eea369aff103973972 2015-11-28 17:56:52 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-c6edd31bc7bebec75c56322325c261e3ec05a1879cd7f8c8725d4d2b5e3c1edd 2015-11-28 17:42:00 ....A 253952 Virusshare.00215/Worm.Win32.WBNA.ipa-c705652562ed0e0ea6c539c9834609c4469228ea745b82aa5bb7331339891769 2015-11-28 17:58:34 ....A 226816 Virusshare.00215/Worm.Win32.WBNA.ipa-c7065161341f9deca8a3e31152f02b4cfa61cd53984c59f53ecf37e723176344 2015-11-28 18:01:48 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-c72de66972a48185b12edd3009c299f42da375382eead557c1064d7c7d3c6c3d 2015-11-28 17:50:00 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-c76a7e6339b2272f29da4ffaadf51f162e88d8c038adb254bfb0f7075a997dc5 2015-11-28 17:50:40 ....A 49152 Virusshare.00215/Worm.Win32.WBNA.ipa-c79a1ca9650ad4ba1dc51c7c30c3d5e4a0955339f4d43c79a8494fca313469b2 2015-11-28 17:49:44 ....A 294936 Virusshare.00215/Worm.Win32.WBNA.ipa-c87e08dee013224ea8a119812ce4b12a6affb84ff2d5485df865410da870942e 2015-11-28 17:42:50 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-c886ddbbf2591c6cb27ff85c34f47008bf95ee87eab40395b45771385e2dc0c2 2015-11-28 18:01:10 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-c8e3625ca8db1067dfaf836d280471549208fb99e11d96337fb35155ef8447fc 2015-11-28 18:01:48 ....A 319488 Virusshare.00215/Worm.Win32.WBNA.ipa-c8fe17f856dfdcc9081ba59829832e8db076c03c9420e7e6c1b5a90d295284a5 2015-11-28 17:49:44 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-c947fd1bae0900e7f3385477d67e53484b2535d410f296cdd00d35adecb56c0e 2015-11-28 18:00:26 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-c97081a3846d416e239f92dfff777d3de066f0d087019cc065fa81451a12160e 2015-11-28 17:56:38 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-c9bc97c63a8caebf1773c1cc86f4b7446b078a2694d4a164b2b17e7bee88733e 2015-11-28 17:59:30 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-c9bda9aa7f107aed82cb7069b8e7db0e15c445c2c26970673fc1666391bc0d86 2015-11-28 17:50:40 ....A 168381 Virusshare.00215/Worm.Win32.WBNA.ipa-c9d9ab2ba83ebf1af9b04ae268e8e97889b75a8ee0b048af81c1b597b01f8708 2015-11-28 17:58:34 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-ca4d9a948812b169acd75330d549be2bc58a32d6aaf04e3c9398dd6051f38136 2015-11-28 17:47:48 ....A 168448 Virusshare.00215/Worm.Win32.WBNA.ipa-cab1f908a73218ca5bfbd14762784814afeff1a4cb388ff2e0de83ed16d57525 2015-11-28 17:51:56 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-cad3402cc53440cb4270827f4482e707be5912eb681376bd58b0de601ad24cbf 2015-11-28 18:04:22 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-cad6e2685f63839d9f46a35a675b56ead30ddd1b832dd0857081596e90ccfe32 2015-11-28 17:42:26 ....A 33280 Virusshare.00215/Worm.Win32.WBNA.ipa-caf6d30c6c3b83cc1156bf53953bb014344b10f0d2ff0863a39438ba28c5c2ce 2015-11-28 17:50:58 ....A 274432 Virusshare.00215/Worm.Win32.WBNA.ipa-cb04e3da439df75541e8791469d73f4b11a63684ecd6e7595f3e1160bce5979a 2015-11-28 18:03:04 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-cb5be887b64e8b515e9a640da09401b786a907ed37798eaf978ca7c097f5916d 2015-11-28 17:48:44 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-cc18254f1c22b9432af8fa0628d5a3c98c9847393fc0d0bbd23f13575b560354 2015-11-28 17:46:14 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-cc98f1b556b3d11fbb37a3f91c44b795d35f9bbab5bebf18d531bd5c6df5cd0a 2015-11-28 18:01:10 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-cda1854ccc33bc6490b45a0fd4292bc8e99f0bd6e381183901865df1d757f04a 2015-11-28 18:04:44 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-cef74fe6c074768983143fd34db3552449ae041522eefaa53843a7c6e2469302 2015-11-28 17:51:20 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-cf1155eae83bbd2f4edce5b1a17c2d344775a62211fda65342b81b965cceaded 2015-11-28 17:49:06 ....A 229376 Virusshare.00215/Worm.Win32.WBNA.ipa-cf5229333d4f2e12e79cb95da053914654f1f8e39b1cf614062c77ee742ddc15 2015-11-28 17:45:10 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-cf549f50939bc3bc034b7d7ce532fc199c62b5c28ff5d04e9300c4672f42e933 2015-11-28 18:03:08 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-cf753cc7276c25fde28e136f633cec2abbc318df1977f7b7cc154cf0d5968f47 2015-11-28 17:45:10 ....A 26624 Virusshare.00215/Worm.Win32.WBNA.ipa-cf95ba7d6cad050b16f23c5c4779b6b3e1ec6354e5c78e0cecd280b00e9c55ea 2015-11-28 17:44:52 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-cfe124e60fb692b99cdcc47b9f4e28f48215821499259eec465557066351047b 2015-11-28 18:00:06 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-d02886a5b96bea667f812186064832c601c1febf697cc02a136862f76806938b 2015-11-28 17:50:02 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-d0316ac54c18a747e86ce5ae6d4299e795159a04ec1531ab266fbab11426531f 2015-11-28 18:02:06 ....A 294912 Virusshare.00215/Worm.Win32.WBNA.ipa-d03d2b1e94c2d83de6d465c3af200cd1781400c3fb826f2a4112d56139e16d5e 2015-11-28 17:42:02 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-d09c7becb5d722bad4b1eb4bb8dc8a157cc86a71f1106e60b2638f06fbe285f3 2015-11-28 18:00:26 ....A 221184 Virusshare.00215/Worm.Win32.WBNA.ipa-d0a1d2aad8b0060bc069b2cc8a1e26b5f227d0fe11c39ac21d0510635701d87d 2015-11-28 17:43:28 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-d0af9155fa564b28161aa103be0ed2768f56ea56071ce0b84796801fcff26a09 2015-11-28 17:48:26 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-d106d8562325016a2487e9bfe60d8f3fa63b8679eb8854eb9b81ec3848ad6ca2 2015-11-28 18:01:48 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-d1191cfc8164ef7ef4325d7fc06f1a2862f77e3d785e207e9cd590b802332a95 2015-11-28 17:47:10 ....A 114688 Virusshare.00215/Worm.Win32.WBNA.ipa-d1290a525b072bbe15b8f76fa01f392df1b3ed1b2b9222596b275f8042cd1259 2015-11-28 17:55:34 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-d207e5a8e3e95d25f5fe0bfe6d1e8e3b91590563ee3f86350e7e14afe8fd9bbd 2015-11-28 17:45:34 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-d237ad4b1a6f320d2280a8a5402ab5b08d2256a624a833ee6a3d83dbbe6676a9 2015-11-28 17:53:50 ....A 28672 Virusshare.00215/Worm.Win32.WBNA.ipa-d245f8d8bfd12cf96319b08a4203d39b93efaa65104103ebc9a3d5bf96f74e15 2015-11-28 17:59:32 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.ipa-d26b1e73b4e0b21c8ef6bc5853e1fd941ab94abf96d96235cc1e63fdbd6508d6 2015-11-28 17:43:28 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-d2756558be75c9c00ec180eb99423b858883d88ae2d48d6e11f145e7bae66932 2015-11-28 17:57:18 ....A 229376 Virusshare.00215/Worm.Win32.WBNA.ipa-d281c9d69c071429c433e7dd85d9c9a30eb27d1c50fe9e369a680b2e17cd22db 2015-11-28 17:47:28 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-d2a1f612b756084026f706b270e6ca24fd0b809cbf820e367b139a58c305531b 2015-11-28 17:56:18 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-d2a8d6c2e3b317a486e89b354d92a52256ec63649e09e26226159979a3469b21 2015-11-28 17:44:52 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-d2ce374b7b95297f4bd7d6a596bfc30227ffd87309403010ed1b12b2b24f1ff9 2015-11-28 17:48:26 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-d2eb3735271a111a7e8a6b7188a81e6701c8da9f28853c79b4e762d6a3a176ac 2015-11-28 17:58:34 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-d3019a67df3f655a191dc5f6cdecb5ffde224812a3771587c153c2ab2d322e28 2015-11-28 18:00:06 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-d351a62f6fa4bbc4f99b500d324e1fe3d2db390bedb1b528faf36b01bd8c7fcc 2015-11-28 18:01:26 ....A 196673 Virusshare.00215/Worm.Win32.WBNA.ipa-d38c1a649187708f7839fccf41088112eff54737e8e15712c84bc6dade9a6281 2015-11-28 18:04:44 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-d4981eb2ec28efeafaee47956b29b5a342dec38de21eed4e41b85d28e48c8b9d 2015-11-28 17:45:10 ....A 221184 Virusshare.00215/Worm.Win32.WBNA.ipa-d4a87daa52a65fe4f51c6d4b616f0feebd34fe2f18d594a53d810a69889060a9 2015-11-28 17:52:18 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-d4bf20e06544d660339aba8847e6adfd952e74b67dcbb3ac49c05dbcb8a3442c 2015-11-28 17:54:52 ....A 358912 Virusshare.00215/Worm.Win32.WBNA.ipa-d4f045837064e58ac76082ab09ff7618e6d25da42dcb755079dc84aa9181796f 2015-11-28 17:46:14 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-d539951635afdb19af0b1156c3e62f6bde2e5696362b535748e152683db232e5 2015-11-28 17:41:16 ....A 35840 Virusshare.00215/Worm.Win32.WBNA.ipa-d601f6cbcb666a74701deea56f0f806b1157bb1855987f7acebf4ac890721fce 2015-11-28 17:58:14 ....A 200704 Virusshare.00215/Worm.Win32.WBNA.ipa-d63e89af5ebb40949c4f971f77875586d445780ad4ef8e8bda8c8b7328045bb6 2015-11-28 17:41:38 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-d672b04810ea6a5b5ffaf7ca0b6f0c7c4fed9a293207b0c1eccc4dad009b380e 2015-11-28 17:42:50 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-d74cb7b84c9f2985773969d171aea6c2eefb84cf71c5953b59c3b0a1c0ef310d 2015-11-28 17:43:28 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-d7c534bd959f7381ffdd42b6824398a3693eebaabf50bc7de93d1bd6690f6aae 2015-11-28 17:47:48 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-d7d46bcf2aa78be826a6bb426ef0f220c24da7b425d1c9f6f78901beb814bf31 2015-11-28 17:50:02 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-d7fa1684c858727bae387b01ee0b18bffa61763190c3ba37918fef490259bc6c 2015-11-28 17:42:02 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-d82420df07b4194f0eda13ba351425b8b2de857e263dabecf0ba17eb3e98dc79 2015-11-28 17:41:18 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-d8923f80a10141bc3597f44fb87a24d7840e11577f4166f6e09d89b03dd3cb5c 2015-11-28 17:56:56 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-d8b83af7f569ff0434c92e61c53d64de20ae5229a954180116412907b7c15445 2015-11-28 17:55:34 ....A 60928 Virusshare.00215/Worm.Win32.WBNA.ipa-d939c08eab01a30d2b5c3595eb18ed7edf3c1e5b12f8b893cdf374c6f28ea39d 2015-11-28 18:01:10 ....A 284178 Virusshare.00215/Worm.Win32.WBNA.ipa-d9a5efcd44336ba6a0e739b1654e067e24f11b11990b825709e3fdb2bb84ba15 2015-11-28 17:48:26 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-d9b0abcbe29094d92597169c68d14b08d8144b69784a016bc1f5e444cda2f093 2015-11-28 17:45:56 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-da25050ea70c5120ca121f8f551a32962ff6e5a5db28c2ef355e48002736abdf 2015-11-28 17:56:18 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-da43c8db32d170cd60285c2f9f08ed47c087f8dbd2c50de792146ca009ed7d59 2015-11-28 18:02:46 ....A 458752 Virusshare.00215/Worm.Win32.WBNA.ipa-da80d48c2c5963ce92e98efd910d470481b195a76a8d901eac72ab14e4c24458 2015-11-28 18:04:02 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.ipa-da94d263916dc7783b0e9928a758ffd5aa81bd30f3aa1e9603976e71c35aa05d 2015-11-28 18:00:06 ....A 318314 Virusshare.00215/Worm.Win32.WBNA.ipa-dac0a42b66ddfa35d6c77e3bcea1dfe63117c084bbacccd37abba9191af2534c 2015-11-28 17:44:52 ....A 323584 Virusshare.00215/Worm.Win32.WBNA.ipa-dac3e48808171ed89a1324a1db52be752f62e117a6e0990885e7f62194819bb6 2015-11-28 18:00:48 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-dad46adaa3fe464584fed7e483dde3e83b01916905cdc58fc19f902aed1538c5 2015-11-28 17:59:32 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-dae8b73c9abfd220d603baa92f4fc3a26c788cf8e920ef48d0a0728419842f7b 2015-11-28 17:59:32 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-db486145fa251a2d56390d97fbf54e67fba28c3396dd33086170cd4a530eb842 2015-11-28 18:01:28 ....A 53248 Virusshare.00215/Worm.Win32.WBNA.ipa-db487570c1551b8d1266db7f1709d957b73606098f5680bfa437b33d6b9c91c4 2015-11-28 17:50:42 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-db5b0aac5e069dae25858aba06c1a5f816a1993b0213a39d1e08eb126a9e8fcf 2015-11-28 18:02:08 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-db807128cd76c7b122c0ff395882381b4778e6e5c44b65456bae26482dc5498d 2015-11-28 17:46:52 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-db8a6554d850a17b6f3f489c5a442c6698ec603f95bb1d7c54aef63f18b7c3f4 2015-11-28 17:51:00 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-dbd5c8256d91b2e5ed3f1fb0dcc48c214648011c471ec6ab23fd58f29acdd3dd 2015-11-28 17:49:06 ....A 479232 Virusshare.00215/Worm.Win32.WBNA.ipa-dc17e6dc68283e4dd5f4765ded62f72b119dc7aa64fd80374bc484a4812ee890 2015-11-28 17:59:32 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-ddccd7ea78c27faa7e998c678a1b9f0a9d9ddbe6e23ccf20385c5eba1fd271c6 2015-11-28 17:44:10 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-de6a5aaf303b3be2b772744f235ddf568704d870aa180278d298d7ddc4f07949 2015-11-28 18:02:28 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-de729ba8b5c50e32882727a586a75a99c3536c9d801646370927da85e3580f87 2015-11-28 17:47:52 ....A 266240 Virusshare.00215/Worm.Win32.WBNA.ipa-dedac6864da0199b3793d70d68b285c471b612c4cfdfe8d012844e8a75db8343 2015-11-28 17:43:50 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-df1164af5c3c8158c60d4d75b16392478fd849c67e68a4f368979d96a845c2cd 2015-11-28 17:53:02 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-df5c7424bde1f532fba967b28762ac7f2a0c84615fbb3ca26b2d3931a07aa2f6 2015-11-28 18:04:22 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-dfbe847e89549b3d48f9f6f212773f8d4c8f758681de9a42373cb08f0b38deec 2015-11-28 17:59:14 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-e05ae700b761356033b61d1ac5f68f13bfd10de68d8e8aa47f46d98934470b3f 2015-11-28 17:52:18 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.ipa-e19c25420a9146341ffe9573775130aa10b51d243e73d323da213ca82043e8d3 2015-11-28 17:56:02 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-e1a2bf239f0ca3b381f83e61f4da60e565f515d4e803924b496df2169a1bf868 2015-11-28 17:52:18 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-e1c87123dc0ec8a6615e34dfe1da7bc0362cbade3d0ef7f34b1487c46385cff8 2015-11-28 17:45:56 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-e2016cf4bb0f5cccea98c83bb4ca5fbf9c837b399c4a2fad2da8f343c320ec68 2015-11-28 17:45:56 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-e205c7f0ddf8d1ffaa1316aab8acb041fdb3546430a9448fa9b5908fbe087eaa 2015-11-28 17:46:54 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-e210347e14bce924c7b09f398d5053efee75edcb80660b45fa3d95c13ebdc580 2015-11-28 17:53:52 ....A 37376 Virusshare.00215/Worm.Win32.WBNA.ipa-e24c7deb576ab1def4c6d3fddb34f64a442d70376bd5a2b5721f8f4fb4e32773 2015-11-28 18:00:48 ....A 290816 Virusshare.00215/Worm.Win32.WBNA.ipa-e263588a67c9c4f5844fd690b5190df7734a25d444f84c2e77a766c772c63ed6 2015-11-28 17:56:40 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-e2751f1cf7398ed6ffa89c70695b725baa9801f4490a23a47cd28268472a0063 2015-11-28 17:50:42 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-e27614fe8d33c6eba4b1916cbadc5e00d7e4e4d672ad324eee1352732d2c5380 2015-11-28 18:00:28 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-e298f6c6695c14d4fd8ef82fd468685d82cbb353c9feca36cef92a83ebe09dcf 2015-11-28 17:43:10 ....A 204800 Virusshare.00215/Worm.Win32.WBNA.ipa-e33b86cab21c8ba6ff40f3c211d68401cfe3cf3093c21559a7a8eea61cdc1cfd 2015-11-28 17:50:04 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-e3bb53d6531ea0fc6541cf00792df8abbb586636520f308f057ccffade91594a 2015-11-28 17:48:08 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.ipa-e3e0ce8cba752958f03860cb91357bc5355a679cbbbd336bdb248669d4392029 2015-11-28 17:48:48 ....A 200704 Virusshare.00215/Worm.Win32.WBNA.ipa-e3f49a6c5198eeb7bf78f9eb32f72e6e8565d11e4904774edfbd4be353fc991a 2015-11-28 17:58:00 ....A 129024 Virusshare.00215/Worm.Win32.WBNA.ipa-e42ace3ad29e22002000c9f6c63cc10d58e23bd34665cc83fb1f18084cdf3d8d 2015-11-28 18:02:46 ....A 82481 Virusshare.00215/Worm.Win32.WBNA.ipa-e460eb6184fa88f213e80e9151c7594000f20123091345af9905d8a5cdba8f1c 2015-11-28 17:50:42 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-e4a0cc0e0573290ffee04f7a2d09fb848212ca825252f154fed8a77e97685a3d 2015-11-28 17:57:00 ....A 49152 Virusshare.00215/Worm.Win32.WBNA.ipa-e4e12e12866e8eda19bf1b2126df16c7a3ccee4e122e19af1bb14dca498a411c 2015-11-28 17:50:42 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-e504dec4384858479dfb10b585c6b24f39240509279ff3a02d94fbde5785e53c 2015-11-28 18:00:48 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-e533a15d27a3da14bece575ce440bc6093ccb26b9809e50fd04253be4d83e9fe 2015-11-28 18:01:28 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-e549b35e7a1a8faaec19e61163561291c69df62a72e932cb56affbfee766246c 2015-11-28 17:50:22 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-e550aa99887222307ffc722cc7f4a0e0ec31c18f23654f8ffe23f8299d05a691 2015-11-28 17:41:40 ....A 147456 Virusshare.00215/Worm.Win32.WBNA.ipa-e554408c141c5c48512086c70fddefb482f36630b5d57dcd8dbf8564bc11bf66 2015-11-28 17:51:00 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-e5a2ffaea12a1056524540421bcb224e6724042f2e871a9bb4156d04dcd945b2 2015-11-28 17:41:40 ....A 147456 Virusshare.00215/Worm.Win32.WBNA.ipa-e657a86f5008e3213965955ed96e4c7a0cb0ac9012a7a57ddb8f20ab1f95a031 2015-11-28 17:50:22 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-e66227d8047cbbe90607c768bdf16ca61466c06e0c54911169fcf0916534b44d 2015-11-28 18:03:46 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-e6a10057ea5c9b6b36ffc09af1d1342c9371a09e85ae2b5517d19efe79b04b8f 2015-11-28 17:44:54 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-e6e4f905d7e8f4e9941ad8d198fedef9f8b9b12890af14f823151c620eb85e2a 2015-11-28 17:50:22 ....A 98360 Virusshare.00215/Worm.Win32.WBNA.ipa-e6fb791356eaf629d3a5e325845637bfe0213cd9f99972b9046f2239d48d3c6d 2015-11-28 17:55:36 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-e6fc5ef766b19bc9ba1bc050a588ca202c20090a57d66597e9f081b9e8ed2f5b 2015-11-28 18:03:06 ....A 510524 Virusshare.00215/Worm.Win32.WBNA.ipa-e74b714fa08fac4d8c6b0f849c66822520d9e469c53a632a988e90c152da30ac 2015-11-28 17:51:38 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-e7a873a52e7a3e83d622fee6939b76e0930c7ae57ad4620fb0a12fe9ed798122 2015-11-28 17:54:48 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-e8030e5065d53a9f4a9b6d2e39517479e7d532885e4f705852d3377acd645cc0 2015-11-28 17:50:42 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-e82f4338a989807a973195394507ded714f02608c2121afa08f7e183b9096c93 2015-11-28 17:46:34 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.ipa-e8315ba56d615422540204f965928fd855815dc0d3f147f6da889a6710308356 2015-11-28 17:58:34 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-e8acdc5efa52bfa6985f5a8530b5206a2a224c6b6a0e10835e0079a4246e172d 2015-11-28 17:51:38 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.ipa-e8f26568efd8ce38ae257ba4022433ebba686c698ad29060e4c41a8fc8efb30a 2015-11-28 17:57:20 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-e8f90697841c4a3127d978703a082699ad1d5c8705f2e46c114e485e620e3ada 2015-11-28 17:44:54 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-e926559ad5169682e6dbe34169ad5b140455be23a804d08a035f35cd80a2dab3 2015-11-28 17:41:40 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-e9330292939cc37ff4f9c6fc46d67097b6e45243c36beacfb4472f7cd1cd10a1 2015-11-28 17:43:10 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-e97aaea903df7ba063b53619d8941ded7e21ae9e3feed410e6b0ba9d34298b37 2015-11-28 17:50:24 ....A 323633 Virusshare.00215/Worm.Win32.WBNA.ipa-ea3d01f5f493108620386686abccd97d7d254bd03b2e0edf56899aaf58c9f1fd 2015-11-28 17:47:12 ....A 323584 Virusshare.00215/Worm.Win32.WBNA.ipa-eaa0828b1c56f2fb9a98277ff02f36de54893cb1a3cc0de8d0dfe4668d00bca6 2015-11-28 17:57:58 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-eabbf3ba36292dbfe86392ea430064896743aba156529202d5d5aed7e3c8ecd8 2015-11-28 18:01:50 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-eb32f5a1de39cabfbfb4eb9c1b2226aef116db82649766ca9c5f16c410c8725b 2015-11-28 17:57:58 ....A 184320 Virusshare.00215/Worm.Win32.WBNA.ipa-eb6b43979cdba8beba130332abd54ee44e0c5e81e36439bddc79c6a30ca7fcf5 2015-11-28 18:02:48 ....A 311296 Virusshare.00215/Worm.Win32.WBNA.ipa-ebb488739f81ff529efa1c75782f5a7da7e4debb3b4f6700f28a9bdbddc312e3 2015-11-28 17:58:36 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-ec18a563c24db6109e9274b7d9562cc2ec5b937d430044918debbc2abe87f41a 2015-11-28 17:50:42 ....A 24576 Virusshare.00215/Worm.Win32.WBNA.ipa-ec32de4b5334caf1cdd45512dc9fccad5dbe87cccf8df2e5e7ea0204c6fae29e 2015-11-28 17:41:40 ....A 100864 Virusshare.00215/Worm.Win32.WBNA.ipa-ec440ce507092ef013d3eaaed96c8e196e043f4941a05a65ec71e4f7ab31923a 2015-11-28 17:56:58 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-ec6f8ad832824ce93f465a60cea45964b5f72f306bb36d3754ff968a2627c31e 2015-11-28 17:43:30 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-ecaa8ea0d01df6240d63c7619ab99412dd89f1d4cd417e91ad76b025ff961c65 2015-11-28 17:55:36 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-ecc32c7ff30d132c77631c2f97424045c0f3ba6e85079daec4ac0c0b5d275769 2015-11-28 17:47:30 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-ecf1dddae9cbf2bc78de807be2caee0587a47c0f078e29d6e5f27434513928cf 2015-11-28 17:42:52 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-ed2c159046e0496c9b33dd481b58820ed260b47f5bbe10af05a7e84a40b58b0a 2015-11-28 17:48:28 ....A 241664 Virusshare.00215/Worm.Win32.WBNA.ipa-ed5c27fb9f12823c258943236dd25d95ebd34b49aed6f541b841679686fc2487 2015-11-28 17:53:54 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-edf8980796f5cc8bb83a4279dc66e72466e2db5483273d4ad24a1f98ed2e9528 2015-11-28 17:55:36 ....A 65536 Virusshare.00215/Worm.Win32.WBNA.ipa-ee39574c9cd2e62cc3cba60cb8e2c83b992d6896ad9301e04086060532b22ec5 2015-11-28 17:59:16 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-ee79ad88172a0d9afcfcbd8cda4f93ec9bd9a193ecaff4c3e6ae5cb50ca99cdb 2015-11-28 17:52:20 ....A 241664 Virusshare.00215/Worm.Win32.WBNA.ipa-ef1189a70d53dc02b599f98167264fb3ca42145c1dcc068a53cc3bab30fd0333 2015-11-28 18:00:50 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-ef6f945398d5944592b0288cffd8c1c96ce89fb5bbceff85fcba17a4fcb3a7eb 2015-11-28 17:46:16 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-ef76588939113f6f1d6d07eb762f5cef1e3af82d5d47ebf5c188d900a9e23664 2015-11-28 17:42:04 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-f07a7deb850779c33fadf3016cef4989feae3edeb6aa6dae98eb9dc1272620d7 2015-11-28 17:59:34 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.ipa-f08a83fbdb75d6df36b871a44ca492cef3a71ec8563541c35291106abae11321 2015-11-28 17:46:34 ....A 44032 Virusshare.00215/Worm.Win32.WBNA.ipa-f08d53055e77b3ca09b2809f3638bf430d9683b5755e44232f839e30e7ebc140 2015-11-28 18:04:04 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-f090eb88a25bd1c8f4fedc2035586d897da10bca44cabeda1396c9986b365d9c 2015-11-28 17:43:10 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-f09f1975e18daf4e690f176149d3d217b4d3bc99775ae40c0950c49bf2bd327e 2015-11-28 17:58:52 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-f0d342e6ee8f9c1c11657c31051df6ca1579870aaf9bbaa0c622a31733a20479 2015-11-28 17:59:50 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-f0e80e9cdd92136ccc783168eff770c254447d0e4a4e29ff40579491997add83 2015-11-28 17:49:30 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipa-f1714bab98fc027375ebb2abd6b2283afa71c534a460c3d21318b47966fea466 2015-11-28 17:43:10 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-f19bd434cb6968bec999c6326caa4766e5479086764c13b6f644d50be587095d 2015-11-28 17:59:16 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-f1e43903bfdf1aaf4f0d891bac478ab88ea06c207b5d117d310f8942f71d6ab0 2015-11-28 17:48:10 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.ipa-f234cee20149f25fb99e208787f81c34c298752273b65985fcefaa76eb7595b2 2015-11-28 17:58:52 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-f25337b616072df237024fc2710ca98c904dc03092a44b719ed6a7cb8d321981 2015-11-28 18:04:06 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.ipa-f26a62da405a1673bd46016c07e33636ec479dc4eae6f8fac5569b432d0a1b59 2015-11-28 17:57:58 ....A 60928 Virusshare.00215/Worm.Win32.WBNA.ipa-f2b48f51cfb5e556bb9fff72600d2ecd4380c7c0aca669bc7c3cc671d32733d8 2015-11-28 17:50:24 ....A 294912 Virusshare.00215/Worm.Win32.WBNA.ipa-f32a39674dddfa7c8728bb7909a59a36aa6f50c4a18a78e2a55e8fa5185e0628 2015-11-28 17:42:28 ....A 241664 Virusshare.00215/Worm.Win32.WBNA.ipa-f32b4130c52dd462d9675c61186c75d65cfb7afac366af109b161f847584ad3c 2015-11-28 17:57:22 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-f339368f9f1b5727e3f5783efe2f135eaace482ac273a7ec7d90aaa9c1fbaeb6 2015-11-28 18:03:08 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-f355ed955fae3cc23c006e1feff5ea090eadcad14873b794f1300860694849a1 2015-11-28 17:46:34 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.ipa-f391257d58e11c325daaa36e2757b396e7e7464cb20b775b1ef9693fbe9bd4c8 2015-11-28 17:42:28 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.ipa-f3ac4022d9921f3c086798062aa7b6d6984b4f903b39871c5e2ced092ed4e2c6 2015-11-28 18:01:12 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-f3b08a7a99432bbc15a11a5835e7585a01e027321cd6bf7620bf08e93a9db73a 2015-11-28 17:53:56 ....A 204800 Virusshare.00215/Worm.Win32.WBNA.ipa-f419e3c14c65999f8be4d09202c55c1454e2811b8a3ba4846cbff37e6145a1b6 2015-11-28 17:53:56 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-f4304ff136c921e7288f0ffc182d5e8b782eef08973496a476da21b849e79819 2015-11-28 17:58:54 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-f44eaa7de5aefa874abdee7a15ab62395fb74c71bd41c0a6fda9945a5b50a598 2015-11-28 18:01:30 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-f45974817e3840b416a9018e90ba0afe451e75c76b468e13e5ea9f20f3431c7c 2015-11-28 18:04:24 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-f4710a2ad0b4f5c5433d306ddc38301cbb95c76a2398c0cf0dead8ab68d0ea7a 2015-11-28 17:54:52 ....A 147456 Virusshare.00215/Worm.Win32.WBNA.ipa-f49b9d10781634f8939ed4c02a0c1e1c2c1e693ec55b0f812b67a9bd32a20dec 2015-11-28 17:42:52 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-f4a28cc3d075ff6183cc196f4d3ea6ec05a9cd925ead4568914a35b715d9d518 2015-11-28 17:48:48 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-f4caeeed6cad1b2a41c9f03fc136c1d9d499cc4dda3506f4ae8509c1d8331c15 2015-11-28 17:41:20 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-f5633d145aee05492ffadc83ea4bc08ea9ba21ab631ae975fdef9bfc8d66036b 2015-11-28 17:53:04 ....A 55296 Virusshare.00215/Worm.Win32.WBNA.ipa-f574c411541d6920067f5585ce4be87b4885a8103eaa5fc339f223d848034820 2015-11-28 17:41:40 ....A 35840 Virusshare.00215/Worm.Win32.WBNA.ipa-f58cf02409b080044d2b7b638809a05768609dd32946e82b1105c58a1da59af8 2015-11-28 18:02:48 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-f63087b8ab218ddb706e9f3445ca3954b9a9d8365635dd1c3d5ce093da695330 2015-11-28 17:43:32 ....A 126976 Virusshare.00215/Worm.Win32.WBNA.ipa-f647608208779d535a6f92a1eba1f05b71f60e14821e4a57b4d603708dd6ff29 2015-11-28 18:02:48 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-f651601836779347743b26d7bebe45a1e212581995215ccd192e97fd1dba1c64 2015-11-28 17:50:42 ....A 237568 Virusshare.00215/Worm.Win32.WBNA.ipa-f67eaf86776629726892fdc0aa04008f908b35282c323486e40dbb3872077396 2015-11-28 17:50:04 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-f722dc83bb15b81423eeeb776b7dd35053890c9eaa7b88fb728eba3128752279 2015-11-28 17:44:14 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-f72805a132e0d01ce1f8ab2f3783c9f436f8ba1b8acd82860c8fc490eafa70a1 2015-11-28 18:00:10 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-f7c4dace07af5374c0818cb9c6aa54c1332196439da2ae29cad214f495ed75eb 2015-11-28 17:48:28 ....A 249905 Virusshare.00215/Worm.Win32.WBNA.ipa-f7c7bcdbab506cd923f69f59207b108c87a8ac4e816520dff7e2d9460aebf5d4 2015-11-28 17:41:20 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-f7e29dc037ca7a3311235b9e55c145b5b8ad11c492ed1554af38619f1357febf 2015-11-28 17:45:14 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-f830ce1fc6ae154659d1bd17d1effd8805686ba919d4d0eabcb4ae8ea58ed6a5 2015-11-28 18:02:30 ....A 307200 Virusshare.00215/Worm.Win32.WBNA.ipa-f84905aba0dac26a3941b3b998a7ab47776b8c501d5d730c2914b865912cd83d 2015-11-28 17:50:06 ....A 136192 Virusshare.00215/Worm.Win32.WBNA.ipa-f87bcdc318b2a60c83dfcad272fe7e6cc4e6cf467ce5e9ef4b7e6b77c3471554 2015-11-28 17:46:54 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.ipa-f8f8794b6f3ca1146a1802f695202a9feba1718766d50d5d31ec8041e2a79fe8 2015-11-28 17:43:12 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.ipa-f9059eca9970b9595aec3c929c33e56ffd75d953ab6defd9c13b26cf8d44bf89 2015-11-28 17:42:54 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-f91072add658574e20c3a1c5db7348d3ba5fca1cdeffb9599fd9b3a28581cae8 2015-11-28 18:00:50 ....A 35840 Virusshare.00215/Worm.Win32.WBNA.ipa-f94d8f7fe023a654315f6587f4bbc293b27b688ec35ea328fff0bd3eb43834e7 2015-11-28 17:42:54 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-f9753a963820d2f37e54781ac9907230fccc4c4f4c4ac1cf4e8c103281ce6aa4 2015-11-28 17:55:36 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.ipa-f9a90fe08f103d67a10a65f62b4d2a215a80e67458e426f6c26f6768154244a2 2015-11-28 17:59:52 ....A 106496 Virusshare.00215/Worm.Win32.WBNA.ipa-f9d7caa2698b55c3ed93005e78369cf24b02dc6032371df8ea482b044210e9a1 2015-11-28 17:46:16 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.ipa-fa9b92fc23f3f471e4a94a22a346df67a0b11a09590e79579aacd0e23fcb21e0 2015-11-28 17:45:58 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.ipa-fac8367afc46e8a0c116d422004820f8f0f6a0764d580ccc7abe6859a70f3411 2015-11-28 17:49:30 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-facdcdfb0ac0c42953e9ce0269db90c3e568946a1817c245e0f33eb032a8471f 2015-11-28 17:42:54 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-fae934c9b9cffbae15a5d77fe47ba6b69d5f578419b564ae58506fafb611e985 2015-11-28 17:53:06 ....A 177664 Virusshare.00215/Worm.Win32.WBNA.ipa-fbc75bccb46283dcf2c350cb45026cd6034045f30568eb91b71d71ce7f40cc32 2015-11-28 17:48:50 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-fc0ec47d4e64ec6b3cc37ba6b1751755fecf954ffe6d554cb8b91e4ab49375db 2015-11-28 17:55:38 ....A 575005 Virusshare.00215/Worm.Win32.WBNA.ipa-fc672b8d0415c63a654221a902822091aedecf7209620fe6de3dcfaaf0b64ec7 2015-11-28 17:45:58 ....A 33280 Virusshare.00215/Worm.Win32.WBNA.ipa-fc8f871aaa7fc8f93e271c66ad9af98c4845a2913754cf44f1fcf0d6a6f7233d 2015-11-28 17:46:54 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-fc90faf125f90bb16d86ed80f0de9f8aea51121d1b811c5503c2a29dbab1436e 2015-11-28 17:59:34 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-fca4fac6ff59bc35f8bfe0de3859092a1b2df45794d22012eca6edb38200035b 2015-11-28 18:04:24 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.ipa-fd84c0a2b4a32fcd5f44f2579fb4f5d7e75bba77977c4308758404d5c874794f 2015-11-28 17:50:06 ....A 28672 Virusshare.00215/Worm.Win32.WBNA.ipa-fda1ff998bd25796a0018aa0acc15a87d21b41a45e4c023892b31eb48edbde4d 2015-11-28 17:52:00 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-fde46dcca76c5a3ac25521cc4b5cb07da4d4526163d05267c407e4cc4110dcdf 2015-11-28 17:53:06 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-fdefad1080e6d16b9c85911c6fe60623a70dbd6feb1cbfd1dd66541f26546c7c 2015-11-28 17:59:52 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-fdf64d555ac869532ac1372163d89c4ba44b572887eb76d400f76acc7ed7a08d 2015-11-28 17:51:24 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-fe426f57068d1a650c90e4c2b8498bf0007502e8f4ba0ecb0d8831173551fefa 2015-11-28 17:43:12 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.ipa-fe8b1f7eeab7cf1de19504f1143e2f84430a2d66751086036e77c4c4bd93d82c 2015-11-28 17:48:50 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.ipa-fe90677d6990f3aefc2aa9daed853b3dcad02c44b1e40120efe200943ba7a0d2 2015-11-28 17:57:22 ....A 77824 Virusshare.00215/Worm.Win32.WBNA.ipa-fef2d85bf33e936e193b98242afa50fdf64669c522b5a086dedf139b6aec308f 2015-11-28 17:59:16 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-ff14c5e3e61043179aa799f1a7fdcd361270e68dd87d52b555d90d7317f9bef8 2015-11-28 17:52:20 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.ipa-ffb041ae557adf0a104c5d578c8bb2b46d477c858fa14f63231d837b9ad9706d 2015-11-28 17:57:22 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.ipa-ffde493865dfb8d618ca034d47c2db18a9dab88fb3fb1efe40738233185eb9e6 2015-11-28 17:49:36 ....A 352256 Virusshare.00215/Worm.Win32.WBNA.ipi-47ad3d12673c03151ae5d90d6db775a4487d42b94e2ad7586f093bc522e18d4e 2015-11-28 18:03:16 ....A 229888 Virusshare.00215/Worm.Win32.WBNA.ipi-541f8ca1135469a05816310cb4d9f9806ba771d65438ef5f213d7b8b89d4a463 2015-11-28 17:52:08 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.ipi-6325c5354d9b718ac9495f3a2c4597602f11cdb3357a4c4a49459432c6a0b70b 2015-11-28 17:50:38 ....A 213504 Virusshare.00215/Worm.Win32.WBNA.ipi-ac57e0d8ee30f03e7e42699d47ea858be7c4cf2b21c8034b4030151ceb3b42ed 2015-11-28 18:02:06 ....A 327680 Virusshare.00215/Worm.Win32.WBNA.ipi-c783cccd5085cfa9ae6e7e0f88f839b1475689e30d1179f1512d32ea2d7cc6e0 2015-11-28 17:42:28 ....A 776744 Virusshare.00215/Worm.Win32.WBNA.ipi-e3703301ff3502df8d56be619c3c2b06d379f7d66df56d45bacc8bcdf27f1ca2 2015-11-28 17:57:54 ....A 204800 Virusshare.00215/Worm.Win32.WBNA.jtx-9fcca06fc12cc782c5f52e30574ab61d68672f2136b665a7c5d2b16e55847526 2015-11-28 18:04:52 ....A 98304 Virusshare.00215/Worm.Win32.WBNA.mjv-5e5ea1f20bd8cb248e64526a2988ec7ab6acceeb9420923be5b78d02fc0d5e19 2015-11-28 17:44:40 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.mxu-2f69500dc618ffc82054f6690cc55baba2e8bbfcd0761614d342b455c5c9f43e 2015-11-28 17:59:00 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.mxu-3086c0860abe1b90e19781823fd70f641f4c5d9db5aae146758a30c8fb780a8f 2015-11-28 17:41:48 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.mxu-3815d31758980c2959393163fa1fd7e4a27e3dff045568f7954ef14b8018c9fb 2015-11-28 17:59:32 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.mxu-eac5414a2b72c635db3804c854aa290e03177dd5b80a5212b9c9cebc534ad4b3 2015-11-28 17:43:38 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.naf-2de34e0275bcd5396048bd2528fac62ba20237ff925668133615afcfc862e3b0 2015-11-28 17:42:14 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.naf-5dc53acbc23749c80d3c5568aa0304844af4eaebdeb4e8118a11fb011732d1b0 2015-11-28 17:44:24 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.naf-738ea7b3b308b0433ba07f0396ef34255187cb17f5cb43a9076755dc74fab18f 2015-11-28 17:53:00 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.naf-dd2d8b6adb2bd7eb35300eca6a9d0bb0b35a5e42ae52fcf9769cd0dd59641b46 2015-11-28 17:47:12 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.naf-ffd3a3f20289e4fee3c1366ee32fddac22a4363fd5d1e090263910fe620d2b2d 2015-11-28 17:57:20 ....A 1137168 Virusshare.00215/Worm.Win32.WBNA.nng-e856ad98e224384056a5931ca8fac5df9f01514c98ec0ba727cb6f1121ce0876 2015-11-28 18:01:14 ....A 208896 Virusshare.00215/Worm.Win32.WBNA.roc-006218fc6f4aaa9ea5e29ace421a62813414f3d3af739f63ff4acbe939821ff8 2015-11-28 17:54:06 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.roc-0af1b856e83c97033a26e12514649455f52d76ac4419a5cf2725a4c1430fbdf9 2015-11-28 17:45:16 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.roc-0cdd7aa1096ec74a8c75c01aa82a470b028f3bc1e265bd158155c081680b0454 2015-11-28 17:54:08 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.roc-0e0e23206aa8f19d765a3f5db5ebee34fef4c318b0718da58a726f46c5ef1a12 2015-11-28 17:43:12 ....A 319488 Virusshare.00215/Worm.Win32.WBNA.roc-0f4a1ae35cc6471441984168c4e08df015b3ff95d95b6a558620d93ec6d0cf0f 2015-11-28 17:53:18 ....A 344064 Virusshare.00215/Worm.Win32.WBNA.roc-122164bb98b051ea0ef865d8c8f35623e906f98ebf873397c215b77bc4173ea1 2015-11-28 17:43:36 ....A 403862 Virusshare.00215/Worm.Win32.WBNA.roc-12c9adafae2f26e87f11c1b2eb38121789a1ac194e6f9b7bea043e3ab03a1bbd 2015-11-28 18:02:14 ....A 319488 Virusshare.00215/Worm.Win32.WBNA.roc-1b115d694237ed411f09078bdb0f5083ba5adf6b463ce34be8583cb3ef007477 2015-11-28 17:58:20 ....A 118784 Virusshare.00215/Worm.Win32.WBNA.roc-204a7a9dc199a92d3c70abeeffdc09e86a6edd3b137c1a63fca21264da787925 2015-11-28 17:56:44 ....A 36864 Virusshare.00215/Worm.Win32.WBNA.roc-25a98cf96556985f1e9eccc77234fd6737c32cb6cdfa71cb3e08a5c1d5975392 2015-11-28 17:50:08 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.roc-2666569149c8b280268898de694e414a9f49ad7d203917bf3a8093056abce515 2015-11-28 18:03:32 ....A 569344 Virusshare.00215/Worm.Win32.WBNA.roc-3198e3650664f7733bc70708761352658d2414b9c487df577a4cf2f645302173 2015-11-28 17:44:40 ....A 215040 Virusshare.00215/Worm.Win32.WBNA.roc-32320a18ccb6680c2eb84fac8c4d3c4d75eb0f9aa7f3e23255a65daa5a2ef7a9 2015-11-28 17:59:00 ....A 675840 Virusshare.00215/Worm.Win32.WBNA.roc-32a553ca1ad2b75628aa9d1d12680c81b40f0a3eb492dd3947bfefc78d9dcf15 2015-11-28 17:59:00 ....A 348160 Virusshare.00215/Worm.Win32.WBNA.roc-388258b5afda9f421ca7ac0eaadb79f177a88bb8d1a44854e7e4fb82b868fdfd 2015-11-28 17:52:34 ....A 339968 Virusshare.00215/Worm.Win32.WBNA.roc-3a0aec6051ab74163fb02f45ad9a9b70011073a7a0feb83218c9e2acbbe754b4 2015-11-28 17:51:46 ....A 159744 Virusshare.00215/Worm.Win32.WBNA.roc-3f3739ecf5c159352f84f138769f28a521cc70a82d7464bc762e4954387765ed 2015-11-28 18:03:14 ....A 164864 Virusshare.00215/Worm.Win32.WBNA.roc-4287b2748da65a0517761673858f6fe0b887d22b7b476c7296a6b3b9d58194b9 2015-11-28 17:49:16 ....A 634880 Virusshare.00215/Worm.Win32.WBNA.roc-43c2798bd08566f5f13c8039dd26cc01839d3d687faaa2c08ef523b69a0bcc4b 2015-11-28 17:47:02 ....A 131584 Virusshare.00215/Worm.Win32.WBNA.roc-44735ccd9116c0d30f089846269ad019117a1fc270c238717c92165ce96ca560 2015-11-28 17:58:04 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.roc-459bcee91004a612e9a5a3958a89cef7907e8d1e8b1dd57b5d24d5c494196b5d 2015-11-28 18:00:36 ....A 49152 Virusshare.00215/Worm.Win32.WBNA.roc-46e187ab3ca1e7994279ca5b5c8f5694bf4b9de600abe26633cf0751665a2fd4 2015-11-28 18:03:16 ....A 143536 Virusshare.00215/Worm.Win32.WBNA.roc-50c71946a08af5ce6120dfe7c0d8b67565cc443771c2f2201d687acffbcc22f8 2015-11-28 18:01:00 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.roc-5122812328d0fa88303c5bb0afdb3cd31e8dcc776e3fe8981984e39bce204388 2015-11-28 18:02:18 ....A 90112 Virusshare.00215/Worm.Win32.WBNA.roc-52b5784d118a0e089990b2d108b1a6ef2ceeeafe1b23cf0bf9dac40db0529617 2015-11-28 17:46:24 ....A 76300 Virusshare.00215/Worm.Win32.WBNA.roc-59ad470108cd2b4d42730eb5197b0c11c14378fa477f8ffae10983f523006757 2015-11-28 17:47:58 ....A 76474 Virusshare.00215/Worm.Win32.WBNA.roc-642ff10b432a1820cd9c07f6a6bcbcf2884e8d017145460893abdd4b2b95df6e 2015-11-28 17:47:58 ....A 40960 Virusshare.00215/Worm.Win32.WBNA.roc-65a75a7a1383689a15cd6f3c004ddc53972e21facb57580a437a450a0157651b 2015-11-28 17:55:52 ....A 127087 Virusshare.00215/Worm.Win32.WBNA.roc-72da3fcd142df542564438ec001f0a94a826275362b2a860643b3adc59bc5534 2015-11-28 17:59:42 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.roc-73282ff4d5ab865da18982e3d11c0f5b57c8d759b44ec42f8fed76a90e943ffd 2015-11-28 17:45:04 ....A 127542 Virusshare.00215/Worm.Win32.WBNA.roc-78850166e5ac9604075b7bbee4edea3838650060c92a9aaf9ea2c0bb8d1012a7 2015-11-28 18:03:18 ....A 180224 Virusshare.00215/Worm.Win32.WBNA.roc-7ba6a4dd2bb9505a8838847c56838820069b263a325a2fb66171c365dab924cb 2015-11-28 17:44:44 ....A 259072 Virusshare.00215/Worm.Win32.WBNA.roc-7ba70da757af9957f433f00a6d476feb1d7e1277507b4e0d7561b1765b4311ab 2015-11-28 17:54:30 ....A 130048 Virusshare.00215/Worm.Win32.WBNA.roc-7fa02b8c735efed51d0634fdae3e2d7839b978dc1520b90eacba0362b64f3e0a 2015-11-28 17:49:20 ....A 327680 Virusshare.00215/Worm.Win32.WBNA.roc-817bf820561ae7a177b125ed68ab9bdf4397b6765a0e0e562bad37e8894e4502 2015-11-28 17:46:08 ....A 20581 Virusshare.00215/Worm.Win32.WBNA.roc-8218b687d87212263ab3dac7920368859d023d5814f81a428903b5ff944ad607 2015-11-28 17:59:42 ....A 327680 Virusshare.00215/Worm.Win32.WBNA.roc-8443226d29e5b4243671ebce34b01ee834a2cda5f38850297cc465fd4488b52f 2015-11-28 17:55:52 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.roc-8714bf97b952c909231e12335b65957ad2c52d97e5757eea4109ebebb9cd80ca 2015-11-28 18:00:20 ....A 249856 Virusshare.00215/Worm.Win32.WBNA.roc-88064faad0673b5055d2faccd1dceac5c04d8dad62d48c8c59fee5cbf2f76d8f 2015-11-28 17:48:02 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.roc-8cb3c951531676cdec6648361af4df6e3dee87997939b913c728141d41588234 2015-11-28 18:01:04 ....A 274432 Virusshare.00215/Worm.Win32.WBNA.roc-9031f2dba6b32b146a1085bf43c9c92659aa5f14c57d164ed25ab735c53085d0 2015-11-28 17:52:48 ....A 151552 Virusshare.00215/Worm.Win32.WBNA.roc-92f8697e3f8f7891cdb1d3b256cf765f666a8893415201c41dd1da3c07396757 2015-11-28 17:42:46 ....A 221184 Virusshare.00215/Worm.Win32.WBNA.roc-93079efd4d2ade6570663d27352c98a2ffc7bda8222918a3ad88a14749a4a90e 2015-11-28 17:54:34 ....A 389129 Virusshare.00215/Worm.Win32.WBNA.roc-93a139c7042334413248c59a4848eccccf5fb9229b6302bf03714cbe12177a01 2015-11-28 18:04:38 ....A 175616 Virusshare.00215/Worm.Win32.WBNA.roc-969554959c291963b7d97ba080f5edd904132b4078af1753ff19a043512934c0 2015-11-28 17:48:22 ....A 164358 Virusshare.00215/Worm.Win32.WBNA.roc-9dbd98ce65e7a2f729dafb2f43700a78c5df1073181513c48f8ccf27febf438d 2015-11-28 17:50:54 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.roc-9e05496233aec7014dbb397386e6db41f17f0e7781b306c68e70febb7a8c5d0c 2015-11-28 17:46:28 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.roc-9fc27bd27442fc72fdff02dafbabf29376b3e893a86c731de801284d48228444 2015-11-28 17:53:42 ....A 76417 Virusshare.00215/Worm.Win32.WBNA.roc-a4efcbddadbb4e87e4047abf3f9d850830889253d7ff20dce7ef1c94ad691b06 2015-11-28 17:59:46 ....A 76810 Virusshare.00215/Worm.Win32.WBNA.roc-a7a3240df2e127232cfe78118bfea42cb3bcf0b78338efdb6b2e2ba9b798fb31 2015-11-28 17:48:42 ....A 204800 Virusshare.00215/Worm.Win32.WBNA.roc-a8f745c97d3eb92a1fb2d9f9303f120a222cdcb161dca58c78736e8d3d8034cd 2015-11-28 17:44:48 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.roc-aac1cb1bc9a2fe183504fc2a8dc0aba887d6e2a5bbd64cc23425abfefe7178b5 2015-11-28 17:45:30 ....A 131638 Virusshare.00215/Worm.Win32.WBNA.roc-af1f1e3bd0ae0b42a1d6eee868f8efc5bd94595c232079da5950f54131dc2bda 2015-11-28 17:51:36 ....A 206592 Virusshare.00215/Worm.Win32.WBNA.roc-b21b6f154013f3cdf3514e1f2c24511ea47057124c3fe5d7cccb2cc1489c31c5 2015-11-28 18:01:24 ....A 290816 Virusshare.00215/Worm.Win32.WBNA.roc-b2daea09ff3a7aec9f70c3ce8e8600f68c5ace8e6c9f75ecad72c5109a901d18 2015-11-28 17:42:24 ....A 69632 Virusshare.00215/Worm.Win32.WBNA.roc-b3fd472aff04f82a9de16891b5b5ffc00546366db95e110099f024ed806db7d6 2015-11-28 18:01:24 ....A 221184 Virusshare.00215/Worm.Win32.WBNA.roc-b73abe534c54a340e88c17a67b7646860801cdb4d63ae3531aeb15e27f49f3f7 2015-11-28 17:46:30 ....A 604301 Virusshare.00215/Worm.Win32.WBNA.roc-b810c6b9b9963ffd33ff8e386d068dcb1c3b1c24dc794cf72739b277853aa25b 2015-11-28 17:56:36 ....A 249856 Virusshare.00215/Worm.Win32.WBNA.roc-bb0d5f63599605e2337fdf1f4ec4428fd9262f4844640be050dae5ed3de5e980 2015-11-28 17:56:36 ....A 114658 Virusshare.00215/Worm.Win32.WBNA.roc-bc5b7bf2a7fed2855681323082c8ef5fe1e96775ba89e51921edb86e3ae0660a 2015-11-28 18:01:46 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.roc-bf5f44fbce69150f87d1e5bcb536b10c8a64a129a0623d5301ca1580d21e4dc0 2015-11-28 18:03:42 ....A 262144 Virusshare.00215/Worm.Win32.WBNA.roc-bfb0e05348a618b956b33cb5e72b0388b2d3ab5e512c6dd74abc2fd1ac20f4cf 2015-11-28 17:59:10 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.roc-c0e2dbaec153d6b5d0e86a32377320b4fd36408cfc8efc34ae991d225d83edcd 2015-11-28 17:56:38 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.roc-c499e4c2fe835b825fdf823ace2635150fa97be63cc1a6c2d68ad9f31119de14 2015-11-28 17:52:16 ....A 185936 Virusshare.00215/Worm.Win32.WBNA.roc-c66122bcfdc8968d24571477b1f2e9449d37b4653f66b210decbf028e1e98e53 2015-11-28 17:49:44 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.roc-c862325aab25cf9b123e41fd2953e78c7ac2a11306370102f2e0576172ff1955 2015-11-28 17:59:12 ....A 319488 Virusshare.00215/Worm.Win32.WBNA.roc-c98f360008f2039ed75e0b035897c574fa524748d3abf36185a7312f0fd903d2 2015-11-28 18:04:22 ....A 233472 Virusshare.00215/Worm.Win32.WBNA.roc-cb0da4dd034b46a68aa261cecd7fb9aa05738d5b868d1526bbe1b655699516fd 2015-11-28 17:49:26 ....A 176509 Virusshare.00215/Worm.Win32.WBNA.roc-d2bfda8124e5b3361a4ea943532566b6bbefa8dd7997604e5cc29542bfa32a21 2015-11-28 18:04:44 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.roc-d322d32538a36f1e09b599e528c914edab8ae79125364240c451ab2672105b75 2015-11-28 17:46:14 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.roc-d3b1369cbe7e64904a5d020583f41cde5804ba787fef6323c912ce12c162a6dd 2015-11-28 18:00:26 ....A 356352 Virusshare.00215/Worm.Win32.WBNA.roc-d3beca8f22aaec41dd60860b403442ae209ba9cd17435cf76d83a20e87061989 2015-11-28 17:58:34 ....A 270336 Virusshare.00215/Worm.Win32.WBNA.roc-d47e7fd54071d9d1b5ec43f45ecb54bc3e8d0360e9ca3beea0ffc29796fcecd5 2015-11-28 17:56:00 ....A 380928 Virusshare.00215/Worm.Win32.WBNA.roc-d528ad2bc9ff8fa7caf241822c9b63fb368352d901e6e973afcb66f7d4d2b9b7 2015-11-28 17:50:02 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.roc-d551fea64a225f447476d6eae445cb7fd9ad43058e7ecfc053fef180bfb88d67 2015-11-28 18:00:48 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.roc-d6db9429529c610a3afd9bbef9470a00d0154455fb446c145245862a23e6cd9d 2015-11-28 17:41:38 ....A 331776 Virusshare.00215/Worm.Win32.WBNA.roc-d81cc481ce434b5c59507c37039a454ed0e121a47183ba580d96a45dbf1be36d 2015-11-28 17:44:32 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.roc-d9e87a35fe1f50e929e14471d86197fa14efb81e74c9edbb3ed4b139be785e76 2015-11-28 18:04:02 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.roc-da3c31041fafeb2b9bffba4048db0f7604ee79c8ce81728ea72cd5467a7d10ff 2015-11-28 17:45:56 ....A 290816 Virusshare.00215/Worm.Win32.WBNA.roc-dff9656bdae4ae9e4ce01c4fe8499769271882d93a9818584aa677dbe99902d4 2015-11-28 17:56:56 ....A 217088 Virusshare.00215/Worm.Win32.WBNA.roc-e1c5ef14550861d9c24a6ac6f60db4e4907edc6d03d72af931c15470ac2ef35e 2015-11-28 17:49:28 ....A 544768 Virusshare.00215/Worm.Win32.WBNA.roc-e1e1e77bb272d0dc2802666593bc6a4895cb0ae159b48a49f04dfc2709e3b8ac 2015-11-28 17:56:02 ....A 29701 Virusshare.00215/Worm.Win32.WBNA.roc-e4285cddde856c8a09010eeeeb3fb3f4e5d651a01908a4476e83b1b38c89de3d 2015-11-28 17:55:36 ....A 76384 Virusshare.00215/Worm.Win32.WBNA.roc-e4a090428306e811aab133823b95b182c9ae31a92f7ac10b1e63f9826ac2dd6c 2015-11-28 17:42:28 ....A 162816 Virusshare.00215/Worm.Win32.WBNA.roc-ea7af49a5db483c68c4017ff8a3888024b39ea74b27fc16acb8bd90fed87a421 2015-11-28 18:02:28 ....A 127542 Virusshare.00215/Worm.Win32.WBNA.roc-eaacae3d03b14deb81cbe0eb350d5f04e91d2a46d3bcbcf142ae6a2523a5f891 2015-11-28 18:02:10 ....A 76351 Virusshare.00215/Worm.Win32.WBNA.roc-ec48fa4252df9cb55d1b8674aba9fb16ed9175f64bb1cdec9d7c285017dea3ab 2015-11-28 17:53:04 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.roc-ecfa9c68195fd3eff70c494811d6aafb5f6f3753594669b15db36def0cb0d4bc 2015-11-28 17:50:24 ....A 86016 Virusshare.00215/Worm.Win32.WBNA.roc-eef0e2ab87bf393479b93bc0f6ac7e150fe7f0ae28194dd6e50ca2bc6d377e68 2015-11-28 17:49:46 ....A 181372 Virusshare.00215/Worm.Win32.WBNA.roc-ef091a439e69b34a28279c0f7ece31311c9313ac2d89dbb878cb67d6ad7e2dde 2015-11-28 18:01:12 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.roc-f2fe0c8c9658e316e3f45e512d57799a73a21ac0c30d9c71ff7802643a583f4b 2015-11-28 17:47:50 ....A 172032 Virusshare.00215/Worm.Win32.WBNA.roc-f3bf3cd3c127276daf913b9214031fd3be1821f0250ed89308fadc39c6ced445 2015-11-28 17:44:56 ....A 286720 Virusshare.00215/Worm.Win32.WBNA.roc-f646e501215aed2b78dc640ff51a957c01e95f7cad419f67b6337d8438b48e2e 2015-11-28 17:56:40 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.roc-f71b102e76ac2652c7506c4d757332949faf48976dc78f97e100626afa73ada4 2015-11-28 17:53:56 ....A 196608 Virusshare.00215/Worm.Win32.WBNA.roc-fbc36e12fab4400471d672a74f2b82c8f0bbc129b15e2c7c0a39188f79c8adc2 2015-11-28 17:59:18 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.yjh-0242bbcdae3a7813d638ae137135a1c590e63c5f817cba4cd22e1b3c3faf042e 2015-11-28 17:48:20 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.yjh-85a11fcc4caedf3a0876c35af93921e448eb3233f77722a286329a4d1cd76cc9 2015-11-28 17:42:18 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.yjh-931a0844e6d2a8efe047eda8a7e8d6ba50d78816fceabedde6d3b14261316b02 2015-11-28 17:45:52 ....A 131072 Virusshare.00215/Worm.Win32.WBNA.yjh-ace61a4e463d8043f2bb98dd76e0bb2149ee91abaa2ee3cc8c873b7f57a7acac 2015-11-28 17:52:16 ....A 143360 Virusshare.00215/Worm.Win32.WBNA.yjh-cba335f4adaca59a3f80bc952eb6ffc104d316a0a0157d6634cd2afd4cd7b524 2015-11-28 17:52:38 ....A 231424 Virusshare.00215/Worm.Win32.Wenper.a-5bcf3f549d7606c24eedd54f2280c89374a1e3dce46d7c1997face9f739acaaa 2015-11-28 17:43:22 ....A 171008 Virusshare.00215/Worm.Win32.Wenper.a-7d62509a4529f8271293186a805005403dd2bde6454cc3d020415dd217d462bf 2015-11-28 17:54:12 ....A 120832 Virusshare.00215/Worm.Win32.Wenper.b-24cd8d6e2fcc314800d49e1dea3814607b277d8905f6ad821e29ea2a7b380a72 2015-11-28 17:42:10 ....A 224256 Virusshare.00215/Worm.Win32.Wenper.b-2d1f76dd7878b9a3442cebfa6c4cb5efd39e55dbd2c901b4ce94367c0318602d 2015-11-28 17:59:56 ....A 112640 Virusshare.00215/Worm.Win32.Wenper.b-316f89be701df32f4877b3a681e85d1dac5def5129a36e438f52fdb8f281b3af 2015-11-28 17:42:54 ....A 147456 Virusshare.00215/Worm.Win32.Wenper.b-e07abf365392c018b1be151f8120e0b1b6cfdb910007498dc43d038a922ae84f 2015-11-28 17:45:36 ....A 237568 Virusshare.00215/Worm.Win32.WhiteIce.i-e99fb8d502c14e6b18ad8a6a5bd182f91a1f5753d9b80ea6aca47f8bac2d6c6c 2015-11-28 17:47:20 ....A 327680 Virusshare.00215/Worm.Win32.Yah.a-5d5c208e1cb582d68dd1ab6cf696fc46e74154088e1c606d2c8ac007f1549e92 2015-11-28 17:45:04 ....A 327680 Virusshare.00215/Worm.Win32.Yah.a-7713c9b5706fbc573f34e8fe3d86640fc8e5d2ab1ae765b28503ceae0a786a19 2015-11-28 17:49:04 ....A 327680 Virusshare.00215/Worm.Win32.Yah.a-b2fbc55782d8f41387ce6decaf095c5dc8db8b5ab2c41f8590725bb4a7acb4f9 2015-11-28 17:44:54 ....A 146432 Virusshare.00215/not-a-virus-HEUR-Adware.Win32.Agent.gen-ec3e1eaefbbad344ee4a87dc0235cf99a035766ff1bc77c28e8491318483a7e7 2015-11-28 17:43:02 ....A 431658 Virusshare.00215/not-a-virus-HEUR-Adware.Win32.Linkury.gen-c3029f0e86f0cce55a27b0d27a45f2189dcc811b23b040de16c030536a4300ac 2015-11-28 18:03:58 ....A 66010 78518096 Virusshare.00215/Backdoor.Win32.Bifrose.bgn-908c44b3ad8a77c3afec9b83b56170ef4f88257e0ff6eadffb3c859a8480a9a4 2015-11-28 18:02:46 ....A 838863 Virusshare.00215/Backdoor.Win32.Bifrose.fqxa-e40670b8d32e5217a33930022c00c8ddc16605e03aca150a585c7adb67eaac68 2015-11-28 17:59:58 ....A 78336 Virusshare.00215/Backdoor.Win32.Bifrose.fsi-4ae337a9148ae65a4084417618664f5c402f72e5412fa69ef4084ad52f81f6ed 2015-11-28 17:51:30 ....A 32256 Virusshare.00215/Backdoor.Win32.Bifrose.fxv-695ab128b7d79badf55f19fed4ea93395791cba953d7d083934324171bd6dc6e 2015-11-28 17:46:46 ....A 98304 Virusshare.00215/Backdoor.Win32.Buterat.bttd-7be67e5b491376c1ebb7118d50ffd2bf104b208acf65db4fe83e56fb633af375 2015-11-28 17:51:34 ....A 676352 Virusshare.00215/Backdoor.Win32.DarkKomet.aaqd-92e2e2e1033457e63769037dfc8765c1e498e03d63849da6d76d10bd4df0e22d 2015-11-28 17:50:20 ....A 572416 Virusshare.00215/Backdoor.Win32.DarkKomet.aoiz-c9e1b661ed34d014fbe2889295685bf2b710295496e55d9b5bb68123a8b6a5ea 2015-11-28 17:54:24 ....A 674304 Virusshare.00215/Backdoor.Win32.DarkKomet.xyk-56f21eccc2e6ed587bc22d18e4f704c29683f845d661ee7c9a52f0c0ef180215 2015-11-28 18:03:50 ....A 233984 Virusshare.00215/Backdoor.Win32.Delf.abls-179c2b5db389aa992a263263c7193ca0370bbc4f1636ba87d884c4be0570b900 2015-11-28 18:04:46 ....A 25088 Virusshare.00215/Backdoor.Win32.DsBot.vvk-eae189db581f3b1538fc2e1e06a44270ecadf6061a716c67dc7b53a193a4a274 2015-11-28 17:48:32 ....A 188480 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-1d020a54f2726b8bfc2f72e65749cd23754f963d0130ee48b4522a12c07e4c82 2015-11-28 17:50:10 ....A 274496 Virusshare.00215/Backdoor.Win32.Koutodoor.aihc-469b19b8baecee8e945d1d624c24b976ded9fa559651a48577cfffb031eaa157 2015-11-28 17:59:36 ....A 42883 Virusshare.00215/Backdoor.Win32.Poison.cjbb-141188b0832dd729fcf60c5ddabb0b5653435afa5f46df6fc2b8ccc2084a4d1a 2015-11-28 17:45:32 ....A 34136 Virusshare.00215/Backdoor.Win32.Turkojan.xe-bb1380ddff8fad17489d50a2aa89f6d4c6cbda15a0c94a6975087facd5aee046 2015-11-28 18:00:52 ....A 249856 Virusshare.00215/Backdoor.Win32.VB.muj-0ebb1bb475fce91856deff5add91630d36f42cd9001cfc67140440b6f3b2e0d7 2015-11-28 18:00:22 ....A 181664 Virusshare.00215/Backdoor.Win32.Xtreme.akwr-a45b6df2fcf33665096434115963fc162ae363839b71088e4452da5c2c81c97c 2015-11-28 18:04:10 ....A 211456 Virusshare.00215/Backdoor.Win32.ZAccess.flvz-2ecedc3a89eda9a6fc7092f0961c512c9e0c15b17dd32c787e21c56e7fcbff2b 2015-11-28 18:01:04 ....A 606208 Virusshare.00215/Backdoor.Win32.Zepfod.yy-886768a4aff5878418106d8ccbdb6f06353e156548be586a4b5e65ac75ae15e3 2015-11-28 17:44:16 ....A 86926 Virusshare.00215/Email-Worm.Win32.Fearso.c-0ce17f5af254cc1bfdde1851fde47b43600af31d6b35fe676849904fee896d29 2015-11-28 17:45:46 ....A 86990 Virusshare.00215/Email-Worm.Win32.Fearso.c-5f4bb7571ba6a9efba04bc5e5cfc7196811bc9c28ce794e0718c861e289f6d88 2015-11-28 17:46:46 ....A 86546 Virusshare.00215/Email-Worm.Win32.Fearso.c-7b8cd4895da1e7a3d9e2ca0a4b657ade146dfd4443dc7d157e31ae4a7028930f 2015-11-28 17:50:48 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-49ad94acf29c2f5d52e73f39a624a3e737eac2e52ea3d25a5a52318ccb15ea64 2015-11-28 17:48:04 ....A 28864 Virusshare.00215/Email-Worm.Win32.Mydoom.m-aee242563a2dff0455e6022aa9029838bec8746e4635f68051c8c0b1bd8a9bd6 2015-11-28 17:58:32 ....A 675840 Virusshare.00215/HEUR-Backdoor.MSIL.Cybergate.gen-bde3dec60df71e6098358a31b42cb5ba1c9161f8c59bb0799fe0a817f48861da 2015-11-28 17:50:52 ....A 394752 Virusshare.00215/HEUR-Backdoor.MSIL.Generic-6a0040aeafea5542abcd1d01b680c81c8f934e6def2ed164bd77747731f5ee85 2015-11-28 17:43:46 ....A 112771 Virusshare.00215/HEUR-Backdoor.MSIL.SpyGate.gen-a19ada2f2f91bcb6267ce0faf10ed91b967405b47ddc75124e91b0d7869dcf5f 2015-11-28 17:47:42 ....A 369256 Virusshare.00215/HEUR-Trojan-Downloader.Win32.Adload.gen-87d2a421c7a5f0310a786f5b5c3d03e350a38b3bc96044d9e728689225afbc19 2015-11-28 17:45:42 ....A 320757 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-21e1afa5b10fa9d37451257de063f67065067a5fd83e4e9904bfb3fa4b58c6d4 2015-11-28 17:41:48 ....A 322866 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-420d5a42c14b5ed002f948285647168e5eabde3d50dee16c53448aeb57e824c2 2015-11-28 18:01:28 ....A 322911 Virusshare.00215/HEUR-Trojan-Dropper.Win32.Dapato.gen-d8d18cf2e0995f6a96e1de248fb7e25f2690319728326b5718cec353c373549c 2015-11-28 17:49:08 ....A 489294 Virusshare.00215/HEUR-Trojan-Ransom.NSIS.Agent.gen-f92a0bd28fb3696df58982e80d6a198c8d9131bc1f0dc2c42add7a636f5be63a 2015-11-28 17:45:32 ....A 345074 Virusshare.00215/HEUR-Trojan.Script.Generic-b3e5b4db0f0c1daeda7a7edf8c153da3e2ed448cb7ceb9026e158483dcddbddd 2015-11-28 17:59:18 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-03f62fe0f603785d2976720baa94d303d6c487e502ff8dab5728ef14a0254217 2015-11-28 17:47:32 ....A 24064 Virusshare.00215/HEUR-Trojan.Win32.Generic-0765f041c21e21ed3f261ae73e10bd9995906bc49e1acc276889fd58585b0366 2015-11-28 18:04:08 ....A 134144 Virusshare.00215/HEUR-Trojan.Win32.Generic-0a8912dde271df355996ceb39b31fdb01a38e0c230a7fb200c9d9e80afd24995 2015-11-28 17:49:10 ....A 298496 Virusshare.00215/HEUR-Trojan.Win32.Generic-102174519fbf7740d8b07338690c837650db567dcca6fdeee899a961708fa988 2015-11-28 17:47:14 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-1103acd877b0aebfc8a12ac62c013e99900885b2dcc43536f56f707324057c02 2015-11-28 18:02:14 ....A 236552 Virusshare.00215/HEUR-Trojan.Win32.Generic-14cc4b12d1c454a55e1c284658231e2031599d8d07885e8b2c31f75be3e6d19a 2015-11-28 18:04:26 ....A 146533 Virusshare.00215/HEUR-Trojan.Win32.Generic-17ca02ef5eee0a1525542c5efe41651872b21ca27876a1e3d43f468ffa9ad47d 2015-11-28 17:45:40 ....A 199680 Virusshare.00215/HEUR-Trojan.Win32.Generic-193ee7a63b7c77f40cbdac0636019aa9c512b906f38bf6ac474c196345f31bb4 2015-11-28 18:03:12 ....A 1082639 Virusshare.00215/HEUR-Trojan.Win32.Generic-1a0884c70a7ec9f31a156beef3543d57b8e4ced2897ae13d3be95baeb73bc9c5 2015-11-28 17:58:58 ....A 65524 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e4c7e76f1ac79cad2868ba509baf3869fe9ccc5f38794867243b64d791b078b 2015-11-28 17:58:20 ....A 1201496 Virusshare.00215/HEUR-Trojan.Win32.Generic-1e5f647362aa891a206e293d750434dba399616aeefe89661f810abb446ed07b 2015-11-28 17:45:18 ....A 118784 Virusshare.00215/HEUR-Trojan.Win32.Generic-2676255c42ae5f6934b092c3bf4a032f839855d757b3a89755301fc115fb0327 2015-11-28 18:00:14 ....A 733284 Virusshare.00215/HEUR-Trojan.Win32.Generic-288473e9bc0c8605e65c674cdac3b109bc204435a61651caab27fd2658b98dec 2015-11-28 17:58:02 ....A 229888 Virusshare.00215/HEUR-Trojan.Win32.Generic-29317d2ec8b042332f2077d3084350424e4e2e95e6aa1e0a2b86e3f57274f71a 2015-11-28 17:46:02 ....A 227336 Virusshare.00215/HEUR-Trojan.Win32.Generic-2cc92f918f7a1b9e9fb056be0e07dffe07292a8d1ddd8edffc4eb0edc7f06354 2015-11-28 17:49:14 ....A 761856 Virusshare.00215/HEUR-Trojan.Win32.Generic-32548f15d841b21965a1d6906e491e22393e897f3f3051a68ddca7bfde869e77 2015-11-28 17:44:40 ....A 182680 Virusshare.00215/HEUR-Trojan.Win32.Generic-32d9ec2e5a2ae985e4c50fc7051011ea2ea2e6a8ca90ac037e1a9292b70a7368 2015-11-28 18:01:16 ....A 253952 Virusshare.00215/HEUR-Trojan.Win32.Generic-3abff27cebf0e7127faefc91c813976954bdd1eae58f0e3ea8be0cfd209972eb 2015-11-28 18:03:52 ....A 97280 Virusshare.00215/HEUR-Trojan.Win32.Generic-3ae531cac0c00e80401225a1da17980640fdcffd07486bb7569aaf0c5ded5fe2 2015-11-28 17:46:42 ....A 102400 Virusshare.00215/HEUR-Trojan.Win32.Generic-3d618e02c55f2529d8d2346fb663f605c9ef9377c4b5006a9198db3407fc820d 2015-11-28 18:02:54 ....A 259943 Virusshare.00215/HEUR-Trojan.Win32.Generic-453aa39f087c29bc402f63c8087a0843c0606a9024c6e5cfc2fd2ab5c55cceb7 2015-11-28 17:49:52 ....A 106485 Virusshare.00215/HEUR-Trojan.Win32.Generic-4786cbda550d36e5227f44cbc72b0a3294161eaba4456fad2c2497bea6ee232a 2015-11-28 17:50:32 ....A 82944 Virusshare.00215/HEUR-Trojan.Win32.Generic-4c122cc41cb7757b2912b40e91ec90fb9fe5dddc82ab1a7594b8f8253b68db97 2015-11-28 17:58:42 ....A 274880 Virusshare.00215/HEUR-Trojan.Win32.Generic-4ed8243340a69ebed70beedf4560b61789437796050b4d3c6dc86359b9e4a6a6 2015-11-28 17:41:28 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-5196850f76201cf7e0d0b9d28991f7148e6a3f962f27945dd27378a6b2deb494 2015-11-28 17:47:58 ....A 339997 Virusshare.00215/HEUR-Trojan.Win32.Generic-520597c69ecf3fde54eb6b7e84f27c8dc418bad7d4eed4ca956599e2d21c96b0 2015-11-28 18:01:00 ....A 322560 Virusshare.00215/HEUR-Trojan.Win32.Generic-52595ec6aa1d82e4fc6451068e342321e6b440fcf7891659d2d38f8dfdc392e4 2015-11-28 17:52:08 ....A 328053 Virusshare.00215/HEUR-Trojan.Win32.Generic-53421c44da4f6f3a2de4459b1c1909e2b1732edd81c878cf11d5445833efd7bf 2015-11-28 18:03:34 ....A 158208 Virusshare.00215/HEUR-Trojan.Win32.Generic-53588f1163aed672664386238208c03b32c872895b7194b29b45a295d0b8164c 2015-11-28 17:44:00 ....A 897536 Virusshare.00215/HEUR-Trojan.Win32.Generic-59fd6d38230092fe8776ca4ef3575499468a0288016c925997a768eedebae325 2015-11-28 17:43:18 ....A 307712 Virusshare.00215/HEUR-Trojan.Win32.Generic-5e74270c3402bb8ea00d2105a8a9029197ade8470047521f48d0b4b7c680ef8b 2015-11-28 17:50:32 ....A 951004 Virusshare.00215/HEUR-Trojan.Win32.Generic-5f1919b207888412a594e0d350633ed500e60295e7e4fc6bd50eee3424f3c771 2015-11-28 17:57:28 ....A 807936 Virusshare.00215/HEUR-Trojan.Win32.Generic-5fdbe73f139a3316dbea5e17153aef964b884ecbf089382dd3b131eed7e465cb 2015-11-28 17:44:00 ....A 46086 Virusshare.00215/HEUR-Trojan.Win32.Generic-626619bc40ba3709a540bea1f77dde3afd751441181ac308466f59d2d6f36730 2015-11-28 17:58:44 ....A 103424 Virusshare.00215/HEUR-Trojan.Win32.Generic-66ee2bc1d8cbb60b553c1b9e97e6c4ea74cf750132b7d6b01502a190c8bab833 2015-11-28 17:59:58 ....A 30720 Virusshare.00215/HEUR-Trojan.Win32.Generic-6ac4aea883b343255605313f8036257cbdbaf920cd5fb641fb0e06210b2785b3 2015-11-28 17:51:32 ....A 56389 Virusshare.00215/HEUR-Trojan.Win32.Generic-6e5c9aff43c3a88ec395bb6ed1a025e2c0607ac9eed90351ccc1834059a295ae 2015-11-28 17:50:34 ....A 12400 Virusshare.00215/HEUR-Trojan.Win32.Generic-6f600cdce04a6be8e6b11a7436bb4d8ad44f19108b7c5313338187281c84c0e3 2015-11-28 17:43:22 ....A 309049 Virusshare.00215/HEUR-Trojan.Win32.Generic-73f0874b0622c31fd5ed328bbb214fa241269967bacaa8502fe26b381834706f 2015-11-28 17:53:34 ....A 165376 Virusshare.00215/HEUR-Trojan.Win32.Generic-7695e9111dd93fe0c6b289a03eeb0c449b272bb04c441b0b7e1c04d72da376d9 2015-11-28 17:42:16 ....A 15518720 Virusshare.00215/HEUR-Trojan.Win32.Generic-776eb7399eea21529a873bddf8ef352b9528bcf7666bc0f7e1d72f1947a5e326 2015-11-28 17:49:56 ....A 877088 Virusshare.00215/HEUR-Trojan.Win32.Generic-7b658ac550a1d9bb7768d6fdbe02d175a35f4b59ffddaa779132e198141c5131 2015-11-28 18:00:40 ....A 456192 Virusshare.00215/HEUR-Trojan.Win32.Generic-7c5525a71f9ce36f7b716b900c63d1a0dee4c50d755b9cf84c8ac376903dc595 2015-11-28 18:01:04 ....A 66560 Virusshare.00215/HEUR-Trojan.Win32.Generic-7d366cc48bae349c4e6e36216ae948344cd84f6e80b4eb972ef7bc569bab22f4 2015-11-28 17:50:14 ....A 146944 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e8951fd1304e484b50febd1300b5888c535a67c1fade03179ab3976f7a0d0d5 2015-11-28 17:41:54 ....A 53760 Virusshare.00215/HEUR-Trojan.Win32.Generic-7e8b86049e132f479e76f611d035fcf0a681ae4d20af57882e1986053d84c0e0 2015-11-28 17:43:22 ....A 255488 Virusshare.00215/HEUR-Trojan.Win32.Generic-7f9cd0062e386b25cedbd1418829bed0ffeb7384431f88f65c4a23010ef5648d 2015-11-28 17:41:12 ....A 155648 Virusshare.00215/HEUR-Trojan.Win32.Generic-80f7ff1dab8bf4a85892811d7971f02443a8b32fae01d9f1c873f3c2fb2088d3 2015-11-28 18:00:20 ....A 46080 Virusshare.00215/HEUR-Trojan.Win32.Generic-8558a601ee01b94091e9858cbabf5ce6c7fd2f9ee768b7c6d045aef34ec66ea0 2015-11-28 17:44:04 ....A 414704 Virusshare.00215/HEUR-Trojan.Win32.Generic-8861bea01f94f64151b7658e4c1796ef40540802d1c012a57b19bbefff74692e 2015-11-28 17:49:22 ....A 829456 Virusshare.00215/HEUR-Trojan.Win32.Generic-8929ccb973cb71a8a65f82f9fd8886e3bf8057be26242e01d8eca684fed287a2 2015-11-28 17:46:08 ....A 94208 Virusshare.00215/HEUR-Trojan.Win32.Generic-91cf50b6af8df6f322efba94abd50e24bb42bacf51780b1411039db58750bd0b 2015-11-28 17:47:24 ....A 4813 Virusshare.00215/HEUR-Trojan.Win32.Generic-952beafeccb1f2cad2b1bbd215ff3eb5ad684e22260d150bf98559b96e811739 2015-11-28 17:57:54 ....A 122880 Virusshare.00215/HEUR-Trojan.Win32.Generic-9988a23cb314b9e19d106105365d5a70dce0c48aac9a9d1dbe50c7081fb15ed9 2015-11-28 17:41:56 ....A 229129 Virusshare.00215/HEUR-Trojan.Win32.Generic-9aa29febc057f35df91d5698a4f735bcd98d04ba6cd89aabc9d7a9849a8cdf2c 2015-11-28 17:53:42 ....A 4248 Virusshare.00215/HEUR-Trojan.Win32.Generic-9f1a3f57550a3af1c594d3e1a344bbdc82d312f4c59f7bbf67bec87f802fa730 2015-11-28 18:00:42 ....A 135168 Virusshare.00215/HEUR-Trojan.Win32.Generic-a5b4c4f2abc0461f3a95cfacd4be948e4d325a5c5c0fb5e4c2f350e8e8d36a3a 2015-11-28 17:43:24 ....A 108544 Virusshare.00215/HEUR-Trojan.Win32.Generic-a6b0c8412dc014475afba6ac8286022465b01001c97854d38ec09e5e6e4ff0f7 2015-11-28 17:59:46 ....A 485888 Virusshare.00215/HEUR-Trojan.Win32.Generic-aa2cfc451d5d6a16af3d89f1f0fd976f4fa407808b9ff35f16816adec067db8c 2015-11-28 17:45:08 ....A 468992 Virusshare.00215/HEUR-Trojan.Win32.Generic-ae30473dd90c502f2e31b63b6dce30d05d3ba054b70f961ef51cc611bc2572ee 2015-11-28 18:04:42 ....A 151232 Virusshare.00215/HEUR-Trojan.Win32.Generic-b4007fd0bc6fdf9e61d0f9a94076b3b65700ae21c751b7f5c98804b054bce5c2 2015-11-28 17:44:08 ....A 18944 Virusshare.00215/HEUR-Trojan.Win32.Generic-b8531febdf14bccd9b74db00bb0ddc72aa9cb3d7d2d9dd7cf3319075c138de57 2015-11-28 17:58:12 ....A 60928 Virusshare.00215/HEUR-Trojan.Win32.Generic-b87fdf097cfd904c892f058fd572b9fc0982cb5f6a335996e3e5d3055bb7f855 2015-11-28 17:49:04 ....A 21504 Virusshare.00215/HEUR-Trojan.Win32.Generic-bad99a466511add9a038c17da419e84c404e0527374e364d32c1985000d9b2bd 2015-11-28 17:56:52 ....A 473264 Virusshare.00215/HEUR-Trojan.Win32.Generic-bd57802b822e0fd18687e811229be53f2419a11ea687a81f022cf796a2921fd2 2015-11-28 17:48:44 ....A 872448 Virusshare.00215/HEUR-Trojan.Win32.Generic-bf9223b2d99e01746d64cc0b17060a5ab983af56829b5427da39937dc5255239 2015-11-28 17:48:24 ....A 173056 Virusshare.00215/HEUR-Trojan.Win32.Generic-c25bab1d5591937a8f47cfae257f81a9190164ae75cd39275e9e55ed805d9d13 2015-11-28 17:55:58 ....A 344064 Virusshare.00215/HEUR-Trojan.Win32.Generic-c64ebcbeb4644f63545612ed0fee78e0bdceda622a8a3f5117082ab9f438a2fa 2015-11-28 17:44:32 ....A 131072 Virusshare.00215/HEUR-Trojan.Win32.Generic-c93ab3672a31793f323bd8d6b0314d48d6b417f2dde09ad60c696c47399096bd 2015-11-28 17:47:10 ....A 570368 Virusshare.00215/HEUR-Trojan.Win32.Generic-c95eb45f3275c721266f790e7e3e6b76ce70dcf5bf4a3b2be56db2097dc632ec 2015-11-28 17:56:18 ....A 165376 Virusshare.00215/HEUR-Trojan.Win32.Generic-d1634e16684f95b5564421f2db77d15078bb4267f28654e6bee6f97d5daa7613 2015-11-28 18:01:26 ....A 456272 Virusshare.00215/HEUR-Trojan.Win32.Generic-d21a0f07421f85b3a091ae42497689a13a426a7ce5dca0e9c4e976bb538a2d70 2015-11-28 17:47:10 ....A 78336 Virusshare.00215/HEUR-Trojan.Win32.Generic-d370de2a5ea78d4f5dbbac7d46277b99199c25e3fe878a6c1d83dee75c7bcac8 2015-11-28 17:50:58 ....A 403968 Virusshare.00215/HEUR-Trojan.Win32.Generic-d665c74f1283095fe76eaaebdcf6f3c4aa8780554a44cf067f5a72716300b18f 2015-11-28 17:55:34 ....A 274432 Virusshare.00215/HEUR-Trojan.Win32.Generic-d88a86023e069582d7c091161f397593b39b847040cd0a4873e8622c60b59786 2015-11-28 17:42:50 ....A 252928 Virusshare.00215/HEUR-Trojan.Win32.Generic-dea0e23938f970d6e9013efebc746e33f63ea18ce076db12609c18beed872922 2015-11-28 17:48:48 ....A 188416 Virusshare.00215/HEUR-Trojan.Win32.Generic-e6f095ec7be1e43b3bf441fe126cf84eb95fc5d4fcb7d67ea8abad051bf90b89 2015-11-28 17:51:00 ....A 119293 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee0570bbab98f96b79b3caa2c41cb20c6db4ae259fbc2c17c333ec3be1b04778 2015-11-28 17:44:34 ....A 43008 Virusshare.00215/HEUR-Trojan.Win32.Generic-ee22d26d4cdd1ea5b295cd2c3e89b28f20724f59015a826290375b5d5452dfe0 2015-11-28 17:48:48 ....A 359424 Virusshare.00215/HEUR-Trojan.Win32.Generic-f08dbf3e1b4eff0982b53b9b1584e2f97c9efa1d41bb4c294fdd707e2f54a5b2 2015-11-28 18:00:08 ....A 164864 Virusshare.00215/HEUR-Trojan.Win32.Generic-f0b44a716d5e8d962ed29323b28a1b9ace8b0fb0bbd8abd67dc1b09a65149d72 2015-11-28 17:51:40 ....A 294192 Virusshare.00215/HEUR-Trojan.Win32.Generic-f3e09c43e7719ba84def2b482a2b3b8e53373717b6fb68a0204c035329ee4355 2015-11-28 17:51:40 ....A 288991 Virusshare.00215/HEUR-Trojan.Win32.Generic-f672e90adc1f7472fb6c8242ad66dc5869231f42fa7e8abea589eba47179a0f9 2015-11-28 17:44:14 ....A 153600 Virusshare.00215/HEUR-Trojan.Win32.Generic-fe2d08ac94bbd366277517bf87f8f5ac5f73f37c43193efb481b8e45bce7f443 2015-11-28 17:50:24 ....A 126464 Virusshare.00215/HEUR-Trojan.Win32.Generic-ff8e2063027b421fa8c91c5b0ecf032ae57432cb464790656a26048e043d3192 2015-11-28 17:46:02 ....A 157184 Virusshare.00215/HEUR-Trojan.Win32.Vucha.dc-3c68654bddf43f38378fa5396f05ac4ac5a66e36b25d5d1091a711927faaf10b 2015-11-28 18:01:52 ....A 9212 Virusshare.00215/HEUR-Virus.Win32.Chir.gen-fdd73193b20760a77ca4480a1b63087a3d199ae4c66901c2c273c23406a0c4a5 2015-11-28 17:50:10 ....A 102400 Virusshare.00215/HackTool.Win32.WinCred.s-40f87573fb6773912c5b07d134f405941d87e209d77aba0565cbf5d4cfbec019 2015-11-28 17:43:42 ....A 118272 Virusshare.00215/Net-Worm.Win32.Allaple.b-79889191f27d31c3233bb7a3ca7d2308e2086397b6db08ee73f29bbd5ba250db 2015-11-28 17:56:30 ....A 114176 Virusshare.00215/Net-Worm.Win32.Allaple.e-607bc83214f4559bda551e8a53c7533628f934c6feb5ab8724de75d24a648e22 2015-11-28 17:46:32 ....A 113110 Virusshare.00215/Net-Worm.Win32.Allaple.e-c71abbfec2f85b05d5e51e71f1d7e5a9194c469cf05774c7582ee5cce84e01bd 2015-11-28 17:46:52 ....A 94890 Virusshare.00215/Net-Worm.Win32.Allaple.e-dc2ede3f997beec06df4289d64e40f6e74404c064c689ae0043c59feaa12d78e 2015-11-28 17:47:50 ....A 78336 Virusshare.00215/Net-Worm.Win32.Allaple.e-f5ad406c23afd3b8d110121355b43e59218e7d6a0dd698024a4de2957c26ce2d 2015-11-28 17:56:20 ....A 84480 Virusshare.00215/P2P-Worm.Win32.Palevo.fuc-f50b3bebcbc4d6032143fa84e766b107fdfe73a263245222959c90329c4abf5a 2015-11-28 17:58:14 ....A 93184 Virusshare.00215/P2P-Worm.Win32.Palevo.jub-df498a2722b742f597c13aa20a86ef0b5a0d13f6e50e87fddb0b6e4da389dc77 2015-11-28 17:59:00 ....A 524288 Virusshare.00215/P2P-Worm.Win32.WBNA.a-4388ef90d0d01097e4168aa1e903eb50b285e8d476eadead113252a7dae90ecc 2015-11-28 17:57:10 ....A 520192 Virusshare.00215/P2P-Worm.Win32.WBNA.dq-78fc5a284cb089093a18995784cc29e7104d1272ff5e6040c06efd571e6fec78 2015-11-28 17:50:00 ....A 283350 Virusshare.00215/Packed.Win32.Katusha.o-c611a8116eaecf4d699642acfbae100d04e5890cbc986405c3dc45592d8010e6 2015-11-28 17:47:32 ....A 314368 Virusshare.00215/Packed.Win32.Krap.ih-fd7852426ca52b68061fc82a855e7ce35cda6ab9d6d52534dc4ee2486e0248f3 2015-11-28 17:44:32 ....A 398396 Virusshare.00215/Packed.Win32.Krap.w-d74f5bad1c1f96e0bf8112bb44f1dd6e90c523660ee62d6e0217df742a68bfc9 2015-11-28 17:49:50 ....A 432470 Virusshare.00215/Rootkit.Win32.Agent.df-2a119f398cb57d1cd7479f59f469ddffc25a715b28b0a7214aeaa8edd935dc5c 2015-11-28 17:50:50 ....A 689514 Virusshare.00215/Rootkit.Win32.Plite.pvf-55e5ae9b9edd336ed85a50141a0095bb5985300cfbed3063a78e7958d929368a 2015-11-28 17:41:38 ....A 48378 Virusshare.00215/Trojan-Banker.Win32.Banbra.vwsb-d6a1d071df7018405ea6c6a3d2e9ff73dc4b942184aa0d84ac67f2804b747913 2015-11-28 17:43:06 ....A 256558 Virusshare.00215/Trojan-Banker.Win32.Banbra.wict-baf61398ec9b2a5d814917bdd71a040ede2781f40d8b308afa390f6467d541e7 2015-11-28 17:59:58 ....A 135168 Virusshare.00215/Trojan-Banker.Win32.Bancos.u-60871ea2150715f3724d9e9c8113c3fd964a7c8b67fd1a53006130be0b717bc0 2015-11-28 17:41:12 ....A 520704 Virusshare.00215/Trojan-Banker.Win32.ChePro.ink-9e35a50ea3ac07bb68073297ed11e2f9236a7ea285d2ff31dc4b59b06246a474 2015-11-28 17:45:16 ....A 561680 Virusshare.00215/Trojan-Banker.Win32.Lohmys.a-073373a35ac4e0b001cf56785238094d61e62c1cdfa97f014660dbae141ea196 2015-11-28 17:52:02 ....A 329833 Virusshare.00215/Trojan-Clicker.JS.Agent.nv-08040e5baa419a857e19c9f1580ac4c48036fd274ab0f3fee9d2c509891e0cf8 2015-11-28 17:51:58 ....A 148384 Virusshare.00215/Trojan-Clicker.Win32.Agent.iv-d5bbbd4cbadeb757c38199080fe2744b2bf9a68d0e26dbd44a9b63c188dbfc34 2015-11-28 17:43:06 ....A 420577 Virusshare.00215/Trojan-Downloader.NSIS.Agent.np-b60b8d32d51f59cfcdcc2559d4b7adab9224e0ffc196605ae48b805909d41d4d 2015-11-28 18:03:48 ....A 54384 Virusshare.00215/Trojan-Downloader.VBS.Agent.abz-10a54e19db245ab9a9c6bfb2a28a28e1e6f1ef5dbe2f826f342293a143606f9b 2015-11-28 18:01:22 ....A 45568 Virusshare.00215/Trojan-Downloader.Win32.Agent.xxte-8b24951624b79f1f474fda761ab8f2206d1926db0925485a1637d0d7754ee408 2015-11-28 17:51:40 ....A 807580 Virusshare.00215/Trojan-Downloader.Win32.AutoIt.mv-fb9549aeeb04c150f3e9236608229da92b9f8e0c19b82762d64a548888149b95 2015-11-28 17:50:38 ....A 53248 Virusshare.00215/Trojan-Downloader.Win32.Avalod.ay-b4748eec5264493f481060604e83c95e548a6b0e011e63fea2662fd28cd5d302 2015-11-28 17:52:10 ....A 691712 Virusshare.00215/Trojan-Downloader.Win32.Banload.aalip-843fc2c9e7f53c7466a338e7bdef607cfec2bfc0467cf555f3dc0fc2fd524e1d 2015-11-28 18:02:58 ....A 99840 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.ktu-797eaad31414842c1715d38cb25f458625f4717df809c1dd41451c58152bac59 2015-11-28 17:47:04 ....A 209408 Virusshare.00215/Trojan-Downloader.Win32.CodecPack.sjt-62ba3f0170528f333d313840f4c7db01dc21b188d87933aa1e8e4e5a9fed16fc 2015-11-28 18:02:06 ....A 158856 Virusshare.00215/Trojan-Downloader.Win32.Genome.rkwt-c0a3685edebb26ce346b5b3bbf0bd7cedd73aa75191eda8b8452b0fdabb7fe5b 2015-11-28 17:45:06 ....A 157832 Virusshare.00215/Trojan-Downloader.Win32.Genome.rkwv-88202a1996b9e43e9c1f1cb10961cdbef83fdb724edd014d54842411bd219598 2015-11-28 17:58:48 ....A 769241 Virusshare.00215/Trojan-Downloader.Win32.Lipler.axkd-be06baf97d2ce4e400f6b385ebdb84a90cc1c762997afbe781aaff64913965d8 2015-11-28 17:56:58 ....A 237586 Virusshare.00215/Trojan-Downloader.Win32.Small.bjqx-fa90c0a158cb2d379942437f05ea810dc7909340dabbe3904ab26b091a75d160 2015-11-28 17:50:38 ....A 102400 Virusshare.00215/Trojan-Downloader.Win32.VB.hbjc-a1b9c15cdc688427c296a09bbd7f9c53e0c0633a2abfaa5ad7c35b0c01e4903f 2015-11-28 17:41:30 ....A 24576 Virusshare.00215/Trojan-Downloader.Win32.VB.ifgv-733b7c99ceaf11039b9149d5423c64bdb2f0d3038c51aee1c2e088f561f582ef 2015-11-28 17:56:44 ....A 303104 Virusshare.00215/Trojan-Dropper.Win32.Agent.bjrnmk-23d4e627194280ba6d8af28e9af294c32f2ac3c7e84102d4a3bc9aaea28a8f27 2015-11-28 18:02:42 ....A 102400 Virusshare.00215/Trojan-Dropper.Win32.Cidox.ihc-b93253e2c343d078d83714795bbece8a5c4b9578feb0e75248123e2c3e793e2b 2015-11-28 17:53:04 ....A 757811 Virusshare.00215/Trojan-Dropper.Win32.Injector.fmjx-f60042482bf97be7ae6e21318d3248c5f243fadc3338c9dc2f70271a8675c6e5 2015-11-28 17:58:42 ....A 136971 Virusshare.00215/Trojan-Dropper.Win32.NSIS.tz-497ccb190712f53610297515ad3a10733dd0568583f5f2bc2a22e0c251357416 2015-11-28 17:56:46 ....A 17950 Virusshare.00215/Trojan-Dropper.Win32.StartPage.ebb-4f4d137f1653b1745a3b73e87afc896e6f8d317e79749e8b61b37e12cd5f9c93 2015-11-28 17:43:38 ....A 23552 Virusshare.00215/Trojan-Dropper.Win32.Vedio.dgs-3f12eba1119c636e48199fd2c227146a2b545f352c5ced72e96ee05cd9222389 2015-11-28 17:53:46 ....A 86160 Virusshare.00215/Trojan-FakeAV.Win32.Agent.iuuj-bc423b62fe5e99b1d6b94eab6fc8ff5f133e923cd5635408a977b0fcb2e8aee0 2015-11-28 17:52:20 ....A 573440 Virusshare.00215/Trojan-FakeAV.Win32.SmartFortress.izb-ed6ae7873f20dd933a1ceae9696d1202d3e7b1af90f514cb4aaaf8a97d42a4dc 2015-11-28 17:44:10 ....A 24164 Virusshare.00215/Trojan-GameThief.Win32.Magania.tzyg-ccc9b4492521b40b9ecadaccfe3d8d663b696be1a96449baf81b85309b913b63 2015-11-28 18:00:38 ....A 135287 Virusshare.00215/Trojan-GameThief.Win32.Nilage.bxy-735ed4eb3e6a6a669fd601c56925cb315ddc784b8f8acf573f730285252d9dcc 2015-11-28 17:43:36 ....A 118856 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyox-1bcf4de7370efe462f18c632acef2c9c1073857ca0e4bcf841d7197cdda468bc 2015-11-28 17:51:00 ....A 16988 Virusshare.00215/Trojan-GameThief.Win32.OnLineGames.akyre-e8237e04ea26103b98ba5cf2525714028102d48002422e25e1a87f373c3a0eb4 2015-11-28 17:47:26 ....A 31162 Virusshare.00215/Trojan-GameThief.Win32.WOW.tacz-a928501c6863111a1ea4b700adaad226a7aecfddce7c64483816afc988fac86d 2015-11-28 17:43:16 ....A 413696 Virusshare.00215/Trojan-PSW.Win32.Dybalom.dhc-2fd26f31bf75fedbf3cae83ed83667b7bd97741b659d0dcbf4da6a55b7ebda42 2015-11-28 18:04:34 ....A 58080 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dncs-5da17cf8a6b0d18c679d257d1f6542b0451a498ef5fd82f027234816801e693d 2015-11-28 17:57:16 ....A 51060 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dnea-b811122b0e241e5e4679ded1a8e5c28fc2fcd53228258c18010db63c9aa1056b 2015-11-28 18:00:16 ....A 89384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpfv-51fed2ef63a5c125da08d7ea2ba5655b8687212245824bddbc0d59f9415a9942 2015-11-28 18:02:56 ....A 94384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpfv-55d7c0b03d0cf8986a75e9e4866443b3756b93a46ff9f7a693196c4df9e49040 2015-11-28 17:56:56 ....A 108948 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpjy-e2fdbce8161a35b198f61af54186a5c6570f774a6930bec8133d73a67aa6feb9 2015-11-28 17:57:56 ....A 93456 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpka-b3446d86b4e8de30357bae081255047c5d4f59029e9a698f297146c7bef71011 2015-11-28 17:58:38 ....A 111384 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dplj-10daecc62c9c6ef9552a89a21bcf7c999594a21e6abcba988063a85ba65d64ca 2015-11-28 17:56:24 ....A 57804 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-0dac7cf61c9e992c6686e88ad87a85eb90c232fe8c8d71704410038e4adcf2ac 2015-11-28 17:44:10 ....A 52668 Virusshare.00215/Trojan-PSW.Win32.Kykymber.dpsa-c977544934386c5f8f45d9b65d2fe2bc719de74b69e3227a882b82e16409a6d8 2015-11-28 17:57:48 ....A 91148 Virusshare.00215/Trojan-PSW.Win32.Kykymber.kyz-3d3d412ba833dee77c7d3ecc1732dd1d12b42c87a37f1becfa5f4ffa281b2c44 2015-11-28 17:44:00 ....A 151252 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-58813a6d1481680e46fc8adcc01b686631f43d8d0ede743cd4cc89d1b59126c6 2015-11-28 17:42:42 ....A 95948 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-63d09247fbe711adf09409f10645b512ec97cdb7680d8a80cf46e94a3dd83abb 2015-11-28 17:44:08 ....A 100364 Virusshare.00215/Trojan-PSW.Win32.Kykymber.leh-b354d78458b66181c417d33a3d0c2ffe3596ae516ad16e7af99ead9443135fa7 2015-11-28 18:01:42 ....A 50428 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lut-88dd1c47a062305acd7a99eba02513fbe55f14ab09adc87ba14fa539e45a4fcd 2015-11-28 17:42:02 ....A 91124 Virusshare.00215/Trojan-PSW.Win32.Kykymber.lut-ce456c762ab5f9edad8c5a404b7de3e8bb4c8fbcbb1095946b5bf1c7ecf6b440 2015-11-28 17:55:58 ....A 217088 Virusshare.00215/Trojan-PSW.Win32.Ruftar.qhl-b71c029f41ad86fb265044f852f595f102c71dd0d10ea45703febdd001df2b45 2015-11-28 17:46:42 ....A 120320 Virusshare.00215/Trojan-Proxy.Win32.Horst.afu-5ac3df3968a886d41dae1c609e9936d6a648ed167486d8b2d5207a5b76e95ec9 2015-11-28 17:45:04 ....A 764293 Virusshare.00215/Trojan-Ransom.Win32.Blocker.ileg-7cd6ee9933570feb12ff4ba159b9f255d3b5814846120535242c9c6797e13f96 2015-11-28 17:54:36 ....A 932287 Virusshare.00215/Trojan-Spy.MSIL.Agent.cxq-a0c00badb379433be32fab605887efca110590c860b8c6f173e1631658b98ebf 2015-11-28 17:59:08 ....A 320480 Virusshare.00215/Trojan-Spy.Win32.Zbot.dwlw-9821db287ea0399a5ca2df506c1611669cfcafa12a5b878721eaae01bb085605 2015-11-28 17:49:54 ....A 282113 Virusshare.00215/Trojan-Spy.Win32.Zbot.emxb-61faafe30201045b62e61b411fb65021479bd1a4cb8706b865c4623724befaf4 2015-11-28 18:02:16 ....A 380928 Virusshare.00215/Trojan-Spy.Win32.Zbot.ywbk-3c1343724fc2e6665412f5c9d96283d1575f452ce49d89f044cce0b370a07f7d 2015-11-28 18:04:20 ....A 29696 Virusshare.00215/Trojan.MSIL.Disfa.bqo-c6f420db95188535cf388297906a2a5d7fdafdd794b57b186f5e5292642f85c3 2015-11-28 18:03:28 ....A 107520 Virusshare.00215/Trojan.MSIL.Zapchast.aaaj-f0bc91ff5816cae45c02146c92ce86046504503bef0b91af268ae3ca0a10f093 2015-11-28 18:04:32 ....A 322048 Virusshare.00215/Trojan.MSIL.Zapchast.cdof-4e1aae38a7b2167a24a55b1987beec5575dd6a62fec1e90613cf5a716a882797 2015-11-28 18:04:18 ....A 238592 Virusshare.00215/Trojan.MSIL.Zapchast.wud-a50e1a1656c174bcfda57d685cd20ed5a81a9521bc72d14e18525f58909bfd81 2015-11-28 18:01:28 ....A 395793 Virusshare.00215/Trojan.NSIS.StartPage.ed-d8ea302d041767b7b3023b52b8b7e50b162929406ab54ec326b53d1523ed7b27 2015-11-28 17:57:14 ....A 147968 Virusshare.00215/Trojan.Win32.Agent.bpbk-985d706a6500cf7c76df0fbfec223ab95d9c68522c1ca4ede6616f518c3776ef 2015-11-28 18:03:34 ....A 12416 Virusshare.00215/Trojan.Win32.Agent.hvro-430e7f61d8a3eec26bc1ced191056f6bb8067b7ebeb028eda1fec134e56ae0ac 2015-11-28 17:59:00 ....A 22025 Virusshare.00215/Trojan.Win32.Agent.nevwql-3f4398f4823ec2acc1388746a384c4e8fa2bde6c4b34c288e02152f35f5d1548 2015-11-28 17:55:38 ....A 602112 Virusshare.00215/Trojan.Win32.Agentb.adkr-006639b135ae18986674faa793a81428fdb2d8a1ff63e96f98f26c883d87dda7 2015-11-28 17:45:34 ....A 62976 Virusshare.00215/Trojan.Win32.Antavmu.abow-cc67ae978827130421d35a2064610d2c39ffe4b0fc6fe4f3690755a7c42c6abb 2015-11-28 17:43:56 ....A 311504 Virusshare.00215/Trojan.Win32.AntiFW.a-217f04fb186e37c00d77cc7f467a2b27c3fbfee447b08411b10ddf79c523988a 2015-11-28 17:57:22 ....A 322784 Virusshare.00215/Trojan.Win32.AntiFW.b-0842928d436d9eafb134c96015092fd800709e76fdc18d2e7b41cdb2435769d0 2015-11-28 17:47:52 ....A 334128 Virusshare.00215/Trojan.Win32.AntiFW.b-0c30f755136f35e8878130d5b27101b6d315f028de527738a606d1e3ddc96118 2015-11-28 17:47:52 ....A 322048 Virusshare.00215/Trojan.Win32.AntiFW.b-0f425eb610c37ef6857f46eb2899bff7f74468e42978bd084457a728a67754b9 2015-11-28 17:49:34 ....A 322736 Virusshare.00215/Trojan.Win32.AntiFW.b-1d88a520292d0b1ef29578dafcc3292a8a7ebb301258d9761075dca631c594ef 2015-11-28 17:56:44 ....A 322720 Virusshare.00215/Trojan.Win32.AntiFW.b-2d07852b73774924841a31eaeb98b909531a93f33ed9b72af4a2719d1b219eb5 2015-11-28 18:00:16 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-4f433814d9e0908a275465ead4f9e838e4b27b20d06bb9be5a042c5d2971689e 2015-11-28 17:56:08 ....A 323760 Virusshare.00215/Trojan.Win32.AntiFW.b-5238299108a25574be4fd87325941f85ef08e8a28377b3488cec8cf85ff54eff 2015-11-28 17:56:30 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-5e47c9a24a1c828e44a9a2710cc77fff2a7e7402fd3c1aa2cc31077e6213daac 2015-11-28 17:52:08 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-6387756ab3e74940e9a52d08ce20e9fc87e94168a8299c2f880e1417ed5dea0c 2015-11-28 17:56:30 ....A 322056 Virusshare.00215/Trojan.Win32.AntiFW.b-718bbb4675c2ee266a6119119aa7438e23cfb06d38d4abef69080e6214837f6c 2015-11-28 17:58:46 ....A 321176 Virusshare.00215/Trojan.Win32.AntiFW.b-841bcce530823b45f2c509e5b70e062b142a4d6a22a25065d2dbe573333cf518 2015-11-28 17:56:52 ....A 322704 Virusshare.00215/Trojan.Win32.AntiFW.b-ad2a42717d2ed2664a77d16a5c69ddd64d3207208d131a70312ccfccebebbb97 2015-11-28 17:50:00 ....A 323736 Virusshare.00215/Trojan.Win32.AntiFW.b-b696800c62e12c81b99505713c6718f21c80d97adc5b759b0fa701283e2e8fc3 2015-11-28 17:56:36 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-bfc418d9a78f7c6fbaf25a1f0377696230d87a8d006e035af39e0799ee6bbbdf 2015-11-28 17:50:58 ....A 323752 Virusshare.00215/Trojan.Win32.AntiFW.b-d508b16cc53b093ef8347257216172d4d7b024d70df932a1e29c7e2d0a91fe2f 2015-11-28 17:52:18 ....A 323776 Virusshare.00215/Trojan.Win32.AntiFW.b-de90eb5a7a24cb232ae7c9bcc96356db2b0adba8ec10460803a336e32b2dbb5e 2015-11-28 18:04:22 ....A 342312 Virusshare.00215/Trojan.Win32.AntiFW.b-e557ff918f6f56b918ae5e25f54bf8c6657ac7163b8f96a47b211d67890d181c 2015-11-28 18:00:08 ....A 323768 Virusshare.00215/Trojan.Win32.AntiFW.b-eb1b4acfda391a261b03315d7da8f4eb662db19ab16495b1bd087324f8a2a8ae 2015-11-28 18:03:06 ....A 323896 Virusshare.00215/Trojan.Win32.AntiFW.b-ebd697e3c5b879c63faa9e8838da95eff04c8a74720ae2f2f147d8158e6cad86 2015-11-28 17:41:40 ....A 323720 Virusshare.00215/Trojan.Win32.AntiFW.b-f71e421d705e432b1a06abda9b2a654e770277f67fa103f84166973ffee8e166 2015-11-28 18:00:32 ....A 1040384 Virusshare.00215/Trojan.Win32.AutoRun.xfn-1ed6a128d65a51ac4b37b05a986e367100d82c49558f8bde2b9adad1325a50a2 2015-11-28 17:47:32 ....A 1016940 Virusshare.00215/Trojan.Win32.Autoit.abhtt-fd896ce22c1c8ba185cb73d48e3081064146909c4f06402a25140885e48e0f68 2015-11-28 18:04:24 ....A 778240 Virusshare.00215/Trojan.Win32.Autoit.afx-eb61d5736a06d11f41a1e8b0d7309a97b13e515752e0ad23c8c72d39bc866f81 2015-11-28 18:02:32 ....A 195072 Virusshare.00215/Trojan.Win32.Buzus.fenj-2dbd36e4bf154e280d176f712f05be7ee4871a9d0c56f72d58293ff45a8a4a9d 2015-11-28 17:42:18 ....A 671139 Virusshare.00215/Trojan.Win32.Buzus.ixvg-7e398d73c9eb7d70108c1618ad44a63a4584ebd56d9dc3b10dcc4acb51d9d594 2015-11-28 17:55:54 ....A 181638 Virusshare.00215/Trojan.Win32.Chifrax.cma-905774452eadc2b824753d226eaec24d6596142de48141fddbdd3dee3afbe012 2015-11-28 18:01:14 ....A 129518 Virusshare.00215/Trojan.Win32.Chifrax.cmb-009c29e0086e3130ea7cdb30510d7d5fd13a99cb76a99f562b22a5421f4a0936 2015-11-28 17:51:22 ....A 156781 Virusshare.00215/Trojan.Win32.Crypt.cvs-f632e0c4d4149e142058f7fe46159466d97be41f5397db7aef95870fed6c1b74 2015-11-28 17:57:22 ....A 99840 Virusshare.00215/Trojan.Win32.Crypt.cvw-fa1fa011dd91a429d0f8b99f02dd17590aad75ae95ea75956b7a76b61f848842 2015-11-28 18:02:42 ....A 743440 Virusshare.00215/Trojan.Win32.Delf.gen-b9730a03b0e3c6e31eabafbcc65ceb06df71627bc8d9c3a1d42ba708b347b778 2015-11-28 17:52:10 ....A 319488 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ctsv-81a5a29351d5241cd345d6880bd489cbee8b1de96bcd53e93ab86a66c2166ecd 2015-11-28 18:01:58 ....A 114688 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.ezdl-60bfed850ba243929862bd40f8486d4a37203385ccd4b784b575a6d965a59ef4 2015-11-28 18:02:14 ....A 147456 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.fcdq-0ed3e4849704eb58b95b83108c1ab29e49eb62029967c129a621fdb618b251e6 2015-11-28 17:41:26 ....A 26624 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gual-3ec415b186587010782afbb2b241c43af3e5c343ac4cfa9e5f5e37f7b1faab69 2015-11-28 17:44:08 ....A 50688 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gubh-b9ff26b87c5537265afbbf347cc7270e2c9d003de578a6fd12cc5103ea7f8783 2015-11-28 17:49:30 ....A 90112 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gula-01170f4dee5667d2a1526ccaf5b86ed475cc62e0426dc3fda8dc894481e8e8f8 2015-11-28 17:47:38 ....A 106496 Virusshare.00215/Trojan.Win32.Jorik.Vobfus.gutr-392c6db14aff9979bc954220b23b5cfe323224654adaf6dbeaa8b7a49867f182 2015-11-28 17:43:12 ....A 290304 Virusshare.00215/Trojan.Win32.Llac.lgnr-0d91fdabd5498c8b709a80f512688f1e7772810f67a78f502c156197dc28b4e6 2015-11-28 17:51:32 ....A 87104 Virusshare.00215/Trojan.Win32.Monder.gen-79f2c5dac0bc3841c02b1ed26b7617c3a5877bf6192656fab96e5d358fd008c1 2015-11-28 18:02:06 ....A 81984 Virusshare.00215/Trojan.Win32.Monder.gen-bfdf588b7f2a54b4fabb195b6f0f183034f772e39ddf51f65674f6e804572e9e 2015-11-28 17:51:06 ....A 10240 Virusshare.00215/Trojan.Win32.Patched.ja-2e0fb77513c51b1ff7354d6ded6122ef26a09b916bd858055e5eb082419db68a 2015-11-28 17:41:20 ....A 82944 Virusshare.00215/Trojan.Win32.Patched.ox-edd67372a75737cb6fa567c2ae59d7833cf766519f07fd233a6671f325d553ef 2015-11-28 17:43:30 ....A 104960 Virusshare.00215/Trojan.Win32.Patched.ro-e12d9dab386c497beb8ac57d6b508a90d0cbbe0ec2b1e02abff1241262415a36 2015-11-28 18:02:24 ....A 381022 Virusshare.00215/Trojan.Win32.Refroso.bsp-acc28dda9c10458400f131c02ce1bc24820bb0b6cf012f2fa465d938f2d08295 2015-11-28 17:58:50 ....A 13312 Virusshare.00215/Trojan.Win32.Scar.mbt-c8e26bc0e70083eb91b3e2236ca9e95b0c91a56ce25ce9ff5160bba92ff94483 2015-11-28 17:43:16 ....A 86016 Virusshare.00215/Trojan.Win32.SelfDel.anxe-35b4b329a0c27a30e588b4675e2b4e704be97ffdafed7f593e589d1d999cc319 2015-11-28 17:46:38 ....A 75264 Virusshare.00215/Trojan.Win32.SelfDel.apxj-0e10c9f26f63c51e37a46f7a9cf988cc546708beae4d6662516eacdc8a4c075c 2015-11-28 17:58:30 ....A 140288 Virusshare.00215/Trojan.Win32.SelfDel.aqhi-995ee65a7fea02f8e86270916db91c2ebb47c6ff17f2cc8a9fee62d49a93ae08 2015-11-28 17:41:30 ....A 118784 Virusshare.00215/Trojan.Win32.SelfDel.eaw-74889474cc6ed41d87117cdb63abe1a30faa667e5245822fbf70aa62370bc9d7 2015-11-28 17:57:46 ....A 650240 Virusshare.00215/Trojan.Win32.Siscos.bqe-29db9d21392df7fcdab89dfba52f4d2fb698e48616f90ecba588b40a5a50ea9f 2015-11-28 17:43:42 ....A 90624 Virusshare.00215/Trojan.Win32.StartPage.umxd-73e503e6b533b966fb2635b7ae214bf6fbf71b3e3280faef8a0e744292ae9e9d 2015-11-28 17:45:44 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-4fc8f9e40a64739ae803b493124d1a8c525d26692d045d1f9c28ee4015f9703a 2015-11-28 17:46:32 ....A 3584 Virusshare.00215/Trojan.Win32.Starter.yy-c72706596c3ead068db775a4f38fa478f57433751b0bba0764b5bfcb6efa880f 2015-11-28 17:56:14 ....A 650789 Virusshare.00215/Trojan.Win32.SuperThreat.e-a4034eba285581ea7c7730fe49477ad99a3a0d4dc2f27c99fb60e72f9f61e47e 2015-11-28 18:02:48 ....A 154112 Virusshare.00215/Trojan.Win32.SuperThreat.n-fb50527b885fc6f5b403dbd23b9c8109683d264a455e7cca5d74d7fde324b1bc 2015-11-28 17:59:28 ....A 290816 Virusshare.00215/Trojan.Win32.SuperThreat.p-95b6554b3a069c5ff54fb3abb74424d978ce234d8e0267dd41f6b167d7f189f4 2015-11-28 17:52:20 ....A 364553 Virusshare.00215/Trojan.Win32.Swisyn.bvpz-ff36e74afda963fbf78fe1413ee8c2a8a4e2b4270c5fcd097850efb6b741336c 2015-11-28 17:56:50 ....A 340742 Virusshare.00215/Trojan.Win32.Swisyn.cizi-9f14947ba3bba4dc5fdb201214794d3f0b066a7d76314a4c140524580db25360 2015-11-28 18:01:56 ....A 634504 Virusshare.00215/Trojan.Win32.Swisyn.dftb-3932e37cffbcc289142f30cc6d2616438ce68c7fde8fb3caa459d64943081e2d 2015-11-28 17:44:34 ....A 319488 Virusshare.00215/Trojan.Win32.VB.banz-f805dd69c8292905e4d3a38c959f0dd325103f1fda20d5bff4623957ae4c067e 2015-11-28 17:42:10 ....A 30753 Virusshare.00215/Trojan.Win32.VB.deum-287e9acc3c3bd8a7095e9e84f6bce946b4c933e1544f6534a0a42d9d4fded710 2015-11-28 17:49:34 ....A 222720 Virusshare.00215/Trojan.Win32.VBKrypt.axzf-20645add784468d4937ecc89585de00800dec433a6572c64f17aec581515d316 2015-11-28 17:50:12 ....A 179468 Virusshare.00215/Trojan.Win32.VBKrypt.ayqk-5152977b07aac5bbc06c33c31ca233c634d7520569462cecce6fc04d35795808 2015-11-28 18:03:42 ....A 317853 Virusshare.00215/Trojan.Win32.VBKrypt.egpi-bb8e20a3e73b357ea93000cbdbe8abb7e662a4bfaf61d9fa6740bf1d46da4b32 2015-11-28 17:57:04 ....A 135168 Virusshare.00215/Trojan.Win32.VBKrypt.wzzv-1b782568b1157e88fcc88fb787cb5fbbe2d547b0794f5f3ce44b519545da9c04 2015-11-28 17:43:40 ....A 73764 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-517783388d5a4ce53fda6b49b4b897eec2398b5f9c46efe857e48349d5c42791 2015-11-28 17:47:08 ....A 73760 Virusshare.00215/Trojan.Win32.Vilsel.bpxe-bd70c0563dced1e7cfccc08254d83dcceec24cb1aa99ce99f4d48aa3fff9df21 2015-11-28 17:50:36 ....A 73884 Virusshare.00215/Trojan.Win32.Vilsel.loy-924146827931ab9a347a66de09e3ac63178c4a9e3e11b0dc3da88dc566a54332 2015-11-28 17:50:46 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-1e75811389b56c62f6bf7e5b23b9550a5d7923b0c3fb392fc960d327b099477f 2015-11-28 17:43:52 ....A 4096 Virusshare.00215/Trojan.Win32.Vtflooder.ekl-fec1a734ad0c139968a1c212d454a3e596db54f5907579a1849118abdf7da116 2015-11-28 17:49:12 ....A 125440 Virusshare.00215/Trojan.Win64.Agent.dkm-1dea43225639d6df351711b50ec62b5c24d88f7795223211cf3e152b87e3ba70 2015-11-28 17:48:30 ....A 715829 Virusshare.00215/UDS-DangerousObject.Multi.Generic-079adf07f755b8a38cfd464f8e7445248a4666ad767671e8b00174813587791e 2015-11-28 17:56:06 ....A 40960 Virusshare.00215/UDS-DangerousObject.Multi.Generic-2316715d2093aa04e4195d85dae701ce7105791974bee71abd223e9aa5dbb61f 2015-11-28 17:55:46 ....A 457728 Virusshare.00215/UDS-DangerousObject.Multi.Generic-409f79bad08c661b776c38f0c33db81c101d0f4e760f0ac7c7c48d9f61d7dd8e 2015-11-28 17:55:14 ....A 22016 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4badbaaa2183b34ed185e2c304d4e78528fe4103fcafa7c32f40ec8a51b1a079 2015-11-28 17:50:32 ....A 435215 Virusshare.00215/UDS-DangerousObject.Multi.Generic-4f3a30adddca06c94d7d454f401663e666d750398322c4db73034bdd7db12baa 2015-11-28 17:42:14 ....A 1055744 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6097b310b791c5ba1aea82cdcf9fbf46b5cf38ecd31fb5c0ab4ee3a31f6fb573 2015-11-28 17:50:50 ....A 159799 Virusshare.00215/UDS-DangerousObject.Multi.Generic-68dbca8ebadc396fe662ea340d5e337988bb455ccd1579be3a2c8776204c3e88 2015-11-28 17:51:10 ....A 48640 Virusshare.00215/UDS-DangerousObject.Multi.Generic-6b70f4d02b05827cb37780798886b6a9a9a9ed62906ed4b1ca6ec75bb146b3c9 2015-11-28 17:41:30 ....A 97791 Virusshare.00215/UDS-DangerousObject.Multi.Generic-708b2707aa93ed0076ab141b2acc438df2dd55579e50517a9b7cab96f9d3d6d0 2015-11-28 17:52:44 ....A 412160 Virusshare.00215/UDS-DangerousObject.Multi.Generic-8195e7b1feb472dd25ed804a39328074d07b05b861aca935e3cdf3b45f46fe7b 2015-11-28 17:49:56 ....A 737288 Virusshare.00215/UDS-DangerousObject.Multi.Generic-82bd3fafe5a2ff6683cf00521e06acfe6a8f1d5f75c17f459f3be65f2ef2377b 2015-11-28 18:00:02 ....A 139208 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9b40bfbc29ce47e78eedbed1fbabde611208843b2f0c9554d4e48541bdf9ccaa 2015-11-28 17:56:14 ....A 89610 Virusshare.00215/UDS-DangerousObject.Multi.Generic-9dee5bd5017d51e86680c900e24c5cb7e2f5e7ababbf5cf078da53a01e402d2f 2015-11-28 17:57:56 ....A 3647 Virusshare.00215/UDS-DangerousObject.Multi.Generic-cb697ad02d488f498fa3739fdabd75e15357257f937000b06fc096e72814a598 2015-11-28 17:58:34 ....A 363338 Virusshare.00215/UDS-DangerousObject.Multi.Generic-e1231622cbcdf2dbcd81f3a717076357d1db15a3cfed565401cad9801fa5da27 2015-11-28 17:49:02 ....A 283136 Virusshare.00215/UDS-Trojan-PSW.Win32.LdPinch.bdxm-94c118bffaf39e6e01d45070cecbaabcc409658d5caad0cfb6facc52cc9808a0 2015-11-28 17:59:20 ....A 284160 Virusshare.00215/UDS-Trojan-PSW.Win32.LdPinch.hin-3635e8f17e00b55489e5c706c21a1fd9c74994eea99c3c8f7a8f6df0e84c4023 2015-11-28 17:45:42 ....A 48640 Virusshare.00215/UDS-Trojan.Win32.Rozena.rrpe-1de68cefc7dfaece75a29c3a6c077553c56a04f7c75bbd74a58ebbcb51fc7e9b 2015-11-28 18:04:32 ....A 612184 Virusshare.00215/UDS-Trojan.Win32.Zenpak-5572cb11ef782989903d6248a39d670f09aeee9929cfde7429f251f91c287d36 2015-11-28 17:57:34 ....A 612184 Virusshare.00215/UDS-Trojan.Win32.Zenpak-9a9d8298aeb06c285b502b664abd9b413cf42773271f4fb79cde185dc4169325 2015-11-28 17:58:10 ....A 738368 Virusshare.00215/UDS-Trojan.Win32.Zenpak-9f9f8f808e54241e037b3b06ba8897b5887d97974d1a236c78e340a0c826104f 2015-11-28 17:47:50 ....A 595360 Virusshare.00215/UDS-Trojan.Win32.Zenpak-e5f41f287abc373a5304df24d7fb9d2f02feb30685164699ae63229f3e37ba50 2015-11-28 17:58:36 ....A 678960 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-027c2bedb6e4856c31e07e3d3d4807da9a12dad11ed17199d871caf6d4e281b6 2015-11-28 17:59:08 ....A 234272 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-a70b71f8a70d7980f6b133f25518d3133f93b9c5427e6fb87f6a5257ba7b97c8 2015-11-28 17:57:16 ....A 232224 Virusshare.00215/VHO-Trojan.Win32.Convagent.gen-b89a732fbc48cd601de032cb81a9d485c7c4100c2cf875ed5555307fef393e8a 2015-11-28 18:00:08 ....A 1056768 Virusshare.00215/Virus.Win32.Agent.ev-e2d2dced699b9a904082659d3e167a6261933f239ae7d43dc9a9c9d3508cce44 2015-11-28 17:45:40 ....A 93696 Virusshare.00215/Virus.Win32.Alman.b-06e16e76cec1c53649f9b93d2d0ab8415a6bd739548e3f2c343fe9e6151919ee 2015-11-28 17:47:54 ....A 114176 Virusshare.00215/Virus.Win32.Alman.b-29f4b6715c8500c8b756dbabe15d65c5b2d7364c1d15653ebdf0e635bcd91016 2015-11-28 17:50:40 ....A 717824 Virusshare.00215/Virus.Win32.Alman.b-d5d3a52ffba16230e16600041639c086c005f0e1c507b4670accf7fd8d58eae2 2015-11-28 17:52:06 ....A 8192 Virusshare.00215/Virus.Win32.Crytex.1290-4dcc4fc075e0a7a58035a9b46a7b5f0682d117881a20fd93cbaceb4e5ddb72ec 2015-11-28 17:50:14 ....A 35934 Virusshare.00215/Virus.Win32.Downloader.bi-7531e913c3a6b7f24f49c6faac57ebd86c7ee339825f287a74584371dfc7a85d 2015-11-28 17:48:04 ....A 339456 Virusshare.00215/Virus.Win32.Expiro.ao-b0148c60e9e3785079edaa5f0fe573b1f4beef2422a397825df979b49770dc4a 2015-11-28 17:44:12 ....A 597504 Virusshare.00215/Virus.Win32.Expiro.ao-eb46109db5c6b9553b59460b37f272ed5d63772da6ca38bcfc52a3d4b3f313c4 2015-11-28 17:43:10 ....A 348160 Virusshare.00215/Virus.Win32.Expiro.ao-efd0dd244a09761d22f00ed71b783c79b3113f531731c40a4ccf15cac1ee4ecd 2015-11-28 17:58:52 ....A 632320 Virusshare.00215/Virus.Win32.Expiro.ar-e062f2f689b4e8fa32638a14ad711ec4c996a167549bf5b17d9c43a36270e811 2015-11-28 17:49:12 ....A 946688 Virusshare.00215/Virus.Win32.Expiro.w-1e57979e61a81190890380c21c2643c46c1ce1f688db882fb90985bf1b235d97 2015-11-28 17:51:50 ....A 224256 Virusshare.00215/Virus.Win32.Expiro.w-8d0030f4c65292b50171e12c5dc5f40ee4c33d408d01925a8d0ed029cc4c087d 2015-11-28 17:59:06 ....A 147456 Virusshare.00215/Virus.Win32.Expiro.w-9544527ed4fd8ecab87ce3151a9210dfbc12dabee2b3fd79faeaa6514e4a3758 2015-11-28 17:49:58 ....A 172544 Virusshare.00215/Virus.Win32.Expiro.w-a06537475ba7cd719c0071d0eb60885c0fcc46f6ad571c66dc0d7fa6760dacb5 2015-11-28 17:48:22 ....A 1150976 Virusshare.00215/Virus.Win32.Murofet.a-a34f618126762e3254937acf754ddd3b43c92c43eb22c9e018006d239c2f896f 2015-11-28 17:56:04 ....A 363388 Virusshare.00215/Virus.Win32.Nimnul.a-0fc3e032939beff0d2fe00b1ed618b0902f4fb93f1673a3d9140816be66bd6be 2015-11-28 17:43:58 ....A 702379 Virusshare.00215/Virus.Win32.Nimnul.a-48616f4e763530554057f204017daffe3485133c649ad0845c3d9ca215471877 2015-11-28 17:51:10 ....A 173463 Virusshare.00215/Virus.Win32.Nimnul.a-69aef16fea8e7b2fa317260581674d3753a542a281bcafaaba90e31a5c88f16f 2015-11-28 17:51:32 ....A 205305 Virusshare.00215/Virus.Win32.Nimnul.a-788afd92ef69a2e5fd2b235eb443d5f1d353be2973a79d46fe244878e21cffcc 2015-11-28 18:03:00 ....A 94703 Virusshare.00215/Virus.Win32.Nimnul.a-a1997d1cbddf59edc38b615da6924c5f0c7d22c5c385cfd7c18b9a5ea30e9a77 2015-11-28 17:44:32 ....A 262591 Virusshare.00215/Virus.Win32.Nimnul.a-d2115ae30a4ed1e41f7753eaa98a3a30bdd7894521d2839a90b5b1996571e9fa 2015-11-28 18:00:54 ....A 144896 Virusshare.00215/Virus.Win32.Nimnul.e-17be0da52f5326abda8ecbc54b462a3afb0c287395906bbfe4ffa3eca7db671e 2015-11-28 17:57:08 ....A 198104 Virusshare.00215/Virus.Win32.Parite.b-660b1836c8641d8bb6276dcbbb9f28b4ad37912a6f99c6684f16e6db641f8139 2015-11-28 17:47:20 ....A 383964 Virusshare.00215/Virus.Win32.Parite.b-66c8320be9caa29e07820a3e9a698259cf909fb940183fe10482b8516481ff8f 2015-11-28 17:47:44 ....A 1208286 Virusshare.00215/Virus.Win32.Parite.b-964cd0c42b84c9ee17bdaf6748b2ba146be7595dd64ec19d0c1c21a5e96c070e 2015-11-28 17:52:52 ....A 308182 Virusshare.00215/Virus.Win32.Parite.b-aea70718a19f41ada5f66dcfb1e2c30530d87419b3e0ba0e17f84f9b7827ce05 2015-11-28 17:56:36 ....A 195550 Virusshare.00215/Virus.Win32.Parite.b-b68b504cc9dc1b2033dd84d8cddbe58300fe61227a29ea0c9c38813f4cdcc1c0 2015-11-28 17:52:00 ....A 476640 Virusshare.00215/Virus.Win32.Parite.b-ee5e11611d11bbda9dd4cf18827b837883058fbb1ad7a6e18effddff7649dee9 2015-11-28 17:49:08 ....A 792028 Virusshare.00215/Virus.Win32.Parite.b-fb195f89987bbf5234890d80ea07ee2287e119171fb9815702bb090a43e8d357 2015-11-28 17:49:54 ....A 534016 Virusshare.00215/Virus.Win32.Renamer.j-6044904168699929a65e8625343ecd0c10ddef4db2cca66cb39b27db7fb03201 2015-11-28 17:41:46 ....A 147456 Virusshare.00215/Virus.Win32.Sality.k-274df770dce36483eac2a6eab928b31b0ab5401f7fb0759c2e05268825fe5a10 2015-11-28 18:00:44 ....A 491008 Virusshare.00215/Virus.Win32.Sality.l-bf955b5c87a0aee55cd7de71607405e85f9b16752d75cc9799ed3a3282db20e2 2015-11-28 17:51:14 ....A 93696 Virusshare.00215/Virus.Win32.Sality.s-985a14e300822a1ec8127bda0cf3b66df304a28b60b638de3083cd7a7fb52423 2015-11-28 17:44:56 ....A 548864 Virusshare.00215/Virus.Win32.Sality.sil-1126fec24531015f462c9d5262cfafc37e62fec025b7c693015afbdb0e3667e6 2015-11-28 17:44:20 ....A 294400 Virusshare.00215/Virus.Win32.Sality.sil-45497a0d58de4eb557c0c0275269b9cd6392b4c8bc3946dc735b29ec98f679cd 2015-11-28 17:57:12 ....A 132896 Virusshare.00215/Virus.Win32.Sality.sil-87628761f79dc90fb0d2007dd735c1eb2f705566cc262eb318e200a35a6bbf1e 2015-11-28 17:50:36 ....A 175516 Virusshare.00215/Virus.Win32.Sality.sil-89f6b39df52cdbe300971edf54d25f6ac49e7c5eb6fa8bb67ca210c80dbba503 2015-11-28 17:47:06 ....A 83456 Virusshare.00215/Virus.Win32.Sality.sil-90c0b1f96010c0fe65480aa429cc1e970c08931543dc50e9f5922b27a6e3ff19 2015-11-28 17:44:26 ....A 212480 Virusshare.00215/Virus.Win32.Sality.sil-9702260996e3bd57834e062633bf29c292b4e3d4d73a233d98e5ed91cb73d111 2015-11-28 17:48:04 ....A 762824 Virusshare.00215/Virus.Win32.Sality.sil-aafd551dfa631028a7bf23eac81889fbf4a3f7986de6fc543c5d1233d2c7d620 2015-11-28 17:59:10 ....A 826096 Virusshare.00215/Virus.Win32.Sality.sil-be1304ce4461c4179856341384ef14f2718baf609cde94468d5732b4a928716c 2015-11-28 17:46:50 ....A 152445 Virusshare.00215/Virus.Win32.Sality.sil-c41bfd22be391611570781186c7f425d243d67caad518464a36b317916d05def 2015-11-28 18:00:46 ....A 111361 Virusshare.00215/Virus.Win32.Sality.sil-d0b9e516bda7cd302245e523250d1805962682e86b0efc16aaa3a0873b2f2064 2015-11-28 17:56:00 ....A 206200 Virusshare.00215/Virus.Win32.Sality.sil-daab8362c73689cca9f80e95a114072e95793401c1a9a230fb2e6719a7a7c514 2015-11-28 17:48:36 ....A 8192 Virusshare.00215/Virus.Win32.Virut.a-62f4d7bb58aca5b99b0cdf0f3f29db3c158be9ebaeedcc0c5aef61951bdbd0d1 2015-11-28 17:58:56 ....A 48128 Virusshare.00215/Virus.Win32.Virut.ce-0cfd8c7ed49e25c4ab431b052afa9dea70dbc0a9e1751effb4adef8b57c60ab5 2015-11-28 18:04:26 ....A 37376 Virusshare.00215/Virus.Win32.Virut.ce-1df183f875ded6d267f4253e2943a18e111213f5f42baa7e67f79f4dfab10e08 2015-11-28 18:03:50 ....A 237568 Virusshare.00215/Virus.Win32.Virut.ce-2099ae0f7ba1b4fcf216cfcc647dead7d4f46a48f888987a1b2f85df3b01e695 2015-11-28 17:49:34 ....A 135680 Virusshare.00215/Virus.Win32.Virut.ce-2454d4a9d5e1d3aab39c8fdeab8fa2d7599319144d8ecbbbf3e1f06b261b79dc 2015-11-28 17:43:00 ....A 117248 Virusshare.00215/Virus.Win32.Virut.ce-5602c28d977b38e91209a8d6f2880d16ed25b20bd041ce9b2540e39640360359 2015-11-28 17:59:04 ....A 408064 Virusshare.00215/Virus.Win32.Virut.ce-66070ed4ce2e128ec8a4019eee85a0498895e8d265a6be667183248a5ef98a88 2015-11-28 17:46:24 ....A 179712 Virusshare.00215/Virus.Win32.Virut.ce-6c637e9090617c71a53ec4658ebff8c88c2df3adeed4b749f2d94d9533fdea66 2015-11-28 17:47:06 ....A 208896 Virusshare.00215/Virus.Win32.Virut.ce-959eeaf1d897757d30296daf7e63011b3a65e072796c169270dfef6aefbfb3ae 2015-11-28 17:48:22 ....A 160256 Virusshare.00215/Virus.Win32.Virut.ce-98a6f47458f4f13777e4098b7d1f87bfef6ec144d77769ab33025c354f0df487 2015-11-28 18:02:42 ....A 561664 Virusshare.00215/Virus.Win32.Virut.ce-b6a6d22814bea21da239cd6eea0df3dee7d10fd930a8f7c07e0cdf824a29827f 2015-11-28 18:02:26 ....A 56320 Virusshare.00215/Virus.Win32.Virut.ce-cad8c6306a8eecf4579b9a020b68d3785b797750bb0de90df1d37bf348376470 2015-11-28 17:48:46 ....A 166090 Virusshare.00215/Virus.Win32.Virut.ce-d8269acced1146e2d2616153083dc97ceed9e50d05e7603ddf043672f0ece37f 2015-11-28 17:55:36 ....A 43008 Virusshare.00215/Virus.Win32.Virut.ce-e9f636d7e6129a619b837b043931b4872cd4c16313033a6bffcb57ca1f7b25c7 2015-11-28 18:03:26 ....A 53248 Virusshare.00215/Virus.Win32.Virut.ce-ec983df3a2b38394c2eaccf23dbf9502eb86698b18be335347b5c9c55e764797 2015-11-28 17:43:36 ....A 96768 Virusshare.00215/Virus.Win32.Xpaj.genc-0dce692c28a574433cad3df4cefd7696776a0a3895125f8322075f02f9aa4fc3 2015-11-28 17:48:18 ....A 113152 Virusshare.00215/Virus.Win32.Xpaj.genc-50d104f4e3dea1d99f78589c2c8d1ea5780411c283b92c4bdd2a72448cebb5c7 2015-11-28 18:04:46 ....A 138496 Virusshare.00215/Virus.Win32.ZAccess.g-ed0d82023a34363e1314fe4bc5e2aa60186a2653e415296def898923fd3d65f4 2015-11-28 17:45:00 ....A 811586 Virusshare.00215/Worm.Win32.Agent.cp-4d4f33c180eabc500b6ac5a65de35fc15fb6da1d2b7c4f79ba3987546b998bb0 2015-11-28 18:02:26 ....A 261788 Virusshare.00215/Worm.Win32.AutoIt.r-d3436180f037156c9ee239a0216f7b1066c573f7217a6a9216f6e76b377ae0ea 2015-11-28 17:58:28 ....A 120417 Virusshare.00215/Worm.Win32.Autorun.icp-8a1938382ed94f7db96b41c8cdc34577ad642b27f7c714706af169b748620311 2015-11-28 17:47:18 ....A 114688 Virusshare.00215/Worm.Win32.FlyStudio.cd-4a9d13bc67b19228b7ae1debb6f5ffb31abae2d012518e7fe32abe6999f3bb48 2015-11-28 17:49:12 ....A 75269 Virusshare.00215/Worm.Win32.Fujack.g-1ff522d0c26901adc2fd2c9d33d9d2fb4c8a4448e01895dcf5204199898727d1 2015-11-28 17:56:32 ....A 53248 Virusshare.00215/Worm.Win32.Luder.btax-7eb3039d97a4d70f666f45e23b149be9a3cba474e21f112d62a9e172d019f635 2015-11-28 17:43:00 ....A 852246 Virusshare.00215/Worm.Win32.Mabezat.b-41538c24e25c2d36cfa3c180863e90f591a6242a73e03d9db89fc8cd0c5e3113 2015-11-28 17:48:04 ....A 153463 Virusshare.00215/Worm.Win32.Mabezat.b-a08d963729a46c9f87aadb52933a46ec5dea4045ddab5490bc4ea486cabe40a0 2015-11-28 17:51:56 ....A 168063 Virusshare.00215/Worm.Win32.Mabezat.b-c13be07af771615079874c38f41a1c9bf0b3cc904fb7602ba7582f62d6a78963 2015-11-28 17:47:22 ....A 86016 Virusshare.00215/Worm.Win32.VBNA.bang-84775c36dd3a2e30435b0b34b742bfb222f7e3a054ed9309e66ac41e3569700e 2015-11-28 18:03:52 ....A 267264 Virusshare.00215/Worm.Win32.Viking.ku-3d4f7337a1f00951b456e67499c7f85635020364e6f72fc354bf3ee6478e3c48 2015-11-28 17:51:28 ....A 253952 Virusshare.00215/Worm.Win32.Vobfus.afia-3cdc9c660507871fc2f917e2b145dad86c08d4ac6cb33b5a702a78f67bd12461 2015-11-28 18:02:34 ....A 118784 Virusshare.00215/Worm.Win32.Vobfus.agxr-3533e3eec9d2d0373e9c150b91221203774810896f865f0bc77d4acb5912d552 2015-11-28 18:03:20 ....A 204800 Virusshare.00215/Worm.Win32.Vobfus.aigr-958a56428fa89f44e6b1f12781a92cc7b381affe8ada21747424b365c61d2140 2015-11-28 18:02:24 ....A 217088 Virusshare.00215/Worm.Win32.Vobfus.aija-a178748f675f6be7ab48cc0c7552fcf4eced2343c953b561879669fd42d54379 2015-11-28 17:56:28 ....A 143360 Virusshare.00215/Worm.Win32.Vobfus.cgx-5bdd9ce289d0e53154b7f2ab4f50e800f50e28ede5c68f1a788487a037ce8724 2015-11-28 17:58:20 ....A 270336 Virusshare.00215/Worm.Win32.Vobfus.deqm-1f3e15a7b4d07b345cd40107d1de9867402de5d5747511685a2510d5c430aaa0 2015-11-28 17:43:58 ....A 233472 Virusshare.00215/Worm.Win32.Vobfus.dezg-4a7cc4246ba594372e780347181ced8ad918a2e630d641cd9cdd6db02415d720 2015-11-28 17:48:16 ....A 258048 Virusshare.00215/Worm.Win32.Vobfus.dfcn-40654835a919b1f02db06546ebe7f7b2732e4e2befe8c257889a10b574879c02 2015-11-28 17:55:20 ....A 299008 Virusshare.00215/Worm.Win32.Vobfus.dfdp-76ee8cf8247eb83b9d7a98e30f25b987ac45b2d1be2531937a4e7895b4b5e4cb 2015-11-28 17:43:12 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dfhp-04f92e0c8d7197886d0b2d3af7609e55edaf10df5caed1a10dd2d16c57874a17 2015-11-28 17:42:26 ....A 180224 Virusshare.00215/Worm.Win32.Vobfus.dfjn-cec5278656adae67c8570678c7a2320f33e978f9e40e96a6e42ab8d6d264c97b 2015-11-28 17:55:08 ....A 208896 Virusshare.00215/Worm.Win32.Vobfus.dgeq-2d545cca584d74e649082a5ef694d3778f80956fa9415ab4778fa7730a72a540 2015-11-28 17:43:16 ....A 229376 Virusshare.00215/Worm.Win32.Vobfus.dgkk-3aa1ce3b73f8c09c0bd86b82bd953e09b8a6bf0bee19e1c4d65208e9f24087e7 2015-11-28 17:56:22 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.efnw-072d45e1fc328d11a19c314e92f6ea890f5f48553c0d3447288e14879825ae92 2015-11-28 17:49:40 ....A 172032 Virusshare.00215/Worm.Win32.Vobfus.ela-8b531a5b54eaeeab61689ba6584d49f61da595f473e4625ce3a998341f0c35e4 2015-11-28 17:58:38 ....A 266240 Virusshare.00215/Worm.Win32.Vobfus.equo-1547b8f94ae6afbb2bde8d02a62d959d555d0a48049bb24b0da0876cec81772b 2015-11-28 17:51:50 ....A 57344 Virusshare.00215/Worm.Win32.WBNA.akqb-75773d32dbfe2b038b0c75dcdf053cbc77a025c013f119fe938bc5fa092c1f2c 2015-11-28 18:01:02 ....A 176128 Virusshare.00215/Worm.Win32.WBNA.bvm-6c8c6a1750b8525b52cad73a04a394a076fd96c519d57e8025f8497dd3ca3efb 2015-11-28 17:56:04 ....A 81920 Virusshare.00215/Worm.Win32.WBNA.bvmd-14bf0b0e713f46776948a807193be9638a62c6555ad53fb488e31d6815833412 2015-11-28 17:44:36 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-0a0aebbbf67220ea3d4ce196199c3dcc08d2fadae1187dbf055d1ede63d494d4 2015-11-28 17:53:16 ....A 495616 Virusshare.00215/Worm.Win32.WBNA.ipa-0c629e7fac29c40f11ce938d0b63333012ed5933e82c91b30bb89279ff61348b 2015-11-28 17:47:54 ....A 122880 Virusshare.00215/Worm.Win32.WBNA.ipa-1ffc929328af160b7957cf1a2d9afa35913641ed1562f0a4b7a0af7673aca5f3 2015-11-28 18:01:56 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.ipa-2a994d9517fafe236813fa343d61db112f22f1692738997827019381f2790ea2 2015-11-28 17:43:56 ....A 61440 Virusshare.00215/Worm.Win32.WBNA.ipa-2aa0bbc5fcc823109b601f5792d720859e101c9591bc666cf9b0035a79aad84c 2015-11-28 17:47:56 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-3296f410efe401c2720723a0039fb0fd5f9b568d41d446e3b8741cf8c40b604e 2015-11-28 18:04:30 ....A 421888 Virusshare.00215/Worm.Win32.WBNA.ipa-3a66b9b122d8c1fadc87abfe37188d85ea98fb81ceee8f6df65b119062a62fe1 2015-11-28 17:42:12 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-48d2eb5e05ad1beba3ec6967f6147b2e40365a1b17186e2ee10305779038ec1c 2015-11-28 17:46:04 ....A 221184 Virusshare.00215/Worm.Win32.WBNA.ipa-5718ac76cebcd0c9b952a277e5dc725796ecd5ef51ecbad0b7ba9ad41c1d68a7 2015-11-28 17:47:40 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-5c1a86e3ee4d0beda201d1c806d006c3dcc7b98629f989b6f3de777c8e067889 2015-11-28 17:52:40 ....A 239665 Virusshare.00215/Worm.Win32.WBNA.ipa-5e315b3d2e3c5370401ee3ee3050b47883600442e8b6dd54abdd606ae22b79a2 2015-11-28 17:41:10 ....A 270336 Virusshare.00215/Worm.Win32.WBNA.ipa-74a7ba7ceff2cc66fe9f0d54210fbddc3d6cfd7d42f73440135fa66ed63575c1 2015-11-28 17:52:10 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-76ba11fb65deb46641f0584f530964d38c8d68f5b0be71d1cd13f2fc6fee53ca 2015-11-28 17:56:10 ....A 122977 Virusshare.00215/Worm.Win32.WBNA.ipa-811a7a72e5a9c5935914f976912315ddfd0f2545ec24f75b5685395b4fb63632 2015-11-28 17:51:12 ....A 245760 Virusshare.00215/Worm.Win32.WBNA.ipa-8c5dff061ce59f9910216357a0376dfefc0348a0524078da0838465d25e468b9 2015-11-28 17:43:44 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-907dc2c75b664c0035b1c1aeaa9006d4200ff00db8df4d6e6ac3be28e43c0b3c 2015-11-28 17:51:16 ....A 188416 Virusshare.00215/Worm.Win32.WBNA.ipa-b377b8fd299a5bfefd44bba8cfcea3c1397cf682c59134705449b38b2a07ce86 2015-11-28 17:51:18 ....A 135168 Virusshare.00215/Worm.Win32.WBNA.ipa-bfdbcea67e1422ea777faae88c3a80ba9fa4b7a6ecfeaae4dd763d7611f5d941 2015-11-28 18:03:24 ....A 32768 Virusshare.00215/Worm.Win32.WBNA.ipa-ceef3ec51fede29e818e8f20ec6961c5261069ccf0124d8a4f0a7c6ad9c6035c 2015-11-28 17:46:14 ....A 278528 Virusshare.00215/Worm.Win32.WBNA.ipa-d3c7bc7cdd381a9f6588c0db5a0283608b562b34248f6247208899f52c1bbb06 2015-11-28 18:04:22 ....A 102400 Virusshare.00215/Worm.Win32.WBNA.ipa-d7474255c3a66c1a8f765e3d1f7322356eb8809a35fe0a82a5508947b6cd9a9d 2015-11-28 17:47:10 ....A 225280 Virusshare.00215/Worm.Win32.WBNA.ipa-d81ea83419bf8d8cd997b60a5f99c6eb372a3ae8b07347856d51315223bf27eb 2015-11-28 17:42:28 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.ipa-ee37c89e99b1ce3fa9031d34e2f25c089576567e51c55ec1cc69a37daa0433df 2015-11-28 17:50:04 ....A 73728 Virusshare.00215/Worm.Win32.WBNA.ipa-f787c2cb1fb8079d35181497cb5171da3451832f5843038e931e82d3947d6813 2015-11-28 18:00:30 ....A 155648 Virusshare.00215/Worm.Win32.WBNA.ipa-fc6b78e4addbf7dcf5e6ea98aa096c8c9cf296323a215ea06a4fa47dcaa2e79c 2015-11-28 17:56:02 ....A 110592 Virusshare.00215/Worm.Win32.WBNA.ipa-fe10f306f68b146e8ed9db616800c9ec387d5b17b4e0d1c49b56b6cd2943c3da 2015-11-28 17:43:12 ....A 94208 Virusshare.00215/Worm.Win32.WBNA.roc-037efed625b508d7bea60cc533fdcaea7c23529b58611ab76c61bf949dfe8097 2015-11-28 17:45:16 ....A 212992 Virusshare.00215/Worm.Win32.WBNA.roc-190957f79cfad51fa633f54f17912ac56118e5f3d5ed5d7e69eb83fa5d2e73fb ------------------- ----- ------------ ------------ ------------------------ 2022-03-24 16:22:40 11837967121 5177530944 40603 files, 1 folders